News

Trump campaign says its emails were hacked: NPR


Former President Trump and running mate, Senator JD Vance of Ohio, shake hands at a campaign rally at Georgia State University in Atlanta, on August 3, 2024.

Former President Trump and running mate, Senator JD Vance of Ohio, shake hands at a campaign rally at Georgia State University in Atlanta, on August 3, 2024.

Ben Gray/AP


hide caption

convert caption

Ben Gray/AP

Former President Donald Trump’s presidential campaign said Saturday it had been hit by a cyberattack and suspected Iranians were involved in the theft and release of sensitive internal documents.

The campaign did not provide any specific evidence of Iranian involvement, but the statement came a day after Microsoft issued a report details efforts by foreign actors to interfere in the 2024 US election campaign.

The article cites a case in June of an Iranian military intelligence unit sending “a phishing email to a senior official of a presidential campaign from a compromised email account of a former senior adviser.”

Trump campaign spokesman Steven Cheung blamed the cyberattack on “foreign sources hostile to the United States.” A National Security Council spokesperson said in a statement that they take any reports of improper foreign interference “extremely seriously” and condemn any government or organization that attempts to undermine confidence in U.S. democratic institutions, but said they deferred the matter to the Justice Department.

Iran’s mission to the United Nations, when asked about the Trump campaign’s claims, denied any involvement. “We do not believe any such reports,” the mission told The Associated Press. “The Iranian government does not possess or harbor any intention or motive to interfere in the U.S. presidential election.”

But Iran has long been suspected of conducting cyberattacks against its enemies in the Middle East and elsewhere. Tehran has also long threatened to retaliate against Trump for the 2020 drone strike he ordered that killed Revolutionary Guard Gen. Qassem Soleimani.

The U.S. Justice Department last week announced criminal charges against a Pakistani national with ties to Iran who allegedly plotted to assassinate U.S. political figures, including Trump, and sought to hire alleged assassins who were actually undercover law enforcement officials. Court documents in that case made clear that Iran wanted to carry out operations against perceived enemies of the regime and avenge the killing of Soleimani.

Politics The outlet first reported the hack on Saturday. The outlet reported that it began receiving emails on July 22 from an anonymous account. The source—an AOL email account identified only as “Robert”—forwarded what appeared to be a research dossier the campaign had apparently conducted on Republican vice presidential nominee Ohio Sen. J.D. Vance. The document was dated February 23, nearly five months before Trump selected Vance as his running mate.

“These documents were obtained illegally” and “are intended to interfere with the 2024 election and cause chaos throughout our Democratic movement,” Cheung said.

He pointed to a Microsoft report released Friday and its conclusion that “Iranian hackers broke into the account of a ‘senior official’ during the June 2024 US presidential campaign, coinciding with President Trump’s selection of his vice presidential candidate.”

“The Iranians know that President Trump will end their terror regime just as he did during his first four years in the White House,” Cheung said, warning that “any media or news outlet that republishes internal documents or communications is doing what America’s enemies want and doing exactly what they want.”

Cheung did not immediately respond to questions about the campaign’s interactions with Microsoft on the matter. Microsoft said Saturday that it had no comment beyond blog post and Friday report.

In that report, Microsoft stated that “foreign malign influence related to the 2024 US election started slowly but has steadily accelerated over the past six months, initially due to Russian activities, but more recently due to Iranian activities.”

The analysis continued: “Iranian cyber influence operations have been a consistent feature of at least the last three U.S. election cycles. Iran’s operations are notable and distinct from Russian campaigns because they emerged later in the election season and used cyberattacks aimed at election behavior rather than influencing voters.”

“Recent activity suggests that the Iranian regime — along with the Kremlin — may also be involved in the 2024 election,” Microsoft concluded.

Specifically, the report details that in June 2024, an Iranian military intelligence unit, Mint Sandstorm, sent a phishing email to a US presidential campaign through the compromised account of a former adviser.

“The phishing email contains a spoofed link that routes traffic through an actor-controlled domain before redirecting to the listed domain,” the report states.

Vice President Kamala Harris’ campaign did not immediately respond to a request for comment on the reported cyberattack or on the Democratic candidate’s cybersecurity protocols.

news7g

News7g: Update the world's latest breaking news online of the day, breaking news, politics, society today, international mainstream news .Updated news 24/7: Entertainment, Sports...at the World everyday world. Hot news, images, video clips that are updated quickly and reliably

Related Articles

Back to top button