Russian hackers hack into DNC computers and steal research on Donald Trump

Russian hackers stole Democratic National Committee’s research on Donald Trump

Why are the Russians interested so much in the U.S. presidential candidate, Donald Trump or the US presidential race? According the security research firm, CrowdStrike, Russian hackers have been accessing the Democratic National Committee’s computer network for the past year. They have been using this hack to steal information including opposition research files on presumptive Republican presidential nominee Donald Trump.

The hackers were so deep into the DNC’s network that they were able to read all email and online chat communications, committee officials and security experts told The Washington Post, which first reported the hack.

DNC had called in CrowdStrike to investigate a massive data breach. “They infiltrated the DNC’s network last summer and were monitoring their communications, their email servers, and the like,” CrowdStrike co-founder Dmitri Alperovitch told NPR.

DNS also acknowledged the massive breach. DNC chairman Rep. Debbie Wasserman Schultz (D-Fla.) acknowledged the breach in a statement Tuesday afternoon.

“The security of our system is critical to our operation and to the confidence of the campaigns and state parties we work with,” she said. “When we discovered the intrusion, we treated this like the serious incident it is and reached out to [cybersecurity firm] CrowdStrike immediately. Our team moved as quickly as possible to kick out the intruders and secure our network.”

CrowdStrike’s preliminary investigations reveals that the hackers were not interested in financial gains but were conducting a traditional espionage on DNC computers. The hackers also targeted the campaigns of Trump, the presumptive GOP presidential nominee; and Hillary Clinton, the presumptive Democratic nominee; as well as several GOP political action committees, officials told the Post.

CrowdStrike found that there were two Russian hacking groups involved in the hack attack. “They infiltrated the DNC’s network last summer and were monitoring their communications, their email servers, and the like”Alperovitch said. A second group, also tied to Russia, accessed the DNC’s network in April. “They went straight for the research department of the DNC and exfiltrated opposition materials on Mr. Trump,” Alperovitch added.

CrowdStrike doesn’t believe the two distinct groups of Russian hackers — which the company has internally nicknamed COZY BEAR and FANCY BEAR — collaborated with each other.

The group, which the firm has nicknamed “Fancy Bear,” is responsible for the theft of the Trump opposition research and is believed to work for Russia’s military intelligence service.

Less is known about the other group, nicknamed “Cozy Bear.” CrowdStrike thinks it may be contracted by the Federal Security Service, the Russia’s security agency once headed by Russian President Vladimir Putin.

The group was also behind the 2014 hacks on the unclassified email systems of the White House, the State Department and the Joint Chiefs of Staff, according to CrowdStrike.

CrowdStrike does not yet know how the hackers gained access to the DNC system but suspects a spear-phishing campaign, which uses fake emails to trick people into downloading software that allows hackers in.

Russia has denied any involvement in the hacking attack.

LEAVE A REPLY

Please enter your comment!
Please enter your name here

Read More

Suggested Post