Cybersecurity · · 2 min read

New Threats on the Cybersecurity Horizon: "Contagious Interview" and "Wagemole"

New Threats on the Cybersecurity Horizon: "Contagious Interview" and "Wagemole"

In a world increasingly interconnected by technology, the cybersecurity landscape is continually evolving. Two recent campaigns, codenamed "Contagious Interview" and "Wagemole," have emerged as significant threats. These campaigns, attributed to North Korean state-sponsored actors, exploit the global job market to conduct espionage and financial theft, presenting a new front in cybersecurity warfare.

The Deceptive Lure of Contagious Interview

Unit 42 researchers from Palo Alto Networks unearthed the "Contagious Interview" campaign, a sophisticated ruse where actors posing as employers target software developers. The modus operandi involves fictitious job interviews designed to install malware on the victims' systems​​. Tracing back to December 2022, this campaign's primary aim appears to be cryptocurrency theft and leveraging compromised systems for further attacks​​.

"Contagious Interview" saw the deployment of two novel malware families - BeaverTail and InvisibleFerret. BeaverTail, a JavaScript-based malware, is adept at stealing sensitive information from web browsers and cryptocurrency wallets, while InvisibleFerret, a Python-based backdoor, facilitates remote control, keylogging, and data exfiltration​​​​​​.

Wagemole: A Dual-Threat Vector

Simultaneously, the "Wagemole" campaign was discovered. In this operation, threat actors forge identities to seek unauthorized employment in U.S. and global companies, potentially for financial gains and espionage. The actors created elaborate profiles on GitHub, complete with resumes and forged identities, making these accounts almost indistinguishable from legitimate ones​​​​​​. A defected North Korean IT worker revealed the extent of this deceit, noting the creation of 20 to 50 fake profiles annually until employment was secured​​.

Read next