North Korean Hackers Use EtherHiding to Hide Malware Inside Blockchain Smart Contracts
嗯,用户让我帮忙总结一篇文章,控制在100字以内,而且不需要特定的开头。首先,我得仔细阅读文章内容,抓住主要信息。 文章讲的是朝鲜的一个威胁行为者使用EtherHiding技术分发恶意软件,进行加密货币盗窃。这是国家资助的黑客组织首次使用这种方法。Google Threat Intelligence Group将此活动归因于UNC5342集群,他们通过LinkedIn伪装成招聘人员,诱使目标运行恶意代码。 攻击的目标是获取开发者的机器访问权限,窃取敏感数据和加密货币资产。EtherHiding利用智能合约隐藏恶意代码,使执法难以取缔,并且可以灵活更新恶意负载。 总结时需要包括:朝鲜黑客、EtherHiding技术、国家资助、首次使用、攻击手段、目标以及技术特点。控制在100字以内,直接描述内容。 可能的结构:朝鲜黑客组织使用EtherHiding技术分发恶意软件和盗窃加密货币,这是国家资助的组织首次采用该方法。通过伪装招聘人员诱骗目标运行恶意代码,目标是窃取数据和资产。技术利用区块链特性,难以追踪和取缔。 检查字数是否合适,确保信息准确且简洁。 </think> 朝鲜相关威胁行为者利用EtherHiding技术分发恶意软件并实施加密货币盗窃,系国家资助黑客组织首次采用该方法。攻击者伪装招聘人员诱骗目标运行恶意代码,旨在窃取敏感数据及资产。该技术利用区块链特性隐藏恶意代码,提升攻击隐蔽性和持久性。 2025-10-16 14:56:0 Author: thehackernews.com(查看原文) 阅读量:16 收藏

North Korean Hackers

A threat actor with ties to the Democratic People's Republic of Korea (aka North Korea) has been observed leveraging the EtherHiding technique to distribute malware and enable cryptocurrency theft, marking the first time a state-sponsored hacking group has embraced the method.

The activity has been attributed by Google Threat Intelligence Group (GTIG) to a threat cluster it tracks as UNC5342, which is also known as CL-STA-0240 (Palo Alto Networks Unit 42), DeceptiveDevelopment (ESET), DEV#POPPER (Securonix), Famous Chollima (CrowdStrike), Gwisin Gang (DTEX), Tenacious Pungsan (Datadog), and Void Dokkaebi (Trend Micro).

The attack wave is part of a long-running campaign codenamed Contagious Interview, wherein the attackers approach potential targets on LinkedIn by posing as recruiters or hiring managers, and trick them into running malicious code under the pretext of a job assessment after shifting the conversation to Telegram or Discord.

The end goal of these efforts is to gain unauthorized access to developers' machines, steal sensitive data, and siphon cryptocurrency assets – consistent with North Korea's twin pursuit of cyber espionage and financial gain.

Google said it has observed UNC5342 incorporating EtherHiding – a stealthy approach that involves embedding nefarious code within a smart contract on a public blockchain like BNB Smart Chain (BSC) or Ethereum – since February 2025. In doing so, the attack turns the blockchain into a decentralized dead drop resolver that's resilient to takedown efforts.

CIS Build Kits

Besides resilience, EtherHiding also abuses the pseudonymous nature of blockchain transactions to make it harder to trace who has deployed the smart contract. Complicating matters further, the technique is also flexible in that it allows the attacker who is in control of the smart contract to update the malicious payload at any time (albeit costing an average of $1.37 in gas fees), thereby opening the door to a wide spectrum of threats.

"This development signals an escalation in the threat landscape, as nation-state threat actors are now utilizing new techniques to distribute malware that is resistant to law enforcement take-downs and can be easily modified for new campaigns," Robert Wallace, consulting leader at Mandiant, Google Cloud, said in a statement shared with The Hacker News.

The infection chain triggered following the social engineering attack is a multi-stage process that's capable of targeting Windows, macOS, and Linux systems with three different malware families -

  • An initial downloader that manifests in the form of npm packages
  • BeaverTail, a JavaScript stealer that's responsible for exfiltrating sensitive information, such as cryptocurrency wallets, browser extension data, and credentials
  • JADESNOW, a JavaScript downloader that interacts with Ethereum to fetch InvisibleFerret
  • InvisibleFerret, a JavaScript variant of the Python backdoor deployed against high-value targets to allow remote control of the compromised host, as well as long-term data theft by targeting MetaMask and Phantom wallets and credentials from password managers like 1Password

In a nutshell, the attack coaxes the victim to run code that executes the initial JavaScript downloader that interacts with a malicious BSC smart contract to download JADESNOW, which subsequently queries the transaction history associated with an Ethereum address to fetch the third-stage payload, in this case the JavaScript version of InvisibleFerret.

The malware also attempts to install a portable Python interpreter to execute an additional credential stealer component stored at a different Ethereum address. The findings are significant because of the threat actor's use of multiple blockchains for EtherHiding activity.

"EtherHiding represents a shift toward next-generation bulletproof hosting, where the inherent features of blockchain technology are repurposed for malicious ends," Google said. "This technique underscores the continuous evolution of cyber threats as attackers adapt and leverage new technologies to their advantage."

Found this article interesting? Follow us on Google News, Twitter and LinkedIn to read more exclusive content we post.


文章来源: https://thehackernews.com/2025/10/north-korean-hackers-use-etherhiding-to.html
如有侵权请联系:admin#unsafe.sh