Iran, China Target U.S. Presidential Campaigns in Cyber Attack

Posted on June 5, 2020 at 4:16 PM

Iran, China Target U.S. Presidential Campaigns in Cyber Attack

Report yesterday revealed that hackers backed by Iranian and Chinese governments were discovered trying to hack the Biden campaign and the Trump campaign.

According to Google’s Threat Analysis Group (TAG) who discovered the phishing attempt, the state-backed actors targeted the Gmail accounts of staffers working on the presidential campaigns of President Trump and Joe Biden respectively.

A Google Threat analyst also said there were no indications the hackers succeeded in their attempts. The analyst also said Google has notified law enforcement about the hacking attempt for further actions.

Foreign actors looking to interfere in the election

This incident is a sharp reminder that state-backed actors are seriously looking for ways to have access to data or information about presidential campaigns. This is not new, as it has been a reoccurrence at every period when the presidential election is at hand.

The hackers may be looking for insights into the operational methods of the next American leader. Sometimes, as Russian hackers did four years ago, they may be looking for information they can disclose publicly or use to disrupt the election.

The Biden campaign has responded to the hacking report. The campaign team said it’s aware that state-backed hackers have attempted to gain access to its staff’s email accounts.

The campaign further stated that it expected such a hacking attempt from the onset, knowing the past experiences from elections.

 “We have known from the beginning of our campaign that we would be subject to such attacks and we are prepared for them,” Biden’s campaign team stated.

The hackers did not target Joe Biden, who is running for President under the Democratic party, according to an anonymous source familiar with the situation.

The Trump campaign has also responded to the incident, as the team said they are aware of the recent failed attack on the campaign, saying they are always very conscious and alert about such attempts on the campaign team.

Hackers used email phishing technique

From the report released by Google, the hackers used a popular hacking method known as “phishing” where malicious emails are sent to unsuspecting targets, while the emails appear to come from a legitimate source. Once the targeted victim clicks on the email links, they will automatically release the malware, allowing the hacker to have access to the victim’s credentials.

U.S. government briefing campaign teams on the threat

Google’s revelation is coming as the U.S. government is informing national parties and presidential campaigns about election threats from foreign actors. Directorate of National Intelligence is leading the charge against such security threats in the country’s next general election.

The briefing on the actions against the threats is handled by William Enavia, who is the director at the National Counterintelligence and Security Center.

As part of their roles to ensure the success of the 2020 presidential election, both Homeland Security and the FBI are coordinating the briefings. The briefings include details on how the threats on the 2020 elections can be contained, with the security of systems and emails given a priority.

The officials representing these organizations recently participated in one of the briefings, where they got intelligence reports about the hacking campaigns of foreign threats on the U.S. national election.

Russia wants to interfere in U.S. election

There are some indications that the Russian government has their plans to interfere in the election coming up later in the year. Earlier in the year, U.S. officials told Senator Bernie Sanders, who dropped out of the presidential race in April, that Moscow attempted to aid his presidential campaign to obstruct the democratic process.

FBI Director Christopher A. Wray said Russia is attempting to obstruct the U.S. elections. Like it did four years ago, Russia has also attempted to carry out a secret social media campaign this time to fuel divisions in the United States, he said.

The Cyber Unit of the Pentagon dislodged Russian trolls’ ability to use social media during the election.

However, some analysts have pointed out that the main threat is the prospect to hack, dump, and alter information that can damage a campaign or embarrass a candidate.

Summary
Iran, China Target U.S. Presidential Campaigns in Cyber Attack
Article Name
Iran, China Target U.S. Presidential Campaigns in Cyber Attack
Description
A Report yesterday revealed that hackers backed by Iranian and Chinese governments were discovered trying to hack the Biden campaign and the Trump campaign.
Author
Publisher Name
Koddos
Publisher Logo

Share this:

Related Stories:

Newsletter

Get the latest stories straight
into your inbox!

YOUTUBE

Discover more from KoDDoS Blog

Subscribe now to keep reading and get access to the full archive.

Continue reading