Threat Advisories:
🎧 Hive Force Labs: Critical Threats Affecting You This Week - 5 Minute Audio Intelligence Report
👥 Play Count: Loading...

EvilAI Malware Exploits the Trust in Artificial Intelligence

Red | Attack Report
Download PDF

EvilAI Malware Campaign Exploits Trust in AI Tools

Summary

In August 2025, a new malware strain named EvilAI was discovered targeting organizations across Europe, Americas, and AMEA, affecting Windows platforms in industries such as manufacturing, government, healthcare, technology, retail, education, financial services, construction, non-profit, and utilities.

EvilAI hides behind the mask of legitimate AI-powered tools, using polished user interfaces, stolen code-signing certificates, and convincing functionality to trick users into installation. Once inside the network, it blends into systems by mimicking legitimate processes, creating disguised scheduled tasks, and using advanced obfuscation techniques to remain undetected. It establishes encrypted C2 communication channels, steals browser data, and acts as a staging platform for additional payloads.


Attack Details

  • Delivery Mechanism: Malicious installers are distributed via newly registered websites, SEO-manipulated search results, forums, and paid advertisements.

  • Social Engineering: Applications appear fully functional, strengthening user trust and delaying detection.

  • Certificate Abuse: Digital signatures and trusted certificates are used to make the malware appear safe.

  • Technical Characteristics:

    • Obfuscation through Unicode-encoded strings, hash-based control flow, and evasive process manipulation.

    • Establishes AES-256-CBC encrypted communications with C2 servers.

    • Disguises scheduled tasks as legitimate Windows processes.

    • Capable of downloading additional payloads, modifying registry keys, and running stealthy background processes.

  • Impact: Acts as a staging platform for secondary malware, including potential information stealers, raising the risk of a multi-stage compromise.


Recommendations

  • Download from Trusted Sources: Avoid installing software or AI tools from ads, forums, or unverified websites.

  • Validate Certificates & Publishers: Do not rely solely on a “verified” badge; cross-check publisher legitimacy and reputation.

  • Strengthen Endpoint Security: Deploy NGAV and EDR solutions with behavioral and ML-based analysis to detect obfuscated malware.

  • Monitor Scheduled Tasks & Processes: Regularly audit Windows Task Scheduler for suspicious jobs disguised as legitimate tasks.

  • Enhance Threat Hunting: Investigate encrypted outbound traffic and anomalous registry modifications.


Indicators of Compromise (IoCs)

Filenames

  • justaskjacky.exe

  • manualshq.exe

  • PDF Editor.exe

  • index.js

  • {GUID}or.js

  • main.js

SHA256 Hashes

  • 8ecd3c8c126be7128bf654456d171284f03e4f212c27e1b33f875b8907a7bc65

  • 49a4442e73521ecca8e56eb6dbc33f31eb7cfa5e62a499e552bcd29a29d79d8a

  • b0c321d6e2fc5d4e819cb871319c70d253c3bf6f9a9966a5d0f95600a19c0983

  • cb15e1ec1a472631c53378d54f2043ba57586e3a28329c9dbf40cb69d7c10d2c

  • ad0655b17bbdbd8a7430485a10681452be94f5e6c9c26b8f92e4fcba291c225a

  • 95001359fb671d0e6d97f37bd92642cc993e517d2307f373bfa9893639f1a2bc

  • 9f369e63b773c06588331846dd247e48c4030183df191bc53d341fcc3be68851

  • cf45ab681822d0a4f3916da00abd63774da58eb7e7be756fb6ec99c2c8cca815

  • ce834dca38aeac100f853d79e77e3f61c12b9d4da48bb0a949d0a961bf9c0a27

URLs

  • hxxps[:]//9mdp5f[.]com

  • hxxps[:]//5b7crp[.]com

  • hxxps[:]//mka3e8[.]com

  • hxxps[:]//y2iax5[.]com

  • hxxps[:]//abf26u[.]com


MITRE ATT&CK TTPs

  • Resource Development: T1588 (Obtain Capabilities), T1588.003 (Code Signing Certificates), T1588.007 (Artificial Intelligence)

  • Initial Access: T1189 (Drive-by Compromise)

  • Execution: T1059 (Command & Scripting Interpreter), T1059.001 (PowerShell), T1059.007 (JavaScript)

  • Persistence: T1053 (Scheduled Task), T1547 (Boot/Logon Autostart Execution), T1547.001 (Registry Run Keys/Startup Folder), T1547.009 (Shortcut Modification)

  • Defense Evasion: T1027 (Obfuscated Files/Information), T1036 (Masquerading), T1070 (Indicator Removal), T1112 (Modify Registry)

  • Discovery: T1057 (Process Discovery), T1518 (Software Discovery), T1518.001 (Security Software Discovery)

  • Credential Access: T1555 (Credentials from Password Stores)

  • Command & Control: T1071 (Application Layer Protocol), T1071.001 (Web Protocols)

  • Exfiltration: T1041 (Exfiltration Over C2 Channel)

  • Impact: T1489 (Service Stop)


References

What’s new on HivePro

Get through updates and upcoming events, and more directly in your inbox