Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

Contagious Interview Actors Now Utilize JSON Storage Services for Malware Delivery

0
Medium
Published: Fri Nov 14 2025 (11/14/2025, 12:25:53 UTC)
Source: AlienVault OTX General

Description

The Contagious Interview campaign, attributed to North Korean threat actors, targets software developers in cryptocurrency and Web3 sectors by leveraging social engineering through fake recruiter profiles. Attackers deliver trojanized code during staged job interviews, using JSON storage services and legitimate code repositories to host malware payloads stealthily. The malware suite includes BeaverTail and OtterCookie infostealers and the InvisibleFerret RAT, with additional components like the Tsunami Payload that disables Windows Defender protections and schedules persistence tasks. The campaign affects Windows, Linux, and macOS platforms and employs multi-stage infection chains to evade detection. This threat poses a medium severity risk due to its targeted nature, multi-platform impact, and use of legitimate services for delivery. European organizations involved in cryptocurrency and Web3 development are at heightened risk, especially in countries with strong tech sectors and blockchain ecosystems. Mitigation requires enhanced social engineering awareness, strict code review policies, endpoint detection tuning, and network monitoring for unusual JSON storage service usage. Countries such as Germany, the Netherlands, the UK, France, and Switzerland are most likely affected due to their significant cryptocurrency and software development industries. The campaign’s complexity and stealth tactics necessitate proactive defense measures tailored to developer environments.

AI-Powered Analysis

AILast updated: 11/14/2025, 12:47:13 UTC

Technical Analysis

The Contagious Interview campaign is a sophisticated cyber espionage and malware delivery operation linked to North Korean threat actors. It specifically targets software developers working in cryptocurrency and Web3 projects across Windows, Linux, and macOS platforms. The attackers employ social engineering by creating fake recruiter profiles to engage victims in staged job interviews, during which they deliver trojanized code. This code is hosted on legitimate JSON storage services such as JSON Keeper and popular code repositories, allowing the attackers to evade traditional detection mechanisms by blending malicious payloads with legitimate web traffic. The malware payload includes BeaverTail and OtterCookie infostealers designed to exfiltrate sensitive information, and the InvisibleFerret Remote Access Trojan (RAT) that provides persistent remote control over infected systems. Additionally, the campaign uses the Tsunami Payload, which modifies Windows Defender to add exceptions and creates scheduled tasks to maintain persistence and evade endpoint security. The attack chain is multi-staged, starting from initial social engineering contact, progressing through delivery of trojanized code, and culminating in the deployment of multiple malware components. The use of legitimate services for hosting payloads and the targeting of niche developer communities make this campaign particularly stealthy and effective. The campaign leverages various MITRE ATT&CK techniques such as T1053 (Scheduled Task), T1562 (Impair Defenses), T1566 (Phishing), and T1204 (User Execution), highlighting its complexity and sophistication. No known public exploits exist for this campaign, but its reliance on social engineering and multi-platform malware increases its threat potential.

Potential Impact

For European organizations, especially those involved in cryptocurrency and Web3 development, this campaign poses a significant risk to confidentiality and integrity of sensitive intellectual property, credentials, and development environments. The multi-platform nature of the malware means that organizations using diverse operating systems are vulnerable. Successful compromise could lead to theft of proprietary code, user credentials, and potentially financial assets, as well as long-term persistence within corporate networks. The use of legitimate JSON storage services and code repositories complicates detection and response, increasing the likelihood of prolonged undetected presence. This could result in reputational damage, regulatory penalties under GDPR if personal data is compromised, and financial losses. The campaign’s targeting of developers means that supply chain security could be undermined, potentially affecting downstream customers and partners. The stealthy nature and use of advanced evasion techniques also increase the operational cost and complexity of incident response for affected organizations.

Mitigation Recommendations

1. Implement rigorous social engineering awareness training focused on recruitment scams and staged interview tactics, emphasizing verification of recruiter identities and interview processes. 2. Enforce strict code review and validation policies, especially for code received from external or unknown sources, including scanning for trojanized code. 3. Monitor and restrict use of JSON storage services and unusual outbound connections to such services, employing network anomaly detection to flag suspicious activity. 4. Harden endpoint security by configuring Windows Defender and other antivirus solutions to detect and block known malware components like BeaverTail, OtterCookie, and InvisibleFerret, and audit exceptions and scheduled tasks regularly. 5. Deploy endpoint detection and response (EDR) solutions capable of detecting multi-stage attack chains and lateral movement across Windows, Linux, and macOS. 6. Use multi-factor authentication (MFA) and credential hygiene best practices to limit impact of credential theft. 7. Maintain up-to-date threat intelligence feeds and integrate indicators of compromise related to this campaign into security monitoring tools. 8. Conduct regular penetration testing and red team exercises simulating social engineering and malware delivery scenarios to improve detection and response capabilities. 9. Collaborate with industry peers and law enforcement to share intelligence and best practices regarding this campaign.

