Hackers hit South Korea also spread spyware to steal military secrets

Mc Afee Lab experts revealed that hackers behind large scale cyberattacks against South Korea also designed malware to steal military secrets.

The hackers behind the recent attacks against South Korean infrastructure are professionals that designed also malicious code to steal military secrets to the South Korea and US military. Security experts at McAfee Labs revealed that the malware used during the attacks was expressly designed to find and steal secret information on US forces involved in joint exercises in South Korea.

The wave of attacks malware based was dubbed by researchers Operation Troy due the numerous references into the code of the city, the malicious code used appears the same implanted into a social media website used by military personnel in South Korea in 2009.

Ryan Sherstobitoff, a senior threat researcher at McAfee, provided to the The Associated Press a report that will be publicly issued later this week on the analysis of malware instances detected. Despite it is not clear the exact amount of information stolen, neither the exact networks penetrated by attackers, South Korean Government blamed North Korean state sponsored-hackers.

Researchers highlighted that there are various clues in the malicious code which lead to the North Korea, for example the password used to unlock encrypted files contains the number 38 probably linked to “38th parallel” that separates the North from South Korea.

Sherstobitoff started the investigation after the malware based attacks occurred on March 20th, known as the Dark Seoul Incident, in which tens of thousands of hard drives belonging to television networks and banks in South Korea were wiped.

“This goes deeper than anyone had understood to date, and it’s not just attacks: It’s military espionage,” Sherstobitoff said

McAfee researchers said that the malware used to wipe the disks during the recent attacks is different from the malicious code used for the cyber espionage campaign, but the presence of many similarities between the two codes led to believe they must be created by the same developers.

On the Internet circulated the name of two distinct groups of hackers that claimed responsibility for the attacks, The “Whois Hacking Team” that posted pictures of skulls and a warning and the “NewRomanic Cyber Army Team” that announced it had leaked private information from Korean media and banking.

Another element of interest is that the hackers behind the attacks have spread their spyware on domestic networks for months with specific intent to gather information on national cyber infrastructure and on the habit of Korean Internet users, data that could advantage successive attacks.

What is interesting is that the South Korean cybersecurity researcher, Simon Choi, found instances of the malware dated early 2007, they were equipped with keyword-searching capabilities added in 2008 and for sure the same hackers were involved in cyber attacks launched in the past years against South Korea.

Choi, who works for a South Korean cybersecurity company, has conducted an investigation with  researchers at IssueMakersLab, issued in the last months a report that revealed many search terms used by malware and that were not included in the McAfee report, including the English-language equivalents of Korean keywords.

Sherstobitoff hypothesized that same code it is still operating to gain confidential information from South Korean, the researcher sustains that malware fingerprints were found on the anniversary of the start of the 1950-53 Korean War occurred on June 25th, when government websites including South Korea’s president and prime minister portal were attacked.

On June 26th the US Government announced that personal information about thousands of U.S. troops in South Korea had been exposed online.

The attackers infected victims with “spear phishing” attacks, the hackers also compromised about a dozen Korean-language religious, social and shopping websites to steal secret info from victims being undetected.

The attackers have targeted government networks managing military information for at least four years, they used malicious code that automatically searched for military terms in Korean, including “U.S. Army,” ‘’secret,” ‘’Joint Chiefs of Staff” and “Operation Key Resolve,”.

 “These included names of individuals, base locations, weapons systems and assets,” revealed Sherstobitoff.

South Korea’s Defense Ministry announced that it’s technically impossible to disclose classified reports from military networks because the networks of the Korean Intelligence  aren’t connected to the Internet and that access to the Internet is made with different computers separated by the internal military infrastructure.

A hack of sensitive South Korean military computers from the Internet “cannot be done,” “It’s physically separated.” said the South Korean government representative.

Kwon Seok-chul, chief executive officer of Seoul-based cyber security firm Cuvepia Inc., said that hackers may have the skills to penetrate into the internal networks of Korean and U.S. Military even if they are separated from the internet.

“It takes time, but if you find the connection, you can still get into the internal server,” Kwon said.

Despite a limited portion of the North Korean population has access to the Internet it must be considered that the country has the highest percentage of military personnel in relation to population than any other nation in the world. It has approximately 40 enlisted soldiers per 1000 people with a considerable impact on the economy of the country. A defector has declared that North Korea has increased its cyber warfare unit to staff 3,000 people and it is massive training its young prodigies to become professional hackers.

According the revelation of Army General James Thurman, the commander of US Forces Korea, the government of Pyongyang is massive investing in cyber warfare capabilities, recruiting and forming a high skilled team of hackers. The groups will could be engaged in offensive cyber operation against hostile government and in cyber espionage activities.

In spite of McAfee researchers haven’t indicated the origin of the attacks many security experts have no doubts about the nature of the offensive, North Korean state sponsored hackers appear as the main culprits.

Pierluigi Paganini

(Security Affairs – North Korea, South Korea)

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

MITRE revealed that nation-state actors breached its systems via Ivanti zero-days

The MITRE Corporation revealed that a nation-state actor compromised its systems in January 2024 by…

5 hours ago

FBI chief says China is preparing to attack US critical infrastructure

China-linked threat actors are preparing cyber attacks against U.S. critical infrastructure warned FBI Director Christopher…

18 hours ago

United Nations Development Programme (UNDP) investigates data breach

The United Nations Development Programme (UNDP) has initiated an investigation into an alleged ransomware attack…

20 hours ago

FIN7 targeted a large U.S. carmaker with phishing attacks

BlackBerry reported that the financially motivated group FIN7 targeted the IT department of a large…

1 day ago

Law enforcement operation dismantled phishing-as-a-service platform LabHost

An international law enforcement operation led to the disruption of the prominent phishing-as-a-service platform LabHost.…

2 days ago

Previously unknown Kapeka backdoor linked to Russian Sandworm APT

Russia-linked APT Sandworm employed a previously undocumented backdoor called Kapeka in attacks against Eastern Europe since…

2 days ago

This website uses cookies.