Content

Study supports Steele dossier assertion that Russian hackers conducted operations against Dem leadership

A detailed report by a former FBI cybersecurity expert lends credence to claims in the controversial Steele dossier that Russian hackers used a tech firm’s networks to infiltrate and make incursions into the Democratic Party organizations in an effort to influence the 2016 presidential election.

The dossier, put amassed as oppositional research on then-candidate Donald Trump by former British intel operative Christopher Steele while he worked for Fusion GPS, said “botnets and porn traffic to transmit viruses, plant bugs, steal data and conduct ‘altering operations’ against the Democratic Party leadership.”

President Trump and his supporters have long derided the dossier as a partisan treatise chocked with mistruths and unproven assertions, designed to torpedo the president’s 2016 campaign and wrong in its assertion that Russia was working to elect Trump. Detractors have accused investigators in the FBI of improperly using the dossier in the FISA court to obtain a warrant to put Trump adviser Carter Page under surveillance and launch a probe of the Trump camp’s possible collaboration with Russian operatives during the election to damage his opponent Hillary Clinton.

But the report, penned by Anthony Ferrante and made public after court documents associated with recently dismissed lawsuit of Russian tech firm owner Aleksej Gubarev were unsealed, shows that Russian operatives used Gubarev’s networks at XBT, Webzilla and other firms under the XBT umbrella to do just what the dossier had purported. Ferrante, former director of Cyber Incident Response at the National Security Council and former chief of staff at the FBI’s cyber division, analyzed network traffic and publicly available information.

“Technical evidence suggests that Russian cyber espionage groups used XBT infrastructure to support malicious spear phishing campaigns against the Democratic Party leadership which resulted in the theft of emails from a senior member of the Hillary Clinton presidential campaign,” the report said. “Technical evidence suggests that the Russian cyber espionage group that has been linked to the Democratic National Committee (DNC) hack has used an XBT-owned IP address in the past.”

Gubarev had sued Buzzfeed, which first published the whole of the dossier in January 2017, for defamation. But the court tossed the suit saying that BuzzFeed, which commissioned the Ferrante study through FTI Consulting as it mounted its defense, was protected. Gubarev maintained that neither he nor his executives had knowledge of the Russian actors’ actions – and, indeed, the study shows no evidence of their involvement.

U.S. intelligence agencies and results of Special Counsel Robert Mueller’s ongoing investigation have proved bits and pieces of the Steele dossier in the more than two years since it came to light.

Get daily email updates

SC Media's daily must-read of the most current and pressing daily news

By clicking the Subscribe button below, you agree to SC Media Terms and Conditions and Privacy Policy.