Vance Confirms Chinese Hackers Breached His Phone

Vice presidential candidate Sen. JD Vance (R-Ohio) said his phone was hacked by Chinese entities that exploited infrastructure designed to spy on Americans.
Vance Confirms Chinese Hackers Breached His Phone
Sen. JD Vance (R-Ohio) speaks in Tucson, Ariz., on Oct. 9, 2024. John Fredricks/The Epoch Times
Andrew Thornebrooke
Updated:
0:00

Republican vice presidential candidate Sen. JD Vance said on Oct. 31 that his phone was hacked by Chinese entities.

Speaking during an episode of the “The Joe Rogan Experience” podcast, Vance said that Chinese hackers breached his cellphone but that most of his messages were encrypted using third-party apps such as Signal.

“I don’t think that they got really anything. We’ll find out. Apparently they couldn’t get the encrypted messages that were sent,” Vance said.

The confirmation was made less than a week after the FBI and the Cybersecurity and Infrastructure Security Agency (CISA) published a joint statement acknowledging an investigation into “the unauthorized access to commercial telecommunications infrastructure.”

The statement said the agencies “immediately notified affected companies, rendered technical assistance, and rapidly shared information to assist other potential victims.”

Vance claimed that the China-based hackers were able to breach his phone using back-end infrastructure originally created to accommodate the Patriot Act and FISA Section 702.

Vance’s claims could not be independently verified by The Epoch Times.

CISA and the FBI declined to comment.

The Epoch Times also requested comment from the Justice Department, but received no response by publication time.

Vance also said that he believes former President Donald Trump’s phone was hacked by China-based actors.

He said that authorities informed him that the breach was part of a larger Chinese effort, dubbed “Salt Typhoon,” which has aimed to infiltrate and exploit U.S. infrastructure.

A similarly-named Volt Typhoon also exists. That effort is associated with a Chinese hacking group that successfully infiltrated thousands of U.S. systems including critical infrastructure such as water and air traffic control systems.

Information of the hacking effort was brought to light amid a closely contested presidential race that has been marred by frequent foreign interference by cyber groups in China, Russia, and Iran. It is the second known hack of the Trump campaign following an Iranian phishing attack in August. In that effort, hackers backed by Tehran infiltrated a member of the campaign’s accounts and leaked the information to the press and the Biden administration.

“We do have a real problem,” Vance said.

Foreign attempts to influence U.S. elections are nothing new, but their increasing stridency and varying levels of success are.

Chinese efforts to influence the outcome of the 2024 presidential election in particular have become more aggressive and more influential than in previous years.

An unclassified memo on election security published by the Office of the Director of National Intelligence (ODNI) in July found that the Chinese regime “is seeking to expand its ability to collect and monitor data on U.S. social media platforms, probably to better understand—and eventually manipulate—public opinion.”

Social media company Meta has also identified the China-backed “Spamouflage” group as the world’s largest online influence operation, and found that Chinese actors have created some 4,800 fake social media accounts posing as Americans to pursue their own ends.

The Office of the Director of National Intelligence’s (ODNI) most recent election security fact sheet claims that China “probably does not plan to influence the outcome” of the U.S. election, but that conclusion appears at odds with previous ODNI reports.

One such report last year revealed that Chinese communist authorities were more willing to interfere in U.S. elections now than in previous cycles precisely because they “did not expect the current administration to retaliate” as severely as the Trump administration would have.

Andrew Thornebrooke
Andrew Thornebrooke
National Security Correspondent
Andrew Thornebrooke is a national security correspondent for The Epoch Times covering China-related issues with a focus on defense, military affairs, and national security. He holds a master's in military history from Norwich University.
twitter