New Trump leak suggests Iran is still hacking former president's campaign

WASHINGTON – Malicious hackers – likely from Iran – reportedly have not stopped trying to leak material stolen from former President Donald Trump’s campaign, according to a journalist who said Tuesday he'd received internal documents.

Journalist Judd Legum said in his Popular Information newsletter that on Sept. 18, he received a set of emailed documents from an anonymous sender named “Robert” that included internal Trump campaign files and emails.

One of the documents, which Legum said was dated Sept. 15, indicated the hack had continued after the Trump campaign and various media outlets reported it earlier this year.

“Robert refused to identify himself except to suggest it was the same ‘Robert’ who provided stolen internal Trump campaign materials to Politico, the New York Times, and the Washington Post in July and August,” Legum wrote.

More: US intel says Russia behind fake 'hit and run' video attacking Kamala Harris

Legum − whose emails to Hillary Clinton's 2016 presidential campaign chairman were hacked by Russia and released by Wikileaks − wrote that he would not publish the Trump documents he'd received, but he provided details of how he was approached by the "Robert" persona.

“Robert” first sent Legum the cover sheet of a dossier compiled on Ohio Sen. JD Vance last February, long before Trump selected Vance as his running mate.

The purported intermediary eventually sent Legum a 271-page Vance dossier, along with similar dossiers on two other potential Donald Trump running mates — a 382-page document on North Dakota Gov. Doug Burgum and a 550-page document on Florida Sen. Marco Rubio, both from last spring. All of the dossiers, he said, were marked "Privileged & Confidential."

According to Legum, “Robert” also boasted he had "a lot" of other Trump materials, including purported emails to and from top campaign staff, including senior advisor Susie Wiles, senior advisor Dan Scavino and pollster John McLaughlin from October 2023 to August 2024.

Legum said that he has no plans to publish them and declined to comment on what they contained.

More: Senate warns of unprecedented foreign interference in 2024 election

A Trump letter to the New York Times

“Robert” also sent Legum a four-page letter, dated Sept. 15, 2024, that appeared to be from an attorney representing Trump to the New York Times in response to a story that questioned the real estate mogul’s business acumen.

Times spokesman Charlie Stadtlander confirmed the Trump legal letter that Legum received from the suspected hacker was identical to one the news outlet had received from Trump's representatives.

The fact that the letter had never been made public, “proves that the person or people representing themselves as Robert has stolen electronic communications from people associated with the Trump campaign within the last ten days,” Legum wrote Tuesday.

Trump campaign spokesman Steven Cheung had no comment except to say that “the terror regime in Iran” fears Trump’s “strength and resolve.”

More: As Iran ramps up 2024 election meddling campaign, FBI reveals details of Trump hack

Iran hackers focus on Trump

In August, Cheung and Trump himself claimed that Iran had hacked the campaign and leaked documents to the media as retribution for the former president's actions in office, including ordering the killing of Islamic Revolutionary Guard Corps Gen. Qasem Soleimani.

Later that month, U.S. intelligence agencies said they had confirmed that Iran was behind the hacking attempt – as well as an attempt on the Biden-Harris campaign before President Joe Biden dropped out of the race.

Last Wednesday, the FBI and other federal agencies went further, saying Iranian hackers sent people associated with Biden’s campaign unsolicited information that was stolen from Trump’s campaign. The overture was ignored, they said.

"The big point here, as we have seen repeatedly, is that malicious cyber actors don't stop after their activities have been exposed," said Brandon Wales, who until last month was executive director of the U.S. Cybersecurity and Infrastructure Security Agency.

"Whether that's Iran, China, Russia or others, they are going to continue to exploit the accesses they have and try to get new ones," Wales told USA TODAY. "So it would not be a surprise that even after the Iranian compromise of the campaign was exposed, they're still in there and are continuing to exploit that information."

On Monday, U.S, intelligence officials disclosed that Russia continues to escalate its election meddling efforts too, with a focus on denigrating Vice President Kamala Harris to help elect Trump.

This article originally appeared on USA TODAY: Email leak suggests Iran still hacking Trump campaign

Advertisement