Intrusion was so thorough it exposed almost a year's worth of e-mail and chats.
A hack on the Democratic National Committee has given attackers access to a massive trove of data, including all opposition research into presidential candidate Donald Trump and almost a year's worth of private e-mail and chat messages, according to a published report.

In an article published Wednesday, The Washington Post reported that researchers with CrowdStrike, the security firm DNC officials hired to investigate and contain the breach, determined the intrusions were carried out by two separate hacker groups that both worked for the Russian government. One, dubbed Cozy Bear, gained access last summer and has been monitoring committee members' e-mail and chat communications. The other is known as Fancy Bear and is believed to have broken into the network in late April. It was the latter intrusion that obtained the entire database of Trump opposition and later tipped off IT team members the network may have been breached.

The DNC intrusion is just one of several targeting US political organizations, the WaPo said, with the networks of Trump, rival presidential candidate Hillary Clinton, and some republican political action committees also being targeted by Russian spies. Details about those campaigns weren't available. The hackers who penetrated the DNC network were expelled last weekend. No financial and donor information appears to have been taken, leaving analysts to suspect the attack was a case of traditional espionage and not the work of criminal hackers. According to Wednesday's report:

The intrusions are an example of Russia’s interest in the U.S. political system and its desire to understand the policies, strengths and weaknesses of a potential future president—much as American spies gather similar information on foreign candidates and leaders.

The depth of the penetration reflects the skill and determination of the United States’ top cyber adversary as Russia goes after strategic targets, from the White House and State Department to political campaign organizations.

“It’s the job of every foreign intelligence service to collect intelligence against their adversaries,” said Shawn Henry, president of CrowdStrike, the cyber firm called in to handle the DNC breach and a former head of the FBI’s cyber division. He noted that it is extremely difficult for a civilian organization to protect itself from a skilled and determined state such as Russia.

“We’re perceived as an adversary of Russia,” he said. “Their job when they wake up every day is to gather intelligence against the policies, practices and strategies of the U.S. government. There are a variety of ways. [Hacking] is one of the more valuable because it gives you a treasure trove of information.”

Russian President Vladimir Putin has spoken favorably about Trump, who has called for better relations with Russia and expressed skepticism about NATO. But unlike Clinton, whom the Russians probably have long had in their spy sights, Trump has not been a politician for very long, so foreign agencies are playing catch-up, analysts say.

“The purpose of such intelligence gathering is to understand the target’s proclivities,” said Robert Deitz, former senior councillor to the CIA director and a former general counsel at the National Security Agency. “Trump’s foreign investments, for example, would be relevant to understanding how he would deal with countries where he has those investments” should he be elected, Deitz said. “They may provide tips for understanding his style of negotiating. In short, this sort of intelligence could be used by Russia, for example, to indicate where it can get away with foreign adventurism.”
It's not the first time, and almost certainly won't be the last, that hackers have targeted major figures in a US presidential election. In 2008, both computer systems for both the Obama and McCain campaigns were reportedly victims of a sophisticated attack by a then unknown "foreign entity." The two hacking groups identified by CrowdStrike didn't appear to work together or to coordinate their attacks.

CrowdStrike said analysts still aren't sure how the intruders gained access. A leading suspicion is that they targeted DNC employees with spearphishing e-mails that appeared to come from known and trusted people that contained malicious links or attachments. Demonstrating just how advanced such campaigns have become, researchers with security firm Palo Alto Networks said earlier on Wednesday that a Russian hacking group it calls Sofacy sent an unnamed US government agency with spearphishing e-mails that appeared to come directly from the compromised account belonging to the Ministry of Foreign Affairs of another government.