Russian hackers 'compromised' top political and media figures with blackmail, cyber experts warn
Hacker and code interface (Shutterstock.com)

Hundreds of top government officials and media personalities might have been compromised in a blackmail scheme orchestrated by Russian hackers as part of the broader effort to undermine American democracy.


The cybersecurity firm Trend Micro warned the FBI and director of national intelligence in May and June 2015 that Kremlin hackers had targeted more than 2,300 influential political leaders, media members and their spouses in a sophisticated attack, reported Politico.

It's not clear whether government investigators acted on the tip, but that firm's chief cybersecurity officer at the time believes the attack was successfully carried out.

Tom Kellermann, the former Trend Micro official, notified U.S. law enforcement and intelligence officials two years ago that Russian-backed hackers were able to turn on microphones and cameras on their targets' personal devices to gain sensitive information about their personal lives.

The cybersecurity expert believes that campaign had successfully compromised some influential political and media figures.

"When you wonder why certain people act certain ways, you have to remember these people have been warned that their dirty laundry could be aired," said Kellermann, now CEO of Strategic Cyber Ventures.

That operation's success, along with election meddling and ongoing propaganda efforts, has emboldened the Kremlin to attempt additional active measures to subvert U.S. democracy, Kellermann said.

He pointed to the Shadow Brokers, a hacking group with apparent Kremlin ties that has been posting data stolen data from the NSA since last summer, and most recently in April.

Emails hacked from the DNC and Hillary Clinton's campaign chairman are blamed for softening voters enthusiasm for the Democratic candidate, and both Congress and law enforcement are investigating whether the Trump campaign coordinated with Russian agents to politicize the stolen data.

But the RNC was also hacked last year, although data stolen from state-level Republican officials and posted on DCLinks hasn't gained as much attention as the DNC emails.

Some cybersecurity experts have speculated that Russian hackers stole additional RNC data but are holding onto it for blackmail purposes.

"It would be naive [for Republicans] to think they weren't targeted," said Michael Buratowski, senior vice president at Fidelis Cybersecurity, which investigated the hack of the DNC.