CNN  — 

Attorney General Merrick Garland on Thursday appointed a special counsel to take over the investigation into the Obama-era classified documents found at President Joe Biden’s home and former private office.

The special counsel is Robert Hur, who was nominated to be US attorney in Maryland by then-President Donald Trump in 2017 and he served in the role until his resignation in 2021. He had most recently been working in private practice in Washington, DC.

“I strongly believe that the normal processes of this department can handle all investigations with integrity. But under the regulations, the extraordinary circumstances here require the appointment of a special counsel for this matter,” Garland said. “This appointment underscores for the public the department’s commitment to independence and accountability, and particularly sensitive matters and to making decisions indisputably guided only by the facts and the law.”

He said that Hur will receive “all the resources he needs to conduct his work.”

“I will conduct the assigned investigation with fair, impartial, and dispassionate judgment. I intend to follow the facts swiftly and thoroughly, without fear or favor, and will honor the trust placed in me to perform this service,” Hur said in a statement.

Robert Hur arrives at U.S. District Court in Baltimore on Nov. 21, 2019. (AP Photo/Steve Ruark, File)

The appointment is a major moment for Biden and marks a unique moment in American history with special counsels investigating the current president and his immediate predecessor at the same time. Garland in November appointed a special counsel to oversee the criminal investigations into the retention of national defense information at former President Donald Trump’s Mar-a-Lago resort and parts of the January 6, 2021, insurrection.

The special counsel investigation, along with the aggressive new Republican-led House of Representatives, means Biden may be on the defensive for the next two years.

The appointment comes hours after the White House counsel’s office said in a statement that Biden’s aides located documents with classified markings at two locations inside his home in Wilmington, Delaware. The documents were located in a storage area in Biden’s garage and an adjacent room, the statement reads. Biden frequently spends weekends at the home, located in a wealthy, wooded enclave on a lake.

Speaking Thursday, Biden said the documents were in a “locked garage” and that he was cooperating fully with the Department of Justice.

“It’s not like they’re sitting out on the street,” he insisted when a reporter asked why he was storing classified material next to a sports car.

The president said he was going “to get a chance to speak on all of this, God willing, soon.”

U.S. Attorney General Merrick Garland arrives to announce that he is appointing a special counsel to investigate President Joe Biden's handling of classified documents from when Biden was Vice President, at the Justice Department in Washington, U.S., January 12, 2023. REUTERS/Leah Millis

White House press secretary Karine Jean-Pierre said that the White House was not given a heads up about Hur’s appointment. However, she could not say exactly when Biden found out the special counsel was appointed, given that he was attending a funeral for former Defense Secretary Ash Carter when the news broke.

“Maybe one of his senior advisers may have told him. I actually don’t know specifically when he knew, but what I can say to you – he was – we were not given a heads up. That I can confirm,” she told reporters during a briefing Thursday afternoon.

The special counsel announcement significantly escalates the existing inquiry, which started as a preliminary review handled by the US attorney in Chicago. This also increases the potential legal exposure for Biden, his aides and lawyers who handled sensitive government materials from his time as vice president. By bringing on a special counsel, Garland is insulating himself from the politically sensitive case, though he’ll still get the final say on whether to bring any charges. When that decision comes, no matter the outcome, it will surely become a major flashpoint in the 2024 presidential race.

The development also further puts the Justice Department and FBI where they don’t want to be – right in the middle of a presidential election for the third straight cycle. Since 2015, there have been near-constant FBI probes into presidents and major candidates: Hillary Clinton’s emails; Trump’s ties to Russia; his efforts to overturn the 2020 election and his hoarding of classified materials; and now Biden’s handling of classified files.

Richard Sauber, special counsel to Biden, said in a statement: “We are confident that a thorough review will show that these documents were inadvertently misplaced, and the president and his lawyers acted promptly upon discovery of this mistake.”

White House confirms new classified documents found

During his news conference, Garland laid out a timeline of events in the case.

The National Archives informed a DOJ prosecutor on November 4 that the White House had made the Archives aware of documents with classified markings that had been found at Biden’s think tank, which was not authorized to store classified materials, Garland said Thursday.

The Archives told the prosecutor that the documents has been secured in an Archives facility. The FBI opened an initial assessment five days later, and on November 14, US Attorney John Lausch was tasked with leading that preliminary inquiry. The next month, on December 20, White House counsel informed Lausch of the second batch of apparently classified documents found at Biden’s Wilmington home, according to Garland’s account. On Thursday morning, a personal attorney for Biden called Lausch and informed him that an additional document marked as classified had been found at Biden’s home.

The additional documents were located following a search of the president’s homes in Wilmington and Rehoboth Beach, Delaware. No classified documents were located in the Rehoboth property, the statement said. The documents were found “among personal and political papers.” Lawyers for Biden concluded their review of the Delaware homes on Wednesday evening.

20230112-Biden-Trump-Documents found-update

But key questions remain unanswered about the stash of classified material, including who brought them to Biden’s private homes and what specifically was contained in them.

Garland decided to appoint a special counsel soon after receiving the recommendation last week from US Attorney John Lausch that one was warranted – and before Garland traveled to Mexico with Biden Sunday night, sources told CNN. Lausch led the preliminary inquiry, and Justice Department officials said Garland based his decision on the facts that investigators had presented him.

But one Justice official said the White House’s public statements earlier this week, offering an incomplete narrative about the classified documents from Biden’s time as vice president, reinforced the need for a special counsel. The misleading statements created the impression that Biden’s team had something to hide, the official said.

DOJ interviews people associated with Biden

Several people associated with Biden have been interviewed as part of the Justice Department investigation into the discovery of classified documents from his time as vice president, according to two people briefed on the matter.

The group includes former aides from Biden’s time as vice president who may have been involved in packing and closing out his records and personal items, the people said, and extends to some individuals who may have had knowledge of how the documents discovered on November 2 ended up inside Biden’s office at the Penn Biden Center for Diplomacy and Engagement.

The names of those interviewed largely remains unclear. It is possible more interviews may be conducted going forward, one of the people said, though it remains a fluid process.

A Defense Department official told CNN that Kathy Chung, the deputy director of protocol at the Pentagon, was interviewed as part of the Justice Department’s investigation. She worked as Biden’s executive assistant while he was vice president.

Chung’s interview was first reported by NBC News.

Chung did not respond to CNN’s attempts to contact her. Pentagon spokesman Brig. Gen. Patrick Ryder declined to comment earlier Thursday, referring questions to the Justice Department and saying only that Chung is a Defense Department employee.

A quickly escalating crisis

The Biden issue burst into public view in January, when news reports revealed that a Biden lawyer had discovered 10 classified documents while cleaning out one of Biden’s private offices in Washington, DC. The discovery occurred in November, days before the midterm elections, but Biden’s team kept the matter under wraps and didn’t publicly acknowledge anything until it came out in the press.

CNN reported Wednesday that Biden’s legal team had found another batch of classified documents in a search that began after classified documents were found at his former think tank office in Washington in early November.

The discovery set off alarm bells inside the White House, where only a small circle of advisers and lawyers were aware of the matter. An effort was launched to search other locations where documents from Biden’s time as vice president may have been stored.

CNN previously reported that the initial batch discovered when Biden’s personal attorneys were packing files at his former private office contained 10 classified documents, including US intelligence materials and briefing memos about Ukraine, Iran and the United Kingdom.

Some of the classified documents were “top secret,” the highest level. They were found in three or four boxes that also contained unclassified papers that fall under the Presidential Records Act, CNN has reported.

Classified records are supposed to be stored in secure locations. And under the Presidential Records Act, White House records are supposed to go to the National Archives when an administration ends.

Jean-Pierre has refused to answer a number questions about the documents, citing the Justice Department’s ongoing review of the matter. She has not been able to say who brought the documents into the office.

This story has been updated with additional details.

CNN’s Haley Britzky, Tierney Sneed, MJ Lee, Maegan Vazquez, Phil Mattingly and Evan Perez contributed to this report.