Archive for the ‘DPRK’ Category
ChatGPT; Create a dossier on room 39 in DPRK

This article is part of an ongoing experiment with the use of ChatGPT for developing primers on cyber security topics.
Room 39 is a secretive organization within the Democratic People’s Republic of Korea (DPRK) that is believed to be involved in illegal activities, including money laundering, arms smuggling, and counterfeiting. Here is a dossier on Room 39, detailing its history, operations, and significance.
The exact location of Room 39 within the Democratic People’s Republic of Korea (DPRK) is unknown, as the organization operates under a high level of secrecy and its members are believed to be highly skilled at concealing their activities and avoiding detection.
However, it is widely believed that Room 39 is headquartered in the capital city of Pyongyang, and that it has branch offices and operational centers throughout the country. The organization is thought to operate under the direct authority of the North Korean leadership, and to have close ties to the country’s ruling elite.
Despite its secretive nature, Room 39 has been the subject of intense scrutiny by international organizations and governments, as its illicit activities are seen as a major challenge to regional stability and security. Efforts to track the organization’s activities and disrupt its operations have been ongoing for many years, but progress has been limited by the organization’s secrecy and the support it enjoys from the North Korean regime.
The exact amount of money that flows through Room 39 is difficult to estimate due to the secretive nature of the organization and its operations. However, some estimates suggest that the organization generates billions of dollars in revenue each year, largely through illicit activities such as money laundering, counterfeiting, and smuggling.
It is widely believed that a significant portion of the revenue generated by Room 39 is used to fund the North Korean regime’s military and nuclear programs. However, it is unclear how much of this revenue is directly funneled into the accounts of the Kim family, which has ruled North Korea for three generations.
While there is no concrete evidence to support the claim that the Kim family directly benefits from Room 39’s activities, some reports suggest that members of the family have used the organization to acquire luxury goods and other items that are subject to international restrictions. For example, a 2017 report by the United Nations suggested that Kim Jong Un had used front companies associated with Room 39 to acquire luxury yachts, musical instruments, and other items.
History
Room 39 was established in the late 1970s by Kim Jong Il, the former Supreme Leader of North Korea and the father of current leader Kim Jong Un. The organization is believed to have been created to provide a source of foreign currency for the North Korean regime, which has been subject to international sanctions and trade restrictions.
One of the key tactics used by Room 39 in its illicit operations is the use of grey markets. Grey markets are informal networks of traders and middlemen who operate outside of formal channels of commerce, often in the context of goods that are subject to sanctions or trade restrictions.
Room 39 is believed to be involved in a wide range of grey market activities, including the smuggling of goods and the evasion of international sanctions. The organization is thought to use a network of front companies and intermediaries to transfer funds and goods, and to conceal its activities from international authorities.
For example, Room 39 has been linked to the smuggling of minerals, such as coal and iron ore, which are subject to international sanctions. The organization is believed to use a network of traders and middlemen to transfer these goods across borders, often using deceptive practices such as mislabeling or transshipment to avoid detection.
Room 39 has also been linked to the smuggling of luxury goods, such as high-end automobiles, watches, and liquor. These goods are subject to international restrictions, as they are believed to provide a source of revenue and prestige for the North Korean regime. Room 39 is thought to use a range of tactics to evade these restrictions, such as the use of front companies and the exploitation of loopholes in international regulations.
In addition to its grey market activities, Room 39 is also believed to be involved in a range of other illicit activities, including money laundering, counterfeiting, and the production of illegal drugs. The organization’s operations are highly secretive, and it is notoriously difficult to identify its members or track its activities. Nevertheless, Room 39 is widely believed to be a significant source of revenue for the North Korean regime, and its activities are seen as a major challenge to international efforts to promote stability and security in the region.
Operations
Room 39 is believed to be involved in a wide range of illegal activities, including:
- Money laundering: Room 39 is thought to be involved in laundering money from drug trafficking, smuggling, and other illicit activities. The organization is believed to operate several front companies in China and other countries to facilitate the transfer of funds. According to a report by the US Department of the Treasury, Room 39 has used these companies to conduct transactions worth millions of dollars.
- Counterfeiting: Room 39 is believed to be involved in the production of counterfeit US dollars and other currencies. The organization is reported to have sophisticated facilities and printing equipment, and to use advanced techniques to avoid detection. In 2019, a Hong Kong-based news outlet reported that North Korea was using its embassy in Beijing as a base for its counterfeiting operations, with Room 39 reportedly involved in the scheme.
- Trading: Room 39 is also believed to engage in legitimate business activities, such as trading in minerals, metals, and other commodities. These activities are believed to provide cover for its illegal operations and to generate revenue for the regime. According to a report by the Korea Institute for International Economic Policy, Room 39 has been involved in the export of coal, iron ore, and other minerals to China and other countries.
- Arms smuggling: Room 39 is believed to be involved in the smuggling of weapons and military equipment, including missiles and nuclear components. According to a report by the US Department of State, the organization has been involved in arms smuggling to countries in the Middle East and Africa, and has also provided military training and support to non-state actors.
Cyber Operations
North Korea has been linked to a number of cyber operations in recent years, many of which are believed to be conducted by the country’s military intelligence agency, the Reconnaissance General Bureau (RGB). These operations include attacks on financial institutions, cyber espionage, and the theft of cryptocurrency.
While the exact role of Room 39 in these cyber operations is unclear, it is believed that the organization plays a key role in generating revenue for the regime from cybercrime. For example, Room 39 is believed to be involved in the theft of cryptocurrency, which is then used to fund the regime’s military and nuclear programs. In addition, the organization is thought to be involved in the development of advanced cyber capabilities, which are used to conduct cyber espionage and other operations.
The most high-profile cyber operation attributed to North Korea was the 2014 attack on Sony Pictures, which was carried out in retaliation for the studio’s production of a movie that portrayed the North Korean leader in a negative light. The attack, which was attributed to the RGB, resulted in the theft of sensitive data, the release of embarrassing emails, and the destruction of computer systems.
Other cyber operations attributed to North Korea include the WannaCry ransomware attack in 2017, which affected hundreds of thousands of computers around the world, and the theft of $81 million from the Bangladesh Bank in 2016, which was carried out using stolen SWIFT credentials.
Ties to Room 39
While it is unclear to what extent Room 39 is directly involved in cyber operations, the organization is believed to play a key role in facilitating North Korea’s cybercrime activities. Room 39 is thought to be involved in the laundering of funds generated by cybercrime, as well as the acquisition of technology and equipment used in these operations.
For example, a 2019 report by the UN Panel of Experts on North Korea noted that Room 39 had been involved in the acquisition of advanced encryption software and other technology that could be used to conceal the country’s cyber activities. The report also noted that the organization had used front companies and other means to transfer funds for the purchase of this technology.
In addition, a 2020 report by the US Department of the Treasury identified several individuals and entities involved in North Korea’s cyber activities, many of whom were linked to Room 39. The report noted that these individuals and entities had been involved in a range of cyber operations, including the theft of cryptocurrency and the development of malware and other tools for use in cyber espionage and other activities.
These and other reports suggest that Room 39 plays a significant role in North Korea’s cyber activities, and that the organization’s illicit operations are intertwined with the country’s cybercrime activities. As such, efforts to curb North Korea’s cyber activities will need to take into account the role of Room 39 and other organizations involved in generating revenue for the regime.
The individuals associated with Room 39 are notoriously difficult to identify, given the secretive nature of the organization. However, here are some examples of known individuals who have been linked to the group:
- Kim Chol: In 2013, the US Department of the Treasury designated Kim Chol, a senior official in the North Korean government, as a “specially designated national” for his involvement in Room 39’s illicit activities. According to the Treasury Department, Kim Chol was involved in the management of several front companies used by Room 39 to launder money and evade international sanctions.
- Ko Chol Man: In 2017, the UN Panel of Experts on North Korea identified Ko Chol Man as a key figure in Room 39’s illicit activities. According to the Panel’s report, Ko Chol Man had been involved in the operation of several front companies used by Room 39 to transfer funds, and had also been involved in the smuggling of coal and other commodities.
- Kim Su Il: In 2020, the US Department of the Treasury designated Kim Su Il, a North Korean government official, for his involvement in Room 39’s illicit activities. According to the Treasury Department, Kim Su Il had been involved in the operation of several front companies used by Room 39 to transfer funds, and had also been involved in the smuggling of coal and other commodities.
It is likely that there are many other individuals associated with Room 39 who have not been identified publicly. The organization operates under a high level of secrecy, and its members are believed to be highly skilled at concealing their activities and avoiding detection.
Ties to crypto currencies and illicit operations
Room 39 is believed to be involved in a wide range of illicit activities, including money laundering, arms smuggling, counterfeiting, and trading. One of the tactics used by Room 39 in its illicit activities is the use of cryptocurrencies.
Cryptocurrencies provide a means for Room 39 to evade international sanctions and bypass traditional financial channels, making them an attractive option for the organization. Room 39 is believed to be involved in a range of cryptocurrency-related activities, including:
- Cryptocurrency mining: Room 39 is believed to operate a significant cryptocurrency mining operation, which allows it to generate large quantities of Bitcoin and other cryptocurrencies. The organization is thought to use a network of servers located in China and other countries to conduct its mining activities.
- Cryptocurrency theft: Room 39 is also believed to be involved in the theft of cryptocurrencies from exchanges and other targets. The organization is thought to use a network of hackers and intermediaries to steal the cryptocurrencies, which are then used to fund the North Korean regime’s military and nuclear programs.
- Cryptocurrency laundering: Room 39 is also believed to be involved in the laundering of cryptocurrencies through a network of intermediaries and front companies. The organization is thought to use these intermediaries to convert the stolen cryptocurrencies into fiat currency, which can then be used to fund the regime’s activities.
One example of Room 39’s involvement in cryptocurrency-related activities is the 2018 theft of $530 million in cryptocurrencies from the Japanese exchange Coincheck. According to reports, the hackers responsible for the theft were linked to North Korea and may have been associated with Room 39. The stolen cryptocurrencies were likely used to fund the North Korean regime’s military and nuclear programs.
Overall, Room 39’s involvement in cryptocurrencies is part of a wider strategy to evade international sanctions and generate revenue for the North Korean regime. The use of cryptocurrencies allows the organization to operate outside of traditional financial channels and to conduct its activities with a high degree of anonymity and secrecy.
Significance
Room 39 is significant because it provides a vital source of income for the North Korean regime, which is subject to severe economic sanctions and trade restrictions. The organization is believed to generate billions of dollars in revenue each year, which is used to fund the regime’s military and nuclear programs, as well as to support the lavish lifestyle of its leaders.
The activities of Room 39 have also contributed to the isolation of North Korea from the international community, as many countries view the organization as a threat to global security and stability. The US and other countries have imposed sanctions on individuals and companies associated with Room 39, in an effort to curb its illegal activities and to pressure North Korea to abandon its nuclear and missile programs.
Despite these efforts, Room 39 continues to operate and to generate revenue for the North Korean regime. Its activities are likely to remain a challenge for the international community, as they represent a significant source of support for one of the world’s most repressive and isolated regimes.
Open Source Reporting:
There have been several reports in open-source media on Room 39 and its operations. For example:
- In 2017, the United Nations published a report that identified several companies and individuals involved in Room 39’s money laundering activities. The report found that these entities were using a network of shell companies and front companies to evade international sanctions and transfer funds to North Korea.
- In 2018, a report by The New York Times alleged that Room 39 was involved in the theft of $81 million from the Bangladesh Bank in 2016. The report suggested that North Korean hackers were behind the theft, and that Room 39 was involved in laundering the stolen funds.
- In 2019, The Wall Street Journal reported that North Korea was using its embassy in Berlin as a base for its illicit activities, including the smuggling of goods and the acquisition of technology for its nuclear and missile programs. The report cited unnamed Western officials who suggested that Room 39 was involved in the scheme.
- In 2020, the United Nations published a report that highlighted Room 39’s involvement in illicit activities. The report noted that the organization was involved in money laundering, counterfeiting, and smuggling, and had used a network of front companies to evade international sanctions. The report also suggested that Room 39 had been involved in the acquisition of luxury goods, which are subject to international restrictions.
- In 2021, The Diplomat published an article that detailed Room 39’s involvement in the smuggling of cigarettes. The article cited sources who suggested that the organization had been involved in the smuggling of cigarettes from China to North Korea, and had used the profits to fund its other illicit activities.
- In 2021, Radio Free Asia reported on Room 39’s involvement in the production of methamphetamine. The report cited unnamed sources who suggested that the organization had established several drug labs in North Korea, and was producing large quantities of methamphetamine for export.
- These and other reports indicate that Room 39 remains a significant source of revenue for the North Korean regime, and is involved in a wide range of illicit activities. The organization’s operations pose a significant challenge for the international community, as they contribute to the regime’s ability to pursue its nuclear and missile programs, and to maintain its grip on power. The continued reporting on Room 39 underscores the need for continued vigilance and enforcement measures to curtail its activities.
Krypt3ia generated this text with ChatGPT, OpenAI’s large-scale language-generation model. This author reviewed, edited, and revised the language to my own liking and takes ultimate responsibility for the content of this publication.
Postulate North Korean hacking and financial crimes in the event that more countries constrict their financial abilities with sanctions. Extrapolate possible exploits they may take to make money in grey markets and illicit activities
This article is part of an ongoing experiment with the use of ChatGPT for developing primers on cyber security topics.
North Korea has a history of engaging in cyberattacks and financial crimes as a means of generating revenue and circumventing economic sanctions. In the event that more countries constrict their financial abilities with sanctions, North Korea may resort to further exploiting illicit and grey market activities to make money. The following are some possible exploits they may take:
- Cryptocurrency: North Korea has been known to use cryptocurrency to circumvent sanctions and fund their regime. They have been involved in mining, theft, and ransomware attacks on cryptocurrency exchanges. It is possible that they may increase their involvement in the cryptocurrency market to further evade sanctions and generate revenue.
- Money laundering: North Korea has a history of using shell companies and front businesses to launder money and evade sanctions. In the event of increased sanctions, they may increase their use of these methods to move money around the world undetected.
- Cyberattacks: North Korea has a highly skilled and advanced cyber warfare capability. They have been known to engage in hacking and cyber espionage to steal sensitive information and generate revenue. It is possible that they may increase their involvement in cyberattacks against financial institutions, government agencies, and other targets to generate revenue.
- Illicit trade: North Korea has been known to engage in illicit trade, such as weapons and drug trafficking, to generate revenue. They may increase their involvement in these activities to generate revenue and circumvent sanctions.
- Counterfeiting: North Korea has a history of producing high-quality counterfeit currency, such as US dollars and euros. In the event of increased sanctions, they may increase their involvement in counterfeiting to generate revenue.
Overall, North Korea has demonstrated a willingness to engage in illicit and grey market activities to generate revenue and evade sanctions. As sanctions become more constrictive, it is likely that they will increase their involvement in these activities to maintain their financial capabilities. It is important for the international community to remain vigilant and continue to monitor and enforce sanctions against North Korea.
Expand this and theorize on new schemes they may come up with
In addition to the possible exploits mentioned earlier, North Korea may develop new schemes to circumvent sanctions and generate revenue. Some possible new schemes they may come up with include:
- Exploiting loopholes in international financial systems: North Korea may exploit loopholes in international financial systems to evade sanctions. For example, they may use financial intermediaries or shell companies in countries that are not party to the sanctions to move money around the world undetected.
- Expanding their involvement in the dark web: North Korea may increase their involvement in the dark web to engage in illicit activities such as hacking, drug trafficking, and weapons sales. The dark web provides a platform for anonymous and untraceable transactions, making it an attractive option for North Korea to generate revenue.
- Leveraging their cyber warfare capabilities for financial gain: North Korea’s cyber warfare capabilities are highly advanced and have been used to target financial institutions in the past. They may develop new tactics to exploit vulnerabilities in financial systems to generate revenue.
- Expanding their involvement in the arms trade: North Korea has a long history of involvement in the arms trade, and they may expand their involvement in this area to generate revenue. They may also increase their involvement in other illicit activities such as smuggling and counterfeiting.
- Developing new cryptocurrencies: North Korea may develop new cryptocurrencies that are specifically designed to circumvent sanctions and generate revenue. They may also launch initial coin offerings (ICOs) to raise funds for their regime.
It is important to note that these are all speculative scenarios, and it is impossible to predict with certainty what North Korea may do in the future. However, given their history of engaging in illicit and grey market activities to generate revenue, it is likely that they will continue to develop new schemes to circumvent sanctions and maintain their financial capabilities. The international community must remain vigilant and continue to monitor and enforce sanctions to prevent North Korea from engaging in these activities.
Expand more and include current programs that North Korea has been using to bypass sanctions including Room 39
North Korea has been using a number of programs to bypass international sanctions, including Room 39, a secretive organization that is believed to be responsible for many of the country’s illicit activities. Room 39 is thought to be a key player in North Korea’s efforts to circumvent sanctions and generate revenue for the regime.
Some of the activities that Room 39 is believed to be involved in include:
- Counterfeiting: Room 39 is believed to be involved in the production of high-quality counterfeit currency, including US dollars and euros. The organization has been known to use sophisticated printing technology and high-quality materials to produce counterfeit bills that are difficult to detect.
- Illicit trade: Room 39 is believed to be involved in a range of illicit trade activities, including the smuggling of drugs, weapons, and other contraband. The organization has been known to use a network of front companies and intermediaries to move goods around the world undetected.
- Money laundering: Room 39 is believed to be involved in the laundering of money through a variety of channels, including the use of front companies and shell corporations. The organization is also believed to use cryptocurrencies and other digital assets to move money around the world.
- Cyberattacks: Room 39 is believed to have a highly advanced cyber warfare capability, and the organization has been linked to a number of high-profile cyberattacks against financial institutions and other targets. These attacks are believed to be part of North Korea’s efforts to generate revenue and evade sanctions.
- Exploiting loopholes in international financial systems: Room 39 is believed to be highly skilled at exploiting loopholes in international financial systems to evade sanctions. The organization has been known to use intermediaries in countries that are not subject to sanctions to move money around the world undetected.
In addition to Room 39, North Korea has been using a range of other programs to bypass international sanctions. For example, the country has been using ships to smuggle goods and evade sanctions, and they have also been using front companies and shell corporations to conceal their activities. North Korea has also been known to use cryptocurrencies to evade sanctions and generate revenue.
Overall, North Korea’s efforts to bypass sanctions and generate revenue are highly sophisticated and involve a range of illicit and grey market activities. The international community must remain vigilant and continue to monitor and enforce sanctions to prevent North Korea from engaging in these activities.
Krypt3ia generated this text with ChatGPT, OpenAI’s large-scale language-generation model. This author reviewed, edited, and revised the language to my own liking and takes ultimate responsibility for the content of this publication
Threat intelligence report on the various North Korean advanced persistent threat groups, who we know from open source intelligence they are composed of, and what activities they have carried out over the last five years.
This article is part of an ongoing experiment with the use of ChatGPT for developing primers on cyber security topics.
Threat Intelligence Report: North Korean Advanced Persistent Threat Groups
Executive Summary: North Korea is known for its active state-sponsored hacking groups that carry out cyber espionage and disruptive activities to further their strategic objectives. These Advanced Persistent Threat (APT) groups are known for their sophisticated tactics, techniques, and procedures (TTPs) to infiltrate targeted networks and steal data. This report provides an overview of the various North Korean APT groups, their composition, and the activities they have carried out over the last five years.
Background: North Korea’s regime has long recognized the importance of cyber warfare as a means of advancing its strategic interests. The country has been accused of orchestrating several high-profile cyber attacks, including the 2014 Sony Pictures hack and the 2017 WannaCry ransomware attack.
North Korean APT Groups: North Korea has a number of active APT groups that conduct cyber espionage and disruptive activities. The following are some of the most notable groups:
- Lazarus Group: Lazarus is one of the most well-known North Korean APT groups and has been active since 2009. The group is believed to operate under the Reconnaissance General Bureau, North Korea’s primary intelligence agency. Lazarus Group has been linked to several high-profile cyber attacks, including the 2014 Sony Pictures hack and the 2017 WannaCry ransomware attack.
- APT37: Also known as Reaper, APT37 is believed to be a sub-group of Lazarus Group. The group is known for its sophisticated malware and phishing campaigns and has targeted a range of sectors, including government, military, and the media.
- APT38: APT38 is a North Korean hacking group that is believed to be responsible for cyber attacks on financial institutions around the world. The group is known for its advanced capabilities, including the ability to bypass two-factor authentication and other security measures.
- Kimsuky: Kimsuky is a North Korean APT group that is believed to operate under the country’s military intelligence agency. The group is known for its spear-phishing campaigns targeting South Korean government agencies and the country’s military.
Activities over the last five years: Over the last five years, North Korean APT groups have been involved in a range of cyber attacks, including:
- The 2014 Sony Pictures hack: Lazarus Group was linked to the attack, which resulted in the theft and release of sensitive data and caused significant damage to Sony Pictures’ reputation.
- The 2016 Bangladesh Bank heist: APT38 was linked to the attack, which resulted in the theft of $81 million from the Bangladesh Bank’s account at the Federal Reserve Bank of New York.
- The 2017 WannaCry ransomware attack: Lazarus Group was linked to the attack, which affected over 200,000 computers in 150 countries and caused widespread disruption.
- The 2018 Pyeongchang Winter Olympics cyber attack: Kimsuky was linked to the attack, which targeted the email accounts of South Korean officials and organizations involved in the event.
Exposed Assets within DPRK Cyber Operations
North Korean state-sponsored hacking groups, also known as Advanced Persistent Threat (APT) groups, have been widely identified and studied by cybersecurity researchers over the years. These groups are believed to be operated by the North Korean government and are known for their sophisticated cyber espionage and cyber attack capabilities.
Here are some of the known names of operators within North Korean APT groups:
- Lazarus Group: The Lazarus Group is perhaps the most well-known North Korean APT group, and has been active since at least 2009. It is believed to be responsible for a wide range of cyber attacks, including the infamous Sony Pictures hack in 2014 and the WannaCry ransomware attack in 2017. Some of the known Lazarus Group operators include Park Jin Hyok, who was indicted by the US Department of Justice in 2018 for his involvement in the Sony Pictures hack, and Kim Il, who is believed to be a key member of the group’s cyber espionage operations.
- APT37: Also known as Reaper or Group123, APT37 is another North Korean APT group that has been active since at least 2012. It is known for its wide range of cyber attack capabilities, including espionage, data theft, and destructive attacks. Some of the known APT37 operators include Kim Hyon Woo and Jon Chang Hyok.
- APT38: APT38 is believed to be a sub-group of the Lazarus Group, focused specifically on financial gain through cyber attacks. It is known for its involvement in a number of high-profile attacks against banks and financial institutions, including the theft of $81 million from the Bangladesh Bank in 2016. Some of the known APT38 operators include Park Jin Hyok and Kim Su Jin.
- APT27: Also known as Emissary Panda, APT27 is believed to be a Chinese-speaking North Korean APT group that has been active since at least 2010. It is known for its cyber espionage and data theft capabilities, and has been linked to attacks against government agencies, defense contractors, and other high-value targets. Some of the known APT27 operators include Zhang Xiao and Zhu Qiang.
- APT10: APT10, also known as Stone Panda, is another Chinese-speaking APT group that is believed to have close ties to North Korea. It is known for its cyber espionage and data theft capabilities, and has been linked to attacks against government agencies, defense contractors, and other high-value targets. Some of the known APT10 operators include Zhang Zhang-Gui and Tan Daijing.
It is important to note that these are just some of the known names of operators within North Korean APT groups, and that these groups are constantly evolving and changing their tactics and techniques. Cybersecurity researchers and law enforcement agencies around the world continue to monitor these groups closely in order to better understand their capabilities and prevent their attacks.
TTP’s and IOC’s,and Campaigns by DPRK OPS
North Korean Advanced Persistent Threat (APT) groups have been actively engaged in cyber espionage and cyber attack campaigns for many years. These groups are known for their sophisticated Tactics, Techniques, and Procedures (TTPs), which they use to compromise networks, steal data, and conduct other malicious activities. In this report, we will discuss some of the key TTPs, Indicators of Compromise (IOCs), and campaigns associated with North Korean APT groups.
Tactics, Techniques, and Procedures (TTPs):
- Social Engineering: North Korean APT groups often use social engineering tactics to trick users into installing malware or providing sensitive information. This includes spear-phishing emails and fake social media profiles.
- Malware: North Korean APT groups develop and use a wide range of malware, including Remote Access Trojans (RATs), Keyloggers, and data exfiltration tools. They often customize their malware for specific targets to avoid detection.
- Exploits: North Korean APT groups actively search for vulnerabilities in software and operating systems that they can exploit to gain access to target networks. They have been known to use exploits for zero-day vulnerabilities to remain undetected.
- Encryption: North Korean APT groups often use encryption to protect their malware and data exfiltration activities. They may also use steganography to hide malware within benign-looking files.
Indicators of Compromise (IOCs):
- IP addresses: North Korean APT groups often use IP addresses associated with their attacks. Some of the well-known IP addresses used by these groups include 175.45.176.0/22 and 210.52.109.0/24.
- Domains: North Korean APT groups often register domains that are similar to legitimate websites in order to trick users. Some of the known domains used by these groups include dc56wd4z2f4q3vix.onion and gosmail[.]co.
- Malware signatures: Researchers have identified a range of malware signatures associated with North Korean APT groups. Some of the well-known malware signatures include “Freenki” and “SiliVaccine.”
- Command and Control (C2) infrastructure: North Korean APT groups often use unique C2 infrastructure to communicate with their malware. This includes custom protocols and communication channels.
