UK deputy prime minister Oliver Dowden said China was behind two recent cyberattacks
UK deputy prime minister Oliver Dowden said China was behind two recent cyberattacks AFP

China said it had issued a "strong" rebuke to the United States on Tuesday after Washington and two key allies accused Beijing of being behind a series of hacks into lawmakers and key democratic institutions.

In rare and detailed public accusations against China -- the United States, Britain and New Zealand described a series of cyber breaches over the last decade or more in what appeared to be a concerted effort to hold Beijing accountable.

In response, China on Tuesday insisted it "opposes and cracks down on all forms of cyberattacks" and accused the United States of using the FiveEyes spying alliance "to compile and disseminate false information about threats from Chinese hackers".

"China firmly opposes this, has made strong demarches with the United States and relevant parties," foreign ministry spokesperson Lin Jian said.

Beijing, he warned, "will take necessary measures to safeguard China's legitimate rights and interests."

Washington's accusation on Monday detailed what it called a 14-year "prolific global hacking operation" designed to aid China's "economic espionage and foreign intelligence objectives".

Deputy Attorney General Lisa Monaco on Monday said the campaign involved more than 10,000 emails being sent, targeting US and foreign-based businesses, politicians, candidates for elected office and journalists.

Washington said a unit, dubbed APT31, was behind the attacks, describing it as a "cyberespionage program" run by China's powerful Ministry of State Security out of the central city of Wuhan.

It charged seven alleged hackers for their roles in gaining access to "email accounts, cloud storage accounts, and telephone call records", the Justice Department said, monitoring some accounts for "years".

Hours later, London said that from 2021-2022 the same APT31 group had targeted UK lawmakers' accounts, including many who were critical of Beijing's policies.

With Britain expected to hold a general election within months, UK Deputy Prime Minister Oliver Dowden also made a shock announcement that "a Chinese state-affiliated entity" had likely "compromised" the country's Electoral Commission.

He said that both campaigns against lawmakers and the Electoral Office, while a "real and serious threat", were ultimately thwarted.

"It will not impact how people register, vote or otherwise participate in democratic processes," Dowden said.

Two individuals and one company linked to APT31 have been hit with UK sanctions.

Britain said later Tuesday it had summoned China's top envoy in London to condemn the series of cyber-attacks blamed on Beijing-linked hackers.

The Foreign Commonwealth and Development Office (FCDO) in London said in a statement that "the UK government would not tolerate such threatening activity".

"The FCDO set out the government's unequivocal condemnation of Chinese state-affiliated organisations and individuals undertaking malicious cyber activity against UK democratic institutions and parliamentarians," the statement read.

In its own announcement, New Zealand on Tuesday said its Parliamentary Counsel Office, which drafts and publishes laws, had been compromised around the same period.

New Zealand, normally one of China's strongest backers in the West, blamed the Chinese "state-sponsored group" APT40 for the attack.

Recently elected centre-right Prime Minister Christopher Luxon admitted it was a "big step" to blame the cyber attack on China, his country's biggest trade partner.

New Zealand Foreign Minister Winston Peters said he had instructed diplomats to "speak today to the Chinese Ambassador, to lay out our position and express our concerns".

"That conversation has now taken place," he said.

In recent years, Western nations have been increasingly willing to expose malicious cyber operations, and to point fingers at foreign governments -- most notably China, Russia, North Korea and Iran.

Both Russia and China have been accused of using cutouts and off-site groups to carry out cyberattacks, making attribution more difficult.

Conservative MP Iain Duncan Smith, one of the targeted UK lawmakers, said Beijing should be labelled a threat to the country.

He was one of several UK MPs sanctioned by China in 2021 because of criticisms of human rights abuses against China's Uyghur minority and in Hong Kong.

Britain and the United States operate vast cyber operations of their own, although rarely acknowledge them in public.

The two nations, along with New Zealand, Australia and Canada are part of the FiveEyes intelligence sharing network.

Beijing on Tuesday accused the United States of its own campaign of cyber-espionage.

"Relevant Chinese cybersecurity agencies have released a series of reports on the US government's cyberattacks against China and other countries, but the US government has always played dumb," Lin said.

British parliamentarians including China hawks were targeted
British parliamentarians including China hawks were targeted AFP
As PM, David Cameron met Chinese President Xi Jinping and pushed for closer ties
As PM, David Cameron met Chinese President Xi Jinping and pushed for closer ties AFP
The UK says China is trying to interfere in British democratic institutions, including parliament
The UK says China is trying to interfere in British democratic institutions, including parliament AFP