Fact-checked by Grok 2 weeks ago

PLA Unit 61398

PLA Unit 61398, formally the Second Bureau of the Third Department of the General Staff Department, is a military and cyber operations unit headquartered in a 12-story facility in , . The unit specializes in exploitation, conducting operations to gather intelligence and from foreign targets, primarily in the United States and other nations. In 2013, cybersecurity firm Mandiant attributed to Unit 61398—designated as APT1—a multi-year espionage campaign compromising at least 141 organizations across 20 industries, exfiltrating hundreds of terabytes of data including blueprints, formulas, and proprietary research to support Chinese military and economic advantages. This attribution relied on forensic analysis linking malicious infrastructure, malware signatures, and operational patterns to the unit's physical location and personnel. The following year, the U.S. Department of Justice indicted five Unit 61398 officers—Wang Dong, Sun Kailiang, Wen Xinyu, Huang Zhenyu, and Gu Chunhui—on charges of hacking U.S. corporations in sectors such as nuclear energy, metals, and solar technology, as well as labor organizations, to steal trade secrets benefiting Chinese state interests. These actions exemplified state-sponsored economic espionage, prompting international scrutiny of China's cyber practices despite official denials from Beijing asserting no government involvement. Following PLA reforms in 2015–2016, the unit's structure was integrated into the People's Liberation Army Strategic Support Force, though its legacy persists in attributions of ongoing cyber threats.

Overview

Establishment and Mandate

PLA Unit 61398 serves as the military unit cover designator for the Second Bureau of the () General Staff Department's Third Department, also known as the Technical Reconnaissance Department, which is tasked with (SIGINT) collection. The Third Department's mandate encompasses intercepting and analyzing foreign communications to support objectives, including military and economic intelligence gathering through technical means such as electronic surveillance and cyber operations. This bureau-level entity operates from a facility in Shanghai's district, equipped for advanced network operations. While the precise establishment date of Unit 61398 remains undisclosed in open sources, its operational infrastructure, including a 12-story building, was constructed starting around 2007, aligning with the expansion of China's capabilities during that period. U.S. assessments trace the unit's activities to at least 2006, involving persistent intrusions into foreign networks for , though the underlying SIGINT functions likely predate these digital efforts as part of the PLA's longstanding apparatus. The unit's extends beyond offensive to include training in , , and covert communications, enabling targeted operations against perceived strategic adversaries. Chinese authorities have denied that Unit 61398 engages in or , asserting that the unit focuses on routine and , while dismissing attributions as politically motivated. However, evidence from cybersecurity analyses and U.S. Department of Justice indictments of five unit members in May 2014 for computer and economic underscores its alleged mandate to acquire proprietary information from U.S. corporations in sectors like , , and , supporting China's state-directed policies. These activities are framed by U.S. sources as part of a broader strategy to close technological gaps through non-traditional intelligence methods.

Organizational Affiliation

PLA Unit 61398 serves as the military unit cover designator (MUCD) for the Second Bureau of the Third Department within the General Staff Department (GSD) of the (). The Third Department, established in the early 1990s, holds primary responsibility for collection, technical reconnaissance, and support across the PLA's seven military regions. This bureau-level entity operates from a large facility in the district of , housing an estimated 1,000 to 2,000 personnel focused on cyber and network operations. The Second Bureau's affiliation underscores its integration into the PLA's intelligence apparatus, where it functions as one of multiple sub-bureaus conducting specialized technical tasks under centralized GSD oversight. U.S. indictments in explicitly identified five indicted hackers as officers assigned to Unit 61398 within this structure, linking their activities to state-directed . Infrastructure analysis, including IP addresses and fiber-optic connections provided by , further corroborates the unit's PLA embedding, with operations tied to government-allocated resources. Prior to the 2015-2016 reforms, which reorganized the GSD into the Joint Staff Department and transferred cyber functions to the Strategic Support Force, Unit 61398 exemplified the 's pre-reform emphasis on department-level technical bureaus for information operations. These reforms dispersed some Third Department elements but preserved core affiliations with intelligence directorates, maintaining continuity in operational mandates.

Historical Development

Pre-2013 Operations

PLA Unit 61398 initiated activities targeting foreign networks at least as early as 2006, with evidence of custom backdoors dating to that year and earlier compilation timestamps from 2004. These operations focused on infiltrating corporate and government systems to exfiltrate and strategic data, primarily in English-speaking countries. By early 2013, the unit had compromised at least 141 organizations across 20 industries, including , , , and , with annual intrusion rates increasing over time. Intruders employed spear-phishing to deliver custom , such as the WEBC2 backdoor and tools for email harvesting like GETMAIL, enabling prolonged access with an average of 356 days per victim and up to 1,764 days in extreme cases. reached hundreds of terabytes across victims, including a single instance of 6.5 terabytes stolen over 10 months from one organization. Unit personnel, including officers Wang Dong and Sun Kailiang, targeted U.S. firms such as in February to June 2008 and in 2010, using to access technical specifications, bid proposals, and . Similar tactics struck between 2010 and 2011, yielding nuclear plant design data and business strategies. Supporting infrastructure included over 900 command-and-control servers hosted on hundreds of addresses, many registered to Shanghai-based entities near the unit's physical location, facilitating simultaneous operations against dozens of targets as observed in early 2011. Officer Huang Zhenyu contributed programming for tools between 2006 and 2009, including database creation for . These efforts aligned with broader patterns of economic , prioritizing high-value sectors for rather than immediate disruptive effects.

