WATCH: Robby Mook Said Russians Were Behind DNC Hack

guccifer 2.0

Getty Guccifer 2.0 was revealed to be a Russian front involved in a hacking operation of Hillary Clinton's presidential campaign, the U.S. government alleges.

In 2016, well before 12 Russians were indicted and accused of a massive hack into Hillary Clinton’s campaign and the Democratic National Committee, Clinton’s campaign manager Robby Mook alleged Russia was behind the DNC hacking.

You can watch the July 24, 2016 video featuring Robby Mook below:

Robby Mook, who ran Clinton’s presidential campaign, told CNN’s Jake Tapper during the presidential election that “experts” say “Russian state actors broke into the DNC, stole these emails, and other experts are now saying that the Russians are releasing these emails for the purpose of actually helping Donald Trump.”

He was also asked his reaction to the leak of the DNC emails, many of which were dumped by WikiLeaks and some by Guccifer 2.0, the latter of which the U.S. government now alleges was actually a cabal of Russian operatives intent on influencing the 2016 presidential election.

“Experts are telling us that Russian state actors broke into the DNC, stole these emails, other experts are now saying the Russians are releasing these emails for the purpose of actually helping Donald Trump… and that’s disturbing,” Mook said at the time. He added that Trump “and his allies made changes to the Republican platform to make it more pro-Russian.”

Mook continued, “When you put all this together it’s a disturbing picture…the hackers who got into the DNC are very likely to be working for Russia….I don’t think it’s coincidental that they are being released at this time to create maximum damage on Hillary Clinton and to help Donald Trump.”

In the wake of the controversy that caused, Trump’s campaign head Paul Manafort faced questions “about his alleged ties to Russia and whether the campaign is any way working with Russian President Vladimir Putin. ‘No,’ Manafort said on ABC. ‘It’s absurd.'”

The indictment alleges the Russians created the persona Guccifer 2.0 after the DNC “publicly announced that it had been hacked by Russian government actors” to falsely claim to “be a lone Romanian hacker to undermine the allegations of Russian responsibility for the intrusion.”

Here’s what you need to know:



Rod Rosenstein Announced the New Indictments But Said There’s No Allegation in Them That Any American Citizen Committed a Crime

Getty Deputy U.S. Attorney General nominee Rod Rosenstein arrives before the Senate Judiciary Committee for testimony March 7, 2017 in Washington, DC.

A new indictment, released July 13, 2018 by the U.S. government, now says that the conspirators hacked into accounts associated with Hillary Clinton’s campaign, the computer networks of the Democratic Congressional Campaign Committee, the Democratic National Committee, and covertly monitored the computers of dozens of DCCC and DNC employees, implanting malicious computer code and stealing emails.

One Russian unit stole information and the other disseminated the stolen information, Deputy Attorney General Rod Rosenstein said in the press conference revealing the indictments. They used a scheme known as “spearfishing,” by tricking users into disclosing their passwords. They also hacked into networks and installed malicious software. They accessed information of a U.S. presidential candidate, a Congressional campaign committee, and a national political committee. They planted malicious computer code and stole emails and other documents. They created fictitious personas including Guccifer 2.0 and DC Leaks. Both were created and controlled by the Russian GRU, Rosenstein said.

“There is no allegation in this indictment that any American citizen committed a crime. There is no allegation that the conspiracy altered the vote count or changed any election result,” added Rosenstein.

Rosenstein said the Russians tried to infiltrate computers of state boards, secretaries of states and others who administer elections. They work for two units of the main intelligence directorate of the GRU. They engaged in “active cyber operations to interview in the 2016 presidential election.” There are 11 criminal allegations and one forfeiture allegation.

The Russians corresponded with Americans but there’s no information the Americans knew who they were talking to.

This is all the U.S. Justice Department said in the announcement of the surprise press conference: “Today at 11:45AM ET: Deputy Attorney General Rod Rosenstein will hold a press conference for a law enforcement announcement. Watch live,” Justice wrote in a tweet. Justice also tweeted a link to this live video website.


Clinton’s Campaign Wasn’t the Only to Allege the Russians Were Behind the Hack

Major U.S. media had reported before the WikiLeaks document dump that there was evidence that the Russians had penetrated the DNC. Guccifer 2.0 on August 12, 2016 released passwords related to the DNC hack, including Congressional contact lists.

On June 14, 2016, before the WikiLeaks document dump, The Washington Post reported that “Russian government hackers penetrated the computer network of the Democratic National Committee and gained access to the entire database of opposition research on GOP presidential candidate Donald Trump, according to committee officials and security experts.” The Post said that Trump and Republican networks were also compromised but noted that Russian President Vladimir Putin has praised Trump, and said that the Kremlin denied the hack. Motherboard claims that the Russian government created Guccifer 2.0 as a cover story when past hacks were exposed.

However, at the time, some believed that people were conflating the previous Russian hack of the DNC and Guccifer 2.0.

This Post was deleted by the Post author. Learn more

On June 20, 2016, a month before the WikiLeaks’ document dump, The Washington Post wrote that “two independent research firms have confirmed an assessment by the Democratic National Committee that its network was compromised by Russian government hackers” and said they used malware analysis and domain name techniques to trace the hacks. The Post said a few days later, “‘Guccifer 2.0’ claimed responsibility for the hack in an apparent attempt to deflect blame from the Russian government.” The Russian-aligned hacking groups were called Cozy Bear and Fancy Bear, said The Post. The Post concluded, “Analysts suspect but don’t have hard evidence that Guccifer 2.0 is, in fact, part of one of the Russian groups who hacked the DNC.”

On July 13, 2016, The Hill wrote that “Guccifer 2.0, the hacker who breached the Democratic National Committee, has released a cache of purported DNC documents to The Hill in an effort to refocus attention on the hack.” Guccifer felt that his early releases were not getting enough media attention, The Hill said. He wrote The Hill, “The press [is] gradually forget[ing] about me, [W]ikileaks is playing for time and [I] have some more docs.”

On July 13, 2018, Deputy Attorney General Rod Rosenstein, who is in charge of the Russia investigation because of AG Jeff Sessions’ recusal, said the Russians tried to infiltrate computers of state boards, secretaries of states and others who administer elections. They work for two units of the main intelligence directorate of the GRU. They engaged in “active cyber operations to interview in the 2016 presidential election.” There are 11 criminal allegations and one forfeiture allegation.

The indicted Russians were named as: Viktor Borisovich Netyksho, Boris Alekseyevich Antonov, Dmitriy Sergeyevich Badin, Ivan Sergeyevich Yermakov, Aleksey Viktorovich Lukahsev, Sergey Aleksandrovich Morgachev, Nikolay Yuryevich Kozachek, Pavel Vyacheslavovich Yershov, Artem Andreyevich Malyshev, Aleksandr Vladimirovich Osadchuk, Aleksey Aleksanderovich Potemkin, and Anatoliy Sergeyevich Kovalev.


Guccifer 2.0 Had a Website On Which He Claimed He’s From Eastern Europe & Had No Ties to The Russians

On a website run through WordPress, the hacktivist Guccifer 2.0 acknowledged the question, “A lot of people are concerned if I have any links to special services and Russia?” Guccifer 2.0 answered, “I’ll tell you that everything I do I do at my own risk. This is my personal project and I’m proud of it. Yes, I risk my life. But I know it’s worth it. No one knew about me several weeks ago. Nowadays the whole world’s talking about me. It’s really cool!”

The hacktivist said he was “born in Eastern Europe. I won’t answer where I am now. In fact, it’s better for me to change my location as often as possible. I have to hide.” The Hill previously said: “Guccifer 2.0 has claimed to be a Romanian hacker with no strong political leanings.”

He continued, “It seems the guys from CrowdStrike and the DNC would say I’m a Russian bear even if I were a catholic nun in fact. At first I was annoyed and disappointed. But now I realize they have nothing else to say. There’s no other way to justify their incompetence and failure. It’s much easier for them to accuse powerful foreign special services.”

julian assange

GettyJulian Assange.

On his website, Guccifer 2.0 writes, “Assange, Snowden, and Manning are the heroes of the computer age. They struggle for truth and justice; they struggle to make our world better, more honest and clear. People like them make us hope for tomorrow. They are the modern heroes, they make history right now.” Assange is WikiLeaks’ founder. Snowden is a former NSA contractor who exposed U.S. surveillance. Bradley Manning is a soldier convicted of espionage.

Guccifer 2.0 gave a June 2016 interview to Motherboard magazine. In the Motherboard interview, Guccifer 2.0 claims: “i’m a hacker, manager, philosopher, women lover. I also like Gucci! I bring the light to people. I’m a freedom fighter! So u can choose what u like!” Read the full interview transcript here.

He again denied being affiliated with Russia, saying, “No because I don’t like Russians and their foreign policy. I hate being attributed to Russia.” He said he hacked the DNC server in summer 2015 and remained inside it until the DNC rebooted its system in June, 2016.


Guccifer 2.0 Said ‘He’ Targeted The DNC Because The U.S. Election is ‘Exciting’ & He Doesn’t Like Hillary But Doesn’t Like Everything About Trump, Either

Guccifer 2.0 wrote on “his” blog that “none of the candidates has my sympathies. Each of them has skeletons in the closet and I think people have a right to know the truth about the politicians.” He called Hillary “false,” saying she “got all her money from political activities and lobbying, she is a slave of moguls, she is bought and sold. She never had to work hard and never risked everything she had. Her words don’t meet her actions. And her collision with the DNC turned the primaries into farce.”

He wrote that he likes that “Donald Trump has earned his money himself. And at least he is sincere in what he says. His position is straight and clear” but says he doesn’t necessarily support Trump because he opposes his “ideas about closing borders and deportation policy. It’s a nonsense, absolute bullshit.”

Guccifer 2.0 wrote that he targeted the DNC in part because the U.S. election is exciting and the hack would make him famous. On his website, he writes, “As for the DNC, first, the U.S. election race is one of the most exciting events that attracts people from all over the world. My hack wouldn’t go unnoticed in any case. And now I have my own fans who put me in a line with Assange and Snowden, so my bet has played I think.”

He said he was able to hack into the DNC servers by exploiting software on their system and then installing “my Trojan like virus on their PCs. I just modified the platform that I bought on the hacking forums for about $1.5k.”