South Korean Banks Hit by Russia-North Korea Ransomware

4 min read
3 views
Nov 27, 2025

South Korean banks just got hit by something we’ve never seen before: Russian ransomware pros teaming up with North Korean state hackers. They used one compromised vendor to slip into multiple banks, deployed Qilin ransomware, and walked away with 2 terabytes of data. If you thought nation-state and criminal groups stayed in their lanes…

Financial market analysis from 27/11/2025. Market conditions may have changed since publication.

Imagine waking up to find out that two of the world’s most isolated cyber powers just pulled off a heist together, right under the nose of one of the planet’s most technologically advanced nations. That’s exactly what happened recently in South Korea’s financial sector.

A highly coordinated supply-chain attack, blending criminal ransomware tactics with state-sponsored espionage, just struck multiple South Korean banks. The weapon of choice? Qilin ransomware. The twist? Evidence points to Russian-speaking ransomware operators working hand-in-hand with North Korean threat actors. If that doesn’t send a chill down your spine, I don’t know what will.

An Unholy Alliance That Changes Everything

For years we’ve watched Russian ransomware gangs and North Korean APT groups operate in parallel universes. The Russians focused on making money fast, the old-fashioned way — encrypting everything and demanding Bitcoin. The North Koreans were more into silent espionage, stealing crypto from exchanges or slipping malware into software updates to fund the regime.

Now those universes have collided.

Security researchers tracking the incident say the attackers first compromised a third-party vendor widely used by South Korean financial institutions. Once inside that single point of failure, they moved laterally across multiple banks like ghosts. Only after they had full control did they unleash the ransomware payload and start pulling data — roughly two terabytes worth, according to the forensic analysis.

Who Is Qilin, Anyway?

Qilin (sometimes spelled Quiln in older reports) emerged around mid-2022 and quickly earned a nasty reputation. They run a classic double-extortion model: encrypt the victim’s files and threaten to publish stolen data on their leak site. What makes them stand out is operational discipline — they’re fast, they avoid spraying attacks everywhere, and they go after high-value targets willing to pay seven-figure ransoms.

Until now, every known Qilin campaign was attributed to Russian-speaking actors. Seeing their tools and infrastructure used in a joint operation that also bears North Korean fingerprints is, frankly, unprecedented.

“The presence of both Russian TTPs typical of ransomware affiliates and North Korean TTPs normally associated with espionage in the same incident is highly unusual.”

— Senior threat intelligence analyst who investigated the attacks

How the Attack Actually Unfolded

Here’s the timeline researchers have pieced together so far:

  1. Initial compromise of a software or managed-service provider used by several South Korean banks (exact vendor still undisclosed).
  2. Attackers establish persistence and begin credential harvesting across connected networks.
  3. Lateral movement phase lasts several weeks — very slow and quiet, classic nation-state behavior.
  4. Only after mapping the entire environment do they deploy Qilin ransomware encryptors.
  5. Simultaneous exfiltration of approximately 2 TB of customer records, transaction data, and internal documents.
  6. Ransom notes appear, pointing victims to Qilin’s usual Tor negotiation site.

That mix of patience (North Korean style) and ruthless monetization (Russian ransomware style) is what makes this incident so alarming.

Why South Korea? Why Banks?

South Korea isn’t a random target. It’s one of the most wired countries on earth, with a sophisticated banking sector that still relies heavily on a relatively small number of local software vendors and IT outsourcing firms. That creates juicy supply-chain opportunities.

Banks, of course, remain the ultimate high-value ransomware target. A few days of downtime can cost tens of millions, and regulators tend to look the other way if victims quietly pay to get systems back online. Plus, stolen banking data has enormous value on underground markets — both for direct fraud and for future spear-phishing campaigns.

Add geopolitical tension — South Korea is a vocal critic of North Korea and has imposed strict sanctions — and you have motive layered on top of pure profit.

The Bigger Picture Nobody Wants to Talk About

I’ve been covering cybercrime for years, and I can’t remember the last time we saw clear cooperation between a profit-driven ransomware gangs and state-sponsored espionage units. There have been rumors — North Korean actors laundering money for Russian groups, shared initial access brokers — but hard evidence has been scarce.

This incident changes the calculus. If criminal syndicates and nation-states are now openly share tools, infrastructure, and even operational planning, the threat surface just exploded. Defenders can’t just worry about “crimeware” anymore; they have to plan against hybrid threats that blend financial motivation with geopolitical goals.

And let’s be honest: sanctions and law-enforcement pressure have pushed both sides closer together. Russian groups lost easy banking channels after 2022. North Korea has been financially strangled for decades. Sharing the loot from a big ransomware score suddenly looks attractive to both.

What Should the Industry Do Right Now?

  • Audit every third-party vendor with access to your network — no exceptions.
  • Segment critical systems so one compromised vendor can’t reach the crown jewels.
  • Deploy proper data-loss prevention (DLP) that alerts on massive exfiltration, not just encryption events.
  • Assume ransomware actors may now have nation-state dwell time (weeks or months) before detonation.
  • Train incident-response teams on hybrid threats — the playbook is different when espionage is part of the equation.

Perhaps the most sobering takeaway: the old walls between “cybercrime” and “nation-state” activity are crumbling faster than most boards realize.

When Russian ransomware operators and North Korean hackers start exchanging playbooks, the game isn’t just harder — it’s fundamentally different. And South Korea’s banks just paid the price for the rest of us to wake up.


We’re entering an era where the worst criminal tactics get supercharged by state resources, and the most dangerous state actors learn how to monetize at criminal scale. If your organization still treats ransomware as “just another malware problem,” it’s time to rethink everything.

Because next time, it might not stop at encryption.

Risk is the price you pay for opportunity.
— Tom Murcko
Author

Steven Soarez passionately shares his financial expertise to help everyone better understand and master investing. Contact us for collaboration opportunities or sponsored article inquiries.

Related Articles

?>