Reading view

There are new articles available, click to refresh the page.

North Korea troop ‘casualties’ reported after landmine explosions in DMZ

Soldiers were laying mines along border at time of blasts, says South, as it reveals separate incident in which it fired warning shots at troops from North

North Korea’s military has suffered “multiple casualties” after landmines exploded in the heavily armed border that separates the country from South Korea, local media reported on Tuesday.

The explosions in the demilitarised zone (DMZ) were reported just hours before the Russian president, Vladimir Putin, was due to visit the North Korean capital, Pyongyang, for the first time since 2000.

Continue reading...

💾

© Photograph: Ahn Young-joon/AP

💾

© Photograph: Ahn Young-joon/AP

How North Korea’s lucrative trade in human hair is helping it skirt the impact of sanctions

Pyongyang’s trade in wigs and false eyelashes is booming, offering a vital revenue stream to help it pursue its nuclear ambitions

They almost certainly don’t know it, but western owners of shiny new wigs and false eyelashes could owe their look to North Korean slave labour.

In recent years, a booming trade in human hair has helped to sustain North Korea’s isolated economy, softening the impact of international sanctions and providing Pyongyang with vital revenue to pursue its nuclear ambitions.

Continue reading...

💾

© Photograph: Ed Jones/AFP/Getty Images

💾

© Photograph: Ed Jones/AFP/Getty Images

Putin praises North Korea for Ukraine support ahead of visit to Pyongyang

Russian leader will have talks with Kim Jong-un with shared aim of expanding security and economic cooperation

Vladimir Putin has praised North Korea for supporting Russia’s war in Ukraine, as he travels to Pyongyang to seek continued military support from one of the world’s most isolated nations.

In his first visit to North Korea since 2000, Putin will meet Kim Jong-un for one-on-one talks in Pyongyang as the two leaders pledge to expand their security and economic cooperation in defiance of western sanctions against both countries.

Continue reading...

💾

© Photograph: Vladimir Smirnov/AP

💾

© Photograph: Vladimir Smirnov/AP

Bentancur apologises to Son Heung-min for saying South Koreans ‘look the same’

  • Bentancur claims remark in viral clip was ‘bad joke’
  • Spurs player says sorry to his captain via Instagram

The Tottenham midfielder Rodrigo Bentancur has apologised to his teammate Son Heung-min after appearing to say that South Korean people “all look the same” on a TV programme in Uruguay.

In a short clip from Por La Camiseta, the host Rafa Cotelo asks the Uruguay international for a Spurs player’s shirt. “Sonny’s?” replies Bentancur, before adding: “It could be Sonny’s cousin too … they all look the same.”

Continue reading...

💾

© Photograph: Rebecca Naden/Reuters

💾

© Photograph: Rebecca Naden/Reuters

‘My face is leaking’: taste testing the spicy ramen deemed too dangerous for Denmark

Three flavours of Buldak chicken ramyeon have been banned by authorities in Copenhagen, but seriously, how bad could they be?

There are flames spreading up my nose, across my forehead and down my throat. My tastebuds have been vanquished, my mouth is a chamber of fire. I have signed a waiver once before for a taste test. Where is my waiver today?

This is level three of Buldak’s range of spicy ramyeon, also known as “fire noodles”. It’s one of three varieties of instant noodles manufactured by South Korea’s Samyang Foods, and recalled this week by Danish authorities for being too spicy. According to Denmark’s national food agency, the high levels of capsaicin in the noodles carry a risk of acute poisoning for consumers – particularly children.

Continue reading...

💾

© Composite: Carly Earl/The Guardian

💾

© Composite: Carly Earl/The Guardian

US and South Korea sound warning amid reports Putin is headed to North Korea

Civilian aircraft have been cleared from Pyongyang’s airport and there are signs of preparations for a possible parade in Kim Il-sung Square

The US and South Korea have warned Vladimir Putin against forging closer military ties with North Korea, as speculation grows that the Russian leader will visit the secretive state in the coming days.

Putin is planning to meet the North Korean leader, Kim Jong-un, in a reciprocal visit following Kim’s weeklong trip to Russia last September, media reports said. During that trip, the two leaders are believed to have agreed that North Korea would receive Russian help with its space programme in return for providing Russia with armaments for the war in Ukraine, in violation of UN resolutions.

Continue reading...

💾

© Photograph: Strsergei Ilyin/KCNA/KNS/AFP/Getty Images

💾

© Photograph: Strsergei Ilyin/KCNA/KNS/AFP/Getty Images

Jin from BTS wraps up military service to the strains of K-pop hit Dynamite

Jin has finished his stint in South Korea’s military but group won’t be able to reform until RM, Jimin, Jungkook, J-hope and V are discharged in 2025

Jin, the oldest member of the K-pop supergroup BTS, has completed his military service in South Korea, although their legions of fans around the world will still have to wait at least a year until all seven artists are reunited.

The star, who in December 2022 became the first member of the group to begin 18 months of military service, emerged on Wednesday from the 5th Army Infantry Division’s base in northern Yeoncheon province, 60km north of Seoul, to be greeted by fellow bandmates J-hope, RM, V, Jungkook and Jimin.

Continue reading...

💾

© Photograph: Im Byung-shik/AP

💾

© Photograph: Im Byung-shik/AP

Let’s unpack some questions about Russia’s role in North Korea’s rocket program

In this pool photo distributed by Sputnik agency, Russia's President Vladimir Putin and North Korea's leader Kim Jong Un visit the Vostochny Cosmodrome in Amur region in 2023. An RD-191 engine is visible in the background.

Enlarge / In this pool photo distributed by Sputnik agency, Russia's President Vladimir Putin and North Korea's leader Kim Jong Un visit the Vostochny Cosmodrome in Amur region in 2023. An RD-191 engine is visible in the background. (credit: Vladimir Smirnov/Pool/AFP/Getty Images)

Russian President Vladimir Putin will reportedly visit North Korea later this month, and you can bet collaboration on missiles and space programs will be on the agenda.

The bilateral summit in Pyongyang will follow a mysterious North Korean rocket launch on May 27, which ended in a fireball over the Yellow Sea. The fact that this launch fell short of orbit is not unusual—two of the country's three previous satellite launch attempts failed. But North Korea's official state news agency dropped some big news in the last paragraph of its report on the May 27 launch.

The Korean Central News Agency called the launch vehicle a "new-type satellite carrier rocket" and attributed the likely cause of the failure to "the reliability of operation of the newly developed liquid oxygen + petroleum engine" on the first stage booster. A small North Korean military spy satellite was destroyed. The fiery demise of the North Korean rocket was captured in a video recorded by the Japanese news broadcaster NHK.

Read 34 remaining paragraphs | Comments

South Korea says it fired ‘warning shots’ after North Korean soldiers crossed border

Incident comes at time of heightened tensions between neighbours, as tit-for-tat actions increase after North Korea sent rubbish-filled balloons into the South

South Korea’s military has said it fired warning shots after North Korean soldiers briefly crossed the border this week, amid rising tensions after Pyongyang sent rubbish-carrying balloons into the South and Seoul retaliated with a loudspeaker propaganda campaign.

“Some North Korean soldiers working within the DMZ on the central front briefly crossed the Military Demarcation Line,” the Joint Chiefs of Staff [JCS] said in a statement on Tuesday, referring to the line of control in the heavily fortified border between the two Koreas.

Continue reading...

