Skip to main content

Loophole allows threat actors to claim VS Code extension names

Medium
Published: Fri Aug 29 2025 (08/29/2025, 01:02:09 UTC)
Source: AlienVault OTX General

Description

A loophole in VS Code Marketplace allows malicious actors to reuse names of removed extensions. ReversingLabs discovered this vulnerability after finding a malicious extension with the same name as one previously identified. The platform's documentation states that extension names must be unique, but removed extensions' names can be reused. This poses a risk of threat actors publishing malicious extensions under previously legitimate names. The research team conducted experiments to confirm this vulnerability, successfully publishing extensions with names of removed packages. This technique has been observed in other open-source platforms like PyPI. The discovery highlights the increasing popularity of VS Code Marketplace among malicious actors and the need for developers to be vigilant about package security.

AI-Powered Analysis

AILast updated: 08/29/2025, 09:17:49 UTC

Technical Analysis

The identified security threat concerns a loophole in the Visual Studio Code (VS Code) Marketplace that allows malicious actors to claim and publish extensions using the names of previously removed legitimate extensions. Although the VS Code Marketplace enforces uniqueness of extension names at the time of publication, it does not prevent reuse of names once an extension is removed. This vulnerability was discovered by ReversingLabs after they found a malicious extension published under the same name as a previously identified legitimate extension. The research team validated this loophole by successfully publishing extensions with names of removed packages, demonstrating that threat actors can exploit this to deceive users into installing malicious extensions that appear trustworthy due to their familiar names. This attack vector is similar to known techniques used in other open-source package repositories such as PyPI, where attackers reuse names of removed or abandoned packages to distribute malware or conduct supply chain attacks. The threat leverages social engineering and software supply chain compromise tactics (MITRE ATT&CK techniques T1195, T1204, T1059 variants) to trick developers into installing malicious code, potentially leading to execution of arbitrary code, credential theft, or further network compromise. While no active exploits have been reported in the wild yet, the increasing popularity of VS Code Marketplace makes it an attractive target for attackers. The lack of a patch or direct fix from the platform means that vigilance and proactive security measures by developers and organizations are critical to mitigate risk. The hashes of known malicious extensions related to this campaign have been shared for detection purposes.

Potential Impact

For European organizations, this threat poses a significant risk to software development environments and the broader software supply chain. VS Code is widely used by developers across Europe, including in critical sectors such as finance, healthcare, manufacturing, and government. Malicious extensions masquerading as legitimate ones can lead to compromise of developer workstations, leakage of sensitive source code, insertion of backdoors into software projects, and propagation of malware within corporate networks. This can result in intellectual property theft, disruption of development workflows, and potential regulatory compliance violations under GDPR if personal data is exposed. The supply chain nature of the threat means that even organizations with strong perimeter defenses can be impacted if developers inadvertently install compromised extensions. The medium severity rating reflects that exploitation requires user action (installing the malicious extension) but can lead to high-impact consequences including arbitrary code execution and persistent access. The absence of known exploits in the wild currently provides a window for European organizations to implement mitigations before widespread attacks occur.

Mitigation Recommendations

1. Implement strict extension vetting policies: Organizations should maintain an approved list of VS Code extensions and restrict installation to those verified as safe. 2. Monitor extension updates and removals: Track extensions that are removed from the marketplace and alert developers to avoid installing extensions with reused names. 3. Use code signing and integrity verification: Encourage or enforce use of extensions that are digitally signed and verify their integrity before installation. 4. Educate developers: Conduct training on risks of installing extensions from untrusted sources and how to verify extension authenticity. 5. Employ endpoint protection: Use advanced endpoint detection and response (EDR) tools to detect suspicious behaviors from extensions. 6. Leverage automated scanning: Integrate tools that scan installed extensions for malicious code or suspicious activity. 7. Report suspicious extensions: Actively report any suspected malicious extensions to VS Code Marketplace maintainers to expedite removal and awareness. 8. Consider isolated development environments: Use containerized or virtualized environments for development to limit potential impact of malicious extensions. 9. Advocate for platform improvements: Engage with Microsoft and VS Code Marketplace to implement policies preventing reuse of removed extension names or stronger publisher verification.

Need more detailed analysis?Get Pro

Technical Details

Author
AlienVault
Tlp
white
References
["https://www.reversinglabs.com/blog/malware-vs-code-extension-names"]
Adversary
null
Pulse Id
68b0fc110e8c4b593f484862
Threat Score
null

Indicators of Compromise

Hash

ValueDescriptionCopy
hash038d561f31909d601e046f883483c7fff035989e
hash0ea795be03410d4000157e4d29f2c9349ce41076
hash13b0918924343ac79a99118806dddcace1ad923e
hash272eda0a7dcb9d6453b6d0080a876e2b39a1dfe4
hash48b06a5ac3e0ec75c9f62d0de82da3e6d3751206
hash715e984f2d7ca57f3199f1b67d6e6b130738efe5
hash78715eabe3a748a4474ddaa3bd4757dc09983f98
hash7c861bcd2c735599d2cafd9c90fed2ae01acabbe
hash82e468beb4498fc36b37ff68852bf28439bb2e5b
hashaf1e7b349ca376cb21bc1738ca10035bc878c9f6
hashb070b89e68c29b870bd7e7bb233d36a2fc0af52d
hashb3811c2570612223c8e93940b8353050dc63e6aa
hashb8625b3687171c1f3b9e78e1060f24b80380d069
hashbf3f29a72a128a0331f92a02aef249c926ddc071
hashd6097dc96387df62de28e2a9e1dd2168c9bec3df
hashdaa3fbb6d813e2a4891e7b0441026fe97a7ffaa5
hashdd19d11aa6c247173845c68a1ec438cbd54534fd
hashe4a99435b517653f6a74c2d589edd7a64f84bf7a
hashed7d3a403c142153a36f6a2575f11d505e4fc927
hashf74807a5dbdabced658f8d523b0f4c551d5b44f9
hashf9981e9ca2893229eb0259e4b72bc63dfaa6a3e8

Threat ID: 68b16cb9ad5a09ad00760ab9

Added to database: 8/29/2025, 9:02:49 AM

Last enriched: 8/29/2025, 9:17:49 AM

Last updated: 8/31/2025, 4:43:04 PM

Views: 31

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

External Links

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats