AI-Generated Code and Fake Apps Used for Far-Reaching Attacks
A new malware campaign called EvilAI is spreading globally by disguising itself as legitimate AI-enhanced productivity tools. The malware uses AI-generated code and professional interfaces to evade detection, targeting organizations across sectors like manufacturing, government, and healthcare. It exploits Node.js to execute malicious JavaScript, establishes persistence through scheduled tasks and registry modifications, and communicates with command-and-control servers using encrypted channels. EvilAI enumerates installed software, terminates browser processes, and duplicates credential data. It employs sophisticated obfuscation and anti-analysis techniques to hinder reverse engineering. The malware acts as an initial access vector, potentially deploying additional payloads. This campaign highlights how AI is being weaponized to create increasingly stealthy and adaptive malware threats.
AI Analysis
Technical Summary
The EvilAI malware campaign represents a sophisticated and emerging threat that leverages AI-generated code and deceptive tactics to infiltrate organizations globally. EvilAI masquerades as legitimate AI-enhanced productivity applications, exploiting the growing trust and adoption of AI tools in professional environments. Technically, the malware exploits Node.js environments to execute malicious JavaScript code, which allows it to operate cross-platform on systems where Node.js is installed. It establishes persistence on infected machines through scheduled tasks and registry modifications, ensuring it remains active across reboots. Communication with its command-and-control (C2) infrastructure is conducted over encrypted channels, complicating detection and analysis of network traffic. EvilAI performs extensive reconnaissance by enumerating installed software, which may help tailor subsequent payloads or identify valuable targets. It actively terminates browser processes, likely to intercept or prevent users from accessing security updates or to facilitate credential theft. Credential duplication is a core capability, enabling attackers to harvest sensitive authentication data for lateral movement or further exploitation. The malware employs advanced obfuscation and anti-analysis techniques, hindering reverse engineering and delaying defensive responses. As an initial access vector, EvilAI can deploy additional malicious payloads, potentially escalating privileges or expanding its foothold within networks. This campaign exemplifies the weaponization of AI to produce stealthier, more adaptive malware that can evade traditional detection mechanisms and target critical sectors such as manufacturing, government, and healthcare.
Potential Impact
For European organizations, the EvilAI campaign poses significant risks across multiple sectors. Manufacturing entities may face operational disruptions or intellectual property theft, undermining industrial competitiveness. Government agencies targeted by EvilAI risk exposure of sensitive data, potentially compromising national security and citizen privacy. Healthcare organizations are particularly vulnerable due to the sensitivity of patient data and the critical nature of their services; credential theft here could lead to unauthorized access to medical records or disruption of healthcare delivery. The malware's ability to evade detection and maintain persistence increases the likelihood of prolonged undetected presence, amplifying potential damage. Credential theft facilitates lateral movement within networks, increasing the risk of widespread compromise. The termination of browser processes may disrupt normal business operations and impede user access to security resources. The encrypted C2 communication channels complicate network monitoring efforts, requiring advanced detection capabilities. Overall, the campaign threatens confidentiality, integrity, and availability of critical systems and data, with potential cascading effects on European economic stability and public trust in digital services.
Mitigation Recommendations
European organizations should implement targeted defenses beyond generic advice to counter EvilAI effectively. First, enforce strict application whitelisting and control execution of Node.js scripts, especially from untrusted sources, to limit the malware's execution environment. Deploy advanced endpoint detection and response (EDR) solutions capable of detecting obfuscated JavaScript and behavioral anomalies such as unexpected scheduled tasks or registry changes. Network monitoring should incorporate SSL/TLS inspection where legally permissible to detect encrypted C2 traffic patterns associated with EvilAI. Regularly audit installed software inventories to detect unauthorized or suspicious applications mimicking AI productivity tools. Implement multi-factor authentication (MFA) across all critical systems to mitigate the impact of credential theft. Conduct user awareness training focused on recognizing fake AI tools and phishing attempts that may deliver the malware. Employ threat intelligence feeds to update detection signatures with known EvilAI hashes and URLs. Finally, establish robust incident response plans that include rapid containment and forensic analysis to minimize dwell time if infection occurs.
Affected Countries
France, Germany, Italy, Spain
Indicators of Compromise
- hash: 2404b0375cc192d1cd6f801fe900016a
- hash: 27b6d080e19e78774a0e06138ebf4698
- hash: 6fd6c053f8fcf345efaa04f16ac0bffe
- hash: b2692128faa0481ff94ed61c73f76a67
- hash: 2ecd25269173890e04fe00ea23a585e4f0a206ad
- hash: 42c1f090beeba928f1be0160b52ce60dfd7424ec
- hash: 8b15f1cde7da921e10b47a8b3771e5ea83a42733
- hash: a93907e77340e4aadcc66e1afb9d342789f0cbd1
- hash: 49a4442e73521ecca8e56eb6dbc33f31eb7cfa5e62a499e552bcd29a29d79d8a
- hash: 8ecd3c8c126be7128bf654456d171284f03e4f212c27e1b33f875b8907a7bc65
- hash: 95001359fb671d0e6d97f37bd92642cc993e517d2307f373bfa9893639f1a2bc
- hash: 9f369e63b773c06588331846dd247e48c4030183df191bc53d341fcc3be68851
- hash: ad0655b17bbdbd8a7430485a10681452be94f5e6c9c26b8f92e4fcba291c225a
- hash: b0c321d6e2fc5d4e819cb871319c70d253c3bf6f9a9966a5d0f95600a19c0983
- hash: cb15e1ec1a472631c53378d54f2043ba57586e3a28329c9dbf40cb69d7c10d2c
- hash: ce834dca38aeac100f853d79e77e3f61c12b9d4da48bb0a949d0a961bf9c0a27
- hash: cf45ab681822d0a4f3916da00abd63774da58eb7e7be756fb6ec99c2c8cca815
- url: https://5b7crp.com
- url: https://9mdp5f.com
- url: https://abf26u.com
- url: https://mka3e8.com
- url: https://y2iax5.com
AI-Generated Code and Fake Apps Used for Far-Reaching Attacks
Description
A new malware campaign called EvilAI is spreading globally by disguising itself as legitimate AI-enhanced productivity tools. The malware uses AI-generated code and professional interfaces to evade detection, targeting organizations across sectors like manufacturing, government, and healthcare. It exploits Node.js to execute malicious JavaScript, establishes persistence through scheduled tasks and registry modifications, and communicates with command-and-control servers using encrypted channels. EvilAI enumerates installed software, terminates browser processes, and duplicates credential data. It employs sophisticated obfuscation and anti-analysis techniques to hinder reverse engineering. The malware acts as an initial access vector, potentially deploying additional payloads. This campaign highlights how AI is being weaponized to create increasingly stealthy and adaptive malware threats.
AI-Powered Analysis
Technical Analysis
The EvilAI malware campaign represents a sophisticated and emerging threat that leverages AI-generated code and deceptive tactics to infiltrate organizations globally. EvilAI masquerades as legitimate AI-enhanced productivity applications, exploiting the growing trust and adoption of AI tools in professional environments. Technically, the malware exploits Node.js environments to execute malicious JavaScript code, which allows it to operate cross-platform on systems where Node.js is installed. It establishes persistence on infected machines through scheduled tasks and registry modifications, ensuring it remains active across reboots. Communication with its command-and-control (C2) infrastructure is conducted over encrypted channels, complicating detection and analysis of network traffic. EvilAI performs extensive reconnaissance by enumerating installed software, which may help tailor subsequent payloads or identify valuable targets. It actively terminates browser processes, likely to intercept or prevent users from accessing security updates or to facilitate credential theft. Credential duplication is a core capability, enabling attackers to harvest sensitive authentication data for lateral movement or further exploitation. The malware employs advanced obfuscation and anti-analysis techniques, hindering reverse engineering and delaying defensive responses. As an initial access vector, EvilAI can deploy additional malicious payloads, potentially escalating privileges or expanding its foothold within networks. This campaign exemplifies the weaponization of AI to produce stealthier, more adaptive malware that can evade traditional detection mechanisms and target critical sectors such as manufacturing, government, and healthcare.
Potential Impact
For European organizations, the EvilAI campaign poses significant risks across multiple sectors. Manufacturing entities may face operational disruptions or intellectual property theft, undermining industrial competitiveness. Government agencies targeted by EvilAI risk exposure of sensitive data, potentially compromising national security and citizen privacy. Healthcare organizations are particularly vulnerable due to the sensitivity of patient data and the critical nature of their services; credential theft here could lead to unauthorized access to medical records or disruption of healthcare delivery. The malware's ability to evade detection and maintain persistence increases the likelihood of prolonged undetected presence, amplifying potential damage. Credential theft facilitates lateral movement within networks, increasing the risk of widespread compromise. The termination of browser processes may disrupt normal business operations and impede user access to security resources. The encrypted C2 communication channels complicate network monitoring efforts, requiring advanced detection capabilities. Overall, the campaign threatens confidentiality, integrity, and availability of critical systems and data, with potential cascading effects on European economic stability and public trust in digital services.
Mitigation Recommendations
European organizations should implement targeted defenses beyond generic advice to counter EvilAI effectively. First, enforce strict application whitelisting and control execution of Node.js scripts, especially from untrusted sources, to limit the malware's execution environment. Deploy advanced endpoint detection and response (EDR) solutions capable of detecting obfuscated JavaScript and behavioral anomalies such as unexpected scheduled tasks or registry changes. Network monitoring should incorporate SSL/TLS inspection where legally permissible to detect encrypted C2 traffic patterns associated with EvilAI. Regularly audit installed software inventories to detect unauthorized or suspicious applications mimicking AI productivity tools. Implement multi-factor authentication (MFA) across all critical systems to mitigate the impact of credential theft. Conduct user awareness training focused on recognizing fake AI tools and phishing attempts that may deliver the malware. Employ threat intelligence feeds to update detection signatures with known EvilAI hashes and URLs. Finally, establish robust incident response plans that include rapid containment and forensic analysis to minimize dwell time if infection occurs.
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Author
- AlienVault
- Tlp
- white
- References
- ["https://www.trendmicro.com/en_us/research/25/i/evilai.html"]
- Adversary
- EvilAI
- Pulse Id
- 68c3ce085d8c1f8ab4b66b02
- Threat Score
- null
Indicators of Compromise
Hash
Value | Description | Copy |
---|---|---|
hash2404b0375cc192d1cd6f801fe900016a | — | |
hash27b6d080e19e78774a0e06138ebf4698 | — | |
hash6fd6c053f8fcf345efaa04f16ac0bffe | — | |
hashb2692128faa0481ff94ed61c73f76a67 | — | |
hash2ecd25269173890e04fe00ea23a585e4f0a206ad | — | |
hash42c1f090beeba928f1be0160b52ce60dfd7424ec | — | |
hash8b15f1cde7da921e10b47a8b3771e5ea83a42733 | — | |
hasha93907e77340e4aadcc66e1afb9d342789f0cbd1 | — | |
hash49a4442e73521ecca8e56eb6dbc33f31eb7cfa5e62a499e552bcd29a29d79d8a | — | |
hash8ecd3c8c126be7128bf654456d171284f03e4f212c27e1b33f875b8907a7bc65 | — | |
hash95001359fb671d0e6d97f37bd92642cc993e517d2307f373bfa9893639f1a2bc | — | |
hash9f369e63b773c06588331846dd247e48c4030183df191bc53d341fcc3be68851 | — | |
hashad0655b17bbdbd8a7430485a10681452be94f5e6c9c26b8f92e4fcba291c225a | — | |
hashb0c321d6e2fc5d4e819cb871319c70d253c3bf6f9a9966a5d0f95600a19c0983 | — | |
hashcb15e1ec1a472631c53378d54f2043ba57586e3a28329c9dbf40cb69d7c10d2c | — | |
hashce834dca38aeac100f853d79e77e3f61c12b9d4da48bb0a949d0a961bf9c0a27 | — | |
hashcf45ab681822d0a4f3916da00abd63774da58eb7e7be756fb6ec99c2c8cca815 | — |
Url
Value | Description | Copy |
---|---|---|
urlhttps://5b7crp.com | — | |
urlhttps://9mdp5f.com | — | |
urlhttps://abf26u.com | — | |
urlhttps://mka3e8.com | — | |
urlhttps://y2iax5.com | — |
Threat ID: 68c3d5ba78082adedc8e766b
Added to database: 9/12/2025, 8:11:38 AM
Last enriched: 9/12/2025, 8:12:27 AM
Last updated: 9/12/2025, 8:12:27 AM
Views: 2
Related Threats
Apple issues spyware warnings as CERT-FR confirms attacks
MediumBeaches and breaches
MediumInside the 2025 Energy Phishing Wave: Chevron, Conoco, PBF, Phillips 66
MediumCyberVolk Ransomware: Analysis of Double Encryption Structure and Disguised Decryption Logic
MediumTrigona Rebranding Suspicions and Global Threats, and BlackNevas Ransomware Analysis
MediumActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.