The Sting of Fake Kling: Facebook Malvertising Lures Victims to Fake AI Generation Website
A threat actor has orchestrated a sophisticated malvertising campaign impersonating Kling AI, a popular AI-powered image and video synthesis tool. The attackers use counterfeit Facebook pages and paid ads to drive traffic to a convincing fake website. Users are tricked into downloading malicious files disguised as AI-generated media, which are actually executable loaders. These loaders employ advanced evasion techniques, including .NET Native AOT compilation, and deploy infostealers with extensive monitoring capabilities. The campaign has a global reach, particularly targeting users in Asia, and exploits the growing popularity of AI content generation platforms. The malware focuses on stealing credentials, session tokens, and monitoring crypto-related activities across multiple browsers and applications.
AI Analysis
Technical Summary
The threat described is a sophisticated malvertising campaign leveraging Facebook's advertising platform to impersonate Kling AI, a well-known AI-powered image and video synthesis tool. Attackers create counterfeit Facebook pages and deploy paid advertisements to lure users to a fake website that convincingly mimics the legitimate Kling AI platform. The primary attack vector involves tricking users into downloading malicious executable files disguised as AI-generated media content. These executables are loaders compiled using advanced .NET Native Ahead-Of-Time (AOT) compilation techniques, which help evade detection by traditional antivirus and endpoint security solutions. Once executed, the loaders deploy infostealer malware with extensive capabilities, including credential theft, session token harvesting, and monitoring of cryptocurrency-related activities across multiple browsers and applications. The malware also employs advanced evasion and persistence techniques, such as process injection (T1055), credential dumping (T1005, T1555), and establishing persistence mechanisms (T1547.001). The campaign exploits the rising popularity of AI content generation platforms to increase its reach and effectiveness. While the campaign has a global footprint, it is particularly active in Asia. The malware's focus on stealing sensitive credentials and crypto assets indicates a financially motivated adversary aiming to monetize compromised accounts and wallets. The use of malvertising on Facebook suggests a high level of operational sophistication, leveraging social engineering and trusted platforms to maximize victim engagement. No known exploits in the wild have been reported for this campaign, but the threat remains active and evolving.
Potential Impact
For European organizations and users, this threat poses significant risks primarily through credential theft and potential compromise of sensitive accounts, including those related to financial and cryptocurrency services. The stolen credentials and session tokens can lead to unauthorized access to corporate and personal accounts, resulting in data breaches, financial loss, and reputational damage. The malware’s capability to monitor crypto-related activities is particularly concerning given the increasing adoption of cryptocurrencies and blockchain technologies in Europe. Organizations involved in fintech, cryptocurrency exchanges, and digital asset management are at elevated risk. Additionally, the use of Facebook as a distribution vector means that employees and users who engage with social media platforms are vulnerable to infection, potentially leading to lateral movement within corporate networks if infected endpoints are connected to enterprise resources. The campaign’s evasion techniques complicate detection and response, increasing the likelihood of prolonged undetected compromise. While the campaign currently targets Asia predominantly, the global nature of Facebook advertising and the popularity of AI tools in Europe mean that European users and organizations are likely collateral targets, especially those with employees or customers interested in AI content generation tools. The impact extends beyond individual users to organizational security posture, with potential for data exfiltration, intellectual property theft, and disruption of business operations.