2013 Mandiant Attribution

In February 2013, cybersecurity firm published the report APT1: Exposing One of China's Units, attributing a sophisticated campaign—designated APT1—to the (PLA) Unit 61398. The report detailed APT1's operations dating back to at least 2006, involving the compromise of over 140 organizations, predominantly in the United States across sectors including , , and . Mandiant's analysis drew from forensic investigations of victim networks, malware reverse-engineering, and infrastructure mapping, concluding with high confidence that APT1 operated from within Unit 61398 based on overlapping location, operational scale, and mission alignment. Key evidence centered on geographic and infrastructural correlations. APT1's command-and-control infrastructure was heavily concentrated in , with 709 of 849 traced IP addresses registered in —primarily to China Unicom blocks in the city—and 22% of 107 analyzed domains explicitly listing addresses. Two of APT1's four primary "home" net blocks were allocated in the New Area, the same district housing Unit 61398's headquarters in a 12-story, 130,663-square-foot facility on Datong Road in Gaoqiaozhen, completed in early 2007 and equipped with specialized fiber-optic lines by . Operator personas associated with APT1, such as "Ugly Gorilla" (linked to uploads and domains registered as early as October 25, 2004), self-identified online as residing in , further tying activities to the unit's locale. The scale and expertise required for APT1's sustained intrusions—estimated to involve dozens to hundreds of direct operators plus extensive support staff—mirrored Unit 61398's structure. The unit, subordinate to the General Staff Department's Third Department () and Second Bureau, was assessed to employ hundreds to thousands of personnel trained in operations, English-language analysis, and covert communications, enabling multi-year campaigns against foreign targets. noted APT1's professional tactics, including custom deployment and data exfiltration volumes exceeding gigabytes per victim, aligned with a state-sponsored entity's resources rather than independent actors. Mandiant emphasized that while no single "smoking gun" like internal documents directly confirmed the link, the cumulative evidence—encompassing infrastructure proximity, equivalent operational tempo (e.g., over 1,000 servers in hop chains), and shared focus on economic —made alternative explanations improbable. The posited that a non-PLA entity replicating this activity from the same confined area would require implausibly similar capabilities and motivations. This attribution marked a rare public naming of a specific unit in cyber operations, prompting scrutiny and later influencing U.S. responses.

2014 US Indictment

On May 19, 2014, the unsealed an returned by a federal in the Western District of Pennsylvania, charging five officers of the () Unit 61398 with offenses related to against American entities. The defendants—Wang Dong, Sun Kailiang, Wen Xinyu, Huang Zhenyu, and Gu Chunhui—were identified as members of the Third Department of the , specifically operating from Unit 61398 in . This marked the first time the U.S. government publicly indicted members of a foreign military for conducting cyber intrusions into networks to steal secrets. The 31-count alleged a spanning from 2006 to 2014, involving computer , economic , , and wire , with the defendants purportedly using spear-phishing emails and to gain unauthorized access to victim networks. Specific actions included stealing proprietary technical data, such as turbine models from during nuclear plant bid preparations, and design specifications from AG related to solar panels. The hackers also targeted communications between U.S. labor organizations and members of to access strategy documents on trade negotiations with . Victims named in the included six American companies and organizations across the , metals, and solar industries—Westinghouse Electric Co., United Steel, Paper and Forestry, Rubber, Manufacturing, Energy, Allied Industrial and Service Workers International Union (AFSCME), Allegheny Technologies Inc., U.S. Steel Corp., and SolarWorld AG—as well as their subsidiaries. The U.S. authorities asserted that the intrusions were state-sponsored efforts to provide competitive advantages to entities, building on prior attributions like the 2013 Mandiant report linking Unit 61398 to (APT1) activities. None of the defendants have been extradited or appeared in U.S. court as of the announcement, rendering the largely symbolic in terms of immediate legal enforcement but significant for public attribution and diplomatic signaling.

Post-2015 PLA Reforms and Evolution

In late 2015, the People's Liberation Army (PLA) initiated comprehensive structural reforms under Central Military Commission (CMC) Chairman Xi Jinping, abolishing the four general departments—including the 3rd Department responsible for technical reconnaissance and cyber operations—and redistributing their functions to new entities directly under the CMC and joint theater commands. Unit 61398, previously affiliated with the 3rd Department's 2nd Bureau and linked to cyber espionage activities, was integrated into the newly established PLA Strategic Support Force (SSF) in December 2015, specifically under its Network Systems Department, which centralized cyber, electronic warfare, and network operations previously dispersed across PLA branches. This reorganization aimed to enhance joint operations and information dominance but also reduced the visibility of specific units like 61398, contributing to a perceived decline in attributable PLA-linked cyber intrusions traceable to pre-reform identifiers. The SSF's formation marked a shift toward "informatized" warfare, with Unit 61398's personnel—estimated at over 2,000 engineers and technicians focused on and development—retained for (APT) activities, though operations became more compartmentalized and less tied to geographic bases like the unit's Pudong facility. Post-reform, U.S. intelligence assessments noted continuity in tactics, techniques, and procedures (TTPs) associated with APT1 (the designation for 61398-linked actors), including spear-phishing and exploitation of zero-day vulnerabilities, but with evolving tools to evade detection, such as custom variants observed in campaigns targeting U.S. defense contractors as late as 2018. These changes aligned with Xi's emphasis on , potentially incorporating civilian talent from state-linked firms, though direct evidence of Unit 61398's exact post-2015 subunit designation remains opaque due to PLA opacity. Further evolution occurred in April 2024, when the CMC dissolved the SSF amid reported internal issues, including corruption purges, and elevated its components into three independent forces: the Cyberspace Force for offensive and defensive cyber missions, the Aerospace Force for space operations, and the Information Support Force for integrated networks and electronic warfare. Unit 61398's cyber elements were reportedly centralized under the new Cyberspace Force, reflecting Xi's push for "intelligentized" warfare with AI-enhanced capabilities, though this structure may further obscure attribution by emphasizing domain-specific commands over legacy units. These reforms have not halted espionage allegations; for instance, U.S. officials attributed 2023-2024 intrusions on critical infrastructure to PLA-affiliated actors exhibiting TTPs consistent with pre-reform Unit 61398 operations, underscoring adaptation rather than cessation.

