Australian Rare Earths Firm Data Leaked After Chinese Investors Blocked by Australian Government

Written by Gabby Lee

June 4, 2024

Australian Rare Earths Firm Data Leaked After Chinese Investors Blocked by Australian Government

Australian Rare Earths Firm Data Leak Has Raised Concerns on National Security with Northern Minerals Slowly Recovering from Intrusion and Now Aiming to Challenge Chinese Dominance on Dysprosium.

Rare Earths Miner Data Leaked on Dark Web

Northern Minerals Limited, an Australian rare earths mining company seeking to establish domestic production of strategic rare earth minerals outside of Chinese control, has been targeted in a significant cyber attack.

The cyberattack comes just one day after the Australian Treasurer Jim Chalmers ordered Chinese-linked investors to divest their 10% combined stake in Northern Minerals, citing national interest concerns.

Northern Minerals confirmed on June 4th that it first became aware of the Rare Earths Firm security breach in late March, in which corporate, operational, financial and personnel information was extracted.

Some of this stolen data was subsequently “released on the dark web” by anonymous hackers claiming affiliation with the ransomware group BianLian.

“The exfiltrated data included corporate, operational and financial information and some details relating to current and former personnel and some shareholder information. The process of notifying relevant impacted individuals is underway and ongoing,” The company said in a statement.

Australian Rare Earths Firm Data Leaked After Chinese Investors Blocked by Australian Government

BianLian Ransomware Group Claims Responsibility for Rare Earths Firm Data Leak

BianLian posted screenshots to a dark web leak site taking responsibility for the cyberattack and branding it a successful operation. The criminal group boasted of acquiring operational, strategic, financial and employee data as well as corporate email archives and shareholder/investor information.

Experts warn that while attribution is difficult, the geopolitical context involving recent moves to reduce Chinese ownership of the critical miner could represent a potential motive or influencing factor. Government cybersecurity agencies are investigating any links between the state and non-state cyber actors.

“A very serious report, which if confirmed to be sponsored by a state actor, warrants a very robust response,” Shadow Minister for Home Affairs James Patterson said on twitter.

Company Aims to Challenge Chinese Dominance on Rare Earth Elements

Northern Minerals’ key asset is the Browns Range dysprosium project in Western Australia. Dysprosium is a rare earth element essential for manufacturing high-strength permanent magnets used in electric vehicles, wind turbines and other green technologies.

China currently controls approximately 99% of global dysprosium production, according to Northern Minerals. The company thus hopes to play a meaningful role in diversifying supply chains away from Beijing’s dominance of the strategically important materials.

National Interest Prompts Removal of Chinese Investors

On June 3rd, Treasurer Chalmers determined that allowing Yuxiao Fund and associated shareholders to increase their 10% collective stake in Northern Minerals would go against Australia’s foreign investment national interest framework.

The decision followed review board advice relating to blocking foreign ownership seen as jeopardizing national security, a key driver being China’s control over rare earths and the potential implications for Australia’s economic and geopolitical interests.

“The decision, based on advice from the Foreign Investment Review Board, is designed to protect our national interest and ensure compliance with our foreign investment framework,” Mr Chalmers said in a statement.

The timing of this ongoing geopolitical action involving a critical miner, and the subsequent dark web data dump have raised serious questions about potential linkages and foreign involvement in the cyber attack targeting Northern Minerals. Investigations are still in early stages however.

Key Rare Earths Miner Now Recovering from the Intrusion

While Northern Minerals stated that operations have not been materially impacted, the theft of sensitive business and employee data is a significant security breach.

The company is in the process of notifying impacted parties and strengthening systems to prevent recurrence of attacks targeting its ambitions in the strategically important rare earths sector.

The Rare Earths Firm Data Leak incident underscores both the economic value and potential vulnerability represented by Australian miners seeking to challenge heavy Chinese control of critical minerals driving technologies of the future. It remains a concern requiring ongoing oversight and cyber defense measures.  

Related Articles

Stay Up to Date With The Latest News & Updates

Join Our Newsletter

 

Subscribe To Our Newsletter

Sign up to our weekly newsletter summarizing everything thats happened in data security, storage, and backup and disaster recovery

You have Successfully Subscribed!