Finland blames APT31 hackers for parliament cyber attack

April 8, 2024
1 min read

TLDR:

  • Finland has accused the Chinese APT31 Hackers of cyber attacking their Parliament in 2020.
  • APT31 is a group known for engaging in state-sponsored hacking activities.

According to recent reports, the attack compromised the email accounts of Parliament members as APT31 hackers gained unauthorized access. The group has been linked to China’s Ministry of State Security (MSS) and has a history of initiating cyberattacks on various entities. Despite accusations from Finland, China has denied any involvement in the cyber attack and blamed the Five Eyes alliance for spreading misinformation. To combat such online threats, implementing robust cybersecurity measures is crucial. Authorities in the US are offering awards for information on the APT31 hackers, who have been linked to attacks on government officials across sectors, including the US Presidential Elections of 2020. The sophisticated cyber espionage activities alleged against APT31 highlight the need for increased online protection and vigilance.

Full Article:

APT31 Hackers, a Chinese threat actor group, has recently been accused by the Finnish police of attacking the nation’s parliament in 2020. According to recent reports, this attack is said to have occurred between the fall of 2020 and early 2021. Apart from a security breach, the attack also compromised the email accounts of Parliament members as APT31 hackers gained unauthorized access. In this article, we’ll dive into the details of the attack and learn more about the allegations raised by Finland.

Advanced Persistent Threat 31 is a group of state-sponsored intelligence officers, staff, and contract hackers in China. The group is known for engaging in hacking activities and conducting malicious cybercrime operations. They are known to have acted through a front company named Wuhan Xiaoruizhi Science and Technology Company (Wuhan XRZ) until 2024 and have been linked to China’s Ministry of State Security (MSS). Reports have cited US government officials as shedding light on state-sponsored cyber attacks conducted by APT-31.

According to these reports, officials claim that APT31 hackers target foreign governments and policy experts as part of the MSS’s foreign intelligence and economic objectives. As of now, seven men, aged 34 to 38, are engaged in hacking activities in the US and are accused of supporting the MSS. It’s also worth mentioning here that authorities in the US are offering awards of up to $10 million for information on the APT31 hackers.

The attack, the responsibility for which is being assigned to the APT31 Hackers, was first disclosed in December 2020. At the time, the Finnish Security and Intelligence Service (Supo) described it as a state-backed espionage system that was designed to infiltrate the Parliament’s information system. Media reports claim that the police in Finland have commented on the attack by stating that…


Latest from Blog

Top 20 Linux Admin Tools for 2024

TLDR: Top Linux Admin Tools in 2024 Key points: Linux admin tools streamline system configurations, performance monitoring, and security management. Popular Linux admin tools include Webmin, Puppet, Zabbix, Nagios, and Ansible. Summary

Bogus job tempts aerospace, energy workers

TLDR: A North Korean cyberespionage group is posing as job recruiters to target employees in aerospace and energy sectors. Mandiant reports that the group uses fake job descriptions stored in malicious archives

Cyber insurance changes shape of security for good and bad

TLDR: Key Points: Cyber-insurance landscape is shifting to encourage greater cyber resiliency Rising costs of cyberattacks are prompting insurers to re-examine underwriting How Cyber-Insurance Shifts Affect the Security Landscape The article discusses