Knowledge (XXG)

2009 DDoS attacks against South Korea

Source 📝

174: 62:'s Security Technology Response group, and more than 166,000 according to a Vietnamese computer security researcher who analyzed the log files of the two servers the attackers controlled. An investigation revealed that at least 39 websites were targets in the attacks based on files stored on compromised systems. 267:
South Korean police analyzed a sample of the thousands of computers used by the botnet, stating that there is "various evidence" of the involvement of North Korea or "pro-North elements," but said they may not find the culprit. Intelligence officials with the South Korean government warned lawmakers
218:
Later, it was discovered that the malicious code responsible for causing the attack, Trojan.Dozer and its accompanying dropper W32.Dozer, was programmed to destroy data on infected computers and prevent the computers from being rebooted. It is unclear if this mechanism was ever activated. Security
243:
According to the South Korean National Intelligence Service, the source of the attacks was tracked down and the government activated an emergency cyber-terror response team who blocked access to five host sites containing the malicious code and 86 websites that downloaded the code, located in 16
210:
Despite the fact that the attacks targeted major public and private sector websites, the South Korean Presidential office suggested that the attacks were conducted with the purpose of causing disruption, rather than stealing data. However, Jose Nazario, manager of a U.S. network security firm,
278:
Various security experts have questioned the narrative that the attack originated in North Korea. One analyst thinks that the attacks likely came from the United Kingdom, while technology analyst Rob Enderle hypothesizes that "overactive students" may be to blame. Joe Stewart of SecureWorks
223:
worm to spread infections between computers. Experts further shared that the malware used in the attack "used no sophisticated techniques to evade detection by anti-virus software and doesn't appear to have been written by someone experienced in coding malware."
259:
The timing of the attack led some analysts to be suspicious of North Korea. The attack started on July 4, 2009, the same day as a North Korean short-range ballistic missile launch, and also occurred less than one month after the passage of
227:
It was expected that the economic costs associated with websites being down would be large, as the disruption had prevented people from carrying out transactions, purchasing items or conducting business.
143: 50:—a large number of hijacked computers—that maliciously accessed targeted websites with the intention of causing their servers to overload due to the influx of traffic, known as a 290:, the organization found a link between the attacks and North Korea via an IP address that the North Korean Ministry of Post and Telecommunications allegedly " using on rent (from China)." 202:
spokesperson Amy Kudwa said that the department was aware of the attacks and that it had issued a notice to U.S. federal departments and agencies to take steps to mitigate attacks.
65:
The targeting and timing of the attacks—which started the same day as a North Korean short-range ballistic missile test—have led to suggestions that they may be from
198:
said: "I'm just going to speak about our website, the state government website. There's not a high volume of attacks. But we're still concerned about it. They are continuing."
54:
attack. Most of the hijacked computers were located in South Korea. The estimated number of the hijacked computers varies widely; around 20,000 according to the South Korean
170:
infections, malware used in part of the attack. Some of the companies used in the attack were partially owned by several governments, further complicating attribution.
929: 766: 577: 261: 989: 449: 1180: 1015: 794: 283: 187: 147: 55: 1110: 139: 381: 240:, were unsophisticated. Given the prolonged nature of the attacks, they are being recognized as a more coordinated and organized series of attacks. 1581: 1068: 215:
of data per second, not enough to cause major disruptions. That being said, web sites reported service disruptions for days following the attack.
540: 264:, which imposed further economic and commercial sanctions on North Korea in response to an underground nuclear test conducted earlier that year. 816: 851: 606: 199: 77:. This attack is considered by some to be the beginning of a series of DDoS attacks carried about by Lazarus dubbed "Operation Troy." 1720: 982: 1192: 1120: 191: 275:' Counter Threat Unit, noted that the data generated by the attacking program appeared to be based on a Korean-language browser. 1452: 1291: 151: 91: 1730: 416: 715: 134:
The second wave of attacks occurred on July 7, 2009, affecting South Korea. Among the websites targeted were the presidential
324: 69:, although these suggestions have not been substantiated. Researchers would later find links between these cyberattacks, the 954: 933: 770: 581: 279:
speculated that attention-seeking behavior drove the attack, though he notes that the breadth of the attack was "unusual."
1020: 1010: 975: 253: 669: 1715: 1084: 299: 70: 453: 1207: 1187: 802: 268:
that a "North Korean military research institute had been ordered to destroy the South's communications networks."
236:
It is not known who is behind the attacks. Reports indicate that the type of attacks being used, commonly known as
186:
A third wave of attacks began on July 9, 2009, targeting several websites in South Korea, including the country's
1383: 888: 1457: 1217: 636: 329: 237: 471: 469: 467: 465: 463: 1524: 1483: 1232: 389: 111: 1550: 1545: 1136: 1115: 195: 1725: 1540: 1514: 1255: 550: 1576: 1089: 904: 798: 309: 824: 1281: 115: 1347: 861: 614: 1052: 744: 482: 1373: 1368: 167: 1405: 1363: 1265: 1175: 1105: 644: 443: 441: 477: 1260: 1141: 355: 123: 1197: 1664: 1326: 1306: 1286: 1276: 545: 1690: 1633: 1597: 1393: 1212: 789: 787: 314: 304: 163: 159: 59: 883: 17: 1709: 1654: 1436: 1301: 1227: 505: 503: 501: 499: 155: 95: 74: 43: 690: 511: 424: 1628: 1399: 1316: 1311: 1162: 923: 921: 719: 571: 569: 567: 287: 286:, named North Korea as the perpetrator of the attack. According to head of the NIS 194:
said on July 9 that its website also came under attack. State Department spokesman
107: 35: 1638: 1602: 1499: 1321: 1250: 1170: 856: 272: 103: 99: 66: 39: 1607: 1222: 1147: 1046: 740: 535: 533: 516: 478:"Cyberattacks Jam Government and Commercial Web Sites in U.S. and South Korea" 319: 135: 648: 1680: 1659: 420: 245: 1685: 1612: 1571: 1519: 1431: 1331: 1202: 637:"The Sony Hackers Were Causing Mayhem Years Before They Hit the Company" 350: 348: 346: 344: 1504: 1416: 967: 817:"S Korea's presidential office says no damage done from hacker attacks" 212: 1555: 1296: 1242: 958: 820: 220: 119: 47: 1509: 1462: 249: 173: 172: 190:
as well as one of its largest banks and a major news agency. The
1467: 417:"Botnet worm in DOS attacks could wipe data out on infected PCs" 51: 38:
against major government, news media, and financial websites in
27:
Series of cyberattacks against South Korea and the United States
971: 177:
Visualization of 2009 cyber warfare attacks against South Korea
450:"UK, not North Korea, source of DDOS attacks, researcher says" 211:
claimed that the attack is estimated to have produced only 23
884:"Cyberattacks against US, S. Korea signal anger – not danger" 741:"28c3: Security Log Visualization with a Correlation Engine" 166:
companies unwittingly helped attack South Korea due to a
955:"N. Korean ministry behind July cyberattacks: spy chief" 600: 598: 795:"US State Department under cyberattack for fourth day" 716:"Cyber Attacks Hit Government and Commercial Websites" 512:"Lazy Hacker and Little Worm Set Off Cyberwar Frenzy" 73:
attacks in 2013, and other attacks attributed to the
90:
The first wave of attacks occurred on July 4, 2009 (
1673: 1647: 1621: 1590: 1564: 1533: 1492: 1476: 1445: 1424: 1415: 1382: 1356: 1340: 1241: 1161: 1129: 1098: 1077: 1061: 1039: 1032: 767:"Official: S. Korea web sites under renewed attack" 578:"Korean, US Web sites hit by suspected cyberattack" 282:On October 30, 2009, South Korea's spy agency, the 219:experts said that the attack re-used code from the 930:"S. Korea analyzes computers used in cyberattacks" 102:. Among the websites affected were those of the 382:"Cyber Attack Code Starts Killing Infected PCs" 769:. Associated Press. 2009-07-09. Archived from 541:"Pyongyang blamed as cyberattack hits S Korea" 144:Ministry of Public Administration and Security 983: 92:Independence Day holiday in the United States 8: 46:. The attacks involved the activation of a 1421: 1036: 990: 976: 968: 718:. Foxreno.com. 2009-07-08. Archived from 1069:Sony BMG copy protection rootkit scandal 244:countries, including the United States, 852:"Cyber Attack Hits Korea for Third Day" 340: 256:, but North Korea was not among them. 845: 843: 841: 685: 683: 238:distributed denial-of-service attacks 7: 410: 408: 406: 200:U.S. Department of Homeland Security 262:UN Security Council Resolution 1874 932:. Associated Press. Archived from 670:"Tracing the Lineage of DarkSeoul" 580:. Associated Press. Archived from 452:. IDG News Service. Archived from 25: 691:"Governments hit by cyberattack" 605:McDevitt, Caitlin (2009-07-09). 356:"New 'cyberattacks' hit S Korea" 905:"Cyberattack rocks South Korea" 747:from the original on 2021-12-21 668:Martin, David (March 4, 2016). 448:Williams, Martyn (2009-07-14). 380:Claburn, Thomas (2009-07-10). 325:Comparison of computer viruses 1: 928:Kim, Kwang-Tae (2009-07-12). 576:Kim, Hyung-Jin (2009-07-08). 284:National Intelligence Service 188:National Intelligence Service 148:National Intelligence Service 58:, around 50,000 according to 56:National Intelligence Service 34:were a series of coordinated 1400:Kaminsky DNS cache poisoning 1144:(findings published in 2010) 823:. 2009-07-08. Archived from 801:. 2009-07-10. Archived from 549:. 2009-07-09. Archived from 476:Markoff, John (2009-07-09). 415:Mills, Elinor (2009-07-10). 300:2007 cyberattacks on Estonia 158:presented evidence multiple 882:Arnoldy, Ben (2009-07-09). 271:Joe Stewart, researcher at 1747: 903:Jiyeon, Lee (2009-07-11). 635:Zetter, Kim (2016-02-24). 510:Zetter, Kim (2009-07-08). 254:People's Republic of China 1721:2009 in the United States 1003: 889:Christian Science Monitor 850:Han, Jane (2009-07-09). 330:Denial-of-service attack 1121:US military cyberattack 1111:Cyberattacks on Georgia 1085:Cyberattacks on Estonia 607:"Cyberattack Aftermath" 112:New York Stock Exchange 1731:2000s internet outages 1116:Sarah Palin email hack 178: 154:. Security researcher 94:), targeting both the 32:July 2009 cyberattacks 18:July 2009 cyberattacks 1256:Jeanson James Ancheta 743:. December 29, 2011. 192:U.S. State Department 176: 1090:Operation: Bot Roast 998:Hacking in the 2000s 310:Cyber Storm Exercise 1716:2009 in South Korea 961:. October 30, 2009. 140:Ministry of Defense 81:Timeline of attacks 1053:Operation Firewall 483:The New York Times 179: 1703: 1702: 1699: 1698: 1181:associated events 1157: 1156: 1106:Project Chanology 1027: 1026: 805:on April 9, 2010. 152:National Assembly 16:(Redirected from 1738: 1422: 1273:str0ke (milw0rm) 1142:Operation Aurora 1037: 1006: 1005: 992: 985: 978: 969: 963: 962: 951: 945: 944: 942: 941: 936:on July 16, 2009 925: 916: 915: 913: 912: 900: 894: 893: 879: 873: 872: 870: 869: 860:. Archived from 847: 836: 835: 833: 832: 827:on July 13, 2009 813: 807: 806: 791: 782: 781: 779: 778: 773:on July 15, 2009 763: 757: 756: 754: 752: 737: 731: 730: 728: 727: 712: 706: 705: 703: 702: 687: 678: 677: 665: 659: 658: 656: 655: 632: 626: 625: 623: 