Korea: Your Lack Of Enthusiasm Is Disturbing

Archives

January 12, 2018: North Korea leader Kim Jong Un continues to make lots of public appearances but for security reasons (Kim knows his popularity is declining) the visits are usually unannounced and accompanied by a lot of plainclothes security personnel along with lots of electronic detection gear (to locate any illegal cell phone users). This additional security usually results in numerous arrests of locals who don’t know (or care) that Kim is visiting but are caught using an illegal sell phone or for possessing contraband (anything made in South Korea). It has become customary for those arrested in these circumstances to seek lighter punishment by naming local criminals, especially corrupt officials. All this is summarized and distributed to top officials and it apparently makes for unpleasant reading.

Kim has publicly punished security officials for withholding bad news so that fact that the bad news keeps getting worse, and more frequent, is having an impact at the top. The government has ways to acknowledge it knows of such problems. For example when the new 2018 calendars were distributed in December it was noted that Kim Jong Un’s birthday (January 8th) was still not designated a national holiday (like his father and grandfathers). According to all the praise Kim Jong Un has received from the state controlled media for the numerous “victories” (ICBM and nuclear tests) Kim should have been recognized in the calendar. But the government knows that all these “victories” are seen by suffering (hungry, cold and ill from bad water) North Koreans as the cause of their woes.

The North Korean leaderships is also dismayed that no matter what they do the corruption gets worse, as does the incidence of relatively well-off North Koreans defecting (because they have skills that are worth a lot more in China or South Korea). To prevent this attitude from becoming a problem in the capital the government is expelling families of anyone who has defected. This could result in up to 50,000 people being expelled from Pyongyang (population 2.5 million).

Many of the sanctions imposed over the last year made it more difficult, or impossible, to get key items for many North Korean factories as well as preventing these North Korean firms from exporting. This has resulted in a lot more unemployment. This is not supposed to happen in a socialist country like North Korea but it does and the government officially looks the other way. Local officials acting as tax collectors do not pay attention to the unemployment and continue to demand that everyone (business and household) pay their share of whatever “contribution” the government is demanding. This sort of thing is what got the French Revolution started. But it is worse in North Korea because some officials turn to foreign (usually Chinese) businesses and citizens to obtain “contributions” This is encouraging more Chinese to abandon trying to do business in North Korea.

Bad Behavior Confirmed And Denied

Retired Russian scientists and managers confirmed that old rumors of Russian ballistic missile and nuclear weapons tech being sold to North Korea during the 1990s were true. The Russian government stopped some of the exports (mainly Russian scientists and engineers lured by a big payday to work temporarily in North Korea). In the early 1990s there developed a general consensus (among Russia, China and the U.S.) that Russian missile and nuclear tech should not be acquired by North Korea. That stopped some, but not all, such exports. More recently China has denied reports that China had proposed a secret peace deal to North Korea in September 2017. News of this deal surfaced several months later when someone who claimed access to top secret Chinese documents allegedly leaked a four page outline of a particularly damaging September 15th Chinese proposal to North Korea. This was actually an attractive (for North Korea) secret ultimatum. China demanded that North Korea stop developing and testing nuclear weapons. North Korea would be allowed to keep those nukes it already had (believed to be as many as twenty) and in return China would secretly supply North Korea with new missile technology and other military assistance as well as help in defying economic sanctions and whatever it takes to improve the sorry state of the North Korean military and living standards in general. If North Korea did not accept then China would first go after senior North Korean leaders and their families and strictly enforce all the sanctions and continue in that direction until North Korea behaved. In the document China said it did not believe the Americans would really attack, but that was more of a possibility now than in the past. It is unclear what deadline was associated with this proposal or if North Korea had actually received it.

There was a high level meeting between Chinese and North Korean officials in North Korea on November 17th but nothing public came from that. North Korea definitely knows about the September 15th document now and now North Korea wants to talk peace with South Korea. Non-government experts agree the document looks authentic (format, typeface, phrasing of the text) and the Chinese government denies everything and neither the CIA nor any other major intelligence agency will verify any of this.

With what China knows about current affairs across the border in Korea it is easier to understand how the Chinese see the “threat” differently. The North Korean threat to China is rather absurdist; push us North Koreans too far and we will bleed all over you (with millions of refugees coming from badlands that will be expensive to fix). This is not as spectacular as a nuclear threat, but more likely. The Chinese know (as do most senior North Korean officials) that actual use of nukes by North Korea (whether successful or not) means the end of the North Korean government and possibly much of the population as well. The traditional (and still quite popular) Chinese strategy is to try and make deals with enough members of the senior North Korean leadership to carry out a coup or at least maintain compliance with Chinese directives. Even if that does not succeed the growing paranoia among the senior leadership leads to weakening of the North Korean government as more key people flee or become ineffective lest they do something that is deemed treasonous. The secret ultimatum specifically gives the North Korean ruling class protection, if the rulers agree.

