China

US and UK Impose Sanctions on Chinese Cyber Espionage Groups

The US and UK have imposed sanctions on individuals and groups engaged in cyber espionage activities targeting politicians, journalists, and critics of Beijing, with China denying involvement in the alleged cyber-attacks.

At a glance

  • US and UK impose sanctions against individuals and groups engaged in cyber espionage targeting politicians, journalists, and critics of Beijing
  • State-sponsored Chinese hackers involved in 2021 cyber-attack on New Zealand
  • APT 31 identified as key player linked to China’s ministry of state security
  • Notable cyber-attacks by APT 31 and APT 40 targeting campaign staff, government officials, and democratic institutions
  • Global implications of cyber espionage between Beijing and Washington, with concerns raised about increasing capability and frequency of attacks

The details

In a coordinated effort, the US and UK have imposed sanctions against individuals and groups engaged in cyber espionage activities targeting politicians, journalists, and critics of Beijing.

The recent developments have shed light on the involvement of state-sponsored Chinese hackers in a 2021 cyber-attack on New Zealand.

APT 31, also known as Zirconium, Violet Typhoon, Judgment Panda, and Altaire, has been identified as a key player linked to China’s ministry of state security.

Notable Cyber-Attacks

Notably, APT 31 targeted the personal emails of campaign staff working for Joe Biden in 2020 and was further associated with a hack of Microsoft Exchange email server software in 2021. Adding to the complexity of the situation, APT 40, another Chinese state-backed group, was responsible for the cyber-attack in New Zealand, specifically targeting countries crucial to the Belt and Road Initiative.

The hacking campaign extended its reach to private individuals, companies, and government officials, with the UK government highlighting two malicious cyber campaigns aimed at democratic institutions and parliamentarians.

Global Implications

Meanwhile, the US Justice Department revealed a 14-year-long global campaign targeting political dissidents, critics of China, US government officials, and American companies.

Furthermore, APT 31’s activities included targeting email accounts of foreign government officials in 2021, utilizing phishing techniques to access sensitive information.

The US has alleged that APT 31 targeted companies operating in areas of national economic importance, with spouses of high-ranking White House officials and US senators falling victim to the cyber-espionage activities.

As tensions over cyber espionage continue to escalate between Beijing and Washington, the UK government has faced criticism for its perceived slow response to cyber-attacks.

In response, China has denied any involvement in the alleged cyber-attacks, further complicating the diplomatic landscape.

The National Cyber Security Centre (NCSC) has attributed the compromise of computer systems at the Electoral Commission to a China-backed actor, potentially resulting in the exfiltration of email data containing names and addresses of UK voters from 2014 to 2022. The NCSC believes this data could be exploited for espionage campaigns and efforts to suppress critics of China within the UK.

Concerns and Responses

In light of these developments, analysts have raised concerns about the increasing capability and frequency of cyber-attacks linked to Chinese intelligence agencies.

The UK and US governments have accused the hacking group APT 31 of conducting cyber-attacks, leading to the announcement of sanctions against affiliated Chinese entities and individuals.

Moreover, New Zealand has expressed concerns to China regarding an attack on its parliamentary entities, underscoring the broader implications of cyber warfare in the Pacific region and Taiwan.

As Western governments become more assertive in attributing cyber-attacks to China, the risks of escalation and the adoption of a more aggressive stance in cyber warfare are becoming evident.

The recent events underscore the growing significance of cyber-attacks as a tool for advancing national interests, with Beijing viewing cyber as a natural extension of their statecraft.

As the international community grapples with the implications of these cyber-espionage activities, the need for enhanced cybersecurity measures and diplomatic engagement to mitigate the risks of further escalation remains paramount.

Article X-ray


Facts attribution

This section links each of the article’s facts back to its original source.

If you suspect false information in the article, you can use this section to investigate where it came from.

theguardian.com
– US and UK imposed sanctions on individuals and groups involved in cyber espionage targeting politicians, journalists, and critics of Beijing
– New Zealand blamed state-sponsored Chinese hackers for a 2021 cyber-attack
– APT 31, also known as Zirconium, Violet Typhoon, Judgment Panda, and Altaire, is linked to China’s ministry of state security
– APT 31 targeted personal emails of campaign staff working for Joe Biden in 2020
– APT 31 was linked to a hack of Microsoft Exchange email server software in 2021
– APT 40, another Chinese state-backed group, was behind the cyber-attack in New Zealand
– APT 40 targets countries important to the Belt and Road Initiative
– Hacking campaign targeted private individuals, companies, and government officials
– UK government outlined two malicious cyber campaigns targeting democratic institutions and parliamentarians
– US justice department outlined a 14-year-long global campaign targeting political dissidents, critics of China, US government officials, and American companies
– APT 31 targeted email accounts of foreign government officials in 2021
– APT 31 used phishing techniques to access sensitive information
– US alleges APT 31 targeted companies operating in areas of national economic importance
– Spouses of high-ranking White House officials and US senators were targeted
– Tensions over cyber espionage have been rising between Beijing and Washington
– UK government criticized for being slow to respond to cyber-attacks
– China denies allegations of involvement in cyber-attacks
independent.co.uk
– China state-affiliated cyber actors targeted parliamentarians and the Electoral Commission
– The National Cyber Security Centre (NCSC) believes APT31, a China-backed group, was responsible for the cyber attacks
– APT31 has targeted government entities and political figures globally in the past
– The NCSC attributed the compromise of computer systems at the Electoral Commission to a Chinese-backed actor
– Email data at the Electoral Commission was likely accessed and exfiltrated for use by Chinese intelligence services
– The compromised data included names and addresses of UK voters from 2014 to 2022
The NCSC believes the data will be used for espionage campaigns and to repress critics of China in the UK
– The cyber campaign against Members of Parliament was identified and mitigated by Parliament’s security department
– The Electoral Commission stated that the attack did not impact the security of UK elections
The NCSC updated its guidance for political organisations to reduce the likelihood of cyber attacks
– Al Lakhani, founder of IDEE, criticized the Government’s cyber security response
– Lakhani emphasized the importance of preventing cyber attacks for national security and electoral processes
theguardian.com
– Cyber-attacks linked to Chinese intelligence agencies are increasing in capability and frequency
– Analysts have warned about the increase in cyber-attacks by Chinese actors
– The UK and US governments accused hacking group Advanced Persistent Threat 31 (APT 31) of conducting cyber-attacks
– The UK and US announced sanctions against linked Chinese companies and individuals
– New Zealand government raised concerns with China about an attack on its parliamentary entities
– Analysts have observed an increase in hacking efforts by Chinese groups in the Pacific region and Taiwan
– Purpose of the cyber-attacks is to infiltrate specific targets and steal important information
– Western governments have become more willing to name China as the perpetrator of cyber-attacks
– Cyber-attacks are part of China’s greyzone activity
– China is adopting a more muscular stance in cyber-attacks
– There is a danger of escalation in cyber-attacks
– US authorities named individuals accused of conducting cyber-attacks allegedly in breach of US law
– Beijing sees cyber as a natural extension of their statecraft and uses cyber techniques to further their national interests.

What's your reaction?

Excited
0
Happy
0
In Love
0
Not Sure
0
Silly
0

You may also like

Comments are closed.

More in:China