Hackers Exploit AI Tool Flaws to Deploy Malicious AI-Generated Payloads

A recent investigation by the Sysdig Threat Research Team (TRT) has revealed a significant security incident targeting Open WebUI, a widely adopted extensible, self-hosted interface for large language models (LLMs).

The breach was facilitated by a misconfigured instance of Open WebUI, inadvertently exposed to the internet with administrative privileges and no authentication controls, allowing an attacker to upload and execute malicious AI-generated Python code.

The attacker leveraged Open WebUI’s plugin architecture, which permits users to upload Python scripts as “Tools” to expand LLM capabilities.

Exploiting this, the threat actor uploaded a heavily obfuscated Python payload, utilizing a 64-fold Base64 and zlib compressed “pyklump” scheme, before executing it on both Linux and Windows systems.

AI-Generated Payloads
Linux attack path

Analysis by Sysdig detected code patterns indicative of AI-assisted development, increasing the efficiency and stealth of the attack.

Multi-Stage Payloads

Upon execution, the Python script performed several malicious actions, chiefly downloading and launching cryptominer binaries (T-Rex and XMRig) via proxy URLs to evade network-based scanners.

The script stored itself in hidden directories under .config for persistence and created a masqueraded systemd service (“ptorch_updater”) to maintain control over the infected host.

It further compiled and loaded custom shared objects at runtime namely, “processhider” and “argvhider” via LD_PRELOAD to obscure cryptominer processes and their command-line arguments from common system utilities and monitoring tools.

This level of defense evasion underscores the increasingly sophisticated tactics used by attackers to maintain operational security.

Credential Theft

The attack path for Windows hosts mirrored the Linux strategy initially but quickly pivoted to a more complex, multi-stage malware deployment.

AI-Generated Payloads
Windows attack path

The malicious script downloaded and installed the Microsoft JDK, subsequently fetching a JAR file (“application-ref.jar”) from an external command-and-control server.

This JAR functioned as a loader, unpacking additional resources including DLLs and a secondary malicious JAR onto the victim system.

Key components exhibited features such as sandbox evasion, XOR encoding, named pipe communication, and the ability to load native agent libraries via manipulated JVM parameters.

Notably, the infostealer modules exhibited targets for Chrome extension credential theft and Discord token hijacking.

All victim data, including system and credential details, was exfiltrated using a Discord webhook as the command-and-control channel.

Sysdig’s real-time runtime security platform flagged the attack at multiple phases, detecting suspicious behaviors such as custom shared object injection, cryptomining protocol traffic, and abnormal DNS lookups.

The deployed payloads were found to use both cryptomining profits and credential theft to maximize the attacker’s financial incentive.

Despite advanced evasion, behavioral monitoring and signature-based (YARA) detections proved effective in identifying and stopping the threat.

This breach highlights the critical risk posed by misconfigured AI infrastructure, especially when administrative interfaces lack proper access controls.

As attackers increasingly adopt AI-generated and assisted payloads, defenders must prioritize runtime behavioral analysis and enforce strict configuration hygiene to mitigate similar high-impact threats.

Indicators of Compromise (IOC)

Indicator NameTypeValue
Initial Python ScriptSHA256ec99847769c374416b17e003804202f4e13175eb4631294b00d3c5ad0e592a29
application-ref.jarSHA2561e6349278b4dce2d371db2fc32003b56f17496397d314a89dc9295a68ae56e53
LICENSE.jarSHA256833b989db37dc56b3d7aa24f3ee9e00216f6822818925558c64f074741c1bfd8
app_bound_decryptor.dllSHA25641774276e569321880aed02b5a322704b14f638b0d0e3a9ed1a5791a1de905db
background.propertiesSHA256eb00cf315c0cc2aa881e1324f990cc21f822ee4b4a22a74b128aad6bae5bb971
python.soSHA2562f778f905eae2472334055244d050bb866ffb5ebe4371ed1558241e93fee12c4
Malicious JAR Downloader URLURLhttp://185[.]208[.]159[.]155:8000/application-ref.jar
XMRIG URLURLhttps://gh-proxy[.]com/https://github[.]com/xmrig/xmrig/releases/download/v6.22.2/xmrig-6.22.2-linux-static-x64.tar.gz
T-Rex URLURLhttps://gh-proxy[.]com/https://github[.]com/trexminer/T-Rex/releases/download/0.26.8/t-rex-0.26.8-linux.tar.gz
Discord WebhookURLhttps://canary[.]discord[.]com/api/webhooks/1357293459207356527/GRsqv7AQyemZRuPB1ysrPUstczqL4OIi-I7RibSQtGS849zY64H7W_-c5UYYtrDBzXiq
RavenCoin WalletWallet AddressRHXQyAmYhj9sp69UX1bJvP1mDWQTCmt1id
Monero XMR WalletWallet Address45YMpxLUTrFQXiqgCTpbFB5mYkkLBiFwaY4SkV55QeH2VS15GHzfKdaTynf2StMkq2HnrLqhuVP6tbhFCr83SwbWExxNciB
Payload IPIP Address185.208.159[.]155
Mandvi
Mandvi
Mandvi is a Security Reporter covering data breaches, malware, cyberattacks, data leaks, and more at Cyber Press.

Recent Articles

Related Stories

LEAVE A REPLY

Please enter your comment!
Please enter your name here