The secret ultimatum is based on the belief that China is more exposed to damage from a North Korean collapse than South Korea or Japan. In other words, the North Korean ICBM is more of a political prop than a military threat. In the meantime there are more indications that the North Korea underground nuclear test site, which is close to the Chinese border, is leaking radioactivity and that this is causing alarm in northeast China. This is but a small taste of what China would have to deal with if there was a collapse of the North Korean government and a flood of refugees heading for the largely unfortified Chinese border. This is a very real threat and not something the Chinese want to deal with, especially if a lot of those refugees suffer from radiation poisoning and many diseases that are rarely encountered in China these days. China cannot admit that it is actually hoping for a military coup that would preserve public order in North Korea and justify sending large volumes of aid and getting the nuclear weapons and ballistic missile programs dismantled. A disorderly collapse of the North Korean government would make the current Chinese leadership weak, not something that head of communist police state can afford. With all this in mind the secret ultimatum makes sense. It also appears that not everyone on the Chinese side of this agrees with ultimatum terms. Or maybe it was believed that those terms would never really work.

Hacker Heaven

South Korea and the United States have, over the last decade, increasingly released details on North Korean hacking operations. This is largely a defensive measure; a warning to specific groups or organizations who are apparently the target of a new attack. Recently North Korea defectors in South Korea and journalists who cover them were revealed to be the target of numerous attacks intent on getting malware on the target computers or phones that would enable the hacker to secretly monitor what was done on the infected device. In mid-2017 there were revelations about North Korea being the source of the WannaCry ransomware outbreak in May 2017. Internet security firms and intel agencies, after scrutinizing WannaCry in detail, saw that it was probably the work of North Korean hackers. The South Korea and the U.S. later confirmed that North Korean hackers have been launching increasingly costly attacks. The one nicknamed Hidden Cobra has been active since 2009 and keeps getting tweaked to improve the attack methods and malware payload. These hackers were mainly about making money, not espionage or Cyber War. Late 2017 warnings provided confirmation that North Korea has been using an even more effective bit of malware called Fallchill since 2016 and this one is out to make more money as well as infect more government and corporate systems and stay hidden until commanded to do some damage. The U.S. has become more effective at blocking North Korean access to the international banking system thus making Fallchill and Hidden Cobra more important for North Korea. But in some cases they just want to know what the world thinks about North Korea. Thus the spying campaign on defectors and journalists.

January 11, 2018: China revealed that trade with (to and from) North Korea fell 10.5 percent in 2017 compared to 2016. December 2017 saw the sharpest decline, with only half the trade compared to December 2016. China has also gone after North Korean businesses that were supposed to have shut down because of 2017 sanctions but did not. Police (regular or secret) were sent around to force the issue and suddenly the only North Korean owned hotel in China was closed. The hotel had long been a base for North Korea espionage and hacking operations because the staff were all North Korean. Cracking down on Chinese smugglers (and other gangsters) has proved to be more difficult as these outlaws have long preferred to avoid government scrutiny even when they were doing things the government asked them to do.

January 9, 2018: Officials from both Koreas met at the Panmunjom truce village on the DMZ and North Korea quickly agreed to attend the 2018 Winter Olympics, which are being held in South Korea and begin on February 9th. The Olympic events will take place in northeast South Korea (Pyeongchang) in three locations 70-80 kilometers south of the DMZ and near the coast. North Korea is expected to send nearly 500 athletes, support staff and government officials (media, security, diplomatic). It was also agreed that the military hotline between the two Koreas would be revived and there would be more discussions about improving relations between the two Koreas. South Korean officials later made it clear that they knew how this would likely play out with North Korea frequently coming back asking for “modifications” to those agreements that basically meant South Korea or the United States would be giving North Korea something. So South Korean leaders added that they and their American counterparts had agreed on how to handle what comes next and anticipated the usual problems, plus some they would like to avoid (like North Korea trying to send spies in with the Olympic personnel or carrying out a missile or nuclear weapon test during the Olympics).

The U.S. and South Korea had already agreed they could suspend planned joint training exercises during the Olympics if North Korea decided to attend. North Korea also asked that joint training exercises between South Korean and American forces be halted permanently because it is obvious (to North Korea) these exercises are actually for a planned invasion of North Korea. The answer was no. North Korea has long been protesting these joint training programs. These large and expensive exercises are held regularly by all professional and well-funded military organizations. The U.S. and South Korea have long done this sort of thing because during the Korean War (1950-53) that American and South Korean forces learned how to effectively cooperate with each other in combat and sought to maintain those skills ever since.

That bothers North Korea a lot because since the 1990s North Korea has been too poor to keep up in the training department. Moreover North Korea has always known, but never admitted, that the joint training exercises had made the South Korean defense against a North Korea attack much more formidable. These days the nearly one million North Korean troops spend most of their time growing food and working for civilian enterprises to earn money to pay for fuel and other supplies the government can no longer afford to provide. There is no prospect of joint training because North Korea has no allies who are willing to able to engage in such training.

January 6, 2018: It has been extremely cold in North Korea since November and the unseasonably low temperatures will apparently continue f into February. That means additional low quality coal is being burned to provide heat and people are tempted to reduce air circulation indoors to keep more of the heat inside. That also allows carbon monoxide (a byproduct of burning coal) levels to increase to unhealthy, and often fatal, levels. There have apparently been several dozen carbon monoxide poisoning deaths so far and many more people made ill. There is less medical care available in North Korea since the 1980s thus little or no treatment for non-fatal cases of carbon monoxide poisoning. Even many military units are being forced to improvise in the face of budget cuts that mean ill-maintained barracks that provide adequate (and then some) ventilation during coal burning season and the troops improvise by sleeping while wearing most of the clothing they have, including wearing their boots in bed. That also eliminates the discomfort of getting up and sticking relatively warm feet into cold boots.

January 3, 2018: Only 1,127 North Koreans made it to South Korea in 2017, the lowest number since Kim Jong Un came to power in 2012. The year before (2011) 2,706 reached South Korea but that fell to 1,502 people in 2012, 1,514 in 2013, 1,397 in 2014, 1,275 in 2015, and 1,418 in 2016. Kim Jong Un has been obsessed with defections and North Koreans communicating with the outside world (mainly via Chinese cell phones near the Chinese border). Dealing with this has been a major activity for the secret police, because greater security on the border meant security personnel up there could demand more and higher bribes. The secret police soon got corrupted (and rich) but all this effort did make it more difficult to get out of the country.

January 1, 2018: The North Korean leader, during his New Year speech, offered to restore the hotline with South Korea and conduct peace talks with his South Korean counterpart. South Korea, after some brief discussions with the United States, agreed and arrangements were made for senior officials from the two Koreas to meet at the DMZ peace village on the 9th. North Korea indicated it was willing to participate in the Winter Olympics. Both Koreas and the United States have agreed to suspend large scale military training exercises during the Winter Olympics. Before the 1st North Korea had insisted it would only negotiate with the United States directly and not with South Korea or anyone else. The U.S. refused since this is seen by the Americans as a Korean matter thus talks between the two Koreas is preferable. It is unclear if this is another publicity stunt by North Korea or if all the stories coming out of North Korea about popular discontent and the ramshackle armed forces unprepared for war are true and the North Korean leader is seeking to avoid economic and government collapse in the north. It was also noted, especially by North Koreans (who must watch the speech) that their leader looked nervous and unsure of himself. Not a good sign for a dictator who is under a lot of pressure. The Kims have been giving that New Year speech since 1946 and until the economic collapse of the 1990s a lot of North Koreans believed that life would get better. But those attitudes changed after the 1990s and now the New Year speech is more about seeing how the Kim-In-Charge is handling the pressure.

December 27, 2017: Japan approved a $46 billion defense budget for 2018, a 1.3 percent increase over 2017. This comes three weeks after South Korea approved a seven percent increase in annual defense spending (to $39.3 billion). There were big increases in what is being spent on missile defense and Special Forces (especially units expected to go north in wartime or a severe crises). Pay for conscripts will be doubled and career soldiers are getting large pay raises. Japan was expected to spend more on defense and especially missile defense. This they did. Japan is also buying long-range cruise missiles that its fighter-bombers can fire at targets anywhere in North Korea.

December 22, 2017: The UN imposed more economic sanctions on North Korea, with the most important ones being the sharp reductions in oil (refined and unrefined) that can be sent to North Korea. China has long been the major source of these fuels the cuts in refined products (especially aviation fuel) is particularly damaging to North Korean military efforts. By the end of December China was under pressure to crack down on Chinese companies caught smuggling. In particular Chinese (and Russian) tankers are going to sea and meeting North Korea tankers and transferring fuel. The U.S. released satellite photos showing dozens of such transfers since the September fuel sanctions went into effect. By the end of 2017 South Korea had seized two of these Chinese smuggler tankers. North Korea pays a very high price for this fuel, but that’s how it has always been with smugglers, especially in China. If you are willing to pay there are Chinese smugglers willing to provide what you want. The major complaint here is that China is refusing to punish some of the Chinese firms caught smuggling. It is unclear if this is because of government corruption, national pride or a belief that the punishments (blacklisting Chinese ships caught smuggling) would be ineffective and counterproductive.

