Vibe-Coded Malicious VS Code Extension Found with Built-In Ransomware Capabilities
Cybersecurity researchers have flagged a malicious Visual Studio Code (VS Code) extension with basic ransomware capabilities that appears to be created with the help of artificial intelligence – in other words, vibe-coded. Secure Annex researcher John Tuckner, who flagged the extension "susvsex," said it does not attempt to hide its malicious functionality. The extension was uploaded on
AI Analysis
Technical Summary
The threat involves a malicious Visual Studio Code extension named "susvsex," discovered by Secure Annex researcher John Tuckner. This extension exhibits basic ransomware functionality by automatically zipping, uploading, and encrypting files from a predefined test directory on Windows or macOS systems upon installation or launch. The ransomware component is not hidden and is described openly in the extension's metadata. The extension uses GitHub as a command-and-control (C2) infrastructure by polling a private repository for commands embedded in an "index.html" file and writing execution results back to a "requirements.txt" file using an embedded GitHub access token. This method allows remote control and updates to the malware's behavior. Although the current target directory is a test staging area, the extension can be updated to target any directory, increasing potential damage. The extension package mistakenly included decryption tools, C2 server code, and GitHub access keys, which could be exploited by other attackers to hijack the C2 infrastructure. Microsoft removed the extension from the official VS Code Marketplace shortly after discovery. The malware is an example of a supply chain attack targeting developers through trusted extension ecosystems, leveraging AI-assisted coding techniques (referred to as "vibe-coded") to create malicious software. The incident underscores the growing threat of malicious code in open-source and developer tool ecosystems, emphasizing the need for vigilance in extension sourcing and monitoring. Additionally, the article references related supply chain attacks involving npm packages distributing the Vidar infostealer, highlighting a broader trend of targeting developer environments and software supply chains.
Potential Impact
For European organizations, the threat poses significant risks primarily to software development environments relying on Visual Studio Code. If the malware's target directory is updated beyond the test folder, it could lead to widespread encryption of critical files, causing data loss and operational disruption. The exfiltration of zipped files to a remote server introduces confidentiality risks, potentially exposing sensitive intellectual property or personal data. The use of GitHub as a C2 channel complicates detection, as traffic to GitHub is common in development workflows and may evade traditional network security controls. Organizations with automated extension installation or insufficient vetting processes are particularly vulnerable. The inadvertent exposure of decryption tools and C2 credentials could lead to secondary attacks by other threat actors, amplifying the threat's impact. The incident also highlights the risk of AI-assisted malware development, which may increase the speed and sophistication of future attacks. European entities in sectors with high software development activity, such as finance, technology, and manufacturing, could face operational and reputational damage if infected. Furthermore, the supply chain nature of the attack means that even organizations not directly installing the malicious extension could be affected if dependencies or shared development environments are compromised.
Mitigation Recommendations
1. Enforce strict policies on VS Code extension installation, limiting to verified and trusted publishers only. 2. Implement automated scanning and behavioral analysis of extensions before deployment in enterprise environments. 3. Monitor network traffic for unusual GitHub API calls or access patterns that could indicate C2 communication. 4. Restrict extension permissions to the minimum necessary, preventing access to sensitive directories or system-wide file operations. 5. Educate developers about the risks of installing unverified extensions and encourage manual review of extension metadata and source code where feasible. 6. Employ endpoint detection and response (EDR) solutions capable of detecting suspicious file encryption or exfiltration activities. 7. Regularly audit and rotate credentials, including tokens embedded in development tools or repositories, to limit the impact of leaked keys. 8. Maintain robust backup and recovery procedures to mitigate ransomware impact. 9. Use network segmentation to isolate development environments from critical production systems. 10. Stay updated on threat intelligence related to supply chain attacks and incorporate findings into security policies.
Affected Countries
Germany, France, United Kingdom, Netherlands, Sweden, Finland, Ireland
Vibe-Coded Malicious VS Code Extension Found with Built-In Ransomware Capabilities
Description
Cybersecurity researchers have flagged a malicious Visual Studio Code (VS Code) extension with basic ransomware capabilities that appears to be created with the help of artificial intelligence – in other words, vibe-coded. Secure Annex researcher John Tuckner, who flagged the extension "susvsex," said it does not attempt to hide its malicious functionality. The extension was uploaded on
AI-Powered Analysis
Technical Analysis
The threat involves a malicious Visual Studio Code extension named "susvsex," discovered by Secure Annex researcher John Tuckner. This extension exhibits basic ransomware functionality by automatically zipping, uploading, and encrypting files from a predefined test directory on Windows or macOS systems upon installation or launch. The ransomware component is not hidden and is described openly in the extension's metadata. The extension uses GitHub as a command-and-control (C2) infrastructure by polling a private repository for commands embedded in an "index.html" file and writing execution results back to a "requirements.txt" file using an embedded GitHub access token. This method allows remote control and updates to the malware's behavior. Although the current target directory is a test staging area, the extension can be updated to target any directory, increasing potential damage. The extension package mistakenly included decryption tools, C2 server code, and GitHub access keys, which could be exploited by other attackers to hijack the C2 infrastructure. Microsoft removed the extension from the official VS Code Marketplace shortly after discovery. The malware is an example of a supply chain attack targeting developers through trusted extension ecosystems, leveraging AI-assisted coding techniques (referred to as "vibe-coded") to create malicious software. The incident underscores the growing threat of malicious code in open-source and developer tool ecosystems, emphasizing the need for vigilance in extension sourcing and monitoring. Additionally, the article references related supply chain attacks involving npm packages distributing the Vidar infostealer, highlighting a broader trend of targeting developer environments and software supply chains.
Potential Impact
For European organizations, the threat poses significant risks primarily to software development environments relying on Visual Studio Code. If the malware's target directory is updated beyond the test folder, it could lead to widespread encryption of critical files, causing data loss and operational disruption. The exfiltration of zipped files to a remote server introduces confidentiality risks, potentially exposing sensitive intellectual property or personal data. The use of GitHub as a C2 channel complicates detection, as traffic to GitHub is common in development workflows and may evade traditional network security controls. Organizations with automated extension installation or insufficient vetting processes are particularly vulnerable. The inadvertent exposure of decryption tools and C2 credentials could lead to secondary attacks by other threat actors, amplifying the threat's impact. The incident also highlights the risk of AI-assisted malware development, which may increase the speed and sophistication of future attacks. European entities in sectors with high software development activity, such as finance, technology, and manufacturing, could face operational and reputational damage if infected. Furthermore, the supply chain nature of the attack means that even organizations not directly installing the malicious extension could be affected if dependencies or shared development environments are compromised.
Mitigation Recommendations
1. Enforce strict policies on VS Code extension installation, limiting to verified and trusted publishers only. 2. Implement automated scanning and behavioral analysis of extensions before deployment in enterprise environments. 3. Monitor network traffic for unusual GitHub API calls or access patterns that could indicate C2 communication. 4. Restrict extension permissions to the minimum necessary, preventing access to sensitive directories or system-wide file operations. 5. Educate developers about the risks of installing unverified extensions and encourage manual review of extension metadata and source code where feasible. 6. Employ endpoint detection and response (EDR) solutions capable of detecting suspicious file encryption or exfiltration activities. 7. Regularly audit and rotate credentials, including tokens embedded in development tools or repositories, to limit the impact of leaked keys. 8. Maintain robust backup and recovery procedures to mitigate ransomware impact. 9. Use network segmentation to isolate development environments from critical production systems. 10. Stay updated on threat intelligence related to supply chain attacks and incorporate findings into security policies.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Article Source
- {"url":"https://thehackernews.com/2025/11/vibe-coded-malicious-vs-code-extension.html","fetched":true,"fetchedAt":"2025-11-08T02:51:38.728Z","wordCount":1295}
Threat ID: 690eb03c3a8fd010ecf2002f
Added to database: 11/8/2025, 2:51:40 AM
Last enriched: 11/8/2025, 2:53:05 AM
Last updated: 11/21/2025, 1:41:48 PM
Views: 101
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
Sliver C2 vulnerability enables attack on C2 operators through insecure Wireguard network
MediumCVE-2025-66061: Cross-Site Request Forgery (CSRF) in Craig Hewitt Seriously Simple Podcasting
MediumCVE-2025-12935: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in techjewel FluentCRM – Email Newsletter, Automation, Email Marketing, Email Campaigns, Optins, Leads, and CRM Solution
MediumCVE-2025-10054: CWE-862 Missing Authorization in elextensions ELEX WordPress HelpDesk & Customer Ticketing System
MediumCVE-2025-10039: CWE-639 Authorization Bypass Through User-Controlled Key in elextensions ELEX WordPress HelpDesk & Customer Ticketing System
MediumActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.