Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

South Korean Atomic Energy Research Institute Confirms Cyberattack

The South Korean Atomic Energy Research Institute (KAERI) has confirmed that an unknown third-party gained unauthorized access to its systems.

The South Korean Atomic Energy Research Institute (KAERI) has confirmed that an unknown third-party gained unauthorized access to its systems.

In the cyberattack, which took place last month, the adversary exploited a vulnerability in a VPN system used within the research institute’s environment, KAERI said Friday. In response to the attack, the VPN was updated and the attackers’ IP address blocked.

“Currently, the Atomic Energy Research Institute is investigating the subject of the hacking and the amount of damage,” the institute also said.

South Korean news outlet Sisa Journal broke the news about the hack, but KAERI initially denied the claims. On Friday, the research institute apologized for that.

The attack appears to have been carried out by the North Korea-linked threat actor known as Kimsuky, Black Banshee, Velvet Chollima, and Thallium, which is believed to have been active since at least 2012.

Mainly targeting government agencies, human rights activists, and think tanks in South Korea, the adversary was also observed hitting targets in the United States, Europe, and Russia.

The investigation into the KAERI cyberattack revealed the use of several IP addresses, including one that was previously associated with Kimsuky assaults, the research institute said at a press conference, The Record reports.

Furthermore, the incident falls in line with Kimsuky activity that Malwarebytes detailed at the beginning of the month, which involved attacks against multiple South Korean entities, including the International Atomic Energy Agency (IAEA) Nuclear Security Officer.

Advertisement. Scroll to continue reading.

“Beside targeting [the] government, we also have observed that Kimsuky collected information about universities and companies in South Korea including the Seoul National University and Daishin financial security company as well as KISA [Korean Internet & Security Agency],” Malwarebytes said.

Related: McDonald’s Says Hackers Breached Data in Taiwan, South Korea

Related: North Korea ‘Tried to Hack’ Pfizer for Vaccine Info – South’s Spies: Reports

Related: U.S. Shares Information on North Korean Threat Actor ‘Kimsuky’

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cyberwarfare

WASHINGTON - Cyberattacks are the most serious threat facing the United States, even more so than terrorism, according to American defense experts. Almost half...

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cyberwarfare

Russian espionage group Nomadic Octopus infiltrated a Tajikistani telecoms provider to spy on 18 entities, including government officials and public service infrastructures.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.