From Extension to Infection: An In-Depth Analysis of the Evelyn Stealer Campaign Targeting Software Developers
The Evelyn Stealer campaign targets software developers through weaponized Visual Studio Code extensions, employing a multistage delivery of information-stealing malware. The attack chain involves a downloader disguised as a legitimate Lightshot DLL, an injector that uses process hollowing to inject the final payload, and the Evelyn Stealer itself. The malware implements sophisticated anti-analysis techniques, collects sensitive information including browser credentials and cryptocurrency data, and exfiltrates the stolen data via FTP. This campaign highlights the increasing threat to developer communities and the need for enhanced security measures in development environments.
AI Analysis
Technical Summary
The Evelyn Stealer campaign represents a sophisticated targeted attack against software developers, leveraging weaponized Visual Studio Code extensions as the initial infection vector. The attack unfolds in multiple stages: initially, a downloader masquerades as a legitimate Lightshot DLL to avoid suspicion. This downloader then executes an injector component that employs process hollowing, a stealthy technique where a legitimate process is hollowed out and replaced with malicious code, to load the final payload—the Evelyn Stealer malware. The malware incorporates advanced anti-analysis techniques such as obfuscation and anti-debugging to hinder forensic and automated detection efforts. Once active, Evelyn Stealer harvests a broad range of sensitive information including browser credentials, cryptocurrency wallet data, and potentially other system information. Data exfiltration is conducted over FTP, a less commonly monitored protocol in modern environments, which may allow attackers to evade network detection. The campaign underscores the growing threat to developer ecosystems, where trusted tools and extensions can be weaponized to compromise development environments and steal valuable intellectual property or credentials. Indicators of compromise include specific file hashes and suspicious domains used for command and control. Although no CVE or known exploits in the wild are reported, the campaign's complexity and targeted nature make it a significant threat vector for organizations relying on Visual Studio Code in their software development lifecycle.
Potential Impact
For European organizations, particularly those with active software development teams using Visual Studio Code, the Evelyn Stealer campaign poses a serious risk to confidentiality and integrity. The theft of browser credentials and cryptocurrency data can lead to financial losses, unauthorized access to corporate and personal accounts, and potential lateral movement within networks. Intellectual property and sensitive development data may be exposed, impacting competitive advantage and compliance with data protection regulations such as GDPR. The use of FTP for data exfiltration may bypass some traditional network security controls, increasing the likelihood of successful data theft. The campaign could disrupt development workflows and erode trust in development tools, potentially leading to operational delays and increased remediation costs. Given the targeted nature of the attack, organizations with high-value development assets or those involved in cryptocurrency projects are at elevated risk. The medium severity rating reflects the targeted scope and the need for user interaction (installing malicious extensions), but the sophisticated evasion techniques increase the challenge of detection and response.
Mitigation Recommendations
1. Enforce strict policies on Visual Studio Code extension installation, limiting to verified and trusted sources only. 2. Implement application whitelisting and code-signing verification to prevent unauthorized DLLs and executables from running. 3. Deploy endpoint detection and response (EDR) solutions capable of detecting process hollowing, DLL injection, and other advanced malware behaviors. 4. Monitor network traffic for unusual FTP connections or data transfers, especially to suspicious or unknown domains. 5. Educate developers about the risks of installing unverified extensions and encourage regular audits of installed extensions. 6. Use multi-factor authentication (MFA) and password managers to reduce the impact of stolen credentials. 7. Regularly update and patch development tools and environments to minimize vulnerabilities. 8. Employ threat intelligence feeds to detect and block known indicators of compromise such as malicious hashes and domains associated with the campaign. 9. Conduct regular security assessments and penetration testing focused on the software development lifecycle and supply chain risks. 10. Isolate development environments from critical production networks to limit lateral movement in case of compromise.
Affected Countries
Germany, United Kingdom, France, Netherlands, Sweden, Finland, Ireland
Indicators of Compromise
- hash: 0acee8ed59c8d6e70ce6c22b5888c08c
- hash: 5c507b22e9814428c5f2b1ef213c5c4a
- hash: b5e3c2bdc976bdf948422a9b2baebe8a221d2d92
- hash: 2e649f6145f55988b920ff5a445e63aae29c80495b830e0d8bb4b3fff4b1f6f4
- hash: 369479bd9a248c9448705c222d81ff1a0143343a138fc38fc0ea00f54fcc1598
- hash: 74e43a0175179a0a04361faaaaf05eb1e6b84adca69e4f446ef82c0a5d1923d5
- hash: 92af258d13494f208ccf76f53a36f288060543f02ed438531e0675b85da00430
- hash: aba7133f975a0788dd2728b4bbb1d7d948e50571a033a1e8f47a2691e98600c5
- domain: syn1112223334445556667778889990.org
- domain: server09.mentality.cloud
- domain: trojan.win32.downloader.cm
From Extension to Infection: An In-Depth Analysis of the Evelyn Stealer Campaign Targeting Software Developers
Description
The Evelyn Stealer campaign targets software developers through weaponized Visual Studio Code extensions, employing a multistage delivery of information-stealing malware. The attack chain involves a downloader disguised as a legitimate Lightshot DLL, an injector that uses process hollowing to inject the final payload, and the Evelyn Stealer itself. The malware implements sophisticated anti-analysis techniques, collects sensitive information including browser credentials and cryptocurrency data, and exfiltrates the stolen data via FTP. This campaign highlights the increasing threat to developer communities and the need for enhanced security measures in development environments.
