Chinese-Linked Hack Breaches US Telecom Sector as Election Threats Mount

The FBI and CISA said the hackers have breached U.S. telecommunications networks, prompting mitigation measures and an investigation.

Hackers linked to the Chinese Communist Party have breached America’s commercial telecommunications sector, according to federal agencies, which are “aggressively” working to mitigate the harm, while unconfirmed reports suggest that former President Donald Trump and his running mate, Sen. JD Vance (R-Ohio), may be among those targeted.

In a joint statement issued on Oct. 25, the FBI and the Cybersecurity and Infrastructure Security Agency (CISA) said they are investigating malicious activities targeting the telecommunications sector, which the agencies believe are linked to threat actors affiliated with the Chinese regime.

The two agencies said that affected companies have been notified and provided with technical assistance to minimize the impact of the cyber intrusion.

“Agencies across the U.S. Government are collaborating to aggressively mitigate this threat and are coordinating with our industry partners to strengthen cyber defenses across the commercial communications sector,” CISA and the FBI stated.

The breach, for which no group has yet claimed responsibility, was detected as U.S. political campaigns have faced a growing cyber threat environment in the lead-up to the 2024 presidential election. In August, Microsoft’s Threat Analysis Center reported that Iranian-linked hackers, known as “Mint Sandstorm,” targeted a high-ranking official within a U.S. presidential campaign.

The Mint Sandstorm cyberattack, involving spear-phishing emails, was confirmed by the Trump campaign, which attributed the breach to “foreign sources hostile to the United States.” At the time, Trump campaign spokesperson Steven Cheung pointed to the incident as further evidence of foreign interference, describing the attack as part of broader attempts to disrupt the democratic process and influence the 2024 election.

According to a report by The Associated Press, which cited anonymous sources familiar with the matter but not authorized to speak publicly, phones used by Trump and Vance were targeted in the latest China-linked attack.

The Epoch Times could not independently confirm the reports.

In response to an inquiry about the reports that  Trump’s and Vance’s devices had been breached, the Trump campaign issued a sharp rebuke, framing the breach as part of a broader effort by Democrats to interfere with the 2024 presidential election.

“This is the continuation of election interference by Kamala Harris and Democrats who will stop at nothing, including emboldening China and Iran attacking critical American infrastructure, to prevent President Trump from returning to the White House,“ Cheung told The Epoch Times in an emailed statement. ”Their dangerous and violent rhetoric has given permission to those who wish to harm President Trump.”

According to the Associated Press the Chinese hackers also targeted “people associated with the Democratic campaign of Kamala Harris.” A request for comment on Cheung’s remarks sent to the Harris campaign was not immediately returned.

The homepage of the CISA website in a file photo. The Cybersecurity and Infrastructure Security Agency is an U.S. federal agency under Department of Homeland Security oversight. (Tada Images/Shutterstock)
The homepage of the CISA website in a file photo. The Cybersecurity and Infrastructure Security Agency is an U.S. federal agency under Department of Homeland Security oversight. Tada Images/Shutterstock

The U.S. intelligence community recently warned that foreign adversaries are escalating their influence campaigns ahead of the Nov. 5 election, seeking to sow discord and division.

“Foreign actors—particularly Russia, Iran, and China—remain intent on fanning divisive narratives to divide Americans and undermine Americans’ confidence in the U.S. democratic system consistent with what they perceive to be in their interests, even as their tactics continue to evolve,” reads an Oct. 22 election security update from the Office of the Director of National Intelligence.

The assessment indicates that the most common type of election-related influence operation by foreign adversaries are social media posts, some of which are likely to be enhanced or entirely generated by artificial intelligence.

The meddling is expected to continue past the election through Inauguration Day, with a declassified memo from the National Intelligence Council indicating that foreign adversaries “might also consider stoking unrest and conducting localized cyber operations to disrupt election infrastructure.”

However, the National Intelligence Council memo indicates that operations targeting official vote counts or election processes themselves are “less likely” because they are more difficult to carry out and could risk U.S. retaliation.

 

Leave a Reply