Friday, October 25, 2024

The New York Times - By Devlin BarrettJonathan Swan and Maggie Haberman Oct. 25, 2024 - Chinese Hackers Are Said to Have Targeted Phones Used by Trump and Vance The Trump campaign was informed this week that hackers may have gained access to data from the phones through a breach of American telecommunications systems.

 The New York Times 

Chinese Hackers Are Said to Have Targeted Phones Used by Trump and Vance

The Trump campaign was informed this week that hackers may have gained access to data from the phones through a breach of American telecommunications systems.

The type of data targeted by hackers from phones used by former President Donald J. Trump and his running mate, Senator JD Vance of Ohio, could be a gold mine for a foreign intelligence agency.Credit...Eric Lee/The New York Times

By Devlin BarrettJonathan Swan and Maggie Haberman

Oct. 25, 2024

Updated 2:59 p.m. ET


Chinese hackers who are believed to have burrowed deep into American communications networks targeted data from phones used by former President Donald J. Trump and his running mate, Senator JD Vance of Ohio, people familiar with the matter said on Friday.


Investigators are working to determine what communications data, if any, was taken or observed by the sophisticated penetration of telecom systems, according to these people, who spoke on the condition of anonymity to describe an active and highly sensitive national security case.


The type of information on phones used by a presidential candidate and his running mate could be a gold mine for an intelligence agency: Who they called and texted, how often they communicated with certain people, and how long they talked to those people could be highly valuable to an adversary like China. That sort of communications data could be even more useful if hackers could observe it in real time.


The Trump campaign team was made aware this week that the Republican presidential nominee and his running mate were among a number of people inside and outside of government whose phone numbers had been targeted through the infiltration of Verizon phone systems, the officials said.


People briefed on the matter said that the targets included Democrats, including prominent figures on Capitol Hill and possibly staff members of Vice President Kamala Harris’s campaign.


More on the 2024 Election

A Movement to Reject Elections: A movement driven by disinformation about Trump’s 2020 defeat has taken over many of the boards that certify elections. It could cause chaos in the weeks ahead.


A Sprint to Reach Voters: Unions and their affiliates think they can still break through with the Democrats’ worst demographic, white working-class voters, by hustling on the ground.


Planning for Trump’s Second Term: America First Policy Institute didn’t even exist four years ago. But the right-wing think tank has installed itself as the Trump campaign’s primary partner in making concrete plans to wield power again and is poised to be more influential than Project 2025.


The targeting of a presidential ticket’s communications underscores the aggressiveness, scope and potential severity of the hacking attack, which Western cybersecurity experts believe was carried out by a group they have called Salt Typhoon. The investigation is continuing, but the F.B.I. and national security officials have signaled that they are deeply concerned about the potential extent of compromised data and the wide range of possible victims.


It was unclear whether the hackers could have gained access to text messages, especially those sent through unencrypted channels.


2024 Election: Live Updates

Updated 

Oct. 25, 2024, 2:51 p.m. ET30 minutes ago

13 former Trump aides back Kelly’s ‘dictator’ warning, saying the former president seeks ‘absolute’ power.

Trump directs new threats at Jack Smith, the special counsel.

A new G.O.P. super PAC is running ads invoking the name of Ruth Bader Ginsburg to help Trump.

Trump campaign officials were told that the hackers might still be inside Verizon’s systems, but that it was unclear whether they were actively trying to take out data.


Data about the communications of a presidential and vice-presidential candidate — even absent the content of the calls and messages — could also help an adversary like China better identify and target people in Mr. Trump’s inner circle for influence operations.


Editors’ Picks


Two Students Created Face Recognition Glasses. It Wasn’t Hard.


Rest Days Are Good. Active Recovery Days Can Be Better.


The Sisters Behind ‘Nobody Wants This’ Are in High Demand


The revelation came in the closing stages of a campaign in which Mr. Trump’s team has also been targeted by Iranian hackers, who have repeatedly targeted his inner circle with spearphishing emails that were at least partly successful in gaining access to his campaign’s communications and documents.


Security around Mr. Trump has also been tightened as a result of assassination threats from Iran.


A Trump campaign spokesman did not directly address whether the phones used by Mr. Trump and Mr. Vance had been targeted. But in a statement, the spokesman, Steven Cheung, criticized the White House and Vice President Kamala Harris and sought to blame them for allowing a foreign adversary to target the campaign.


Earlier this year, security officials discovered the presence in American telecommunications systems of a China-affiliated hacking group. But investigators determined only recently that the hackers were targeting specific phone numbers, the officials said.


The infiltration by the hackers extends beyond the 2024 political campaign, with multiple people said to be targeted, people familiar with the investigation said, suggesting it could have far-reaching national security implications.


The investigation into the extent of the hacking and any national security damage is in its early stages. Whether such an attack could monitor or record phone conversations is difficult to know, and whether the hackers could read or intercept texts, for example, would depend in no small part on which messaging apps the targets used and how that data moved over the phone company’s systems.


The Wall Street Journal reported last month that a cyberattack linked to the Chinese government had infiltrated some U.S. broadband providers’ networks and might have been able to get information from systems used by the federal government in FISA court wiretap efforts.


Glenn Thrush contributed reporting.


Jonathan Swan is a political reporter covering the 2024 presidential election and Donald Trump’s campaign. More about Jonathan Swan


Maggie Haberman is a senior political correspondent reporting on the 2024 presidential campaign, down ballot races across the country and the investigations into former President Donald J. Trump. More about Maggie Haberman


See more on: Donald Trump, J.D. Vance, 2024 Elections: News, Polls and Analysis, U.S. Politics, Verizon

















No comments:

Post a Comment