12 Russian Nationals Indicted in 2016 Hacking of DNC, Clinton Campaign

The DOJ and the Special Counsel's Office indicted 12 Russian nationals, charging them with hacking into the networks of the Democratic Congressional Campaign Committee, the Democratic National Committee and the Hillary Clinton presidential campaign.

Scott Ferguson, Managing Editor, Light Reading

July 13, 2018

3 Min Read

The US Justice Department, along with the Special Counsel's Office led by former FBI Director Robert Muller, have indicted 12 Russian nationals, charging them with running an elaborate espionage campaign that hacked the networks of the Democratic National Committee and the presidential campaign of Hillary Clinton in 2016.

Deputy Attorney General Rod J. Rosenstein unsealed the indictment on Friday, July 13.

In a statement, the DOJ charged that all 12 Russian nationals are part of the country's Main Intelligence Directorate, a division within Russia's military. Additionally, all are part of a subgroup called the GRU.

Deputy Attorney General Rod J. Rosenstein\r\n(Source: US Justice Department)\r\n

Deputy Attorney General Rod J. Rosenstein
\r\n(Source: US Justice Department)\r\n

The indictment charges that 12 Russian nationals hacked into the DNC, the Clinton campaign, as well as the Democratic Congressional Campaign Committee, and stole emails and other data, releasing it under the names "DCLeaks" and "Guccifer 2.0."

From a security point of view, the group used simple but effective spear phishing techniques that targeted volunteers and employees within the Clinton campaign, including the chairman. Once the usernames and passwords were stolen, the group then tapped into the networks of the DNC and congressional committee to steal more data, monitor network activity and plant malicious code to steal additional passwords. (See Phishing Attacks Are Increasing & Gaining in Sophistication.)

"The Internet allows foreign adversaries to attack America in new and unexpected ways," Rosenstein wrote in a statement. "Together with our law enforcement partners, the Department of Justice is resolute in its commitment to locate, identify and seek to bring to justice anyone who interferes with American elections."

Two groups of attackers -- they are listed in the indictment as Unit 26165 and Unit 74455 -- coordinated their efforts between hacking into the various systems and stealing passwords, and then disseminating the data they collected through Facebook and Twitter, using fake names, which is where the Guccifer 2.0 persona originated.

Boost your understanding of new cybersecurity approaches at Light Reading's Automating Seamless Security event on October 17 in Chicago! Service providers and enterprise receive FREE passes. All others can save 20% off passes using the code LR20 today!

Also, the indictment charges that members of Unit 74455 also attempted to hack into networks of state boards of elections, secretaries of state, as well as companies that supplied software and other technology for election commissions.

To better help cover their attack, the groups used cryptocurrency and would mine Bitcoin for additional funds.

In the statement, the DOJ notes that there is "no allegation in the indictment" that US citizens were involved or that any US citizen knew they were communicating with Russian spies. "There is no allegation in the indictment that the charged conduct altered the vote count or changed the outcome of the 2016 election," according to the statement.

Muller, along with the Special Counsel's Office, have been investigating Russian interference in the 2016 presidential election for several months, which now includes 100 different criminals charges against 32 different people and three different companies, according to The New York Times.

The Russian government has always denied these allegations.

The news of Friday's indictments comes as President Donald Trump is holding meetings in the UK. He then plans to travel to Finland to hold talks with Russian Vladimir V. Putin.

Related posts:

— Scott Ferguson is the Managing Editor of Light Reading and the Editor of Security Now. Follow him on Twitter @sferguson_LR.

Read more about:

Security Now

About the Author(s)

Scott Ferguson

Managing Editor, Light Reading

Prior to joining Enterprise Cloud News, he was director of audience development for InformationWeek, where he oversaw the publications' newsletters, editorial content, email and content marketing initiatives. Before that, he served as editor-in-chief of eWEEK, overseeing both the website and the print edition of the magazine. For more than a decade, Scott has covered the IT enterprise industry with a focus on cloud computing, datacenter technologies, virtualization, IoT and microprocessors, as well as PCs and mobile. Before covering tech, he was a staff writer at the Asbury Park Press and the Herald News, both located in New Jersey. Scott has degrees in journalism and history from William Paterson University, and is based in Greater New York.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights