Updated

A hacker who goes by the name ‘Guccifer 2.0’ claims to have  published a dossier of Hillary Clinton-related documents accessed during the recent attack on the Democratic National Committee’s computers.

In a blog post Tuesday, Guccifer 2.0 described the haul as “a big folder of docs devoted to Hillary Clinton that I found on the DNC server.”

The files include a “HRC Defense Master Doc” outlining criticism and defense points on issues such as U.S. military intervention in Libya, the deadly 2012 Benghazi attack and the Clinton email server controversy.

“The DNC collected all info about the attacks on Hillary Clinton and prepared the ways of her defense, memos, etc., including the most sensitive issues like email hacks,” explained Guccifer 2.0.

The authenticity of the documents is unclear. The DNC has not yet responded to a request for comment on this story from FoxNews.com.

Last week Guccifer 2.0 claimed responsibility for the DNC hack. In a June 15 blog post Guccifer 2.0 touted documents purportedly accessed in the attack, which included opposition research on presumptive Republican nominee Donald Trump. Guccifer 2.0 also posted files purportedly showing Democratic Party donors and claimed to have extracted thousands of documents from the DNC networks.

Experts have been looking for clues about the mysterious self-described hacker, and suspicions still linger that the Russian government played a role in the hack.

More on this...

Cyber firm CrowdStrike, which is working on the DNC’s investigation into the hack, says the attack was conducted by groups affiliated with the Russian government. CrowdStrike identified the ‘Fancy Bear’ and ‘Cozy Bear’ groups as likely perpetrators.

The company stood by its analysis after Guccifer 2.0 claimed responsibility for the hack. In a blog post June 15 CrowdStrike CTO Dmitri Alperovitch identified “two separate Russian intelligence-affiliated adversaries present in the DNC network in May 2016.”

After studying the DNC malware, Fidelis Cybersecurity backed up CrowdStrike’s analysis. “Based on our comparative analysis we agree with CrowdStrike and believe that the COZY BEAR and FANCY BEAR APT groups were involved in successful intrusions at the DNC,” explained Fidelis Cybersecurity senior vice president Michael Buratowski, in a blog post Monday. The malware samples contain data and programing elements that are similar to malware that we have encountered in past incident response investigations and are linked to similar threat actors.”

The DNC has also pointed its finger at Russia, but says financial and personal information does not appear to have been accessed by the hackers.

Last week Kremlin spokesman Dmitry Peskov denied Russian government involvement in the DNC hacking incident.

Follow James Rogers on Twitter @jamesjrogers