Security

Cyber-crime

North Korea makes finding a gig even harder by attacking candidates and employers

That GitHub repo an interviewer wants you to work on could be malware


Palo Alto Networks' Unit 42 has detailed a pair of job market hacking schemes linked to state-sponsored actors in North Korea: one in which the threat actors pose as job seekers, the other as would-be employers.

One of the schemes, named Contagious Interview, sees threat actors pose as potential employers to lure software engineers into downloading malware-laden Node Package Manager (NPM) packages from GitHub.

The other, called Wagemole, sees threat actors pretend to be jobseekers as part of a ruse aimed at both financial gain and espionage.

Unit 42 said it had "moderate confidence" that Contagious Interview was run by a North Korea state-sponsored actor and "high confidence" that Wagemole is one of the Hermit Kingdom’s campaigns.

Infrastructure for Contagious Interview started appearing in December 2022. The threat actors pose as recruiters for real and imaginary companies, and advertise on job boards for role sin fields including AI, cryptocurrency, or NFTs.

The scammers then invite targets for online interviews. The fake interviewer asks the applicant to download a GitHub package, presumably so the candidate can review or analyze the content. And voilà, info-stealers are installed on software engineers’ systems perhaps allowing access to whatever they’re working on for their current employer, or just personal information.

The researchers discovered two previously unknown malware families used by the Contagious Interview crew: a JavaScript-based info-stealer and loader hiding inside NPM packages that Unit 42 named BeaverTail, and a Python-based backdoor the group called InvisibleFerret.

BeaverTail targets basic information plus details of credit cards and crypto wallets stored by browsers. InvisibleFerret can keylog credentials, exfiltrate data, facilitate remote access and even download AnyDesk RMM – a remote management utility.

Contagious Interview was discovered by Unit 42 by perusing customer telemetry. The threat-hunting group reckons the objective is to use compromised targets as staging environments for future attacks and a way to steal cryptocurrency.

While looking at Contagious Interview indicators, Unit 42 ran across a treasure trove of other documents that ended up forming the basis of their understanding of the counterpart social engineering scheme, Wagemole. Those documents included fraudulent CVs, stolen US permanent resident cards, and fake identities from various nations for hackers to don. Wagemole also kept interview tips and scripts and job posting from US companies.

For instance, interviewees are coached on credible stories for why they must continue to work remote, such as fleeing from COVID with plans to relocate back in three months' time.

LinkedIn profiles and GitHub content had been maintained to create the illusion that the personas existed. Unit 42 said some of the GitHub accounts were "nearly indistinguishable from legitimate accounts."

Unit 42 refrained from specifying a motive or objective related to Wagemole. However, it did point out that the US Department of Justice and FBI have reported that North Korean tech workers send their wages home, where they are used to fund weapons programs.

The South Korean government issued a similar warning in December of last year. ®

Send us news
6 Comments

Memory-safe languages so hot right now, agrees Lazarus Group as it slings DLang malware

Latest offensive cyber group to switch to atypical programming for payloads

Korean peninsula space race sees South and North launch tit for tat spy sats

North claims it took photos of stuff. South points to success of homegrown booster

US readies prison cell for another Russian Trickbot developer

Hunt continues for the other elusive high-ranking members

CISA details twin attacks on federal servers via unpatched ColdFusion flaw

Tardy IT admins likely to get a chilly reception over the lack of updates

Fresh find shines new light on North Korea’s latest macOS malware

Months of work reveals how this tricky malware family targets... the financial services sector

North Korea readies third attempt at 'spy satellite' launch

What a coincidence! The South is just about to lauch one, too. And it probably won't be junk like the hermit kingdom's recent efforts

Novel backdoor persists even after critical Confluence vulnerability is patched

Got a Confluence server? Listen up. Malware said to have wide-ranging capabilities

MOVEit cybercriminals unearth fresh zero-day to exploit on-prem SysAid hosts

Second novel zero-day exploited by Lace Tempest this year offers notable demonstration of skill, especially for a ransomware affiliate

Cybercrooks amp up attacks via macro-enabled XLL files

Neither Excel nor PowerPoint safe as baddies continue to find ways around protections

Mozi botnet murder mystery: China or criminal operators behind the kill switch?

Middle Kingdom or self-immolation - there are a couple of theories

Cryptojackers steal AWS credentials from GitHub in 5 minutes

Researchers just scratching surface of their understanding of campaign dating back to 2020

North Korea's Lazarus Group upgrades its main malware

LightningCan evades infosec tools in new and interesting ways