Google analysts report advanced persistent threat groups linked to China and Iran launched phishing attacks against the Biden and Trump campaigns.

Kelly Sheridan, Former Senior Editor, Dark Reading

June 8, 2020

5 Min Read

Google's Threat Analysis Group (TAG) recently saw a China-linked cyberattack group targeting Joe Biden's 2020 presidential campaign staff, and an Iran-linked attack group targeting Donald Trump's campaign staff. Both incidents involved phishing; neither one indicated a compromise. 

TAG director Shane Huntley posted a tweet about the findings late last week. Both campaigns were notified of the attempts and informed federal law enforcement, he wrote. This isn't the first time that attackers have attempted to infiltrate the Trump campaign: Last year, Microsoft found a group seemingly linked to the Iranian government targeted Trump's 2020 reelection efforts.

Because this year's elections are only a few months away, this discovery isn't surprising. If the Trump and Biden campaigns represent the major political parties on November 3, there will be more intelligence value placed on their communications, says Charles Ragland, security engineer at Digital Shadows.

"The APT [advanced persistent threat] groups conducting these attacks are likely affiliated with state intelligence services and may be looking to leverage the communications' contents in a variety of ways," he says.

United States elections are not new to foreign influence campaigns. In 2016, Russia conducted a large-scale campaign against the Democratic National Committee and used phishing attacks to infiltrate staffers' emails. They used those emails, as well as psychological operations, to shift media narratives and sow discord. "Foreign influence campaigns against American elections are nothing new, but the tactics are just catching up with technology," Raglan explains.

Groups targeting the 2020 election are also capitalizing on a period of extreme unrest in the United States, says Greg Conti, senior security strategist with IronNet, who previously founded and directed the US Army Cyber Institute. Attackers saw the effectiveness of attacks on the 2016 election and now see a country off-balance. For them, it's an opportunity to "continue the negative momentum" by influencing, or undermining the validity of, the presidential election.

"APT groups target political campaigns because they're state-level groups," Conti explains. They operate to serve their home state's objectives, and neither China nor Iran is particularly allied with the US. There are two levels to their motivations: On one, the groups want to undermine Americans' trust in the electoral process. And on a broader level, they could try to replay 2016 by combining cyberattacks with information operations to sway public opinion of a candidate.

"Even if they're not collaborating, the collective effect on the country is destabilizing," he adds. China and Iran may not be working together, but combined, they could sow distrust and chaos.

Phishing: One Way into the Political Ecosystem
It's unlikely these are one-off attacks, says Conti. These particular incidents target campaigns; however, those targets are part of a large political system that includes party headquarters, voter registration databases, electronic voting machines, and other targets across all 50 states.

"I have to believe these are not isolated incidents," he continues, noting these could be part of a larger series of attacks, "some of which we're noticing, some of which we're not, and some of which have yet to occur." State actors consider systems as a whole, Conti says, and they probe the perimeter looking for vulnerabilities. He ventures that they have more than campaigns in mind.

Phishing is among the easiest and most successful ways to infiltrate a target, he adds. It's not surprising that groups linked to China and Iran chose phishing as a means to target the Biden and Trump campaigns, respectively. However, Conti warns, they are not going to make "rookie mistakes," and their phishing emails will likely be tailored and free of typos or other red flags.

Bob Stevens, vice president of the Americas with Lookout Security, points out the attackers went after campaign staffers' personal emails. "If the attackers were able to figure out individual email addresses, then there's no doubt they have found those same people on social media platforms, messaging apps, and other means of online engagement," he explains.

APT groups have gone from targeting campaign supporters to phishing campaign employees, which Stevens says indicates confidence. Attackers believe their tactics are advanced enough to bypass security controls that a campaign has in place, underscoring a shift to digital espionage. Being able to impersonate an influential politician on social media, leak data about a campaign to the public, or harvest information about an adversarial government "can have massive effects on the geopolitical status quo," he says.

The information these attackers seek varies depending on their sophistication, Conti says. More advanced attackers will know what they're looking for; those who are less skilled will break in and see what they can find. From an attacker's perspective, he anticipates they would hunt for information that might embarrass the candidates, go viral on social media, and/or disrupt the election process. Many may stay dormant in a target system, collecting intelligence over time.

Conti expects attackers may look for ways to transition surveillance attacks into more disruptive activity. This may prompt them to find technical system specs or credentials that would enable them to burrow deeper in the infrastructure and find opportunities to cause further damage. As the election approaches, we may see more disruptive activity by state-sponsored groups.

"It is likely that after both candidates are officially named the nominee, and the election moves closer, influence operations, and attacks like this will increase in frequency," says Ragland.

Related Content:

 

 

 

 

 

 

Learn from industry experts in a setting that is conducive to interaction and conversation about how to prepare for that "really  bad day" in cybersecurity. Click for more information and to register

About the Author(s)

Kelly Sheridan

Former Senior Editor, Dark Reading

Kelly Sheridan was formerly a Staff Editor at Dark Reading, where she focused on cybersecurity news and analysis. She is a business technology journalist who previously reported for InformationWeek, where she covered Microsoft, and Insurance & Technology, where she covered financial services. Sheridan earned her BA in English at Villanova University. You can follow her on Twitter @kellymsheridan.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights