Cookie Consent by Free Privacy Policy Generator Aktuallisiere deine Cookie Einstellungen ๐Ÿ“Œ North Korean APT Kimsuky Deploys New Gomir Linux Backdoor in Targeted Attacks


๐Ÿ“š North Korean APT Kimsuky Deploys New Gomir Linux Backdoor in Targeted Attacks


๐Ÿ’ก Newskategorie: Hacking
๐Ÿ”— Quelle: blackhatethicalhacking.com

North Korean APT Kimsuky Deploys New Gomir Linux Backdoor in Targeted Attacks




Join our Patreon Channel and Gain access to 70+ Exclusive Walkthrough Videos.

Patreon
Reading Time: 3 Minutes

North Korean APT Kimsuky Deploys New Gomir Linux Backdoor in Targeted Attacks

The North Korean hacker group Kimsuky has introduced a new Linux malware called Gomir, a variant of the GoBear backdoor, delivered through trojanized software installers.

State-Sponsored Threat Actor

Kimsuky, linked to North Koreaโ€™s military intelligence agency, the Reconnaissance General Bureau (RGB), has been targeting South Korean organizations using this new malware. The advanced persistent threat (APT) group has a history of espionage activities, utilizing sophisticated malware to achieve their objectives.

Discovery of Gomir Backdoor

In early February 2024, researchers at the SW2 threat intelligence company uncovered a campaign where Kimsuky

used trojanized versions of various software solutions such as TrustPKI and NX_PRNMAN from SGA Solutions, and Wizvera VeraPort, to infect South Korean targets with Troll Stealer and the Go-based Windows malware GoBear.

Analysts at Symantec, a Broadcom company, investigating the same campaign targeting South Korean government organizations, discovered a new malicious tool, identified as a Linux variant of the GoBear backdoor, named Gomir.

See Also: So, you want to be a hacker?
Offensive Security, Bug Bounty Courses




Discover your weakest link. Be proactive, not reactive. Cybercriminals need just one flaw to strike.

The Gomir Backdoor

Gomir shares many similarities with GoBear, featuring direct command and control (C2) communication, persistence mechanisms, and support for executing a wide range of commands. Upon installation, the malware checks the group ID value to determine if it runs with root privileges on the Linux machine, and then copies itself to /var/log/syslogd for persistence.

Next, it creates a systemd service named โ€˜syslogdโ€™ and issues commands to start the service before deleting the original executable and terminating the initial process. The backdoor also attempts to configure a crontab command to run on system reboot by creating a helper file (โ€˜cron.txtโ€™) in the current working directory. If the crontab list is updated successfully, the helper file is removed as well.

Functionality and Commands

Gomir supports 17 operations, triggered when the corresponding command is received from the C2 via HTTP POST requests:

  • Pause communication with the C&C server.
  • Execute arbitrary shell commands.
  • Report the current working directory.
  • Change the working directory.
  • Probe network endpoints.
  • Terminate its own process.
  • Report the executable pathname.
  • Collect statistics about directory trees.
  • Report system configuration details (hostname, username, CPU, RAM, network interfaces).
  • Configure a fallback shell for executing commands.
  • Configure a codepage for interpreting shell command output.
  • Pause communication until a specified datetime.
  • Respond with โ€œNot implemented on Linux!โ€
  • Start a reverse proxy for remote connections.
  • Report control endpoints for the reverse proxy.
  • Create arbitrary files on the system.
  • Exfiltrate files from the system.

According to Symantec researchers, the commands above โ€œare almost identical to those supported by the GoBear Windows backdoor.โ€




Preferred Attack Method

Based on the analysis of the campaign, researchers believe that supply-chain attacks (through software, trojanized installers, and fake installers) represent the preferred attack method for North Korean espionage actors. The choice of software to be trojanized โ€œappears to have been carefully chosen to maximize the chances of infecting its intended South Korean-based targets.โ€

Symantecโ€™s report includes a set of indicators of compromise for multiple malicious tools observed in the campaign, including Gomir, Troll Stealer, and the GoBear dropper. The findings underscore the growing sophistication and targeted nature of Kimsukyโ€™s cyber-espionage operations.

Are u a security researcher? Or a company that writes articles about Cyber Security, Offensive Security (related to information security in general) that match with our specific audience and is worth sharing? If you want to express your idea in an article contact us here for a quote: [email protected]

Source: bleepingcomputer.com

Source Link

Merch

Offensive Security & Ethical Hacking Course

Begin the learning curve of hacking now!


Information Security Solutions

Find out how Pentesting Services can help you.


Join our Community

The post North Korean APT Kimsuky Deploys New Gomir Linux Backdoor in Targeted Attacks first appeared on Black Hat Ethical Hacking. ...



