Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Nation-State

South Korea Probe Says North Behind Cyber Attack: Report

SEOUL – An official investigation into a major cyber attack on South Korean banks and broadcasters last month has determined North Korea’s military intelligence agency was responsible, officials said Wednesday.

SEOUL – An official investigation into a major cyber attack on South Korean banks and broadcasters last month has determined North Korea’s military intelligence agency was responsible, officials said Wednesday.

The probe into access records and the malicious codes used in the attack pointed to the North’s military Reconnaissance General Bureau as the source, the Korea Internet and Security Agency (KISA) said.

Map of South Korea

“It was a premeditated, well-planned cyber attack by North Korea”, a KISA spokesman said.

“We’ve collected a lot of evidence to determine the North’s Reconnaissance General Bureau led the attack, which had been prepared for at least eight months,” he said.

A joint team of civilian and government experts traced the origin to six personal computers used in North Korea.

In order to spread malware in target computers, the hackers went through 49 different places in 10 countries including South Korea, the investigation found. The North had used 22 of the places in past attacks.

The March 20 attack completely shut down the networks of TV broadcasters KBS, MBC and YTN, and halted financial services and crippled operations at three banks — Shinhan, NongHyup and Jeju.

It employed malware that can wipe the contents of a computer’s hard disk as well as drives connected to the infected computer.

Advertisement. Scroll to continue reading.

About 48,700 machines including PCs, automatic teller machines and server computers were damaged, KISA said.

The attack came days after North Korea had accused South Korea and the United States of being behind a “persistent and intensive” hacking assault that temporarily took a number of its official websites offline.

It also coincided with heightened military tensions on the Korean peninsula, following Pyongyang’s nuclear test in February.

Related ReadingNew Malware Variant Discovered in South Korean Attacks

Related ReadingSouth Korea’s ‘Top Gun’ Cyber Warriors

Related ReadingSouth Korea Cyber Attacks Used Data-Wiping Trojan

Related ReadingSouth Korea Rows Back on China Link to Cyber Attack

Upated 6:56AM EST

Written By

AFP 2023

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Malware & Threats

The NSA and FBI warn that a Chinese state-sponsored APT called BlackTech is hacking into network edge devices and using firmware implants to silently...

Application Security

Fortinet on Monday issued an emergency patch to cover a severe vulnerability in its FortiOS SSL-VPN product, warning that hackers have already exploited the...

Malware & Threats

Apple’s cat-and-mouse struggles with zero-day exploits on its flagship iOS platform is showing no signs of slowing down.

Cyberwarfare

Ask any three people to define cyberwar and you will get three different answers. But as global geopolitics worsen and aggressive cyberattacks increase, this...

Cyberwarfare

Websites of German airports, administration bodies and banks were hit by DDoS attacks attributed to Russian hacker group Killnet

ICS/OT

Mandiant's Chief analyst urges critical infrastructure defenders to work on finding and removing traces of Volt Typhoon, a Chinese government-backed hacking team caught in...

Nation-State

A China-linked hackers are exploiting a vulnerability (CVE-2022-42475 ) in Fortinet FortiOS SSL-VPN, Mandiant claims.

Cyberwarfare

In a campaign called Volt Typhoon, Microsoft says Chinese government hackers were siphoning data from critical infrastructure organizations in Guam, a U.S. territory in...