South Korea – Hacker requests money for data on nuclear plants

Hacker who posted online information on Nuclear Plants in South Korea demands money for not selling other sensitive information to other governments.

The Government of Seoul has issued a report blaming North Korea for cyber attacks against computers at Korea Hydro and Nuclear Power (KHNP), a subsidiary of the Korea Electric Power Corporation (KEPCO) that operates 23 nuclear reactors and many hydroelectric plants in South Korea.

The Government of South Korea reported that hackers compromised the internal network of the company and have stolen data from its systems, but according to the government only “non-critical” networks were affected.

The hackers requested the company shutdown three reactors after the hack, they also posted a message on Twitter to  They also menaced the “destruction” of the plants in a message posted to Twitter.

As a proof of the intrusion, the hackers leaked a portion of data stolen in the attack that included personal information of 10,799 KHNP employees.

“Need money. Only need to meet some demands Many countries from Northern Europe, Southeast Asia and South America are saying they will buy nuclear reactor information. Fear selling the entire information will undermine President Park (Geun-hye)’s efforts to export nuclear reactors,” the hacker’s post said, according to Yonhap.

The investigators have found many similarities with the Sony Pictures hack, the attackers requested an unspecified amount of money threatening the release of sensitive data. The attack chain started with a spear phishing campaign, the experts counted 5,986 phishing attacks against 3,571 KHNP employees. Like in the Sony case, the malicious code was compiled on a computer that was configured for the Korean language.

The investigators speculate that the malware used by attackers is a malicious code usually exploited by North Korean APT for their cyber attacks. The experts involved in the analysis of the malware traced malicious traffic back to addresses in China near the North Korean border.

 “The malicious codes used for the nuclear operator hacking were the same in composition and working methods as the so-called ‘kimsuky’ malware that North Korean hackers use.” read a statement issued by the Republic of Korea’s Seoul Central District Prosecutor’s Office,

Recently hackers have targeted several times critical infrastructure of the South Korea, documents relates to part of the blueprints of nuclear power plants, including the hot water systems of the reactors at the Kori nuclear power plant in Gori, were blueprints of nuclear power plants, including the hot water systems of the reactors at the Kori nuclear power plant in Gori, were leaked via aTwitter account named “Who am I = No Nuclear Power.” aTwitter account named “Who am I = No Nuclear Power.”

The Twitter profile claimed the author was “president of anti-nuclear reactor group from Hawaii” which explained that the data leaked were part of a collection of documents that were posted since December 15, 2014.

“Using an account under the name of the president of an anti-nuclear group in Hawaii, the hacker posted additional files on Twitter, which reportedly included documents concerning the country’s indigenous advanced power reactor 1400.” states a blog post published by the Yonhap News Agency. “Since the so-called anti-nuclear group made its fifth release of information on Dec. 23, no cyber-attack or information leak has taken place while the documents released today appear to have been obtained long before,”

Stolen data also included set of technical data and documents on reactor design.

Pierluigi Paganini

(Security Affairs –  South Korea, hackers)

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

Experts warn of an ongoing malware campaign targeting WP-Automatic plugin

A critical vulnerability in the WordPress Automatic plugin is being exploited to inject backdoors and…

15 hours ago

Cryptocurrencies and cybercrime: A critical intermingling

As cryptocurrencies have grown in popularity, there has also been growing concern about cybercrime involvement…

16 hours ago

Kaiser Permanente data breach may have impacted 13.4 million patients

Healthcare service provider Kaiser Permanente disclosed a security breach that may impact 13.4 million individuals…

17 hours ago

Over 1,400 CrushFTP internet-facing servers vulnerable to CVE-2024-4040 bug

Over 1,400 CrushFTP internet-facing servers are vulnerable to attacks exploiting recently disclosed CVE-2024-4040 vulnerability. Over…

19 hours ago

Sweden’s liquor supply severely impacted by ransomware attack on logistics company

A ransomware attack on a Swedish logistics company Skanlog severely impacted the country's liquor supply. …

21 hours ago

CISA adds Cisco ASA and FTD and CrushFTP VFS flaws to its Known Exploited Vulnerabilities catalog

CISA adds Cisco ASA and FTD and CrushFTP VFS vulnerabilities to its Known Exploited Vulnerabilities…

1 day ago

This website uses cookies.