Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Personal Details of 27 Million South Koreans Stolen by Hacker

Authorities in South Korea have arrested a total of 16 individuals suspected of abusing the personal details of millions of people to earn large amounts of money.

Authorities in South Korea have arrested a total of 16 individuals suspected of abusing the personal details of millions of people to earn large amounts of money.

According to the Korea JoongAng Daily, one of the suspects is a 24-year-old man surnamed Kim who is said to have received 220 million pieces of personal information belonging to 27 million South Korean nationals aged between 15 and 65 from a Chinese hacker. With a total population of roughly 50 million, the figure reportedly represents 72% of people between the ages 15 and 65.

The South Jeolla Provincial Police Agency reported that Kim used the information, which included names, account credentials and resident registration numbers (the South Korean equivalent of SSNs), to steal gaming currency worth 400 million won (roughly $400,000) from the players of six online games. The man gave approximately one thirds of the profit to the Chinese hacker.

 Kim is also believed to have sold the information to others, including mortgage fraudsters and illegal gambling advertisers who used it to make millions of dollars.

In addition to the 16 people that have already been arrested and the Chinese hacker, police have six other suspects in the case.

Adam Kujawa, head of malware intelligence at Malwarebytes, believes such incidents can be avoided if online games use two-factor authentication to protect players’ accounts.

“Online gaming is a huge industry and pastime in South Korea. The country treats its professional gamers like rock stars, on the same level as professional athletes. In turn, some of the best gamers in the world are from South Korea. So it’s not a big surprise when one of the biggest attacks against the population is part due to — and a main target of — the attackers,” Kujawa told SecurityWeek.

“‘Kim’ clearly had an idea of what he was doing when he decided that — after victimizing the gaming community — he would try to unload the credentials by selling them to scammers, however his biggest mistake was most likely either that of pride and/or misplaced trust,” the expert added. “His arrest was no doubt either because one of his associates decided to brag about the attack or otherwise failed to ensure their communications were secure when speaking about the attack and therefore gave the authorities a way in. This is the most common way that cyber criminals get caught worldwide.”

Advertisement. Scroll to continue reading.

Back in January, state regulators in South Korea revealed that the details of at least 20 million bank and credit card users were sold by an employee of the personal credit ratings firm Korea Credit Bureau (KCB) to phone marketing companies.

 

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Bill Dunnion has joined telecommunications giant Mitel as Chief Information Security Officer.

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.