Evolving with a new Javascript module
Famous Chollima, a North Korean threat group, has deployed a new malware campaign targeting job seekers by impersonating hiring organizations. The attack involves a trojanized Node. js application named 'Chessfi' and uses evolving malware tools BeaverTail and OtterCookie, which now include keylogging and screenshot capabilities. A malicious Visual Studio Code extension embedding these tools was also discovered, indicating new infection vectors. The malware steals cryptocurrency credentials by targeting multiple browsers and wallet extensions, and it can upload files from compromised systems. This campaign leverages social engineering and developer tools to infiltrate victims, focusing on cryptocurrency theft and credential harvesting. The threat is medium severity due to its broad capabilities and stealth but requires user interaction for infection. European organizations involved in software development, cryptocurrency, and job recruitment are at particular risk.
AI Analysis
Technical Summary
This threat involves a sophisticated malware campaign attributed to the North Korean group Famous Chollima, known for targeting cryptocurrency assets and credentials. The attackers impersonate legitimate hiring organizations to lure job seekers into installing a trojanized Node.js application called 'Chessfi'. This application acts as a delivery mechanism for two advanced malware tools, BeaverTail and OtterCookie, which have recently been enhanced with a new JavaScript module enabling keylogging and screenshot capture. These capabilities allow the attackers to monitor user activity and exfiltrate sensitive data stealthily. Additionally, a malicious Visual Studio Code extension containing BeaverTail and OtterCookie code was discovered, suggesting that attackers are exploiting popular developer tools to expand their infection vectors. The malware's expanded functionality includes file uploading and stealing credentials from multiple browsers and cryptocurrency wallet extensions, increasing the scope and impact of the compromise. The attack chain relies heavily on social engineering, targeting job seekers who are likely to trust communications from purported employers. The use of Node.js and VS Code extensions indicates a focus on developer environments, making software engineers and related professionals prime targets. While no known exploits in the wild have been reported yet, the evolving nature of the malware and its delivery methods pose a significant risk. The campaign leverages multiple MITRE ATT&CK techniques such as keylogging (T1056.001), command and scripting interpreter usage (T1059.007, T1059.006), user execution (T1204.001), and credential access (T1555), highlighting its complexity and persistence.
Potential Impact
For European organizations, this threat can lead to significant financial losses through cryptocurrency theft and credential compromise, potentially enabling further network intrusion or data breaches. The targeting of job seekers and developers means that companies involved in recruitment, software development, and cryptocurrency sectors are particularly vulnerable. Compromised credentials could lead to unauthorized access to corporate systems, intellectual property theft, and disruption of business operations. The malware’s ability to upload files and capture screenshots threatens confidentiality and privacy, potentially exposing sensitive corporate and personal data. The use of popular developer tools like VS Code as infection vectors could undermine trust in software supply chains and developer environments, impacting productivity and security posture. Additionally, the stealthy nature of keylogging and screenshot capture complicates detection and incident response efforts. The overall impact includes reputational damage, regulatory consequences under GDPR for data breaches, and increased costs for remediation and enhanced security measures.
Mitigation Recommendations
European organizations should implement targeted measures beyond generic advice: 1) Enforce strict controls and monitoring on the installation of third-party VS Code extensions, including whitelisting approved extensions and auditing developer environments regularly. 2) Educate job seekers and employees about social engineering tactics used by threat actors impersonating hiring organizations, emphasizing verification of job offers and downloads. 3) Deploy endpoint detection and response (EDR) solutions capable of detecting suspicious Node.js activity, keylogging behaviors, and unauthorized screenshot captures. 4) Monitor network traffic for unusual file uploads or communications with known command and control infrastructure associated with BeaverTail and OtterCookie. 5) Implement multi-factor authentication (MFA) for all cryptocurrency wallets and sensitive systems to reduce the impact of credential theft. 6) Conduct regular threat hunting exercises focused on detecting malicious VS Code extensions and trojanized Node.js applications. 7) Collaborate with recruitment platforms to identify and block fraudulent job postings linked to this campaign. 8) Maintain up-to-date threat intelligence feeds and integrate indicators of compromise (IOCs) related to Famous Chollima to enhance detection capabilities.