Alleged Activities and Capabilities

Methods and Tools Employed

APT1, linked to PLA Unit 61398, primarily gained initial access through spear-phishing emails containing malicious attachments, such as files disguised as legitimate documents (e.g., "2012ChinaUSAviationSymposium.zip"), or hyperlinks leading to exploit kits. Additional vectors included strategic web compromises, or watering holes, targeting vulnerable Internet-facing web servers to deploy webshells. The group deployed a diverse arsenal of over 40 malware families, including custom backdoors like WEBC2 variants (e.g., WEBC2-TABLE, WEBC2-QBP), , and SEASALT for remote access and control; remote access trojans (RATs) such as , Gh0st RAT, AURIGA, and BANGAT for and screen capture; and specialized tools like GETMAIL and MAPIGET for automated email collection. These were often customized, with some incorporating public tools like for credential dumping from LSASS memory and PsExec for lateral movement via pass-the-hash techniques. Execution frequently involved Windows Command Shell and batch scripts, while defense evasion included masquerading as legitimate processes (e.g., naming files AcroRD32.exe). Command and control (C2) operations relied on HTTP/ protocols with SSL encryption, custom encrypted channels, and tools like HTRAN for traffic proxying through compromised hop points; infrastructure encompassed 937 servers across 849 addresses (709 in ) and 2,551 fully qualified names (FQDNs), many registered dynamically or hijacked from legitimate domains. Persistence was achieved via registry run keys, multiple redundant backdoors, and exploitation of stolen VPN or PKI credentials. Lateral movement utilized (RDP), , and network discovery commands (e.g., net user, net group). Data exfiltration involved compressing files into password-protected , , or archives—often split into 200 MB chunks—transmitted via FTP, custom backdoors, or existing channels, with one documented instance extracting 6.5 terabytes from a single victim. These tactics supported sustained intrusions averaging 356 days, with a maximum of 1,764 days across 141 compromised organizations since 2006.

Targeted Sectors and Victims

Mandiant's 2013 report attributed to PLA Unit 61398, designated as APT1, the targeting of 141 organizations across at least 20 industries since 2006, with 115 victims headquartered in the United States. These industries included , , , satellites and , scientific research and consulting services, , , and manufacturing, engineering services, high-technology electronics, international organizations, legal services, and entertainment, , chemicals, , food and , healthcare, metals and mining, and . The operations focused heavily on sectors aligned with China's strategic priorities, such as those outlined in its 12th , emphasizing theft to support economic and technological advancement. The U.S. Department of Justice's of five individuals affiliated with Unit 61398 provided specific examples of victims in high-value industrial sectors. Targeted entities included in the sector, U.S. subsidiaries of AG in solar energy manufacturing, Steel Corporation, Allegheny Technologies Inc., and Alcoa Inc. in metals and production, as well as the labor union. These intrusions, spanning 2006 to , aimed to exfiltrate trade secrets, technical specifications, and to benefit Chinese state-owned enterprises. Broader patterns highlighted and as frequently targeted areas, including companies involved in services, technology, , and systems, reflecting a pattern of rather than purely gathering. While most victims remained anonymous to protect ongoing operations, the scale involved sustained access—averaging over a year per intrusion—and the theft of hundreds of terabytes of data across these sectors.

Scale of Operations

Mandiant's analysis of APT1, attributed to PLA Unit 61398, documented a sustained campaign active since at least 2006, spanning over seven years by the time of the 2013 report. The unit compromised at least 141 organizations across 20 industries, including , energy, , and high-tech electronics, with 87% of targets in English-speaking countries. These intrusions targeted entities aligned with China's strategic priorities, such as those in its 12th for emerging industries. The operations involved exfiltrating hundreds of terabytes of data, with one documented case extracting 6.5 terabytes from a single victim over 10 months. Access persistence averaged 356 days per intrusion, extending up to 1,764 days in the longest observed instance, enabling systematic data theft rather than disruptive attacks. Unit 61398 supported these efforts through extensive infrastructure, including 937 command-and-control servers on 849 IP addresses across 13 countries and over 2,500 fully qualified domain names. The unit's physical facility, a 130,663-square-foot complex in Shanghai's Pudong district, is estimated to house hundreds to thousands of personnel, many trained in network operations, underscoring the enterprise-scale resources dedicated to these activities.

