DMR News

Advancing Digital Conversations

North Korean Cyberattacks Intensify with New ‘Durian’ Malware Targeting South Korean Crypto Firms

ByDayne Lee

May 14, 2024

North Korean Cyberattacks Intensify with New ‘Durian’ Malware Targeting South Korean Crypto Firms

A new wave of cyberattacks spearheaded by the North Korean hacker group Kimsuky has surfaced, utilizing an advanced malware variant named “Durian.” According to a recent threat report by cybersecurity experts at Kaspersky, this malware has already targeted at least two cryptocurrency firms in South Korea, signaling a worrying trend of increasing sophistication in cyberattacks.

Kaspersky’s analysis revealed that the Durian malware was deployed through a meticulous strategy that exploits legitimate security software uniquely used by cryptocurrency firms in South Korea. This approach ensures a stealth mode of entry, making detection and mitigation challenging for the targeted entities.

Technical Details of Durian

Once installed, Durian acts as a conduit for further malicious activities. It facilitates the deployment of a continuous malware stream, notably introducing a backdoor called “AppleSeed,” a custom proxy tool “LazyLoad,” and leveraging legitimate utilities such as Chrome Remote Desktop. This comprehensive backdoor functionality allows attackers to execute commands remotely, download additional files, and extract sensitive data from the compromised systems.

Interestingly, the use of LazyLoad by Durian connects it to Andariel, a subgroup of the infamous Lazarus Group. This connection, although tenuous, points to potential collaborations or shared techniques among North Korean cybercrime syndicates. The Lazarus Group, active since 2009, is one of the most notorious entities in the crypto hacking world, having been accused of stealing over $3 billion in crypto assets over six years up to 2023.

Impact of the Attacks

The attacks not only jeopardize the security of cryptocurrency transactions but also pose significant financial risks to the affected firms. The persistent nature of the Durian malware ensures that it can maintain access to the victim’s network for prolonged periods, potentially leading to substantial financial and data losses.

These incidents underscore a critical vulnerability within the cryptocurrency industry—its reliance on digital and network security. As firms increasingly become targets for state-sponsored hacker groups like Kimsuky and Lazarus, the need for advanced, proactive security measures becomes more apparent.

Enhancing Security Measures

In response to such threats, cryptocurrency firms are advised to adopt a layered security approach that includes regular software updates, comprehensive monitoring systems, and employee training in cybersecurity best practices. Collaborating with international cybersecurity agencies and participating in threat intelligence sharing can also bolster a firm’s defense against such sophisticated threats.

The deployment of Durian malware by North Korean hackers marks a significant escalation in the cyber threat landscape facing South Korean cryptocurrency firms. It serves as a stark reminder of the ongoing cybersecurity challenges within the global financial sector, particularly in the burgeoning field of digital currencies. With both financial assets and investor confidence at stake, the cryptocurrency industry must prioritize and strengthen its cybersecurity measures to defend against these sophisticated and persistent threats.


Featured image credit: Bill Toulas via BleepingComputer

Dayne Lee

With a foundation in financial day trading, I transitioned to my current role as an editor, where I prioritize accuracy and reader engagement in our content. I excel in collaborating with writers to ensure top-quality news coverage. This shift from finance to journalism has been both challenging and rewarding, driving my commitment to editorial excellence.

Leave a Reply

Your email address will not be published. Required fields are marked *