North Korean threat actor Kimsuky has recently been observed employing a new Golang-based malware known as Durian in targeted cyber attacks against South Korean cryptocurrency firms. According to Kaspersky’s Q1 2024 APT trends report, Durian is a sophisticated tool boasting comprehensive backdoor functionality, allowing for the execution of commands, file downloads, and exfiltration of data. These attacks, occurring in August and November 2023, utilized legitimate South Korean software pathways for infiltration, although the precise manipulation method remains undisclosed.
Durian’s deployment follows a multi-stage infection process, with the initial payload establishing persistence on the compromised host and paving the way for subsequent malware installation, including AppleSeed and a custom proxy tool named LazyLoad. Notably, Durian is leveraged to pilfer browser-stored data, such as cookies and login credentials, indicating a concerted effort by Kimsuky to obtain valuable information for North Korean interests. Additionally, the use of LazyLoad, previously associated with the Lazarus Group’s Andariel sub-cluster, suggests potential collaboration or tactical overlap among threat actors within North Korea’s cyber operations.
Kimsuky, also known as APT43, Black Banshee, and other aliases, has been active since at least 2012, with its activities aimed at compromising policy analysts and experts to provide valuable geopolitical insights to the North Korean regime. The group operates under the 63rd Research Center, a department within North Korea’s Reconnaissance General Bureau (RGB). Furthermore, Kimsuky has been linked to campaigns involving the deployment of TutorialRAT, a C#-based remote access trojan, and information stealer. This campaign utilizes Dropbox to evade threat monitoring and employs spear-phishing techniques, including the use of shortcut (LNK) files.
In addition to Kimsuky’s activities, the AhnLab Security Intelligence Center (ASEC) has uncovered campaigns orchestrated by another North Korean hacking group, ScarCruft, targeting South Korean users with Windows shortcut (LNK) files that deploy RokRAT. This adversarial collective, also known as APT37, InkySquid, and other aliases, is aligned with North Korea’s Ministry of State Security (MSS) and focuses on covert intelligence gathering in support of the nation’s strategic interests. These developments underscore the persistent and evolving cyber threat posed by North Korean state-sponsored hacking groups against South Korean entities.