Accusations and Evidentiary Basis

Key Reports and Intelligence Assessments

In February 2013, cybersecurity firm released its report "APT1: Exposing One of China's Units," attributing a sustained campaign to 1 (APT1), which it linked to the People's Liberation Army's Unit 61398 based in , . The 70-page analysis detailed APT1's infiltration of at least 141 organizations across 20 industries—primarily in the United States—over six years, involving the exfiltration of hundreds of terabytes of data through custom , spear-phishing, and command-and-control infrastructure traceable to IP addresses near the unit's reported 12-story . 's attribution relied on forensic indicators such as code similarities, operational timing aligned with Chinese work hours, and online personas of suspected unit members boasting hacking skills in English on Chinese forums, though the firm noted challenges in definitive state sponsorship proof absent insider access. On May 19, 2014, the U.S. Department of Justice unsealed an indictment from the Western District of Pennsylvania charging five Unit 61398 officers—Wang Dong, Sun Kailiang, Wen Xinyu, Huang Zhenyu, and Gu Chunhui—with conspiracy to commit computer hacking, economic espionage, and identity theft targeting six U.S. victims, including Westinghouse Electric, U.S. Steel, Allegheny Technologies, Alcoa, and the United Steelworkers Union. The 31-count indictment, supported by FBI investigations, alleged intrusions from 2006 to 2014 that stole nuclear plant designs, steel technology, and union negotiation data, with hackers using malware variants akin to those in Mandiant's findings and routing traffic through leased servers masking origins in China. U.S. officials described Unit 61398 as a cyber warfare arm employing over 2,000 personnel trained in network operations, marking the first public U.S. criminal charges against named PLA members for economic espionage. Subsequent U.S. intelligence assessments have reinforced these attributions, with the framework classifying APT1 (also known as Comment Panda) as tied to the 's 3rd Department, 2nd Bureau, citing persistent tactics like backdoor implantation and data staging observed in and DOJ evidence. Annual U.S. government reports, such as those from the Office of the , have highlighted units including 61398 in broader Chinese cyber threats, though without new unit-specific indictments post-2014 amid reported operational shifts following PLA reforms. These reports emphasize the unit's role in state-directed intelligence collection, drawing on corroborated digital footprints rather than public confessions, while acknowledging attribution limitations in deniable cyber operations.

Specific Incidents Linked to the Unit

In May 2014, the U.S. Department of indicted five officers from PLA Unit 61398—Wang Dong, Sun Kailiang, Wen Xinyu, Huang Zhenyu, and Gu Chunhui—for their roles in a involving computer and economic against U.S. corporations and a labor organization from approximately 2006 to 2014. The charges specified intrusions into networks of six victims, primarily via spear-phishing emails delivering , to exfiltrate trade secrets benefiting Chinese state-owned enterprises. One key incident involved Inc. in mid-2008, shortly after the company announced a partnership with a Chinese ; hackers stole thousands of emails and attachments containing proprietary information on aluminum production technologies. In 2010, Westinghouse Electric Co. was targeted, resulting in the theft of technical specifications and design drawings for plants, along with sensitive executive emails that could inform competitive bidding. That same year, Corp. suffered a spear-phishing leading to deployment and exfiltration of network hostnames, computer descriptions, and other infrastructural data. Further incidents in 2012 included hacks against U.S. subsidiaries of AG, where thousands of files on cash flow projections, metrics, costs, and legal strategies were stolen amid from solar firms. Inc. lost network login credentials for nearly all employees, enabling broad access to and technologies used in and defense. The union was also compromised, with hackers accessing emails detailing negotiation strategies against steel dumping, and maintaining persistence into early 2013. Mandiant's 2013 attribution of APT1 operations to Unit 61398 highlighted additional examples, such as a multi-year intrusion from 2008 to 2010 into an unnamed U.S. wholesale industry victim, where over 2.5 years of files and executive emails were exfiltrated, correlating with Chinese government negotiations that forced a price reduction on the victim's goods. In September 2012, APT1 tools were used in a breach at Telvent Canada Ltd. (now part of Schneider Electric), compromising energy sector systems potentially linked to supervisory control and data acquisition infrastructure. These cases, supported by forensic indicators like IP addresses traced to Unit 61398's Shanghai facility, underscore targeted economic intelligence gathering.

Attribution Challenges and Counterarguments

Attributing cyber operations to PLA Unit 61398 encounters technical and methodological hurdles inherent to , where perpetrators routinely mask origins through proxy servers, virtual private networks, and compromised infrastructure hosted in neutral jurisdictions. Such enables , as IP addresses tied to attacks—such as those Mandiant traced to the Pudong district in —can be rented or hijacked without direct control by the implicated entity. Forensic attribution demands correlating multiple indicators like signatures, tactics, techniques, and procedures (TTPs), and linguistic artifacts, yet these remain probabilistic rather than conclusive, vulnerable to by non-state actors or rival states employing false flags. Specific to Unit 61398, evidentiary linkages in reports like Mandiant's APT1 analysis depend on geospatial clustering of command-and-control servers near the unit's reported facility at 208 Jiayuqiao Street, alongside consistent TTPs observed in over 140 intrusions since 2006. However, skeptics note the absence of intercepted communications, defectors, or physical artifacts directly implicating personnel, rendering claims reliant on private-sector intelligence without independent governmental corroboration beyond U.S. assessments. The unit's formal role in under the PLA's 3rd Department further muddies distinctions between defensive monitoring and offensive , as similar infrastructure could support legitimate military functions. Chinese government rebuttals dismiss these attributions as fabricated, with the Foreign Ministry labeling the U.S. of five Unit 61398 officers "groundless and absurd," arguing it lacked verifiable proof and served political motives to hinder bilateral ties. Officials contended that the unit, if existent in the described capacity, focuses on rather than extraterritorial , and accused the U.S. of given documented American cyber intrusions into Chinese networks, such as those revealed by in 2013. has highlighted mutual espionage dynamics, asserting that Western indictments ignore comparable activities by U.S. entities like the NSA, which conducted operations against and Chinese infrastructure. Post-2015 PLA reforms, which reorganized cyber elements into the Strategic Support Force and emphasized contractor proxies, have amplified attribution opacity by dispersing operations across civilian firms and non-military actors, potentially rendering pre-reform linkages to Unit 61398 outdated or misdirected. Counterarguments also invoke the risk of over-attribution, where clustered activity in China's hubs like —home to thousands of IT firms—might coincidentally align with state facilities, as evidenced by private-sector mimicking military TTPs near Unit 61398's vicinity. Indictments' limited deterrent effect, with no arrests and continued intrusions post-2014, underscores enforcement challenges absent treaties or allied .

Official Chinese Perspectives

Government Denials and Rebuttals

The Chinese government has repeatedly denied allegations linking PLA Unit 61398 to . Following the release of the Mandiant APT1 report on February 19, 2013, which attributed widespread hacking to the unit, Foreign Ministry spokesman Hong Lei dismissed the claims as "groundless," arguing that hacking is "transnational and anonymous" and that attributing such attacks to a specific country without conclusive proof is unprofessional. In response to the U.S. Department of Justice's May 19, 2014, indictments of five officers from Unit 61398—Wang Dong, Sun Kailiang, Wen Xinyu, Huang Zhenyu, and Gu Chunhui—for economic espionage targeting U.S. firms including Westinghouse Electric, SolarWorld, and Allegheny Technologies, the Foreign Ministry labeled the charges "absurd" and based on "fabricated facts," stating they undermined mutual trust and cooperation between the two nations. The ministry further suspended activities of the Sino-U.S. cyber working group established earlier that year, citing the indictments as a violation of bilateral agreements. China's Defense Ministry echoed these denials by summoning the U.S. defense attaché on May 20, 2014, to protest the indictments as actions that "seriously violated norms of international relations" and jeopardized military ties. Officials maintained that the unit was not involved in offensive cyber operations and portrayed the accusations as politically motivated, while deflecting by highlighting U.S. cyber activities, such as those revealed by Edward Snowden regarding NSA surveillance. No admissions of involvement have been made, and subsequent PLA reforms in 2015–2017, which restructured cyber units under the Strategic Support Force, were not presented by Beijing as acknowledgments of prior misconduct.

Claims of Mutual Espionage

In response to indictments against members of PLA Unit 61398 for alleged , Chinese Foreign Ministry spokespersons asserted that the U.S. government has itself conducted extensive cyber spying operations against China, citing disclosures by former NSA contractor in 2013. Snowden's leaks revealed that the NSA infiltrated major Chinese telecommunications firms such as , hacked servers at , and targeted Technologies for intelligence collection, including efforts to insert backdoors into Huawei equipment used globally. These activities, according to Chinese statements, demonstrate U.S. hypocrisy in accusing China while engaging in comparable or greater-scale intrusions, with the NSA's programs like enabling the theft of and sensitive data from foreign entities. Following the May 19, 2014, U.S. Department of indictment of five Unit 61398 officers—Wang Dong, Sun Kailiang, Wen Xinyu, Huang Zhenyu, and Gu Chunhui—on charges including economic against U.S. firms in nuclear, energy, and sectors, Foreign Ministry spokesman described the allegations as "fabricated" and emphasized mutual culpability in . He stated that "the U.S. has also long been engaged in large-scale cyber theft and spying activities against other countries, including ," directly invoking Snowden's evidence of NSA penetration into networks since at least 2009. officials framed this as part of a broader pattern, arguing that the U.S. maintains a monopoly on cyber capabilities while portraying itself as a , and urged bilateral on cybersecurity norms rather than unilateral accusations. Such claims align with recurring narratives portraying the nation as a frequent target of foreign cyber threats, with outlets like Xinhua reporting that over 38,000 foreign addresses—many traced to the U.S.—launched attacks on Chinese websites daily in 2013, coinciding with the APT1 report linking Unit 61398 to U.S.-targeted intrusions. However, independent analyses, including those from U.S. cybersecurity firms and intelligence assessments, have noted that while NSA operations focused primarily on rather than commercial theft, the distinction does not negate the element, though Chinese rebuttals often conflate the two to deflect scrutiny. Beijing's position, disseminated through official channels, consistently rejects attribution to state-sponsored units like 61398 while advocating for "peaceful use" of , positioning mutual restraint as essential amid escalating bilateral tensions.

Broader Implications

Strategic Role in Chinese National Security

PLA Unit 61398, operating under the Third Department of the () General Staff Department, serves as a primary instrument for conducting to acquire foreign technologies critical to China's military modernization and objectives. This unit, identified by cybersecurity firm as APT1, has systematically targeted industries aligned with China's strategic priorities, such as , , and pharmaceuticals, extracting to bridge technological gaps and support the 's informatization efforts. Such operations facilitate the transfer of stolen data to state-owned enterprises and military research entities, enabling rapid indigenous innovation under initiatives like "," which intertwine economic competitiveness with defense capabilities. In the broader framework of Chinese national security, Unit 61398's activities exemplify the PLA's emphasis on "information dominance" as a core pillar of active , where intrusions provide actionable for geopolitical decision-making and deterrence. The unit's role extends to supporting , wherein espionage-derived technologies enhance both civilian sectors and PLA weapon systems, reducing reliance on imported components vulnerable to sanctions or supply disruptions. This integration underscores a causal link between theft and China's pursuit of , as articulated in PLA doctrinal writings prioritizing . The 2015 PLA reforms restructured cyber units, including those linked to 61398, under the Strategic Support Force (SSF), which consolidates space, cyber, and to deliver unified strategic information support. This evolution positions such operations at the nexus of offensive cyber capabilities and national security resilience, enabling the to maintain advantages in potential conflicts over or the by preemptively degrading adversaries' technological edges. Empirical evidence from attributed intrusions, including IP addresses traced to facilities housing the unit, corroborates its enduring operational tempo despite public exposures.