AI-Powered Analysis
Technical Analysis
The Evelyn Stealer campaign represents a sophisticated targeted attack against software developers, leveraging weaponized Visual Studio Code extensions as the initial infection vector. The attack unfolds in multiple stages: initially, a downloader masquerades as a legitimate Lightshot DLL to avoid suspicion. This downloader then executes an injector component that employs process hollowing, a stealthy technique where a legitimate process is hollowed out and replaced with malicious code, to load the final payload—the Evelyn Stealer malware. The malware incorporates advanced anti-analysis techniques such as obfuscation and anti-debugging to hinder forensic and automated detection efforts. Once active, Evelyn Stealer harvests a broad range of sensitive information including browser credentials, cryptocurrency wallet data, and potentially other system information. Data exfiltration is conducted over FTP, a less commonly monitored protocol in modern environments, which may allow attackers to evade network detection. The campaign underscores the growing threat to developer ecosystems, where trusted tools and extensions can be weaponized to compromise development environments and steal valuable intellectual property or credentials. Indicators of compromise include specific file hashes and suspicious domains used for command and control. Although no CVE or known exploits in the wild are reported, the campaign's complexity and targeted nature make it a significant threat vector for organizations relying on Visual Studio Code in their software development lifecycle.
Potential Impact
For European organizations, particularly those with active software development teams using Visual Studio Code, the Evelyn Stealer campaign poses a serious risk to confidentiality and integrity. The theft of browser credentials and cryptocurrency data can lead to financial losses, unauthorized access to corporate and personal accounts, and potential lateral movement within networks. Intellectual property and sensitive development data may be exposed, impacting competitive advantage and compliance with data protection regulations such as GDPR. The use of FTP for data exfiltration may bypass some traditional network security controls, increasing the likelihood of successful data theft. The campaign could disrupt development workflows and erode trust in development tools, potentially leading to operational delays and increased remediation costs. Given the targeted nature of the attack, organizations with high-value development assets or those involved in cryptocurrency projects are at elevated risk. The medium severity rating reflects the targeted scope and the need for user interaction (installing malicious extensions), but the sophisticated evasion techniques increase the challenge of detection and response.
Mitigation Recommendations
1. Enforce strict policies on Visual Studio Code extension installation, limiting to verified and trusted sources only. 2. Implement application whitelisting and code-signing verification to prevent unauthorized DLLs and executables from running. 3. Deploy endpoint detection and response (EDR) solutions capable of detecting process hollowing, DLL injection, and other advanced malware behaviors. 4. Monitor network traffic for unusual FTP connections or data transfers, especially to suspicious or unknown domains. 5. Educate developers about the risks of installing unverified extensions and encourage regular audits of installed extensions. 6. Use multi-factor authentication (MFA) and password managers to reduce the impact of stolen credentials. 7. Regularly update and patch development tools and environments to minimize vulnerabilities. 8. Employ threat intelligence feeds to detect and block known indicators of compromise such as malicious hashes and domains associated with the campaign. 9. Conduct regular security assessments and penetration testing focused on the software development lifecycle and supply chain risks. 10. Isolate development environments from critical production networks to limit lateral movement in case of compromise.
Affected Countries
Technical Details
- Author
- AlienVault
- Tlp
- white
- References
- ["https://www.trendmicro.com/en_us/research/26/a/analysis-of-the-evelyn-stealer-campaign.html"]
- Adversary
- null
- Pulse Id
- 696f3fa3f361fed48d6ebf45
- Threat Score
- null
Indicators of Compromise
Hash
| Value | Description | Copy |
|---|---|---|
hash0acee8ed59c8d6e70ce6c22b5888c08c | — | |
hash5c507b22e9814428c5f2b1ef213c5c4a | — | |
hashb5e3c2bdc976bdf948422a9b2baebe8a221d2d92 | — | |
hash2e649f6145f55988b920ff5a445e63aae29c80495b830e0d8bb4b3fff4b1f6f4 | — | |
hash369479bd9a248c9448705c222d81ff1a0143343a138fc38fc0ea00f54fcc1598 | — | |
hash74e43a0175179a0a04361faaaaf05eb1e6b84adca69e4f446ef82c0a5d1923d5 | — | |
hash92af258d13494f208ccf76f53a36f288060543f02ed438531e0675b85da00430 | — | |
hashaba7133f975a0788dd2728b4bbb1d7d948e50571a033a1e8f47a2691e98600c5 | — |
Domain
| Value | Description | Copy |
|---|---|---|
domainsyn1112223334445556667778889990.org | — | |
domainserver09.mentality.cloud | — | |
domaintrojan.win32.downloader.cm | — |
Threat ID: 696f41ef4623b1157c23df7f
Added to database: 1/20/2026, 8:50:55 AM
Last enriched: 1/20/2026, 9:05:21 AM
Last updated: 1/20/2026, 7:40:24 PM
Views: 33
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
Inside a Multi-Stage Windows Malware Campaign
MediumOperation Nomad Leopard: Targeted Spear-Phishing Campaign Against Government Entities in Afghanistan
MediumOperation Covert Access: Weaponized LNK-Based Spear-Phishing Targeting Argentina's Judicial Sector to Deploy a Covert RAT
MediumThreatFox IOCs for 2026-01-19
MediumCrashFix Chrome Extension Delivers ModeloRAT Using ClickFix-Style Browser Crash Lures
MediumActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
External Links
Need more coverage?
Upgrade to Pro Console in Console -> Billing for AI refresh and higher limits.
For incident response and remediation, OffSeq services can help resolve threats faster.