Saturday, October 18, 2025

North Korean Hackers Mix BeaverTail and OtterCookie into Superior JS Malware

North Korean Hackers Mix BeaverTail and OtterCookie into Superior JS Malware

The North Korean risk actor linked to the Contagious Interview marketing campaign has been noticed merging a few of the performance of two of its malware packages, indicating that the hacking group is actively refining its toolset.

That is based on new findings from Cisco Talos, which mentioned current campaigns undertaken by the hacking group have seen the features of BeaverTail and OtterCookie coming nearer to one another greater than ever, even because the latter has been fitted with a brand new module for keylogging and taking screenshots.

The exercise is attributed to a risk cluster that is tracked by the cybersecurity neighborhood underneath the monikers CL-STA-0240, DeceptiveDevelopment, DEV#POPPER, Well-known Chollima, Gwisin Gang, PurpleBravo, Tenacious Pungsan, UNC5342, and Void Dokkaebi.

The event comes as Google Menace Intelligence Group (GTIG) and Mandiant revealed the risk actor’s use of a stealthy approach generally known as EtherHiding to fetch next-stage payloads from the BNB Sensible Chain (BSC) or Ethereum blockchains, primarily turning decentralized infrastructure right into a resilient command-and-control (C2) server. It represents the primary documented case of a nation-state actor using the strategy that has been in any other case adopted by cybercrime teams.

Contagious Interview refers to an elaborate recruitment rip-off that started someday round late 2022, with the North Korean risk actors impersonating hiring organizations to focus on job seekers and deceiving them into putting in information-stealing malware as a part of a supposed technical evaluation or coding job, ensuing within the theft of delicate information and cryptocurrency.

DFIR Retainer Services

In current months, the marketing campaign has undergone a number of shifts, together with leveraging ClickFix social engineering methods for delivering malware strains equivalent to GolangGhost, PylangGhost, TsunamiKit, Tropidoor, and AkdoorTea. Central to the assaults, nonetheless, are malware households generally known as BeaverTail, OtterCookie, and InvisibleFerret.

BeaverTail and OtterCookie are separate however complementary malware instruments, with the latter first noticed in real-world assaults in September 2024. In contrast to BeaverTail, which features as an data stealer and downloader, preliminary interactions of OtterCookie have been designed to contact a distant server and fetch instructions to be executed on the compromised host.

The exercise detected by Cisco Talos issues a corporation headquartered in Sri Lanka. It is assessed that the corporate was not deliberately focused by the risk actors, however slightly that they had considered one of their techniques contaminated, doubtless after a consumer fell sufferer to a pretend job provide that instructed them to put in a trojanized Node.js software known as Chessfi hosted on Bitbucket as a part of the interview course of.

Apparently, the malicious software program features a dependency by way of a bundle known as “node-nvm-ssh” printed to the official npm repository on August 20, 2025, by a consumer named “trailer.” The bundle attracted a complete of 306 downloads, earlier than it was taken down by the npm maintainers six days later.

It is also value noting that the npm bundle in query is one of many 338 malicious Node libraries flagged earlier this week by software program provide chain safety firm Socket as related to the Contagious Interview marketing campaign.

The bundle, as soon as put in, triggers the malicious habits by the use of a postinstall hook in its bundle.json file that is configured to run a customized script known as “skip” in order to launch a JavaScript payload (“index.js”), which, in flip, hundreds one other JavaScript (“file15.js”) accountable for executing the final-stage malware.

Additional evaluation of the device used within the assault has discovered that “it had traits of BeaverTail and of OtterCookie, blurring the excellence between the 2,” safety researchers Vanja Svajcer and Michael Kelley mentioned, including it included a brand new keylogging and screenshotting module that makes use of authentic npm packages like “node-global-key-listener” and “screenshot-desktop” to seize keystrokes and take screenshots, respectively, and exfiltrate the data to the C2 server.

Not less than one model of this new module comes outfitted with an auxiliary clipboard monitoring function to siphon clipboard content material. The emergence of the brand new model of OtterCookie paints an image of a device that has developed from fundamental data-gathering to a modular program for information theft and distant command execution.

CIS Build Kits

Additionally current within the malware, codenamed OtterCookie v5, are features akin to BeaverTail to enumerate browser profiles and extensions, steal information from net browsers and cryptocurrency wallets, set up AnyDesk for persistent distant entry, in addition to obtain a Python backdoor known as InvisibleFerret.

Among the different modules current in OtterCookie are listed beneath –

  • Distant shell module, which sends system data and clipboard content material to the C2 server and installs the “socket.io-client” npm bundle to connect with a particular port on the OtterCookie C2 server and obtain additional instructions for execution
  • File importing module, which systematically enumerates all drives and traverses the file system with the intention to discover information matching sure extensions and naming patterns (e.g., metamask, bitcoin, backup, and phrase) to be uploaded to the C2 server
  • Cryptocurrency extensions stealer module, which extracts information from cryptocurrency pockets extensions put in on Google Chrome and Courageous browsers (the listing of extensions focused partially overlaps with that of BeaverTail)

Moreover, Talos mentioned it detected Qt-based BeaverTail artifact and a malicious Visible Studio Code extension containing BeaverTail and OtterCookie code, elevating the chance that the group could also be experimenting with new strategies of malware supply.

“The extension is also a results of experimentation from one other actor, presumably even a researcher, who isn’t related to Well-known Chollima, as this stands out from their traditional TTPs,” the researchers famous.

Related Articles

LEAVE A REPLY

Please enter your comment!
Please enter your name here

Latest Articles