The Limited Times

Now you can see non-English news...

Russian, Chinese and Iranian hackers target 2020 elections

2020-09-11T23:01:47.897Z


Russian hackers, from China and Iran, have tried to hack the campaigns of Donald Trump and Joe Biden before the 2020 elections.


(CNN) -

Russian, Chinese and Iranian hackers have attempted to hack into individuals and organizations involved in the 2020 U.S. presidential elections, Microsoft said Thursday.

The revelation sheds new light on the efforts of Chinese and Iranian hackers to break into US political campaigns and suggests that Russian hacking efforts have continued apace.

"The activity that we announce today makes it clear that foreign activity groups have intensified their efforts towards the 2020 elections," Microsoft said in a post on its website.

Top US cybersecurity officials acknowledged that Microsoft detected attempts to compromise the email accounts of individuals and organizations associated with the presidential race, but indicated that there is no evidence that electoral systems have been affected.

  • MIRA: Intelligence bulletin warns that Russia amplifies false claims that voting by mail would lead to fraud in the US.

"It is important to note that none are involved in the maintenance or operation of the voting infrastructure and there was no identified impact on electoral systems," said Chris Krebs, director of the Department of Homeland Security's Cybersecurity and Infrastructure Security Agency, in a statement to CNN on Thursday.

Microsoft said the same group of Russian hackers that was identified by US prosecutors as primarily responsible for the attacks on the Democratic presidential campaign in 2016 had recently targeted US national and state parties and consultants working for Republicans and Democrats.

Microsoft said the Russians' tactics have evolved since 2016 and likely include automated "brute force" attacks.

The report indicated that the Russian group had targeted more than 200 organizations, many, Microsoft noted, "are directly or indirectly affiliated with the upcoming US elections, as well as political and policy-related organizations in Europe."

Microsoft did not specify the number of organizations that the Chinese and Iranian groups are targeting.

Chinese hackers targeted the campaign of Vice President Joe Biden and at least one person previously associated with the administration of President Donald Trump.

And between May and June this year, according to Microsoft, Iranian hackers attempted to log into the accounts of Trump administration officials and the Republican candidate's campaign staff.

"What we have seen is consistent with previous attack patterns that target not only candidates and campaign personnel, but also those whom they consult on key issues," Microsoft said.

They further noted that those targeted by the hackers were alerted, and the US intelligence community was briefed on the findings, two sources familiar with the discussions told CNN.

"The private sector plays a crucial role in the effort of all of society to safeguard our elections and national security," an ODNI official told CNN on Thursday when asked about Microsoft's announcement.

"We welcome their help and will continue to partner with them to combat foreign efforts to target political candidates, campaigns and others involved in the American elections."

In his statement Thursday, Krebs said Microsoft's announcement "is consistent with previous revelations from the Intelligence Community about a variety of malicious cyber activities targeting the 2020 campaign and reinforces that this is a nationwide effort to defend the democracy".

  • MIRA: Department of Homeland Security withheld intelligence bulletin on Russian disinformation attack against Biden, reports ABC News

"We encourage anyone who experiences a cyber incident to report it to CISA and the FBI," he added.

Microsoft has teams that track sophisticated hacking groups and the report released Thursday provides the most in-depth information yet on how hackers are targeting the 2020 election.

The disclosure provides important information on foreign activity targeting campaigns with just a few weeks until Election Day and follows a warning last month about the threat posed by the three countries.

Intelligence officials have said they have uncovered evidence that Russia is currently interfering in the elections to harm Biden's campaign.

Moreover, some evidence has already emerged about Moscow's alleged efforts, including Facebook's announcement last week that a group of 'trolls' that was part of Russia's attempt to interfere in the 2016 US presidential election is trying to attack the Americans again.

But while the intelligence community has assessed that China and Iran prefer Trump to lose in November, officials have offered no indication, to date, that neither country is acting on that preference in the same way as Russia. based on public statements issued by the intelligence community and sources familiar with the underlying evidence.

That hasn't stopped Trump and his top national security officials from raising the alarm about China ahead of the election and downplaying the threat of Russian interference.

It is important to note that what Microsoft revealed Thursday is not the entirety of foreign efforts to target US political campaigns.

Google revealed in June that it had detected other attempts by China and Iran.