Campaigns:
- Operation AppleJeus: This campaign was carried out by the Lazarus Group and involved the creation of a fake cryptocurrency trading application called Celas Trade Pro. The malware used in this campaign was designed to steal cryptocurrency from users of the fake application.
- Operation GhostSecret: This campaign involved the use of malware designed to steal sensitive data from a wide range of industries, including healthcare, telecommunications, and finance. The malware used in this campaign was linked to the APT37 group.
- Operation Sharpshooter: This campaign was carried out by the Lazarus Group and involved the use of a new malware called “Rising Sun.” The malware was designed to steal sensitive data from military and government organizations in the US and Europe.
- Operation North Star: This campaign was carried out by the APT38 group and involved the use of malware to steal millions of dollars from financial institutions in countries including South Korea and India.
Malware Groups
North Korean Advanced Persistent Threat (APT) groups have been developing and using a wide range of malware for many years. This malware is used to conduct cyber espionage, cyber attacks, and other malicious activities. In this report, we will discuss some of the known North Korean malware and the APT groups that are associated with them.
- Destover: This malware was used in the 2014 Sony Pictures hack and was attributed to the Lazarus Group. Destover is a wiper malware that is designed to delete files and overwrite the master boot record of infected systems.
- Joanap: This malware was attributed to the Bluenoroff group and was used in a range of attacks against South Korean targets. Joanap is a Remote Access Trojan (RAT) that is capable of executing commands on infected systems, stealing data, and conducting reconnaissance activities.
- Brambul: This malware is associated with the APT38 group and is used to conduct SMB brute-force attacks. Brambul is designed to infect vulnerable Windows systems and use brute-force attacks to gain access to network shares.
- WannaCry: This ransomware attack occurred in 2017 and was attributed to the Lazarus Group. WannaCry was designed to exploit a vulnerability in the Windows operating system and encrypt files on infected systems, demanding a ransom for their release.
- Andariel: This malware is associated with the APT37 group and is designed to steal cryptocurrency. Andariel is capable of stealing credentials, executing commands, and exfiltrating data from infected systems.
- ELECTRICFISH: This malware is associated with the Hidden Cobra group and is used to create a tunnel for exfiltrating data from infected systems. ELECTRICFISH is capable of bypassing firewalls and other security measures to exfiltrate data to command and control (C2) servers.
- KEYMARBLE: This malware is associated with the Kimsuky group and is designed to steal data from infected systems. KEYMARBLE is capable of stealing passwords, executing commands, and exfiltrating data to C2 servers.
- SILENTTRINITY: This malware is associated with the APT10 group and is a modular backdoor that can be customized for specific attacks. SILENTTRINITY is capable of executing commands, stealing data, and conducting reconnaissance activities on infected systems.
Conclusion: North Korean APT groups continue to pose a significant threat to global security and stability. Their sophisticated tactics, techniques, and procedures (TTPs) make them difficult to detect and mitigate. To mitigate the risk of North Korean cyber attacks, it is essential for countries and organizations to invest in better cybersecurity measures, share threat intelligence, and adopt a proactive approach to cyber defense.
Krypt3ia generated this text with ChatGPT, OpenAI’s large-scale language-generation model. This author reviewed, edited, and revised the language to my own liking and takes ultimate responsibility for the content of this blog
Theorize about recent activity around Kim Jung Un’s activities in North Korea and his health. Also extrapolate and theorize about the geopolitical effects of his being in ill health.
This post was generated by ChatGPT at my prompt.
As an AI language model, I do not have access to classified information or the ability to predict the future. Therefore, I cannot provide a definitive answer regarding recent activity around Kim Jong Un’s activities in North Korea and his health. However, based on public information and historical trends, I can provide some insights and theories.
There have been recent reports of Kim Jong Un’s noticeable weight loss and changes in his physical appearance. While the reasons for this are not clear, it has led to speculation about his health and the potential implications for North Korea’s leadership and geopolitical relations.
If Kim Jong Un’s health is indeed in decline, it could have significant geopolitical effects, particularly in the region surrounding the Korean peninsula. North Korea has a complex and secretive power structure, and any change in leadership could result in a power struggle that could destabilize the region. It could also lead to increased tensions with other countries, particularly the United States and South Korea, which have been engaged in ongoing negotiations with North Korea.
Furthermore, if Kim Jong Un’s health deteriorates to the point where he is unable to lead the country, it could lead to a power vacuum that could be exploited by other players in the region. This could result in an increase in military activity, particularly along the heavily fortified border between North and South Korea.
On the other hand, if Kim Jong Un’s health improves, it could have a positive effect on North Korea’s relations with other countries. It could provide an opportunity for renewed negotiations with the United States and South Korea, and could lead to an easing of tensions in the region.
In summary, any changes in Kim Jong Un’s health could have significant geopolitical implications, and it is important for world leaders to monitor the situation closely and be prepared to respond appropriately.
Make it better and write it as a threat assessment
Certainly. Here’s a revised version of my earlier response framed as a threat assessment:
Recent reports of Kim Jong Un’s noticeable weight loss and changes in his physical appearance have led to concerns about his health and the potential implications for North Korea’s leadership and geopolitical relations. If Kim Jong Un’s health is indeed in decline, it could have significant geopolitical effects, particularly in the region surrounding the Korean peninsula.
The North Korean regime has a complex and secretive power structure, and any change in leadership could result in a power struggle that could destabilize the region. This could lead to increased military activity, particularly along the heavily fortified border between North and South Korea, and could result in a renewal of hostilities.
Furthermore, North Korea’s nuclear weapons program has long been a cause for concern in the international community. If Kim Jong Un’s health deteriorates to the point where he is unable to lead the country, it could lead to a power vacuum that could be exploited by other players in the region, including rogue states and non-state actors, potentially leading to the proliferation of nuclear materials and technology.
The potential for increased tensions with other countries, particularly the United States and South Korea, cannot be ignored. Any changes in leadership or instability within North Korea could lead to an increase in military activity and a potential escalation of conflict.
In addition to the immediate risks, the longer-term implications of a change in leadership could have significant geopolitical effects. North Korea is a key player in the global arms trade and a strategic partner for countries like China and Russia. Any instability in North Korea could have knock-on effects across the region and beyond.
It is important for world leaders to closely monitor the situation and be prepared to respond appropriately in the event of any developments. The risks posed by North Korea’s nuclear weapons program and its role in regional geopolitics should not be underestimated
Pyongyang Radio 6400khZ V15: Numbers Broadcast May Have Been Book Code
On April 27th 2017, just as a nuclear test was about to be performed in the hermit kingdom, the default numbers station in Pyongyang broadcast a series of numbers under the guise of it all being lesson plans for students in what they called their “remote education university for No. 27 expedition agents” This broadcast differed from other numbers broadcasts by DPRK but also by other countries that tend to use just discreet series of numbers and what most likely are one time pads. In the case of the April broadcast from DPRK though it would seem that they are maybe using what is called a “Book Code” method to send secret messages to their operatives in the field.
Now this would be an interesting turn of events if the North was using book code instead of randomly generated one time pads. The most important point of this is that if in fact they are using book code, then you could possibly get a copy of the book and follow along to decode the messages. As this so far, was a one time event, you have to wonder was this just something in a pinch, an emergency out of band broadcast? If it was this could be a fall back on coded messages and with the preamble by the announcer, it could have been. This is the first time I have heard a numbers station broadcast like this and my first thought was book code, but, others seem to think that this is just a re-mastering of the normal coded number sequences that you would usually hear out of a numbers station.
As you can see from the screen shot above, the numbers stations site re-configured the numbers into just sequences. What if though, these were actual numbers of pages along with the words or letters (kanji in this case perhaps) within the text that could be taken down to form words? I have been looking at the number series and it is possible yet I cannot confirm this is the case. I mean after all, what book would this be? Would it be in Hanglo? Kanji characters or English text? For that matter any range of languages could comprise the text of the book used. Also, if you look at the page numbers and problem numbers, could this in fact be some IT problem book that has been turned into a code system?
From now, we will send IT Basic Practice problems for Agents No. 27. Now, we will tell the number of problems. 823 pg No. 69 467 pg No. 92 957 pg No. 100 830 pg No. 07 694 pg No. 89 429 pg No. 95 916 pg No. 39 347 pg No. 48 684 pg No. 42 917 pg No. 41 754 pg No. 70 146 pg No. 23 883 pg No. 98 980 pg No. 43 672 pg No. 61 075 pg No. 25 2242 pg No. 47 412 pg No. 66 455 pg No. 39 813 pg No. 49 661 pg No. 89 582 pg No. 97 111 pg No. 75 470 pg No. 43 512 pg No. 49 287 pg No. 90 880 pg No. 64 044 pg No. 83 519 pg No. 56 907 pg No. 95 112 pg No. 11 275 pg No. 25 686 pg No. 72 086 pg No. 91 948 pg No. 21 173 pg No. 24 845 pg No. 31 844 pg No. 89 750 pg No. 08 611 pg No. 97 284 pg No. 02 190 pg No. 04 372 pg No. 53 116 pg No. 23 710 pg No. 17 339 pg No. 45 411 pg No. 78 775 pg No. 21 797 pg No. 51 378 pg No. 13 021 pg No. 55 812 pg No. 61 639 pg No. 43 926 pg No. 81 971 pg No. 100 763 pg No. 50 058 pg No. 92 662 pg No. 28 717 pg No. 94 339 pg No. 54 518 pg No. 68 167 pg No. 20 121 pg No. 92 220 pg No. 16 558 pg No. 95 738 pg No. 04 723 pg No. 87 599 pg No. 33 719 pg No. 19 862 pg No. 73 412 pg No. 57 166 pg No. 93 064 pg No. 85 971 pg No. 20 856 pg No. 90 581 pg No. 36 101 pg No. 82 477 pg No. 95 112 pg No. 89 132 pg No. 45 939 pg No. 64. We will repeat. (Same Numbers). That is all.
By looking at the colored text of the broadcast one has to wonder if this is a book with regular text or a math book as stated. So in the first it would be the 823rd letter? Or would it be the 823rd word? Even more mind bending could it be letters 8 and 23 on page 69? You see where I am going with that right? All of this came back to me as I was watching a recent Amazon prime video on Shakespeare’s folio and Kabbalah codes and word play that seem to exist within it that may have been a work of Francis Bacon and a second person. Either way, this is an interesting broadcast out of DPRK and I for one would like to ponder just what book this might be if indeed it is a book code…
Unless it is just a math problem set…
One of the other interesting tidbits here is that in the preamble they say these are IT (Information Technology) problems. Does this mean it is something along the lines of a book on CISSP? (in joke there folks!) but yeah, could be that or it could be something like a book on MCSE for all we know. The issue is to match the numbers of letters or words to pages in a book that each agent would be able to get in country and use for this purpose. If this is a book code, did the agents receive a book when the left? Was it sent to them later? Also, each book would have to be the EXACT copy, not iterations of a book in order for the code to work. There are a lot of questions still as usual with North Korea so one could just sit and ponder this for quite some time.
I went and started looking for books printed in DPRK but got no love. That it’s said to be IT, well, I have several boat anchors I can look at but in the end, without some more insight into the hermit kingdom’s methods here, you likely will just lose your mind trying to figure it out. So, if you have some time to waste, this could be a nice distraction but certainly stop before you get to the cliffs of insanity here.
Enjoy,
K.
UPDATE: I got a comment on this post from mrpnkt informing me of text books found on Red Star/DPRK Android tablets available in North Korea. The presentation at 34C3 can be seen here:
Basically they discovered that there are a metric ton of almost PDF files on the systems that the end users in DPRK can use to learn. These seem to be uniformly available and as such, they may in fact the the IT manuals discussed in the V15 broadcast last April. These guys actually have the files on a torrent to download and actually are asking for any help in discovering more about them. Thanks to Will Scott Gabe Edwards for this data. I am currently downloading the 4 gig of files to play with myself.
You can too now.
K.
KONNI: Malware Campaign Inside Pyongyang
So the release of the KONNI report by Cisco piqued my interest and so I thought I would look into the data presented and see if there was anything else to be seen. In looking at the malware (samples below) and the C2 involved over the last three years a few things come up about this campaign.
- The malware evolution is interesting as it started off kinda low-tek and then expanded in scope and in complexity of code by the writers
- The C2’s mostly seem to be clear of data showing who may own them and or who started the domains and this is rather professional in my opinion.
- One of the re-directed C2’s can be tied back to an alleged Chinese alias that owns numerous sites and allegedly is in Canada (a.yesadsrv.com) which comes back to yesupinc@yahoo.com as the address used in the domain information
- The C2’s also cluster in areas where other phishing exploits reside so as to maybe couch them in a constellation of disinformation
- The documents being used as part of the phish campaign seem to be aimed at English speaking embassy staff with alternate RU campaigns that might be running in parallel (as noted by doc file in sample Talos found in Cyrillic)
- All the documents look as though they would be common files passed around the embassy set and thus would not be something that would tip off the targets as to their being phish
- HOWEVER, the documents that are being aimed at these users show that they are low hanging fruit and not savvy to phishing threats because all of these have .scr or other types of file names attached and as such a savvy user would not click on them
- The campaign has been detected and the malware samples found in open source sites going back to 2015 (see links below) and the 2017 iteration was shown to be in a hybrid-analysis clone run in native Korean language on april 19th 2017.
- MOST of the infrastructure has been pulled but some of it is still up even today and you can pull down the SYM64.exe but attempts got a 0 byte file
Conclusions:
What all of my digging around has shown me is that this campaign is directed more at DPRK’s embassy set and thus hopefully at the hermit nations traffic in those embassies that may have gotten the phish. The use of English language is of interest to me but I suppose that the assumption is that these documents coming from the UN and other affiliates would be in English and not in Korean. There was one document that was purportedly from China but it also was not in Chinese so there is that too, I would have liked to have seen it translated to Chinese for good measure.
When I looked at the metadata for the document about blowing up NYC with a hydrogen bomb I found that it only had the name “John” and the date of creation and editing were transposed. I did not do a deep dive into the metadata but maybe later I will. For now though, the document is alleged to have come from an American and concerned “propaganda” so perhaps the email that the document was attached to was an alert for the embassy staff on recent events and timed for added click-ability. This would make a lot of sense to me and I suspect would have more than a few clicks occur to see what it had to say even with .scr in the filename.
I have since been wondering just how much data the hermit kingdom really shares with the embassies that they have around the world. I personally think they would not be of much intelligence use in many respects because Kim does not trust anyone and certainly not anyone not within his immediate reach to disappear. So what kinds of information might the malware get getting from these windows machines within such places? I also have to wonder if any of these documents/malware made their way to Kim and others within the Pyongyang confines and thus maybe onto grey license systems in DPRK itself. I then have to wonder as well what rules may be on their firewalls to let any telemetry get out to the internet proper, as I understand it only a core group have internet access outside the confines of the country.
All of these questions beg another question….
Do we know for sure these were aimed at DPRK embassies/personnel?
Now go with me for a minute here… This kind of information would also be of interest to other groups and countries right? Do we have any telemetry from Talos or elsewhere that the systems infected were in fact in DPRK sites? Do we have email addresses within the phish? I have not seen this information in any of the samples yet so I cannot say for sure that they were the target. If Talos has more maybe they should ya know, tell us all? I for one would be interested to see more on the targeting here because to me, this is all kinda sketch unless you can prove they were the ones opening the stuff.
Say Talos, did you get into that C2 infrastructure and pull some data down on systems compromised?
Come on, you can tell uncle Krypt3ia!
SAMPLES:
Ask for them and we will work out a transfer method
LINKS:
DD0S: Posters From Walls To Legitimate Weapon Of War and Its Possible Use Scenarios
Historical DDoS
Distributed Denial of Service has been the go to tool for the script kiddie and Anonyous over the years but recent developments have shown that this tool may be evolving and maturing with new use by actors within the nation state arena. In fact DDoS has been used before by Russia on Georgia in 2008 and again recently on the attack of the power grid in Ukraine. The types of attacks varied but the end state of denying service to sections of infrastructure have been the same in each of those occasions.
What was once considered to be just a tool for skids is now fast becoming a dangerous tool for other attacks that in tandem with kinetic action, could be the prelude to war or, more to the point, smaller actions that may not lead to the intensity of war by the standard definition by countries like the USA. This blog post contains a set of scenarios that could possibly play out but they are more so thought experiments to show the potential use of a denial of service in hybrid or network centric war that includes information warfare, CNO, and CNE implications.
Recent Events
Directed Attacks on Infrastructure and Defense (Schneier)
In a recent post on his blog, Bruce Schneier alluded to some very directed DoS activity against infrastructure of the internet. He was not really forthcoming with the data but I too had heard of some activity and thus began to ponder who might be carrying out tests of new denial of service tools. His go to on who was carrying out the attacks was China, which was a poor choice in my opinion and wrote an off the cuff retort here. I believe that another actor is afoot in that one and as you read below that actor is DPRK. I think this for many reasons that I will cover later.
In any case, the attacks have been systematic and show planning in a way that alludes to a desire to take out large areas of the internet and or command and control systems for the nation(s) that would degrade our abilities to fight a war, carry out daily business, or just surf the web. Of course the former is the most important and likely the aegis here rather than the latter for this adversary.
Krebs
Another event that has taken place in rapid succession to the attacks on infrastructure was the DDoS of Brian Krebs website after he outed a company that performs DDoS as a service in Israel. This attack for the most part appears to me to be revenge for the takedown he was part of, but he has over the years managed to piss off many of the skidz out there today so the list of names grows exponentially there. What struck me though in this attack was that the tool used was then burned by it’s one time use on Brian. If this actor were someone within the space of nation state, they would not want to burn the tool so to speak.
In fact, post the hubbub of the determination that the tool in question leveraged a botnet consisting of IoT devices (Internet of Things) the author dumped his code online because within days he already was seeing his output diminish because ISP’s were cleaning up their acts and denying access to insecure IoT devices and telnet sessions that had default creds. With this revelation it leaves the tool up for use to some, upgrades to others, but overall it is burned as tools go for surprise attacks. Of course the tool’s DDoS is carried out by GRE packets which is a hard one to stop. If others find new sources of bots for the botnets then the tool once again can be fired and take down the targets pretty readily, so there is that.
South Korean Router Hack
The Yonhap News agency recently put out a report stating that the ROK military had suffered an attack on a ‘Vaccine Routing Server’ at their cyber command in Seoul. I am still not sure what a vaccine routing server is other than perhaps a bad translation from Korean to English but if it is in fact a router, then this attack could further a DDoS quite well. Of course this attack if carried out the right way, could be just like the OVH attack that leveraged traffic directly through to the back end of the OVH infrastructure. This type of attack would be devastating on any network. If in fact the OVH attack was another “test” of another, as yet un-named tool, then leveraging such a router compromise on the ROK cyber command by DPRK would be the next best thing to just dropping a missile on the building, which would likely happen right after the DDos begins in a lightning war.. But I digress.
Tactical Use
So with all of these things in mind, I would like to next discuss the tactical use of DDoS in a hybrid warfare scenario. In the cases earlier stated with Russia, both types of denial of service were used in differing capacities. In Georgia, they used the DoS to cut off the country’s communications both internally and externally leaving them dark the rest of the world. In the case of the recent attack in Ukraine they did not use the common tactic of DoS by packet, instead they used a phone DoS on the helpdesk at the power company as well as other tricks like attempting to re-write the firmware in the ICS/PLC environment so that the power would stay down after the attack. Both of these attacks plainly show the value of this type of attack but below I will go into the thought process behind their use.
Deny, Degrade, Disrupt & Psyops
DoS of any kind’s main goal in a warfare sense is to deny access and communications, degrade access and communications, and disrupt access & communications. These primary goals have sub goals of slowing the adversary, denying the adversary, and disrupting their abilities to respond to attacks. If you carry out these denial of service attacks on communications lines for say military command and control (C4ISR) then you are effectively blinding the enemy and or disrupting their ability to respond and prosecute a war.
Years ago an example of this was carried out in Syria by Israel when they attacked a radar station electronically and allowed their jets to make it through unseen by the air defense of the country. This operation (Orchard) leveraged this electronic attack to destroy a nuclear facility before it went live. In certain situations these attacks also can have the added benefit, or even the main goal, of prosecuting a PSYOP (Psychological Operations) on the affected country by destabilizing their networks (public and mil) and sow distrust of the infrastructure as well as cause pandemonium. I will write further on the PSYOPS angle below in one of the scenarios.
Signal To Noise
In some cases a DdoS can be used to distract an adversary while you are attacking a specific asset(s) in a hack. This type of activity has been seen in some of the Chinese activity in the past. This type of attack is quite successful as the IR teams are otherwise engaged in trying to mitigate being offline, it is easy to miss a certain network or device that may still be connected and being attacked. With the masses of data being aimed at the defenses it is easy to miss the attack within the deluge of bad data.
Scenarios
Scenario One: Core Infrastructure Attacks on ROK and USA
With the attacks on infrastructure mentioned above, and the ROK Cyber Command attack on a “router” this scenario concerns a “short war” which is the favored type of warfare by the DPRK. In this attack the following happens:
- DPRK launches a DDoS of some kind(s) on ROK and US assets to disrupt C4ISR
- DPRK engages their rocket batteries just outside of the DMZ with a three minute flight time to Seoul
- DPRK launches other forces and attempts to overtake ROK
It is within the nature of DPRK to attempt this kind of attack because it is doctrine for them, they have nothing to lose, and they would aim to deny, degrade, and disrupt ROK’s allie, the US with the types of attacks we have seen recently with the GRE packet attacks. Of course there would have to be other maneuvers going on and other attacks within the spectrum, but this attack vector would be easy enough for DPRK to leverage in a kinetic hybrid war scenario.
Additionally, the use of DDoS by DPRK is a natural fit because of the lack of infrastructure within the hermit kingdom. If DPRK were to leverage DDoS like the GRE elsewhere, it could easily do so because of the aforementioned lack of connectivity as well as the norms today for warfare do not really cover DDoS (yet) as a type of attack that would require a kinetic response. DoS and DDoS are the perfect asymmetric cyber warfare tool for DPRK and I for one would not be surprised to see in the near future, it’s use by them in scenarios like these.
Directed Attacks In Concert on US Elections
The following scenario concerns the upcoming US election and the possible use of DoS/DDoS as a tool to sow mayhem during the process. Russia seems to be actively tampering with the US electoral process in 2016 through direct means by way of hacking and cyber warfare tactics. However, this attack could be just as easily leveraged by DPRK or anyone else. I am using Russia in this instance because it is October and, well, you all have seen the news lately right?
- Russia attacks the internet infrastructure within the united states to deny and degrade access large scale
- Russia attacks polling places connectivity either by the larger DoS or direct action against polling places and the electronic voting machines connection to upload results
The net effects of these types of attacks on the voting systems on the day of the election would have these potential effects on the process:
- Insecurity and fear that the US is under attack
- Insecurity and mistrust of the electoral process through electronic means
- Not all voting systems have the paper backup so counting ballots would be null and void in some areas
- Re-counts would occur
- The parties (Dem and Rep) specifically in this heated election race would demand redress on the systems being corrupted by possible hacking attacks
- Election results could be null and void
This scenario is quite possible and it does not have to be fully successful technically to actually be successful as an attack. The net effect of PSYOPS on the American process and people would already be carried out and in effect. Given this election cycle’s level of crazy, this one would be very hard to control and not have it spin into disarray. It does not take a lot to throw a monkey wrench into an already contentious election where persistent October surprises from hacked data are being splayed across the scrolling bars of CNN.
Actors
With all the scenarios laid out, it is important to now cover the two actors and circle back to the events recently concerning DDoS. In Bruce’s piece he immediately went to the old stand by that; “China did it” I however do not agree with this assessment and the reasons are due to the nature of the actors and their motivations. Rational actors versus irrational actors are key points to consider when you are trying to attribute an attack like these recent attacks. All of this is speculative to start, so please bear that in mind with the attribution I make. (see dice above) For all I know these attacks could all just be cyber criminals seeking to hawk their “booter” service.
Who’s to say really?
DPRK
Per the assessments of CSIS and other experts on DPRK there is not much to go on in the way of hard data on cyber capabilities and actions from North Korea. However, they do have patterns of behavior and doctrine that has been smuggled out of the country in the past. The use of asymmetric attacks that take very little resources would fit perfectly with the DPRK’s desires and modalities. As mentioned above also, this type of attack would fit well with their “short war” stratagem.
North Korea under Un has shown a willingness to use cyber warfare tactics in attacks like Sony and understands they have nothing to use by leveraging them. Sanctions are not going to work on them even with the pain they may cause. The same can be said for attacks like DDoS, there is a low threshold to entry and use and they have a large asymmetric win in the eyes of DPRK. I would recommend that you call click the link at the top of this post for the CSIS paper on DPRK’s cyber capabilities and structure.
Russia
Russia is another animal altogether. Russia plays the game brashly but most of the time very smart. In the case of DDoS use we have already seen them leverage it in tandem with kinetic warfare and do so with success. Their recent use of it as a digital stick on Ukraine as well show’s that they are not afraid to use the attack in their back yard. However, use of it against other nations might be a bridge too far in some cases. The scenario I have laid out though with regard to the nations elections in November 2016 is quite plausible and the burden of proof that the DoS was carried out by Russia or a proxy would be hard to prove in an international court.
Another aspect of this scenario is just how far of a response would the US take if such attacks happened? With attribution being what it is, how would the country respond to an attack of this nature and what good would it do if the process is already tampered with? This scenario is mostly a PSYOP and once again, the damage would have been done. With Putin’s recent aggressive moves (re-forming the KGB and now walking away from the nuclear treaty) it is not beyond the scope of possibility that his penchant for disruption would win out.
Russia is a rational actor and this would be a rational attack. Imagine if by an attack of this kind it tips the election in favor of Trump?
Scary.
Conclusion
The DDoS attacks that have been happening recently do show that something is afoot. That something is coordinated and is being used to target key aspects of the net as well as DIB partners. What the end goal is and who is doing it all is still a mystery, but, these scenarios above are just as valid as once again pointing at China and yelling “THEY DID IT!”
Maybe something will happen in the near future…
Maybe not…
Either way, one should consider the adversaries who might be at play.
K.
UPDATE: Evidently I am not the only one who is thinking along these lines… The Daily NK had an article come out the same day, thanks to @JanetInfosec for the tip! According to this article they are assessing that on or near 10/10/2016 DPRK may attack ROK with electronic/hacking attacks as well as perhaps more launches of provocation.
GREAT LEADER’S FACEBOOK LITE!
This is what happens when I don’t pay attention. I TOTALLY missed this story about Andrew McKean’s logging into an ersatz DPRK facebook clone! Welp, I have gone back in time with Mr. Peabody and have found more goodies on this site that is no more. One has to wonder just who in Pyongyang thought this was a good idea. I kind of wonder if it was anyone there in Pyongyang but instead someone found a vulnerability and decided to fuck with Un. Either way, MUCH derp and schadenfreude ensued!
The site is a standard php version of a Facebook clone by phpdolphin
<div class=”footer-languages“> Copyright © 2016 Our social network. All rights reserved. Powered by <a href=”/web/20160527183053/http://phpdolphin.com/” target=”_blank“>phpDolphin</a>.
I have to also wonder about the standard use of English as the primary language on the site and not Korean at all. Perhaps it was just the default for phpdolphin but I would assume it’d be easy enough to change that. Anyway, the site went up May 27th but the domain has been registered since 2009. A look with Mr. Peabody showed nothing there before for all the way back to the beginning of time
So either this was a big joke or it was a real honest to god thing that Un was allowing? Was it some hipster in Pyongyang with nothing to do at the local internet cafe? Was it someone in the hacking community laying a savage burn on Un and the DPRK? We may never really know but I for one wonder just how Un is reacting. I mean, shit, look what they allegedly did to Sony over a shitty movie right? Is there some kid in a DPRK gulag now because he decided to Punk Un?
Using the wayback I was able to see all the users on there and get shots of their pages. I gotta say I really wish I had been in the know because I would have set up a ROCKIN Team America page!
Can you imagine it?
My god what piels of laughter would have been maniacally coming from my office. Oh well.. Missed my chance… For now… Anyway here are the other users I found.
Crotch grabber!
Iran got in on that action right quick!
BAAAAAAHAHAHAHAHAHAHA random marketing script guy!
WAIT.. PRIMORIS ERA IS THAT YOU? WAIT. NO. IT’S ROBIN SAGE!
Rando Muslim guy… wait.. Is that you Packetknife?
Dis guy..
Roberta, you vixen you. LOOK YOU GOT KIM TO SAY HI!!!!
jkoebler I SALUTE YOU!
You have the most epic of the profiles other than Un himself man. The flag and Star Spangled Banner!!! DUDE you planted the flag on the digital Everest here man!
Yet another rando Middle Eastern guy it seems…
Last but certainly not least is Kim Jung Un himself! Who evidently studied at the Zoolander School for Kids Who Can’t Read So Good!
I am going to lean toward this being an EPIC troll or a troll of opportunity. I honestly can see that maybe something was left open on the box, someone sussed it out, and decided to go all @DPRKNEWS on this. To those who did this I salute you. For all you Anon’s out there, JESUS FUCK YOU MISSED OUT! This is the kind of merciless motherfuckery you should be pulling!
Ps.. If any of you out there did this and wanna say hey feel free to drop me a line here anonymously and gimme more details.
EPIC!!!!
Your move Un.
K.
ASSESSMENT: DPRK Networks and CNO Capacities
DPRK INTERNET AND INTRANET:
As the DPRK under Kim Jung Un has been poking the global bear lately with threatening faxes I thought it was time to re-approach the CNE/CNO/CNA capabilities that they have and gut check against the hype in the news cycle. As there has been talk of cyber attacks allegedly carried out by the DPRK against at least the South, one has to wonder just what kind of connection the North actually has to the global internet. As it turns out the DPRK has a class B (175.45.176.0 – 175.45.179.255) address space that is ostensibly outwardly facing to the global internet. Inside the country though the fiber intranet is closed off to the external internet for the most part save for those eleets deemed important enough to have it. The gateways for this internet connection are sourced out to the Chinese mainland (China Unicom/ Star JV/ Loxley Pac) and are most likely located in southern China. This however has not stopped certain people actually downloading from Bittorrent this last year so we know that a certain amount of people actually do have access that goes to the internet directly from Pyonyang which was a bit of a surprise for me at first but then you look at the small area from which they are coming from and you see it is a very small subset of people accessing the net to pirate movies. The masses though who have access to a computer are relegated to the Kwangmyong network that they can only access through the “Red Star OS” that the DPRK has special made for them to use. This intranet is from all reports, more like a BBS than the internet and consists of very little content and certainly not anything revolutionary (both technically and literally) I have downloaded a copy of Red Star and will be putting it in a sandbox to play with and report on at a later date.
Pirating:
- The official North Korean governmental portal Naenara at: http://www.naenara.com.kp
- Committee for Cultural Relations with Foreign Countries at: http://www.friend.com.kp
- Korea Education Fund at: http://www.koredufund.org.kp
- Korean Central News Agency at: http://www.kcna.kp
- Korea Elderly Care Fund at: http://www.korelcfund.org.kp
- Rodong Sinmun newspaper at: http://www.rodong.rep.kp
- Voice of Korea at: http://www.vok.rep.kp
- : http://www.ksf.com.kp
- Air Koryo, a North Korean flying service, at: http://www.airkoryo.com.kp
- Pyongyang Film Festival at: http://www.korfilm.com.kp
- Pyongyang Broadcasting Station at: http://www.gnu.rep.kp
DPRK Internet Accessible sites:
Uriminzokkiri a facebook like service located outside of the DPRK zone
uriminzokkiri.com WHOIS
DPRK CNO, CNA & CNE:
There seems to be some cognitive dissonance concerning the capabilities of the DPRK where network warfare is concerned. As seen below in the two snippets of articles either they have nothing much in place because they are focusing more on nuclear technologies or they are creating a master group of hackers to attack the US and South Korea. I for one think that the truth lies somewhere in the middle in that I know that fiber has been laid and that the eleet and the military both have access to the internet for their own purposes. That the connection is routed through a satellite ostensibly (mostly) shows just how disconnected the regime wants to be to insure their power consolidation. Though there is a single “internet cafe” in Pyongyang, it must be noted that it only serves network traffic to the intranet that they have created. I have to wonder though if perhaps somewhere within that infrastructure lies unknown dark spots where the government may not have as much control as they would like.
On the topic of cyber capabilities, the report said North Korea probably has a military computer network operations capability. North Korea may view computer network operations as an appealing platform from which to collect intelligence, the report added, and the nation has been implicated since 2009 in cyberattacks ranging from computer network exploitation to distributed denial of service attacks.
In assessing North Korea’s security situation, the report said, “North Korea continues to fall behind the rising power of its regional neighbors, creating a widening military disparity and fueling its commitment to improving asymmetric and strategic deterrent capabilities as the primary guarantor of regime survival.”
Tensions on the Korean Peninsula have grown as relations between North and South Korea worsen, the report noted. North Korea has portrayed South Korea and the United States as constant threats to North Korea’s sovereignty in a probable attempt to legitimize the Kim family rule, its draconian internal control mechanisms and existing strategies, the report said.
“The regime’s greatest security concern is opposition from within,” the report added, “and outside forces taking advantage of internal instability to topple the regime and achieve unification of the Korean Peninsula.”
North Korea seeks recognition as an equal and legitimate international player and recognized nuclear power and seeks to normalize its diplomatic relations with the Western world and pursue economic recovery and prosperity, the report said.
“[North Korea’s] rhetoric suggests the regime at this time is unlikely to pursue this second goal at the expense of the primary goal of pursuing its nuclear and missile capabilities,” the report added.
North Korea has the highest percentage of military personnel in relation to population than any other nation in the world, with approximately 40 enlisted soldiers per 1000 people with a considerable impact on the budge of the country. Don’t forget also that North Korea has capabilities that also include chemical and biological weapons. A defector has declared that North Korea has increased its cyber warfare unit to staff 3,000 people and it is massive training its young prodigies to become professional hackers.
