Qilin's "Korean Leaks" Hits 28 Financial Firms via MSP Supply Chain Attack

Qilin Ransomware's "Korean Leaks" Campaign Compromises 28 South Korean Financial Firms via MSP Breach

CRITICAL
November 29, 2025
6m read
Supply Chain AttackRansomwareThreat Actor

Related Entities

Threat Actors

Qilin Moonstone Sleet

Organizations

Other

GJTecSouth Korea

Full Report

Executive Summary

A highly effective supply-chain attack attributed to the Qilin Ransomware-as-a-Service (RaaS) group has severely impacted the South Korean financial sector. By compromising a single managed service provider (MSP), GJTec, the threat actors gained access to the networks of at least 28 downstream financial firms. Dubbed "Korean Leaks" by the attackers, the campaign resulted in the theft of over 2 terabytes of data from more than one million files. The attack's scale and unusual propaganda-style messaging have led researchers at Bitdefender to suspect the involvement of an affiliate with nation-state ties, possibly the North Korean group Moonstone Sleet, indicating a complex hybrid operation aimed at both financial gain and geopolitical disruption.

Threat Overview

The campaign unfolded in three waves between September and October 2025. The attackers' strategy centered on compromising a single, trusted upstream provider, GJTec, to gain a foothold in multiple high-value targets simultaneously. This supply-chain vector (T1199 - Trusted Relationship) proved exceptionally efficient, making South Korea the second-most targeted country for ransomware in September 2025. Qilin claimed 25 victims from the country that month, 24 of which were in the financial sector and linked to this single campaign. The attackers exfiltrated vast amounts of data and used their leak site not just for extortion but also to post messages accusing the firms of corruption and threatening to destabilize the South Korean stock market, a tactic more aligned with state-sponsored hacktivism than typical cybercrime.

Technical Analysis

This attack is a textbook example of a supply-chain compromise with a geopolitical twist.

  1. Initial Access & Pivot (Supply Chain): The primary technique was T1199 - Trusted Relationship. Attackers compromised the MSP, GJTec, likely through phishing, vulnerability exploitation, or stolen credentials. They then used the MSP's legitimate remote management tools and credentials to access the networks of its 28 financial clients.
  2. Data Exfiltration: The attackers exfiltrated over 2TB of data. This was likely achieved using T1567 - Exfiltration Over Web Service, transferring data to attacker-controlled cloud storage.
  3. Impact: The final stage involved deploying Qilin ransomware (T1486 - Data Encrypted for Impact) across the victim networks, coupled with the threat of leaking the stolen data.
  4. Psychological Operations: The use of propaganda and threats to destabilize an entire nation's stock market is unusual for a RaaS group. This suggests the affiliate who carried out the attack may be Moonstone Sleet, a North Korean state-sponsored actor, using the Qilin ransomware as a tool for a broader geopolitical objective, blending it with financially motivated crime.

Impact Assessment

  • Systemic Risk: The attack highlights the systemic risk posed by MSPs. A single breach created a cascading failure across a significant portion of South Korea's financial services industry.
  • Data Loss: The exfiltration of 2TB of sensitive financial data poses a massive risk of fraud, market manipulation, and further targeted attacks.
  • Economic Disruption: The encryption of systems at 28 firms likely caused significant operational downtime, financial losses, and a loss of confidence in the affected institutions.
  • Geopolitical Tensions: The suspected involvement of a North Korean APT group elevates this from a criminal act to a state-sponsored offensive, increasing geopolitical tensions in the region.

Detection & Response

  • Third-Party Monitoring: Organizations must extend their security monitoring to connections from trusted third parties like MSPs. Use Network Traffic Analysis to baseline and alert on anomalous activity originating from MSP management subnets, such as large-scale file transfers or access to systems outside the MSP's service agreement.
  • Log Auditing: Regularly audit logs for all actions performed by third-party accounts. Implement Domain Account Monitoring to detect if an MSP account is used to create new admin accounts or modify permissions.
  • Behavioral Analytics: Deploy User and Entity Behavior Analytics (UEBA) to detect deviations from normal behavior for MSP accounts. For example, an MSP that typically only patches servers should not be accessing the main financial database.

