Skip to content
  • Blog Home
  • Cyber Map
  • About Us – Contact
  • Disclaimer
  • Terms and Rules
  • Privacy Policy
Cyber Web Spider Blog – News

Cyber Web Spider Blog – News

Globe Threat Map provides a real-time, interactive 3D visualization of global cyber threats. Monitor DDoS attacks, malware, and hacking attempts with geo-located arcs on a rotating globe. Stay informed with live logs and archive stats.

  • Home
  • Cyber Map
  • Cyber Security News
  • Security Week News
  • The Hacker News
  • How To?
  • Toggle search form

GlassWorm Malware Discovered in Three VS Code Extensions with Thousands of Installs

Posted on November 10, 2025November 10, 2025 By CWS

Nov 10, 2025Ravie LakshmananMalware / Menace Intelligence
Cybersecurity researchers have disclosed a brand new set of three extensions related to the GlassWorm marketing campaign, indicating continued makes an attempt on a part of menace actors to focus on the Visible Studio Code (VS Code) ecosystem.
The extensions in query, that are nonetheless accessible for obtain, are listed beneath –

GlassWorm, first documented by Koi Safety late final month, refers to a marketing campaign wherein menace actors leverage VS Code extensions on the Open VSX Registry and the Microsoft Extension Market to reap Open VSX, GitHub, and Git credentials, drain funds from 49 totally different cryptocurrency pockets extensions, and drop extra instruments for distant entry.
What makes the malware notable is that it makes use of invisible Unicode characters to cover malicious code in code editors and abuses the pilfered credentials to compromise extra extensions and additional lengthen its attain, successfully making a self-replication cycle that enables it to unfold in a worm-like style.
In response to the findings, Open VSX mentioned it recognized and eliminated all malicious extensions, along with rotating or revoking related tokens as of October 21, 2025. Nonetheless, the most recent report from Koi Safety reveals that the menace has resurfaced a second time, utilizing the identical invisible Unicode character obfuscation trick to bypass detection.

“The attacker has posted a contemporary transaction to the Solana blockchain, offering an up to date C2 [command-and-control] endpoint for downloading the next-stage payload,” safety researchers Idan Dardikman, Yuval Ronen, and Lotan Sery mentioned.
“This demonstrates the resilience of blockchain-based C2 infrastructure – even when payload servers are taken down, the attacker can publish a brand new transaction for a fraction of a cent, and all contaminated machines routinely fetch the brand new location.”

The safety vendor additionally revealed it recognized an endpoint that is mentioned to have been inadvertently uncovered on the attacker’s server, uncovering a partial record of victims spanning the U.S., South America, Europe, and Asia. This features a main authorities entity from the Center East.

Additional evaluation has uncovered keylogger data supposedly from the attacker’s personal machine, which has yielded some clues as to GlassWorm’s provenance. The menace actor is assessed to be Russian-speaking and is claimed to make use of an open-source browser extension C2 framework named RedExt as a part of their infrastructure.
“These are actual organizations and actual folks whose credentials have been harvested, whose machines could also be serving as prison proxy infrastructure, whose inner networks could already be compromised,” Koi Safety mentioned.
The event comes shortly after Aikido Safety printed findings exhibiting that GlassWorm has expanded its focus to focus on GitHub, indicating the stolen GitHub credentials are getting used to push malicious commits to repositories.

The Hacker News Tags:Code, Discovered, Extensions, GlassWorm, Installs, Malware, Thousands

Post navigation

Previous Post: Critical runc Vulnerabilities Put Docker and Kubernetes Container Isolation at Risk
Next Post: Large-Scale ClickFix Phishing Attacks Target Hotel Systems with PureRAT Malware

Related Posts

Malicious npm Packages Exploit Ethereum Smart Contracts to Target Crypto Developers The Hacker News
Russian APT28 Deploys “NotDoor” Outlook Backdoor Against Companies in NATO Countries The Hacker News
New Rust-Based Malware “ChaosBot” Uses Discord Channels to Control Victims’ PCs The Hacker News
Two CVSS 10.0 Bugs in Red Lion RTUs Could Hand Hackers Full Industrial Control The Hacker News
DOJ Charges 22-Year-Old for Running RapperBot Botnet Behind 370,000 DDoS Attacks The Hacker News
VPN 0-Day, Encryption Backdoor, AI Malware, macOS Flaw, ATM Hack & More The Hacker News

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Recent Posts

  • Two New Web Application Risk Categories Added to OWASP Top 10
  • Critical Vulnerability in Popular NPM Library Exposes AI and NLP Apps to Remote Code Execution
  • Hyper-V Malware, Malicious AI Bots, RDP Exploits, WhatsApp Lockdown and More
  • GlassWorm Malware Returns to Open VSX, Emerges on GitHub
  • Fired Intel Engineer Stolen 18,000 Files Many of which Were Classified as “Top Secret”

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Archives

  • November 2025
  • October 2025
  • September 2025
  • August 2025
  • July 2025
  • June 2025
  • May 2025

Recent Posts

  • Two New Web Application Risk Categories Added to OWASP Top 10
  • Critical Vulnerability in Popular NPM Library Exposes AI and NLP Apps to Remote Code Execution
  • Hyper-V Malware, Malicious AI Bots, RDP Exploits, WhatsApp Lockdown and More
  • GlassWorm Malware Returns to Open VSX, Emerges on GitHub
  • Fired Intel Engineer Stolen 18,000 Files Many of which Were Classified as “Top Secret”

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News