Christopher Steele Claimed DNC ‘Hack’ Involved Russian Agents ‘Within the Democratic Party’

Former British spy and anti-Trump dossier author Christopher Steele once alleged that Russian agents “within the Democratic Party” were involved in hacking the Democratic National Committee. 

The New Yorker reports:

On July 26, 2016, after WikiLeaks disseminated the D.N.C. e-mails, Steele filed yet another memo, this time claiming that the Kremlin was “behind” the hacking, which was part of a Russian cyber war against Hillary Clinton’s campaign. Many of the details seemed far-fetched: Steele’s sources claimed that the digital attack involved agents “within the Democratic Party structure itself,” as well as Russian émigrés in the U.S. and “associated offensive cyber operators.”

The explosive claim comes amid reports that Special Counsel Robert Mueller is readying criminal charges against Russian hackers allegedly responsible for leaking damaging emails “designed to hurt Democrats in the 2016 election.”

NBC News reports:

Much like the indictment Mueller filed last month charging a different group of Russians in a social media trolling and illegal-ad-buying scheme, the possible new charges are expected to rely heavily on secret intelligence gathered by the CIA, the FBI, the National Security Agency (NSA) and the Department of Homeland Security (DHS), several of the officials say. […] Mueller’s consideration of charges accusing Russians in the hacking case has not been reported previously. Sources say he has long had sufficient evidence to make a case, but strategic issues could dictate the timing. Potential charges include violations of statutes on conspiracy, election law as well as the Computer Fraud and Abuse Act.

The sources say the possible new indictment — or more than one, if that’s how Mueller’s office decides to proceed — would delve into the details of, and the people behind, the Russian intelligence operation that used hackers to penetrate computer networks and steal emails of both the Democratic National Committee (DNC) and Clinton campaign chairman John Podesta.

Several political pundits and tech analysts have long said the DNC “hack” was not a hack, but rather a leak from someone inside the organization.

Earlier this month, internet entrepreneur Kim Dotcom took to Twitter to once again attempt to dispel the mainstream narrative surrounding the Democratic National Committee hacking scandal.

“Let me assure you, the DNC hack wasn’t even a hack. It was an insider with a memory stick. I know this because I know who did it and why,” adding “Special Counsel Mueller is not interested in my evidence. My lawyers wrote to him twice. He never replied. 360 pounds!” tweeted Dotcom.

In her book, “Hacks: The Inside Story of the Break-ins and Breakdowns that Put Donald Trump in the White House,” Democrat operative Donna Brazile admits the DNC allowed alleged Russian hackers to steal data from the party’s servers.

Brazile claims the only way to have blocked Russian hackers from DNC servers was to rebuild them. This is impossible to do, as it would have impacted the party’s ability to ‘manage the primaries.’

Daily Caller reports:

Donna Brazile says in her new book the Democratic National Committee (DNC) went against professional advice and sat idly for a month while Russians stole data because primaries were still underway in a number of states.

In May, when CrowdStrike recommended that we take down our system and rebuild it, the DNC told them to wait a month, because the state primaries for the presidential election were still underway, and the party and the staff needed to be at their computers to manage these efforts,” Brazile wrote in her new book, “Hacks.”

“For a whole month, CrowdStrike watched Cozy Bear and Fancy Bear operating. Cozy Bear was the hacking force that had been in the DNC system for nearly a year.”

Cozy Bear and Fancy Bear are cybersecurity firms that have reported ties with Russian hackers. Both groups are blamed for the hacks on the DNC in 2016. CrowdStrike is a private U.S. cybersecurity firm that oversaw the protection of the DNC’s servers.

 

Thanks for sharing!