Latest news with #cyberespionage


South China Morning Post
28-05-2025
- Politics
- South China Morning Post
China accused of ‘malicious cyber campaign' targeting Czech foreign ministry
The European Union and the Czech Republic have slammed a group associated with the Chinese Ministry of State Security for conducting a 'malicious cyber campaign' targeting the country's foreign ministry. The ministry said the attack started in 2022 and 'affected an institution designated as Czech critical infrastructure', without specifying what had been targeted. 'Following the national attribution process, the government of the Czech Republic has identified the People's Republic of China as being responsible for malicious cyber campaign targeting one of the unclassified networks of the Czech Ministry of Foreign Affairs,' the ministry said, naming the 'cyberespionage actor APT31 that is publicly associated with the Ministry of State Security' as the culprit. The EU's top diplomat Kaja Kallas said the bloc 'holds a Chinese state-backed actor responsible for a malicious cyber campaign targeting Czechia … this is a clear and unacceptable violation of international norms'. Czech Foreign Minister Jan Lipavsky said the attack was 'detected during the intrusion', and that the Chinese ambassador to Czechia had been summoned 'to make clear that such hostile actions have serious consequences for our bilateral relations'. Czech Foreign Minister Jan Lipavsky said China was 'interfering in our society'. Photo: EPA-EFE 'China is interfering in our society – through manipulation, propaganda and cyberattacks,' Lipavsky said.


Al Arabiya
28-05-2025
- Politics
- Al Arabiya
Czech FM summons Chinese ambassador over cyberattack
China's ambassador to the Czech Republic was summoned on Wednesday over a cyberattack that targeted Prague's foreign ministry, Czech officials said. The Czech foreign ministry said an extensive investigation of the attack 'led to a high degree of certainty about the responsible actor,' naming it as China-linked group APT31. 'I summoned the Chinese ambassador to make clear that such hostile actions have serious consequences for our bilateral relations,' Foreign Minister Jan Lipavsky said on X. The foreign ministry of the Czech Republic, an EU and NATO member of 10.9 million people, said in a statement the attack started in 2022 and targeted 'one of the unclassified networks' of the ministry. 'The malicious activity... was perpetrated by the cyberespionage actor APT31 that is publicly associated with the (Chinese) Ministry of State Security,' the ministry added, citing its investigation. 'We call on the People's Republic of China to... refrain from such attacks and to take all appropriate measures to address this situation,' said the ministry. Lipavsky said that 'we detected the attackers during the intrusion.' The Czech Security Information Office (BIS) singled out China as a threat to security in its 2024 annual report. 'The Chinese embassy logically focuses on gaining information about the Czech political scene,' the BIS said. EU foreign policy chief Kaja Kallas condemned the cyberattack in a statement. 'In 2021, we urged Chinese authorities to take action against malicious cyber activities undertaken from their territory,' Kallas said, adding EU members have nonetheless witnessed attacks from China since then. 'We call upon all states, including China, to refrain from such behaviour, to respect international law and to adhere to the UN norms and principles, including those related to critical infrastructure,' she added. 'Growing pattern' NATO also slammed the attack, saying it observed 'with increasing concern the growing pattern of malicious cyber activities stemming from the People's Republic of China.' Prague has recently angered Beijing by fostering close ties with Taiwan as high-profile Czech delegations, including the parliament speakers, have visited the island while Taiwanese officials came to Prague several times. China is trying to keep Taipei isolated on the world stage and prevents any sign of international legitimacy for the island. It sees such visits as an infringement of the one-China policy which Prague officially pursues, just like the rest of the EU. In May 2024, Lipavsky summoned the Russian ambassador over repeated cyberattacks targeting several European countries, including the Czech Republic, Germany and Poland. They blamed the attacks on the Russian group APT28, also known as Fancy Bear, which has ties to Russia's GRU military intelligence service. The BIS then said that Russia was a 'permanent security threat' for the Czech Republic, which provides substantial humanitarian and military aid to Ukraine, battling a Russian invasion since 2022. It added the Chinese threat was also growing in the context of the Ukraine war as 'the North Korea-China axis keeps cultivating relations with Russia which give it a boost in the current conflict.' Beijing flatly denies allegations that it engages in state-organized hacking of overseas targets.


Times
21-05-2025
- Politics
- Times
Russia hijacks border cameras to spy on military aid entering Ukraine
Russian hackers have been spying on western military aid to Ukraine by hijacking cameras at border crossings, rail stations and logistics hubs, intelligence agencies have said. Russian military intelligence has been carrying out the cyber-espionage programme against western defence, logistics and tech companies since 2022, according to GCHQ. Intelligence officials warned that the operation was continuing and urged organisations to take action to thwart hackers from the 'Fancy Bear' unit of the GRU, Russia's military intelligence service. • Russian agency 'waged silent war for a decade' on France Paul Chichester, director of operations at the National Cyber Security Centre (NCSC), part of GCHQ, said: 'This malicious campaign by Russia's military intelligence service presents a serious risk to targeted organisations, including those involved in the