Knowledge (XXG)

2013 South Korea cyberattack

Source 📝

36: 644:. However, the attacked targets include a Japanese Korean Central News Agency site and major North Korean anti-South websites, and the hackers also have announced that they would release information of approximately 20 high-ranked North Korean army officers with countless pieces of information on North Korean weaponry. 660:.” Park Jae-moon, a former director-general at the Ministry of Science, ICT and Future Planning said, “82 malignant codes and internet addresses used for the attack, as well as the North Korea's previous hacking patterns," proved that "the hacking methods were the same" as those used in the 20 March cyber attacks. 502:
has been blamed for similar attacks in 2009 and 2011 and was suspected of launching this attack as well. This attack also came at a period of elevated tensions between the two Koreas, following Pyongyang’s nuclear test on 12 February. South Korean officials linked the incident to a
1000: 514:
as "ntelligence experts believe that North Korea routinely uses Chinese computer addresses to hide its cyber-attacks." It was later revealed that the IP address did not originate from China but from the internal network of one of the attacked organizations.
76:, is a useful starting point for translations, but translators must revise errors as necessary and confirm that the translation is accurate, rather than simply copy-pasting machine-translated text into the English Knowledge (XXG). 698:
Security companies such as AhnLab and Hauri are implementing emergency updates or distributing dedicated vaccines to detect malware that causes problems in their products. The diagnosis given by each company is as
1633: 1653: 282: 182: 614:
related to the attack is called "DarkSeoul" in the computer world and was first identified in 2012. It has contributed to multiple previous high-profile attacks against South Korea.
630:
governor' and 'All hail the unified chairman Kim Jong-un! Until our demands are met our attacks will continue. Greet us. We are anonymous' would appear with a photo of president
151: 663:
With this incident, the Korean government publicly announced that they would take charge of the “Cyber Terror Response Control Tower” and along with different ministries, the
427: 637:
The government changed the status of cyber danger to 'noteworthy' on June 25 10:45 AM, then changed it to 'warning' on 3:40 PM. Cheongwadae uploaded an apology on June 28.
853: 437: 1319: 622:
At approximately 2013 June 25 9:10 AM, websites such as the Cheongwadae website, main government institute websites, news, etc. became victims of website change,
300: 1805: 1345: 546: 487: 599:’s website was hacked, the personal information of a total of 220,000 people, including 100,000 ordinary citizens and 20,000 military personnel, using the “ 1623: 664: 640:
The Ministry of Science, ICT and Future Planning revealed on July 16 that both the March and June incidents corresponded with past hacking methods used by
527: 1567: 556:
This cyberattack “caused US$ 750 million in economic damage alone. (Feakin 2013)” Also, “he frequency of cyber attacks by North Korea and rampant cyber
374: 144: 442: 79:
Do not translate text that appears unreliable or low-quality. If possible, verify the text with references provided in the foreign-language article.
87: 1613: 1382: 724: 656:
was responsible for the attacks. Investigators found that “an IP address used in the attack matched one used in previous hacking attempts by
518:
The attacks on all six organizations derived from one single entity. The networks were attacked by malicious codes, rather than distributed
1737: 137: 549:
reported that operations at some of their branches had been paralyzed after computers were infected with viruses and their files erased.
2151: 1618: 329: 2285: 2267: 1768: 1546: 1312: 674:, which has been denied by Pyongyang. A 50-year-old South Korean man identified as Mr. Kim is suspected to be involved in the attack. 432: 379: 2291: 1817: 1778: 1413: 603:” website were hacked. The website of the office for Government Policy Co-ordination and some media servers were affected as well. 109: 1592: 406: 1261: 2351: 2297: 1872: 1763: 348: 342: 1178: 2798: 1699: 1536: 1438: 495: 479: 395: 310: 387: 1758: 1531: 861: 683: 412: 305: 295: 610:(DDoS) attacks against the South Korean government websites were directly linked to the “DarkSeoul” gang and Trojan.Castov. 1153: 1638: 1350: 1340: 1305: 1230: 907: 100:
Content in this edit is translated from the existing Korean Knowledge (XXG) article at ]; see its history for attribution.
2788: 1902: 1689: 1628: 1587: 422: 210: 2007: 1742: 1505: 1243: 242: 626:, information thievery and other such attacks. When connecting to the Cheongwadae homepage words such as 'The great 2696: 2037: 1892: 1684: 1577: 1521: 883: 580: 475: 237: 220: 168: 48: 2177: 2146: 1773: 667:(NIS) will be responsible to build a comprehensive response system using the “National Cyber Security Measures.” 260: 191: 2315: 1882: 1800: 1706: 1679: 754: 705:
INCA Internet - ApcRunCmd.exe : Trojan/W32.Agent.24576.EAN / Othdown.exe : Trojan/W32.Agent.24576.EAO
607: 519: 215: 95: 116: 708:
Hauri - ApcRunCmd.exe : Trojan.Win32.U.KillMBR.24576 / Othdown.exe : Trojan.Win32.U.KillMBR.24576.A
2471: 2135: 1608: 1541: 1387: 1279: 1210: 1206: 2345: 2201: 2032: 1694: 575:
and other institutions. The hacker that caused this incident admitted that the information of 2.5 million
2793: 2486: 2321: 2105: 1469: 522:(DDoS) attacks as suspected at the beginning. It appeared to have used only hard drive overwrites. This 417: 334: 274: 2249: 2130: 1842: 1551: 1500: 1495: 252: 2748: 2620: 1648: 1464: 1025: 828: 576: 361: 287: 247: 228: 200: 560:
activities attributed to China are of great concern to the South Korean government. (Lewis 2013)”
2758: 2753: 2650: 2279: 2042: 1968: 1658: 1459: 1280:"[잉카인터넷 대응팀] [긴급대응]언론사 방송국, 금융사이트 부팅 불가 사고 발생 [#Update 2013. 03. 25. 03]" 1131: 1082: 1030: 954: 931: 912: 540: 1001:"Four Years of DarkSeoul Cyberattacks Against South Korea Continue on Anniversary of Korean War" 1077: 535: 2763: 2645: 2615: 2219: 2075: 1433: 1397: 161: 91: 2691: 2543: 2466: 2115: 2052: 1927: 1376: 592: 353: 129: 695:
The government formed a joint civil-government-military cyber crisis response headquarters.
2701: 2676: 2640: 2568: 2481: 2476: 2120: 1912: 1822: 1526: 324: 205: 579:
members, 300 thousand soldiers, 100 thousand Cheongwadae homepage users and 40 thousand
2440: 2435: 2125: 2110: 2100: 2095: 2027: 2002: 1997: 1992: 1937: 1392: 606:
While multiple attacks were organized by multiple perpetrators, one of the distributed
1052: 2782: 2563: 2022: 1981: 1977: 1973: 734: 631: 600: 587:
websites. The incident happened on the 63rd anniversary of the start of the 1950-53
17: 2507: 2461: 2261: 2225: 2080: 2070: 1963: 1958: 1953: 1827: 1643: 1572: 686:
published cyber terror as one of the top 10 keywords of 2013 due to these attacks.
671: 531: 491: 471: 1126: 972: 800: 534:
reported that its Internet banking servers had been temporarily blocked and that
2743: 2733: 2681: 2589: 2533: 2445: 2394: 2255: 2085: 1812: 1443: 1183: 951:
Mutual Security in the Asia-Pacific: Roles for Australia, Canada and South Korea
928:
Mutual Security in the Asia-Pacific: Roles for Australia, Canada and South Korea
653: 641: 627: 572: 523: 511: 499: 467: 455: 1104: 779: 2686: 2671: 2599: 2389: 2339: 2243: 2195: 2171: 2159: 2017: 1942: 1932: 1922: 1907: 1867: 1792: 1423: 977: 729: 596: 588: 584: 550: 507: 1207:"Seoul Suspects South Korean Tech Executive of Helping North in Cyberattacks" 526:“damaged 32,000 computers and servers of media and financial companies.” The 2717: 2594: 2558: 2548: 2420: 2237: 1987: 1917: 1857: 1418: 958: 935: 657: 557: 2625: 2553: 2538: 2357: 2333: 2207: 2189: 2090: 2012: 1847: 1832: 1732: 1711: 1490: 2655: 2528: 2491: 2425: 2404: 2374: 2327: 2309: 2231: 2165: 1947: 1862: 1852: 1837: 1297: 611: 498:
raised their alert level on cyber-attacks to three on a scale of five.
98:
to the source of your translation. A model attribution edit summary is
755:"South Korea on alert for cyber-attacks after major network goes down" 2738: 2630: 2584: 2399: 2213: 2183: 2062: 2047: 1877: 1716: 1428: 702:
AhnLab - Win-Trojan/Agent.24576.JPF (JPG, JPH), Dropper/Eraser.427520
571:
is an information leak that occurred on June 25, 2013 that targeted
670:
The South Korean government asserted a Pyongyang link in the March
2363: 2303: 2273: 1582: 504: 1287: 652:
Following the hacking in June there was further speculation that
2635: 2430: 1674: 908:"Computer Networks in South Korea Are Paralyzed in Cyberattacks" 623: 73: 1301: 1179:"(2nd LD) Gov't confirms Pyongyang link in March cyber attacks" 553:
reported a hacking attack, but said it had suffered no damage.
133: 805: 483: 29: 494:, & Jeju Bank). The South Korean communications watchdog 882:
Michael Pearson; K.J. Kwon; Jethro Mullen (20 March 2013).
854:"Are the 2011 and 2013 South Korean Cyberattacks Related?" 474:
attack. The organizations included three media companies (
1614:
Hollywood Presbyterian Medical Center ransomware incident
454:
In 2013, there were two major sets of cyberattacks on
69: 2726: 2710: 2664: 2608: 2577: 2521: 2500: 2454: 2413: 2382: 2373: 2144: 2061: 1891: 1791: 1751: 1725: 1667: 1601: 1560: 1514: 1478: 1452: 1406: 1369: 1362: 801:"China IP address link to South Korea cyber-attack" 458:targets attributed to elements within North Korea. 678:Appearance in the South Korean National Geographic 583:members. There were apparent hacking attacks on 488:The National Agricultural Cooperative Federation 1654:Russian interference in the 2016 U.S. elections 949:"Roles for Australia, Canada and South Korea". 926:"Roles for Australia, Canada and South Korea". 884:"Hacking attack on South Korea traced to China" 94:accompanying your translation by providing an 60:Click for important translation instructions. 47:expand this article with text translated from 1313: 145: 8: 528:Financial Services Commission of South Korea 1624:Democratic National Committee cyber attacks 27:Alleged cyber-warfare attack on South Korea 2379: 1568:Office of Personnel Management data breach 1366: 1320: 1306: 1298: 152: 138: 130: 953:. McGill-Queen's University Press. 2015. 930:. McGill-Queen's University Press. 2015. 714:Sophos - Mal/EncPk-ACE (aka "DarkSeoul") 470:organizations suffered from a suspected 746: 283:June 1974 ROK Coast Guard ship incident 725:2009 DDoS attacks against South Korea 7: 1053:"10만건 개인정보유출 사실로 드러나....청와대, 사과문 공지" 780:"Cyber attack hits S Korea websites" 486:) and three financial institutions ( 1619:Commission on Elections data breach 1078:"[속보]정부 "6·25 사이버공격 북한 소행"" 591:, which was a war that divided the 330:Gimpo International Airport bombing 25: 1779:Jeff Bezos phone hacking incident 1105:"N Korea 'behind hacking attack'" 829:"韓国のサイバー攻撃、アクセス元は社内のプライベートIPアドレス" 2352:Microarchitectural Data Sampling 1588:Ukrainian Power Grid Cyberattack 1496:Cyberterrorism attack of June 25 1205:Jeyup S. Kwaak (July 31, 2013). 349:1994 North Korean nuclear crisis 34: 1700:2017 Ukraine ransomware attacks 1537:2014 JPMorgan Chase data breach 510:, which increased suspicion of 496:Korea Communications Commission 1532:2014 celebrity nude photo leak 1244:"朴대통령 전산망마비 '조속복구' 지시…범정부팀 가동" 1127:""'6·25 사이버공격'도 북한 소행 추정"(종합)" 1026:"'6·25 사이버 테러' 남도 북도 같은 날 당했다" 104:You may also add the template 1: 1769:Bulgarian revenue agency hack 1547:Russian hacker password theft 1154:"보도자료(과학기술정보통신부) | 과학기술정보통신부" 665:National Intelligence Service 1903:Bangladesh Black Hat Hackers 1379:(publication of 2009 events) 1177:Lee Minji (April 10, 2013). 407:2018–19 Korean peace process 106:{{Translated|ko|3·20 전산 대란}} 1764:Baltimore ransomware attack 1250:(in Korean). 20 March 2013. 1231:내셔널지오그래픽채널, '2013년 10대 키워드' 1024:홍, 재원; 박, 홍두 (2013-06-25). 973:"북한의 사이버 공격과 우리의 사이버 안보 상황" 117:Knowledge (XXG):Translation 2815: 2038:Tailored Access Operations 1685:WannaCry ransomware attack 1578:Ashley Madison data breach 1522:Anthem medical data breach 1439:PlayStation network outage 1005:Symantec Security Response 858:Symantec Security Response 581:United States Forces Korea 388:2017–18 North Korea crisis 68:Machine translation, like 1774:WhatsApp snooping scandal 1639:Indian Bank data breaches 1333: 177: 49:the corresponding article 2316:Speculative Store Bypass 1883:Ukrainian Cyber Alliance 1680:2017 Macron e-mail leaks 569:The June 25 cyber terror 268:Other maritime incidents 216:Major Henderson incident 201:1966–1969 conflict 1690:Westminster data breach 1609:Bangladesh Bank robbery 1552:2014 Yahoo! data breach 1542:2014 Sony Pictures hack 1501:2013 Yahoo! data breach 1486:South Korea cyberattack 1388:Operation Olympic Games 1383:Australian cyberattacks 1211:The Wall Street Journal 1086:(in Korean). 2013-07-16 711:Symantec - Trojan.Jokra 433:3rd Inter-Korean Summit 423:2nd Inter-Korean Summit 413:1st Inter-Korean Summit 370:South Korea cyberattack 211:Uljin–Samcheok Landings 115:For more guidance, see 2799:2010s internet outages 2033:Syrian Electronic Army 1743:SingHealth data breach 1506:Singapore cyberattacks 1444:RSA SecurID compromise 466:On 20 March 2013, six 2322:Lazy FP state restore 2106:Kristoffer von Hassel 1759:Sri Lanka cyberattack 1629:Vietnam Airport Hacks 1470:Operation High Roller 428:2018 Singapore Summit 418:Panmunjom Declaration 88:copyright attribution 2268:Silent Bob is Silent 1328:Hacking in the 2010s 1125:권, 혜진 (2013-07-16). 18:June 25 cyber terror 2789:2013 in South Korea 2202:SS7 vulnerabilities 1738:Atlanta cyberattack 1707:Equifax data breach 1465:Stratfor email leak 1414:Canadian government 1393:Operation ShadowNet 1284:erteam.nprotect.com 1233:경향신문, 2013년 12월 12일 684:National Geographic 380:Post-crisis threats 375:Panama ship seizure 221:Axe murder incident 2651:Petya and NotPetya 2280:ROCA vulnerability 2043:The Shadow Brokers 1969:Iranian Cyber Army 1895:persistent threats 1695:Petya and NotPetya 1659:2016 Bitfinex hack 1634:DCCC cyber attacks 1593:SWIFT banking hack 1132:Yonhap News Agency 1083:Kyunghyang Shinmun 1031:Kyunghyang Shinmun 913:The New York Times 362:2013 Korean crisis 343:1993-1994 tensions 96:interlanguage link 2776: 2775: 2772: 2771: 2764:ZeroAccess botnet 2076:Mustafa Al-Bassam 1843:New World Hackers 1806:associated events 1787: 1786: 1583:VTech data breach 1434:Operation AntiSec 1398:Operation Payback 1357: 1356: 1290:on 25 March 2013. 682:The South Korean 608:denial-of-service 520:denial-of-service 451: 450: 438:2019 Hanoi Summit 163:Division of Korea 128: 127: 61: 57: 16:(Redirected from 2806: 2380: 2053:Yemen Cyber Army 1377:Operation Aurora 1367: 1336: 1335: 1322: 1315: 1308: 1299: 1292: 1291: 1286:. Archived from 1276: 1270: 1269: 1258: 1252: 1251: 1240: 1234: 1228: 1222: 1221: 1219: 1217: 1202: 1196: 1195: 1193: 1191: 1174: 1168: 1167: 1165: 1164: 1150: 1144: 1143: 1141: 1140: 1122: 1116: 1115: 1113: 1112: 1101: 1095: 1094: 1092: 1091: 1074: 1068: 1067: 1065: 1064: 1057:www.ddaily.co.kr 1049: 1043: 1042: 1040: 1039: 1021: 1015: 1014: 1012: 1011: 997: 991: 990: 988: 987: 969: 963: 962: 946: 940: 939: 923: 917: 916:, 20 March 2013. 904: 898: 897: 895: 894: 879: 873: 872: 870: 869: 864:on April 1, 2013 860:. Archived from 850: 844: 843: 841: 840: 825: 819: 818: 816: 814: 797: 791: 790: 788: 787: 776: 770: 769: 767: 766: 751: 593:Korean peninsula 544: 354:Agreed Framework 296:EC-121 shootdown 183:Border incidents 172: 164: 154: 147: 140: 131: 107: 101: 74:Google Translate 59: 55: 38: 37: 30: 21: 2814: 2813: 2809: 2808: 2807: 2805: 2804: 2803: 2779: 2778: 2777: 2768: 2722: 2706: 2660: 2604: 2573: 2517: 2496: 2450: 2409: 2369: 2149: 2147:vulnerabilities 2140: 2057: 1950:(confederation) 1913:Charming Kitten 1894: 1887: 1823:Goatse Security 1783: 1747: 1721: 1712:Deloitte breach 1663: 1649:Dyn cyberattack 1597: 1556: 1527:Operation Tovar 1510: 1474: 1448: 1402: 1363:Major incidents 1358: 1329: 1326: 1296: 1295: 1278: 1277: 1273: 1260: 1259: 1255: 1242: 1241: 1237: 1229: 1225: 1215: 1213: 1204: 1203: 1199: 1189: 1187: 1176: 1175: 1171: 1162: 1160: 1152: 1151: 1147: 1138: 1136: 1124: 1123: 1119: 1110: 1108: 1103: 1102: 1098: 1089: 1087: 1076: 1075: 1071: 1062: 1060: 1051: 1050: 1046: 1037: 1035: 1023: 1022: 1018: 1009: 1007: 999: 998: 994: 985: 983: 971: 970: 966: 948: 947: 943: 925: 924: 920: 906:Choe Sang-Hun, 905: 901: 892: 890: 881: 880: 876: 867: 865: 852: 851: 847: 838: 836: 827: 826: 822: 812: 810: 809:. 21 March 2013 799: 798: 794: 785: 783: 778: 777: 773: 764: 762: 753: 752: 748: 743: 721: 692: 680: 650: 620: 566: 538: 464: 452: 447: 443:2019 DMZ Summit 325:Rangoon bombing 206:Blue House raid 173: 166: 162: 160: 158: 124: 123: 122: 105: 99: 62: 39: 35: 28: 23: 22: 15: 12: 11: 5: 2812: 2810: 2802: 2801: 2796: 2791: 2781: 2780: 2774: 2773: 2770: 2769: 2767: 2766: 2761: 2756: 2751: 2746: 2741: 2736: 2730: 2728: 2724: 2723: 2721: 2720: 2714: 2712: 2708: 2707: 2705: 2704: 2699: 2694: 2689: 2684: 2679: 2674: 2668: 2666: 2662: 2661: 2659: 2658: 2653: 2648: 2643: 2638: 2633: 2628: 2623: 2618: 2612: 2610: 2606: 2605: 2603: 2602: 2597: 2592: 2587: 2581: 2579: 2575: 2574: 2572: 2571: 2566: 2561: 2556: 2551: 2546: 2541: 2536: 2534:Black Energy 3 2531: 2525: 2523: 2519: 2518: 2516: 2515: 2510: 2504: 2502: 2498: 2497: 2495: 2494: 2489: 2484: 2479: 2474: 2469: 2464: 2458: 2456: 2452: 2451: 2449: 2448: 2443: 2441:Metulji botnet 2438: 2433: 2428: 2423: 2417: 2415: 2411: 2410: 2408: 2407: 2402: 2397: 2395:Black Energy 2 2392: 2386: 2384: 2377: 2371: 2370: 2368: 2367: 2361: 2355: 2349: 2343: 2337: 2331: 2325: 2319: 2313: 2307: 2301: 2295: 2289: 2283: 2277: 2271: 2265: 2259: 2253: 2250:Broadcom Wi-Fi 2247: 2241: 2235: 2229: 2223: 2217: 2211: 2205: 2199: 2193: 2187: 2181: 2175: 2169: 2163: 2156: 2154: 2142: 2141: 2139: 2138: 2133: 2128: 2123: 2118: 2113: 2111:Junaid Hussain 2108: 2103: 2101:Jeremy Hammond 2098: 2096:Elliott Gunton 2093: 2088: 2083: 2078: 2073: 2067: 2065: 2059: 2058: 2056: 2055: 2050: 2045: 2040: 2035: 2030: 2028:Stealth Falcon 2025: 2020: 2015: 2010: 2005: 2003:PLA Unit 61486 2000: 1998:PLA Unit 61398 1995: 1993:Numbered Panda 1990: 1985: 1971: 1966: 1961: 1956: 1951: 1945: 1940: 1938:Equation Group 1935: 1930: 1925: 1920: 1915: 1910: 1905: 1899: 1897: 1889: 1888: 1886: 1885: 1880: 1875: 1870: 1865: 1860: 1855: 1850: 1845: 1840: 1835: 1830: 1825: 1820: 1815: 1810: 1809: 1808: 1797: 1795: 1789: 1788: 1785: 1784: 1782: 1781: 1776: 1771: 1766: 1761: 1755: 1753: 1749: 1748: 1746: 1745: 1740: 1735: 1729: 1727: 1723: 1722: 1720: 1719: 1714: 1709: 1704: 1703: 1702: 1692: 1687: 1682: 1677: 1671: 1669: 1665: 1664: 1662: 1661: 1656: 1651: 1646: 1641: 1636: 1631: 1626: 1621: 1616: 1611: 1605: 1603: 1599: 1598: 1596: 1595: 1590: 1585: 1580: 1575: 1570: 1564: 1562: 1558: 1557: 1555: 1554: 1549: 1544: 1539: 1534: 1529: 1524: 1518: 1516: 1512: 1511: 1509: 1508: 1503: 1498: 1493: 1488: 1482: 1480: 1476: 1475: 1473: 1472: 1467: 1462: 1456: 1454: 1450: 1449: 1447: 1446: 1441: 1436: 1431: 1429:HBGary Federal 1426: 1421: 1416: 1410: 1408: 1404: 1403: 1401: 1400: 1395: 1390: 1385: 1380: 1373: 1371: 1364: 1360: 1359: 1355: 1354: 1348: 1343: 1334: 1331: 1330: 1327: 1325: 1324: 1317: 1310: 1302: 1294: 1293: 1271: 1266:www.ahnlab.com 1253: 1235: 1223: 1197: 1169: 1158:www.msit.go.kr 1145: 1117: 1096: 1069: 1044: 1016: 992: 964: 941: 918: 899: 874: 845: 820: 792: 771: 745: 744: 742: 739: 738: 737: 732: 727: 720: 717: 716: 715: 712: 709: 706: 703: 700: 696: 691: 688: 679: 676: 649: 646: 619: 616: 565: 562: 463: 460: 449: 448: 446: 445: 440: 435: 430: 425: 420: 415: 410: 402: 401: 392: 391: 383: 382: 377: 372: 366: 365: 357: 356: 351: 346: 338: 337: 335:KAL Flight 858 332: 327: 321: 320: 318:Terror attacks 314: 313: 308: 303: 298: 293: 285: 280: 271: 270: 264: 263: 261:3rd Yeonpyeong 258: 250: 245: 243:2nd Yeonpyeong 240: 238:1st Yeonpyeong 234: 233: 224: 223: 218: 213: 208: 203: 197: 196: 187: 186: 178: 175: 174: 159: 157: 156: 149: 142: 134: 126: 125: 121: 120: 113: 102: 80: 77: 66: 63: 44: 43: 42: 40: 33: 26: 24: 14: 13: 10: 9: 6: 4: 3: 2: 2811: 2800: 2797: 2795: 2792: 2790: 2787: 2786: 2784: 2765: 2762: 2760: 2757: 2755: 2752: 2750: 2747: 2745: 2742: 2740: 2737: 2735: 2732: 2731: 2729: 2725: 2719: 2716: 2715: 2713: 2709: 2703: 2700: 2698: 2695: 2693: 2690: 2688: 2685: 2683: 2680: 2678: 2675: 2673: 2670: 2669: 2667: 2663: 2657: 2654: 2652: 2649: 2647: 2644: 2642: 2639: 2637: 2634: 2632: 2629: 2627: 2624: 2622: 2619: 2617: 2614: 2613: 2611: 2607: 2601: 2598: 2596: 2593: 2591: 2588: 2586: 2583: 2582: 2580: 2576: 2570: 2567: 2565: 2564:Gameover ZeuS 2562: 2560: 2557: 2555: 2552: 2550: 2547: 2545: 2542: 2540: 2537: 2535: 2532: 2530: 2527: 2526: 2524: 2520: 2514: 2511: 2509: 2506: 2505: 2503: 2499: 2493: 2490: 2488: 2485: 2483: 2480: 2478: 2475: 2473: 2470: 2468: 2465: 2463: 2460: 2459: 2457: 2453: 2447: 2444: 2442: 2439: 2437: 2434: 2432: 2429: 2427: 2424: 2422: 2419: 2418: 2416: 2412: 2406: 2403: 2401: 2398: 2396: 2393: 2391: 2388: 2387: 2385: 2381: 2378: 2376: 2372: 2365: 2362: 2359: 2356: 2353: 2350: 2347: 2344: 2341: 2338: 2335: 2332: 2329: 2326: 2323: 2320: 2317: 2314: 2311: 2308: 2305: 2302: 2299: 2296: 2293: 2290: 2287: 2284: 2281: 2278: 2275: 2272: 2269: 2266: 2263: 2260: 2257: 2254: 2251: 2248: 2245: 2242: 2239: 2236: 2233: 2230: 2227: 2224: 2221: 2218: 2215: 2212: 2209: 2206: 2203: 2200: 2197: 2194: 2191: 2188: 2185: 2182: 2179: 2176: 2173: 2170: 2167: 2164: 2161: 2158: 2157: 2155: 2153: 2148: 2143: 2137: 2134: 2132: 2129: 2127: 2124: 2122: 2119: 2117: 2114: 2112: 2109: 2107: 2104: 2102: 2099: 2097: 2094: 2092: 2089: 2087: 2084: 2082: 2079: 2077: 2074: 2072: 2069: 2068: 2066: 2064: 2060: 2054: 2051: 2049: 2046: 2044: 2041: 2039: 2036: 2034: 2031: 2029: 2026: 2024: 2023:Rocket Kitten 2021: 2019: 2016: 2014: 2011: 2009: 2006: 2004: 2001: 1999: 1996: 1994: 1991: 1989: 1986: 1983: 1979: 1975: 1974:Lazarus Group 1972: 1970: 1967: 1965: 1962: 1960: 1957: 1955: 1952: 1949: 1946: 1944: 1941: 1939: 1936: 1934: 1931: 1929: 1926: 1924: 1921: 1919: 1916: 1914: 1911: 1909: 1906: 1904: 1901: 1900: 1898: 1896: 1890: 1884: 1881: 1879: 1876: 1874: 1871: 1869: 1866: 1864: 1861: 1859: 1856: 1854: 1851: 1849: 1846: 1844: 1841: 1839: 1836: 1834: 1831: 1829: 1826: 1824: 1821: 1819: 1816: 1814: 1811: 1807: 1804: 1803: 1802: 1799: 1798: 1796: 1794: 1790: 1780: 1777: 1775: 1772: 1770: 1767: 1765: 1762: 1760: 1757: 1756: 1754: 1750: 1744: 1741: 1739: 1736: 1734: 1731: 1730: 1728: 1724: 1718: 1717:Disqus breach 1715: 1713: 1710: 1708: 1705: 1701: 1698: 1697: 1696: 1693: 1691: 1688: 1686: 1683: 1681: 1678: 1676: 1673: 1672: 1670: 1666: 1660: 1657: 1655: 1652: 1650: 1647: 1645: 1642: 1640: 1637: 1635: 1632: 1630: 1627: 1625: 1622: 1620: 1617: 1615: 1612: 1610: 1607: 1606: 1604: 1600: 1594: 1591: 1589: 1586: 1584: 1581: 1579: 1576: 1574: 1571: 1569: 1566: 1565: 1563: 1559: 1553: 1550: 1548: 1545: 1543: 1540: 1538: 1535: 1533: 1530: 1528: 1525: 1523: 1520: 1519: 1517: 1513: 1507: 1504: 1502: 1499: 1497: 1494: 1492: 1491:Snapchat hack 1489: 1487: 1484: 1483: 1481: 1477: 1471: 1468: 1466: 1463: 1461: 1460:LinkedIn hack 1458: 1457: 1455: 1451: 1445: 1442: 1440: 1437: 1435: 1432: 1430: 1427: 1425: 1422: 1420: 1417: 1415: 1412: 1411: 1409: 1405: 1399: 1396: 1394: 1391: 1389: 1386: 1384: 1381: 1378: 1375: 1374: 1372: 1368: 1365: 1361: 1353: → 1352: 1349: 1347: 1344: 1342: 1339:←  1338: 1337: 1332: 1323: 1318: 1316: 1311: 1309: 1304: 1303: 1300: 1289: 1285: 1281: 1275: 1272: 1267: 1263: 1257: 1254: 1249: 1245: 1239: 1236: 1232: 1227: 1224: 1212: 1208: 1201: 1198: 1186: 1185: 1180: 1173: 1170: 1159: 1155: 1149: 1146: 1134: 1133: 1128: 1121: 1118: 1106: 1100: 1097: 1085: 1084: 1079: 1073: 1070: 1058: 1054: 1048: 1045: 1033: 1032: 1027: 1020: 1017: 1006: 1002: 996: 993: 981: 979: 974: 968: 965: 960: 956: 952: 945: 942: 937: 933: 929: 922: 919: 915: 914: 909: 903: 900: 889: 885: 878: 875: 863: 859: 855: 849: 846: 835:(in Japanese) 834: 830: 824: 821: 813:September 12, 808: 807: 802: 796: 793: 781: 775: 772: 760: 756: 750: 747: 740: 736: 735:Lazarus Group 733: 731: 728: 726: 723: 722: 718: 713: 710: 707: 704: 701: 697: 694: 693: 689: 687: 685: 677: 675: 673: 668: 666: 661: 659: 655: 647: 645: 643: 638: 635: 633: 632:Park Geun-hye 629: 625: 617: 615: 613: 609: 604: 602: 601:Cheong Wa Dae 598: 594: 590: 586: 582: 578: 577:Saenuri Party 574: 570: 563: 561: 559: 554: 552: 548: 542: 537: 533: 529: 525: 521: 516: 513: 509: 506: 501: 497: 493: 489: 485: 481: 477: 473: 469: 461: 459: 457: 444: 441: 439: 436: 434: 431: 429: 426: 424: 421: 419: 416: 414: 411: 409: 408: 404: 403: 400: 399:missile tests 398: 394: 393: 390: 389: 385: 384: 381: 378: 376: 373: 371: 368: 367: 364: 363: 359: 358: 355: 352: 350: 347: 345: 344: 340: 339: 336: 333: 331: 328: 326: 323: 322: 319: 316: 315: 312: 309: 307: 304: 302: 299: 297: 294: 292: 290: 286: 284: 281: 279: 277: 273: 272: 269: 266: 265: 262: 259: 257: 255: 251: 249: 246: 244: 241: 239: 236: 235: 232: 230: 226: 225: 222: 219: 217: 214: 212: 209: 207: 204: 202: 199: 198: 195: 193: 189: 188: 185: 184: 180: 179: 176: 170: 165: 155: 150: 148: 143: 141: 136: 135: 132: 118: 114: 111: 103: 97: 93: 89: 85: 81: 78: 75: 71: 67: 65: 64: 58: 52: 50: 45:You can help 41: 32: 31: 19: 2794:Cyberwarfare 2512: 2508:CryptoLocker 2262:DoublePulsar 2081:Cyber Anakin 2071:Ryan Ackroyd 1964:Helix Kitten 1959:Hacking Team 1954:Guccifer 2.0 1828:Lizard Squad 1644:Surkov leaks 1573:Hacking Team 1485: 1288:the original 1283: 1274: 1268:(in Korean). 1265: 1256: 1247: 1238: 1226: 1214:. Retrieved 1200: 1190:September 7, 1188:. Retrieved 1182: 1172: 1161:. Retrieved 1157: 1148: 1137:. Retrieved 1130: 1120: 1109:. Retrieved 1107:. 2013-07-16 1099: 1088:. Retrieved 1081: 1072: 1061:. Retrieved 1056: 1047: 1036:. Retrieved 1029: 1019: 1008:. Retrieved 1004: 995: 984:. Retrieved 980:| 통일부 공식 블로그 976: 967: 959:j.ctt1jktr6v 950: 944: 936:j.ctt1jktr6v 927: 921: 911: 902: 891:. Retrieved 887: 877: 866:. Retrieved 862:the original 857: 848: 837:. Retrieved 832: 823: 811:. Retrieved 804: 795: 784:. Retrieved 782:. 2013-06-25 774: 763:. Retrieved 761:. 2013-03-20 759:the Guardian 758: 749: 681: 672:cyberattacks 669: 662: 651: 639: 636: 621: 605: 595:. Since the 568: 567: 555: 532:Shinhan Bank 517: 492:Shinhan Bank 472:cyberwarfare 468:South Korean 465: 456:South Korean 453: 405: 396: 386: 369: 360: 341: 317: 288: 275: 267: 253: 227: 190: 181: 92:edit summary 83: 56:(March 2013) 54: 46: 2744:NetTraveler 2682:LogicLocker 2590:Hidden Tear 2487:Red October 2346:Dragonblood 2256:EternalBlue 2220:Stagefright 2086:George Hotz 2063:Individuals 1813:CyberBerkut 1184:Yonhap News 1135:(in Korean) 1059:(in Korean) 1034:(in Korean) 982:(in Korean) 654:North Korea 642:North Korea 628:Kim Jong-un 573:Cheongwadae 539: [ 524:cyberattack 512:North Korea 500:North Korea 2783:Categories 2687:Rensenware 2672:BrickerBot 2600:TeslaCrypt 2390:Bad Rabbit 2340:Foreshadow 2244:Cloudbleed 2196:Row hammer 2178:Shellshock 2172:Heartbleed 2160:Evercookie 2136:The Jester 2018:Red Apollo 1978:BlueNorOff 1948:GOSSIPGIRL 1943:Fancy Bear 1933:Elfin Team 1928:DarkMatter 1923:Dark Basin 1908:Bureau 121 1868:Teamp0ison 1793:Hacktivism 1424:DNSChanger 1163:2019-09-25 1139:2019-09-25 1111:2019-09-25 1090:2023-01-31 1063:2023-01-31 1038:2023-01-31 1010:2019-09-25 986:2019-09-25 978:Naver Blog 893:2019-09-25 868:2019-09-25 839:2023-05-05 786:2019-09-25 765:2023-01-31 741:References 730:Bureau 121 597:Blue House 589:Korean War 585:government 551:Woori Bank 530:said that 508:IP address 2718:VPNFilter 2595:Rombertik 2559:FinFisher 2549:DarkHotel 2513:DarkSeoul 2421:Coreflood 2286:BlueBorne 2238:Dirty COW 2152:disclosed 2150:publicly 1988:NSO Group 1918:Cozy Bear 1858:PayPal 14 1801:Anonymous 1675:SHAttered 1419:DigiNotar 1216:August 3, 658:Pyongyang 558:espionage 536:Jeju Bank 301:Gangneung 248:Daecheong 231:conflicts 194:conflicts 171:conflicts 169:armistice 110:talk page 51:in Korean 2759:Titanium 2702:XafeCopy 2697:WannaCry 2626:KeRanger 2554:Duqu 2.0 2539:Carbanak 2358:BlueKeep 2334:SigSpoof 2292:Meltdown 2208:WinShock 2190:Rootpipe 2091:Guccifer 2013:Pranknet 2008:PLATINUM 1982:AndAriel 1893:Advanced 1848:NullCrew 1833:LulzRaft 1733:Trustico 1346:Timeline 1262:"AhnLab" 719:See also 699:follows. 690:Measures 648:Response 618:Timeline 547:NongHyup 291:incident 278:incident 256:incident 86:provide 2656:X-Agent 2646:Pegasus 2529:Brambul 2492:Shamoon 2436:Kelihos 2426:Alureon 2405:Stuxnet 2375:Malware 2328:TLBleed 2310:Exactis 2298:Spectre 2232:Badlock 2166:iSeeYou 2131:Topiary 1863:RedHack 1853:OurMine 1838:LulzSec 612:Malware 505:Chinese 482:, & 397:Hwasong 254:Cheonan 108:to the 90:in the 53:. 2739:Joanap 2692:Triton 2631:Necurs 2621:Jigsaw 2616:Hitler 2585:Dridex 2544:Careto 2467:Dexter 2400:SpyEye 2366:(2019) 2360:(2019) 2354:(2019) 2348:(2019) 2342:(2018) 2336:(2018) 2330:(2018) 2324:(2018) 2318:(2018) 2312:(2018) 2306:(2018) 2300:(2018) 2294:(2018) 2288:(2017) 2282:(2017) 2276:(2017) 2270:(2017) 2264:(2017) 2258:(2017) 2252:(2017) 2246:(2017) 2240:(2016) 2234:(2016) 2228:(2016) 2222:(2015) 2216:(2015) 2214:JASBUG 2210:(2014) 2204:(2014) 2198:(2014) 2192:(2014) 2186:(2014) 2184:POODLE 2180:(2014) 2174:(2014) 2168:(2013) 2162:(2010) 2145:Major 2126:Track2 2048:xDedic 1878:UGNazi 957:  934:  306:Sokcho 289:Pueblo 276:Dangpo 2754:Tinba 2641:Mirai 2569:Regin 2482:Mahdi 2477:Flame 2462:Carna 2446:Stars 2364:Kr00k 2304:EFAIL 2274:KRACK 2226:DROWN 1351:2020s 1341:2000s 955:JSTOR 932:JSTOR 543:] 462:March 311:Yeosu 167:Post- 70:DeepL 2749:R2D2 2734:Grum 2727:2019 2711:2018 2677:Kirk 2665:2017 2636:MEMZ 2609:2016 2578:2015 2522:2014 2501:2013 2455:2012 2431:Duqu 2414:2011 2383:2010 2121:Sabu 1873:TDO 1818:GNAA 1752:2019 1726:2018 1668:2017 1602:2016 1561:2015 1515:2014 1479:2013 1453:2012 1407:2011 1370:2010 1248:연합뉴스 1218:2013 1192:2016 815:2016 624:DDoS 564:June 545:and 84:must 82:You 2472:FBI 2116:MLT 1980:) ( 888:CNN 833:@IT 806:BBC 484:YTN 480:MBC 476:KBS 229:NLL 192:DMZ 72:or 2785:: 1282:. 1264:. 1246:. 1209:. 1181:. 1156:. 1129:. 1080:. 1055:. 1028:. 1003:. 975:. 910:, 886:. 856:. 831:. 803:. 757:. 634:. 541:ko 490:, 478:, 1984:) 1976:( 1321:e 1314:t 1307:v 1220:. 1194:. 1166:. 1142:. 1114:. 1093:. 1066:. 1041:. 1013:. 989:. 961:. 938:. 896:. 871:. 842:. 817:. 789:. 768:. 153:e 146:t 139:v 119:. 112:. 20:)

Index

June 25 cyber terror
the corresponding article
DeepL
Google Translate
copyright attribution
edit summary
interlanguage link
talk page
Knowledge (XXG):Translation
v
t
e
Division of Korea
armistice
Border incidents
DMZ
1966–1969 conflict
Blue House raid
Uljin–Samcheok Landings
Major Henderson incident
Axe murder incident
NLL
1st Yeonpyeong
2nd Yeonpyeong
Daecheong
Cheonan incident
3rd Yeonpyeong
Dangpo incident
June 1974 ROK Coast Guard ship incident
Pueblo incident

Text is available under the Creative Commons Attribution-ShareAlike License. Additional terms may apply.