Qilin’s “Korean Leaks” Campaign: How One Compromised MSP Just Fucked 28 Financial Firms

Qilin’s “Korean Leaks” Campaign: How One Compromised MSP Just Fucked 28 Financial Firms

Another goddamn month, another supply chain catastrophe that could’ve been prevented if anyone gave half a shit about third-party risk management. South Korea’s financial sector just got absolutely wrecked by the Qilin ransomware gang, who figured out that instead of breaking into 28 different companies one by one like some kind of chump, they could just compromise one managed service provider and waltz into all of them at once. Over 1 million files stolen. 2 terabytes of data exfiltrated. And oh yeah—possible involvement from North Korean state-sponsored hackers because apparently this timeline wasn’t fucked up enough already.

Welcome to “Korean Leaks,” folks. Pull up a chair, pour yourself something strong, and let me explain why your company’s MSP is probably your biggest liability right now.

The Numbers Don’t Lie (And They’re Terrifying)

Here’s what should make every CISO sit up and pay attention: South Korea typically sees about 2 ransomware victims per month. That’s baseline. Normal. Then September 2025 rolled around and suddenly they had 25 victims in 30 days. That’s not a spike—that’s a fucking explosion. And every single one of those attacks? Qilin ransomware. Twenty-four of them were financial services firms, specifically asset management companies.

When Bitdefender’s threat researchers noticed South Korea had become the second most-targeted country for ransomware after the US—jumping from an average of two victims monthly to 25 in September alone—they knew something was deeply wrong . This wasn’t random opportunistic targeting. This was coordinated, surgical, and absolutely devastating.

Qilin has been on a tear lately. By October 2025, the group was claiming over 180 victims and accounting for 29% of all ransomware attacks globally . They’re not just another ransomware crew—they’re the dominant force in the RaaS (Ransomware-as-a-Service) ecosystem right now. And they just demonstrated exactly why supply chain attacks are the future of cybercrime.

How It Went Down: The Anatomy of an MSP Nightmare

So how do you compromise 28 different financial institutions simultaneously? Simple: you find the one IT service provider they all trust, breach it, and use that access as your golden ticket into everyone’s network.

Bitdefender confirmed that the attackers breached a single domestic IT service provider—an MSP that maintained privileged remote access to numerous asset management clients . South Korean media later identified this as GJTec, a local IT firm that manages servers and computer systems for financial institutions. One breach. Multiple victims. Instant access to an entire sector.

This is the MSP compromise playbook, and it’s devastatingly effective. Instead of spending months researching individual targets, developing custom exploits, and evading dozens of different security stacks, you breach one trusted vendor and inherit legitimate access to all their clients. No alarms. No suspicion. Just walk right in with valid credentials like you own the place—because technically, the MSP does own the place.

The attacks unfolded in three waves throughout September and early October. The first wave published ten victims in mid-September, followed by nine more days later, and another nine by early October . Several victim posts mysteriously disappeared from Qilin’s dark web leak site shortly after appearing, which usually means someone paid up or negotiated their way out.

As I’ve explored extensively in my analysis of the Shai Hulud npm supply chain attack, these vendor-mediated breaches represent the most efficient attack vector in modern cybercrime. Why waste time on individual targets when you can compromise the supply chain?

The North Korean Connection: When Nation-States Meet Cybercrime

Here’s where shit gets really interesting—and deeply concerning. Evidence points to possible involvement from Moonstone Sleet, a North Korean state-affiliated hacking group that became a Qilin affiliate in early 2025 . That’s right: we’re seeing state-sponsored actors collaborating with traditional cybercriminal ransomware operations.

This isn’t your grandfather’s geopolitics. Moonstone Sleet previously deployed custom ransomware called FakePenny against a defense technology company, but then pivoted to delivering Qilin ransomware at select organizations . Why develop your own malware when you can just rent access to an established RaaS platform with proven infrastructure, experienced affiliates, and built-in deniability?

It’s fucking brilliant, actually. The North Korean regime gets to fund its operations, cause economic disruption in South Korea, and maintain plausible deniability all at once. Meanwhile, Qilin takes their 15-20% cut and doesn’t ask awkward questions about why an affiliate is targeting specific geopolitical rivals.

This convergence of state-sponsored espionage and financially-motivated cybercrime is the emerging threat landscape. As I noted in my coverage of the Lazarus Group’s $36.9 million Upbit heist, North Korean cyber operations increasingly blend intelligence gathering with revenue generation. The lines between APTs and criminal gangs are dissolving fast.

The Propaganda Angle: “Activists” Who Want Your Money

One of the weirder aspects of this campaign was Qilin’s messaging strategy. Initially, the ransom demands weren’t traditional extortion—they were framed as some kind of quasi-political crusade. The early posts used political and propagandist language, threatening not just individual companies but South Korea’s entire stock market, with messages accusing financial firms of corruption and calling on regulators to investigate .

This is classic influence operation tactics wrapped in ransomware packaging. Create panic about systemic risk. Claim you’re exposing corruption. Position yourself as activists rather than criminals. It’s bullshit, obviously—the goal is money—but it adds psychological pressure and provides cover for state-sponsored involvement.

Then, midway through the third wave, something interesting happened. The messaging abruptly shifted from political manifestos back to standard extortion targeting individual companies, suggesting Qilin’s core operators stepped in to control the narrative . Apparently someone realized that playing revolutionary wasn’t as profitable as just demanding ransom payments.

Qilin even boasts about having an “in-house team of journalists” to help affiliates craft public statements and apply pressure during negotiations . Because nothing says “professional criminal enterprise” like dedicated PR support for your extortion campaigns.

Why MSPs Are Your Biggest Vulnerability (And You’re Probably Ignoring It)

Let me be blunt: most organizations spend millions on their own security while completely ignoring the fact that their MSP has keys to the entire kingdom. You’ve got endpoint detection, next-gen firewalls, SIEM platforms analyzing every log entry—and then you hand privileged remote access to some third-party IT firm that’s running on hopes, prayers, and a single sysadmin who hasn’t updated anything since 2019.

Bitdefender points out that while everyone talks about supply chain attacks, the focus tends to be on upstream software supply chain compromise like trojanized code or updates, when in reality, MSP-mediated attacks are far more common and often ignored .

This is exactly the blind spot I’ve been hammering on in my post about company culture screwing your security posture. You can’t just secure your own perimeter and call it a day—you need to understand who has access to your environment and what their security posture looks like.

Think about it from an attacker’s perspective. Why would you:

  • Research dozens of different targets individually
  • Develop custom exploits for varied security stacks
  • Risk detection by multiple security teams
  • Spend months per target building access

When instead you could:

  • Breach ONE MSP with weaker security
  • Inherit legitimate access to ALL their clients
  • Operate with trusted credentials that bypass most detection
  • Deploy ransomware across dozens of victims simultaneously

The efficiency is staggering. The Korean Leaks campaign demonstrated that a single compromised vendor can give you scalable access to an entire industry sector. That’s the holy grail for ransomware operators.

The Real Cost: It’s Not Just About the Ransom

Let’s talk about what actually got stolen here because it’s worse than most people realize. Bitdefender’s telemetry confirmed over 1 million files were stolen, totaling approximately 2TB of data . That’s not just corporate emails and meeting notes—that’s customer data, financial records, proprietary trading strategies, regulatory filings, and everything else asset management firms handle.

For financial services companies, this kind of data exposure is catastrophic:

  • Client trust evaporates when their personal financial information gets leaked
  • Regulatory penalties under data protection laws (GDPR, local privacy regulations)
  • Competitive damage from exposing trading strategies and investment positions
  • Market manipulation potential if attackers decide to use stolen information
  • Ongoing extortion risk because the data is out there forever

And here’s the kicker: many victim posts were later removed from the leak site, suggesting ransom payments or private negotiations took place . So some of these firms paid. But paying doesn’t guarantee the attackers deleted their copy. It just means they promised to delete it. Big difference.

What You Should Actually Do (Instead of Panicking)

Alright, enough doom and gloom. Let’s talk practical defenses because there are ways to mitigate supply chain risk—they just require actually giving a shit about vendor security.

