Entire database of Trump opposition research stolen from DNC database by Russian hackers

Russian hackers had access to the DNC servers and Trump research for approximately one year

By Sophia Tesfaye

Senior Politics Editor

Published June 14, 2016 4:45PM (EDT)

Vladimir Putin, Donald Trump   (AP/Andrew Harnik/Nati Harnik/Photo montage by Salon)
Vladimir Putin, Donald Trump (AP/Andrew Harnik/Nati Harnik/Photo montage by Salon)

As Russian President Vladmir Putin praised presumptive Republican presidential nominee Donald Trump as "undoubtedly a very colorful, talented person," Russian spies reportedly hacked into the servers of the Democratic National Committee (DNC) to steal the entire database of opposition research against the controversial candidate.

"It is not our business to determine his merits, that is up to US voters," Putin told reporters after his annual televised news conference late last year. "But he is the absolute leader in the presidential race." But according to DNC officials and security experts who examined the breach, some of the Russian government hackers had access to the network servers for about a year. The Washington Post first reported the breach on Tuesday, one day after its press credentials revoked by the Trump campaign:

The intruders so thoroughly compromised the DNC’s system that they also were able to read all email and chat traffic, said DNC officials and the security experts.

The intrusion into the DNC was one of several targeting American political organizations. The networks of presidential candidates Hillary Clinton and Donald Trump were also targeted by Russian spies, as were the computers of some GOP political action committees, U.S. officials said. But details on those cases were not available.

According to NBC News, the DNC called in computer security company CrowdStrike during the first week of May to investigate the suspected hack after DNC officials were tipped off to the hack in April. The Russian hackers weren't expelled from the DNC's computer system until this past weekend. The DNC was infiltrated by two separate hacking groups, both employed by the Russian government but who did not appear to be working together, according to CrowdStrike. One of the hacker groups was also behind the 2014 hacks on the unclassified email systems of the White House, the State Department and the Joint Chiefs of Staff, according to CrowdStrike:

The DNC said that no financial, donor or personal information appears to have been accessed or taken, suggesting that the breach was traditional espionage, not the work of criminal hackers.

DNC chair Debbie Wasserman Schultz says the party’s been trying to “quickly” fix the problem.

"The security of our system is critical to our operation and to the confidence of the campaigns and state parties we work with," Wasserman Schultz said in a statement. "When we discovered the intrusion, we treated this like the serious incident it is and reached out to CrowdStrike immediately. Our team moved as quickly as possible to kick out the intruders and secure our network."

A spokesman for the Russian Embassy told the Post that he had no knowledge of the hacking.


By Sophia Tesfaye

Sophia Tesfaye is Salon's senior editor for news and politics, and resides in Washington, D.C. You can find her on Twitter at @SophiaTesfaye.

MORE FROM Sophia Tesfaye


Related Topics ------------------------------------------

Cyber Warfare Democratic National Committee Donald Trump Election 2016 Elections 2016 Russian Spies