Here is the indictment against Russians accused of election intrusion

Special counsel Robert Mueller took direct aim at the Russians responsible.

March 24, 2019, 4:46 PM

On July 13, 2018 special counsel Robert Mueller took direct aim at the Russians who allegedly were personally responsible for infiltrating the Democratic National Committee’s computer system, among others, setting in motion what former intelligence officers call one of the most effective active measures campaigns in history.

The Accused: In an indictment filed on July 13, 2018, the special counsel listed 12 Russian individuals who it said worked for Russia’s Main Intelligence Directorate of the General Staff, also known as the GRU. They were members of two specific groups within the GRU, Units 26165 and 74455, which “conducted large-scale cyber operations to interfere with the 2016 presidential election,” the special counsel says. One Viktor Netyksho was named as the military officer in command of Unit 26165 and Aleksandr Osadchuk as the officer in command of Unit 74455. The indictment is granular in detail, naming officers along with their ranks and purported online aliases, and tying them to specific cyber operations.

The Formal Charges: The defendants are charged with Conspiracy to Commit an Offense Against the United States, Aggravated Identity Theft and Conspiracy to Launder Money

The Alleged Crime: The special counsel alleges that the defendants tried to hack into the email accounts of people associated with Hillary Clinton’s presidential campaign, including campaign chairman John Podesta, beginning as early as March 2016.

That March the hackers got into the Democratic Congressional Campaign Committee (DCCC). During that hack, the indictment alleges in part that the Russians installed key-loggers that allowed them to watch in real-time as a DCCC employee entered her passwords and communicated with other employees.

From the DCCC, the hackers used stolen credentials to slip into the DNC’s system on April 18, 2016. By June, they had access to 33 computers, according to the indictment.

After successfully stealing troves of emails and other documents, the Russians allegedly used a false persona, known as Guccifer 2.0, to publish the information two main ways: through a website they set up called DCLeaks, and through the anti-secrecy organization WikiLeaks, referred to in court documents as “Organization 1.”

The indictment also alleges that two of the defendants worked to hack into a state board of elections website, making off with information related to 500,000 voters. They also probed websites for counties in Georgia, Iowa and Florida “to identify vulnerabilities” there.

The Response: None of the individuals named in the indictment have answered the charges in court, stalling the case. The Russian government has generally dismissed the hacking allegations. However, in response to a civil suit filed by the DNC that originally named the GRU as a defendant, the Russian Federation wrote in a letter that if it had hacked the DNC, such an operation would be a sovereign act by a nation-state that should be protected from civil suits by U.S. law.