July 27, 2024 10:08 (IST)
Follow us:
facebook-white sharing button
twitter-white sharing button
instagram-white sharing button
youtube-white sharing button
Paris Olympics: Lady Gaga rocks opening ceremony with her jaw-dropping act | Rahul Gandhi stops at a cobbler's shop on his way back to Lucknow | Priyanka Gandhi rips into Israeli govt over war on Gaza, says 'their actions are unacceptable' | Barack Obama endorses Kamala Harris for US Presidency | France: Rail network hit by 'malicious' arson attacks ahead of Paris Olympics
US sanctions three Chinese individuals for their involvement in cybercrime network 
Cyber Crime
Photo Courtesy: Unsplash

US sanctions three Chinese individuals for their involvement in cybercrime network 

| @indiablooms | 31 May 2024, 01:13 am

The US Treasury Department has sanctioned Chinese individuals and three Thai companies over their involvement in a cybercrime network.

The U.S. Department of the Treasury’s Office of Foreign Assets Control (OFAC) said it designated three individuals, Yunhe Wang, Jingping Liu, and Yanni Zheng, for their activities associated with the malicious botnet tied to the residential proxy service known as 911 S5.

"OFAC also sanctioned three entities—Spicy Code Company Limited, Tulip Biz Pattaya Group Company Limited, and Lily Suites Company Limited—for being owned or controlled by Yunhe Wang," the department said.

“These individuals leveraged their malicious botnet technology to compromise personal devices, enabling cybercriminals to fraudulently secure economic assistance intended for those in need and to terrorize our citizens with bomb threats,” said Under Secretary Brian E. Nelson. “Treasury, in close coordination with our law enforcement colleagues and international partners, will continue to take action to disrupt cybercriminals and other illicit actors who seek to steal from U.S. taxpayers.”

The 911 S5 botnet was a malicious service that compromised victim computers and allowed cybercriminals to proxy their internet connections through these compromised computers, U.S. Department of the Treasury’s Office said in a statement,

Once a cybercriminal had disguised their digital tracks through the 911 S5 botnet, their cybercrimes appeared to trace back to the victim’s computer instead of their own.

The 911 S5 botnet compromised approximately 19 million IP addresses and facilitated the submission of tens of thousands of fraudulent applications related to the Coronavirus Aid, Relief, and Economic Security Act programs by its users, resulting in the loss of billions of dollars to the U.S. government.

The 911 S5 service enabled users to commit widespread cyber-enabled fraud using compromised victim computers that were associated to residential IP addresses.

The IP addresses compromised by the 911 S5 service were also linked to a series of bomb threats made throughout the United States in July 2022.

Support Our Journalism

We cannot do without you.. your contribution supports unbiased journalism

IBNS is not driven by any ism- not wokeism, not racism, not skewed secularism, not hyper right-wing or left liberal ideals, nor by any hardline religious beliefs or hyper nationalism. We want to serve you good old objective news, as they are. We do not judge or preach. We let people decide for themselves. We only try to present factual and well-sourced news.

Support objective journalism for a small contribution.
Related Images
Xi Jinping, Putin in Russia 22 Mar 2023, 02:56 pm
Related Videos
Earthquake in Turkey, Syria 07 Feb 2023, 02:41 pm