Two Russian cybergroups stole a DNC database containing opposition research on Trump in two unrelated campaigns over past year, Crowdstrike says

4 Min Read

News this week that two Russian cybercrime groups managed to break into the Democratic National Committee’s (DNC) network and steal a database containing opposition research on Presidential candidate Donald Trump has surfaced concerns about the resilience of political organizations against sophisticated cyber threats.

Security vendor Crowdstrike on Tuesday said it had been called in by the DNC earlier this year to investigate a suspected breach of the organization’s network. Crowdstrike’s investigation showed that the DNC’s network had been infiltrated, not once but twice, by two separate groups that apparently did not know of each other’s activities.

A Washington Post report based on conversations with people close to the theft, said that the intruders had so thoroughly owned the network that they were able to read all email and chat traffic flowing over it. Yet, in terms of actual theft, the intruders only appear to have stolen data from the Trump database. No personal information, donor data or financial data appears to have been accessed the Post quoted its sources as saying.

News of the breach at the DNC follows recent comments from the Director of National Intelligence James Clapper about threat actors targeting 2016 presidential campaigns with cyber attacks focused on espionage and other nefarious activities.

Clapper has so far not released any specifics but has said that the US intelligence community already has seen indications of hacking attacks against some of the campaigns. He has warned that more are likely on the way and has reportedly briefed the campaigns of the threat. Clapper’s office has described the attacks as being motivated by philosophical differences and espionage.

“It is no surprise that attacks may come from beyond borders or political parties,” says Bob Hansmann, director of security analysis and strategy at security vendor Forcepoint. “In political one-upmanship, access to data often equals an advantage in keeping ahead of or undermining the competition,” he said.

Given the impact that a U.S. president might have on future foreign policies, the interest from nation states and threat actors in learning more about the campaigns is not surprising he says.

The intrusions at the DNC are noteworthy for the sophistication of the groups behind it. One of the intrusions, by a well-known cyberespionage group called Cozy Bear, appears to have happened in the summer of 2015, according to Crowdstrike‘s CTO and co-founder Dmitri Alperovitch. The second breach, involving another Russian group, Fancy Bear, happened in April this year.

Cozy Bear has been previously associated with attacks on the White House and the US. State Department. The group has also been tied to numerous attacks on US defense contractors, government agencies, financial services companies, technology firms and think tanks, Alperovich said.  Fancy Bear, or Sofacy, as the group is also known, is similarly believed responsible for targeted attacks on various government and private sector organizations in multiple countries including the US, Canada, China and Japan, he said.

The two groups did not appear to be collaborating with each other or communicating in any fashion on the DNC attacks. But both targeted the same systems and the same data, employing a variety of sophisticated techniques in the process Crowdstrike’s CTO and co-founder Dmitri Alperovitch said in a blog post.

The Cozy Bear team used a Python-based malware tool dubbed SeaDaddy and another backdoor in Powershell to gain persistence on comprised DNC systems and to remain undetected on them for more than a year. According to Alperovitch, the Powershell backdoor was noteworthy for its use of a one-line command to establish an encrypted connection with command and control servers and for downloading additional modules.

The Fancy Bear group meanwhile used a different malware sample to remotely execute malicious commands on compromised DNC systems, to transmit files and to enable keylogging. The group deployed tactics like periodically clearing event logs and resetting the timestamps in files in an attempt to conceal their activities.

“Both of these groups have demonstrated access to some very sophisticated capabilities,” says John Hultquist, lead, of cyber espionage intelligence at FireEye. “On many occasions they have flooded organizations with spearphishing emails claiming to be efaxes, they have used macros, and they have even leveraged phishing sites designed to resemble webmail or portal access,” he says.

Both groups also appear very interested in US policy towards Russia, he says. “It is not a major surprise they would be interested in either campaigns, given one of them will largely shape the nation’s posture towards Russia for at least four years.”

Related stories

 

About the Author(s)

Jai Vijayan, Contributing Writer

Jai Vijayan is a seasoned technology reporter with over 20 years of experience in IT trade journalism. He was most recently a Senior Editor at Computerworld, where he covered information security and data privacy issues for the publication. Over the course of his 20-year career at Computerworld, Jai also covered a variety of other technology topics, including big data, Hadoop, Internet of Things, e-voting, and data analytics. Prior to Computerworld, Jai covered technology issues for The Economic Times in Bangalore, India. Jai has a Master's degree in Statistics and lives in Naperville, Ill.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights