Results 1 to 2 of 2
Like Tree1Likes

Thread: FBI: Election Officials in Nine States Targeted by Cyberattacks

Thread Information

Users Browsing this Thread

There are currently 1 users browsing this thread. (0 members and 1 guests)

  1. #1
    Senior Member Airbornesapper07's Avatar
    Join Date
    Aug 2018
    Posts
    63,120

    FBI: Election Officials in Nine States Targeted by Cyberattacks


    Voters cast their ballots at Keevan Elementary School in North St. Louis, Mo., on Aug. 4, 2020. (Michael B. Thomas/Getty Images)

    ELECTION INTEGRITY
    FBI: Election Officials in Nine States Targeted by Cyberattacks

    By Jack Phillips
    March 29, 2022 Updated: March 29, 2022

    The FBI warned Tuesday that election officials in nine states have been targeted in recent cyberattacks, including phishing emails containing malicious links.
    “If successful, this activity may provide cyber actors with sustained, undetected access to a victim’s systems,” the FBI said in a report (pdf). “These emails shared similar attachment files, used compromised email addresses, and were sent close in time, suggesting a concerted effort to target U.S. election officials.”
    Such cyberattacks have occurred since October 2021, the bureau said, adding that such incidents will likely increase or continue “in the lead-up to the 2022 U.S. midterm elections” in November.
    On Oct. 5, 2021, unidentified hackers targeted certain election officials in nine states while also targeting representatives of the National Association of Secretaries of State, the FBI said.
    “These emails originated from at least two email addresses with the same attachment titled, ‘INVOICE INQUIRY.PDF,'” the report said, adding that the email redirected users to a website that harvests logins and passwords.
    “One of the email addresses sending the phishing emails was a compromised U.S. government official’s email account,” the agency continued, adding that both “emails contained Microsoft Word document attachments regarding invoices, which redirected users to unidentified online credential harvesting websites.”

    The FBI did not say whether the alleged cybercriminals had ties to another country or group. Previously, U.S. intelligence officials have blamed Chinese, Russian, and Iranian state actors for coordinated cyberattacks against U.S. officials.
    “Proactive monitoring of election infrastructure [including official email accounts] and communication between FBI and its state, local, territorial, and tribal partners about this type of activity will provide opportunities to mitigate instances of credential harvesting and compromise, identify potential targets and information sought by threat actors, and identify threat actors,” the FBI also wrote.
    As a result, the FBI recommended that elections officials and other government workers should take precautions to stop phishing attacks.
    Earlier this month, President Joe Biden called on American companies to make certain all necessary steps are taken to deal with a potential cyberattack amid the Russia-Ukraine conflict.
    Meanwhile, on Tuesday, Russian officials blamed the United States for leading a massive cyberattack on the country’s critical infrastructure and network systems.
    In a statement posted on its website, the Russian Foreign Ministry claimed the U.S. has allegedly targeted “state institutions, the media, critical infrastructure facilities, and life support systems.”

    “An army of cyber mercenaries is waging war against us, facing specific combat missions, often bordering on open terrorism,” the ministry also said. “No one should have any doubts: the cyber aggression unleashed against Russia will lead to grave consequences for its instigators and perpetrators.”
    A spokesperson for the U.S. National Security Agency, Emily Horne, told The Hill that Russia’s claims were unfounded.
    “The United States Government has not engaged in the activity described by Russia. Moscow’s statements to the contrary amount to disinformation,” said Horne.

    FBI: Election Officials in Nine States Targeted by Cyberattacks (theepochtimes.com)
    If you're gonna fight, fight like you're the third monkey on the ramp to Noah's Ark... and brother its starting to rain. Join our efforts to Secure America's Borders and End Illegal Immigration by Joining ALIPAC's E-Mail Alerts network (CLICK HERE)

  2. #2
    Senior Member Airbornesapper07's Avatar
    Join Date
    Aug 2018
    Posts
    63,120
    they went massive with the Voter Fraud all over the country

    Voting Integrity Group: Over 137K Ballots Were Trafficked In Wisconsin...
    If you're gonna fight, fight like you're the third monkey on the ramp to Noah's Ark... and brother its starting to rain. Join our efforts to Secure America's Borders and End Illegal Immigration by Joining ALIPAC's E-Mail Alerts network (CLICK HERE)

Similar Threads

  1. Replies: 5
    Last Post: 11-09-2018, 05:23 AM
  2. Replies: 2
    Last Post: 06-23-2017, 10:54 AM
  3. Replies: 0
    Last Post: 12-10-2016, 02:36 AM
  4. Company officials are targeted in fight against illegal hiri
    By Brian503a in forum illegal immigration News Stories & Reports
    Replies: 1
    Last Post: 09-17-2006, 01:27 PM

Tags for this Thread

Posting Permissions

  • You may not post new threads
  • You may not post replies
  • You may not post attachments
  • You may not edit your posts
  •