MDaemon Technologies Blog

Watch out for election season phishing and social engineering attacks

By Brad Wyro

The 2024 presidential election is well under way in the United States, and that means cybercriminals are exploiting heightened public interest and uncertainty to launch targeted attacks using phishing and social engineering tactics. Here’s how they typically do it:

  1. Impersonation of Officials: Cybercriminals pose as election officials, political party representatives, or candidates themselves. They send emails or messages claiming urgent updates or requests for donations, exploiting the public’s trust in legitimate sources.

  2. Fake Voter Information: Phishing emails may appear to come from government agencies or election boards, asking recipients to verify their voter registration information or polling locations. Clicking on links in these emails could lead to malicious websites designed to steal personal information

    Election phishing email example


    Note: MDaemon has a feature called From Header Screening that will display the full email header to help users identify spoofed emails. This short video demonstrates how it works.


  3. Disinformation Campaigns: Malicious actors spread fake news and misinformation via social media, emails, and websites. They exploit divisive political issues to manipulate public opinion or provoke emotional responses, driving traffic to websites hosting malware or collecting personal data.

  4. Spoofed Websites: Cybercriminals create fake websites mimicking legitimate political campaign sites, news outlets, or donation platforms. They lure visitors into entering personal information, banking details, or downloading malware disguised as campaign materials.

  5. Credential Theft: Phishing attacks targeting political campaign staff aim to steal email credentials or access to campaign systems. Compromising these accounts can lead to further data breaches, financial theft, or disruption of campaign activities.

    MDaemon's Account Hijack Detection feature helps prevent compromised accounts from being used by cybercriminals.

  6. Malicious Ads: Ads promoting controversial or sensationalized political content may lead users to phishing sites or malicious downloads. Social media platforms and search engines can unwittingly host or promote these ads during election seasons.

  7. Malicious Links: Phishing emails often contain links to malicious websites that are used to harvest user credentials.

    In MDaemon 24, we added an option for MDaemon Webmail to disable hyperlinks in spam and messages that fail DMARC, DNSBL, or SPF authentication. This helps protect users from clicking malicious links that could lead to data breaches or malware infiltration on your network.

    Disable hyperlinks in MDaemon Webmail

  8. Manipulation of Social Media: Fake accounts and bots are used to amplify certain political messages, promote misinformation, or sow discord among voters. These accounts can also be used to spread links to malicious sites or phishing pages.

  9. Targeting Campaign Volunteers: Volunteers may receive personalized emails or messages appearing to come from campaign managers or colleagues. These could contain malware-infected attachments or links to credential-stealing sites under the guise of campaign updates.

    MDaemon administrators can help protect users from malicious email attachments by using MDaemon AntiVirus.

To make matters worse, cybercriminals are using AI to craft highly sophisticated emails that stand a better chance of evading email security processes.

To protect against these threats, individuals and organizations should:

  • Verify Sources: Double-check the authenticity of emails, messages, and websites before clicking on links or providing information.

  • Enable Two-Factor Authentication: Especially on email and social media accounts to prevent unauthorized access.

    More information on configuring two-factor authentication in MDaemon can be found here in our knowledge base.

  • Stay Informed: Educate yourself and your staff about common phishing tactics and the latest cybersecurity threats.

  • Use Security Software: Maintain up-to-date antivirus and anti-malware software to detect and block malicious activity.

  • Report Suspicious Activity: Promptly report any phishing attempts, suspicious social media accounts, or disinformation campaigns to relevant authorities or platforms.

By staying vigilant and practicing good cybersecurity hygiene, individuals and organizations can reduce the risk of falling victim to cyber threats during election seasons.

 

Tags: Email Security, Phishing, Email Security Best Practices, Email Best Practices

Brad Wyro

Written by Brad Wyro

Brad has worked in technical and marketing roles at MDaemon Technologies, where he contributes as Content Marketing Manager. Brad balances technical and creative information to develop easy to understand videos and content to educate prospects and customers.

BACK TO ALL ARTICLES

Subscribe to Email Updates