The large cyber force responds directly to the command of the country’s top intelligence agency, the General Reconnaissance Bureau. Last year in internet have been published satellite photos of the area that is suspected to host North Korea’s ‘No. 91 Office’, a unit based in the Mangkyungdae-district of Pyongyang dedicated to computer hacking, its existence was revealed in a seminar on cyber terror in Seoul.
According the revelation of Army General James Thurman, the commander of US Forces Korea, the government of Pyongyang is massive investing in cyber warfare capabilities, recruiting and forming high skilled team of hackers to be engaged in offensive cyber operations against hostile government and in cyber espionage activities.
In more than one occasion the North Korea has threatened the South promising waves of attacks, and the cyber offensive option is the most plausible considering the advantage in terms of efficiency, noise and political impact.
North Korea’s electronic warfare capabilities are second only to Russia and the United States…
Increasing concerns on cyber warfare capabilities of the North Korea
So when the question of CNO/CNA/CNE comes up with many here in the rest of the world it is all pretty much a guess as to what the answer truly is. Of course I would love to know what the NSA knows about that internal infrastructure. I suppose that the NSA, with all of the revelations of late, probably has(d) entre into the intranet from hardware that had been spiked with surveillance tech. Overall the picture from using nmap and other technologies shows that the infrastructure outside looking in, without backdoor access to China Netcom systems, is pretty blank from an information warfare perspective. The sites that are sitting out there that are live are flat but if one were to r00t one what would the acl’s be like one wonders. DPRK has spent a lot of time hardening and walling themselves off but nothing ever is 100% secure. With all the talk about their DD0S attacks against S. Korea though and the bank hack (2013) there have been some leaks that lead us to believe that they do use that .kp IP space for access to their malware C&C’s. In the case of the bank hack this last year the malware was beaconing to an IP within their internet facing space surprisingly. For the most part though the attacks that have been perpetrated by the DPRK have been through proxy addresses (S. China etc) so as to have some plausible deniability.So short of some leaking of intelligence on DPRK and their internal fiber networks it’s pretty much still a black hole or maybe more apropos a giant darknet of their own and we cannot see inside.
中国黑马:
Speaking of Darknets I just wanted to touch on this idea for a bit. One wonders just what CNA/CNO the DPRK might be carrying on with regard to TOR nodes and the use of the darknet. I should think an interesting study might be tracking IP’s from Southern China to see where much of that traffic is being routed through TOR nodes. I think that this could be a real untapped subject for study to date. If the eleets have access to not only the internet through INTELSAT/Chinacom and MAC OSX boxes then perhaps some of them are actually routing traffic through proxies like TOR to cover their own censorship arcology? Can you imagine that Un doesn’t have high speed SAT connection through INTELSAT so he can surf unencumbered? What about certain high ranking intelligence and military people as well? It surprises me that I am not seeing more in the darknet from the DPRK itself as well. Of course this would, even with it being on TOR or in a proxied hosted system, a dangerous game to have any kind of truth telling coming directly out of Pyongyang. Still though, I would love to see this happen as well as perhaps some incursion into the intranet by someone adding a rogue SAT feed and a router. Presently I have seen reports about how former DPRK escapee’s have been smuggling in DVD’s, Net-Top PC’s and Netbooks over the Chinese border and giving them to people. The thrust of this idea is to bring Western movies and media to the DPRK as a subtle form of mental malware. I would push that further and create a new darknet within their dark fiber network.
ANALYSIS:
When one sIn the final analysis, the DPRK has connectivity that is very limited in scope and in actual use. The eleet few have access to the outside world while the rest have a very controlled intranet that is full of propaganda and surveillance. When one starts talking about their capabilities for cyber warfare you have to take what is usually said with a grain of salt or a whole shaker. The fact of the matter is that much is still not known about their capabilities outside of perhaps the NSA and certain people in the IC. From the attacks seen to date we have seen much activity out of China that could also be dual purpose attacks for DPRK as well. Since much of their CNA/CNE capabilities and training has come out of (literally) China one has to assume that not every China hack is just for China or originating from them. For that matter, it is entirely possible that traffic we have all seen coming from S. Korea could in fact be proxy attacks from the DPRK as well for plausible deniability. My feeling though is that the DPRK is still getting it’s unit’s together and building capacities and is not a clear and present danger to the world from any kind of cyber warfare scenarios. DPRK uses the aggrieved and angry squeaky wheel approach to diplomacy cum bullying on the world stage and is not suited for sneaky cyber war just yet. Also cite the fact that if you poll the likes of Crowdstrike or Mandiant you will not see too many (if any at all) attacks or campaigns being designated to DPRK actions. Now why would that be?
K.
Digital Kinetic Attacks: South Korean DD0S Botnets Have “Self Destruct” Sequence
From McAfee Blog
There has been quite a bit of news recently about distributed denial of services (DDoS) attacks against a number of South Korean websites. About 40 sites– including the Presidential, National Intelligence Service, Foreign Ministry, Defense Ministry, and the National Assembly–were targeted over the weekend, beginning around March 4 at 10 a.m. Korean time. These assaults are similar to those launched in 2009 against sites in South Korea and the United States and although there is no direct evidence connecting them so far, they do bear some similarities.
DDoS attacks have occurred with more and more frequency, but one of the things that makes this attack stand out is its use of destructive payloads. Our analysis of the code used in the attack shows that when a specific timezone is noted by the malware it destroys the infected computer’s master boot record. If you want to destroy all the data on a computer and potentially render it unusable, that is how you would do it.
The malware in the Korean attacks employs an unusual command and control (C&C) structure. Instead of receiving commands directly from its C&C servers, the malware contacts two layers of servers. The first layer of C&C servers is encoded in a configuration file that can be updated at will by the botnet owner. These C&C servers simply provide a list of servers in the second layer, which will provide additional instructions. Looking at the disbursement of the first-layer C&Cs gives us valuable insight into the malware’s global footprint. Disbursement across this many countries increases resilience to takedowns.
The rest HERE
At first, the idea of a digital kinetic attack to me would be to somehow affect the end target in such a way as to destroy data or cause more down time. These current attacks on South Korea’s systems seems to be now, more of a kinetic attack than just a straight DD0S. Of course one then wonders why the bot-herders would choose to burn their own assets with this new type of C&C system and malware. That is unless the end target of the DD0S is just that, one of more than one target?
So the scenario goes like this in my head;
- China/DPRK work together to launch the attacks and infect systems also in areas that they would like to do damage to.
- They choose their initial malware/C&C targets for a secondary digital kinetic attack. These systems have the potential of not only being useless in trying to trace the bot-herders, but also may be key systems to allies or the end target themselves.
- If the systems are determined to be a threat or just as a part of the standard operation, the attackers can trigger these systems to be rendered (possibly) inert with the wipe feature. This too also applies to just going after document files, this would cause damage to the collateral systems/users/groups
Sure, you burn assets, but at some point in every operation you will likely burn at least one. So doing the mental calculus, they see this as a win/win and I can see that too depending on the systems infected. It is not mentioned where these systems (C&C) were found to be, but, I am assuming that they were in fact in China as well as other places around the globe. This actually steps the DD0S up a level to a real threat for the collateral systems.
Of course the malware here does not physically destroy a drive, it is in fact just rendering it useless (potentially, unless you can re-build the MBR AND you zero out the data on board) as you can see from this bit of data:
The malware in its current incarnation was deployed with two major payloads:
- DDoS against chosen servers
- Self-destruction of the infected computer
Although the DDoS payload has already been reported elsewhere, the self-destruction we discussed earlier in this post is the more pressing issue.
When being installed on a new computer, the malware records the current time stamp in the file noise03.dat, which contains the amount of days this computer is given to live. When this time is exceeded, the malware will:
- Overwrite the first sectors of all physical drives with zeroes
- Enumerate all files on hard disk drives and then overwrite files with specific extensions with zeroes
The service checks for task files that can increase the time this computer is allowed to live, so the botmaster can keep the botnet alive as long as needed. However, the number of days is limited to 10. Thus any infected computer will be rendered unbootable and data will be destroyed at most 10 days after infection! To protect against tampering, the malware will also destroy all data when the system time is set before the infection date.
The malware is aware enough to see if someone has tampered with the date and time. This sets off the destruct sequence as well, but, if you were able to stop the system and forensically evaluate the HD, I am sure you could make an end run and get the data. Truly, we are seeing the next generation of early digital warfare at this scale. I expect that in the near future we will see more nastiness surface, and I think it highly likely in the post stuxnet world, that all of the players are now thinking in much more complex terms on attacks and defences.
So, let me put one more scenario out there…
Say the malware infected key systems in, oh, how about NASDAQ. Those systems are then used to attack NYSE and suddenly given the order to zero out. How much kinetic warfare value would there be to that?
You hit the stock market and people freak
You hit the NASDAQ systems with the compromise and then burn their data
Ouch.
Interesting times….