Twitter author Profile picture
Apr 19 8 tweets 2 min read Twitter logo Read on Twitter
We (@interlab_kr) have been tracking a threat actor we classify as UCID902. This actor is utilising watering hole credential harvesting attacks to target activists related to the advocacy of human rights in the Korea peninsular.
We first observed UCID902 in 2021 when working with activists based in SK and with lures aimed to appear as Naver security alerts, prompting users to input credentials. We found that typical infrastructure was set up on legitimate web development organisations web servers.
Over the last 2 years, we have seen consistent efforts to target individuals from the human rights and civil society communities.
All events we have tracked, show direct correlations between both infrastructure, capabilities and victimology. All attacks utilise a compromise of a legitimate web development company; all of which are based in Seoul.
In 2022, we identified a very specific infrastructure overlap between UCID902 and a campaign lead by #Kimsuky, involving malicious HWP documents targeting The Ministry of Unification (@uni_kr).
For us, this indicated the first socio-political axis of UCID902 within our data, by closely overlapping with motivations by known threat groups based in NK.
We notified KISA (@kisa118) of the compromised web development companies earlier this year and have yet to hear if these companies have been secured. Once we know they have been, we will release IOCs to help defend those at risk.
You can read the full details of our findings here:
interlab.or.kr/archives/18979

• • •

Missing some Tweet in this thread? You can try to force a refresh
 

Keep Current with Twitter author

Twitter author Profile picture

Stay in touch and get notified when new unrolls are available from this author!

Read all threads

This Thread may be Removed Anytime!

PDF

Twitter may remove this content at anytime! Save it as PDF for later use!

Try unrolling a thread yourself!

how to unroll video
  1. Follow @ThreadReaderApp to mention us!

  2. From a Twitter thread mention us with a keyword "unroll"
@threadreaderapp unroll

Practice here first or read more on our help page!

More from @

Apr 19
저희 인터랩은, 디지털공간에서 반복적으로 인권 활동가들을 타겟으로 하는 사이버공격들의 출처를 추적해오며, 내부적으로 이 공격자를 UCID902로 명명하였습니다.
이 공격자는 장기간동안 국내의 특정 인권활동가들을 대상으로, 활동가들의 온라인 계정정보들을 탈취하기 위한 워터링홀 공격들을 지속적이며 반복적으로 진행해왔습니다.
활동가분들께 지원을 드리는 도중 2021년 처음 발견하게된 이 공격자의 공격 시도는, 네이버 보안알림으로 보이는 이메일 컨텐츠를 통해, 활동가들이 그들의 계정정보 및 비밀번호를 입력하게끔 유도하고 있었습니다.
Read 12 tweets
Apr 13
@hypen1117 Hey Hypen. Thanks kindly for your message. Great to have civil discussion on it! Like I said, I don’t think it really matters. I value your teams research more than this matter, you have done a great thing to society by finding differing versions of RambleOn 1/
@hypen1117 Our analysis was a finding of novel malware that was impacting journalists at that present moment. We found RambleOn then imminently went to work on working with big tech to implement detections and mitigations for it, to better defend society and those at risk 2/
@hypen1117 We didn’t intent to perform a retro hunt at that time, we haven’t the resources for that. So, at that time, we hadn’t had scope of previous versions or correlation with other samples. Your teams research did this, which is amazing and an honorary effort to society 3/
Read 7 tweets
Apr 12
We’ve identified further, clear connections between #RambleOn Android malware and #APT37.

In 2022 we uncovered a new novel Android malware campaign targeting journalists working on the advocacy of NK human rights at @nknewsorg.

Ref: interlab.or.kr/archives/2567

🧵1/6
Last month @S2W_Official published additional research on #RambleOn, finding other variants of it and highlighting code similarities between a 2017 campaign operated by #APT37 which used a Android variant of #Rokrat Malware

2/6
Note: @S2W_Official Renamed RambleOn malware to Culumus. Reasons for which are unknown.

3/6
Read 6 tweets

Did Thread Reader help you today?

Support us! We are indie developers!


This site is made by just two indie developers on a laptop doing marketing, support and development! Read more about the story.

Become a Premium Member ($3/month or $30/year) and get exclusive features!

Become Premium

Don't want to be a Premium member but still want to support us?

Make a small donation by buying us coffee ($5) or help with server cost ($10)

Donate via Paypal

Or Donate anonymously using crypto!

Ethereum

0xfe58350B80634f60Fa6Dc149a72b4DFbc17D341E copy

Bitcoin

3ATGMxNzCUFzxpMCHL5sWSt4DVtS8UqXpi copy

Thank you for your support!

Follow Us on Twitter!

:(