Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cyberwarfare

Belgium Says Chinese APTs Targeted Interior, Defense Ministries

Belgium on Monday accused Chinese state-sponsored hackers of launching cyberattacks against its interior and defense ministries.

Belgium noted in a statement that it has detected cyber intrusions from hacking groups tracked as APT27, APT30, APT31, and Gallium.

Belgium on Monday accused Chinese state-sponsored hackers of launching cyberattacks against its interior and defense ministries.

Belgium noted in a statement that it has detected cyber intrusions from hacking groups tracked as APT27, APT30, APT31, and Gallium.

“We have detected malicious cyber activities that targeted the FPS Interior. These activities can be linked to the hacker groups known as Advanced Persistent Threat 27, Advanced Persistent Threat 30, Advanced Persistent Threat 31. We have detected malicious cyber activities that targeted the Belgian Defence. These activities can be linked to the hacker groups known as UNSC 2814/GALLIUM/SOFTCELL,” Belgium said on Monday.

In their statement, Belgium also urged China to adhere to “the norms of responsible state behaviour as endorsed by all UN member states,” to start preventing malicious cyber activities out of its territories, and to take the necessary measures to “detect, investigate and address the situation.”

In a statement issued as response, the Chinese Embassy in Belgium denied the accusations, claiming that there’s no evidence of the mentioned malicious activities and that the accusations denigrate China.

The statement also claimed that, in fact, China is itself a victim of cyberattacks, some of which have “undermined national security, socio-economic development, and people’s normal production and life.”

Also tracked as LuckyMouse, Bronze Union, and Threat Group 3390, APT27 has been active for more than a decade, targeting hundreds of organizations worldwide, for cyberespionage, information theft, and dissident tracking.

Initially detailed in 2015, APT30 is believed to have been active since at least 2005, conducting cyberespionage operations on behalf of the Chinese government. Its targets have included media outlets, journalists, and entities holding information related to territorial disputes, as well as economic, military, and political issues.

Advertisement. Scroll to continue reading.

Also known as Zirconium, Judgment Panda and Red Keres, APT31 is another cyberespionage group known to be sponsored by the Chinese government. Previously, it was observed targeting political figures, government entities, contractors and service providers in Europe.

Also engaging in cyberespionage, Gallium (also tracked as Softcell and UNSC 2814) was recently seen targeting telecoms, government, and financial organizations.

Related: Chinese Cyberespionage Group Starts Using New ‘PingPull’ Malware

Related: Google Blocks Chinese Phishing Campaign Targeting U.S. Government

Related: Ransomware Attacks Linked to Chinese Cyberspies

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Bill Dunnion has joined telecommunications giant Mitel as Chief Information Security Officer.

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

More People On The Move

Expert Insights

Related Content

Cyberwarfare

WASHINGTON - Cyberattacks are the most serious threat facing the United States, even more so than terrorism, according to American defense experts. Almost half...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Cyberwarfare

Russian espionage group Nomadic Octopus infiltrated a Tajikistani telecoms provider to spy on 18 entities, including government officials and public service infrastructures.

Cyberwarfare

Several hacker groups have joined in on the Israel-Hamas war that started over the weekend after the militant group launched a major attack.

Cyberwarfare

An engineer recruited by intelligence services reportedly used a water pump to deliver Stuxnet, which reportedly cost $1-2 billion to develop.

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Application Security

Fortinet on Monday issued an emergency patch to cover a severe vulnerability in its FortiOS SSL-VPN product, warning that hackers have already exploited the...

Cyberwarfare

The war in Ukraine is the first major conflagration between two technologically advanced powers in the age of cyber. It prompts us to question...