Iran was behind a recent hack targeting Donald Trump's presidential campaign, US security agencies said Monday, accusing Tehran of seeking to influence the 2024 election.
The statement from the Office of the Director of National Intelligence (ODNI), the Federal Bureau of Investigation (FBI), and the Cybersecurity and Infrastructure Security Agency (CISA) confirmed the Trump campaign claim from earlier this month that it had been targeted, potentially by Iran.

"We have observed increasingly aggressive Iranian activity during this election cycle, specifically involving influence operations targeting the American public and cyber operations targeting presidential campaigns," the security agencies said.
"This includes the recently reported activities to compromise former president Trump's campaign, which the (intelligence community) attributes to Iran," they said.

In response, Iran's mission to the United Nations denied the country's role in the hack and challenged Washington to release evidence for the claim.
"Such allegations are unsubstantiated and devoid of any standing," the mission said in a statement.

"As we have previously announced, the Islamic Republic of Iran harbors neither the intention nor the motive to interfere with the US presidential election.
"Should the US government genuinely believe in the validity of its claims, it should furnish us with the pertinent evidence -- if any -- to which we will respond accordingly."

The United States goes to the polls on November 5, with both Trump's and Democratic rival Kamala Harris's campaigns saying they had been targeted by cyber attacks in recent weeks.
US-based tech companies have also said they detected such attacks.

The US intelligence community said Monday it was "confident" that Iran had used social engineering and other methods to target individuals in both campaigns, and that the attempts were "intended to influence the US election process."

Trump's campaign said on August 10 that it had been hacked, blaming "foreign sources" for distributing internal communications and a dossier on running mate J.D. Vance.
"These documents were obtained illegally from foreign sources hostile to the United States, intended to interfere with the 2024 election and sow chaos throughout our democratic process," Trump campaign spokesman Steven Cheung said in a statement.

The Republican former president's campaign implied Iran was behind the move as news outlet Politico reported it had received emails with the campaign material from a source who refused to identify themselves.
- Harris campaign targeted -Cheung cited a report from Microsoft this week that said Iranian hackers "sent a spear phishing email in June to a high-ranking official on a presidential campaign."

The materials received by Politico included research on vetting Vance, Trump's vice presidential pick.
In 2016, a hack of Democratic National Committee emails -- blamed on Russians -- exposed internal party communications, including about candidate Hillary Clinton.

Trump, who would go on to win the election, was criticized for encouraging the hack.
Harris's campaign said on August 13 that it too had been targeted by foreign hackers, but did not give an indication of which country was believed to be behind the attempt.

"In July, the campaign legal and security teams were notified by the FBI that we were targeted by a foreign actor influence operation," a Harris campaign official told AFP.
Google said this month that hackers backed by Iran were targeting the Democratic and Republican presidential campaigns.
A hacker group known as APT42 linked to Iran's Islamic Revolutionary Guard Corps went after high-profile individuals and organizations in Israel and the United States, including government officials and political campaigns, according to a threat report released by Google.
Google's threat analysis group continues to see unsuccessful attempts from APT42 to compromise personal accounts of individuals affiliated with Biden, Harris and Trump, the report said.