“As President Trump's reelection campaign, we are a huge target, so it is not surprising to see malicious activity directed against the campaign or our staff.

We work closely with our partners, Microsoft and others, to mitigate these threats.

Cybersecurity is very serious and we do not comment publicly on our efforts, ”Trump campaign spokeswoman Thea McDonald told CNN on Thursday when asked about the announcement.

A Biden campaign official told CNN that they take the report seriously.

“We are aware of reports from Microsoft that a foreign actor has tried unsuccessfully to access non-campaign email accounts of people affiliated with the campaign.

From the beginning of our campaign, we knew that we would be subject to such attacks.

'Biden for President' takes cybersecurity seriously, we will keep an eye out for these threats and make sure campaign assets are secured, "they said.

A spokesman for Iran's Foreign Ministry rejected Microsoft's claims in a statement sent to CNN later Thursday, saying "the report is basically inadmissible and absurd."

“The United States has for decades interfered in the elections of other countries, including Iran… The United States leads disinformation campaigns against other countries.

Therefore, the United States is not in a position to make such a claim, "said Foreign Ministry spokesman Saeed Khatibzadeh.

“As we have reiterated time and again, for Tehran, it doesn't matter who is the president in (the) White House.

What matters is that Washington abides by international laws, regulations and standards and stops interfering with other countries and fulfills its commitments, "he added.

CNN has reached out to the governments of Russia and China for comment.

Microsoft detailed how each hacking group targeted people linked to the 2020 election:

Russia

The infamous Russian military intelligence hacking group "Fancy Bear" that targeted Democrats in 2016 targeted consultants working with Republicans and Democrats, US state and national party organizations, and think tanks, including the German Marshall Fund of America.

Sydney Simon, spokesperson for the German Marshall Fund, said there is no evidence that hacking attempts against them have been successful.

"Many of Strontium's targets in this campaign, which has affected more than 200 organizations in total, are directly or indirectly affiliated with the upcoming US elections, as well as political and standards-related organizations in Europe," the company said.

Microsoft, which refers to "Fancy Bear" by its other nickname "Strontium," said Russian hackers had developed their tactics since the 2016 election "to include new reconnaissance tools and new techniques to obfuscate their operations."

“In 2016, the group relied mainly on spear phishing to capture people's credentials.

In recent months they have engaged in brute force attacks and password spraying, two tactics that have likely allowed them to automate aspects of their operations, "Microsoft said.

The Russian government has denied that it tried to interfere with the 2016 elections.

In response to Microsoft's findings, John Hultquist, senior director of cybersecurity firm FireEye, said in a memo to company clients: "Multiple cyber espionage actors have targeted organizations associated with the upcoming elections, but we remain more concerned by Russian military intelligence, who we believe represents the greatest threat to the democratic process.

Hultquist detailed how this particular Russian hacker group has been linked to devastating cyberattacks and routinely violates international standards.

He assured that attacks on political organizations are "a common feature of cyber espionage.

Parties and campaigns are good sources of intelligence on future politics, and Iranian and Chinese actors are likely to target US campaigns to quietly gather intelligence, 'but added that the' unique track record 'of this Russian group of Pirated materials "raises the possibility of information tracking operations or other devastating activities."

China

Chinese hackers unsuccessfully targeted Biden's campaign through email accounts that do not belong to the campaign and that belong to people associated with the campaign, Microsoft said.

"The group also targeted at least one prominent individual previously associated with the Trump Administration," the company explained.

The hacking group also targeted academics, universities and think tanks, including the Atlantic Council, according to Microsoft.

In total, it said it had "detected thousands of zirconium attacks between March 2020 and September 2020, resulting in nearly 150 engagements."

Iran

Describing the activity of the 'Phosphorous' hacking group, which Microsoft claims operates from Iran, the company said:' Between May and June 2020, Phosphorus tried unsuccessfully to log into the accounts of government officials and campaign staff. from President Donald J. Trump.

CNN's Ramin Mostaghim contributed reporting from Tehran

Donald Trump Hackers Joe Biden

Source: cnnespanol

All news articles on 2020-09-11

You may like

Trends 24h

Latest

© Communities 2019 - Privacy

The information on this site is from external sources that are not under our control.
The inclusion of any links does not necessarily imply a recommendation or endorse the views expressed within them.