💾

© Photograph: Ahn Young-joon/AP

💾

© Photograph: Ahn Young-joon/AP

Andariel APT Using DoraRAT and Nestdoor Malware to Spy on South Korean Businesses

Andariel APT, Remote Access Trojan, RAT, North Korea

Researchers have uncovered new attacks by a North Korean advanced persistent threat actor – Andariel APT group – targeting Korean corporations and other organizations. The victims include educational institutions and companies in the manufacturing and construction sectors. The attackers employed keyloggers, infostealers, and proxy tools alongside backdoors to control and extract data from compromised systems, said researchers at the AhnLab Security Intelligence Center (ASEC). The malware used in these attacks includes strains previously attributed to the Andariel APT group, including the backdoor "Nestdoor." Additional tools include web shells and proxy tools linked to the North Korean Lazarus group that now contain modifications compared to earlier versions. Researchers first observed a confirmed attack case where a malware was distributed via a web server running an outdated 2013 version of Apache Tomcat, which is vulnerable to various attacks. "The threat actor used the web server to install backdoors, proxy tools, etc.," the researchers said. [caption id="attachment_73866" align="aligncenter" width="1000"]Andariel APT Apache Tomcat compromised to spread malware by Andariel APT. (Credit: Ahnlab)[/caption]

Malware Used by Andariel APT in this Campaign

The first of the two malware strains used in the latest campaign was Nestdoor, a remote access trojan (RAT) that has been active since May 2022. This RAT can execute commands from the threat actor to control infected systems. Nestdoor has been found in numerous Andariel attacks, including those exploiting the VMware Horizon product’s Log4Shell vulnerability (CVE-2021-44228). The malware is developed in C++ and features capabilities such as file upload/download, reverse shell, command execution, keylogging, clipboard logging, and proxy functionalities. A specific case in 2022 involved Nestdoor being distributed alongside TigerRAT using the same command and control (C&C) server. Another incident in early 2024 saw Nestdoor disguised as an OpenVPN installer. This version maintained persistence via the Task Scheduler and communicated with a C&C server. The Andariel APT has been developing new malware strains in the Go language for each campaign. Dora RAT, a recent discovery is one such malware strain. The backdoor malware supports reverse shell and file transfer operations and exists in two forms: a standalone executable and an injected process within "explorer.exe." The latter variant uses an executable in WinRAR SFX format, which includes an injector malware. The Dora RAT has been signed with a valid certificate from a UK software developer in an attempt to make it look legitimate.

Additional Malware Strains

  • Keylogger/Cliplogger: Performs basic functions like logging keystrokes and clipboard contents, stored in the “%TEMP%” directory.
  • Stealer: It is designed to exfiltrate files from the system, potentially handling large quantities of data.
  • Proxy: Includes both custom-created proxy tools and open-source Socks5 proxy tools. Some proxies are similar to those used by the Lazarus group in past attacks.
The Andariel group, part of the larger Lazarus umbrella, has shifted from targeting national security information to also pursuing financial gains. Last month, the South Korean National Police Agency revealed a targeted campaign of the Andariel APT aimed at stealing the country’s defense technology. Andariel APT hackers gained access to defense industry data by compromising an employee account, which was used in maintaining servers of a defense industry partner. The hackers injected malicious code into the partner’s servers around October 2022, and extracted stored defense technology data. This breach exploited a loophole in how employees used their personal and professional email accounts for official system access. Andariel APT's initial attack methodology primarily includes spear phishing, watering hole attacks, and exploiting software vulnerabilities. Users should remain cautious with email attachments from unknown sources and executable files from websites. Security administrators are advised to keep software patched and updated, including operating systems and browsers, to mitigate the risk of malware infections, the researchers recommended.

IoCs to Watch for Signs of Andariel APT Attacks

IoCs to monitor for attacks from Andariel APT group include: MD5s – 7416ea48102e2715c87edd49ddbd1526: Nestdoor – Recent attack case (nest.exe) – a2aefb7ab6c644aa8eeb482e27b2dbc4: Nestdoor – TigerRAT attack case (psfile.exe) – e7fd7f48fbf5635a04e302af50dfb651: Nestdoor – OpenVPN attack case (openvpnsvc.exe) – 33b2b5b7c830c34c688cf6ced287e5be: Nestdoor launcher (FirewallAPI.dll) – 4bc571925a80d4ae4aab1e8900bf753c: Dora RAT dropper (spsvc.exe) – 951e9fcd048b919516693b25c13a9ef2: Dora RAT dropper (emaupdate.exe) – fee610058c417b6c4b3054935b7e2730: Dora RAT injector (version.dll) – afc5a07d6e438880cea63920277ed270: Dora RAT injector (version.dll) – d92a317ef4d60dc491082a2fe6eb7a70: Dora RAT (emaupdate.exe) – 5df3c3e1f423f1cce5bf75f067d1d05c: Dora RAT (msload.exe) – 094f9a757c6dbd6030bc6dae3f8feab3: Dora RAT (emagent.exe) – 468c369893d6fc6614d24ea89e149e80: Keylogger/Cliplogger (conhosts.exe) – 5e00df548f2dcf7a808f1337f443f3d9: Stealer (msload.exe) C&Cs – 45.58.159[.]237:443: Nestdoor – Recent attack case – 4.246.149[.]227:1443: Nestdoor – TigerRAT attack case – 209.127.19[.]223:443: Nestdoor – OpenVPN attack case – kmobile.bestunif[.]com:443 – Dora RAT – 206.72.205[.]117:443 – Dora RAT

Rocket Report: North Korean rocket explosion; launch over Chinese skyline

A sea-borne variant of the commercial Ceres 1 rocket lifts off near the coast of Rizhao, a city of 3 million in China's Shandong province.

Enlarge / A sea-borne variant of the commercial Ceres 1 rocket lifts off near the coast of Rizhao, a city of 3 million in China's Shandong province. (credit: VCG via Getty Images)

Welcome to Edition 6.46 of the Rocket Report! It looks like we will be covering the crew test flight of Boeing's Starliner spacecraft and the fourth test flight of SpaceX's giant Starship rocket over the next week. All of this is happening as SpaceX keeps up its cadence of flying multiple Starlink missions per week. The real stars are the Ars copy editors helping make sure our stories don't use the wrong names.

As always, we welcome reader submissions, and if you don't want to miss an issue, please subscribe using the box below (the form will not appear on AMP-enabled versions of the site). Each report will include information on small-, medium-, and heavy-lift rockets as well as a quick look ahead at the next three launches on the calendar.

Another North Korean launch failure. North Korea's latest attempt to launch a rocket with a military reconnaissance satellite ended in failure due to the midair explosion of the rocket during the first-stage flight this week, South Korea's Yonhap News Agency reports. Video captured by the Japanese news organization NHK appears to show the North Korean rocket disappearing in a fireball shortly after liftoff Monday night from a launch pad on the country's northwest coast. North Korean officials acknowledged the launch failure and said the rocket was carrying a small reconnaissance satellite named Malligyong-1-1.

Read 20 remaining paragraphs | Comments

Anti-American partnerships during WWII and the early Cold War

Confronting Another Axis? History, Humility, and Wishful Thinking . A long historical essay by Philip Zelikow, describing the perspectives of past and present US adversaries. "Zelikow warns that the United States faces an exceptionally volatile time in global politics and that the period of maximum danger might be in the next one to three years. Adversaries can miscalculate and recalculate, and it can be difficult to fully understand internal divisions within an adversary's government, how rival states draw their own lessons from different interpretations of history, and how they might quickly react to a new event that appears to shift power dynamics." Via Noah Smith.

