VS Code extensions contain trojan-laden fake image
A malicious campaign has compromised 19 Visual Studio Code extensions by embedding malware within dependency folders, specifically by modifying the legitimate npm package 'path-is-absolute'. Active since February 2025, the attackers disguise malicious binaries as PNG images within archives to evade detection. When VS Code starts, a JavaScript dropper decodes and executes two malicious binaries using living-off-the-land binaries, enabling stealthy execution. This attack leverages trusted components from the VS Code Marketplace, complicating detection and mitigation. Although no known exploits in the wild have been reported, the campaign demonstrates advanced evasion techniques and targets a widely used development environment. The malware involves a Rust-based trojan and employs multiple tactics such as code obfuscation, masquerading files, and abuse of legitimate binaries. European organizations using VS Code with affected extensions are at risk of compromise, data theft, or further lateral movement. Mitigation requires careful vetting of extensions, monitoring for suspicious activity, and restricting execution of untrusted binaries. Countries with strong software development sectors and high VS Code adoption are most likely to be impacted. Given the stealth, potential for privilege escalation, and broad impact, the threat severity is assessed as high.
AI Analysis
Technical Summary
This threat involves a sophisticated malware campaign targeting Visual Studio Code (VS Code) users through 19 compromised extensions. The attackers have modified the popular npm package 'path-is-absolute', embedding malicious binaries disguised as PNG images within dependency folders. These malicious files are only present when installed via the compromised extensions, making detection difficult. Upon VS Code startup, a JavaScript dropper decodes and executes two malicious binaries by leveraging living-off-the-land binaries (LOLBins), which are legitimate system tools abused to run malicious code without triggering security alerts. The malware is written in Rust, indicating a complex and modern trojan capable of evading traditional detection methods. The campaign has been active since February 2025 and abuses trusted components from the VS Code Marketplace, a widely used platform for developers, thereby increasing the attack surface. The attack chain includes obfuscation techniques, file masquerading (malicious binaries disguised as images), and execution tactics that exploit legitimate system binaries to avoid detection. Although no known exploits in the wild have been reported, the campaign's sophistication and stealthy nature pose a significant risk. The threat actors have not been identified, but the use of multiple MITRE ATT&CK techniques (e.g., T1059.007 - JavaScript execution, T1204.002 - User execution, T1140 - Deobfuscate/Decode Files or Information, T1036 - Masquerading, T1553.005 - Compromise Software Supply Chain, T1072 - Software Deployment Tools, T1027 - Obfuscated Files or Information, T1105 - Ingress Tool Transfer) highlights a multi-faceted approach to compromise. The lack of patches or updates suggests that mitigation relies heavily on detection and prevention strategies. Indicators of compromise include multiple file hashes associated with the malicious binaries and droppers. This campaign exemplifies the evolving threat landscape targeting software supply chains and trusted development tools.
Potential Impact
For European organizations, this threat poses significant risks due to the widespread use of VS Code in software development, IT operations, and DevOps environments. Successful exploitation can lead to unauthorized code execution, data exfiltration, and potential lateral movement within corporate networks. The stealthy nature of the malware, leveraging living-off-the-land binaries and obfuscation, complicates detection and incident response efforts. Organizations may experience intellectual property theft, disruption of development workflows, and compromise of sensitive source code repositories. The attack could also serve as a foothold for deploying ransomware or other secondary payloads. Given the supply chain nature of the attack, even organizations with strong perimeter defenses may be vulnerable if developers install compromised extensions. This risk is heightened in sectors with critical software development activities such as finance, telecommunications, and manufacturing prevalent in Europe. Additionally, the campaign could undermine trust in open-source ecosystems and software supply chains, impacting compliance and regulatory requirements related to software integrity and security.
Mitigation Recommendations
1. Audit and restrict the installation of VS Code extensions, especially those not from verified or official sources. 2. Implement strict code signing and integrity verification for extensions and dependencies, including npm packages like 'path-is-absolute'. 3. Employ endpoint detection and response (EDR) solutions capable of detecting living-off-the-land binary abuse and anomalous process executions. 4. Monitor for unusual VS Code startup behaviors and network connections initiated by development tools. 5. Use application allowlisting to prevent execution of unauthorized binaries, particularly those masquerading as images or other benign file types. 6. Educate developers and IT staff about the risks of installing unvetted extensions and encourage use of minimal necessary extensions. 7. Regularly update and patch development environments and dependencies to reduce exposure to supply chain compromises. 8. Conduct threat hunting exercises focusing on the identified file hashes and behaviors associated with this campaign. 9. Collaborate with software supply chain security initiatives to improve detection and reporting of compromised packages. 10. Isolate development environments from sensitive production networks to limit potential lateral movement.
Affected Countries
Germany, France, United Kingdom, Netherlands, Sweden, Finland, Ireland, Poland, Italy, Spain
Indicators of Compromise
- hash: 0aad0649f74872d37fbce2369f4de3a5212f47de
- hash: 21a53bcb9d97ae04ed9247063485f441bd072f15
- hash: 35080681cf76a5715ea4c04ec1aa126af53a3238
- hash: 3be8024c4fa34f7d7d100fd783df1a95e0c9dbbe
- hash: 40fb5d1cedcd5342e0d9b899ac18388886bcb4f0
- hash: 451dc570125d4e0db47217d5e177d0fa94c8bbb3
- hash: 578b6b117d433b71e3cb69c2062ab61f29171ae6
- hash: 6a1fc337ec7fdfaa89604d686cf5afef5057dc90
- hash: 6a2e4e2668dfcae345dad3694b2631fffae7d132
- hash: 71c241a7110abb70bff59d22e0238bc5553d495a
- hash: 772d1159c93b097b449b17a20e4b60bfd038adc8
- hash: 77c76d6d067821bc3a34b734a719df44a39c12df
- hash: 7cb116b08bda294d962b28bf47ece4b40d9ed2a8
- hash: 9252d278a3e693d1a41b99c2aeca05347a3ba107
- hash: 9985d8e1c820cf4bdf25f7b0023d2b879c8af722
- hash: c6e5b9c41e5dd7cadc7247bcfbaeb643ade61e46
- hash: d85271c013499ab45b3e6fa1820f79d268ea3a7e
- hash: dc40c33ffbca097917f17f7482eef295856d8076
- hash: edcbdb65d8653c11be197bd188241813bf431bc7
VS Code extensions contain trojan-laden fake image
Description
A malicious campaign has compromised 19 Visual Studio Code extensions by embedding malware within dependency folders, specifically by modifying the legitimate npm package 'path-is-absolute'. Active since February 2025, the attackers disguise malicious binaries as PNG images within archives to evade detection. When VS Code starts, a JavaScript dropper decodes and executes two malicious binaries using living-off-the-land binaries, enabling stealthy execution. This attack leverages trusted components from the VS Code Marketplace, complicating detection and mitigation. Although no known exploits in the wild have been reported, the campaign demonstrates advanced evasion techniques and targets a widely used development environment. The malware involves a Rust-based trojan and employs multiple tactics such as code obfuscation, masquerading files, and abuse of legitimate binaries. European organizations using VS Code with affected extensions are at risk of compromise, data theft, or further lateral movement. Mitigation requires careful vetting of extensions, monitoring for suspicious activity, and restricting execution of untrusted binaries. Countries with strong software development sectors and high VS Code adoption are most likely to be impacted. Given the stealth, potential for privilege escalation, and broad impact, the threat severity is assessed as high.
AI-Powered Analysis
Technical Analysis
This threat involves a sophisticated malware campaign targeting Visual Studio Code (VS Code) users through 19 compromised extensions. The attackers have modified the popular npm package 'path-is-absolute', embedding malicious binaries disguised as PNG images within dependency folders. These malicious files are only present when installed via the compromised extensions, making detection difficult. Upon VS Code startup, a JavaScript dropper decodes and executes two malicious binaries by leveraging living-off-the-land binaries (LOLBins), which are legitimate system tools abused to run malicious code without triggering security alerts. The malware is written in Rust, indicating a complex and modern trojan capable of evading traditional detection methods. The campaign has been active since February 2025 and abuses trusted components from the VS Code Marketplace, a widely used platform for developers, thereby increasing the attack surface. The attack chain includes obfuscation techniques, file masquerading (malicious binaries disguised as images), and execution tactics that exploit legitimate system binaries to avoid detection. Although no known exploits in the wild have been reported, the campaign's sophistication and stealthy nature pose a significant risk. The threat actors have not been identified, but the use of multiple MITRE ATT&CK techniques (e.g., T1059.007 - JavaScript execution, T1204.002 - User execution, T1140 - Deobfuscate/Decode Files or Information, T1036 - Masquerading, T1553.005 - Compromise Software Supply Chain, T1072 - Software Deployment Tools, T1027 - Obfuscated Files or Information, T1105 - Ingress Tool Transfer) highlights a multi-faceted approach to compromise. The lack of patches or updates suggests that mitigation relies heavily on detection and prevention strategies. Indicators of compromise include multiple file hashes associated with the malicious binaries and droppers. This campaign exemplifies the evolving threat landscape targeting software supply chains and trusted development tools.
Potential Impact
For European organizations, this threat poses significant risks due to the widespread use of VS Code in software development, IT operations, and DevOps environments. Successful exploitation can lead to unauthorized code execution, data exfiltration, and potential lateral movement within corporate networks. The stealthy nature of the malware, leveraging living-off-the-land binaries and obfuscation, complicates detection and incident response efforts. Organizations may experience intellectual property theft, disruption of development workflows, and compromise of sensitive source code repositories. The attack could also serve as a foothold for deploying ransomware or other secondary payloads. Given the supply chain nature of the attack, even organizations with strong perimeter defenses may be vulnerable if developers install compromised extensions. This risk is heightened in sectors with critical software development activities such as finance, telecommunications, and manufacturing prevalent in Europe. Additionally, the campaign could undermine trust in open-source ecosystems and software supply chains, impacting compliance and regulatory requirements related to software integrity and security.
Mitigation Recommendations
1. Audit and restrict the installation of VS Code extensions, especially those not from verified or official sources. 2. Implement strict code signing and integrity verification for extensions and dependencies, including npm packages like 'path-is-absolute'. 3. Employ endpoint detection and response (EDR) solutions capable of detecting living-off-the-land binary abuse and anomalous process executions. 4. Monitor for unusual VS Code startup behaviors and network connections initiated by development tools. 5. Use application allowlisting to prevent execution of unauthorized binaries, particularly those masquerading as images or other benign file types. 6. Educate developers and IT staff about the risks of installing unvetted extensions and encourage use of minimal necessary extensions. 7. Regularly update and patch development environments and dependencies to reduce exposure to supply chain compromises. 8. Conduct threat hunting exercises focusing on the identified file hashes and behaviors associated with this campaign. 9. Collaborate with software supply chain security initiatives to improve detection and reporting of compromised packages. 10. Isolate development environments from sensitive production networks to limit potential lateral movement.
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Author
- AlienVault
- Tlp
- white
- References
- ["https://www.reversinglabs.com/blog/malicious-vs-code-fake-image"]
- Adversary
- null
- Pulse Id
- 693ab3bdc362cbadf7dbb34f
- Threat Score
- null
Indicators of Compromise
Hash
| Value | Description | Copy |
|---|---|---|
hash0aad0649f74872d37fbce2369f4de3a5212f47de | — | |
hash21a53bcb9d97ae04ed9247063485f441bd072f15 | — | |
hash35080681cf76a5715ea4c04ec1aa126af53a3238 | — | |
hash3be8024c4fa34f7d7d100fd783df1a95e0c9dbbe | — | |
hash40fb5d1cedcd5342e0d9b899ac18388886bcb4f0 | — | |
hash451dc570125d4e0db47217d5e177d0fa94c8bbb3 | — | |
hash578b6b117d433b71e3cb69c2062ab61f29171ae6 | — | |
hash6a1fc337ec7fdfaa89604d686cf5afef5057dc90 | — | |
hash6a2e4e2668dfcae345dad3694b2631fffae7d132 | — | |
hash71c241a7110abb70bff59d22e0238bc5553d495a | — | |
hash772d1159c93b097b449b17a20e4b60bfd038adc8 | — | |
hash77c76d6d067821bc3a34b734a719df44a39c12df | — | |
hash7cb116b08bda294d962b28bf47ece4b40d9ed2a8 | — | |
hash9252d278a3e693d1a41b99c2aeca05347a3ba107 | — | |
hash9985d8e1c820cf4bdf25f7b0023d2b879c8af722 | — | |
hashc6e5b9c41e5dd7cadc7247bcfbaeb643ade61e46 | — | |
hashd85271c013499ab45b3e6fa1820f79d268ea3a7e | — | |
hashdc40c33ffbca097917f17f7482eef295856d8076 | — | |
hashedcbdb65d8653c11be197bd188241813bf431bc7 | — |
Threat ID: 693adb2d7d4c6f31f7b42f8a
Added to database: 12/11/2025, 2:54:37 PM
Last enriched: 12/11/2025, 3:09:00 PM
Last updated: 12/11/2025, 10:01:27 PM
Views: 14
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
Malicious Visual Studio Code Extensions Hide Trojan in Fake PNG Files
MediumHamas-Affiliated Ashen Lepus Targets Middle Eastern Diplomatic Entities With New AshTag Malware Suite
MediumGOLD SALEM tradecraft for deploying Warlock ransomware
MediumNew ‘DroidLock’ Android Malware Locks Users Out and Spies via Front Camera
MediumThreatsDay Bulletin: Spyware Alerts, Mirai Strikes, Docker Leaks, ValleyRAT Rootkit — and 20 More Stories
MediumActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.