North Korea’s internet connections to China and India come under scrutiny

New analysis of recent North Korean internet traffic reveals that the reclusive regime is most likely carrying out its cyber-operations via the networks of other countries across Asia, Oceania and Africa. The report released Tuesday by threat intelligence firm Recorded Future finds fast-growing internet usage in North Korea that in many ways mirrors what people do online elsewhere: North Koreans go on social media, stream video, play video games and shop. But “a near absence of malicious cyber activity” from within North Korea itself supports the longstanding assumption that Pyongyang conducts cyber-operations from outside its own borders, researchers concluded. Another key piece of evidence that Recorded Future found in the data, which was collected by the nonprofit Internet security research group Team Cymru: above-average activity from North Korea’s internet to notable points in a handful of foreign countries, including China and India. The data was gathered from April 1 to July 6 on internet address blocks believed to be used by […]

The post North Korea’s internet connections to China and India come under scrutiny appeared first on Cyberscoop.

Continue reading North Korea’s internet connections to China and India come under scrutiny

Report: International nonprofit would ease work of cyber-attribution

Identifying the perpetrators of cyberattacks and other malicious online activities is tough. Aside from the purely technical difficulties, would-be attributors also must deal with a skeptical public that is suspicious of official pronouncements and wary about misinformation — even from democratic governments. That being the case, concludes a new study, what’s needed is an international nongovernmental body consisting of technical, policy and legal experts that could conduct independent investigations into cyber-incidents and publish their results. The study was published Friday by the RAND Corp., a think tank with historic ties to the U.S. military. “We see this as a first step,” the study’s lead author, RAND Senior Information Scientist John Davis, told CyberScoop. “Personally, I hope this work continues.” The study was financed by Microsoft, whose President Brad Smith called in February for a “Digital Geneva Convention.” Last year, in a policy paper, the company called for an intergovernmental body — modeled on the International […]

The post Report: International nonprofit would ease work of cyber-attribution appeared first on Cyberscoop.

Continue reading Report: International nonprofit would ease work of cyber-attribution

A stolen Trump-Duterte transcript appears to be just one part of a larger hacking story

A leaked transcript of a phone conversation between President Donald Trump and his Philippine counterpart was available online for weeks before surfacing in news reports, and it now appears to be just one of a series of sensitive Philippine government documents acquired by a hacker group with suspected ties to the Vietnamese government, according to research conducted by multiple cybersecurity experts and evidence gathered by CyberScoop. On May 15, eight days before either The Intercept or the Washington Post reported about the transcript of Trump’s call with President Rodrigo Duterte, someone uploaded what appears to be the same document to the repository VirusTotal along with malicious email attachments. How The Intercept and the Post originally obtained their own copies of the Trump-Duterte transcript — which unnamed U.S. officials confirmed as authentic — remains unclear. The leak appears to be bigger than just one document. Included in the dump were notes regarding a conversation between Duterte […]

The post A stolen Trump-Duterte transcript appears to be just one part of a larger hacking story appeared first on Cyberscoop.

Continue reading A stolen Trump-Duterte transcript appears to be just one part of a larger hacking story