Chinese hackers reportedly targeted phones connected to Trump, Harris campaigns

In a concerning development in the 2024 U.S. presidential race, Chinese hackers reportedly attempted to access cellphones connected to both Republican nominee Donald Trump and Democratic candidate Kamala Harris, U.S. officials disclosed. 

This cyber espionage effort, described by intelligence agencies as part of a broader operation, reflects escalating concerns about foreign interference as the election approaches.

How were Trump and Harris campaign devices targeted?

According to sources familiar with the investigation, Chinese hackers allegedly targeted phones used by Trump, his running mate J.D. Vance, and individuals within Harris’s campaign. 

While it remains unclear what data, if any, the hackers accessed, the FBI is continuing to probe the incident. The agency issued a statement acknowledging the investigation into "unauthorized access to commercial telecommunications infrastructure" and is working with industry partners to bolster defenses.

The broader espionage operation behind the hack

This intrusion is just one element of a wider Chinese cyber campaign, aimed at gathering intelligence on U.S. political figures, corporations, and critical infrastructure. 

Chinese hackers have been implicated in multiple cyber incidents over recent years, including efforts to infiltrate telecommunications and disrupt U.S. infrastructure. The FBI has warned that groups tied to the Chinese government may attempt to destabilize vital systems if hostilities ever arise between the U.S. and China.

U.S. intelligence on China’s role in the election

While China has maintained a neutral stance in the 2024 presidential race, officials believe its intelligence operations are more focused on lower-ballot races. 

Candidates from both parties with opposing views on Taiwan and other key policies appear to be among those targeted. 

In contrast, intelligence agencies report that Russia and Iran have each backed candidates more openly, potentially favoring Trump in certain narratives.

Previous cybersecurity alerts and recent disruptions

This year, the FBI disclosed details of two major Chinese hacking operations. The first, Volt Typhoon, reportedly compromised numerous U.S.-based routers, seeking access to infrastructure like water treatment plants and transportation systems. 

Last month, Director Chris Wray also detailed "Typhoon Flax," an operation targeting consumer devices at universities and government agencies with malicious software.

The response from campaigns and Chinese officials

Both Trump’s and Harris’s teams have addressed the attempted breaches, with Trump’s camp suggesting foreign adversaries, including China and Iran, felt emboldened to target the U.S. election process. 

A Chinese embassy spokesperson, meanwhile, reiterated that China has no intention to interfere in U.S. elections, stating that cyber operations targeting American campaigns or communications networks would be inconsistent with China’s policies.

The Source
This article is based on reporting from an Associated Press story, as well as recent updates from U.S. cybersecurity agencies and statements by FBI Director Chris Wray.