Chinese hackers breach parts of US telecom system, target Trump, Harris campaigns

washington — Hackers linked to the Chinese government have broken into parts of the U.S. telecommunications system in a breach that might be connected to an attempt to access data from the presidential campaigns of Republican nominee Donald Trump and Democratic nominee Kamala Harris.  

The FBI and the Cybersecurity and Infrastructure Security Agency late Friday said they were investigating “unauthorized access” to commercial telecommunications infrastructure, attributing the attack to Chinese-affiliated actors.

The agencies said they immediately notified affected companies once the breach was detected and had offered assistance, though there might be additional victims.

“The investigation is ongoing, and we encourage any organization that believes it might be a victim to engage its local FBI field office or CISA,” the statement said.

“Agencies across the U.S. government are collaborating to aggressively mitigate this threat and are coordinating with our industry partners to strengthen cyber defenses across the commercial communications sector,” it added.

The Chinese Embassy in Washington dismissed the U.S. hacking allegations as disinformation, calling the U.S. “the origin and the biggest perpetrator of cyberattacks.”

“For some time, the U.S. has compiled and spread all kinds of disinformation about the so-called Chinese hacking threats,” said embassy spokesperson Liu Pengyu in an email to VOA.

“China’s position is consistent and clear,” he said. “China firmly opposes and combats cyberattacks and cyber theft in all forms.”

Word of the breach linked to China followed a report by The New York Times on Friday that Chinese hackers are thought to have broken into telecommunications networks to target the Trump campaign.

People familiar with the investigation told the Times that the Chinese hackers specifically looked to access data from phones used by Trump and his running mate, Republican Senator JD Vance.

Separately, a person familiar with the investigation told VOA that people affiliated with the campaign of Vice President Harris were also targeted. 

Investigators are still trying to determine what data the hackers were able to get, if any, and whether the hackers could listen in on conversations in real time.  

The FBI declined to comment on the Trump and Harris campaign breaches.

In a statement shared with VOA, the Trump campaign acknowledged the breach and blamed Harris for letting it happen.

“This is the continuation of election interference by Kamala Harris and Democrats who will stop at nothing, including emboldening China and Iran attacking critical American infrastructure, to prevent President Trump from returning to the White House,” said Steven Cheung, the Trump campaign communications director.

“Their dangerous and violent rhetoric has given permission to those who wish to harm President Trump,” Cheung added.

The Trump campaign did not respond to questions asking for more details on how Harris or her campaign enabled the Chinese hack.

The Harris campaign has yet to respond to VOA’s request for comment.

U.S. intelligence agencies have warned for months that foreign adversaries have been using a combination of cyberattacks and influence operations to meddle with the November 5 U.S. presidential election.

According to a declassified intelligence assessment issued this week, “foreign actors — particularly Russia, Iran and China — remain intent on fanning divisive narratives to divide Americans and undermine Americans’ confidence in the U.S. democratic system consistent with what they perceive to be in their interests.”

It further warned that Russia and Iran were formulating plans to spark election-related violence.

In addition, reports issued this week by private cybersecurity firms likewise indicated a significant uptick in activity by actors linked to Russia, China and Iran.

All three nations have repeatedly denied accusations of election meddling.

And while U.S. intelligence officials assess there is little agreement among the three countries on the desired outcomes of the presidential election — Russia is said to want a Trump win, Iran is said to be rooting for Harris, and China sees both as equally bad — the Trump campaign has become a frequent target of attacks.

Last month, the U.S. Justice Department charged three Iranian hackers tied to the Islamic Revolutionary Guard Corps in connection with a hack-and-leak operation seeking to undermine Trump’s reelection bid.

U.S. intelligence officials have also accused Iran of trying to ensnare the campaign of current U.S. President Joe Biden before he stepped down in favor of Harris.

But U.S. security officials have been even more leery of China.

U.S. agencies, led by CISA and the FBI, have been warning that China-linked hackers have burrowed into U.S. computer systems and networks, in some case hiding for years.

The China-linked group, known as Volt Typhoon, has been “positioning itself to launch destructive cyberattacks that would jeopardize the physical safety of Americans,” according to an advisory issued in February.

“What we’ve found to date is likely the tip of the iceberg,” CISA Director Jen Easterly said in a statement at the time.

напишіть відгук:

Discover more from ЦЕНЗОРА.NET

Subscribe now to keep reading and get access to the full archive.

Continue reading