Need more detailed analysis?Get Pro

Technical Details

Author
AlienVault
Tlp
white
References
["https://blog.nviso.eu/2025/11/13/contagious-interview-actors-now-utilize-json-storage-services-for-malware-delivery/"]
Adversary
Contagious Interview
Pulse Id
69171fd18d6bf2d291a8c53e
Threat Score
null

Indicators of Compromise

Ip

ValueDescriptionCopy
ip147.124.214.237
ip23.106.253.221
ip147.124.197.149
ip172.86.84.38
ip23.106.253.215
ip23.254.164.156
ip38.92.47.85
ip45.61.150.31
ip45.76.160.53
ip66.235.168.232
ip66.235.175.109
ip107.189.25.109
ip144.172.100.142
ip144.172.103.97
ip144.172.95.226
ip144.172.97.7
ip146.70.253.10
ip146.70.253.107
ip147.124.197.138
ip147.124.212.146
ip147.124.212.89
ip147.124.214.129
ip147.124.214.131
ip165.140.86.227
ip172.86.98.240
ip185.153.182.241
ip185.235.241.208
ip216.126.229.166
ip23.106.253.194
ip23.106.253.242
ip23.106.70.154
ip23.227.202.242
ip23.227.202.244
ip38.92.47.151
ip38.92.47.91
ip45.128.52.14
ip45.137.213.30
ip45.43.11.201
ip45.61.133.110
ip45.61.150.30
ip45.61.151.71
ip5.253.43.122
ip67.203.7.163
ip67.203.7.171
ip86.104.74.51
ip88.218.0.78
ip94.131.97.195
ip95.164.17.24

Hash

ValueDescriptionCopy
hash9d9a25482e7e40e8e27fdb5a1d87a1c12839226c85d00c6605036bd1f4235b21

Url

ValueDescriptionCopy
urlhttp://23.254.164.156/introduction-video
urlhttp://23.254.164.156/introduction-video.
urlhttp://api.jsonsilo.com/public/0048f102-336f-45dd-aef6-3641158a4c5d
urlhttp://api.jsonsilo.com/public/942acd98-8c8c-47d8-8648-0456b740ef8b
urlhttp://api.npoint.io/03f98fa639fa37675526
urlhttp://api.npoint.io/148984729e1384cbe212
urlhttp://api.npoint.io/2169940221e8b67d2312
urlhttp://api.npoint.io/336c17cbc9abf234d423
urlhttp://api.npoint.io/38acf86b6eb42b51b9c2
urlhttp://api.npoint.io/62755a9b33836b5a6c28
urlhttp://api.npoint.io/832d58932fcfb3065bc7
urlhttp://api.npoint.io/8df659fd009b5af90d35
urlhttp://api.npoint.io/a1dbf5a9d5d0636edf76
urlhttp://api.npoint.io/cb0f9d0d03f50a5e1ebe
urlhttp://api.npoint.io/e6a6bfb97a294115677d
urlhttp://api.npoint.io/f4be0f7713a6fcdaac8b
urlhttp://api.npoint.io/f6dd89c1dd59234873cb
urlhttp://jsonkeeper.com/b/4NAKK
urlhttp://jsonkeeper.com/b/6OCFY
urlhttp://jsonkeeper.com/b/86H03
urlhttp://jsonkeeper.com/b/8RLOV
urlhttp://jsonkeeper.com/b/BADWN
urlhttp://jsonkeeper.com/b/E4YPZ
urlhttp://jsonkeeper.com/b/FM8D6
urlhttp://jsonkeeper.com/b/GCGEX
urlhttp://jsonkeeper.com/b/GNOX4
urlhttp://jsonkeeper.com/b/IARGW
urlhttp://jsonkeeper.com/b/IXHS4
urlhttp://jsonkeeper.com/b/JV43N
urlhttp://www.jsonkeeper.com/b/JNGUQ
urlhttp://www.jsonkeeper.com/b/O2QKK
urlhttp://www.jsonkeeper.com/b/RZATI
urlhttp://www.jsonkeeper.com/b/T7Q4V
urlhttp://www.jsonkeeper.com/b/VBFK7

Domain

ValueDescriptionCopy
domainn34kr3z26f3jzp4ckmwuv5ipqyatumdxhgjgsmucc65jac56khdy5zqd.onion

Threat ID: 69172119dd0733879bf23f2b

Added to database: 11/14/2025, 12:31:21 PM

Last enriched: 11/14/2025, 12:47:13 PM

Last updated: 11/15/2025, 6:29:52 AM

Views: 35

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

External Links

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats