Date: May 12, 2025 | Author: Ravie Lakshmanan | Category: Malware / Artificial Intelligence
Threat actors are exploiting the growing interest in artificial intelligence (AI) by promoting fake AI-powered tools to distribute malware known as Noodlophile. This campaign has successfully targeted over 62,000 users through deceptive posts on social media platforms, particularly Facebook.
According to Morphisec researcher Shmuel Uzan, these malicious actors have shifted from traditional phishing methods to creating convincing AI-themed platforms. These platforms are often advertised through legitimate-looking Facebook groups and viral social media campaigns.
Identified Fake Pages:
Users who engage with these posts are directed to links promoting AI-powered content creation services, such as video editing and logo design. One notable fake website masquerades as "CapCut AI," claiming to offer an all-in-one video editor with new AI features.
Once deployed, the Noodlophile Stealer can:
In some cases, the malware is bundled with a remote access trojan, such as XWorm, providing attackers with entrenched access to infected systems.
The developer of Noodlophile is believed to be of Vietnamese origin, claiming on their GitHub profile to be a "passionate Malware Developer from Vietnam." The account was created on March 16, 2025. Vietnam has a notable cybercrime ecosystem, with a history of distributing various stealer malware families targeting platforms like Facebook.
The use of AI technologies as a lure for cybercriminal activities is not new. In 2023, Meta reported removing over 1,000 malicious URLs that exploited OpenAI's ChatGPT to propagate around 10 different malware families.
In a related development, cybersecurity firm CYFIRMA has reported on a new NET-based stealer malware called PupkinStealer. This malware can exfiltrate a wide range of data from compromised Windows systems to an attacker-controlled Telegram bot. Notably, PupkinStealer operates without specific anti-analysis defenses, relying on straightforward execution and low-profile behavior to evade detection.
Date: May 13, 2025 | Author: Ravie Lakshmanan | Category: Zero-Day / Vulnerability
A Türkiye-affiliated threat actor has exploited a zero-day vulnerability in the Indian enterprise communication platform Output Messenger as part of a cyber espionage campaign targeting Kurdish military entities in Iraq. This activity has been ongoing since April 2024.
The Microsoft Threat Intelligence team reported that the exploitation of this vulnerability has led to the collection of sensitive user data from targets associated with the Kurdish military. This operation is attributed to a threat group known as Marbled Dust (formerly Silicon), which is also referred to as Cosmic Wolf, Sea Turtle, Teal Kurma, and UNC1326.
The vulnerability in question is identified as CVE-2025-27920, a directory traversal flaw affecting Output Messenger version 2.0.62. This vulnerability allows remote attackers to access or execute arbitrary files. The developer, Srimax, addressed this issue with an update to version 2.0.63 in late December 2024, but did not acknowledge any exploitation in the wild in their advisory.
Initial Access: The threat actor gains access to the Output Messenger Server Manager application as an authenticated user. Techniques such as DNS hijacking or typosquatted domains are believed to be used to intercept authentication credentials.
Payload Deployment: Once access is obtained, the attacker collects Output Messenger credentials and exploits CVE-2025-27920 to drop malicious payloads:
Microsoft also identified a second vulnerability, CVE-2025-27921, a reflected cross-site scripting (XSS) flaw in the same version of Output Messenger. However, there is no evidence of this vulnerability being exploited in real-world attacks.
This attack marks a significant escalation in Marbled Dust's capabilities while maintaining their established operational approach. The successful exploitation of a zero-day vulnerability indicates an increase in technical sophistication and suggests that the group's targeting priorities may have intensified.
Copyright© 2025 INTERCEPTHUB. All rights reserved