- Cyber Syrup
- Posts
- U.S. Treasury Department Confirms Major Cybersecurity Breach
U.S. Treasury Department Confirms Major Cybersecurity Breach
The United States Treasury Department has reported a "major cybersecurity incident" involving suspected Chinese threat actors who remotely accessed some computers and unclassified documents

CYBER SYRUP
Delivering the sweetest insights on cybersecurity.
U.S. Treasury Department Confirms Major Cybersecurity Breach

The United States Treasury Department has reported a "major cybersecurity incident" involving suspected Chinese threat actors who remotely accessed some computers and unclassified documents.
The breach was first identified on December 8, 2024, when the Treasury Department was notified by BeyondTrust, a third-party software service provider. BeyondTrust disclosed that a threat actor had stolen a key used to secure a cloud-based service for remotely providing technical support to the Treasury Departmental Offices (DO).
According to the Treasury's letter to the Senate Committee on Banking, Housing, and Urban Affairs, the stolen key enabled the attackers to bypass security measures, gain remote access to certain DO user workstations, and retrieve unclassified documents maintained on those systems.
The Treasury Department is collaborating with the Cybersecurity and Infrastructure Security Agency (CISA) and the Federal Bureau of Investigation (FBI) to investigate the breach. Preliminary findings suggest the involvement of a state-sponsored Advanced Persistent Threat (APT) actor from China. However, no indicators of compromise directly confirming China's involvement or details about the duration of the breach have been disclosed.
Response and Mitigation Efforts
In response to the incident, the Treasury Department has taken the affected BeyondTrust service offline and stated that no evidence suggests the attackers currently have access to their systems. BeyondTrust, for its part, revoked the compromised API key, notified affected customers, and provided alternative Remote Support SaaS instances to maintain continuity for impacted users.
BeyondTrust also identified two vulnerabilities in its products:
CVE-2024-12356 (CVSS score: 9.8): A critical flaw with evidence of active exploitation.
CVE-2024-12686 (CVSS score: 6.6): A less severe vulnerability.
CVE-2024-12356 has been added to CISA's Known Exploited Vulnerabilities (KEV) catalog, emphasizing its active exploitation in the wild.
China’s Response
China’s Ministry of Foreign Affairs spokesperson, Mao Ning, denied the allegations of involvement in the breach. Mao stated, "On this kind of unwarranted and groundless allegations, we've made clear our position more than once. China opposes all forms of hacking, and in particular, we oppose spreading China-related disinformation motivated by political agenda."
BeyondTrust Breach and Exploitation Details
BeyondTrust revealed that the attackers gained unauthorized access to a Remote Support SaaS API key, allowing them to reset passwords for local application accounts. While BeyondTrust has not yet disclosed how the key was obtained, it took immediate steps to mitigate the impact:
Actions Taken:
Revoked the compromised API key.
Suspended affected SaaS instances.
Provided alternative support instances for customers.
Vulnerability Remediation: The company continues addressing the identified flaws in its products to prevent similar incidents.
Broader Implications
This breach comes amid heightened tensions between the U.S. and China over cyber espionage. Recently, another Chinese state-sponsored threat actor, Salt Typhoon, was linked to cyberattacks on U.S. telecommunications providers. These incidents highlight vulnerabilities in critical infrastructure and the persistent efforts by nation-state actors to infiltrate and exploit sensitive systems.
Key Takeaways and Recommendations
Critical Need for Vendor Security: The attack underscores the risks of third-party dependencies, particularly in sensitive government environments. Organizations must ensure their vendors maintain robust security practices, including proper key management and API security.
Proactive Threat Mitigation: Organizations should monitor for known vulnerabilities actively and apply security patches promptly. The inclusion of CVE-2024-12356 in CISA's KEV catalog highlights the importance of addressing exploitable flaws.
Enhanced Incident Response: Government agencies and private organizations alike must invest in incident response capabilities to detect, contain, and remediate breaches swiftly.
Nation-State Threat Awareness: The breach serves as a stark reminder of the capabilities of state-sponsored threat actors and the need for collaboration between government and private sectors to combat advanced cyber threats.
As the investigation continues, further updates and actions from the U.S. Treasury Department and BeyondTrust will be critical in understanding the full scope of the breach and preventing future incidents.