WASHINGTON — Chinese hackers targeted cellphones used by Republican presidential nominee Donald Trump, his running mate, JD Vance, and people associated with the Democratic campaign of Kamala Harris, people familiar with the matter said Friday.

It was not immediately clear what data, if any, may have been accessed. U.S. officials are continuing to investigate, according to the people, who were not authorized to publicly discuss the ongoing inquiry and spoke to The Associated Press on condition of anonymity.

Republican presidential nominee former President Donald Trump speaks Friday during a news conference at Austin-Bergstrom International Airport in Austin, Texas.

An FBI statement did not confirm the identities of potential targets but said it was investigating “unauthorized access to commercial telecommunications infrastructure by actors affiliated with the People’s Republic of China.”

"Agencies across the U.S. Government are collaborating to aggressively mitigate this threat and are coordinating with our industry partners to strengthen cyber defenses across the commercial communications sector," the FBI said.

U.S. officials believe the campaigns were among numerous targets of a larger cyberespionage operation launched by China, the people said.

Democratic presidential nominee Vice President Kamala Harris walks away after taking questions from reporters in Houston, Friday, Oct. 25, 2024. (AP Photo/Susan Walsh)

It was not immediately clear what information China may have hoped to glean, though Beijing has engaged in vast hacking campaigns aimed at collecting the private data of Americans and government workers for years, spying on technology and corporate secrets from major American companies and targeting U.S. infrastructure.

News that high-profile political candidates were targeted comes as U.S. officials remain on high alert for foreign interference in the final stretch of the presidential campaign. Iranian hackers were blamed for targeting Trump campaign officials and the Justice Department exposed vast disinformation campaigns orchestrated by Russia, which is said to favor Trump over Democrat Kamala Harris.

China, by contrast, is believed by U.S. intelligence officials to be taking a neutral stance in the race and is instead focused on down-ballot races, targeted candidates from both parties based on their stance on issues of key importance to Beijing, including support for Taiwan.

The New York Times first reported that Trump and Vance were targeted and said the campaign was alerted by U.S. officials this week. Three people confirmed the news to the AP, including one who said that people associated with the Harris campaign were also targeted.

A spokesperson for the Chinese Embassy in Washington said they were not familiar with the specifics and could not comment, but contended China is routinely victimized by cyberattacks and opposes the activity.

"The presidential elections are the United States' domestic affairs. China has no intention and will not interfere in the U.S. election. We hope that the U.S. side will not make accusations against China in the election," the statement said.

Trump campaign spokesman Steven Cheung did not offer any details about the Chinese operation but issued a statement accusing the Harris campaign of having emboldened foreign adversaries, including China and Iran.

The FBI repeatedly warned over the last year about Chinese hacking operations, with Director Chris Wray telling Congress in January that investigators disrupted a state-sponsored group known as Volt Typhoon. That operation targeted U.S.-based small office and home routers owned by private citizens and companies. Their ultimate targets included water treatment plants, the electrical grid and transportation systems across the U.S.

Last month, Wray said the FBI interrupted a separate Chinese government campaign, called Typhoon Flax, that targeted universities, government agencies and other organizations and that installed malicious software on more than 200,000 consumer devices, including cameras, video recorders and home and office routers.

The Wall Street Journal reported this month that Chinese hackers burrowed inside the networks of U.S. broadband providers and potentially accessed systems that law enforcement officials use for wiretapping requests.

More coverage:

Election 2024: Voting in America

To help make sense of the way America picks a president, this special series is examining and explaining the ins and outs of U.S. elections.


Become a #ThisIsTucson member! Your contribution helps our team bring you stories that keep you connected to the community. Become a member today.