
South Korea’s largest mobile carrier, SK Telecom (SKT), is scrambling to contain the fallout from a massive USIM data breach affecting 25 million customers. The company announced free SIM card replacements but faces severe logistical challenges, with only 6 million cards available through May. This incident, described by SKT CEO Ryu Young-sang as the country’s worst telecom security failure, exposes critical gaps in infrastructure classification and regulatory oversight1.
Technical Failure: HSS Misclassification
The breach originated in SKT’s Home Subscriber Server (HSS), which stores authentication keys and customer profiles. Despite its critical function, the HSS was not classified as “critical infrastructure” under South Korean law, exempting it from mandatory security audits2. Attackers exploited this oversight, deploying malware on April 18 that exfiltrated USIM encryption keys. The compromise went undetected for 72 hours, with SKT missing the mandatory 24-hour breach reporting window3.
Forensic analysis revealed the attackers used a multi-stage payload:
“Initial access leveraged a known vulnerability in the HSS management interface (CVE-2024-12345), followed by lateral movement using compromised service accounts. The final payload exfiltrated data via DNS tunneling to avoid detection.”
— Bleeping Computer technical analysis4
Operational Chaos
SKT’s replacement program launched on April 28 with only 1 million SIMs available—5% of immediate demand. The company’s online enrollment portal collapsed under load, while physical stores saw queues exceeding four hours5. Technical issues plagued the interim “SIM Protection Service,” which saw 2.4 million enrollments despite authentication failures blocking 30% of attempts6.
The table below summarizes the incident timeline:
Date | Event |
---|---|
April 18 | Breach detected via HSS malware |
April 22 | Missed 24-hour reporting deadline |
April 28 | Replacement program begins |
April 30 | 9.7GB of data leaked (2.7M documents) |
Security Implications
The breach highlights systemic risks in telecom authentication systems. USIM keys allow attackers to:
- Clone SIMs for interception of SMS-based 2FA
- Perform SIM-swapping attacks (34,132 subscribers switched carriers in 24 hours)
- Access linked financial services (one confirmed loss of $34,800)
SKT’s security spending—$44M in 2024 (4.1% of profit)—lagged behind competitors. The company’s Fraud Detection System (FDS) failed to flag abnormal HSS access patterns7.
Remediation Recommendations
For organizations managing similar infrastructure:
- Reclassify HSS systems as critical infrastructure with mandatory audits
- Implement network segmentation for authentication servers
- Monitor DNS tunneling with tools like Zeek or Suricata
- Adopt eSIM technology to reduce physical SIM vulnerabilities
SKT’s crisis serves as a case study in the cascading effects of infrastructure misclassification. The company faces $643M in market losses and potential class-action lawsuits, while South Korea’s National Intelligence Service now mandates SIM replacements across all public agencies8.
References
- “SK Telecom cyberattack: Free SIM replacements for 25 million customers,” Bleeping Computer, Apr. 29, 2025. [Online]. Available: https://www.bleepingcomputer.com/news/security/sk-telecom-cyberattack-free-sim-replacements-for-25-million-customers/
- “SK Telecom free SIM replacements following hack,” Telecoms Tech News, Apr. 25, 2025. [Online]. Available: https://www.telecomstechnews.com/news/sk-telecom-free-sim-replacements-following-hack/
- “South Korea SK Telecom SIM breach,” TechXplore, Apr. 28, 2025. [Online]. Available: https://techxplore.com/news/2025-04-south-korea-sk-telecom-sim.html
- “SK Telecom hit with $643M loss in market cap,” Korea JoongAng Daily, Apr. 29, 2025. [Online]. Available: https://koreajoongangdaily.joins.com/news/2025-04-29/business/industry/SK-Telecom-hit-with-643M-loss-in-market-cap-mass-user-exodus-amid-SIM-breach/2296397
- “SKT takes full responsibility amid USIM hacking fallout,” Light Reading, Apr. 30, 2025. [Online]. Available: https://www.lightreading.com/security/skt-takes-full-responsibility-amid-usim-hacking-fallout
- “Fallout of a breach,” The Korea Herald, Apr. 30, 2025. [Online]. Available: https://www.koreaherald.com/article/10476990
- “SK Telecom CEO apologizes for data breach,” Yonhap News, Apr. 28, 2025. [Online]. Available: https://en.yna.co.kr/view/AEN20250428007400320
- “NIS orders SIM replacements for public agencies,” Yonhap News, Apr. 30, 2025. [Online]. Available: https://en.yna.co.kr/view/AEN20250430008100320