Malicious VS Code Extension with Ransomware Capabilities Discovered on Official Marketplace

AI-Generated Malicious VS Code Extension 'susvsex' Found to Contain Ransomware Functionality

MEDIUM
November 8, 2025
5m read
MalwareSupply Chain AttackRansomware

Related Entities

Organizations

Microsoft Datadog Security Labs

Products & Tech

Other

Full Report

Executive Summary

Cybersecurity researchers have identified a malicious Visual Studio Code extension named susvsex on the official VS Code Extension Marketplace that contained built-in ransomware functionality. The extension, uploaded on November 5, 2025, by a publisher named suspublisher18, made no attempt to hide its malicious nature. Its code was designed to zip a directory, exfiltrate the data, and then encrypt the original files. The extension, which appears to have been partially generated using AI, also used a private GitHub repository for command and control (C2). While the immediate impact was limited as the extension was quickly removed by Microsoft, the incident highlights a growing threat vector: the compromise of developer tools and ecosystems through malicious extensions.


Threat Overview

This incident represents a direct threat to the software development lifecycle, targeting developers in their primary workspace. The key aspects are:

  • Threat Vector: A malicious extension on a trusted, official marketplace for a widely used developer tool.
  • Malware: The susvsex extension, which functions as a rudimentary piece of ransomware and spyware.
  • Attribution: The publisher suspublisher18 and an associated GitHub account are linked to the extension. The developer's location is noted as Azerbaijan.
  • TTPs: The malware's functionality was straightforward: archive, exfiltrate, encrypt. It also used a GitHub repository as a C2 channel to receive commands.

The publisher's description, "Just testing," suggests this may have been an experiment or a proof-of-concept. However, the functionality was fully malicious and could easily be weaponized to cause significant damage by changing the target directory from a test folder to user directories like Documents or Desktop.

Technical Analysis

The malicious extension's workflow is a classic example of data theft followed by destructive action. The attack techniques involved include:

  1. T1195.001 - Compromise Software Dependencies: By publishing a malicious extension to a public repository, the attacker is compromising a component that developers might integrate into their environment.
  2. T1560.001 - Archive via Utility: The extension uses a function to create a ZIP archive of a specified directory.
  3. T1041 - Exfiltration Over C2 Channel: The ZIP file is exfiltrated to a remote server controlled by the attacker.
  4. T1486 - Data Encrypted for Impact: After exfiltration, the original files in the target directory are encrypted.
  5. T1102.002 - Bidirectional Communication: The use of a private GitHub repository as a C2 channel to fetch commands and exfiltrate results is a known technique to blend in with legitimate developer traffic.

The discovery coincides with a separate campaign where 17 trojanized npm packages were found deploying the Vidar information stealer, indicating a broader trend of targeting the software supply chain through developer package managers and extensions.

Impact Assessment

While this specific extension was likely downloaded by very few users, the potential impact of such an attack vector is high:

  • Developer Compromise: A compromised developer machine can lead to the theft of source code, API keys, and other intellectual property.
  • Downstream Supply Chain Attack: A threat actor could use access to a developer's machine to inject malicious code into the software they are building, leading to a much larger supply chain attack on the developer's customers.
  • Data Loss: The ransomware functionality could lead to the permanent loss of a developer's work if backups are not available.
  • Erosion of Trust: The presence of malware on an official marketplace erodes trust in the ecosystem and forces developers to be more suspicious of the tools they use.

Detection & Response

Detecting a malicious extension can be difficult as they operate with the permissions granted by the user upon installation.

  1. Behavioral Monitoring: Use an EDR to monitor the behavior of processes spawned by VS Code. Unusual file I/O (mass reading of files outside the project directory), unexpected network connections, or encryption activity should trigger alerts. D3-PA: Process Analysis is critical.
  2. Network Monitoring: Monitor outbound traffic from developer workstations for connections to unusual domains or IP addresses, especially connections to raw GitHub URLs or other code-hosting platforms that are not part of the organization's standard workflow. This aligns with D3-OTF: Outbound Traffic Filtering.
  3. Extension Auditing: Security teams should periodically audit the extensions installed by developers. Look for extensions with few downloads, no reviews, or from unknown publishers.

Mitigation

Securing developer environments requires a combination of technical controls and developer awareness.

  1. Restrict Extension Installation: Where possible, create an organizational policy that defines an allowlist of approved and vetted VS Code extensions. Use workspace settings or other controls to prevent developers from installing unapproved extensions. This is a form of D3-EAL: Executable Allowlisting.
  2. Principle of Least Privilege: Run development tools with standard user privileges, not as an administrator. This can limit the scope of what a malicious extension can do, such as encrypting system-wide files.
  3. Code Signing and Publisher Verification: Encourage developers to only use extensions from verified and reputable publishers. While not foolproof, it adds a layer of trust.
  4. Developer Awareness Training: Train developers on the risks of malicious extensions and packages. Teach them how to vet a new tool before installing it by checking the publisher, number of downloads, reviews, and looking at the open-source code if available.

Timeline of Events

1
November 5, 2025
The malicious extension 'susvsex' is uploaded to the VS Code Extension Marketplace.
2
November 6, 2025
Microsoft removes the malicious extension from the marketplace.
3
November 7, 2025
Security researchers begin to report on the discovery of the malicious extension.
4
November 8, 2025
This article was published

MITRE ATT&CK Mitigations

Implementing an allowlist for approved VS Code extensions can prevent the installation and execution of malicious ones.

Mapped D3FEND Techniques:

While the marketplace has its own signing, encouraging developers to only trust extensions from publishers with a known, verified identity adds a layer of security.

Mapped D3FEND Techniques:

Filtering outbound network traffic from developer workstations can block C2 communication and data exfiltration attempts.

Mapped D3FEND Techniques:

Using an EDR to monitor for anomalous behavior, such as a code editor attempting to encrypt files in user directories, can detect and block the malicious payload.

Mapped D3FEND Techniques:

D3FEND Defensive Countermeasures

To defend against malicious VS Code extensions like 'susvsex', organizations must treat extensions as executable code and apply allowlisting policies. Security teams should work with development leads to create and maintain a curated list of approved, vetted VS Code extensions that are necessary for business operations. This list can be enforced through group policies or MDM profiles that configure VS Code's settings to prevent the installation of any extension not on the allowlist. This moves the organization from a reactive stance (removing malicious extensions after discovery) to a proactive one. While it introduces some friction for developers, it provides a powerful preventative control against an entire class of supply chain attacks targeting developer environments.

As a detective control, robust Process Analysis on developer workstations is crucial. An EDR solution should be configured to monitor the process tree and command-line arguments originating from the VS Code process (Code.exe). A rule should be created to generate a high-priority alert if the VS Code process spawns any unexpected child processes, especially system utilities used for archiving (zip, tar), encryption, or network communication (curl, wget). For example, detecting Code.exe as the parent process of a command that is reading files from C:\Users\<user>\Documents and writing them to a zip archive is a very high-confidence indicator of malicious activity. This allows security teams to detect and respond to a malicious extension even if it was not on a denylist.

To block the C2 and exfiltration capabilities of malicious extensions, organizations should implement strict Outbound Traffic Filtering for developer workstations. Since 'susvsex' used GitHub for C2, filtering should be granular. Instead of blocking GitHub entirely, which is impractical for developers, use a forward proxy or SASE solution to allow connections only to the organization's own repositories and other explicitly approved public repositories. All other connections, especially to private repositories of unknown accounts or raw content URLs, should be blocked and logged. This prevents the extension from receiving new commands or exfiltrating stolen data, effectively neutering its spyware capabilities. Monitoring for a large volume of blocked outbound requests from VS Code can also serve as an indicator of a compromised machine.

Sources & References

Malicious VS Code extension with ransomware capabilities discovered
TechRepublic (techrepublic.com) November 8, 2025

Article Author

Jason Gomes

Jason Gomes

• Cybersecurity Practitioner

Cybersecurity professional with over 10 years of specialized experience in security operations, threat intelligence, incident response, and security automation. Expertise spans SOAR/XSOAR orchestration, threat intelligence platforms, SIEM/UEBA analytics, and building cyber fusion centers. Background includes technical enablement, solution architecture for enterprise and government clients, and implementing security automation workflows across IR, TIP, and SOC use cases.

Threat Intelligence & AnalysisSecurity Orchestration (SOAR/XSOAR)Incident Response & Digital ForensicsSecurity Operations Center (SOC)SIEM & Security AnalyticsCyber Fusion & Threat SharingSecurity Automation & IntegrationManaged Detection & Response (MDR)

Tags

VS CodeRansomwareMalicious ExtensionSupply Chain AttackDeveloper SecurityMicrosoft

📢 Share This Article

Help others stay informed about cybersecurity threats

Continue Reading