๐Ÿ“Œ North Korean APT Kimsuky Deploys New Gomir Linux Backdoor in Targeted Attacks


๐Ÿ“ˆ 127.7 Punkte

๐Ÿ“Œ Kimsuky APT Deploying Linux Backdoor Gomir in South Korean Cyber Attacks


๐Ÿ“ˆ 90 Punkte

๐Ÿ“Œ North Korean Cyber Espionage Group Deploys WhiskerSpy Backdoor in Latest Attacks


๐Ÿ“ˆ 50.21 Punkte

๐Ÿ“Œ The North Korean Kimsuky APT threatens South Korea evolving its TTPs


๐Ÿ“ˆ 49.43 Punkte

๐Ÿ“Œ How North Korean APT Kimsuky Is Evolving Its Tactics


๐Ÿ“ˆ 49.43 Punkte

๐Ÿ“Œ North Korean APT group Kimsuky allegedly hacked South Koreaโ€™s atomic research agency KAERI


๐Ÿ“ˆ 49.43 Punkte

๐Ÿ“Œ North Korea-linked Kimsuky used a new Linux backdoor in recent attacks


๐Ÿ“ˆ 47.14 Punkte

๐Ÿ“Œ N. Korea's Kimsuky Targeting South Korean Research Institutes with Backdoor Attacks


๐Ÿ“ˆ 44.17 Punkte

๐Ÿ“Œ New Kimsuky Module Makes North Korean Spyware More Powerful


๐Ÿ“ˆ 42.92 Punkte

๐Ÿ“Œ North Korean Group Kimsuky Targets Government Agencies With New Malware


๐Ÿ“ˆ 42.92 Punkte

๐Ÿ“Œ Russian APT Deploys New 'Kapeka' Backdoor in Eastern European Attacks


๐Ÿ“ˆ 41.67 Punkte

๐Ÿ“Œ North Korea-Linked APT Group Kimsuky spotted using new malware


๐Ÿ“ˆ 40.97 Punkte

๐Ÿ“Œ AA20-301A: North Korean Advanced Persistent Threat Focus: Kimsuky


๐Ÿ“ˆ 40.3 Punkte

๐Ÿ“Œ North Korean Kimsuky Hackers Strike Again with Advanced Reconnaissance Malware


๐Ÿ“ˆ 40.3 Punkte

๐Ÿ“Œ U.S. Shares Information on North Korean Threat Actor 'Kimsuky'


๐Ÿ“ˆ 40.3 Punkte

๐Ÿ“Œ U.S. Treasury Sanctions North Korean Kimsuky Hackers and 8 Foreign Agents


๐Ÿ“ˆ 40.3 Punkte

๐Ÿ“Œ US Sanctions North Korean Cyberespionage Group Kimsuky


๐Ÿ“ˆ 40.3 Punkte

๐Ÿ“Œ North Korean Group Kimsuky Exploits DMARC and Web Beacons


๐Ÿ“ˆ 40.3 Punkte

๐Ÿ“Œ North Korean Kimsuky Attacking Arms Manufacturer In Europe


๐Ÿ“ˆ 40.3 Punkte

๐Ÿ“Œ North Korea's Kimsuky Evolves into Full-Fledged, Prolific APT


๐Ÿ“ˆ 38.35 Punkte

๐Ÿ“Œ GoldDragon campaign: North-Korea linked Kimsuky APT adopts victim verification technique


๐Ÿ“ˆ 38.35 Punkte

๐Ÿ“Œ North Korea's Kimsuky APT Keeps Growing, Despite Public Outing


๐Ÿ“ˆ 38.35 Punkte

๐Ÿ“Œ US govt sanctioned North Korea-linked APT Kimsuky


๐Ÿ“ˆ 38.35 Punkte

๐Ÿ“Œ North Korea-linked Kimsuky APT attack targets victims via Messenger


๐Ÿ“ˆ 38.35 Punkte

๐Ÿ“Œ Kimsuky hackers deploy new Linux backdoor in attacks on South Korea


๐Ÿ“ˆ 37.93 Punkte

๐Ÿ“Œ North Korean APT Lazarus Targets Russian Entities with KEYMARBLE Backdoor


๐Ÿ“ˆ 37.33 Punkte

๐Ÿ“Œ US defense and aerospace sectors targeted in new wave of North Korean attacks


๐Ÿ“ˆ 37.13 Punkte

๐Ÿ“Œ US defense contractors targeted by North Korean phishing attacks


๐Ÿ“ˆ 34.51 Punkte

๐Ÿ“Œ Highly Targeted Attacks Hit North Korean Defectors


๐Ÿ“ˆ 34.51 Punkte

๐Ÿ“Œ Kimsuky hackers deploy new Linux backdoor via trojanized installers


๐Ÿ“ˆ 32.76 Punkte

๐Ÿ“Œ North Korean Hidden Cobra APT targets Turkish financial industry with new Bankshot malware


๐Ÿ“ˆ 32.05 Punkte

๐Ÿ“Œ North Korean Hackers Deploying New MagicRAT Malware in Targeted Campaigns


๐Ÿ“ˆ 31.95 Punkte

๐Ÿ“Œ North Korean Hack Breached 140,000 South Korean Systems (June 13, 2016)


๐Ÿ“ˆ 31.38 Punkte

๐Ÿ“Œ North Korean Hack Breached 140,000 South Korean Systems (June 13, 2016)


๐Ÿ“ˆ 31.38 Punkte

๐Ÿ“Œ North Korean Hackers Stole U.S.-South Korean Military Plans, Lawmaker Says


๐Ÿ“ˆ 31.38 Punkte











matomo