Company Details
srimax
None employees
51
5415
outputmessenger.com
0
OUT_1191777
In-progress


Output Messenger Company CyberSecurity Posture
outputmessenger.com"Output Messenger", the leading Secure and Private Instant Messaging Solution for all businesses. Give your team the freedom to chat, talk, share and interact together from anywhere, on any devices."
Company Details
srimax
None employees
51
5415
outputmessenger.com
0
OUT_1191777
In-progress
Between 750 and 799

Output Messenger Global Score (TPRM)XXXX

Description: Marbled Dust Exploits Zero-Day in Output Messenger for Cyber Espionage Targeting Kurdish Military A Türkiye-linked threat actor, tracked as Marbled Dust (also known as Cosmic Wolf, Sea Turtle, and UNC1326), has been exploiting a zero-day vulnerability (CVE-2025-27920) in Output Messenger, an Indian enterprise communication platform, since April 2024. The campaign, uncovered by Microsoft Threat Intelligence, targeted Kurdish military entities in Iraq, aligning with the group’s historical focus on regional espionage. The flaw a directory traversal vulnerability in Output Messenger version 2.0.62 allowed attackers to remotely execute arbitrary files. The developer, Srimax, patched the issue in December 2024 with version 2.0.63, though its advisory did not acknowledge in-the-wild exploitation. Microsoft assessed that Marbled Dust conducted reconnaissance to identify Output Messenger users before leveraging the zero-day. The attack chain began with authenticated access to the Output Messenger Server Manager, likely obtained via DNS hijacking or typosquatted domains. Once inside, the threat actor exploited CVE-2025-27920 to deploy malicious payloads, including: - OM.vbs and OMServerService.vbs (dropped in the server startup folder) - OMServerService.exe (a Golang backdoor placed in the server’s *Users/public/videos* directory) The backdoor communicated with a hard-coded domain (api.wordinfos[.]com) for data exfiltration. On the client side, the installer executed both the legitimate OutputMessenger.exe and a second Golang backdoor (OMClientService.exe), which connected to a Marbled Dust command-and-control (C2) server. The backdoor performed a connectivity check before sending victim hostname data, with responses executed via Windows command prompt (cmd /c). Microsoft also identified a second reflected XSS vulnerability (CVE-2025-27921) in the same version but found no evidence of its exploitation. The attack marks a shift in Marbled Dust’s sophistication, suggesting escalated targeting priorities or operational urgency while maintaining its established espionage focus. The group, active since at least 2017, has previously targeted telecoms, ISPs, IT service providers, and Kurdish entities in the Middle East, North Africa, and Europe.


No incidents recorded for Output Messenger in 2026.
No incidents recorded for Output Messenger in 2026.
No incidents recorded for Output Messenger in 2026.
Output Messenger cyber incidents detection timeline including parent company and subsidiaries

"Output Messenger", the leading Secure and Private Instant Messaging Solution for all businesses. Give your team the freedom to chat, talk, share and interact together from anywhere, on any devices."


TELUS Digital crafts unique and enduring experiences for customers and employees, and creates future-focused digital transformations that stand the test of time. We are the brand behind the brands. Our global team members are both passionate ambassadors of our clients’ products and services, and vis

Apex Systems is a leading global technology services firm that incorporates industry insights and experience to deliver solutions that fulfill our clients’ digital visions. We offer a continuum of services, specializing in strategy, transformation, and managed services across application development
Virtusa is a global product and platform engineering services company that makes experiences better with technology. We help organizations grow faster, more profitably, and more sustainably by reimagining enterprises through domain-driven solutions. We combine strategy, design, and engineering, back
LexisNexis is a leading innovator of private, secure, and authoritative Legal AI solutions that help legal and business professionals draft full documents with ease, make informed decisions faster, and deliver outstanding work and improved outcomes, all powered by trusted content. LexisNexis Legal &

Accenture is a global professional services company with leading capabilities in digital, cloud and security. Combining unmatched experience and specialized skills across more than 40 industries, we offer Strategy and Consulting, Interactive, Technology and Operations services — all powered by the w

A global leader in optimizing the customer experience lifecycle, digital transformation, and business process management, HGS is helping its clients become more competitive every day. HGS combines automation, analytics, and artificial intelligence with deep domain expertise focusing on digital custo

SoftServe is a premier IT consulting and digital services provider. We expand the horizon of new technologies to solve today's complex business challenges and achieve meaningful outcomes for our clients. Our boundless curiosity drives us to explore and reimagine the art of the possible. Clients conf

At IBM, we do more than work. We create. We create as technologists, developers, and engineers. We create with our partners. We create with our competitors. If you're searching for ways to make the world work better through technology and infrastructure, software and consulting, then we want to work

NTT DATA, Inc. is a trusted global innovator of business and technology services. We're committed to helping clients innovate, optimize and transform for long-term success. Our R&D investments help organizations and society move confidently and sustainably into the digital future. As a Global Top Em
.png)
Ivanti has released updates to address two vulnerabilities in Ivanti Endpoint Manager Mobile (EPMM) version 12.5.0.0, an organization-use platform for managing...
Cybersecurity leaders aren't just dealing with attacks—they're also protecting trust, keeping systems running, and maintaining their...
A critical vulnerability, CVE-2025-31324, in SAP NetWeaver's Visual Composer development software is under attack by ransomware groups and Chinese advanced...
A Turkish espionage group has been using a vulnerability in a messaging app to spy on Kurdish military forces operating in Iraq.
CVE-2025-27920 exploited by Marbled Dust in April 2024 to breach Kurdish targets via Output Messenger.
A Turkey-affiliated espionage group has exploited a zero-day vulnerability in Output Messenger since April 2024.
A Türkiye-linked group used an Output Messenger zero-day to spy on Kurdish military targets in Iraq, collecting user data since April 2024.
Turkish spies exploited a zero-day bug in a messaging app to collect info on the Kurdish army in Iraq, according to Microsoft, which says the attacks began...
A cyber threat actor believed to align with Turkish government interests has been observed exploiting user accounts that have not applied fixes to a...

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.
The official website of Output Messenger is http://outputmessenger.com/.
According to Rankiteo, Output Messenger’s AI-generated cybersecurity score is 754, reflecting their Fair security posture.
According to Rankiteo, Output Messenger currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.
According to Rankiteo, Output Messenger has been affected by a supply chain cyber incident involving Output Messenger, with the incident ID SRISRI1767087399.
According to Rankiteo, Output Messenger is not certified under SOC 2 Type 1.
According to Rankiteo, Output Messenger does not hold a SOC 2 Type 2 certification.
According to Rankiteo, Output Messenger is not listed as GDPR compliant.
According to Rankiteo, Output Messenger does not currently maintain PCI DSS compliance.
According to Rankiteo, Output Messenger is not compliant with HIPAA regulations.
According to Rankiteo,Output Messenger is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.
Output Messenger operates primarily in the IT Services and IT Consulting industry.
Output Messenger employs approximately None employees people worldwide.
Output Messenger presently has no subsidiaries across any sectors.
Output Messenger’s official LinkedIn profile has approximately 51 followers.
Output Messenger is classified under the NAICS code 5415, which corresponds to Computer Systems Design and Related Services.
No, Output Messenger does not have a profile on Crunchbase.
Yes, Output Messenger maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/srimax.
As of January 21, 2026, Rankiteo reports that Output Messenger has experienced 1 cybersecurity incidents.
Output Messenger has an estimated 38,438 peer or competitor companies worldwide.
Incident Types: The types of cybersecurity incidents that have occurred include Vulnerability.
Detection and Response: The company detects and responds to cybersecurity incidents through an third party assistance with microsoft threat intelligence, and containment measures with patch released (v2.0.63), removal of malicious payloads (om.vbs, omserverservice.vbs, omserverservice.exe), and remediation measures with fix for cve-2025-27920, enhanced authentication mechanisms, and enhanced monitoring with monitoring for connections to c2 domain (api.wordinfos[.]com)..
Title: Marbled Dust Exploits Zero-Day in Output Messenger for Cyber Espionage
Description: A Türkiye-affiliated threat actor exploited a zero-day security flaw in an Indian enterprise communication platform called Output Messenger as part of a cyber espionage attack campaign since April 2024. The exploits resulted in the collection of related user data from targets in Iraq, specifically associated with the Kurdish military.
Date Detected: 2024-04-01
Date Resolved: 2024-12-01
Type: Cyber Espionage
Attack Vector: Zero-day Exploit (CVE-2025-27920)
Vulnerability Exploited: CVE-2025-27920 (Directory Traversal), CVE-2025-27921 (Reflected XSS - unused)
Threat Actor: Marbled Dust (aka Cosmic Wolf, Sea Turtle, Teal Kurma, UNC1326, Silicon)
Motivation: Cyber Espionage
Common Attack Types: The most common types of attacks the company has faced is Vulnerability.
Identification of Attack Vectors: The company identifies the attack vectors used in incidents through DNS hijacking or typosquatted domains to intercept credentials.

Data Compromised: User data, credentials, and sensitive information
Systems Affected: Output Messenger Server Manager, Output Messenger Client
Operational Impact: Data exfiltration, unauthorized access to sensitive communications
Brand Reputation Impact: Potential reputational damage to Output Messenger
Identity Theft Risk: High (PII exposure)
Commonly Compromised Data Types: The types of data most commonly compromised in incidents are User credentials, communication data and personally identifiable information (PII).

Entity Name: Output Messenger (Srimax)
Entity Type: Enterprise Communication Platform
Industry: Technology/Software
Location: India
Customers Affected: Kurdish military entities in Iraq, telecommunication/media/IT-service providers in the Middle East and North Africa

Third Party Assistance: Microsoft Threat Intelligence
Containment Measures: Patch released (v2.0.63), removal of malicious payloads (OM.vbs, OMServerService.vbs, OMServerService.exe)
Remediation Measures: Fix for CVE-2025-27920, enhanced authentication mechanisms
Enhanced Monitoring: Monitoring for connections to C2 domain (api.wordinfos[.]com)
Third-Party Assistance: The company involves third-party assistance in incident response through Microsoft Threat Intelligence.

Type of Data Compromised: User credentials, communication data, personally identifiable information (PII)
Sensitivity of Data: High (military-related, PII)
Prevention of Data Exfiltration: The company takes the following measures to prevent data exfiltration: Fix for CVE-2025-27920, enhanced authentication mechanisms.
Handling of PII Incidents: The company handles incidents involving personally identifiable information (PII) through by patch released (v2.0.63), removal of malicious payloads (om.vbs, omserverservice.vbs and omserverservice.exe).

Data Exfiltration: True

Lessons Learned: Zero-day exploits can be leveraged for targeted cyber espionage; reconnaissance plays a critical role in threat actor operations; timely patching is essential to mitigate risks.

Recommendations: Apply the latest patch (v2.0.63) for Output Messenger, Monitor for connections to known malicious domains (e.g., api.wordinfos[.]com), Implement multi-factor authentication (MFA) for sensitive systems, Conduct regular security audits and vulnerability assessments, Educate users on phishing and credential interception risksApply the latest patch (v2.0.63) for Output Messenger, Monitor for connections to known malicious domains (e.g., api.wordinfos[.]com), Implement multi-factor authentication (MFA) for sensitive systems, Conduct regular security audits and vulnerability assessments, Educate users on phishing and credential interception risksApply the latest patch (v2.0.63) for Output Messenger, Monitor for connections to known malicious domains (e.g., api.wordinfos[.]com), Implement multi-factor authentication (MFA) for sensitive systems, Conduct regular security audits and vulnerability assessments, Educate users on phishing and credential interception risksApply the latest patch (v2.0.63) for Output Messenger, Monitor for connections to known malicious domains (e.g., api.wordinfos[.]com), Implement multi-factor authentication (MFA) for sensitive systems, Conduct regular security audits and vulnerability assessments, Educate users on phishing and credential interception risksApply the latest patch (v2.0.63) for Output Messenger, Monitor for connections to known malicious domains (e.g., api.wordinfos[.]com), Implement multi-factor authentication (MFA) for sensitive systems, Conduct regular security audits and vulnerability assessments, Educate users on phishing and credential interception risks
Key Lessons Learned: The key lessons learned from past incidents are Zero-day exploits can be leveraged for targeted cyber espionage; reconnaissance plays a critical role in threat actor operations; timely patching is essential to mitigate risks.
Implemented Recommendations: The company has implemented the following recommendations to improve cybersecurity: Implement multi-factor authentication (MFA) for sensitive systems, Conduct regular security audits and vulnerability assessments, Educate users on phishing and credential interception risks, Monitor for connections to known malicious domains (e.g., api.wordinfos[.]com) and Apply the latest patch (v2.0.63) for Output Messenger.

Source: Microsoft Threat Intelligence

Source: Cisco Talos
Additional Resources: Stakeholders can find additional resources on cybersecurity best practices at and Source: Microsoft Threat Intelligence, and Source: Cisco Talos.

Investigation Status: Ongoing

Entry Point: DNS hijacking or typosquatted domains to intercept credentials
Reconnaissance Period: Pre-attack reconnaissance to identify Output Messenger users
Backdoors Established: Golang backdoors (OMServerService.exe, OMClientService.exe)
High Value Targets: Kurdish military entities, telecommunication/media/IT-service providers
Data Sold on Dark Web: Kurdish military entities, telecommunication/media/IT-service providers

Root Causes: Unpatched Zero-Day Vulnerability (Cve-2025-27920), Lack Of Multi-Factor Authentication (Mfa), Insufficient Monitoring For Malicious C2 Communications,
Corrective Actions: Patch Management For Zero-Day Vulnerabilities, Implementation Of Mfa, Enhanced Network Monitoring For C2 Traffic, User Training On Credential Security,
Post-Incident Analysis Process: The company's process for conducting post-incident analysis is described as Microsoft Threat Intelligence, Monitoring for connections to C2 domain (api.wordinfos[.]com).
Corrective Actions Taken: The company has taken the following corrective actions based on post-incident analysis: Patch Management For Zero-Day Vulnerabilities, Implementation Of Mfa, Enhanced Network Monitoring For C2 Traffic, User Training On Credential Security, .
Last Attacking Group: The attacking group in the last incident were an Marbled Dust (aka Cosmic Wolf, Sea Turtle, Teal Kurma, UNC1326 and Silicon).
Most Recent Incident Detected: The most recent incident detected was on 2024-04-01.
Most Recent Incident Resolved: The most recent incident resolved was on 2024-12-01.
Most Significant Data Compromised: The most significant data compromised in an incident were User data, credentials and and sensitive information.
Third-Party Assistance in Most Recent Incident: The third-party assistance involved in the most recent incident was Microsoft Threat Intelligence.
Containment Measures in Most Recent Incident: The containment measures taken in the most recent incident were Patch released (v2.0.63), removal of malicious payloads (OM.vbs, OMServerService.vbs and OMServerService.exe).
Most Sensitive Data Compromised: The most sensitive data compromised in a breach were User data, credentials and and sensitive information.
Most Significant Lesson Learned: The most significant lesson learned from past incidents was Zero-day exploits can be leveraged for targeted cyber espionage; reconnaissance plays a critical role in threat actor operations; timely patching is essential to mitigate risks.
Most Significant Recommendation Implemented: The most significant recommendation implemented to improve cybersecurity was Implement multi-factor authentication (MFA) for sensitive systems, Conduct regular security audits and vulnerability assessments, Educate users on phishing and credential interception risks, Monitor for connections to known malicious domains (e.g., api.wordinfos[.]com) and Apply the latest patch (v2.0.63) for Output Messenger.
Most Recent Source: The most recent source of information about an incident are Cisco Talos and Microsoft Threat Intelligence.
Current Status of Most Recent Investigation: The current status of the most recent investigation is Ongoing.
Most Recent Entry Point: The most recent entry point used by an initial access broker was an DNS hijacking or typosquatted domains to intercept credentials.
Most Recent Reconnaissance Period: The most recent reconnaissance period for an incident was Pre-attack reconnaissance to identify Output Messenger users.
.png)
SummaryA command injection vulnerability (CWE-78) has been found to exist in the `wrangler pages deploy` command. The issue occurs because the `--commit-hash` parameter is passed directly to a shell command without proper validation or sanitization, allowing an attacker with control of `--commit-hash` to execute arbitrary commands on the system running Wrangler. Root causeThe commitHash variable, derived from user input via the --commit-hash CLI argument, is interpolated directly into a shell command using template literals (e.g., execSync(`git show -s --format=%B ${commitHash}`)). Shell metacharacters are interpreted by the shell, enabling command execution. ImpactThis vulnerability is generally hard to exploit, as it requires --commit-hash to be attacker controlled. The vulnerability primarily affects CI/CD environments where `wrangler pages deploy` is used in automated pipelines and the --commit-hash parameter is populated from external, potentially untrusted sources. An attacker could exploit this to: * Run any shell command. * Exfiltrate environment variables. * Compromise the CI runner to install backdoors or modify build artifacts. Credits Disclosed responsibly by kny4hacker. Mitigation * Wrangler v4 users are requested to upgrade to Wrangler v4.59.1 or higher. * Wrangler v3 users are requested to upgrade to Wrangler v3.114.17 or higher. * Users on Wrangler v2 (EOL) should upgrade to a supported major version.
Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are 7.1.14 and 7.2.4. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products (scope change). Successful attacks of this vulnerability can result in takeover of Oracle VM VirtualBox. CVSS 3.1 Base Score 8.2 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H).
Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are 7.1.14 and 7.2.4. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products (scope change). Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle VM VirtualBox accessible data as well as unauthorized access to critical data or complete access to all Oracle VM VirtualBox accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of Oracle VM VirtualBox. CVSS 3.1 Base Score 8.1 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:L).
Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are 7.1.14 and 7.2.4. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products (scope change). Successful attacks of this vulnerability can result in takeover of Oracle VM VirtualBox. CVSS 3.1 Base Score 8.2 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H).
Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are 7.1.14 and 7.2.4. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products (scope change). Successful attacks of this vulnerability can result in takeover of Oracle VM VirtualBox. CVSS 3.1 Base Score 8.2 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H).

Get company history
Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.
Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.
Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.
Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.
Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.