U.S. Takes Action to Further Disrupt PRC Cyber Activities

3


The United States Government is taking a series of actions against APT 31, a cyber threat group connected to the government of the People’s Republic of China (PRC) that has targeted U.S officials, politicians and campaign officials, various U.S. economic and defense entities and officials, as well as foreign democracy activists, academics, and government officials.  Today’s actions include:

Announcing criminal charges against seven PRC hackers

The U.S. Department of Justice has unsealed an indictment charging Ni Gaobin, Weng Ming, Cheng Feng, Peng Yaowen, Sun Xiaohui, Xiong Wang, and Zhao Guangzong with conspiring to commit an offense against the United States (computer fraud), in violation of 18 U.S.C. § 371, and conspiring to commit wire fraud, in violation of 18 U.S.C. § 1349.

The U.S. Department of the Treasury is sanctioning Zhao, Ni, and the Wuhan Xiaoruizhi Science and Technology Company, Limited (Wuhan XRZ), for their roles in malicious cyber activities targeting U.S. critical infrastructure sectors that present a significant threat to U.S. national security, pursuant to Executive Order 13694. 

Offering a reward of up to $10 million.

The U.S. Department of State’s Rewards for Justice program (RFJ) is offering a reward of up to $10 million for information on the group and the defendants.  The RFJ program seeks information on any person who, while acting at the direction or under the control of a foreign government, engages in certain malicious cyber activities in violation of the Computer Fraud and Abuse Act (CFAA). 

The activities of these PRC state-sponsored actors have targeted U.S. defense and government sectors and the intellectual property and trade secrets of U.S. businesses.  The United States will continue to disrupt the dangerous and irresponsible actions of these and other state-sponsored cyber actors.

For more information on the U.S. actions, see:

We encourage anyone with information on these actors to contact Rewards for Justice via the Tor-based tips-reporting channel at: he5dybnt7sr6cm32xt77pazmtm65flqy6irivtflruqfc5ep7eiodiad.onion.  More information about this RFJ reward offer is located on the Rewards for Justice website.



Source link