North Korean Threat Actor Deploying New FakePenny Ransomware: Microsoft

Fakepenny ransomware, Moonstone Sleet, North Korea

Microsoft has uncovered a new “FakePenny” ransomware variant being deployed by a North Korean threat actor to target organizations in the software, information technology, education and defense industrial base sectors for both espionage and monetary gains. The threat actor, which Microsoft tracks as Moonstone Sleet, was first observed delivering a new custom ransomware variant in April, to an undisclosed company whose networks it compromised a couple of months earlier. The ransomware is straightforward and contains a loader and an encryptor module. North Korean threat actor groups have previously developed such custom ransomware, but “this is the first time we have observed this threat actor deploying ransomware,” the tech giant said.
“Microsoft assesses that Moonstone Sleet’s objective in deploying the ransomware is financial gain, suggesting the actor conducts cyber operations for both intelligence collection and revenue generation.”
FakePenny ransomware demands exorbitant ransoms, with recent demands reaching $6.6 million in Bitcoin. “This is in stark contrast to the lower ransom demands of previous North Korea ransomware attacks, like WannaCry 2.0 and H0lyGh0st,” Microsoft said. Notably, the ransom note used by FakePenny ransomware closely resembles the one employed in the infamous NotPetya ransomware attack, which is attributed to the North Korean group Seashell Blizzard. This continuity in tactics highlights the interconnected nature of North Korean cyber operations.

Moonstone Sleet’s Strategy and Tradecraft

Moonstone Sleet has a diverse set of operations supporting its financial and espionage objectives. This group has been observed creating fake companies, employing trojanized versions of legitimate tools, and even developing malicious games to infiltrate targets. Their ability to conduct concurrent operations and quickly evolve and adapt their techniques is notable. The threat actor, as noted earlier, has several different tradecrafts under its belt. In early August 2023, Moonstone Sleet delivered a compromised version of PuTTY, an open-source terminal emulator, through platforms like LinkedIn, Telegram, and freelancing websites. The trojanized software decrypted and executed the embedded malware when the user provided an IP and password mentioned in a text document contained in the malicious Zip file that the threat actor sent. The same technique was used by another North Korean actor Diamond Sleet. Moonstone Sleet has also targeted victims using malicious “npm” packages distributed through freelancing sites and social media. These packages often masqueraded as technical assessments, lead to additional malware downloads when executed. Since February 2024, Moonstone Sleet has also taken a different approach by using a malicious game called DeTankWar to infect devices. The group approached targets posing as a game developer or fake company, presenting the game as a blockchain project. Upon launching the game, additional malicious DLLs were loaded, executing a custom malware loader known as “YouieLoad.” This loader performs network and user discovery and browser data collection.

Fake Companies and Work-for-Hire Schemes

Since January 2024, Moonstone Sleet has created several fake companies, including StarGlow Ventures and C.C. Waterfall, to deceive targets. These companies posed as software development and IT service firms, often related to blockchain and AI, to establish trust and gain access to organizations. Moonstone Sleet has also pursued employment opportunities in legitimate companies, which is consistent with reports of North Korea using remote IT workers to generate revenue. Recently, U.S. charged North Korean job fraud nexus that was amassing funds to support its nuclear program. The nexus scammed more than 300 U.S. companies and accumulated at least $6.8 million. This employment tactic could also provide another avenue for gaining unauthorized access to organizations. Moonstone Sleet’s notable attacks include compromising a defense technology company to steal credentials and intellectual property and deploying ransomware against a drone technology firm.
“Despite being new, Moonstone Sleet has demonstrated that it will continue to mature, develop, and evolve, and has positioned itself to be a preeminent threat actor conducting sophisticated attacks on behalf of the North Korean regime.”

Defending Against Moonstone Sleet

To defend against Moonstone Sleet, Microsoft recommends endpoint detection and response (EDR), implementing attack surface reduction rules to block executable content from email clients and webmail, preventing executable files from running unless they meet specific criteria, use advanced protection against ransomware, and block credential stealing from LSASS. Media Disclaimer: This report is based on internal and external research obtained through various means. The information provided is for reference purposes only, and users bear full responsibility for their reliance on it. The Cyber Express assumes no liability for the accuracy or consequences of using this information.
❌