Affected Countries
United Kingdom, Germany, France, Netherlands, Sweden, Poland, Estonia
Indicators of Compromise
- hash: 1e20dfc8145abced35dd934d5136e5dd
- hash: c841b6c4ac4d2e83f16cf7a8bfbec3d7
- hash: c92141f85f48125d49c54afcb12808c6
- hash: 1822242564e48587464326c3e98340a6011a263e
- hash: c3423385473161d96036da9a0146ce11fbad7273
- hash: 0904eff1edeff4b6eb27f03e0ccc759d6aa8d4e1317a1e6f6586cdb84db4a731
- hash: 51ddd8f6ff30d76de45e06902c45c55163ddbec7d114ad89b21811ffedb71974
- hash: 6a9b4e8537bb97e337627b4dd1390bdb03dc66646704bd4b68739d499bd53063
- hash: 72ebfe69c69d2dd173bb92013ab44d895a3367f91f09e3f8d18acab44e37b26d
- hash: 77aec48003beeceb88e70bed138f535e1536f4bbbdff580528068ad6d184f379
- hash: 8efa928aa896a5bb3715b8b0ed20881029b0a165a296334f6533fa9169b4463b
- hash: 9e65de386b40f185bf7c1d9b1380395e5ff606c2f8373c63204a52f8ddc01982
- hash: a6914ded72bdd21e2f76acde46bf92b385f9ec6f7e6b7fdb873f21438dfbff1d
- hash: caad2f3d85e467629aa535e0081865d329c4cd7e6ff20a000ea07e62bf2e4394
- hash: d27c9f75c3f1665ee19642381a4dd6f2e4038540442cf50948b43f418730fd0a
- hash: d89c45d65a825971d250d12bc7a449321e1977f194e52e4ca541e8a908712e47
- hash: dff2a0fb344a0ad4b2c129712b2273fda46b5ea75713d23d65d5b03d0057f6dd
- hash: f08e3ee84714cc5faefb7ac300485c879356922003d667587c58d594d875294e
- url: http://135.181.123.177/api/service/makelog
- url: http://144.172.112.50/api/service/makelog
- url: http://144.172.96.35/api/service/makelog
- url: http://172.86.88.188/api/service/makelog
- url: http://172.86.88.188/api/service/process/c841b6c4ac4d2e83f16cf7a8bfbec3d7
- url: http://23.227.202.244:1224/brow/14/144
- url: http://23.227.202.244:1224/client/14/144
- url: http://23.227.202.244:1224/payload/14/144
- hash: 83c145aedfdf61feb02292a6eb5091ea78d8d0ffaebf41585c614723f36641d8
Evolving with a new Javascript module
Description
Famous Chollima, a North Korean threat group, has deployed a new malware campaign targeting job seekers by impersonating hiring organizations. The attack involves a trojanized Node. js application named 'Chessfi' and uses evolving malware tools BeaverTail and OtterCookie, which now include keylogging and screenshot capabilities. A malicious Visual Studio Code extension embedding these tools was also discovered, indicating new infection vectors. The malware steals cryptocurrency credentials by targeting multiple browsers and wallet extensions, and it can upload files from compromised systems. This campaign leverages social engineering and developer tools to infiltrate victims, focusing on cryptocurrency theft and credential harvesting. The threat is medium severity due to its broad capabilities and stealth but requires user interaction for infection. European organizations involved in software development, cryptocurrency, and job recruitment are at particular risk.
AI-Powered Analysis
Technical Analysis
This threat involves a sophisticated malware campaign attributed to the North Korean group Famous Chollima, known for targeting cryptocurrency assets and credentials. The attackers impersonate legitimate hiring organizations to lure job seekers into installing a trojanized Node.js application called 'Chessfi'. This application acts as a delivery mechanism for two advanced malware tools, BeaverTail and OtterCookie, which have recently been enhanced with a new JavaScript module enabling keylogging and screenshot capture. These capabilities allow the attackers to monitor user activity and exfiltrate sensitive data stealthily. Additionally, a malicious Visual Studio Code extension containing BeaverTail and OtterCookie code was discovered, suggesting that attackers are exploiting popular developer tools to expand their infection vectors. The malware's expanded functionality includes file uploading and stealing credentials from multiple browsers and cryptocurrency wallet extensions, increasing the scope and impact of the compromise. The attack chain relies heavily on social engineering, targeting job seekers who are likely to trust communications from purported employers. The use of Node.js and VS Code extensions indicates a focus on developer environments, making software engineers and related professionals prime targets. While no known exploits in the wild have been reported yet, the evolving nature of the malware and its delivery methods pose a significant risk. The campaign leverages multiple MITRE ATT&CK techniques such as keylogging (T1056.001), command and scripting interpreter usage (T1059.007, T1059.006), user execution (T1204.001), and credential access (T1555), highlighting its complexity and persistence.
Potential Impact
For European organizations, this threat can lead to significant financial losses through cryptocurrency theft and credential compromise, potentially enabling further network intrusion or data breaches. The targeting of job seekers and developers means that companies involved in recruitment, software development, and cryptocurrency sectors are particularly vulnerable. Compromised credentials could lead to unauthorized access to corporate systems, intellectual property theft, and disruption of business operations. The malware’s ability to upload files and capture screenshots threatens confidentiality and privacy, potentially exposing sensitive corporate and personal data. The use of popular developer tools like VS Code as infection vectors could undermine trust in software supply chains and developer environments, impacting productivity and security posture. Additionally, the stealthy nature of keylogging and screenshot capture complicates detection and incident response efforts. The overall impact includes reputational damage, regulatory consequences under GDPR for data breaches, and increased costs for remediation and enhanced security measures.
Mitigation Recommendations
European organizations should implement targeted measures beyond generic advice: 1) Enforce strict controls and monitoring on the installation of third-party VS Code extensions, including whitelisting approved extensions and auditing developer environments regularly. 2) Educate job seekers and employees about social engineering tactics used by threat actors impersonating hiring organizations, emphasizing verification of job offers and downloads. 3) Deploy endpoint detection and response (EDR) solutions capable of detecting suspicious Node.js activity, keylogging behaviors, and unauthorized screenshot captures. 4) Monitor network traffic for unusual file uploads or communications with known command and control infrastructure associated with BeaverTail and OtterCookie. 5) Implement multi-factor authentication (MFA) for all cryptocurrency wallets and sensitive systems to reduce the impact of credential theft. 6) Conduct regular threat hunting exercises focused on detecting malicious VS Code extensions and trojanized Node.js applications. 7) Collaborate with recruitment platforms to identify and block fraudulent job postings linked to this campaign. 8) Maintain up-to-date threat intelligence feeds and integrate indicators of compromise (IOCs) related to Famous Chollima to enhance detection capabilities.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Author
- AlienVault
- Tlp
- white
- References
- ["https://blog.talosintelligence.com/beavertail-and-ottercookie"]
- Adversary
- Famous Chollima
- Pulse Id
- 68f0cdb61cac492a0a63e02f
- Threat Score
- null
Indicators of Compromise
Hash
Value | Description | Copy |
---|---|---|
hash1e20dfc8145abced35dd934d5136e5dd | — | |
hashc841b6c4ac4d2e83f16cf7a8bfbec3d7 | — | |
hashc92141f85f48125d49c54afcb12808c6 | — | |
hash1822242564e48587464326c3e98340a6011a263e | — | |
hashc3423385473161d96036da9a0146ce11fbad7273 | — | |
hash0904eff1edeff4b6eb27f03e0ccc759d6aa8d4e1317a1e6f6586cdb84db4a731 | — | |
hash51ddd8f6ff30d76de45e06902c45c55163ddbec7d114ad89b21811ffedb71974 | — | |
hash6a9b4e8537bb97e337627b4dd1390bdb03dc66646704bd4b68739d499bd53063 | — | |
hash72ebfe69c69d2dd173bb92013ab44d895a3367f91f09e3f8d18acab44e37b26d | — | |
hash77aec48003beeceb88e70bed138f535e1536f4bbbdff580528068ad6d184f379 | — | |
hash8efa928aa896a5bb3715b8b0ed20881029b0a165a296334f6533fa9169b4463b | — | |
hash9e65de386b40f185bf7c1d9b1380395e5ff606c2f8373c63204a52f8ddc01982 | — | |
hasha6914ded72bdd21e2f76acde46bf92b385f9ec6f7e6b7fdb873f21438dfbff1d | — | |
hashcaad2f3d85e467629aa535e0081865d329c4cd7e6ff20a000ea07e62bf2e4394 | — | |
hashd27c9f75c3f1665ee19642381a4dd6f2e4038540442cf50948b43f418730fd0a | — | |
hashd89c45d65a825971d250d12bc7a449321e1977f194e52e4ca541e8a908712e47 | — | |
hashdff2a0fb344a0ad4b2c129712b2273fda46b5ea75713d23d65d5b03d0057f6dd | — | |
hashf08e3ee84714cc5faefb7ac300485c879356922003d667587c58d594d875294e | — | |
hash83c145aedfdf61feb02292a6eb5091ea78d8d0ffaebf41585c614723f36641d8 | — |
Url
Value | Description | Copy |
---|---|---|
urlhttp://135.181.123.177/api/service/makelog | — | |
urlhttp://144.172.112.50/api/service/makelog | — | |
urlhttp://144.172.96.35/api/service/makelog | — | |
urlhttp://172.86.88.188/api/service/makelog | — | |
urlhttp://172.86.88.188/api/service/process/c841b6c4ac4d2e83f16cf7a8bfbec3d7 | — | |
urlhttp://23.227.202.244:1224/brow/14/144 | — | |
urlhttp://23.227.202.244:1224/client/14/144 | — | |
urlhttp://23.227.202.244:1224/payload/14/144 | — |
Threat ID: 68f108289f8a5dbaeadb937f
Added to database: 10/16/2025, 2:58:48 PM
Last enriched: 10/16/2025, 3:15:26 PM
Last updated: 10/16/2025, 10:53:52 PM
Views: 6
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
Odyssey Stealer & AMOS Hit macOS Developers with Fake Homebrew Sites
MediumNew Group on the Block: UNC5142 Leverages EtherHiding to Distribute Malware
MediumDPRK Adopts EtherHiding: Nation-State Malware Hiding on Blockchains
MediumNorth Korea's Famous Chollima hackers Use BeaverTail and OtterCookie Malware in Job Scam
MediumOperation Silk Lure: Scheduled Tasks Weaponized for DLL Side-Loading (drops ValleyRAT)
MediumActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.