Physical Address

304 North Cardinal St.
Dorchester Center, MA 02124

Trump’s Campaign Claims Its Emails Were Hacked

Republican vice presidential candidate Sen. JD Vance, R-Ohio, left, and Republican presidential candidate former President Donald Trump, shake hands at a campaign rally at Georgia State University in Atlanta, Saturday, Aug. 3, 2024. (AP Photo/Ben Gray)

The presidential campaign of former President Donald Trump announced on Saturday that it has fallen victim to a hack, indicating a potential involvement of Iranian actors in the theft and dissemination of sensitive internal documents.

While the campaign did not present concrete evidence linking Iran to the breach, the allegation emerged shortly after Microsoft released a report detailing the efforts by foreign entities to interfere in the upcoming U.S. elections in 2024.

The Microsoft report highlighted an incident where an Iranian military intelligence unit sent a spear-phishing email in June to a senior official within a presidential campaign, using the compromised account of a former advisor.

Trump campaign spokesperson Steven Cheung attributed the hack to foreign sources that are considered hostile to the United States. The National Security Council also commented on the matter, stating that it regards any reports of foreign interference with utmost seriousness and condemns any actions that undermine public faith in U.S. democratic institutions, while deferring to the Justice Department for further inquiry.

In response to the Trump campaign’s accusations, Iran’s mission to the United Nations firmly denied any involvement. The mission stated, “We do not accord any credence to such reports,” emphasizing that the Iranian government neither has the capacity nor the intention to interfere in the U.S. presidential election.

Nonetheless, Iran has faced longstanding allegations of conducting hacking operations aimed at its adversaries in the Middle East and elsewhere. The Iranian government has also threatened retaliation against Trump in light of the 2020 drone strike that killed Major General Qassem Soleimani of the Revolutionary Guard.

Recently, the U.S. Justice Department unsealed charges against a Pakistani national connected to Iran, who is accused of plotting assassination attempts against various political figures in the U.S., possibly including Trump. The court documents revealed Iran’s intentions to carry out operations against those it perceives as enemies and to seek vengeance for Soleimani’s death.

Politico reported that the Trump campaign initially received suspicious emails beginning on July 22 from an anonymous AOL account identified only as “Robert.” These emails contained what seemed to be a research dossier on Ohio Senator JD Vance, the campaign’s vice presidential nominee, dating back to February, nearly five months prior to Vance’s formal selection.

Cheung stated, “These documents were obtained illegally” and warned that the intention behind this act was to disrupt the 2024 election process and create chaos within the democratic framework.

The spokesperson pointed to Microsoft’s findings released on Friday, which noted that “Iranian hackers breached the account of a ‘high-ranking official’ in a U.S. presidential campaign in June 2024,” a timeframe coinciding with President Trump’s choice of a running mate.

Cheung remarked that “the Iranians know that President Trump will stop their reign of terror just like he did in his first four years in the White House.” He cautioned that media outlets reprinting these documents or internal communications would be inadvertently aiding America’s adversaries.

While Cheung did not address specific questions regarding the Trump campaign’s discussions with Microsoft, the tech giant issued a brief statement on Saturday, declining to comment further beyond its own blog post and Friday’s report.

Microsoft’s report indicated that foreign interference related to the U.S. 2024 elections has gradually intensified over a six-month period, initially spurred by Russian actions and later including Iranian activities.

The analysis pointed out that Iranian influence operations have become a consistent aspect of the last three U.S. election cycles, differentiating themselves from Russian tactics by appearing later in the election timeline and utilizing cyberattacks that are more focused on election processes than direct attempts to sway voters.

Furthermore, the report detailed that in June 2024, an Iranian intelligence unit known as Mint Sandstorm sent a phishing email targeting an American presidential campaign through a compromised adviser’s email.

The phishing email was structured to mislead recipients by directing them through an actor-controlled domain before ultimately redirecting to the intended site.

As of now, there has been no response from Vice President Kamala Harris’ campaign regarding the hacking claims or her team’s cybersecurity measures.

Source: Associated Press