1. Inventory Your Third-Party Access

Start by mapping every vendor, contractor, MSP, and service provider who has any form of access to your environment. Not just network access—also consider who has access to your data, your cloud infrastructure, your SaaS platforms. As I detailed in my coverage of the OnSolve CodeRED ransomware incident, third-party breaches often hit critical infrastructure because nobody mapped the dependency chain.

2. Enforce MFA Everywhere (Including Vendors)

Multi-factor authentication isn’t optional anymore. And I don’t mean SMS codes—I mean hardware tokens or authenticator apps at minimum. Require it for all vendor access, no exceptions. If your MSP is logging into your environment with just username/password in 2025, fire them and find someone who takes security seriously.

3. Implement Principle of Least Privilege

Your MSP doesn’t need domain admin rights to manage your workstations. Your cloud services vendor doesn’t need read access to every database. Scope vendor access to exactly what they need for their specific function, and review those permissions regularly. Every six months minimum.

4. Network Segmentation Is Your Friend

If a vendor gets compromised, their access should be limited to their specific segment of your network—not everything. This requires actual network architecture planning, not just VLANs with no enforcement. Consider microsegmentation for critical assets.

5. Monitor Vendor Security Posture

Your vendor questionnaire shouldn’t be a checkbox exercise you do during onboarding and then forget about. Continuously monitor your vendors’ security posture. Are they getting breached? Are they running unpatched systems? Do they have public-facing vulnerabilities?

6. Have an Incident Response Plan for Vendor Breaches

Most IR plans assume YOU got breached directly. But what happens when your MSP gets compromised and attackers are using legitimate credentials to access your systems? You need a plan for:

  • Immediately revoking vendor access credentials
  • Isolating vendor-managed systems
  • Investigating what the compromised vendor could have accessed
  • Communicating with affected customers/regulators

7. Demand Transparency

Your vendors should be transparent about their security practices, their incident history, and their response capabilities. If they get breached, you need to know immediately—not months later when your data shows up on a leak site.

The Bigger Picture: Supply Chain Risk Is Everyone’s Problem

Here’s the uncomfortable truth: in a hyper-connected business environment, your security is only as strong as your weakest vendor. It doesn’t matter if you’ve got a CISO, a full SOC team, and a security budget that would make a small nation jealous—if your MSP is running on borrowed time and outdated infrastructure, you’re one breach away from disaster.

The Korean Leaks campaign isn’t an outlier. It’s a blueprint. Qilin demonstrated that MSP compromise is a scalable attack vector that can take down dozens of organizations simultaneously with relatively low effort. Other ransomware groups are watching, learning, and planning their own supply chain operations.

This MSP-mediated attack highlights a critical blind spot in cybersecurity discussions, where the focus on software supply chain threats overshadows the more common risk of compromised service providers . We need to shift our thinking from “how do I secure MY environment” to “how do I secure my entire dependency chain.”

The finance sector got hit this time. Manufacturing could be next. Healthcare. Energy. Telecommunications. Any industry with concentrated vendor relationships is vulnerable to this attack model.

Final Thoughts: Stop Trusting, Start Verifying

Look, I get it. Vendor management is tedious. Security questionnaires are boring. Continuous monitoring feels like overkill. But the alternative is finding out—like 28 South Korean financial firms just did—that your trusted IT partner was someone else’s access point into your environment.

The days of “trust but verify” are over. Now it’s “verify, then verify again, and maybe trust a little bit but keep monitoring anyway.” Your vendors need to earn that trust continuously, not just during the initial contract negotiation.

Qilin and their affiliates (including apparently North Korean state actors now) have proven that supply chain compromise is the highest-ROI attack vector available. Until we collectively start taking third-party risk seriously, we’re going to keep seeing these clustered breaches where one compromised vendor becomes a beachhead for dozens of victims.

Review your vendor access. Check your MSP’s security posture. Update your incident response plan. Because the next “Korean Leaks” could be targeting your industry, your region, your company.

And when it happens, “we trusted our vendor” won’t be much of a defense.

Leave a Reply

This site uses Akismet to reduce spam. Learn how your comment data is processed.