GlassWorm Returns with 24 Malicious Extensions Impersonating Popular Developer Tools
The supply chain campaign known as GlassWorm has once again reared its head, infiltrating both Microsoft Visual Studio Marketplace and Open VSX with 24 extensions impersonating popular developer tools and frameworks like Flutter, React, Tailwind, Vim, and Vue. GlassWorm was first documented in October 2025, detailing its use of the Solana blockchain for command-and-control (C2) and harvest npm,
AI Analysis
Technical Summary
The GlassWorm campaign represents a highly targeted and evolving supply chain attack vector focusing on developer ecosystems. Initially documented in October 2025, GlassWorm leverages malicious extensions uploaded to both Microsoft Visual Studio Marketplace and Open VSX, impersonating widely used developer tools and frameworks such as Flutter, React, Tailwind, Vim, and Vue. The attackers artificially inflate download counts to increase trust and visibility, placing their malicious extensions near legitimate projects in search results. The extensions contain Rust-based implants—specifically a Windows DLL (os.node) and a macOS dynamic library (darwin.node)—which activate upon extension initialization. These implants retrieve C2 server details from a Solana blockchain wallet address or, alternatively, from Google Calendar events, enabling resilient and stealthy command-and-control communication. The malware downloads encrypted JavaScript payloads that harvest npm, Open VSX, GitHub, and Git credentials, facilitating credential theft and cryptocurrency wallet draining. Infected developer machines become nodes for further malicious activities, including the compromise of additional packages and extensions, effectively propagating the malware in a worm-like fashion. The campaign's persistence despite takedown efforts and its targeting of GitHub repositories highlight its adaptability and the attackers' focus on the software supply chain, a critical attack surface for modern organizations.
Potential Impact
For European organizations, the GlassWorm campaign presents significant risks, especially for software development teams and organizations relying heavily on open-source tools and extensions from Visual Studio Marketplace and Open VSX. The theft of developer credentials can lead to widespread compromise of internal and external code repositories, enabling attackers to inject malicious code into trusted software components. This can result in supply chain contamination affecting downstream users and customers, undermining software integrity and trust. Cryptocurrency theft impacts organizations and individuals involved in digital asset management. The campaign's ability to turn developer machines into attacker-controlled nodes increases the risk of lateral movement within corporate networks, potentially exposing sensitive intellectual property and confidential data. The stealthy nature of the implants and their use of blockchain-based C2 infrastructure complicate detection and response efforts. Overall, the threat could disrupt software development workflows, damage organizational reputation, and lead to financial losses through fraud and remediation costs.
Mitigation Recommendations
European organizations should implement a multi-layered defense strategy tailored to this threat. First, enforce strict policies on the use of third-party extensions by limiting installations to vetted and verified sources, and employ allowlisting for approved extensions. Integrate automated scanning tools that analyze extensions for embedded native code or unusual behaviors, including Rust-based implants. Monitor network traffic for unusual connections to blockchain nodes or unexpected external services such as Solana blockchain endpoints and Google Calendar APIs. Implement credential hygiene best practices, including the use of hardware security keys and multi-factor authentication (MFA) for developer accounts on npm, GitHub, and related platforms. Regularly audit and rotate credentials, and employ secrets detection tools to identify leaked credentials in code repositories. Educate developers about the risks of installing unverified extensions and the tactics used by attackers, such as artificial download inflation and Unicode tricks in extension names. Collaborate with marketplace providers to report suspicious extensions promptly and support rapid takedown. Finally, maintain robust endpoint detection and response (EDR) capabilities to identify and isolate infected developer machines quickly.
Affected Countries
Germany, France, United Kingdom, Netherlands, Sweden, Finland, Poland, Italy, Spain
GlassWorm Returns with 24 Malicious Extensions Impersonating Popular Developer Tools
Description
The supply chain campaign known as GlassWorm has once again reared its head, infiltrating both Microsoft Visual Studio Marketplace and Open VSX with 24 extensions impersonating popular developer tools and frameworks like Flutter, React, Tailwind, Vim, and Vue. GlassWorm was first documented in October 2025, detailing its use of the Solana blockchain for command-and-control (C2) and harvest npm,
AI-Powered Analysis
Technical Analysis
The GlassWorm campaign represents a highly targeted and evolving supply chain attack vector focusing on developer ecosystems. Initially documented in October 2025, GlassWorm leverages malicious extensions uploaded to both Microsoft Visual Studio Marketplace and Open VSX, impersonating widely used developer tools and frameworks such as Flutter, React, Tailwind, Vim, and Vue. The attackers artificially inflate download counts to increase trust and visibility, placing their malicious extensions near legitimate projects in search results. The extensions contain Rust-based implants—specifically a Windows DLL (os.node) and a macOS dynamic library (darwin.node)—which activate upon extension initialization. These implants retrieve C2 server details from a Solana blockchain wallet address or, alternatively, from Google Calendar events, enabling resilient and stealthy command-and-control communication. The malware downloads encrypted JavaScript payloads that harvest npm, Open VSX, GitHub, and Git credentials, facilitating credential theft and cryptocurrency wallet draining. Infected developer machines become nodes for further malicious activities, including the compromise of additional packages and extensions, effectively propagating the malware in a worm-like fashion. The campaign's persistence despite takedown efforts and its targeting of GitHub repositories highlight its adaptability and the attackers' focus on the software supply chain, a critical attack surface for modern organizations.
Potential Impact
For European organizations, the GlassWorm campaign presents significant risks, especially for software development teams and organizations relying heavily on open-source tools and extensions from Visual Studio Marketplace and Open VSX. The theft of developer credentials can lead to widespread compromise of internal and external code repositories, enabling attackers to inject malicious code into trusted software components. This can result in supply chain contamination affecting downstream users and customers, undermining software integrity and trust. Cryptocurrency theft impacts organizations and individuals involved in digital asset management. The campaign's ability to turn developer machines into attacker-controlled nodes increases the risk of lateral movement within corporate networks, potentially exposing sensitive intellectual property and confidential data. The stealthy nature of the implants and their use of blockchain-based C2 infrastructure complicate detection and response efforts. Overall, the threat could disrupt software development workflows, damage organizational reputation, and lead to financial losses through fraud and remediation costs.
Mitigation Recommendations
European organizations should implement a multi-layered defense strategy tailored to this threat. First, enforce strict policies on the use of third-party extensions by limiting installations to vetted and verified sources, and employ allowlisting for approved extensions. Integrate automated scanning tools that analyze extensions for embedded native code or unusual behaviors, including Rust-based implants. Monitor network traffic for unusual connections to blockchain nodes or unexpected external services such as Solana blockchain endpoints and Google Calendar APIs. Implement credential hygiene best practices, including the use of hardware security keys and multi-factor authentication (MFA) for developer accounts on npm, GitHub, and related platforms. Regularly audit and rotate credentials, and employ secrets detection tools to identify leaked credentials in code repositories. Educate developers about the risks of installing unverified extensions and the tactics used by attackers, such as artificial download inflation and Unicode tricks in extension names. Collaborate with marketplace providers to report suspicious extensions promptly and support rapid takedown. Finally, maintain robust endpoint detection and response (EDR) capabilities to identify and isolate infected developer machines quickly.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Article Source
- {"url":"https://thehackernews.com/2025/12/glassworm-returns-with-24-malicious.html","fetched":true,"fetchedAt":"2025-12-02T15:43:01.343Z","wordCount":1071}
Threat ID: 692f090716d939a309c2cf94
Added to database: 12/2/2025, 3:43:03 PM
Last enriched: 12/2/2025, 3:43:35 PM
Last updated: 12/5/2025, 6:24:55 AM
Views: 56
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
CVE-2025-66270: CWE-290 Authentication Bypass by Spoofing in KDE KDE Connect protocol
MediumCVE-2025-32900: CWE-348 Use of Less Trusted Source in KDE KDE Connect information-exchange protocol
MediumCVE-2025-13860: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in webradykal Easy Jump Links Menus
MediumCVE-2025-13625: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in switch2mac WP-SOS-Donate Donation Sidebar Plugin
MediumCVE-2025-13623: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in natambu Twitscription
MediumActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.