China sought to hack Trump and Harris campaign phones, officials say
China sought to hack Trump and Harris campaign phones, officials say
    Posted on 10/26/2024
Chinese government hackers have tried to get inside telephones used by former president Donald Trump, Sen. JD Vance and others working on their campaign for the White House, as well as the Harris campaign, officials familiar with the matter said Friday.

It could not immediately be learned whether the attempts involving the Republican candidates’ devices were successful, but the hack is believed to have compromised the phones of staffers, two of the people said. Two more people confirmed the targeting of Trump and Vance, which was first reported by the New York Times.

A person familiar with the attempts on the Harris campaign would not say whether Vice President Kamala Harris and Minnesota Gov. Tim Walz were targeted, citing an ongoing law enforcement investigation. Other Democrats were targeted, including the staff of Sen. Majority Leader Charles E. Schumer (D-New York), according to a second person familiar.

Advertisement

The Trump-Vance campaign was notified by the FBI this week after the attack was discovered by Verizon, the people said. While the campaign is waiting on a full list of individuals that may have been targeted, a number of senior staffers were given new phones in the last 24 hours.

Some senior staffers were beginning to use encrypted devices to make even basic phone calls, a Trump adviser said.

Trump advisers were told by the FBI that the hackers were also targeting some members of the media and other prominent Americans. “They made very clear it wasn’t just us,” a person familiar with the briefing said.

The Chinese effort is seen as “bipartisan” for now, two officials said, noting that there have been attempts to target the communications of President Joe Biden, too. Targeting candidates as well as leaders for espionage is standard practice by world powers, and officials said they do not consider the latest attempts to be election interference.

Advertisement

Inside the federal government, “we are at level 10, blinking red on China right now,” a senior U.S. official said, speaking on the condition of anonymity, like others interviewed for this article, to discuss sensitive matters.

At least two additional Trump family members were targeted, a person familiar with the matter said.

The attacks follow a previously reported deep intrusion into U.S. telecommunications providers by a Chinese hacking group that has been dubbed Salt Typhoon by Microsoft, which tracks cyberattacks that involve its software and services. Two people familiar with the earlier attempted Trump campaign hacks said the Salt Typhoon group had used that access to try to crack into the Trump phones.

That case had already alarmed the White House, which stood up a special response team to deal with it. The hackers got into as many as a dozen companies, The Washington Post has reported, including AT&T and Verizon. At some of the companies, including Verizon, they had essentially the same access as senior engineers, allowing them to mine account records and reroute customer traffic.

Advertisement

Officials said Salt Typhoon was connected to China’s powerful Ministry of State Security, the country’s main spy agency.

“Call record data is exactly the type of information the [People’s Republic of China] would want as part of an intelligence operation against major communications providers,” said Brandon Wales, who served until August as executive director of the U.S. Cybersecurity and Infrastructure Security Agency. “Targeting campaigns, candidates and national leaders has been a consistent priority for China. Given the reported level of access to these companies, I assume there were many other targets that have not been made public.”

Though the Salt Typhoon intrusion has been a critical concern since August, the FBI issued its first statement confirming the attacks only Friday.

“The U.S. government is investigating the unauthorized access to commercial telecommunications infrastructure by actors affiliated with the People’s Republic of China,” the agency said in a joint release with the Cybersecurity and Infrastructure Security Agency. The statement said that after detecting the intrusions, the FBI and CISA “notified affected companies, rendered technical assistance, and rapidly shared information to assist other potential victims.”

Advertisement

A spokesman for the Chinese Embassy in Washington said it was unaware of the attack and could not comment on it. “The presidential elections are the United States’ domestic affairs. China has no intention to and will not interfere in the U.S. election. We hope that the U.S. side will not make accusations,” spokesman Liu Pengyu said.

He warned against what he described as U.S. efforts to “spread all kinds of disinformation about the so-called ‘Chinese hacking threats.’”

Unlike Russia and Iran, China has so far made no major detectable moves to support one presidential candidate or the other, U.S. intelligence officials said this week. Operatives affiliated with the Chinese government have, however, been involved in a handful of congressional contests, posting on social media against some candidates who have been especially critical of the country, the officials said.

Advertisement

Officials cautioned that China looks to benefit from internal U.S. chaos and may seek to amplify disinformation around the election or in the weeks afterward, especially if there are significant domestic claims of fraud around a contested vote.

“We assess China seeks to denigrate American democracy, but without fueling the perception that it seeks to influence or interfere in the US presidential election,” intelligence leaders said Monday in a recently declassified memo.
Comments( 0 )
0     0    6