Lone hacker 'Guccifer 2.0' claims responsibility for DNC breach

Updated
Lone Hacker 'Guccifer 2.0' Claims Responsibility for DNC Breach
Lone Hacker 'Guccifer 2.0' Claims Responsibility for DNC Breach


You've probably heard by now that the Democratic National Committee was hacked. But there still seems to be some uncertainty over the true identity of the hacker or hackers.

The DNC enlisted CrowdStrike, a cybersecurity firm, to look into its systems breach. That company determined two well-known Russian hacking groups were responsible.

SEE ALSO: Hillary Clinton's vice presidential picks revealed

But then a "lone hacker" who goes by Guccifer 2.0 posted some documents from the "many thousands" he or she claims to have extracted from DNC servers..

Among those documents is reportedly more than 260 internal files largely focused on Hillary Clinton. The documents outline criticism of the presumptive nominee and possible defenses on a number of issues, including the 2012 attack in Benghazi and her email controversy.

CrowdStrike stands by its initial findings. It says that Guccifer 2.0's claims don't necessarily lessen the firm's analysis, at least not as far as a connection to the Russian government is concerned.

Outside parties, like Ars Technica, looked into the documents posted online. One of the documents had metadata that led the publication to believe the hacker going by Guccifer 2.0 may still be tied to the Russian government. And at the very least, the hacker is likely a "Russian-speaking [male] with a nostalgia for the country's lost Soviet era."

The name Guccifer is a reference to the hacker who claimed responsibility for hacking Clinton's private email server.

RELATED: Notable recent data breaches:

Advertisement