Close Menu
TechurzTechurz

    Subscribe to Updates

    Get the latest creative news from FooBar about art, design and business.

    What's Hot

    How emerging Mubadala-backed AAF is winning VC deals in some of the hottest startups

    October 16, 2025

    Why the F5 Hack Created an ‘Imminent Threat’ for Thousands of Networks

    October 16, 2025

    Last 48 hours to save before the Disrupt 2025 flash sale ends

    October 16, 2025
    Facebook X (Twitter) Instagram
    Trending
    • How emerging Mubadala-backed AAF is winning VC deals in some of the hottest startups
    • Why the F5 Hack Created an ‘Imminent Threat’ for Thousands of Networks
    • Last 48 hours to save before the Disrupt 2025 flash sale ends
    • Is a $300 Windows laptop worth buying? This Acer model gave me a resounding yes
    • How a headphone site operator built loyalty startup Lantern to solve his own problems
    • North Korean Hackers Use EtherHiding to Hide Malware Inside Blockchain Smart Contracts
    • Rent a Cyber Friend will pay you to talk to strangers online and will show off its platform at TechCrunch Disrupt 2025
    • One Republican Now Controls a Huge Chunk of US Election Infrastructure
    Facebook X (Twitter) Instagram Pinterest Vimeo
    TechurzTechurz
    • Home
    • AI
    • Apps
    • News
    • Guides
    • Opinion
    • Reviews
    • Security
    • Startups
    TechurzTechurz
    Home»Security»North Korean Hackers Use EtherHiding to Hide Malware Inside Blockchain Smart Contracts
    Security

    North Korean Hackers Use EtherHiding to Hide Malware Inside Blockchain Smart Contracts

    TechurzBy TechurzOctober 16, 2025No Comments3 Mins Read
    Share Facebook Twitter Pinterest LinkedIn Tumblr Reddit Telegram Email
    North Korean Hackers
    Share
    Facebook Twitter LinkedIn Pinterest Email


    Oct 16, 2025Ravie LakshmananMalware / Blockchain

    A threat actor with ties to the Democratic People’s Republic of Korea (aka North Korea) has been observed leveraging the EtherHiding technique to distribute malware and enable cryptocurrency theft, marking the first time a state-sponsored hacking group has embraced the method.

    The activity has been attributed by Google Threat Intelligence Group (GTIG) to a threat cluster it tracks as UNC5342, which is also known as CL-STA-0240 (Palo Alto Networks Unit 42), DeceptiveDevelopment (ESET), DEV#POPPER (Securonix), Famous Chollima (CrowdStrike), Gwisin Gang (DTEX), Tenacious Pungsan (Datadog), and Void Dokkaebi (Trend Micro).

    The attack wave is part of a long-running campaign codenamed Contagious Interview, wherein the attackers approach potential targets on LinkedIn by posing as recruiters or hiring managers, and trick them into running malicious code under the pretext of a job assessment after shifting the conversation to Telegram or Discord.

    The end goal of these efforts is to gain unauthorized access to developers’ machines, steal sensitive data, and siphon cryptocurrency assets – consistent with North Korea’s twin pursuit of cyber espionage and financial gain.

    Google said it has observed UNC5342 incorporating EtherHiding – a stealthy approach that involves embedding nefarious code within a smart contract on a public blockchain like BNB Smart Chain (BSC) or Ethereum – since February 2025. In doing so, the attack turns the blockchain into a decentralized dead drop resolver that’s resilient to takedown efforts.

    Besides resilience, EtherHiding also abuses the pseudonymous nature of blockchain transactions to make it harder to trace who has deployed the smart contract. Complicating matters further, the technique is also flexible in that it allows the attacker who is in control of the smart contract to update the malicious payload at any time (albeit costing an average of $1.37 in gas fees), thereby opening the door to a wide spectrum of threats.

    “This development signals an escalation in the threat landscape, as nation-state threat actors are now utilizing new techniques to distribute malware that is resistant to law enforcement take-downs and can be easily modified for new campaigns,” Robert Wallace, consulting leader at Mandiant, Google Cloud, said in a statement shared with The Hacker News.

