Skip to content
  • Blog Home
  • Cyber Map
  • About Us – Contact
  • Disclaimer
  • Terms and Rules
  • Privacy Policy
Cyber Web Spider Blog – News

Cyber Web Spider Blog – News

Globe Threat Map provides a real-time, interactive 3D visualization of global cyber threats. Monitor DDoS attacks, malware, and hacking attempts with geo-located arcs on a rotating globe. Stay informed with live logs and archive stats.

  • Home
  • Cyber Map
  • Cyber Security News
  • Security Week News
  • The Hacker News
  • How To?
  • Toggle search form

Czech Republic Blames China-Linked APT31 Hackers for 2022 Cyberattack

Posted on May 28, 2025May 28, 2025 By CWS

Could 28, 2025Ravie LakshmananCybersecurity / Cyber Espionage
The Czech Republic on Wednesday formally accused a risk actor related to the Individuals’s Republic of China (PRC) of concentrating on its Ministry of Overseas Affairs.
In a public assertion, the federal government stated it recognized China because the offender behind a malicious marketing campaign concentrating on one of many unclassified networks of the Czech Ministry of Overseas Affairs. The extent of the breach is presently not recognized.
“The malicious exercise […] lasted from 2022 and affected an establishment designated as Czech crucial infrastructure,” it added.

The assault has been attributed to a state-sponsored risk actor tracked as APT31, which additionally overlaps with risk clusters often called Altaire, Bronze Vinewood, Judgement Panda, PerplexedGoblin, RedBravo, Crimson Keres, and Violet Hurricane (previously Zirconium).
The hacking group, publicly related to the Ministry of State Safety (MSS) and the Hubei State Safety Division, is assessed to be lively since a minimum of 2010, per the U.S. Division of Justice (DoJ).
Bronze Vinewood is understood to make use of a wide range of instruments and strategies to achieve entry to focus on environments, whereas additionally counting on public code or file-sharing web sites for its command and management (C2) domains to complicate network-based detection and intersperse C2 visitors amid authentic net looking exercise.
In accordance with Sophos-owned Secureworks, the adversarial crew has a specific deal with organizations working in authorities or protection provide chains, or offering providers to these organizations.
In March 2024, the DoJ indicted seven hackers related to APT31, accusing them of participating in sweeping cyber espionage assaults aimed toward U.S. and overseas critics, journalists, companies, and political officers to advance MSS’s overseas intelligence and financial espionage targets.
Across the similar time, the Police of Finland known as out the risk actor for orchestrating a cyber assault concentrating on the nation’s Parliament in 2020.

As lately as this month, ESET revealed in its newest APT Exercise Report that APT31 focused a Central European authorities entity in December 2024 to deploy an espionage backdoor known as NanoSlate. Whereas Czechia is a Central European nation, it is at present not clear if these assaults are associated.
Strongly condemning the malicious cyber marketing campaign, the Authorities of the Czech Republic stated “such conduct undermines the credibility of the Individuals’s Republic of China and contradicts its public declarations.”
The federal government additional stated the actions are in violation of accountable State conduct in our on-line world as endorsed by members of the United Nations. It known as on China to stick to those norms and chorus from staging such assaults sooner or later.

Discovered this text attention-grabbing? Observe us on Twitter  and LinkedIn to learn extra unique content material we publish.

The Hacker News Tags:APT31, Blames, ChinaLinked, Cyberattack, Czech, Hackers, Republic

Post navigation

Previous Post: Czech Government Condemns Chinese Hack on Critical Infrastructure
Next Post: 364,000 Impacted by Data Breach at LexisNexis Risk Solutions

Related Posts

New HTTPBot Botnet Launches 200+ Precision DDoS Attacks on Gaming and Tech Sectors The Hacker News
Critical 10-Year-Old Roundcube Webmail Bug Allows Authenticated Users Run Malicious Code The Hacker News
100+ Fake Chrome Extensions Found Hijacking Sessions, Stealing Credentials, Injecting Ads The Hacker News
Microsoft Fixes 78 Flaws, 5 Zero-Days Exploited; CVSS 10 Bug Impacts Azure DevOps Server The Hacker News
Malicious npm Packages Infect 3,200+ Cursor Users With Backdoor, Steal Credentials The Hacker News
Commvault CVE-2025-34028 Added to CISA KEV After Active Exploitation Confirmed The Hacker News

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Recent Posts

  • Empower Users and Protect Against GenAI Data Loss
  • Cybersecurity M&A Roundup: 42 Deals Announced in May 2025
  • US to Offer $10 Million Reward for Details About RedLine Malware Developer
  • MIND Raises $30 Million for Data Loss Prevention
  • Why More Security Leaders Are Selecting AEV

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Archives

  • June 2025
  • May 2025

Recent Posts

  • Empower Users and Protect Against GenAI Data Loss
  • Cybersecurity M&A Roundup: 42 Deals Announced in May 2025
  • US to Offer $10 Million Reward for Details About RedLine Malware Developer
  • MIND Raises $30 Million for Data Loss Prevention
  • Why More Security Leaders Are Selecting AEV

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News