Chinese hackers have reportedly targeted the cellphones of Republican presidential nominee Donald Trump and his running mate, J.D. Vance. The attempts to breach communications are part of a broader cyber-espionage campaign believed to be orchestrated by the Chinese government.
U.S. officials are currently investigating the extent of the unauthorized access, though it remains unclear what specific data, if any, was compromised. The individuals who provided this information to The Associated Press requested anonymity due to the ongoing nature of the investigation.
An official statement from the FBI did not explicitly confirm that Trump and Vance were among the targets. However, the agency acknowledged that it is probing “unauthorized access to commercial telecommunications infrastructure by actors affiliated with the People’s Republic of China.” FBI Director Chris Wray explained that multiple government agencies are collaborating to mitigate this threat.
The New York Times initially reported that both Trump and Vice President Kamala Harris had been targeted, with alerts issued by U.S. officials earlier this week. Additionally, the Wall Street Journal corroborated these claims, highlighting that members of Harris’ campaign were also under scrutiny.
Steven Cheung, spokesperson for the Trump campaign, responded to the allegations by blaming the Biden-Harris administration for emboldening foreign adversaries, including China and Iran. “This is the continuation of election interference by Kamala Harris and Democrats who will stop at nothing, including emboldening China and Iran attacking critical American infrastructure, to prevent President Trump from returning to the White House,” Cheung told Fox News Digital.
The FBI and the Cybersecurity and Infrastructure Security Agency (CISA) issued a joint statement to Fox News Digital, detailing their immediate response to the identified malicious activity. They notified affected companies, provided technical assistance, and shared information rapidly to help other potential victims secure their systems. Both agencies encourage any organization suspecting a breach to contact their local FBI field office or CISA for support.
Telecommunications giant Verizon also weighed in, stating that a “highly sophisticated nation-state actor” has targeted several U.S. telecommunications providers to gather intelligence. Verizon is actively working with federal law enforcement and cyber experts to assess and remediate any potential impacts, though they have withheld further comments due to the ongoing investigation.
This latest cyber-attack follows a series of similar incidents over the past year. FBI Director Chris Wray previously revealed the disruption of a state-sponsored group named Volt Typhoon, which targeted U.S. infrastructure, including water treatment plants and the electrical grid. Just last month, the FBI interrupted another Chinese government campaign that compromised over 200,000 consumer devices with malicious software.
The Trump campaign has faced multiple cyber threats in recent months. In September, three hackers linked to Iran were indicted for targeting the campaign using spear-phishing and social engineering techniques. These efforts were allegedly aimed at interfering with the 2024 election and disrupting the Democratic process.
The issue of foreign interference in U.S. elections is not new. In 2016, Russian hackers infiltrated the Democratic National Committee, leading to the release of emails through platforms like WikiLeaks, which had significant political repercussions.
As investigations continue, the focus remains on understanding the full scope of the cyber-espionage activities and preventing future attempts to undermine political campaigns and national security.