Close Menu

    Stay Ahead with Exclusive Updates!

    Enter your email below and be the first to know what’s happening in the ever-evolving world of technology!

    What's Hot

    Apple Inc. Exempt From Tariff-temporarily?

    May 3, 2025

    MTN Confirms Cybersecurity Breach, Warns Customers Against Sharing Pins, Passwords Via Calls, SMS

    May 2, 2025

    Bluesky rolls out blue check verification for notable accounts

    May 2, 2025
    Facebook X (Twitter) Instagram
    Facebook X (Twitter)
    PhronewsPhronews
    • Home
    • Big Tech & Startups

      Apple Inc. Exempt From Tariff-temporarily?

      May 3, 2025

      Bluesky rolls out blue check verification for notable accounts

      May 2, 2025

      Controversial AI startup aims to replace all human workers globally

      May 2, 2025

      a16z acqu-hires tech podcaster Erik Torenberg as new partner

      May 1, 2025

      Reddit briefly down for users worldwide amid major outage 

      April 29, 2025
    • Crypto

      El Salvador, the first country to adopt Bitcoin has Legal Tender

      April 27, 2025

      SEC Unveils New Unit to Fight Crypto Crime

      April 26, 2025

      Bitcoin Drops 9% to $83K After Trump’s Crypto Reserve Bounce Reverses

      April 26, 2025

      Trump Adds 5 Cryptocurrencies to National Reserve, Triggering Market Surge

      April 26, 2025

      Bitcoin Surges by a Fifth Following Inclusion in US Strategic Reserve

      April 25, 2025
    • Gadgets & Smart Tech
      Featured

      Apple Inc. Exempt From Tariff-temporarily?

      By oluchiMay 3, 20251
      Recent

      Apple Inc. Exempt From Tariff-temporarily?

      May 3, 2025

      Decoding Dell’s 2025 PC Rebrand

      April 28, 2025

      Meta’s Monopoly trial: The Journey So Far

      April 26, 2025
    • Cybersecurity & Online Safety

      MTN Confirms Cybersecurity Breach, Warns Customers Against Sharing Pins, Passwords Via Calls, SMS

      May 2, 2025

      DeepSeek: The AI that shook America

      April 27, 2025

      Hackers brought DeepSeek to it’s knees a few days after global presence

      April 27, 2025

      FBI warns of dangerous new ‘smishing’ scam targeting your phone

      April 26, 2025

      Government Scandal Triggers Increase in Signal App Downloads in the US and Yemen

      April 26, 2025
    PhronewsPhronews
    Home»Cybersecurity & Online Safety»DOJ Indicts 12 Chinese Hackers In US Treasury Cyberattack
    Cybersecurity & Online Safety

    DOJ Indicts 12 Chinese Hackers In US Treasury Cyberattack

    preciousBy preciousApril 26, 2025Updated:May 3, 2025No Comments4 Views
    Facebook Twitter Pinterest LinkedIn WhatsApp Reddit Tumblr Email
    Share
    Facebook Twitter LinkedIn Pinterest Email

    The U.S. Department of Justice has indicted 12 Chinese-backed hackers who initiated several cyberattacks against large corporations in the country, including the U.S. Treasury Cyberattack.

    The Treasury cyberattack was announced via a letter from the DOJ, confirming there was unauthorized access to unclassified documents in the U.S. Treasury Departmental Offices. 

    The cyberattack was as a result of the exploitation of two pairs of vulnerabilities (CVE-2024-12356 and CVE-2024-12686) in a third-party software provided by BeyondTrust, a third-party SaaS (Software-as-a-Service) and a Cybersecurity firm, offering services including but not limited to Identity Security Platform, Privileged Access Management (PAM), and Remote Access Technology.

    “On December 8, 2024, Treasury was notified by a third-party software service provider, BeyondTrust, that a threat actor had gained access to a key used by the vendor to secure a cloud-based service used to remotely provide technical support for Treasury Departmental Offices (DO) end users,” the letter says.

    The letter then adds that “with access to the stolen key, the threat actor was able to override the service’s security, remotely access certain Treasury DO user workstations, and access certain unclassified documents maintained by those users.”

    In a culminating effort of national agencies CISA (Cybersecurity and Infrastructure Security Agency) and FBI (Federal Bureau of Investigation), the cyberattack was alleged to be sponsored by the government of the PRC (People Republic of China), and was dubbed APT27. 

    “The incident has been attributed to a China state-sponsored Advanced Persistent Threat (APT) actor,” the letter further explains.

    As a result of the wide range of cyberattacks carried out by this threat actor between 2013 and 2024, and according to the DOJ indictment, APT27 has been given several nicknames by many private sector security researchers: “Threat Group 3390,” “Bronze Union,” “Emissary Panda,” “Lucky Mouse,” “Iron Tiger,” “UTA0178,” “UNC 5221,” and “Silk Typhoon.”