Impact on International Relations

The attribution of cyber espionage to PLA Unit 61398, culminating in the U.S. Department of Justice's May 19, 2014, indictments of five unit members—Wang Dong, Sun Kailiang, Wen Xinyu, Huang Zhenyu, and Gu Chunhui—for hacking U.S. firms including Alcoa, U.S. Steel, Westinghouse, Allegheny Technologies, SolarWorld, and the United Steelworkers Union, marked the first formal U.S. charges against Chinese military personnel for economic espionage. These indictments, alleging theft of trade secrets worth billions via spear-phishing and malware from 2006 to 2014, represented a direct escalation in public confrontation over state-sponsored hacking, prompting China to denounce them as "groundless" and "absurd" acts of "hegemonism" that sabotaged mutual trust-building efforts. In immediate response, China's Foreign Ministry summoned U.S. Ambassador for a formal demarche and briefly halted participation in the U.S.- Cybersecurity , signaling heightened bilateral friction amid ongoing economic dialogues. This episode intensified scrutiny of practices in multilateral forums, influencing allies like the to voice concerns over theft and reinforcing U.S.-led calls for international norms against commercial . The tensions fed into the June 7-8, 2014, Obama-Xi summit at , where leaders agreed to establish a bilateral Working Group and to mitigate cyber misunderstandings, though remained a flashpoint. These steps contributed to the September 25, 2015, U.S.- cyber agreement, in which both sides pledged not to conduct or support cyber-enabled theft of for advantage—a direct outcome of sustained U.S. pressure via attribution and indictments, despite 's prior denials of Unit 61398's role. However, the agreement's implementation faltered amid subsequent incidents, perpetuating distrust that has shaped U.S. export controls, investment screening, and technology decoupling policies toward . Internationally, the Unit 61398 case established indictments as a tool of diplomacy, encouraging similar actions against state actors and elevating global awareness of supply-chain vulnerabilities, though it also drew Chinese accusations of mutual , complicating cooperation on non-competitive threats like .

Lessons for Cyber Defense and Attribution

The operations attributed to PLA Unit 61398, as detailed in Mandiant's APT1 report, underscore the necessity for organizations to prioritize proactive threat hunting and to counter prolonged network intrusions. APT1 actors typically gained initial access via spear-phishing emails containing malicious attachments or links, exploiting unpatched software vulnerabilities such as those in or Reader, and then deployed custom for over periods exceeding six months in many cases. Effective defenses thus require mandatory , regular patching, and behavioral analytics to detect lateral movement and anomalous data flows, as passive perimeter defenses proved insufficient against these tactics. Key defensive measures informed by Unit 61398-linked incidents include sharing indicators of compromise (IOCs) across sectors, as released over 3,000 such indicators—including IP addresses traced to infrastructure near the unit's facility—to enable widespread blocking and forensic correlation. and zero-trust architectures emerged as critical responses, given APT1's exploitation of trusted internal systems for command-and-control via hijacked legitimate web servers, which evaded traditional signature-based detection. The unit's focus on theft from industries like , , and pharmaceuticals also highlights the value of supply-chain and employee training to mitigate insider-enabled compromises. Attribution to state-sponsored actors like Unit 61398 relies on converging technical evidence, such as code reuse, operational timing patterns aligned with work hours, and geolocated addresses from a specific district building housing the unit, but faces inherent challenges from proxy usage and infrastructure pivoting. Following public disclosures, actors adapted by dispersing operations and enhancing , rendering future attributions more resource-intensive and probabilistic, as confirmed by post-2013 shifts in cyber structures. The 2014 U.S. Department of Justice indictments of five Unit 61398 officers for hacking U.S. firms like and demonstrated that legal mechanisms can publicize attributions and impose symbolic costs, yet yielded no extraditions due to 's non-cooperation, illustrating the limits of unilateral judicial responses absent multilateral enforcement. Broader lessons emphasize integrating cyber intelligence with diplomatic signaling, as temporary reductions in similar intrusions followed U.S.- pacts post-indictment, though persistent denials and mutual accusations of complicate verifiable deterrence. Effective attribution thus demands sustained investment in cross-domain intelligence fusion, beyond technical forensics, to counter in state-directed campaigns.

References

  1. [1]
    The PLA General Staff Department Third Department Second Bureau
    Jul 27, 2015 · The PLA General Staff Department Third Department Second Bureau: An Organizational Overview of Unit 61398. Published by Mark Stokes at July ...<|separator|>
  2. [2]
    [PDF] APT1: Exposing One of China's Cyber Espionage Units | Mandiant
    Oct 25, 2004 · We believe that APT1 is able to wage such a long-running and extensive cyber espionage campaign in large part because it receives direct ...
  3. [3]
    U.S. Charges Five Chinese Military Hackers for Cyber Espionage ...
    May 19, 2014 · Defendants : Wang Dong, Sun Kailiang, Wen Xinyu, Huang Zhenyu, and Gu Chunhui, who were officers in Unit 61398 of the Third Department of the ...
  4. [4]
    Five Chinese Military Hackers Charged with Cyber Espionage ... - FBI
    May 19, 2014 · Five Chinese military hackers were indicted on charges of computer hacking, economic espionage, and other offenses directed at six American victims.
  5. [5]
    Chinese Army Unit Is Seen as Tied to Hacking Against U.S.
    Feb 18, 2013 · ... Unit 61398 of the People's Liberation Army. China's defense ministry ... Mandiant believes Unit 61398 conducted sporadic attacks on ...
  6. [6]
  7. [7]
    China-U.S. cyber spying row turns spotlight back on shadowy Unit ...
    May 20, 2014 · Unit 61398's Shanghai base is kitted out with specialist fiber optic lines, while staff are trained in areas from English linguistics to covert ...Missing: establishment date mandate
  8. [8]
    [PDF] The PLA General Staff Department Third Department Second Bureau
    Jul 27, 2015 · These offices share the bureau-level military cover designation of Unit 61398 and are assigned element numbers. Other. Second Bureau offices are ...
  9. [9]
    [PDF] The PLA General Staff Department Third Department Second Bureau
    Jul 27, 2015 · At least one of these groups is affiliated with the GSD Third Department Second. Bureau (Unit 61398) in Shanghai. The Second Bureau plays an ...
  10. [10]
    [PDF] An Organizational Overview of Unit 61398 - National Security Archive
    Jul 27, 2015 · Groups operating from PRC territory are believed to be waging a coordinated cyber espionage campaign targeting U.S. government, industrial, and ...
  11. [11]
    [PDF] APT1 - Exposing One of China's Cyber Espionage Units
    Oct 25, 2004 · Building Name: 中国人民解放军第61398部队 (People's Liberation Army Unit 61398) ... PLA Unit 61398, we conclude that PLA Unit 61398 is APT1. Table ...
  12. [12]
    Mandiant Exposes APT1 – One of China's Cyber Espionage Units
    Feb 19, 2013 · The decision to publish a significant part of our intelligence about Unit 61398 was a painstaking one. What started as a "what if ...
  13. [13]
  14. [14]
    The PLA's Cyber Operations Go Dark - Lawfare
    Nov 22, 2024 · ... PLA's General Staff Department, Unit 61398. Mandiant said the unit was responsible for stealing hundreds of terabytes of data from nearly ...
  15. [15]
    The Reorganization of People's Liberation Army Command and ...
    Apr 26, 2024 · On April 19, 2024, the People's Liberation Army (PLA) eliminated its Strategic Support Force (SSF; 战略支援部队) and created a new military force.
  16. [16]
    China's Strategic Support Force: The New Home of the PLA's Cyber ...
    On December 31, 2015, the Central Military Commission formally overhauled the organizational structure of the PLA, establishing three new organizations: the ...
  17. [17]
    [PDF] The Strategic Support Force and the Future of Chinese Information ...
    which exposed Unit 61398 of the PLA, [6] and then, in May 2014, the US government charged five. 3PLA officers with computer hacking and economic espionage ...
  18. [18]
    [PDF] SECTION 2: CHINA'S CYBER CAPABILITIES: WARFARE ...
    Nov 14, 2022 · A cyber threat group associated with PLA Unit 61398 (formerly of the. Second Bureau of the PLA's 3rd General Staff Department) first revealed.<|separator|>
  19. [19]
    China's new Information Support Force
    May 3, 2024 · On 19 April 2024, the People's Liberation Army's (PLA) Central Military Commission (CMC) announced the end of the PLA's Strategic Support ...Missing: Unit 61398
  20. [20]
    Operationalizing Intelligentized Warfare: Xi Replaces the Strategic ...
    Jul 15, 2025 · These activities were often attributed to groups like the state-backed Advanced Persistent Threat 10 or PLA Unit 61398. With the Cyberspace ...
  21. [21]
    APT1 - MITRE ATT&CK®
    APT1 is a Chinese threat group that has been attributed to the 2nd Bureau of the People's Liberation Army (PLA) General Staff Department's (GSD) 3rd Department.
  22. [22]
    Aerospace, Telecommunications Companies High on the List for ...
    Feb 20, 2013 · “APT1 targeted numerous companies that provide fixed satellite services, radar and sensor technology, avionics research, and other satellite ...
  23. [23]
    Confronting China's Efforts to Steal Defense Information
    May 4, 2020 · In one instance, Mandiant reported Unit 61398 took 10 months to steal nearly 6.5 terabytes of data from one victim alone.
  24. [24]
    Indictment of PLA officers | CFR Interactives
    ... (PLA) Unit 61398, a Chinese army unit dedicated to cyber espionage. According to the Department of Justice, Unit 61398 compromised U.S. corporate networks ...
  25. [25]
    Cyber Operations Tracker - Council on Foreign Relations
    FireEye termed Unit 61398 “APT 1” to indicate that the threat actor was an Advanced Persistent Threat, a type of operation in which the goal of the network ...
  26. [26]
    [PDF] AttriButiOn in CyBErSpACE: BEyOnd thE “whOdunnit” - GLOBSEC
    This indictment was on the counts of economic espionage, maintaining unauthorised access to the computers of and stealing information from six american ...
  27. [27]
    [PDF] Attribution of Malicious Cyber Incidents - Hoover Institution
    espionage campaign right outside of Unit 61398's gates, performing tasks similar to Unit. 61398's known mission.” Attribution for different types of ...
  28. [28]
    [PDF] Attribution by Indictment - UC Law SF Scholarship Repository
    ... Unit 61398 of the Third Department of the Chinese. People's Liberation Army (PLA). Each was charged with thirty-one counts of violating U.S. criminal law.<|separator|>
  29. [29]
    China reacts furiously to US cyber-espionage charges - The Guardian
    May 20, 2014 · China has long denied US hacking allegations, but its response to the current indictments has been unusually strong. "Up to now, relations ...Missing: rebuttal | Show results with:rebuttal
  30. [30]
    China's Response to the US Cyber Espionage Charges
    May 21, 2014 · China is targeting U.S. firms to show its displeasure with the indictment of PLA officers for hacking.Missing: rebuttal | Show results with:rebuttal
