Article Details
Scrape Timestamp (UTC): 2025-10-09 09:18:36.524
Source: https://thehackernews.com/2025/10/from-phishing-to-malware-ai-becomes.html
Original Article Text
Click to Toggle View
From Phishing to Malware: AI Becomes Russia's New Cyber Weapon in War on Ukraine. Russian hackers' adoption of artificial intelligence (AI) in cyber attacks against Ukraine has reached a new level in the first half of 2025 (H1 2025), the country's State Service for Special Communications and Information Protection (SSSCIP) said. "Hackers now employ it not only to generate phishing messages, but some of the malware samples we have analyzed show clear signs of being generated with AI – and attackers are certainly not going to stop there," the agency said in a report published Wednesday. SSSCIP said 3,018 cyber incidents were recorded during the time period, up from 2,575 in the second half of 2024 (H2 2024). Local authorities and military entities witnessed an increase in attacks compared to H2 2024, while those targeting government and energy sectors declined. One notable attack observed involved UAC-0219's use of malware called WRECKSTEEL in attacks aimed at state administration bodies and critical infrastructure facilities in the country. There is evidence to suggest that the PowerShell data-stealing malware was developed using AI tools. Some of the other campaigns registered against Ukraine are listed below - SSSCIP said it also observed the Russia-linked APT28 (aka UAC-0001) actors weaponizing cross-site scripting flaws in Roundcube and (CVE-2023-43770, CVE-2024-37383, and CVE-2025-49113) and Zimbra (CVE-2024-27443 and CVE-2025-27915) webmail software to conduct zero-click attacks. "When exploiting such vulnerabilities, attackers typically injected malicious code that, through the Roundcube or Zimbra API, gained access to credentials, contact lists, and configured filters to forward all emails to attacker-controlled mailboxes," SSSCIP said. "Another method of stealing credentials using these vulnerabilities was to create hidden HTML blocks (visibility: hidden) with login and password input fields, where the attribute autocomplete='on' was set. This allowed the fields to be auto-filled with data stored in the browser, which was then exfiltrated." The agency also revealed that Russia continues to engage in hybrid warfare, synchronizing its cyber operations in conjunction with kinetic attacks on the battlefield, with the Sandworm (UAC-0002) group targeting organizations in the energy, defense, internet service providers, and research sectors. Furthermore, several threat groups targeting Ukraine have resorted to abusing legitimate services, such as Dropbox, Google Drive, OneDrive, Bitbucket, Cloudflare Workers, Telegram, