This article is more than 1 year old

US midterms barely over when Russians came knocking on our servers (again), Democrats claim

Лучшая защита – нападение?

Russian hackers attempted to infiltrate the Democratic National Committee (DNC) just after the US midterm elections last year, according to a new court filing.

The attack in November 2018 was previously reported as targeting a number of organizations including law enforcement, defense contractors, and media companies, but the filing this week claims that the DNC was also a direct target.

"On November 14, 2018, dozens of DNC email addresses were targeted in a spear-phishing campaign, although there is no evidence that the attack was successful," an amended complaint, filed late Thursday in New York, states.

The filing [PDF] is part of an ongoing lawsuit against Russia for hacking the DNC during the 2016 presidential election during which emails from the Clinton campaign's chairman were stolen and sent to Wikileaks, which posted them online.

In this new filing, the DNC says that the content and the timing of the emails means it was targeted as part of a wider phishing campaign. The hacking effort has previously been connected to a Russian hacking group known as Cozy Bear, which is connected to Russian intelligence and also thought to be behind the 2016 DNC hacking.

"It is probable that Cozy Bear again attempted to unlawfully infiltrate DNC computers in November 2018," the filing reports. The new claim is the fourth addition to the lawsuit claiming that the Russian hacking attempts have continued past the 2016 elections.

While the lawsuit does not claim that President Trump or his campaign team knew about either hacking attempt, it references the Trump campaign's and the president's repeated denials of links with Russian intelligence figures.

Those denials that have increasingly rung hollow over time as various figures from Trump campaign manager Paul Manafort, personal lawyer Michael Cohen, and national security advisor Michael Flynn, among others, have all admitted lying about their Russian contacts.

Kushner, Assanage, Manafort

The lawsuit does not name Donald Trump personally but does include his son-in-law Jared Kushner, Paul Manafort and WikiLeaks founder Julian Assange. It strongly implies that the Trump campaign was part of a broader conspiracy with the Russian government to influence the US political system.

Bear attack

Russian government hackers spent a year in our servers, admits DNC

READ MORE

DNC chairman Tom Perez said previously of the lawsuit: "This constituted an act of unprecedented treachery: the campaign of a nominee for president of the United States in league with a hostile foreign power to bolster its own chance to win the presidency."

In typically robust language, the Trump campaign has dismissed the case as a "sham lawsuit about a bogus Russian collusion claim filed by a desperate, dysfunctional and nearly insolvent Democratic Party."

Meanwhile the Russian government has responded in a now-familiar troll-like fashion, denying it was behind the hacking efforts but making a point of stating that even if was behind them it would be immune from prosecution because of sovereignty rules.

The logic behind bringing the lawsuit appears to be that a similar lawsuit filed back in 1972 by the Democratic Party against President Nixon's re-election campaign over the Watergate break-in. That lawsuit provided a legal route to raise accusations and introduce evidence against Nixon and was a key aspect in the president's eventual resignation.

The filing in this case – a second amended complaint – is effectively a 111-page record of Russian efforts to disrupt the Democratic party and the shifting positions that the Trump campaign has taken with respect to the allegations. ®

More about

TIP US OFF

Send us news


Other stories you might like