622: 617:on July 12, 2009 613:. Archived from 602: 593: 592: 590: 589: 584:on July 11, 2009 573: 562: 561: 559: 558: 537: 528: 527: 525: 524: 507: 494: 493: 491: 490: 473: 458: 457: 445: 436: 435: 433: 432: 423:. Archived from 412: 401: 400: 398: 397: 388:. Archived from 377: 371: 370: 368: 367: 352: 21: 1746: 1745: 1741: 1740: 1739: 1737: 1736: 1735: 1706: 1705: 1704: 1695: 1669: 1643: 1617: 1586: 1560: 1529: 1488: 1472: 1453:Anna Kournikova 1441: 1411: 1386: 1384:Vulnerabilities 1378: 1352: 1336: 1327:Dmitry Sklyarov 1307:Albert Gonzalez 1237: 1153: 1125: 1094: 1073: 1057: 1028: 999: 996: 966: 953: 952: 948: 939: 937: 927: 926: 919: 910: 908: 902: 901: 897: 881: 880: 876: 867: 865: 849: 848: 839: 830: 828: 815: 814: 810: 793: 792: 785: 776: 774: 765: 764: 760: 750: 748: 739: 738: 734: 725: 723: 714: 713: 709: 700: 698: 689: 688: 681: 667: 666: 662: 653: 651: 634: 633: 629: 620: 618: 604: 603: 596: 587: 585: 575: 574: 565: 556: 554: 546:Financial Times 539: 538: 531: 522: 520: 509: 508: 497: 488: 486: 475: 474: 461: 447: 446: 439: 430: 428: 414: 413: 404: 395: 393: 386:InformationWeek 379: 378: 374: 365: 363: 354: 353: 342: 338: 296: 234: 208: 184: 132: 116:Washington Post 88: 83: 28: 23: 22: 15: 12: 11: 5: 1744: 1742: 1734: 1733: 1728: 1723: 1718: 1708: 1707: 1701: 1700: 1697: 1696: 1694: 1693: 1688: 1683: 1677: 1675: 1671: 1670: 1668: 1667: 1662: 1657: 1651: 1649: 1645: 1644: 1642: 1641: 1639:Black Energy 1 1636: 1631: 1625: 1623: 1619: 1618: 1616: 1615: 1610: 1605: 1600: 1594: 1592: 1588: 1587: 1585: 1584: 1579: 1574: 1568: 1566: 1562: 1561: 1559: 1558: 1553: 1548: 1543: 1537: 1535: 1531: 1530: 1528: 1527: 1522: 1517: 1512: 1507: 1502: 1496: 1494: 1490: 1489: 1487: 1486: 1480: 1478: 1474: 1473: 1471: 1470: 1465: 1460: 1455: 1449: 1447: 1443: 1442: 1440: 1439: 1434: 1428: 1426: 1419: 1413: 1412: 1410: 1409: 1403: 1397: 1394:Shatter attack 1390: 1388: 1380: 1379: 1377: 1376: 1371: 1366: 1360: 1358: 1357:Hacking forums 1354: 1353: 1351: 1350: 1344: 1342: 1338: 1337: 1335: 1334: 1329: 1324: 1319: 1314: 1309: 1304: 1299: 1294: 1289: 1284: 1279: 1274: 1271: 1268: 1263: 1258: 1253: 1247: 1245: 1239: 1238: 1236: 1235: 1230: 1225: 1220: 1215: 1213:PLA Unit 61398 1210: 1205: 1200: 1195: 1190: 1185: 1184: 1183: 1173: 1167: 1165: 1159: 1158: 1155: 1154: 1152: 1151: 1145: 1139: 1137:Operation Troy 1133: 1131: 1127: 1126: 1124: 1123: 1118: 1113: 1108: 1102: 1100: 1096: 1095: 1093: 1092: 1087: 1081: 1079: 1075: 1074: 1072: 1071: 1065: 1063: 1059: 1058: 1056: 1055: 1050: 1043: 1041: 1034: 1030: 1029: 1025: 1024: 1018: 1013: 1004: 1001: 1000: 997: 995: 994: 987: 980: 972: 965: 964: 946: 917: 895: 874: 837: 808: 783: 758: 732: 707: 679: 674:SANS Institute 660: 627: 594: 563: 529: 495: 459: 456:on 2011-06-15. 437: 402: 372: 339: 337: 334: 333: 332: 327: 322: 317: 315:Moonlight Maze 312: 307: 305:Cyberterrorism 302: 295: 292: 233: 230: 207: 204: 183: 180: 164:United Kingdom 160:European Union 131: 128: 87: 84: 82: 79: 26: 24: 14: 13: 10: 9: 6: 4: 3: 2: 1743: 1732: 1729: 1727: 1724: 1722: 1719: 1717: 1714: 1713: 1711: 1692: 1689: 1687: 1684: 1682: 1679: 1678: 1676: 1672: 1666: 1663: 1661: 1658: 1656: 1653: 1652: 1650: 1646: 1640: 1637: 1635: 1632: 1630: 1627: 1626: 1624: 1620: 1614: 1611: 1609: 1606: 1604: 1601: 1599: 1596: 1595: 1593: 1589: 1583: 1580: 1578: 1575: 1573: 1570: 1569: 1567: 1563: 1557: 1554: 1552: 1549: 1547: 1544: 1542: 1539: 1538: 1536: 1532: 1526: 1523: 1521: 1518: 1516: 1513: 1511: 1508: 1506: 1503: 1501: 1498: 1497: 1495: 1491: 1485: 1482: 1481: 1479: 1475: 1469: 1466: 1464: 1461: 1459: 1456: 1454: 1451: 1450: 1448: 1444: 1438: 1435: 1433: 1430: 1429: 1427: 1423: 1420: 1418: 1414: 1407: 1404: 1401: 1398: 1395: 1392: 1391: 1389: 1385: 1381: 1375: 1372: 1370: 1367: 1365: 1362: 1361: 1359: 1355: 1349: 1346: 1345: 1343: 1339: 1333: 1330: 1328: 1325: 1323: 1320: 1318: 1315: 1313: 1310: 1308: 1305: 1303: 1300: 1298: 1295: 1293: 1290: 1288: 1285: 1283: 1280: 1278: 1275: 1272: 1269: 1267: 1264: 1262: 1259: 1257: 1254: 1252: 1249: 1248: 1246: 1244: 1240: 1234: 1231: 1229: 1228:World of Hell 1226: 1224: 1221: 1219: 1216: 1214: 1211: 1209: 1206: 1204: 1201: 1199: 1196: 1194: 1191: 1189: 1186: 1182: 1179: 1178: 1177: 1174: 1172: 1169: 1168: 1166: 1164: 1160: 1149: 1146: 1143: 1140: 1138: 1135: 1134: 1132: 1128: 1122: 1119: 1117: 1114: 1112: 1109: 1107: 1104: 1103: 1101: 1097: 1091: 1088: 1086: 1083: 1082: 1080: 1076: 1070: 1067: 1066: 1064: 1060: 1054: 1051: 1048: 1045: 1044: 1042: 1038: 1035: 1031: 1023: → 1022: 1019: 1017: 1014: 1012: 1009:←  1008: 1007: 1002: 993: 988: 986: 981: 979: 974: 973: 970: 960: 956: 950: 947: 935: 931: 924: 922: 918: 906: 899: 896: 891: 890: 885: 878: 875: 864:on 2009-07-11 863: 859: 858: 853: 846: 844: 842: 838: 826: 822: 818: 812: 809: 804: 800: 796: 790: 788: 784: 772: 768: 762: 759: 746: 742: 736: 733: 722:on 2009-07-12 721: 717: 711: 708: 696: 692: 686: 684: 680: 675: 671: 664: 661: 650: 646: 642: 638: 631: 628: 616: 612: 608: 601: 599: 595: 583: 579: 572: 570: 568: 564: 553:on 2014-09-20 552: 548: 547: 542: 536: 534: 530: 519: 518: 513: 506: 504: 502: 500: 496: 485: 484: 479: 472: 470: 468: 466: 464: 460: 455: 451: 444: 442: 438: 427:on 2009-07-29 426: 422: 418: 411: 409: 407: 403: 392:on 2009-07-13 391: 387: 383: 376: 373: 361: 357: 351: 349: 347: 345: 341: 335: 331: 328: 326: 323: 321: 318: 316: 313: 311: 308: 306: 303: 301: 298: 297: 293: 291: 289: 285: 280: 276: 274: 269: 265: 263: 257: 255: 251: 247: 241: 239: 231: 229: 225: 222: 216: 214: 205: 203: 201: 197: 193: 189: 181: 175: 171: 169: 165: 161: 157: 156:Chris Kubecka 153: 149: 145: 141: 137: 129: 127: 125: 121: 117: 113: 109: 105: 101: 97: 96:United States 93: 85: 80: 78: 76: 75:Lazarus Group 72: 68: 63: 61: 57: 53: 49: 45: 44:United States 41: 37: 33: 19: 1726:Cyberattacks 1582:Sony rootkit 1348:Bluehell IRC 1317:Dan Kaminsky 1312:Sven Jaschan 949: 938:. Retrieved 934:the original 909:. Retrieved 907:. GlobalPost 898: 887: 877: 866:. Retrieved 862:the original 855: 829:. Retrieved 825:the original 811: 803:the original 775:. Retrieved 771:the original 761: 749:. Retrieved 735: 724:. Retrieved 720:the original 710: 699:. Retrieved 697:. 2009-07-08 694: 673: 663: 652:. Retrieved 640: 630: 619:. Retrieved 615:the original 610: 586:. Retrieved 582:the original 555:. Retrieved 551:the original 544: 521:. Retrieved 515: 487:. Retrieved 481: 454:the original 429:. Retrieved 425:the original 394:. Retrieved 390:the original 385: 375: 364:. Retrieved 362:. 2009-07-09 359: 288:Won Sei-hoon 281: 277: 270: 266: 258: 242: 235: 232:Perpetrators 226: 217: 209: 185: 133: 108:The Pentagon 89: 64: 36:cyberattacks 31: 29: 1500:SQL Slammer 1322:Samy Kamkar 1243:Individuals 1208:Level Seven 1171:Ac1db1tch3z 1150:(2008–2010) 1049:(2003–2006) 857:Korea Times 751:November 4, 273:SecureWorks 130:Second wave 104:White House 100:South Korea 67:North Korea 40:South Korea 1710:Categories 1387:discovered 1374:darksun.ws 1369:unkn0wn.eu 1277:Lil Hacker 1223:ShadowCrew 1148:WebcamGate 1047:Titan Rain 940:2009-07-12 911:2009-07-11 868:2009-07-09 831:2009-07-09 777:2009-07-09 726:2009-07-09 701:2009-07-09 654:2018-12-14 621:2009-07-09 588:2009-07-09 557:2009-07-09 523:2009-07-09 517:Wired News 489:2009-07-09 431:2009-07-12 396:2009-07-10 366:2009-07-09 336:References 320:Titan Rain 182:Third wave 136:Blue House 86:First wave 1681:Conficker 1660:Agent.btz 1188:Avalanche 1176:Anonymous 1033:Incidents 649:1059-1028 421:CNET News 246:Guatemala 196:Ian Kelly 168:W32.Dozer 71:DarkSeoul 1686:Koobface 1665:Mariposa 1613:Stration 1608:Clickbot 1572:PGPCoder 1520:Graybird 1458:Code Red 1432:ILOVEYOU 1406:sslstrip 1364:ryan1918 1341:Darknets 1332:Stakkato 1270:Digerati 1266:Dshocker 1233:Sandworm 1203:GhostNet 1016:Timeline 745:Archived 695:BBC News 360:BBC News 294:See also 252:and the 213:megabits 150:and the 60:Symantec 42:and the 1691:Waledac 1598:Rustock 1525:Blaster 1505:Welchia 1437:Pikachu 1417:Malware 1287:camZero 611:Reuters 206:Effects 1655:Asprox 1556:Mydoom 1551:Sasser 1546:NetSky 1484:Simile 1408:(2009) 1402:(2008) 1396:(2002) 1302:diabl0 1297:Cyxymu 1292:Coolio 1261:SilenZ 1163:Groups 959:Yonhap 821:Xinhua 647:  221:Mydoom 146:, the 142:, the 138:, the 124:Amazon 122:, and 120:NASDAQ 118:, the 114:, the 110:, the 48:botnet 1629:Storm 1541:Bagle 1515:Gruel 1510:Sobig 1463:Nimda 1251:AKill 1198:0x1fe 1021:2010s 1011:1990s 641:Wired 250:Japan 1674:2009 1648:2008 1634:ZeuS 1622:2007 1603:ZLOB 1591:2006 1577:Samy 1565:2005 1534:2004 1493:2003 1477:2002 1468:Klez 1446:2001 1425:2000 1282:BadB 1193:GNAA 1130:2009 1099:2008 1078:2007 1062:2005 1040:2004 753:2017 645:ISSN 162:and 98:and 52:DDoS 30:The 1218:RBN 799:AFP 126:. 1712:: 957:. 920:^ 886:. 854:. 840:^ 819:. 797:. 786:^ 693:. 682:^ 672:. 643:. 639:. 609:. 597:^ 566:^ 543:. 532:^ 514:. 498:^ 480:. 462:^ 440:^ 419:. 405:^ 384:. 358:. 343:^ 248:, 106:, 991:e 984:t 977:v 943:. 914:. 892:. 871:. 834:. 780:. 755:. 729:. 704:. 676:. 657:. 624:. 591:. 560:. 526:. 492:. 434:. 399:. 369:. 20:)

Index

July 2009 cyberattacks
cyberattacks
South Korea
United States
botnet
DDoS
National Intelligence Service
Symantec
North Korea
DarkSeoul
Lazarus Group
Independence Day holiday in the United States
United States
South Korea
White House
The Pentagon
New York Stock Exchange
Washington Post
NASDAQ
Amazon
Blue House
Ministry of Defense
Ministry of Public Administration and Security
National Intelligence Service
National Assembly
Chris Kubecka
European Union
United Kingdom
W32.Dozer

Text is available under the Creative Commons Attribution-ShareAlike License. Additional terms may apply.