The U.S. accused two Chinese hackers of working for Beijing to steal terabytes of data, including coronavirus research, from Western companies in 11 nations -- the second time in a week a foreign nation has been singled out for vaccine-related hacking.

The Justice Department released an indictment Tuesday against the individuals, whom it identified as Li Xiaoyu and Dong Jiazhi. It said that the two men were assisted by China’s Ministry of State Security and that defense contractors and weapons systems were hacked along with medical research.

“Li and Dong, former classmates at an electrical- engineering college in Chengdu, China, used their technical training to hack the computer networks of a wide variety of victims,” according to the indictment. “The defendants stole hundreds of millions of dollars’ worth of trade secrets, intellectual property, and other valuable business information.”

The accusations threaten to escalate tensions even further between the U.S. and Beijing -- over China’s treatment of Hong Kong, the origins of the Covid-19 pandemic, claims in the South China Sea and the future of next-generation 5G technology.

According to the Justice Department, companies targeted by the hackers were based in the U.S., Australia, Belgium, Germany, Japan, Lithuania, the Netherlands, South Korea, Spain, Sweden and the U.K. The hackers had been carrying out attacks for a decade, according to the statement.

“The indictment charges the defendants with conspiring to steal trade secrets from at least eight known victims, which consisted of technology designs, manufacturing processes, test mechanisms and results, source code, and pharmaceutical chemical structures,” according to the statement. “Such information would give competitors with a market edge by providing insight into proprietary business plans and savings on research and development costs in creating competing products.”

The FBI previously warned that Chinese hackers were targeting Covid-19 research organizations in an effort to obtain intellectual property and public health data related to vaccines, treatments, and testing.

In a joint statement in May with the Department of Homeland Security’s Cybersecurity Infrastructure Security Agency, the FBI said the “potential theft of this information jeopardizes the delivery of secure, effective, and efficient treatment options” and posed “a significant threat to our nation’s response to Covid-19.”

Last week, cybersecurity agencies from the U.S., U.K., and Canada accused a Russian government-linked hacker group of trying to steal COVID-19 vaccine research. Known as APT29 or Cozy Bear, the Russian group had developed malware and exploited known security vulnerabilities in an effort to break into computers used by organizations working on the vaccine, according to the agencies. Russia has rejected those accusations.