Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

North Korean Hackers Combine BeaverTail and OtterCookie into Advanced JS Malware

0
Medium
Malware
Published: Fri Oct 17 2025 (10/17/2025, 13:33:00 UTC)
Source: The Hacker News

Description

North Korean threat actors linked to the Contagious Interview campaign have merged functionalities of two malware families, BeaverTail and OtterCookie, into an advanced JavaScript-based malware platform. This modular malware now includes keylogging, screenshot capture, clipboard monitoring, browser and cryptocurrency wallet data theft, remote command execution, and persistent access capabilities. The malware is delivered via trojanized Node. js packages and fake job offer scams targeting victims globally, including organizations in Europe. The attackers leverage decentralized blockchain infrastructure for resilient command-and-control, complicating detection and takedown efforts. The campaign represents an evolution in nation-state malware sophistication, combining supply chain attacks with social engineering and advanced data exfiltration techniques. European organizations face risks of sensitive data theft, financial loss, and espionage, especially those with remote or hybrid workforces susceptible to social engineering. Mitigations require enhanced supply chain security, user awareness, and advanced endpoint monitoring. Countries with significant tech sectors and financial services are most at risk due to the malware’s targeting of cryptocurrency wallets and browser data.

AI-Powered Analysis

AILast updated: 10/19/2025, 01:27:13 UTC

Technical Analysis

The North Korean threat actor associated with the Contagious Interview campaign has been observed integrating the capabilities of two malware families, BeaverTail and OtterCookie, into a sophisticated JavaScript malware platform. BeaverTail primarily functions as an information stealer and downloader, while OtterCookie initially focused on command-and-control communications and remote command execution. The new merged malware, referred to as OtterCookie v5, incorporates modules for keylogging, screenshot capture, clipboard monitoring, browser profile and extension enumeration, cryptocurrency wallet data theft, and persistent remote access via AnyDesk installation. The malware is delivered through social engineering campaigns impersonating legitimate hiring organizations, tricking victims into installing trojanized Node.js packages such as "Chessfi" hosted on Bitbucket and malicious npm packages like "node-nvm-ssh." These packages use postinstall hooks to execute JavaScript payloads that load further malicious scripts. The malware also downloads a Python backdoor named InvisibleFerret, enhancing persistence and control. Notably, the attackers employ a stealthy technique called EtherHiding, leveraging decentralized blockchain networks (BNB Smart Chain and Ethereum) as resilient command-and-control infrastructure, a novel approach for a nation-state actor. The malware targets sensitive data including browser-stored credentials, cryptocurrency wallets (notably on Chrome and Brave browsers), clipboard contents, and system information. Cisco Talos also detected a Qt-based BeaverTail artifact and a malicious Visual Studio Code extension containing BeaverTail and OtterCookie code, suggesting experimentation with new delivery vectors. The campaign’s evolution demonstrates increasing sophistication in supply chain attacks, social engineering, and modular malware design, posing significant risks to organizations worldwide.

Potential Impact

European organizations are at considerable risk from this advanced malware campaign due to several factors. The malware’s ability to steal sensitive information from browsers and cryptocurrency wallets threatens confidentiality and financial assets, particularly for companies involved in fintech, cryptocurrency trading, and blockchain technology. The use of social engineering via fake job offers exploits the large remote and hybrid workforce prevalent in Europe, increasing the likelihood of initial compromise. The malware’s persistence mechanisms and remote access capabilities enable long-term espionage and data exfiltration, potentially impacting intellectual property, personal data, and strategic business information. The use of decentralized blockchain infrastructure for command-and-control complicates detection and mitigation efforts, increasing the malware’s resilience. Supply chain attacks via npm packages threaten software development environments, which are critical in Europe’s growing tech sector. Overall, the campaign could lead to data breaches, financial theft, reputational damage, and regulatory penalties under GDPR for affected European entities.

Mitigation Recommendations

European organizations should implement targeted mitigations beyond generic advice: 1) Enforce strict software supply chain security by auditing and restricting use of third-party npm packages, employing tools to detect malicious dependencies, and monitoring package behavior post-installation. 2) Enhance user awareness programs focused on social engineering tactics, especially fake recruitment scams, emphasizing verification of job offers and software sources. 3) Deploy advanced endpoint detection and response (EDR) solutions capable of detecting keylogging, screenshot capture, and unusual network communications, including blockchain-based C2 traffic. 4) Monitor and restrict installation of unauthorized Visual Studio Code extensions and Node.js packages in developer environments. 5) Implement network segmentation and strict access controls to limit lateral movement and data exfiltration. 6) Use threat intelligence feeds to detect indicators related to Contagious Interview campaign and associated malware. 7) Regularly review and update incident response plans to address supply chain and social engineering attacks. 8) Employ multi-factor authentication and credential monitoring to reduce impact of stolen credentials. 9) Collaborate with npm and Bitbucket maintainers to report and remove malicious packages promptly. 10) Consider blockchain traffic analysis tools to identify and block EtherHiding-based C2 communications.

Need more detailed analysis?Get Pro

Technical Details

Article Source
{"url":"https://thehackernews.com/2025/10/north-korean-hackers-combine-beavertail.html","fetched":true,"fetchedAt":"2025-10-19T01:26:45.351Z","wordCount":1464}

Threat ID: 68f43e5777122960c1652c5c

Added to database: 10/19/2025, 1:26:47 AM

Last enriched: 10/19/2025, 1:27:13 AM

Last updated: 10/19/2025, 11:21:34 AM

Views: 6

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats