Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

Malicious VSCode Extension Launches Multi-Stage Attack Chain with Anivia Loader and OctoRAT

0
Medium
Published: Thu Dec 04 2025 (12/04/2025, 10:32:22 UTC)
Source: AlienVault OTX General

Description

A malicious Visual Studio Code extension named 'prettier-vscode-plus' was found on the official VSCode Marketplace, impersonating the legitimate Prettier formatter. This extension initiates a multi-stage malware attack beginning with the Anivia loader, which decrypts and executes payloads in memory. The final payload is OctoRAT, a powerful remote access toolkit offering over 70 commands for surveillance, data theft, remote control, persistence, privilege escalation, and harassment. The attack chain uses advanced techniques such as AES encryption, process hollowing, and UAC bypass to evade detection and maintain persistence. The threat actor actively rotates payloads via a GitHub repository to avoid signature-based defenses. This supply-chain attack targets developers by abusing trusted tools in their ecosystem, posing significant risks to development environments and downstream software supply chains.

AI-Powered Analysis

AILast updated: 12/04/2025, 11:19:57 UTC

Technical Analysis

This threat involves a malicious Visual Studio Code extension named 'prettier-vscode-plus' that was uploaded to the official VSCode Marketplace, masquerading as the legitimate Prettier code formatter. Once installed by developers, the extension acts as the initial infection vector for a sophisticated multi-stage malware chain. The first stage is the Anivia loader, which decrypts subsequent payloads in memory using AES encryption, avoiding disk artifacts and detection by traditional antivirus solutions. Anivia employs process hollowing to inject malicious code into legitimate processes and uses User Account Control (UAC) bypass techniques to escalate privileges without user consent. The final payload deployed is OctoRAT, a comprehensive remote access toolkit capable of executing over 70 commands, including surveillance (keylogging, screenshots), file theft, remote desktop control, persistence mechanisms, privilege escalation, and harassment functionalities. The attacker maintains operational security by rotating payloads hosted on a GitHub repository, complicating detection and response efforts. This attack exemplifies a supply-chain compromise targeting developer tools, leveraging the trust developers place in official marketplaces to infiltrate development environments and potentially compromise software supply chains downstream. The use of advanced evasion techniques and the breadth of OctoRAT’s capabilities make this a significant threat to organizations relying on VSCode for software development.

Potential Impact

European organizations, especially those with active software development teams using Visual Studio Code, face substantial risks from this threat. Compromise of developer workstations can lead to theft of intellectual property, source code, and sensitive credentials. The presence of OctoRAT enables attackers to conduct extensive surveillance, exfiltrate data, and maintain persistent access, potentially leading to broader network compromise. Privilege escalation and UAC bypass increase the likelihood of attackers gaining administrative control, which can facilitate lateral movement and deployment of additional malware. The supply-chain nature of the attack means that compromised developer environments could inadvertently introduce malicious code into production software, impacting customers and partners. This can result in reputational damage, regulatory penalties under GDPR for data breaches, and operational disruptions. The multi-stage and evasive techniques complicate detection and remediation, increasing dwell time and potential damage. Organizations involved in critical infrastructure, software development, or sensitive data processing are particularly vulnerable to espionage, sabotage, or ransomware follow-on attacks stemming from this initial compromise.

Mitigation Recommendations

1. Enforce strict controls on VSCode extension installations by restricting to a vetted whitelist and disabling automatic extension installation where possible. 2. Implement endpoint detection and response (EDR) solutions capable of detecting process hollowing, UAC bypass attempts, and anomalous in-memory execution patterns. 3. Monitor network traffic for connections to known malicious IPs (e.g., 158.94.210.52, 158.94.210.76, 178.16.55.109) and hashes associated with the malware stages. 4. Educate developers on risks of installing unverified extensions and encourage use of official, verified extensions only. 5. Employ application control policies to restrict execution of unauthorized binaries and scripts, especially those exhibiting suspicious behaviors. 6. Regularly audit developer machines for persistence mechanisms and unusual privilege escalations. 7. Use multi-factor authentication and credential vaulting to protect sensitive accounts and secrets that could be targeted by OctoRAT. 8. Integrate supply-chain security tools that scan dependencies and development environments for malicious code. 9. Establish incident response playbooks tailored to developer environment compromises. 10. Collaborate with VSCode Marketplace and security communities to report and remove malicious extensions promptly.

Need more detailed analysis?Get Pro

Technical Details

Author
AlienVault
Tlp
white
References
["https://hunt.io/blog/malicious-vscode-extension-anivia-octorat-attack-chain"]
Adversary
null
Pulse Id
693163364670906b4b6d6811
Threat Score
null

Indicators of Compromise

Hash

ValueDescriptionCopy
hash69905105c88d17248aa705855c89c6c6
hash1e6fb29143f1d27dd1f750adda38bb9f6cef7301
hash279f7ab5979e82caa75ac4d7923ee1f3d76fe8c3edc6cc124d619a8f7441eb5e
hash360e6f2288b6c8364159e80330b9af83f2d561929d206bc1e1e5f1585432b28f
hash9a870ca9b0a47c5b496a6e00eaaa68aec132dd0b778e7a1830dadf1e44660feb
hashb8bc4a9c9cd869b0186a1477cfcab4576dfafb58995308c1e979ad3cc00c60f2
hashf4e5b1407f8a66f7563d3fb9cf53bae2dc3b1f1b93058236e68ab2bd8b42be9d

Ip

ValueDescriptionCopy
ip158.94.210.52
ip158.94.210.76
ip178.16.55.109

Threat ID: 69316adc03f8574ee0f04a5b

Added to database: 12/4/2025, 11:05:00 AM

Last enriched: 12/4/2025, 11:19:57 AM

Last updated: 12/4/2025, 2:30:50 PM

Views: 26

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

External Links

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats