The Scandal of the Decade for Hungary?

(Cover: Opposition politicians for Momentum raised a Russian flag in front of the Foreign Ministry veneu)

László Kulcsár, Infóvilág

Hungary is no stranger to scandals, but this year began with one that led to the resignation of the country’s president. The president granted clemency to a man convicted in a paedophile scandal, who had connections to the ruling party. This scandal also toppled the former justice minister, who was leading the ruling party’s list for the European elections. Her ex-husband, Péter Magyar, has since emerged in the political arena, founding a movement, which gained 30% in the European Parliament elections. All of this unfolded within just three months!

However, the true scandal of the decade might be another case, one that highlights Russian influence over the Hungarian government. This issue, which has been simmering for two years, exploded recently when it was revealed that government officials had lied about it. Russian hackers breached the Ministry of Foreign Affairs and Trade’s IT system, and the government failed to take countermeasures. There is even speculation that the system might have been intentionally left open to the Russians. Former state secretary for the Fidesz government, József Ángyán, has also compiled a summary of the case.

The story first came to light in early 2022 when investigative journalist Szabolcs Panyi from Direkt36, through background conversations, exposed that Putin’s hackers had infiltrated the Ministry of Foreign Affairs’ computer network. They had free access for a long time, able to view anything within the system, and the Hungarian government did nothing to stop them. At the time, Foreign Minister Péter Szijjártó and other government members dismissed the investigative report, claiming it was just a campaign lie before the parliamentary elections.

Over two years after the scandal broke, the online news outlet 444.hu published documents proving that the government lied, and the Russians had indeed breached the Hungarian Foreign Ministry’s IT system, and the foreign minister knew about it.

In late September 2021, General Hedvig Szabó, the then-director general of the National Security Service, reported on the state of the ministry’s IT network, painting a worrying picture. The report was addressed to the state secretary responsible for civilian intelligence at the Ministry of Foreign Affairs and Trade, indicating that the IT system—including the highest-privilege administrative accounts—was so compromised that over 4,000 workstations and more than 930 servers had become unreliable. The report clearly showed that the hackers could see emails, files, personal data of the ministry’s staff, and many other sensitive pieces of information.

The director also specified who had attacked the Hungarian diplomatic IT system: “Recent attacks, based on attack attributes, can be linked to the APT 28 (Russian, GRU) and APT 29 (Russian, FSB or SVR) groups.”

*APT stands for “Advanced Persistent Threat,” referring to state or state-sponsored groups. GRU is the acronym for Russia’s Main Intelligence Directorate, the military intelligence service. FSB (Federal Security Service) is Russia’s largest domestic intelligence agency, and SVR (Foreign Intelligence Service) is Russia’s external intelligence agency.

The NBSZ head suggested that Russian FSB, SVR, and GRU hackers had infiltrated the Foreign Ministry’s systems because in 2021, the intelligence officers responsible for cyber defense, who were still part of the Ministry of Foreign Affairs, uncovered numerous such intrusions. They prepared reports and case studies detailing these incidents. One such report described how Russian hackers had infiltrated the network early in the year and established a system that continuously transmitted sensitive data from the Hungarian diplomatic network.

Through these means, the Russians could access a vast array of sensitive information, including the entire correspondence of Hungarian diplomacy and the contents of database servers. This facilitated other intelligence activities and allowed them to conduct espionage operations against Hungary and its EU and NATO allies.

It is evident that by at least September 2021, Péter Szijjártó, the current foreign minister, must have known that Putin’s intelligence services had breached the Hungarian Foreign Ministry’s systems, stolen data, transmitted correspondence to themselves, and essentially had full visibility of everything happening within the ministry. Szijjártó also knew that this series of hostile attacks had rendered the secure operation of the ministry’s IT system impossible.

Despite this knowledge, the Hungarian government did not take any diplomatic countermeasures against Moscow, denied the Russian breach, and three months later, on December 30, 2021, Szijjártó accepted the Russian Order of Friendship from Sergei Lavrov, the Russian Foreign Minister, whom he referred to as his “friend.” This is the highest state honor that can be awarded to a foreigner.

The timing suggests that Lavrov might have awarded Szijjártó this high Russian state honor in recognition of the Russian penetration into Hungarian foreign and governmental servers related to NATO and the EU. Less than two months later, Putin’s Russia launched a brutal military aggression against its neighbor, Ukraine.

When confronted with these issues at a public forum this year, Szijjártó stammered and threatened legal action, attacking the journalist and repeatedly questioning how they had obtained the letter that unequivocally refuted their previous lies. This video documents the confrontation.

Experts have also suggested that this was not merely a hacker attack. The fact that no action was taken against the Russian intrusion could be due to negligence, but a foreign policy analyst from the German Marshall Fund raised the possibility that the Hungarian government intentionally left the “backdoor” open to Russian criminals. The supposed hacking might have been a cover for a deliberate exchange of information. In other words, while the Hungarian side pretended that the Russians broke in, they actually let them into where secrets were stored. Not only Hungarian government secrets but potentially also those shared with Hungary by Western allies. Therefore, the Russian hacker attack was not a mistake but part of “cooperation” with Russia, using the system to covertly share NATO and EU information with the Russians.

This interpretation implies that Hungary has become a willing column of Russian hybrid warfare, a serious risk to our alliance system. This perception is reinforced by the activities of the current Hungarian Prime Minister and his ministers, who protect Russian interests globally, support Russia’s war, hinder support for Ukraine, incite against the EU, spread Russian propaganda and war rumors, obstruct sanctions against Russia, and urge the capitulation of Ukraine, thereby aiding Russian imperial expansion. It is sad to conclude that this—the dominance of China and Russia—has become the end of Hungary’s “eastern opening” policy, observes József Ángyán.

Hungary today maintains close ties with Russia and the Chinese communist dictatorship not only for economic, ideological, or political reasons but because it has lost its sovereignty to them. The irony is that the very regime that loudly talks about defending our sovereignty and national self-determination is the one that has brought our country and its unfortunate people into this vulnerable situation.

The question remains when the Hungarian “sovereignty protection office” will take action on this significant issue threatening our national sovereignty and initiate the criminal responsibility of the government officials involved, writes József Ángyán, a former member of the Orbán government, who reminds us that according to an old slogan, Hungary is a country without consequences, so it is likely that this scandal will also have no serious consequences.

Read Full ArticleInfóvilág
Latest news
Related news

LEAVE A REPLY

Please enter your comment!
Please enter your name here