Skip to content
Join our Newsletter

AP sources: Chinese hackers targeted phones of Trump, Vance, people associated with Harris campaign

WASHINGTON (AP) — Chinese hackers targeted cellphones used by Republican presidential nominee Donald Trump, his running mate, JD Vance, and people associated with the Democratic campaign of Kamala Harris, people familiar with the matter said Friday.
866d1675cd6489d75a01f59ae209ca5f40428e83d2e211cd2b2f33ae100d634d
Republican presidential nominee former President Donald Trump speaks during a news conference at Austin-Bergstrom International Airport, Friday, Oct. 25, 2024, in Austin, Texas. (AP Photo/Alex Brandon)

WASHINGTON (AP) — Chinese hackers targeted cellphones used by Republican presidential nominee Donald Trump, his running mate, JD Vance, and people associated with the Democratic campaign of Kamala Harris, people familiar with the matter said Friday.

It was not immediately clear what data, if any, may have been accessed. U.S. officials are continuing to investigate, according to the people, who were not authorized to publicly discuss the ongoing inquiry and spoke on the condition of anonymity to The Associated Press.

An FBI statement did not confirm that Trump and Vance were among the potential targets but said it was investigating “unauthorized access to commercial telecommunications infrastructure by actors affiliated with the People’s Republic of China.”

“Agencies across the U.S. Government are collaborating to aggressively mitigate this threat and are coordinating with our industry partners to strengthen cyber defenses across the commercial communications sector,” the FBI said.

U.S. officials believe the campaigns were among numerous targets of a larger cyberespionage operation launched by China, the people said. It was not immediately clear what information China may have hoped to glean, though Beijing has for years engaged in vast hacking campaigns aimed at collecting the private data of Americans and government workers, spying on technology and corporate secrets from major American companies and targeting U.S. infrastructure.

News that high-profile political candidates were targeted comes as U.S. officials remain on high alert for foreign interference in the final stretch of the presidential campaign. Iranian hackers have been blamed for targeting Trump campaign officials and the Justice Department has exposed vast disinformation campaigns orchestrated by Russia, which is said to favor Trump over Democrat Kamala Harris.

China, by contrast, is believed by U.S. intelligence officials to be taking a neutral stance in the race and is instead focused on down-ballot races, targeted candidates from both parties based on their stance on issues of key importance to Beijing, including support for Taiwan.

The New York Times first reported that Trump and Vance had been targeted and said the campaign was alerted by U.S. officials this week. Three people confirmed the news to the AP, including one who said that people associated with the Harris campaign were also targeted.

A spokesperson for the Chinese embassy in Washington said they were not familiar with the specifics and could not comment, but contended that China is routinely victimized by cyberattacks and opposes the activity.

“The presidential elections are the United States’ domestic affairs. China has no intention and will not interfere in the U.S. election. We hope that the U.S. side will not make accusations against China in the election,” the statement said.

Trump campaign spokesman Steven Cheung did not offer any details about the Chinese operation but issued a statement accusing the Harris campaign of having emboldened foreign adversaries, including China and Iran.

The FBI has repeatedly warned over the last year about Chinese hacking operations, with Director Chris Wray telling Congress in January that investigators had disrupted a state-sponsored group known as Volt Typhoon. That operation targeted U.S.-based small office and home routers owned by private citizens and companies. Their ultimate targets included water treatment plants, the electrical grid and transportation systems across the U.S.

Last month, Wray said that the FBI had interrupted a separate Chinese government campaign, called Typhoon Flax, that targeted universities, government agencies and other organizations and that installed malicious software on more than 200,000 consumer devices, including cameras, video recorders and home and office routers.

The Wall Street Journal reported this month that Chinese hackers had burrowed inside the networks of U.S. broadband providers and had potentially accessed systems that law enforcement officials use for wiretapping requests.

____

Michelle L. Price in New York and Jill Colvin in Austin, Texas contributed to this report.

Eric Tucker, Zeke Miller And Michael Balsamo, The Associated Press