    In the press release announcing the indictment of 12 Chinese nationals – 2 officers of the PRC’s Ministry of Public Security (MPS), 2 Chinese nationals at the helm of APT27, and 8 employees of a PRC private company Anxun Information Technology Co. Ltd. (aka i-Soon) – the names of APT27’s  threat actors were said to be Yin Kecheng and Zhou Shuai. 

    Yin and Zhou are Chinese nationals who allegedly launched cyberattacks against U.S. large corporations – for example, Microsoft – on behalf of the Chinese government.

    The cyberattacks carried out by these two dates back to 2013. Before the recent Treasury cyberattack in December 2024, they were reported to have “exploited vulnerabilities in victim networks, conducted reconnaissance once inside those networks, and installed malware, such as PlugX malware, that provided persistent access,” according to the indictment.

    “The defendants (Yin and Zhou) and their co-conspirators then identified and stole data from the compromised networks by exfiltrating it to servers under their control,” adds the press release announcing the charges.

    “Next, they brokered stolen data for sale and provided it to various customers, only some of whom had connections to the PRC government and military. For example, Zhou sold data stolen by Yin through i-Soon, whose primary customers, as noted above, were PRC government agencies, including the MSS and the MPS.”

    Due to the large scale of these cyberattacks, Kecheng and Shuai have been placed on a wanted list with a bounty offered to anyone who provides information on their whereabouts. 
    “The Department of State’s Bureau of International Narcotics and Law Enforcement Affairs is announcing two reward offers under the Transnational Organized Crime Rewards Program (TOCRP) of up to $2 million each for information leading to the arrests and convictions, in any country, of malicious cyber actors Yin Kecheng and Zhou Shuai, both Chinese nationals residing in China.”

    Anxun Information Technology APT27 BeyondTrust vulnerabilities Bronze Union China cyber espionage Chinese state-sponsored hacking Chinese-backed hackers CISA CVE-2024-12356 CVE-2024-12686 cyber intelligence cyberattack attribution cyberattack indictment cybercrime rewards cybersecurity breach cybersecurity vulnerability exploitation data exfiltration DOJ indictment Emissary Panda espionage data theft FBI cyber investigation federal charges against hackers government-sponsored cyber threat i-Soon international cyber law Iron Tiger Lucky Mouse malicious cyber actors Microsoft cyberattack PlugX malware PRC government cyber operations PRC Ministry of Public Security Silk Typhoon Threat Group 3390 transnational organized crime US Treasury cyberattack Yin Kecheng Zhou Shuai
    Share. Facebook Twitter Pinterest LinkedIn Tumblr Telegram Email
    precious

    Related Posts

    MTN Confirms Cybersecurity Breach, Warns Customers Against Sharing Pins, Passwords Via Calls, SMS

    May 2, 2025

    DeepSeek: The AI that shook America

    April 27, 2025

    Hackers brought DeepSeek to it’s knees a few days after global presence

    April 27, 2025

    Comments are closed.

    Top Posts

    Meta Slashes Workforce Again as AI Takes Priority

    February 3, 202518

    China’s EV Giants Shift Focus to Humanoid Robots in a Bold New Bet

    April 25, 202510

    Elon Musk’s xAI Unveils Grok-3, Its Most Advanced AI Yet

    April 9, 202510

    SOUTH KOREA REMOVES DEEPSEEK FROM APP STORE

    April 26, 20258
    Don't Miss
    Big Tech & Startups

    Apple Inc. Exempt From Tariff-temporarily?

    By oluchiMay 3, 20251

    In a significant turn of events for the tech industry, Trump’s administration has excluded smartphones,…

    MTN Confirms Cybersecurity Breach, Warns Customers Against Sharing Pins, Passwords Via Calls, SMS

    May 2, 2025

    Bluesky rolls out blue check verification for notable accounts

    May 2, 2025

    Controversial AI startup aims to replace all human workers globally

    May 2, 2025
    Stay In Touch
    • Facebook
    • Twitter
    About Us
    About Us

    Evolving from Phronesis News, Phronews brings deep insight and smart analysis to the world of technology. Stay informed, stay ahead, and navigate tech with wisdom.
    We're accepting new partnerships right now.

    Email Us: info@phronews.com

    Facebook X (Twitter) Pinterest YouTube
    Our Picks
    Most Popular

    Meta Slashes Workforce Again as AI Takes Priority

    February 3, 202518

    China’s EV Giants Shift Focus to Humanoid Robots in a Bold New Bet

    April 25, 202510

    Elon Musk’s xAI Unveils Grok-3, Its Most Advanced AI Yet

    April 9, 202510
    © 2025. Phronews.
    • Home
    • About Us
    • Get In Touch
    • Privacy Policy
    • Terms and Conditions

    Type above and press Enter to search. Press Esc to cancel.