December 21, 2017: Another North Korean soldier walked across the DMZ (using a thick morning fog to hide from other North Korean soldiers in the area. South Korean troops had sensors that could see the North Korea soldier in the fog. There was some rifle firing on both sides of the DMZ but the North Koreans could not see their targets and the South Koreans fired into the air and used loudspeakers to warn the pursuing North Korean troops to stay on their side of the border, which they did. The defector was a young soldiers who saw a chance to get across the border and took it. He was uninjured but the physical exam he was later given showed that he had had some chronic diseases and was not being fed an adequate diet. The day before two North Korean civilians were picked up off the coast by a South Korean patrol boat. The North Koreans had used a small boat to take a chance of slipping past North Korean naval patrols and succeeded. They asked for asylum.

December 19, 2017: In a continuing effort to improve its missile defenses Japan approved the $2 billion purchase of two land-based (Aegis Ashore) versions of the Aegis anti-missile system already installed on some Japanese warships (and all U.S. destroyers). Japan is also ordered the latest version of the Patriot anti-missile missile and the SM-3 Block IIA anti-missile missile used by Aegis. This version was developed jointly by the U.S. and Japan. In mid-2017 the U.S. pledged to work closely with Japan as it develops new anti-missile technologies and purchases more systems to defend against threats from North Korea and China.

December 14, 2017: Throughout North Korea the government is trying to deal with growing unrest among the many troops who took part in the annual tradition of outdoor training exercises beginning on December 1st and accompanied by an additional distribution of food to soldiers and officers (their families). There was no food bonus this year, but there were still the patriotic speeches by political officers (these replace chaplains in communist forces) that precede and follow the outdoor training. The troops were quite obviously not enthusiastic and this was reported by numerous political officers (who must report regularly on lots of things that measure morale and loyalty). The lack of the usual December food bonus from the government was not an isolated incident. The food supplies for the troops have been declining in quantity and quality for over a decade, as have fuel and electricity supplies and money for maintaining housing and bases. Troops are spending more time tending the farms most bases have and less time on military matters. It is also becoming increasingly common for troops to be given two or three months of leave to go home during the harvest to help gather the crops and return to their base with additional food. The troops are basically allowed to go home for an extended period and get away from army life as long as they bring back some food with them. This practice, while good for morale, further reduces the combat readiness of the military.

December 13, 2017: Chinese media reported more government preparations for possible “trouble” in North Korea. This included Chinese officials openly discussing setting up more refugee camps along the North Korean border “just in case.” Chinese troop movements (and newly arrived units) often move along roads that are visible to North Koreans (most of the border consists of narrow rivers) and do so at times when there are a lot of North Koreans on the other side. North Koreans are seen using cell phones to take pictures of the Chinese troops and those photos will be widely distributed in North Korea, which is what the Chinese want. All this is the aftereffect of the November 29th North Korea ICBM test and the growing number of North Korean soldiers defecting in uniform as well as American threats of bombing North Korea .That would most likely create an unprecedented movement of defectors across the border, which would probably include a lot of border guards. Even if the North Korean government remained in control after an American air strike China would still have thousands of defectors to take care of. The Chinese reinforcements kept arriving near the North Korean border until late December.

The pre-November 29 defection incidents apparently prompted the North Koreans to amend their existing orders for border guards to fire on those seen trying to leave the country. The new orders instruct border guards to keep shooting even if the defector is no longer in North Korea but is still visible.

December 8, 2017: In North Korea (North Hamgyung Province) security service officers are undergoing an additional background check to see if any have family members who have defected or “disappeared”. Those who do have lost their jobs and other members of the family have found it more difficult to get into college or a good government job. North Hamgyung Province is in the northeast, has a long border with China and has also become known as an area where anti-government activity is most intense. For example i n early 2012, for the first time ever in the north, government officials were killed by rebels. A secret police official, a prosecutor and two security men were killed. Left next to the bodies was a note saying "punished in the name of the people." The government tried to keep this quiet, but word got out, if only because of the unprecedented nature of the act. The town (Cheongjin ) where the killings took place was sealed off for weeks so the investigation could be thorough. It was known that Cheongjin has been the scene of anti-government activity (leaflets and graffiti). Since then such killings are no longer unusual, although they are still rare. In the 1990s North Hamgyung Province was the scene of an army coup conspiracy that was detected and led to hundreds of arrests and more than 40 officers and family members executed. All that took place during the Great Famine that killed more than five percent of the population in a few years. Neither the locals nor the government ever forgot and there is fear that that the North Hamgyung attitude is spreading.

 

X

ad

Help Keep Us From Drying Up

We need your help! Our subscription base has slowly been dwindling.

Each month we count on your contribute. You can support us in the following ways:

  1. Make sure you spread the word about us. Two ways to do that are to like us on Facebook and follow us on Twitter.
  2. Subscribe to our daily newsletter. We’ll send the news to your email box, and you don’t have to come to the site unless you want to read columns or see photos.
  3. You can contribute to the health of StrategyPage.
Subscribe   contribute   Close