Mitigation

  • Vendor Risk Management: Implement a stringent vendor risk management program. This includes security assessments, audits, and requiring MSPs to adhere to strict security standards. This is a form of Pre-compromise defense.
  • Least Privilege for Third Parties: Enforce the principle of least privilege for all MSP accounts. Grant access only to the specific systems and data required for them to perform their duties. Use just-in-time (JIT) access controls.
  • Network Segmentation: Use Network Isolation to create secure enclaves for critical assets. Traffic from the MSP's network should be strictly firewalled and only allowed to necessary systems on specific ports.
  • MFA on All Accounts: Mandate Multi-factor Authentication not just for internal employees but for all third-party and vendor accounts with network access.

Timeline of Events

1
September 1, 2025
First wave of attacks in the 'Korean Leaks' campaign begins, targeting financial firms via the compromised MSP.
2
October 31, 2025
The third and final observed wave of the campaign concludes.
3
November 24, 2025
Bitdefender publishes its analysis linking the campaign to a potential nation-state affiliate.
4
November 29, 2025
This article was published

MITRE ATT&CK Mitigations

Strictly control and monitor network access from third-party vendors like MSPs, ensuring they can only reach necessary systems.

Mapped D3FEND Techniques:

Apply the principle of least privilege to MSP accounts, using just-in-time access and robust auditing for all privileged actions.

Mapped D3FEND Techniques:

Audit

M1047enterprise

Conduct thorough audits of all third-party activities within the network to quickly identify behavior that deviates from the established baseline.

Mapped D3FEND Techniques:

Incorporate third-party risk management into security programs, including assessing the security posture of critical suppliers like MSPs.

D3FEND Defensive Countermeasures

To counter the abuse of trusted MSP connections, organizations should implement strict inbound traffic filtering rules for all third-party access. Instead of allowing broad access from an MSP's entire IP range, define granular firewall rules that permit connections only from specific, authorized source IPs to designated destination hosts and ports. All other traffic from the MSP's network should be denied by default. This approach of 'zero trust' for third-party connections drastically reduces the attack surface, preventing a compromised MSP from having free reign to scan and pivot across a client's entire network. This filtering should be paired with regular rule-set audits to ensure policies align with current service agreements.

Implement User and Entity Behavior Analytics (UEBA) to specifically model the typical behavior of MSP service accounts. Establish a baseline of normal activity, such as which systems are accessed, at what times, and what types of data are transferred. A compromised MSP account, now operated by an attacker, will almost certainly deviate from this pattern. For example, an alert should be triggered if an MSP account that normally only accesses servers begins attempting to access financial databases, HR systems, or executive workstations. This behavioral detection layer is critical for identifying the abuse of legitimate credentials, a hallmark of supply-chain attacks.

Article Author

Jason Gomes

Jason Gomes

• Cybersecurity Practitioner

Cybersecurity professional with over 10 years of specialized experience in security operations, threat intelligence, incident response, and security automation. Expertise spans SOAR/XSOAR orchestration, threat intelligence platforms, SIEM/UEBA analytics, and building cyber fusion centers. Background includes technical enablement, solution architecture for enterprise and government clients, and implementing security automation workflows across IR, TIP, and SOC use cases.

Threat Intelligence & AnalysisSecurity Orchestration (SOAR/XSOAR)Incident Response & Digital ForensicsSecurity Operations Center (SOC)SIEM & Security AnalyticsCyber Fusion & Threat SharingSecurity Automation & IntegrationManaged Detection & Response (MDR)

Tags

supply chain attackqilinransomwaresouth koreamspfinancial servicesmoonstone sleet

📢 Share This Article

Help others stay informed about cybersecurity threats

Continue Reading