A hacking group believed to be linked to the Chinese government stole passwords and documents from a Taiwanese government-affiliated research center that specializes in computing, cybersecurity researchers at Cisco Systems said Thursday.

The attackers used a kind of malicious software tool that’s almost entirely used by China-based groups, after they gained access to the unnamed research center as early as July 2023, Cisco’s Talos threat intelligence group said in a report. Based on that and other techniques, Cisco believes with "moderate confidence” that the hackers are part of a state-sponsored espionage group called APT41, which U.S. officials have linked to China’s Ministry of State Security.

The attack highlights the threat that suspected Chinese cyberattacks pose to Taiwan, the island that’s been the source of escalating tension between the U.S. and China. China claims the island as part of its territory and has vowed to bring it under control. The government in Beijing has long denied any involvement in malicious hacking.