Chinese hackers targeted data from phones used by former President Donald Trump and his running mate, Sen. JD Vance of Ohio, as part of what appears to be a wide-ranging intelligence-collection effort, people familiar with the matter said on Friday.

Investigators are working to determine what communications data, if any, was taken or observed by the sophisticated penetration of telecom systems, according to these people, who spoke on the condition of anonymity to describe an active and highly sensitive national security case.

The type of information on phones used by a presidential candidate and his running mate could be a gold mine for an intelligence agency: Who they called and texted, how often they communicated with certain people, and how long they talked to those people could be highly valuable to an adversary like China. That sort of communications data could be even more useful if hackers could observe it in real time.

The Trump campaign team was made aware this week that Trump and Vance were among a number of people inside and outside government whose phone numbers had been targeted through the infiltration of Verizon phone systems, the officials said.

People briefed on the matter said Democrats were among the targets, including staff members of Vice President Kamala Harris’ campaign and prominent figures on Capitol Hill, including Sen. Chuck Schumer of New York, the majority leader.

The targeting of a presidential ticket’s communications underscores the aggressiveness, scope and potential severity of the hacking attack, which Western cybersecurity experts believe was carried out by a group they have called Salt Typhoon. The investigation is continuing, but the FBI and national security officials have signaled that they are deeply concerned about the potential extent of compromised data and the wide range of possible victims.

Without identifying those who were targeted, the FBI and the Cybersecurity and Infrastructure Security Agency issued a joint statement attributing the hacking to “actors affiliated with the People’s Republic of China.”

It was unclear whether the hackers could have gained access to text messages, especially those sent through unencrypted channels.

A spokesperson for Verizon, Rich Young, said in a statement that the company was “aware that a highly sophisticated nation-state actor has reportedly targeted several U.S. telecommunications providers to gather intelligence.” He said Verizon is assisting law enforcement agencies in the investigation.