    The infection chain triggered following the social engineering attack is a multi-stage process that’s capable of targeting Windows, macOS, and Linux systems with three different malware families –

    • An initial downloader that manifests in the form of npm packages
    • BeaverTail, a JavaScript stealer that’s responsible for exfiltrating sensitive information, such as cryptocurrency wallets, browser extension data, and credentials
    • JADESNOW, a JavaScript downloader that interacts with Ethereum to fetch InvisibleFerret
    • InvisibleFerret, a JavaScript variant of the Python backdoor deployed against high-value targets to allow remote control of the compromised host, as well as long-term data theft by targeting MetaMask and Phantom wallets and credentials from password managers like 1Password

    In a nutshell, the attack coaxes the victim to run code that executes the initial JavaScript downloader that interacts with a malicious BSC smart contract to download JADESNOW, which subsequently queries the transaction history associated with an Ethereum address to fetch the third-stage payload, in this case the JavaScript version of InvisibleFerret.

    The malware also attempts to install a portable Python interpreter to execute an additional credential stealer component stored at a different Ethereum address. The findings are significant because of the threat actor’s use of multiple blockchains for EtherHiding activity.

    “EtherHiding represents a shift toward next-generation bulletproof hosting, where the inherent features of blockchain technology are repurposed for malicious ends,” Google said. “This technique underscores the continuous evolution of cyber threats as attackers adapt and leverage new technologies to their advantage.”

    blockchain Contracts EtherHiding Hackers hide Korean malware North Smart
    Share. Facebook Twitter Pinterest LinkedIn Tumblr Email
    Previous ArticleRent a Cyber Friend will pay you to talk to strangers online and will show off its platform at TechCrunch Disrupt 2025
    Next Article How a headphone site operator built loyalty startup Lantern to solve his own problems
    Techurz
    • Website

    Related Posts

    Security

    Why the F5 Hack Created an ‘Imminent Threat’ for Thousands of Networks

    October 16, 2025
    Security

    Is a $300 Windows laptop worth buying? This Acer model gave me a resounding yes

    October 16, 2025
    Security

    One Republican Now Controls a Huge Chunk of US Election Infrastructure

    October 16, 2025
    Add A Comment
    Leave A Reply Cancel Reply

    Top Posts

    The Reason Murderbot’s Tone Feels Off

    May 14, 20259 Views

    Start Saving Now: An iPhone 17 Pro Price Hike Is Likely, Says New Report

    August 17, 20258 Views

    CNET’s Daily Tariff Price Tracker: I’m Keeping Tabs on Changes as Trump’s Trade Policies Shift

    May 27, 20258 Views
    Stay In Touch
    • Facebook
    • YouTube
    • TikTok
    • WhatsApp
    • Twitter
    • Instagram
    Latest Reviews

    Subscribe to Updates

    Get the latest tech news from FooBar about tech, design and biz.

    Most Popular

    The Reason Murderbot’s Tone Feels Off

    May 14, 20259 Views

    Start Saving Now: An iPhone 17 Pro Price Hike Is Likely, Says New Report

    August 17, 20258 Views

    CNET’s Daily Tariff Price Tracker: I’m Keeping Tabs on Changes as Trump’s Trade Policies Shift

    May 27, 20258 Views
    Our Picks

    How emerging Mubadala-backed AAF is winning VC deals in some of the hottest startups

    October 16, 2025

    Why the F5 Hack Created an ‘Imminent Threat’ for Thousands of Networks

    October 16, 2025

    Last 48 hours to save before the Disrupt 2025 flash sale ends

    October 16, 2025

    Subscribe to Updates

    Get the latest creative news from FooBar about art, design and business.

    Facebook X (Twitter) Instagram Pinterest
    • About Us
    • Contact Us
    • Privacy Policy
    • Terms and Conditions
    • Disclaimer
    © 2025 techurz. Designed by Pro.

    Type above and press Enter to search. Press Esc to cancel.