Iran Blamed by US Intelligence Officials for Hacks Targeting Trump and Biden-Harris Campaigns

Iran Blamed by US Intelligence Officials for Hacks Targeting Trump and Biden-Harris Campaigns

WASHINGTON — U.S. intelligence officials said Monday they were confident that Iran was responsible for the hack of Donald Trump’s presidential campaign, casting the cyber intrusion as part of a brazen and broader effort by Tehran to interfere in American politics and potentially shape the outcome of the election.

The assessment from the FBI and other federal agencies was the first time the U.S. government has assigned blame for hacks that have raised anew the threat of foreign election interference. The hacking also underscored how Iran, in addition to more sophisticated adversaries like Russia and China, remains a top concern to U.S. officials tasked with protecting democratic processes.

Besides breaching the Trump campaign, officials also believe that Iran tried to hack into the presidential campaign of Kamala Harris.

The hacking and similar activities, federal officials said, reflect Iran’s determination to “complicate the ability of any U.S. administration to pursue a foreign policy at odds” with its own interests. The goal is to sow discord, weaken faith in democratic institutions and influence the outcome of elections that Iran perceives to be “particularly consequential in terms of the impact they could have on its national security interests,” officials said.

“We have observed increasingly aggressive Iranian activity during this election cycle, specifically involving influence operations targeting the American public and cyber operations targeting Presidential campaigns,” said the statement released by the FBI, the Office of the Director of National Intelligence and the Cybersecurity and Infrastructure Security Agency.

Iran’s mission to the United Nations denied the hacks, saying that Iran had neither the motive nor intention to interfere with the election, and challenged the U.S. to provide evidence.

The statement was released at a time of significant tensions between Washington and Tehran as the U.S. hopes to halt or limit a threatened threatened retaliatory strike on Israel over the assassination of Hamas official Ismail Haniyeh. An Israeli strike last month in southern Beirut killed Hezbollah’s top commander, but while Tehran and Iran-backed Hezbollah have vowed to retaliate, they have not yet launched strikes as diplomatic endeavors and Gaza cease-fire talks continue in Qatar.

The U.S. did not detail how it reached the conclusion that Iran was responsible, nor did it describe the nature of any information that may have been taken from the Trump campaign. But it said the intelligence community was confident “the Iranians have through social engineering and other efforts sought access to individuals with direct access to the Presidential campaigns of both political parties.”

At least three staffers in the Biden-Harris campaign were targeted with phishing emails, but investigators have uncovered no evidence the attempt was successful, The Associated Press reported last week.

“Such activity, including thefts and disclosures, are intended to influence the U.S. election process. It is important to note that this approach is not new. Iran and Russia have employed these tactics not only in the United States during this and prior federal election cycles but also in other countries around the world,” the statement said.

The Trump campaign disclosed on Aug. 10 that it had been hacked and said Iranian actors had stolen and distributed sensitive internal documents. At least three news outlets — Politico, The New York Times and The Washington Post — were leaked confidential material from inside the Trump campaign, including its report vetting JD Vance as a vice presidential candidate. So far, each has refused to reveal any details about what it received.

Earlier this month, Microsoft issued a report detailing foreign agents’ attempts to interfere in this year’s election, citing an instance of an Iranian military intelligence unit in June sending “a spear-phishing email to a high-ranking official of a presidential campaign from a compromised email account of a former senior advisor.”

In a separate report, Google said an Iranian group linked to the country’s Revolutionary Guard has tried to infiltrate the personal email accounts of roughly a dozen people linked to President Joe Biden and Trump since May.

____

Associated Press writer Edith M. Lederer at the United Nations contributed to this report.

US intelligence officials have recently pointed the finger at Iran for a series of cyberattacks targeting the campaigns of both President Donald Trump and Democratic nominee Joe Biden and his running mate Kamala Harris. These attacks have raised concerns about foreign interference in the upcoming presidential election and the security of the candidates’ digital infrastructure.

According to reports from the FBI and the Department of Homeland Security, Iranian hackers have been attempting to access sensitive information from the campaigns, including email accounts and other confidential data. The attacks are said to be part of a broader effort by Iran to disrupt the US election process and sow discord among American voters.

The tactics used by the Iranian hackers are said to be similar to those employed by Russia in the 2016 election, including phishing emails and malware designed to steal login credentials and other sensitive information. These attacks highlight the growing threat posed by foreign adversaries seeking to influence US elections through cyber means.

US intelligence officials have warned both campaigns to be vigilant and take steps to secure their digital infrastructure against further attacks. They have also urged political organizations and individuals involved in the election process to be on high alert for suspicious activity and report any potential cyber threats to authorities.

The Trump administration has condemned Iran for its alleged interference in the election, with Secretary of State Mike Pompeo stating that the US will not tolerate foreign meddling in its democratic processes. The Biden campaign has also expressed concern over the attacks and called for a coordinated response to protect the integrity of the election.

As the November election draws near, cybersecurity experts are urging political campaigns and organizations to prioritize cybersecurity measures and take steps to protect their digital assets from foreign hackers. This includes implementing strong password protocols, training staff on how to recognize phishing attempts, and regularly updating software to patch vulnerabilities.

The recent cyberattacks targeting the Trump and Biden-Harris campaigns serve as a stark reminder of the ongoing threat posed by foreign adversaries seeking to disrupt US elections. It is crucial for all parties involved in the election process to remain vigilant and take proactive steps to safeguard against cyber threats in order to ensure a fair and secure election in November.