​Russian Hackers Target Trump, Clinton After Releasing DNC Donor Documents

Russian hackers target Donald Trump after gaining access to DNC servers
Author: Kara GilmourBy:
Staff Reporter
Jun. 18, 2016

Russian hackers had gained access to the Democratic National Committee servers, and CrowdStrike Inc., the cybersecurity firm hired to combat that intrusion, said that groups it linked to the Russian government had managed to steal opposition research on Republican candidate Donald Trump.

Then, SecureWorks Corp., another cybersecurity firm, said it had evidence that Russian hackers had targeted aides in Clinton’s campaign, although the campaign said it saw no sign that its system had been compromised, Yahoo News reports.

On Saturday the hacker released a second set of documents purporting to be personal and financial information on DNC donors, fundraising spreadsheets and internal strategy memos.

“I absolutely rule out any possibility of any government or government structures’ involvement in it,” Dmitry Peskov, spokesman for Russian President Vladimir Putin, said of the DNC hacking.

The data thefts are similar to a wave of attacks that preyed on high-level U.S. officials, military officers and spouses last summer. The newest wave includes some far-flung targets — ambassadors and staff members at embassies around the world — in addition to political figures in the U.S.

Among the policy groups targeted was the Center for American Progress, which has ties to Clinton and the Obama administration, TIME reported. “We are constantly reviewing our security and operations to prevent and thwart unauthorized activity,” Liz Bartolomeo, a spokeswoman for the center, said in an e-mailed statement. “We have reviewed our systems and we believe our security measures have prevented unwanted access to our systems.”

Researchers were able to detail the thousands of individuals attacked after reconstructing the techniques used by the hackers to hit Google-hosted accounts. Trump’s campaign probably has been targeted as well, investigators say. However, since his campaign e-mails are hosted on Backspace, a different cloud provider, a different technique would have to be used to recover evidence of those hacks, the person said.

In hitting candidates, their advisers and lawyers, hackers are extracting political data and exploiting systems that are more vulnerable in the time before security layers are added in a new presidential administration. Despite years of warnings and similar attacks, the political parties and their candidates aren’t sufficiently protecting their confidential information, according to cybersecurity specialists who work with the campaigns.

Candidates and parties are most at risk of being hacked in the window of time between when they become their parties’ presumptive nominees — as Clinton and Trump have — and when one of them takes office, said Tony Lawrence, a former U.S. Army cyber specialist who’s now CEO of Hanover, Maryland-based security company VOR Technology.

While cybersecurity professionals have blamed Russian hackers for the attacks on the DNC and Clinton campaign, Trump has said the DNC orchestrated the leak of documents attacking him. Other nations, including China, have been cited as being behind earlier infiltrations, including those in the 2008 presidential race.

Data stolen through hacking can be used for a variety of purposes, including leaks as a weapon to influence foreign policy and even elections, according to the Washington Post.

Personal and financial information such as credit card and bank account numbers could be used by spies, diplomats or criminals. Personal e-mail addresses and mobile phone numbers for outside advisers help map out personal relationships and enable further attacks.

Share this article
Comments