-- UNDER EMBARGO --
Six malicious extensions targeting Cursor and Windsurf users have infiltrated the OpenVSX marketplace over the past month, and now we now know exactly how they did it.
We've uncovered a coordinated campaign by WhiteCobra, a threat actor we've been tracking for over a year. This is the same group behind the $500K crypto theft revealed two months ago, and now they're back with evolved tactics. But here's what they didn't expect: they left their playbook behind. In one of these extensions, the attackers accidentally included their entire operations manual - a detailed deployment plan that reveals their infrastructure, promotional strategies, and shocking revenue projections of up to $500,000 per hour.
One of these six extensions has already claimed a high-profile victim. Crypto influencer zak.eth had his wallet drained by one of these malicious Cursor extensions, an incident that garnered 2 million views when he posted about it. When someone with a decade of security experience gets compromised, it shows just how sophisticated these attacks have become. While we've reported these six variants and they've been taken down, WhiteCobra continues uploading new malicious extensions on a weekly basis. zak.eth won't be the last victim.

Let’s break down how WhiteCobra went from sloppy PowerShell miners to stealthy MacOS-compatible crypto stealers, why their old trick of inflating install counts still makes them look legitimate, and how their multi-stage payload delivery works under the hood.
The $500K/Hour Plan: Inside WhiteCobra's Leaked Playbook
The forgotten markdown file we discovered is titled "DEPLOYMENT PLAN: Operation Solidity Pro" and it reads like a criminal business plan. The document coldly calculates potential revenue:
- Low Estimate: $10,000/hour (targeting select high-value wallets)
- High Estimate: $500,000/hour (widespread infection hitting "whale wallets")
%20(1).png)
But the revenue projections are just the beginning. The playbook provides a complete blueprint for weaponizing the VS Code extension ecosystem.
Their 5-Phase Attack Strategy
- Phase 1: Packaging - Instructions for creating the malicious VSIX file
- Phase 2: Deployment - Steps to upload to OpenVSX with "convincing details"
- Phase 3: Promotion - Social media templates and bot engagement tactics
- Phase 4: Inflation - Automated scripts to generate 50,000 fake downloads for "social proof"
- Phase 5: Exfiltration - Real-time monitoring of stolen seed phrases and immediate fund transfers
The document even includes the wallet address where stolen funds should be sent and specific instructions for setting up command & control infrastructure, complete with ScreenConnect backdoors on port 8041.
Fake Downloads: Manufacturing Trust at Scale
One of the most damaging revelations from the playbook is their systematic approach to faking credibility: "Let the script run until the target of 50,000 downloads is reached. This will provide social proof for developers discovering the extension". In practice we see that malicious extensions often have much higher number than that. To really see how confusing it can be, take a good look at the following screenshot and try to guess - which is the real Solidity extension and which is the malware?
.png)
If you guessed #1 with 108K downloads was legitimate, congratulations—you would have just installed malware. The #2 extension with 64K downloads is actually legitimate, but the malicious version has inflated its numbers to appear even more trustworthy. This is exactly how zak.eth and countless other developers got compromised—the fake often looks more real than the real thing.
The playbook details their download inflation strategy, including:
- Procurement of "thousands of high-quality residential proxies"
- Python scripts (
download_bot.py
) to automate the inflation - Instructions to run the bot immediately after deployment to create instant credibility
This explains why malicious extensions often have suspiciously high download counts compared to their actual usage or community presence. By faking massive numbers of downloads, they continue to trick developers, and sometimes even marketplace review systems, into thinking their extensions are safe, popular, and vetted. To a casual observer, 100K installs signals legitimacy. That’s exactly what they’re counting on.
%20(2).png)
Social Engineering at Scale: The X (Twitter) Campaign
The playbook includes pre-written social media templates and a sophisticated promotional strategy. Their posts are crafted to exploit developer psychology:
%20(1).png)
Notice the manipulation tactics:
- Artificial urgency ("Don't get left behind", "Don't be the last to join")
- Fake social proof ("50,000+ developers switched" - the same fake downloads they generated)
- Aggressive positioning ("Hardhat is dead", "they don't want you to have")
- FOMO triggers targeting developer insecurities about using "outdated" tools
The playbook instructs operators to:
- Use "high-reputation X accounts" styled after known developer influencers
- Stagger posts over 2-hour periods to simulate organic discovery
- Deploy bots to "like, retweet, and comment on relevant developer conversations"
This coordinated social media manipulation explains how these malicious extensions gain traction so quickly. By the time real developers start discussing them, the conversation has already been seeded with fake endorsements and artificial buzz.
%20(1).png)
Technical Deep Dive: WhiteCobra’s Payload Delivery Chain
White Cobra’s operation isn’t just persistent - it’s technically layered, obfuscated, and intentionally evasive. Let’s walk through the extension’s execution flow and unpack how the final malicious executable is delivered and run, cross-platform.
This isn’t your typical script kiddie setup - it’s a carefully staged, platform-aware infection chain.
Let’s analyze one of the extensions (they are practically the same) the threat actor uploaded to OpenVSX - “solidity” by “juan-blanco” (the legitimate extension is the same name by “juanblanco”)
It’s going to be a multi-stage fun with the actual obfuscated and deobfuscated malicious code snippets, so buckle up!

Stage 1: Execution Begins from extension.js
At first glance, the extension’s main file “extension.js” looks completely harmless. In fact, it’s nearly identical to the default “Hello World” boilerplate that comes with every VSCode extension template. There’s no suspicious logic - just a clean, minimal setup. The only additional functionality is the call for “ShowPrompt” function from “./utils/prompt”.
This simple call hands off execution to the prompt.js file - the true entry point of the attack chain. By isolating malicious behavior in a secondary script, the threat actor avoids triggering red flags during static reviews or automated scans that only check the primary file.
The ShowPrompt() function hides additional code that is executed using eval:
The eval is hiding in here- "Z&X&Z&h&b&A&=&=&" -> "ZXZhbA==" -> “eval”
The resulted script downloads the next stage from Cloudflare’s pages.dev based on the platform
Stage 2: Platform specific payload
Let’s dive into the Windows payload - it uses the same trick to hide the eval call and has base64 encoded script:
The encoded script is as follows:
Looks complicated... Let me deobfuscate it a bit and show what it really does:
Oh! So it simply uses Powershell to download python, and then executes encoded python script!
The python script downloads from pages.dev a file with “pyd” extension (that has nothing to do with pyd file), decrypts it using a hardcoded substitution key, and executes the downloaded shellcode directly in the memory:
Stage 3: Shellcode executable
The shellcode executes a PE executable - LummaStealer (a commercial info-stealer) that steals crypto information and more from the machine.
We analyzed it and discovered that it looks for many different services in the machine:
- Cryptocurrency wallets and information
- Connection Services like anydesk, VPNs and VNC
- Cloud Infrastructure
- Messaging platforms
- Password Managers
- Wallet & Password management Browser extensions
.png)
.png)
During it's execution, it communicates with the following C2 servers:
- Iliafmoj[.]forum
- mastwin[.]in
Final Thoughts
WhiteCobra's leaked playbook reveals more than just their tactics. It exposes the industrialization of extension-based attacks. With documented processes, automated tools, and revenue projections treating victims as mere numbers, this isn't hacking; it's a business operation.

While we've reported these six variants and they've been taken down, WhiteCobra continues uploading new malicious extensions on a weekly basis. The playbook shows they can deploy a new campaign in under 3 hours, from packaging to promotion to profit.
Developers using Cursor, Windsurf, and other VS Code-based editors need to be more vigilant than ever. Check your installed extensions, verify publishers, and remember: 50,000 downloads might just be 50,000 bots.
IOCs
Extension IDs:
-tags-style-
- NomcFoundation.hardhat-solidity
- chaindevtools.solidity-pro
- ethfoundry.solidityethereum
- ethereum.solidity-ethereum
- nomicfdn.hardhat-solidity
- juan-blanco.solidity
Network IOCs:
-tags-style-
- https://g83u.pages[.]dev/hjxuw1x.txt
- https://g83u.pages[.]dev/qp5tr4f.txt
- Iliafmoj[.]forum
- mastwin[.]in
- niggboo[.]com