Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

GlassWorm: Self-Propagating VSCode Extension Worm

0
Medium
Published: Tue Oct 21 2025 (10/21/2025, 16:50:52 UTC)
Source: AlienVault OTX General

Description

GlassWorm is a self-propagating worm targeting Visual Studio Code extensions, initially compromising seven extensions on the OpenVSX marketplace with over 35,800 downloads. It uses invisible Unicode characters to hide malicious code and employs a sophisticated triple-layer command and control infrastructure involving the Solana blockchain, direct IP connections, and Google Calendar. The worm steals developer credentials from NPM, GitHub, and Git, targets cryptocurrency wallets, deploys SOCKS proxy servers, and installs hidden VNC servers. It spreads exponentially through the developer ecosystem by leveraging stolen credentials, and infected extensions have also been found on Microsoft's official VSCode marketplace. The campaign remains active, posing a significant risk to developers and organizations relying on VSCode extensions. Immediate auditing of installed extensions and enhanced security measures are critical to mitigate this threat.

AI-Powered Analysis

AILast updated: 10/21/2025, 19:43:00 UTC

Technical Analysis

GlassWorm represents an advanced malware campaign targeting the Visual Studio Code (VSCode) ecosystem, specifically focusing on extensions distributed via the OpenVSX marketplace and Microsoft's official VSCode marketplace. The worm leverages invisible Unicode characters to obfuscate malicious code within legitimate-looking extensions, evading detection by standard code reviews and automated scanners. Once installed, GlassWorm harvests sensitive developer credentials, including those for NPM, GitHub, and Git repositories, enabling it to access source code repositories and potentially inject malicious code or exfiltrate intellectual property. It also targets cryptocurrency wallets, indicating a financial motivation. The worm establishes a complex, resilient command and control (C2) infrastructure using a triple-layer approach: a blockchain-based C2 on the Solana network, direct IP connections to attacker-controlled servers, and covert communication via Google Calendar events. This multi-faceted C2 setup complicates takedown efforts and detection. GlassWorm deploys SOCKS proxy servers to anonymize traffic and hidden VNC servers to enable remote control of infected machines. Its self-propagating nature allows it to spread exponentially by using stolen credentials to publish new malicious extensions or update existing ones, thereby infiltrating the developer ecosystem deeply. The discovery of infected extensions on Microsoft's official VSCode marketplace raises concerns about the supply chain security of widely trusted software repositories. The campaign is ongoing, emphasizing the need for continuous monitoring and proactive security measures within development environments.

Potential Impact

For European organizations, GlassWorm poses a multifaceted threat. The compromise of developer credentials can lead to unauthorized access to proprietary source code, intellectual property theft, and insertion of backdoors or malicious code into software products, potentially affecting software supply chains across Europe. The targeting of cryptocurrency wallets may result in direct financial losses for individuals and organizations involved in crypto transactions. The deployment of SOCKS proxies and hidden VNC servers can facilitate lateral movement within corporate networks, espionage, and data exfiltration. Given the widespread use of VSCode and its extensions among European developers, the worm's self-propagation mechanism could rapidly increase infection rates, impacting software development integrity and operational continuity. The presence of infected extensions on both OpenVSX and Microsoft's marketplace broadens the attack surface, increasing the likelihood of exposure. Additionally, the worm's use of blockchain and cloud services for C2 complicates detection and mitigation efforts, potentially allowing prolonged undetected presence within networks. This threat could undermine trust in open-source and third-party software repositories, affecting software development practices and supply chain security in Europe.

Mitigation Recommendations

European organizations should implement a multi-layered defense strategy tailored to this threat. First, conduct comprehensive audits of all installed VSCode extensions, verifying their provenance and checking for recent updates or unusual behaviors. Employ static and dynamic analysis tools capable of detecting obfuscated code, including invisible Unicode characters. Restrict the installation of extensions to those from verified, trusted sources and consider using allowlists rather than blacklists. Implement credential hygiene best practices: enforce multi-factor authentication (MFA) on all developer accounts (NPM, GitHub, Git), rotate credentials regularly, and monitor for credential leaks or unauthorized access. Network monitoring should focus on detecting unusual outbound connections, especially to known malicious IPs or domains associated with the worm’s C2 infrastructure, including Solana blockchain nodes and suspicious Google Calendar API usage. Deploy endpoint detection and response (EDR) solutions with behavioral analytics to identify SOCKS proxy deployments and hidden VNC servers. Educate developers about the risks of installing unverified extensions and the importance of reporting suspicious activity. Finally, collaborate with marketplace providers to report and remove malicious extensions promptly and participate in threat intelligence sharing within the European cybersecurity community.

Need more detailed analysis?Get Pro

Technical Details

Author
AlienVault
Tlp
white
References
["https://www.truesec.com/hub/blog/glassworm-self-propagating-vscode-extension"]
Adversary
GlassWorm
Pulse Id
68f7b9ecf349cd47ba5c8f84
Threat Score
null

Indicators of Compromise

Ip

ValueDescriptionCopy
ip140.82.52.31
CC=FR ASN=AS20473 the constant company llc

Url

ValueDescriptionCopy
urlhttp://217.69.3.218/get_zombi_payload/qQD%2FJoi3WCWSk8ggGHiTdg%3D%3D
urlhttp://217.69.3.218/get_arhive_npm/

Threat ID: 68f7ddd50ecb6bf8118c7f03

Added to database: 10/21/2025, 7:24:05 PM

Last enriched: 10/21/2025, 7:43:00 PM

Last updated: 10/23/2025, 7:39:26 AM

Views: 13

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

External Links

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats