5 December 2017

RUSSIA IS NOW PROVIDING NORTH KOREA WITH INTERNET: WHAT THAT COULD MEAN FOR CYBER WARFARE

by Matthew Newton and Donghui Park
Source Link

Amid diplomatic fallout between North Korea and China, its only major trade partner, Russia is positioning itself to be a stronger North Korean ally, reaching out to provide North Korea with an internet connection. As a result, Russia may embolden North Korea to launch more destructive cyberattacks. Stronger cooperation between the two raises the possibility that they will even collaborate on cyberattacks themselves, which would be devastating for the international community.


On October 1st, 38North and Dyn Research reported that Russia began providing an internet connection to North Korea. The Russian-provided infrastructure gives Pyongyang 60% more bandwidth and a second connection to the outside world ; China’s Unicom company had been North Korea’s sole internet provider since 2010. The construction of the new internet connection follows a September 27th meeting between DPRK and Russian foreign ministry officials in Moscow. Russia’s extension of an internet connection to North Korea, as well as its reopening of a ferry route between the two, may indicate that Russia will seek sanction loopholes to strengthen their partnership.

North Korea’s turn towards Russia follows Pyongyang’s aggressive nuclear testing and vociferous behavior pushing China and its investments out of the country. After North Korea’s sixth nuclear test, the UN Security Council passed the strictest sanctions yet on the isolated country. As a result of these sanctions, China is due to close North Korean businesses operating within China and end joint ventures between the two within 120 days.

China’s compliance with new sanctions is not the only sign of tension with the DPRK. This year, Pyongyang timed its missile and nuclear teststo correspond with international meetings hosted in China. North Korea’s actions seemingly were meant to embarrass China, who it believes is siding with Washington. Tensions between North Korea and China have been accelerating since Kim Jong-un took power in 2011. The following year, North Korean authorities lashed out against one of Beijing’s largest mining and steel-producing companies, Xiyang Group, with whom it had signed a $40 billion deal to build an iron ore mine. North Korean officials “used violent methods” against Xiyang staff, such as depriving them of food and water, and smashing windows. North Korea eventually annulled the contract with Xiyang, after deporting employees in the dead of night.

The warming of North Korean-Russian relations does not just coincide with the souring of North Korean relations with China. It also follows a distributed denial of service (DDoS) campaign by U.S. Cyber Command on North Korea’s intelligence agency, the Reconnaissance General Bureau. A distributed denial-of-service attack is an attempt to make an online service unavailable by flooding it with traffic from multiple sources. According to a U.S. official, North Korean hackers complainedthat the resulting spotty internet access was interfering with their work, which as of late involves stealing hundreds of millions of dollars from international banks and companies. As increasingly strict sanctions limit legal economic opportunities for North Korea, cyber heists provide for nearly a third of the value of the isolated nation’s exports.

Russia, also increasingly isolated due to sanctions and its aggressive activity, sees an opportunity in North Korea. With little investment required on its part, Russia can incorporate North Korea into its geopolitically disruptive agenda. Russia’s agenda involves forcing the U.S. and its allies to exhaust more resources on cybersecurity and tend to international conflicts. Given Russia’s own economic distress from sanctions, which have caused GDP to decline since 2013, there is a strong incentive for international partnership with North Korea. Supplying North Korean hackers with added bandwidth and capability to attack national banks and companies allows Russia to finance cyber-disruption. Worse, with Russian support, North Korea will feel emboldened to launch more destructive cyberattacks.

Russia and North Korea make natural allies in that they are aligned against the United States and its U.S. allies, and it is highly possible that they have collaborated in cyber-attacks in some capacity. The U.S. government and private security companies have identified the two as principal threats to national security based on their previous cyberattacks.

Russia has continuously used cyber methods to maintain its influence on the former Soviet area as part of hybrid warfare campaigns by combining conventional power with cyber capabilities. During Putin’s tenure, Estonia, Georgia, and Ukraine have been victims of Russian cyberattacks. Similarly, North Korea has been accused of numerous cybersecurity incidents, such as the Sony Pictures hack in 2014, stealing $101 million from the Bangladeshi central bank, and the worldwide WannaCry ransomware attack this year.

Thus, Russia is quietly laying the groundwork to establish itself as a stronger North Korean partner while China-North Korea relations are cooling. This development coincides with the restoration of a Russian-North Korean railroad project, connecting Khasan (near Vladivostok) with Rajin (a port in North Korea). In addition, on October 10th, Russia reopened a ferry route to North Korea, despite the sanctions’ calls to curtail economic cooperation between UN Security Council member states and North Korea.

While China no longer wants to be accused by the international community of supporting a rogue state, Russia is not swayed by such accusations. Both Russia and North Korea have proved they will use any means feasible to disrupt international affairs. Whether it is by sending unmarked soldiers across borders, occupying a neighboring country, hacking power grids, or launching ransomware attacks against hospital computers – a strong Russian-North Korea partnership presents a much graver cyber threat than ever before. If Russia and the North Korea collaborate to unleash more aggressive cyberattacks—and it is looking like that will be the case—the international community needs to better prepare itself.

Matthew Newton is a fellow with the International Policy Institute’s Cybersecurity Initiative and a graduate student at the Jackson School of International Studies.

Donghui Park is a Ph.D. candidate in the University of Washington’s Jackson School of International Studies focusing on cyberwar and non-state actors.

No comments: