Skip to content
  • Blog Home
  • Cyber Map
  • About Us – Contact
  • Disclaimer
  • Terms and Rules
  • Privacy Policy
Cyber Web Spider Blog – News

Cyber Web Spider Blog – News

Globe Threat Map provides a real-time, interactive 3D visualization of global cyber threats. Monitor DDoS attacks, malware, and hacking attempts with geo-located arcs on a rotating globe. Stay informed with live logs and archive stats.

  • Home
  • Cyber Map
  • Cyber Security News
  • Security Week News
  • The Hacker News
  • How To?
  • Toggle search form

Malicious VS Code Extension as Icon Theme Attacking Windows and macOS Users

Posted on December 1, 2025December 2, 2025 By CWS

A malicious Visible Studio Code extension posing as the favored “Materials Icon Theme” has been used to assault Home windows and macOS customers, turning the add-on right into a hidden backdoor.

The faux extension shipped via {the marketplace} with backdoored recordsdata, giving the attackers a direct path into developer workstations as soon as it was put in.

After set up, the extension behaved like a standard icon theme, so most customers had no purpose to suspect something was fallacious.

Behind the scenes, the bundle contained two Rust-based implants that have been able to run native code on each working methods and attain out to a distant command server.

Nextron Techniques safety researchers recognized the implants in model 5.29.1 and traced their execution again to a loader script named extension.js positioned in dist/extension/desktop subsequent to the native payloads os.node on Home windows and darwin.node on macOS.

This reveals how the malicious recordsdata mirror the folder tree of the actual extension to mix in.

darwin.node dylib (Supply – Nextron Techniques)

As soon as the extension is activated in VS Code, extension.js hundreds the proper Rust implant for the present platform and palms management over to the attacker code.

From that second, the extension stops being a innocent add-on and turns into a loader for additional phases which might be totally managed from outdoors the sufferer machine.

An infection mechanism and command chain

This part gives an entire technical breakdown of how the implants speak to their command server and fetch follow-up payloads.

The Rust binaries don’t use a hard and fast URL. As a substitute, they pull their directions from information saved in a Solana blockchain pockets handle, which acts as a hard-to-block management channel.

A simplified view of the loader logic in extension.js is proven under:-

perform activate() {
const bin = course of.platform === “win32” ? “os.node” : “darwin.node”;
const native = require(__dirname + “/desktop/” + bin);
native.run();
}

The native code reads the pockets information, base64-decodes it, after which contacts a command server to obtain a big base64 blob, which is an AES-256-CBC-encrypted JavaScript file.

A fallback, from a Google Calendar occasion (Supply – Nextron Techniques)

As a backup, the identical subsequent stage may also be fetched from a hidden Google Calendar occasion that shops the payload URL with invisible Unicode methods. This illustrates the C2 chain from the blockchain pockets to the decrypted script.

Comply with us on Google Information, LinkedIn, and X to Get Extra Immediate Updates, Set CSN as a Most popular Supply in Google.

Cyber Security News Tags:Attacking, Code, Extension, Icon, macOS, Malicious, Theme, Users, Windows

Post navigation

Previous Post: Chinese Front Companies Providing Advanced Steganography Solutions for APT Operations
Next Post: India Mandates ‘Undeletable’ Government Cybersecurity App for All Smartphones

Related Posts

Critical pgAdmin4 Vulnerability Lets Attackers Execute Remote Code on Servers Cyber Security News
Researchers Bypassed Web Application Firewall With JS Injection with Parameter Pollution Cyber Security News
Microsoft Intune MDM and Entra ID Leveraged to Elevate your Trust in Device Identity Cyber Security News
Tenda N300 Vulnerabilities Let Attacker to Execute Arbitrary Commands as Root User Cyber Security News
Hackers Weaponizing Free Trials of EDR to Disable Existing EDR Protections Cyber Security News
PoC Exploit Released for BIND 9 Vulnerability that Let Attackers Forge DNS Records Cyber Security News

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Recent Posts

  • React2Shell: In-the-Wild Exploitation Expected for Critical React Vulnerability
  • GoldFactory Hits Southeast Asia with Modified Banking Apps Driving 11,000+ Infections
  • Hackers Leverage Velociraptor DFIR Tool for Stealthy C2 & Ransomware Delivery
  • New Scanner Tool for Detecting Exposed ReactJS and Next.js RSC Endpoints (CVE-2025-55182)
  • New Report Warns of 68% Of Actively Serving Phishing Kits Protected by CloudFlare

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Archives

  • December 2025
  • November 2025
  • October 2025
  • September 2025
  • August 2025
  • July 2025
  • June 2025
  • May 2025

Recent Posts

  • React2Shell: In-the-Wild Exploitation Expected for Critical React Vulnerability
  • GoldFactory Hits Southeast Asia with Modified Banking Apps Driving 11,000+ Infections
  • Hackers Leverage Velociraptor DFIR Tool for Stealthy C2 & Ransomware Delivery
  • New Scanner Tool for Detecting Exposed ReactJS and Next.js RSC Endpoints (CVE-2025-55182)
  • New Report Warns of 68% Of Actively Serving Phishing Kits Protected by CloudFlare

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Copyright © 2025 Cyber Web Spider Blog – News.

Powered by PressBook Masonry Dark