  31. [31]
    The Failure of the United States' Chinese-Hacking Indictment Strategy
    Dec 28, 2018 · This is only the latest round of indictments against Chinese nationals for computer hacking in the United States. The first one occurred in May ...
  32. [32]
    “Here to stay” – Chinese state-affiliated hacking for strategic goals
    Nov 22, 2023 · Chinese cyber espionage started in the People's Liberation Army (PLA), whose units often conduct economic in addition to political and military ...
  33. [33]
    China military unit 'behind prolific hacking' - BBC News
    Feb 19, 2013 · It said that Unit 61398 of the People's Liberation Army "is also located in precisely the same area" and that the actors had similar "missions, ...
  34. [34]
    China condemns hacking report by US firm Mandiant - BBC News
    Feb 20, 2013 · The firm said it had traced the hacking activities of APT1 to a Shanghai building. Unit 61398 of the People's Liberation Army "is also located ...Missing: evidence PLA
  35. [35]
    U.S. files economic espionage charges against Chinese military ...
    May 19, 2014 · In a statement, China's Foreign Ministry said the U.S. charges were based on "fabricated facts" and jeopardize China-U.S. "cooperation and ...
  36. [36]
    China Accuses US of 'Hypocrisy' as Hacking Row Escalates
    May 20, 2014 · China's foreign ministry rejected the US indictment as “absurd” and suspended the activities of a bilateral cyber working group. Its ...
  37. [37]
    U.S. accuses China of cyber spying on American companies | Reuters
    Nov 20, 2014 · The Chinese Foreign Ministry statement said it would suspend the activities of a Sino-U.S. working group on cyber issues, which American ...Missing: response | Show results with:response
  38. [38]
    China confronts U.S. envoy over cyber-spying accusations
    May 20, 2014 · China's defense ministry summoned the American military attaché on Tuesday to protest what they said were actions "that seriously violated norms ...<|separator|>
  39. [39]
    China says cyberspying charges may harm U.S. military ties - CBC
    May 20, 2014 · China warns the United States is jeopardizing military ties by charging five Chinese officers with cyberspying and tries to turn the tables ...Missing: response | Show results with:response
  40. [40]
    Chinese Lash Out at U.S. Spying Indictment - Foreign Policy
    May 19, 2014 · Chinese web users scoffed and Beijing expressed outrage at the May 19 announcement of a U.S. indictment of five Shanghai-based army officers ...
  41. [41]
    'Not a parallel with NSA' – DW – 05/21/2014
    May 21, 2014 · China has denied US cyberspying charges against five of its army officers, accusing Washington of hypocrisy. But analyst James Lewis says the US draws a ...
  42. [42]
    Edward Snowden makes it easier for China to dismiss new spying ...
    May 19, 2014 · On Monday, the Justice Department announced that it had charged five members of the Chinese military's now-notorious Unit 61398 for alleged ...Missing: PLA | Show results with:PLA
  43. [43]
    U.S. accuses China of cyber spying on American companies | Reuters
    May 19, 2014 · The Shanghai-based Unit 61398 was identified last year by cybersecurity firm Mandiant as the source of a large number of espionage operations.
  44. [44]
    2nd China Army Unit Implicated in Online Spying - The New York ...
    Jun 9, 2014 · Chinese Army Unit Is Seen as Tied to Hacking Against U.S.. Feb. 18, 2013. Chinese Army Unit Is Seen as Tied to Hacking Against U.S.. Hackers ...Missing: rebuttal | Show results with:rebuttal
  45. [45]
    Cyber espionage and the new Cold War of US-China relations
    May 20, 2014 · What infuriates the US is not the use of computer networks for secret espionage ― after the Edward Snowden spying revelations it can no longer ...
  46. [46]
    Beijing Hits Out at Accusations of Cyberspying - Radio Free Asia
    May 20, 2014 · U.S. Federal prosecutors said that all five defendants worked with the secretive People's Liberation Army (PLA) Unit 61398 based in Shanghai.
  47. [47]
    [PDF] Military and Security Developments Involving the People's Republic ...
    Dec 18, 2024 · 2015 to centralize the PLA's strategic space, cyberspace, electronic, and psychological warfare missions and capabilities. The SSF reported ...
  48. [48]
    [PDF] China's Military Modernization and Cyber Activities - Air University
    The principal mission of China's military is to keep the Chinese Communist Party (CCP) in power, as we saw in the way that the PLA was used during the 4 June.Missing: mandate | Show results with:mandate
  49. [49]
    Chinese military officials charged with stealing US data as tensions ...
    May 19, 2014 · Accused are Wang Dong, Sun Kailiang, Wen Xinyu, Huang Zhenyu, and Gu Chunhui, whom a federal grand jury in Pennsylvania indicted on 31 counts of ...
  50. [50]
    Managing U.S.-China Tensions Over Public Cyber Attribution
    Mar 28, 2022 · Public attribution is an important yet sensitive issue in cyberspace interaction between China and the United States.
  51. [51]
    The U.S.-China Cyber Espionage Deal One Year Later
    The U.S.-China Cyber Espionage Deal One Year Later. CFR Cyber Net Politics Adam Segal. Post by Adam Segal. September 28, 2016 ...
  52. [52]
    Moving Forward with the Obama-Xi Cybersecurity Agreement - CSIS
    Oct 21, 2015 · Serious discussions on how to respond to China's cyber espionage began several years ago. A strategy that combined pressure and accommodation ...Missing: 2014 61398
  53. [53]
    Cyber Espionage and U.S. Policy Responses
    Oct 7, 2025 · In 2014, the US Department of Justice indicted ... tools such as sanctions and indictments, whose mechanisms often lack enforceability.<|separator|>
  54. [54]
    The Obama-Xi Summit and the Prospects for a Global Norm Against ...
    Jun 14, 2021 · As Chinese commercial cyber espionage became more aggressive in the years leading up to 2015, the United States became more forceful in its ...
  55. [55]
    [PDF] Diplomatic Efforts to Establish Norms in Cyberspace
    Feb 17, 2022 · These include the indictment in 2014 of five PLA hackers for economic espionage; in November 2017 of three Chinese hackers who worked at the ...
  56. [56]
    Chinese Curb Cyberattacks on U.S. Interests, Report Finds
    Jun 20, 2016 · Today, Unit 61398 appears to be largely out of business, its hackers dispersed to other military, private and intelligence units. Many China ...
  57. [57]
    [PDF] HOW THE PENTAGON CAN TACKLE THE CYBER ATTRIBUTION ...
    The November 2014 cyber attack on Sony® dramatically raised the profile of state-on-state cyber conflict after the FBI and President Obama.