
New North Korean Malware OtterCookie Uses Fake Job Offers to Steal Credentials
DUBAI, DUBAI, UNITED ARAB EMIRATES, June 3, 2025 /EINPresswire.com/ -- ANY.RUN, a trusted provider of cybersecurity solutions, has published a new malware analysis exposing OtterCookie, a newly identified JavaScript-based stealer deployed by North Koreaโs Lazarus Group. The in-depth research reveals how the malware is delivered through fake job offers and executes via a deceptively clean Node.js repository, stealing credentials, wallet data, and preparing for second-stage infection.
๐๐ญ๐ญ๐๐ซ๐๐จ๐จ๐ค๐ข๐: ๐๐๐ฅ๐ฐ๐๐ซ๐ ๐๐ข๐๐๐๐ง ๐ข๐ง ๐ ๐ ๐๐ค๐ ๐๐จ๐
OtterCookie is part of a broader social engineering campaign known as Contagious Interview or DevPopper, where threat actors pose as recruiters or hiring managers to lure developers and executives into opening malicious repositories. Once launched, the malware executes by triggering a forced JavaScript error within a try/catch block, used as a delivery mechanism to fetch and run payloads from a remote server.
The campaign targets users in the crypto, fintech, and Web3 spaces, reusing patterns seen in previous Lazarus-linked strains such as Beavertail and InvisibleFerret.
๐๐ง-๐๐๐ฉ๐ญ๐ก ๐๐ง๐๐ฅ๐ฒ๐ฌ๐ข๐ฌ ๐จ๐ ๐๐ญ๐ญ๐๐ซ๐๐จ๐จ๐ค๐ข๐
Key findings include:
ยท ๐๐ฎ๐ธ๐ฒ ๐ท๐ผ๐ฏ ๐ผ๐ณ๐ณ๐ฒ๐ฟ ๐ฎ๐ ๐น๐๐ฟ๐ฒ โ Delivered via LinkedIn or email, offering contract work to fix a frontend bug.
ยท ๐๐น๐ฒ๐ฎ๐ป ๐ก๐ผ๐ฑ๐ฒ.๐ท๐ ๐ฟ๐ฒ๐ฝ๐ผ๐๐ถ๐๐ผ๐ฟ๐ โ No implants or suspicious dependencies, lowering suspicion.
ยท ๐๐ฟ๐ฒ๐ฑ๐ฒ๐ป๐๐ถ๐ฎ๐น ๐ฎ๐ป๐ฑ ๐๐ฎ๐น๐น๐ฒ๐ ๐๐ต๐ฒ๐ณ๐ โ Targets browser credentials, macOS keychains, and wallets like Solana and Exodus.
ยท ๐๐ป๐ณ๐ฟ๐ฎ๐๐๐ฟ๐๐ฐ๐๐๐ฟ๐ฒ ๐ฟ๐ฒ๐๐๐ฒ โ Exfiltrates data via port 1224 to servers linked to InvisibleFerret.
ยท ๐ฆ๐ฒ๐ฐ๐ผ๐ป๐ฑ-๐๐๐ฎ๐ด๐ฒ ๐ฑ๐ฒ๐น๐ถ๐๐ฒ๐ฟ๐ โ Installs a portable Python environment to run InvisibleFerret.
ยท ๐๐ฎ๐ฟ๐น๐ ๐ฑ๐ฒ๐๐ฒ๐ฐ๐๐ถ๐ผ๐ป ๐ฏ๐ ๐๐ก๐ฌ.๐ฅ๐จ๐ก โ Sandbox flags the payload before deobfuscation and maps behavior via MITRE ATT&CK.
To explore the full technical breakdown and see OtterCookie in action inside an interactive sandbox, visit ANY.RUN's cybersecurity blog.
๐๐๐จ๐ฎ๐ญ ๐๐๐.๐๐๐
ANY.RUN offers a comprehensive suite of cybersecurity tools, including an interactive malware sandbox and Threat Intelligence services. Trusted by over 500,000 professionals worldwide, the platform provides real-time behavioral analysis of threats across Windows, Linux, and Android systems. By giving analysts full visibility into malware activity as it unfolds, ANY.RUN helps teams respond faster, investigate deeper, and make informed decisions with confidence.
The ANY.RUN team
ANYRUN FZCO
+1 657-366-5050
email us here
Visit us on social media:
LinkedIn
YouTube
X

Distribution channels: Banking, Finance & Investment Industry, Companies, IT Industry, International Organizations, Technology
Legal Disclaimer:
EIN Presswire provides this news content "as is" without warranty of any kind. We do not accept any responsibility or liability for the accuracy, content, images, videos, licenses, completeness, legality, or reliability of the information contained in this article. If you have any complaints or copyright issues related to this article, kindly contact the author above.
Submit your press release