Updates to our Terms of Use

We are updating our Terms of Use. Please carefully review the updated Terms before proceeding to our website.

Friday, March 29, 2024 | Back issues
Courthouse News Service Courthouse News Service

Finland IDs Hackers Linked to Parliament Spying Attack

Finland's domestic security agency said Thursday that the cybergroup APT31, which is generally linked to the Chinese government, was likely behind a cyberspying attack on the information systems of the Nordic country's parliament.

HELSINKI (AP) — Finland's domestic security agency said Thursday that the cybergroup APT31, which is generally linked to the Chinese government, was likely behind a cyberspying attack on the information systems of the Nordic country's parliament.

The Finnish Security and Intelligence Service, known by the abbreviation Supo, said it had "identified a cyber espionage operation targeted in 2020 against parliament with the aim of intruding into parliament's IT systems."

The agency added that "according to Supo intelligence, APT31 was responsible for the attack." It didn't mention China by name or the group's alleged links to the government in Beijing. The statement posted also on the agency's Twitter site in English.

Finland's National Bureau of Investigation, NBI, said late December that it had started an investigation into suspected gross hacking and espionage attacks on the information systems of Eduskunta, the Finnish legislature. Among other things, some lawmakers' email accounts were compromised.

Parliament has since upgraded the systems' security features.

NBI's Tero Muurman, who is in charge of the investigation, said Thursday his agency was probing further Supo's allegation of APT31's involvement. He said the breach likely aimed to "acquire information for the benefit of a foreign nation or to harm Finland."

FireEye, one of the world's major cybersecurity firms, and other data security firms have linked APT31 to the Chinese government or operations conducted on its orders.

APT is an abbreviation for "advanced persistent threat," a general term to describe an attack in which an intruder — or intruders — establishes an illicit and usually long-term presence on a network to acquire highly sensitive data.

Earlier this month, Supo said that the intelligence services of foreign powers have expanded their cyber espionage operations in Finland during the Covid-19 pandemic through either directly targeting Finnish organizations or using Finnish infrastructure.

The agency has earlier named China and Russia as being the most active countries spying on Finland.

Arctic issues is an area of particular interest to China in the Nordic countries.

The Finnish public broadcaster YLE reported earlier March that the state-funded Polar Research Institute of China attempted in 2018 to buy or lease an airport near the small northern town of Kemijarvi in the Lapland area, Finland's Arctic region, for research flights over the North Pole and other Arctic regions. The Finnish military, however, blocked the deal on security concerns. as the airport is close to a military area.

The parliament of Norway, Finland's Nordic neighbor, was hit by a cyberattack last year that the country's domestic security agency said was probably done by the hacking group APT28, which has been linked to Russia's GRU military intelligence agency.


by JARI TANNER

Categories / Criminal, Government, International, Technology

Subscribe to Closing Arguments

Sign up for new weekly newsletter Closing Arguments to get the latest about ongoing trials, major litigation and hot cases and rulings in courthouses around the U.S. and the world.

Loading...