Russian Hacking Group Now Targets the US Senate Email System

Russian hacking, inscription on torn paper sheet. Russia hacking concept
Researchers have found that the Russian hacking group Fancy Bear is planning to mount a phishing attack on some senior U.S. Senators.

If you thought the alleged Russia-backed data breach on the U.S. Democratic National Committee (DNC) servers during last year’s presidential elections was just a one-off, think again.

Reports have now emerged that the same set of hackers, going by the name Fancy Bear, are at it again—and this time their target appears to be the email accounts of members of the U.S. Senate.

The disclosure has come from top cybersecurity firm Trend Micro. According to the researchers’ report, the method being employed by this hacking group is to create phishing domains which resemble the email pages of the Senate, snaring the Senators and/or their staff into logging into this dubious mail platform, from where they can steal information.

Sophisticated Techniques Employed

Trend Micro asserts that the hacking group is taking the social engineering route to lay its hands on sensitive data that is otherwise not available in the public domain. This type of cyberattack is known as “spear phishing.”

The suspicion that the Fancy Bear group—also being referred to as Pawn Storm—is being backed by the Russian authorities directly or indirectly is strengthened by the fact that they don’t place any ransom demands for releasing data. Instead, they prefer to pass the data on to data-leaking sites like WikiLeaks.

The other justification put forth by the experts is that such malware could cost upwards of $100,000 on online markets. Spending such huge sums by the hackers just to steal and publicize data can only be the handiwork of a vested interest who has the means to pay those expenses. In this case, experts believe that interest is, of course, Russia.

Similar Attempts Targeting Other Legislators

Group of hooded hackers shining through a digital russian flag cybersecurity concept
If you thought the alleged Russia-backed data breach on the U.S. Democratic National Committee (DNC) servers during last year’s presidential elections was just a one-off, think again.

Trend Micro has pointed out that this isn’t the first time U.S. Senators have been the targets of phishing attacks by these hackers. There have been cases of government officials in countries like Ukraine and France where similar hacking incidents have occurred and they have also been perpetrated by the same Fancy Bear group.

The method followed is the same—steal data and scoot; no ransom demands placed.

The group develops pages that mimic the design of the email login page. Then they send the malicious emails to the unsuspecting Senators or their staff. These emails are generally from reliable sources as far as the government officials are concerned, and there would not be any reason not to open them.

The moment they click on the emails and read them, they will become vulnerable to losing their username and password details. This enables the hacking group to access their legitimate data from the official Senate system.

Influencing Political/Public Opinion

While the current Trump administration is already in the middle of the investigation over Russian involvement in the 2016 elections, there are more elections coming up later in the year for the Senate and the House of Representatives.

These elections can be very crucial for both the Republican and Democratic parties, and any leaks that occur weeks before the elections can damage the prospects of either party.

Experts reacting to the Trend Micro revelations on this phishing attack point out that if indeed the Russian government is in any way involved behind these hacking attempts, then they may wish to play mischief again during the election season by releasing sensitive data at the opportune moment. That would be quite similar to the WikiLeaks release of the DNC emails involving the campaign of then-presidential candidate Hillary Clinton. Many believe this is what cost her the election to the Oval Office.

Already, there have been reports of how Russian interests are trying to jeopardize the investigations by Department of Justice Special Counsel Robert Mueller through penetrating social media networks like Twitter and posting misinformation with the ulterior motive of derailing the probe.

The Democrats are already accusing the president of doing very little to protect the country’s internet systems from being breached by the organized hacking groups, with or without backing by opposing nations.

The engineers at the U.S. Senate may have to do something rather quickly to avoid any embarrassment or political sabotage down the line.

Leave a Reply

Your email address will not be published. Required fields are marked *

This site uses Akismet to reduce spam. Learn how your comment data is processed.