Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Finland IDs Hackers Linked to Parliament Spying Attack

Finland’s domestic security agency said Thursday that the cybergroup APT31, which is generally linked to the Chinese government, was likely behind a cyberspying attack on the information systems of the Nordic country’s parliament.

Finland’s domestic security agency said Thursday that the cybergroup APT31, which is generally linked to the Chinese government, was likely behind a cyberspying attack on the information systems of the Nordic country’s parliament.

The Finnish Security and Intelligence Service, known by the abbreviation Supo, said it had “identified a cyber espionage operation targeted in 2020 against parliament with the aim of intruding into parliament’s IT systems.”

The agency added that “according to Supo intelligence, APT31 was responsible for the attack”. It didn’t mention China by name or the group’s alleged links to the government in Beijing. The statement posted also on the agency’s Twitter site in English.

Finland’s National Bureau of Investigation, NBI, said late December that it had started an investigation into suspected gross hacking and espionage attacks on the information systems of Eduskunta, the Finnish legislature. Among other things, some lawmakers’ email accounts were compromised.

Parliament has since upgraded the systems’ security features.

NBI’s Tero Muurman, who is in charge of the investigation, said Thursday his agency was probing further Supo’s allegation of APT31′s involvement. He said the breach likely aimed to “acquire information for the benefit of a foreign nation or to harm Finland.”

FireEye, one of the world’s major cybersecurity firms, and other data security firms have linked APT31 to the Chinese government or operations conducted on its orders.

APT is an abbreviation for “advanced persistent threat,” a general term to describe an attack in which an intruder — or intruders — establishes an illicit and usually long-term presence on a network to acquire highly sensitive data.

Advertisement. Scroll to continue reading.

Earlier this month, Supo said that the intelligence services of foreign powers have expanded their cyber espionage operations in Finland during the COVID-19 pandemic through either directly targeting Finnish organizations or using Finnish infrastructure.

The agency has earlier named China and Russia as being the most active countries spying on Finland.

Arctic issues is an area of particular interest to China in the Nordic countries.

The Finnish public broadcaster YLE reported earlier March that the state-funded Polar Research Institute of China attempted in 2018 to buy or lease an airport near the small northern town of Kemijarvi in the Lapland area, Finland’s Arctic region, for research flights over the North Pole and other Arctic regions. The Finnish military, however, blocked the deal on security concerns, as the airport is close to a military area.

The parliament of Norway, Finland’s Nordic neighbor, was hit by a cyberattack last year that the country’s domestic security agency said was probably done by the hacking group APT28, which has been linked to Russia’s GRU military intelligence agency.

RelatedFinland to Investigate Suspected Nokia Chinese Data Breach

Written By

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.