27 million individuals affected, accounting for about 70% of the country's population

Aug 25, 2014 22:43 GMT  ·  By

Details about a massive data breach in South Korea revealed that information on 27 million individuals, which make about 72% of the entire country, has been compromised.

The police arrested 16 individuals, who are suspected of trading 220 million records containing personally identifiable information on people aged 15-65.

It appears that the data was collected from website registrations for online games and other types of online services.

“Online gaming is a huge industry and pastime in South Korea. The country treats its professional gamers like rock stars, on the same level as professional athletes. In turn, some of the best gamers in the world are from South Korea. So it’s not a big surprise when one of the biggest attacks against the population is part due to - and a main target of - the attackers,” said via email Adam Kujawa, head of malware intelligence at Malwarebytes.

The info included in the massive database contains names, account names and passwords, and resident registration numbers.

One of the arrested individuals, identified as “Kim,” is believed to have obtained the details from a Chinese hacker, during a gaming session, back in 2011.

It seems that the crooks would steal in-game currency and tradable game items that can be sold to other gamers.

A report from Korea Joongang Daily says the police suspects that Kim used an automatic tool, known as “extractor,” to log into users’ accounts and commit the digital crimes.

After contacting the police, the same publication found out that Kim made about 400 million won ($392,000 / €297,000) by hacking into six major games in Korea, splitting the profit with the Chinese hacker, who received about 130 million won ($127,500 / €96,600). The total damage, however, apparently amounts to 2 billion won ($1.962 / €1.486 million).

Kim is also suspected of selling the personal information he obtained to other entities activating in the same fraudulent business; it is unclear if the buyers were from South Korea or from other countries.

Despite the large figures for the affected individuals and the profit raked in from the fraud, this is not the largest data leak in South Korea. In 2011, Chinese hackers were accused of stealing information from 35 million accounts for the social networking service Cyworld, under the umbrella of SK Communications, a major provider of Internet in the country.

“This announcement of yet another major breach affecting a huge percentage of the South Korean populace demonstrates both the widespread use of the Internet by virtually an entire population and the impact of accessible vulnerabilities on providers of online services to that population.

“In other words, almost everyone uses the Internet and is then vulnerable to an attack they can't prevent. Only the service providers can prevent them. And that prevention requires being able to get your head around an extremely complex system of networks and servers to understand what is possible, what has happened, and how to prevent anything that could cause a breach,” Steve Hultquist, an executive at RedSeal said via email.