North Korea-backed cyber group sought to steal nuclear secrets, NCSC says

25 July 2024, 17:34

The NCSC said the Andariel group has been compromising organisations around the world (PA)
NHS cyber attacks. Picture: PA

The National Cyber Security Centre said it showed how far Pyongyang was willing to go to pursue its military and nuclear programmes.

A North Korea-backed cyber group has been accused by the UK, US and South Korea of carrying out an online espionage campaign to steal military and nuclear secrets.

The National Cyber Security Centre (NCSC) said the Andariel group has been compromising organisations around the world to steal sensitive and classified technical information and intellectual property data.

NCSC director of operations Paul Chichester said: “The global cyber espionage operation that we have exposed today shows the lengths that DPRK (Democratic People’s Republic of Korea) state-sponsored actors are willing to go to pursue their military and nuclear programmes.”

The NCSC believes that Andariel is a part of DPRK’s reconnaissance general bureau (RGB) 3rd bureau, and the group’s malicious cyber activities pose an ongoing threat to critical infrastructure organisations globally.

Andariel primarily targeted defence, aerospace, nuclear and engineering organisations, but also acted against the medical and energy sectors.

The group has attempted to obtain information such as contract specification, design drawings and project details.

It also launched ransomware attacks against US healthcare organisations in order to extort payments and fund further espionage activity, the NCSC said.

The NCSC, part of the GCHQ intelligence agency, issued the joint warning and advisory note about Andariel’s actions with organisations including the US Federal Bureau of Investigation and South Korea’s national intelligence service.

Mr Chichester said: “It should remind critical infrastructure operators of the importance of protecting the sensitive information and intellectual property they hold on their systems to prevent theft and misuse.

“The NCSC, alongside our US and Korean partners, strongly encourage network defenders to follow the guidance set out in this advisory to ensure they have strong protections in place to prevent this malicious activity.”

The advisory outlines how Andariel has evolved from destructive hacks against US and South Korea organisations to carrying out specialised cyber espionage and ransomware attacks.

In some cases, the hackers carried out both ransomware attacks and cyber espionage operations on the same day against the same victim.

The US State Department offered a reward of up to 10 million US dollars (£7.76 million) for information on Rim Jong Hyok, who it said was associated with Andariel.

The department said Rim and others conspired to carry out ransomware attacks on US hospitals and other healthcare providers to fund its operations against government bodies and defence firms.

US law enforcement agencies believe Andariel targeted five healthcare providers, four US-based defence contractors, two US Air Force bases and Nasa’s office of inspector general.

In one operation that began in November 2022, the hackers accessed a US defence contractor from which they extracted more than 30 gigabytes of data, including unclassified technical information regarding material used in military aircraft and satellites.

By Press Association

More Technology News

See more More Technology News

Google homepage

Competition regulator objects to Google’s ad tech practices

A passenger waits for a Tube train at Westminster London Underground station

TfL restricts access to online services due to cyber attack

A purple Currys sign above a store entrance

Currys boosted by AI-curious customers as it takes 50% laptop market share

The Darktrace wesbite

Darktrace chief steps down ahead of £4.3bn private equity takeover

Charlotte Owen

Baroness Owen to introduce law change aimed at criminalising deepfake creation

Hands using computer with artificial intelligence app

UK signs first international treaty on artificial intelligence

The logo of mobile phone network EE is displayed on the screen of a smartphone

EE launches its first standalone 5G network across 15 UK cities

Lord Chancellor Shabana Mahmood signs first legally-binding treaty governing safe use of artificial intelligence.

'We must not let AI shape us': UK to sign first international treaty to safeguard public from risks of artificial intelligence

Visa debit card sitting on a keyboard

Visa unveils initiative to boost consumer protection for bank transfers

A child using a laptop computer

Seven in 10 children exposed to harmful content online – research

Oasis band members Noel Gallagher and Liam Gallagher

Dynamic pricing to be examined by European Commission amid Oasis ticket furore

Amazon's new AI-powered shopping assistant Rufus on a smartphone

Amazon launches AI-powered shopping assistant Rufus in the UK

Gamers play on a PlayStation 4

Sony to take multiplayer game Concord offline two weeks after release

A woman's hnad on a laptop keyboard

Competition watchdog clears Microsoft arrangements with Inflection AI

Health Minister Stephen Donnelly (PA)

Time of expecting social media sites to remove harmful content ‘is over’

An Nvidia sign

Nvidia shares plunge nearly 10% in largest single-day value loss for a US firm