Computer networks at banks and television stations in South Korea froze after targeted malware deleted data from numerous PCs. Was North Korea involved?

Mathew J. Schwartz, Contributor

March 20, 2013

4 Min Read

Police in South Korea are investigating a coordinated series of malware attacks against several of the country's banks and television stations. The attacks disrupted websites, interrupted banking transactions and wiped PCs.

Targeted businesses included at least three South Korean broadcasters, three banks -- Shinhan, Nonghyup and Jeju -- and two insurance firms. Computer networks at the affected organizations appeared to halt around 2:20 p.m. local time for unknown reasons, reported South Korea's Yonhap News Agency. South Korea's Woori Bank reported that it had detected a hacking attack at about the same time, which it reportedly mitigated.

Shinhan said the network freeze affected its ATMs, online banking and banking-by-smartphone operations. Affected television stations, however, were able to continue broadcasting without interruption.

[ What does "cyber war" really mean? We're still figuring it out. Read Uncertain State Of Cyber War. ]

"This is the biggest and most serious cyberattack in two years," Shin Hong Sun, an official at the Korea Communications Commission, told Bloomberg. "There haven't been simultaneous attacks on more than one target since 2011." South Korean stocks tumbled after the attacks, with the Kospi Index (KOSPI) of all common stocks on the South Korean market losing 1% of its value, according to Bloomberg.

The attacked sites were defaced with messages by a group calling itself the "Whois Team." One of the defaced sites featured the following English-language message: "Hi!!! We have an Interest in Hacking. This is the Beginning of our Movement. User Acounts (sic) and All Data are in Our Hands. Unfortunately, We have deleted Your Data. We'll be back Soon. See You Again."

South Korean officials said it was too early to tell if the attacks had been launched by North Korea. "We do not rule out the possibility of North Korea being involved, but it's premature to say so," South Korea defense ministry spokesman Kim Min-seok told the BBC.

North Korea has been blamed for previous online attacks against South Korean networks. "There have been numerous serious attacks on South Korean networks and systems over the last few years, from recent newspaper site defacements and the most recent network attacks to the so-called 'Ten Days of Rain' DDoS attacks on multiple government sites and the USFK [United States Forces Korea] in 2011," said Christopher Boyd, senior threat researcher for ThreatTrack Security, which was spun off this month from GFI Software, in an emailed statement.

But while North Korea has been blamed for many of the attacks, the evidence in some cases remains circumstantial, and that's the case with this most recent series of attacks as well. "While it's tempting to attribute these attacks to the North … many attacks are not so easy to pin down," Boyd said. "We should be wary of attributing any blame until the full facts emerge."

According to Kaspersky Lab, the latest malware attacks don't bear the hallmarks of a nation-state campaign. "Obviously, the attacks were designed to be 'loud' -- the victims are broadcasting companies and banks," read a Kaspersky Lab Securelist blog post. "This makes us think we are not dealing with a serious, determined adversary but script kiddies or hacktivists looking for quick fame."

Employees at affected organizations have posted post-infection PC screenshots showing that their operating systems appear to have been deleted. "The screenshots from victim's computers indicate [that a] 'Wiper' type of malware was also used," said Kaspersky Lab. This type of malware has previously been seen in the Iranian Wiper attacks that deleted sensitive information from systems in the Middle East. Similarly, the Shamoon malware -- which was apparently launched by a band of activists protesting the commercialization of oil reserves in some Arab countries -- deleted data and disabled an estimated 30,000 PCs at Saudi Aramco, which is Saudi Arabia's largest oil producer.

Tensions between South Korea and North Korea have been running high since North Korea's latest nuclear test on February 12, which was followed by United Nations sanctions and joint U.S.-South Korea military exercises. On Friday, North Korea accused the United States and South Korea of launching cyberattacks against its official government websites, including the KCNA news agency and Rodong Sinmun newspaper. The sites reportedly experienced intermittent disruptions.

Attend Interop Las Vegas May 6-10 and learn the emerging trends in information risk management and security. Use Priority Code MPIWK by March 22 to save an additional $200 off the early bird discount on All Access and Conference Passes. Join us in Las Vegas for access to 125+ workshops and conference classes, 300+ exhibiting companies, and the latest technology. Register today!

About the Author(s)

Mathew J. Schwartz

Contributor

Mathew Schwartz served as the InformationWeek information security reporter from 2010 until mid-2014.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights