Questions? +1 (202) 335-3939 Login
Trusted News Since 1995
A service for global professionals · Thursday, June 5, 2025 · 819,286,875 Articles · 3+ Million Readers

New North Korean Malware OtterCookie Uses Fake Job Offers to Steal Credentials

DUBAI, DUBAI, UNITED ARAB EMIRATES, June 3, 2025 /EINPresswire.com/ -- ANY.RUN, a trusted provider of cybersecurity solutions, has published a new malware analysis exposing OtterCookie, a newly identified JavaScript-based stealer deployed by North Koreaโ€™s Lazarus Group. The in-depth research reveals how the malware is delivered through fake job offers and executes via a deceptively clean Node.js repository, stealing credentials, wallet data, and preparing for second-stage infection.

๐Ž๐ญ๐ญ๐ž๐ซ๐‚๐จ๐จ๐ค๐ข๐ž: ๐Œ๐š๐ฅ๐ฐ๐š๐ซ๐ž ๐‡๐ข๐๐๐ž๐ง ๐ข๐ง ๐š ๐…๐š๐ค๐ž ๐‰๐จ๐›

OtterCookie is part of a broader social engineering campaign known as Contagious Interview or DevPopper, where threat actors pose as recruiters or hiring managers to lure developers and executives into opening malicious repositories. Once launched, the malware executes by triggering a forced JavaScript error within a try/catch block, used as a delivery mechanism to fetch and run payloads from a remote server.

The campaign targets users in the crypto, fintech, and Web3 spaces, reusing patterns seen in previous Lazarus-linked strains such as Beavertail and InvisibleFerret.

๐ˆ๐ง-๐ƒ๐ž๐ฉ๐ญ๐ก ๐€๐ง๐š๐ฅ๐ฒ๐ฌ๐ข๐ฌ ๐จ๐Ÿ ๐Ž๐ญ๐ญ๐ž๐ซ๐‚๐จ๐จ๐ค๐ข๐ž

Key findings include:

ยท ๐—™๐—ฎ๐—ธ๐—ฒ ๐—ท๐—ผ๐—ฏ ๐—ผ๐—ณ๐—ณ๐—ฒ๐—ฟ ๐—ฎ๐˜€ ๐—น๐˜‚๐—ฟ๐—ฒ โ€“ Delivered via LinkedIn or email, offering contract work to fix a frontend bug.

ยท ๐—–๐—น๐—ฒ๐—ฎ๐—ป ๐—ก๐—ผ๐—ฑ๐—ฒ.๐—ท๐˜€ ๐—ฟ๐—ฒ๐—ฝ๐—ผ๐˜€๐—ถ๐˜๐—ผ๐—ฟ๐˜† โ€“ No implants or suspicious dependencies, lowering suspicion.

ยท ๐—–๐—ฟ๐—ฒ๐—ฑ๐—ฒ๐—ป๐˜๐—ถ๐—ฎ๐—น ๐—ฎ๐—ป๐—ฑ ๐˜„๐—ฎ๐—น๐—น๐—ฒ๐˜ ๐˜๐—ต๐—ฒ๐—ณ๐˜ โ€“ Targets browser credentials, macOS keychains, and wallets like Solana and Exodus.

ยท ๐—œ๐—ป๐—ณ๐—ฟ๐—ฎ๐˜€๐˜๐—ฟ๐˜‚๐—ฐ๐˜๐˜‚๐—ฟ๐—ฒ ๐—ฟ๐—ฒ๐˜‚๐˜€๐—ฒ โ€“ Exfiltrates data via port 1224 to servers linked to InvisibleFerret.

ยท ๐—ฆ๐—ฒ๐—ฐ๐—ผ๐—ป๐—ฑ-๐˜€๐˜๐—ฎ๐—ด๐—ฒ ๐—ฑ๐—ฒ๐—น๐—ถ๐˜ƒ๐—ฒ๐—ฟ๐˜† โ€“ Installs a portable Python environment to run InvisibleFerret.

ยท ๐—˜๐—ฎ๐—ฟ๐—น๐˜† ๐—ฑ๐—ฒ๐˜๐—ฒ๐—ฐ๐˜๐—ถ๐—ผ๐—ป ๐—ฏ๐˜† ๐—”๐—ก๐—ฌ.๐—ฅ๐—จ๐—ก โ€“ Sandbox flags the payload before deobfuscation and maps behavior via MITRE ATT&CK.

To explore the full technical breakdown and see OtterCookie in action inside an interactive sandbox, visit ANY.RUN's cybersecurity blog.

๐€๐›๐จ๐ฎ๐ญ ๐€๐๐˜.๐‘๐”๐

ANY.RUN offers a comprehensive suite of cybersecurity tools, including an interactive malware sandbox and Threat Intelligence services. Trusted by over 500,000 professionals worldwide, the platform provides real-time behavioral analysis of threats across Windows, Linux, and Android systems. By giving analysts full visibility into malware activity as it unfolds, ANY.RUN helps teams respond faster, investigate deeper, and make informed decisions with confidence.

The ANY.RUN team
ANYRUN FZCO
+1 657-366-5050
email us here
Visit us on social media:
LinkedIn
YouTube
X

Powered by EIN Presswire

Distribution channels: Banking, Finance & Investment Industry, Companies, IT Industry, International Organizations, Technology

Legal Disclaimer:

EIN Presswire provides this news content "as is" without warranty of any kind. We do not accept any responsibility or liability for the accuracy, content, images, videos, licenses, completeness, legality, or reliability of the information contained in this article. If you have any complaints or copyright issues related to this article, kindly contact the author above.

Submit your press release