Chinese-Linked Hackers Target U.S. Telecommunications, Seek Campaign Data in Possible Election Interference

U.S. officials disclosed on Friday that hackers linked to the Chinese government breached parts of the U.S. telecommunications infrastructure, potentially in an attempt to access data from the presidential campaigns of Republican nominee Donald Trump and Democratic nominee Kamala Harris. The FBI and Cybersecurity and Infrastructure Security Agency (CISA) are actively investigating the breach, described as “unauthorized access” to commercial telecommunications networks.

Upon identifying the breach, the agencies alerted affected companies and offered assistance, though they noted that additional targets might yet be discovered. “We encourage any organization that believes it might be a victim to engage its local FBI field office or CISA,” the agencies said in a joint statement, adding that U.S. agencies are working closely with industry partners to bolster cyber defenses in the communications sector.

Chinese Embassy Denies Allegations

The Chinese Embassy in Washington swiftly dismissed the hacking accusations, claiming they were disinformation propagated by the U.S. “The U.S. has compiled and spread all kinds of disinformation about the so-called Chinese hacking threats,” said Liu Pengyu, a Chinese embassy spokesperson. “China firmly opposes and combats cyberattacks and cyber theft in all forms.”

Possible Links to Trump and Harris Campaigns

The New York Times reported that Chinese hackers aimed to infiltrate telecommunications networks to target data from devices used by Trump and his running mate, Republican Senator JD Vance. Additionally, sources told VOA that the Harris campaign was similarly targeted. Investigators are assessing what data, if any, the hackers obtained and whether they could monitor conversations in real-time.

The Trump campaign publicly acknowledged the breach, attributing responsibility to Harris and alleging interference by Democrats. “This is the continuation of election interference by Kamala Harris and Democrats who will stop at nothing, including emboldening China and Iran,” stated Trump campaign communications director Steven Cheung. The Harris campaign has yet to respond to these allegations.

Heightened Election-Related Cyber Threats

U.S. intelligence agencies have recently warned that foreign actors, notably China, Russia, and Iran, are engaged in cyber operations to influence the U.S. election, set for November 5. Declassified assessments suggest that these countries are promoting divisive narratives, with Russia reportedly favoring Trump and Iran aligning with Harris, though China is said to view both as undesirable outcomes.

This breach follows a recent Justice Department action against three Iranian hackers connected to the Islamic Revolutionary Guard Corps (IRGC), accused of a hack-and-leak operation targeting Trump’s campaign. U.S. intelligence has also pointed to Iran’s attempts to interfere with the Biden campaign before Harris assumed leadership of the Democratic ticket.

Longstanding Concerns Over China’s Cyber Capabilities

Warnings from U.S. security agencies have frequently highlighted the risks posed by China-linked hackers who have reportedly embedded themselves within critical American systems, including energy and water infrastructure, over the past few years. A report issued in February cautioned that the China-linked group, Volt Typhoon, has been positioning itself for potentially destructive cyberattacks.

According to CISA Director Jen Easterly, the breaches identified thus far may represent only “the tip of the iceberg” in terms of the threats posed by state-sponsored Chinese cyber actors, underscoring the heightened vigilance needed to safeguard U.S. systems in the lead-up to the 2024 election.

Comments

Leave a Reply

Your email address will not be published. Required fields are marked *