Mitigation Recommendations
1. Implement strict controls and monitoring on social media usage within corporate environments, including restricting access to unverified third-party AI generation tools and suspicious Facebook pages. 2. Deploy advanced endpoint detection and response (EDR) solutions capable of identifying .NET Native AOT compiled binaries and behavioral indicators of infostealer malware, focusing on process injection, credential dumping, and persistence mechanisms. 3. Conduct targeted user awareness training emphasizing the risks of malvertising and social engineering, particularly regarding downloading executables from untrusted sources, even if they appear related to popular AI tools. 4. Enforce multi-factor authentication (MFA) across all critical systems and services, especially for accounts related to financial and cryptocurrency platforms, to mitigate the impact of credential theft. 5. Monitor network traffic for unusual outbound connections to known command and control infrastructure or suspicious domains associated with the fake Kling AI website. 6. Collaborate with Facebook and relevant ad platforms to report and take down counterfeit pages and malicious advertisements promptly. 7. Regularly update and patch endpoint security software to improve detection capabilities against advanced evasion techniques. 8. Implement browser security policies and extensions that can detect and block malicious downloads and scripts, particularly those targeting crypto wallets and browser session data. 9. Conduct threat hunting exercises focusing on indicators of compromise related to this campaign, including unusual credential access patterns and crypto wallet monitoring activity. 10. Establish incident response playbooks specific to infostealer infections and malvertising campaigns to ensure rapid containment and remediation.
Affected Countries
Germany, France, United Kingdom, Netherlands, Sweden, Italy, Spain, Poland, Belgium, Finland
Indicators of Compromise
- ip: 147.135.244.43
- hash: 29a6477b4ad97037bbce1df27e822e27
- hash: 3cee96215d2694759dda5674cd275354
- hash: 52a6f1dc6d6b357b33a7e840245832b5
- hash: 66d2d615671994f9d61e863901eac5c1
- hash: a5c7a3e1af9d646b9d9db34523c5af8e
- hash: f95fcb33d0ae6ed046ae627149561361
- hash: fda73d77c77e9b80b0f5f4aba68e6a1d
- hash: 0c074d5f3072888a97e2503fea633f804ee33c62
- hash: 2234e8cbbc834081c50d11d42fb18e3b51b93ea6
- hash: 271ac50c3c082238cc4f3815df75b5dd9f844c2c
- hash: 629d786f59e5c6481e0a439b0d0818b5ad2459db
- hash: 78acce2974629596f35686c8d975986d16a0fdfe
- hash: a296727e8e17f5292c58f23d17ef55c16072841e
- hash: cd0924b008e5c246ee37d960c41a37cb57cf1a90
- hash: 06d9d60ddbe835abc5b16911a35732cc9b56ea9425de210961a15d465823978f
- hash: 0c9228983fbd928ac94c057a00d744d6be4bd4c1b39d1465b7d955b7d35bf496
- hash: 1e66ebaef295c2a32245162979d167cebad1fece51b7cdb6a6c3a1d705befa6b
- hash: 2588fdfa7417d617df2d31eddea710d0f964008abc2f4860cdff588ab9786d0a
- hash: 2d5e01cfacdf9f900b51b0539e0809f22ce1859eac0886866af35a2eb2dc2d42
- hash: 30e26f4fd7cb0ac626950bb01e01a2c02e277727d1d3ec94286a44af262f37cf
- hash: 39d771c12bd5da15d3fb63905df1e2c4c7c12b8f77c630a35b247c418950eafe
- hash: 3fba4a0942244e9c3ad25a57a21f91b06f8732a2ca36da948ae5f0afa51dc72b
- hash: 4bbaf3ececd53bc4028723e87b1669268a6fadc4d480590c2d59bb4322a17de7
- hash: 5200b27726c0be8e6f34a3920fbd5d40aeaec460169b1f3c7a174ebeee6553d9
- hash: 557becfcc7eccaa5a7368a6d5583404af26aadede2c345d6070e6e9fab44a641
- hash: 699e348260ae5b60cd822325f1c4bf2c793f6f25001357856c58520a9af10987
- hash: 7035b5ba24146db537eedb1f05e6cad1775f9f5e81306f72422c03b288f75448
- hash: 732aa8ed8ca9a12f4bfc29a693ec3eba74ed1b2d00de4296180d91b86d09747b
- hash: 839371cd5a5d66828ac9524182769371dede9606826ad7c22c3bb18fb2ee91cb
- hash: 9dab2badfdae86963b2f13ce8942fe78dd66ec497f8d82dd40c0cb5bec4fb2a7
- hash: a5baceb97a2be17fdd0c282292ebb0b5a56a555013a4c8fffcc2335c504780fb
- hash: b33e162a78b7b8e7dbbab5d1572d63814077fa524067ce79c37f52441b8bd384
- hash: beeea592251a0a205b3bdb34802bd2f4f5181ee38226a05ec468a86be44e9508
- hash: cee3f98b5f175219d025a92eddec4fd8bcaae31e6ad99321ae7c00b822063fc3
- hash: d1b712b215612c8df5fef02b614c616a78b723bffbec6e10e32bfd0b758df41b
- hash: d95b3eabfe9892371cb518fd6e733d2d33d2fabb2b1df4dab650a8f8e1ea8745
- hash: f5b31bd394e0a3adb6bd175207b8c3ccc51850c8f2cee1149a8421736168e13e
- hash: f89298933fed52511bb78f8f377979190e37367d72ccf4f3b81374a70362cc42
- ip: 185.149.232.197
- ip: 185.149.232.221
- domain: ai-kling.com
- domain: aikling.ai
- domain: kingaimediapro.com
- domain: kingaiplus.com
- domain: kingaitext.com
- domain: kingaivideotext.com
- domain: klingaieditor.com
- domain: klingaimedia.com
- domain: klingaistudio.com
- domain: klings-ai.com
- domain: klingturbo.com
- domain: klingx.ai
- domain: klingxai.com
- domain: www.kling-ai.tech
- domain: www.klingai.cloud
The Sting of Fake Kling: Facebook Malvertising Lures Victims to Fake AI Generation Website
Description
A threat actor has orchestrated a sophisticated malvertising campaign impersonating Kling AI, a popular AI-powered image and video synthesis tool. The attackers use counterfeit Facebook pages and paid ads to drive traffic to a convincing fake website. Users are tricked into downloading malicious files disguised as AI-generated media, which are actually executable loaders. These loaders employ advanced evasion techniques, including .NET Native AOT compilation, and deploy infostealers with extensive monitoring capabilities. The campaign has a global reach, particularly targeting users in Asia, and exploits the growing popularity of AI content generation platforms. The malware focuses on stealing credentials, session tokens, and monitoring crypto-related activities across multiple browsers and applications.
AI-Powered Analysis
Technical Analysis
The threat described is a sophisticated malvertising campaign leveraging Facebook's advertising platform to impersonate Kling AI, a well-known AI-powered image and video synthesis tool. Attackers create counterfeit Facebook pages and deploy paid advertisements to lure users to a fake website that convincingly mimics the legitimate Kling AI platform. The primary attack vector involves tricking users into downloading malicious executable files disguised as AI-generated media content. These executables are loaders compiled using advanced .NET Native Ahead-Of-Time (AOT) compilation techniques, which help evade detection by traditional antivirus and endpoint security solutions. Once executed, the loaders deploy infostealer malware with extensive capabilities, including credential theft, session token harvesting, and monitoring of cryptocurrency-related activities across multiple browsers and applications. The malware also employs advanced evasion and persistence techniques, such as process injection (T1055), credential dumping (T1005, T1555), and establishing persistence mechanisms (T1547.001). The campaign exploits the rising popularity of AI content generation platforms to increase its reach and effectiveness. While the campaign has a global footprint, it is particularly active in Asia. The malware's focus on stealing sensitive credentials and crypto assets indicates a financially motivated adversary aiming to monetize compromised accounts and wallets. The use of malvertising on Facebook suggests a high level of operational sophistication, leveraging social engineering and trusted platforms to maximize victim engagement. No known exploits in the wild have been reported for this campaign, but the threat remains active and evolving.
Potential Impact
For European organizations and users, this threat poses significant risks primarily through credential theft and potential compromise of sensitive accounts, including those related to financial and cryptocurrency services. The stolen credentials and session tokens can lead to unauthorized access to corporate and personal accounts, resulting in data breaches, financial loss, and reputational damage. The malware’s capability to monitor crypto-related activities is particularly concerning given the increasing adoption of cryptocurrencies and blockchain technologies in Europe. Organizations involved in fintech, cryptocurrency exchanges, and digital asset management are at elevated risk. Additionally, the use of Facebook as a distribution vector means that employees and users who engage with social media platforms are vulnerable to infection, potentially leading to lateral movement within corporate networks if infected endpoints are connected to enterprise resources. The campaign’s evasion techniques complicate detection and response, increasing the likelihood of prolonged undetected compromise. While the campaign currently targets Asia predominantly, the global nature of Facebook advertising and the popularity of AI tools in Europe mean that European users and organizations are likely collateral targets, especially those with employees or customers interested in AI content generation tools. The impact extends beyond individual users to organizational security posture, with potential for data exfiltration, intellectual property theft, and disruption of business operations.
Mitigation Recommendations
1. Implement strict controls and monitoring on social media usage within corporate environments, including restricting access to unverified third-party AI generation tools and suspicious Facebook pages. 2. Deploy advanced endpoint detection and response (EDR) solutions capable of identifying .NET Native AOT compiled binaries and behavioral indicators of infostealer malware, focusing on process injection, credential dumping, and persistence mechanisms. 3. Conduct targeted user awareness training emphasizing the risks of malvertising and social engineering, particularly regarding downloading executables from untrusted sources, even if they appear related to popular AI tools. 4. Enforce multi-factor authentication (MFA) across all critical systems and services, especially for accounts related to financial and cryptocurrency platforms, to mitigate the impact of credential theft. 5. Monitor network traffic for unusual outbound connections to known command and control infrastructure or suspicious domains associated with the fake Kling AI website. 6. Collaborate with Facebook and relevant ad platforms to report and take down counterfeit pages and malicious advertisements promptly. 7. Regularly update and patch endpoint security software to improve detection capabilities against advanced evasion techniques. 8. Implement browser security policies and extensions that can detect and block malicious downloads and scripts, particularly those targeting crypto wallets and browser session data. 9. Conduct threat hunting exercises focusing on indicators of compromise related to this campaign, including unusual credential access patterns and crypto wallet monitoring activity. 10. Establish incident response playbooks specific to infostealer infections and malvertising campaigns to ensure rapid containment and remediation.
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Author
- AlienVault
- Tlp
- white
- References
- [""]
- Adversary
- Pulse Id
- 682df35527d2f2da03f6cf30
Indicators of Compromise
Ip
Value | Description | Copy |
---|---|---|
ip147.135.244.43 | — | |
ip185.149.232.197 | — | |
ip185.149.232.221 | — |
Hash
Value | Description | Copy |
---|---|---|
hash29a6477b4ad97037bbce1df27e822e27 | — | |
hash3cee96215d2694759dda5674cd275354 | — | |
hash52a6f1dc6d6b357b33a7e840245832b5 | — | |
hash66d2d615671994f9d61e863901eac5c1 | — | |
hasha5c7a3e1af9d646b9d9db34523c5af8e | — | |
hashf95fcb33d0ae6ed046ae627149561361 | — | |
hashfda73d77c77e9b80b0f5f4aba68e6a1d | — | |
hash0c074d5f3072888a97e2503fea633f804ee33c62 | — | |
hash2234e8cbbc834081c50d11d42fb18e3b51b93ea6 | — | |
hash271ac50c3c082238cc4f3815df75b5dd9f844c2c | — | |
hash629d786f59e5c6481e0a439b0d0818b5ad2459db | — | |
hash78acce2974629596f35686c8d975986d16a0fdfe | — | |
hasha296727e8e17f5292c58f23d17ef55c16072841e | — | |
hashcd0924b008e5c246ee37d960c41a37cb57cf1a90 | — | |
hash06d9d60ddbe835abc5b16911a35732cc9b56ea9425de210961a15d465823978f | — | |
hash0c9228983fbd928ac94c057a00d744d6be4bd4c1b39d1465b7d955b7d35bf496 | — | |
hash1e66ebaef295c2a32245162979d167cebad1fece51b7cdb6a6c3a1d705befa6b | — | |
hash2588fdfa7417d617df2d31eddea710d0f964008abc2f4860cdff588ab9786d0a | — | |
hash2d5e01cfacdf9f900b51b0539e0809f22ce1859eac0886866af35a2eb2dc2d42 | — | |
hash30e26f4fd7cb0ac626950bb01e01a2c02e277727d1d3ec94286a44af262f37cf | — | |
hash39d771c12bd5da15d3fb63905df1e2c4c7c12b8f77c630a35b247c418950eafe | — | |
hash3fba4a0942244e9c3ad25a57a21f91b06f8732a2ca36da948ae5f0afa51dc72b | — | |
hash4bbaf3ececd53bc4028723e87b1669268a6fadc4d480590c2d59bb4322a17de7 | — | |
hash5200b27726c0be8e6f34a3920fbd5d40aeaec460169b1f3c7a174ebeee6553d9 | — | |
hash557becfcc7eccaa5a7368a6d5583404af26aadede2c345d6070e6e9fab44a641 | — | |
hash699e348260ae5b60cd822325f1c4bf2c793f6f25001357856c58520a9af10987 | — | |
hash7035b5ba24146db537eedb1f05e6cad1775f9f5e81306f72422c03b288f75448 | — | |
hash732aa8ed8ca9a12f4bfc29a693ec3eba74ed1b2d00de4296180d91b86d09747b | — | |
hash839371cd5a5d66828ac9524182769371dede9606826ad7c22c3bb18fb2ee91cb | — | |
hash9dab2badfdae86963b2f13ce8942fe78dd66ec497f8d82dd40c0cb5bec4fb2a7 | — | |
hasha5baceb97a2be17fdd0c282292ebb0b5a56a555013a4c8fffcc2335c504780fb | — | |
hashb33e162a78b7b8e7dbbab5d1572d63814077fa524067ce79c37f52441b8bd384 | — | |
hashbeeea592251a0a205b3bdb34802bd2f4f5181ee38226a05ec468a86be44e9508 | — | |
hashcee3f98b5f175219d025a92eddec4fd8bcaae31e6ad99321ae7c00b822063fc3 | — | |
hashd1b712b215612c8df5fef02b614c616a78b723bffbec6e10e32bfd0b758df41b | — | |
hashd95b3eabfe9892371cb518fd6e733d2d33d2fabb2b1df4dab650a8f8e1ea8745 | — | |
hashf5b31bd394e0a3adb6bd175207b8c3ccc51850c8f2cee1149a8421736168e13e | — | |
hashf89298933fed52511bb78f8f377979190e37367d72ccf4f3b81374a70362cc42 | — |
Domain
Value | Description | Copy |
---|---|---|
domainai-kling.com | — | |
domainaikling.ai | — | |
domainkingaimediapro.com | — | |
domainkingaiplus.com | — | |
domainkingaitext.com | — | |
domainkingaivideotext.com | — | |
domainklingaieditor.com | — | |
domainklingaimedia.com | — | |
domainklingaistudio.com | — | |
domainklings-ai.com | — | |
domainklingturbo.com | — | |
domainklingx.ai | — | |
domainklingxai.com | — | |
domainwww.kling-ai.tech | — | |
domainwww.klingai.cloud | — |
Threat ID: 682df6d6c4522896dcc0ad64
Added to database: 5/21/2025, 3:52:54 PM
Last enriched: 6/21/2025, 1:37:11 PM
Last updated: 8/17/2025, 4:12:58 AM
Views: 11
Related Threats
ThreatFox IOCs for 2025-08-16
MediumScammers Compromised by Own Malware, Expose $4.67M Operation and Identities
MediumThreatFox IOCs for 2025-08-15
MediumThreat Actor Profile: Interlock Ransomware
Medium'Blue Locker' Analysis: Ransomware Targeting Oil & Gas Sector in Pakistan
MediumActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.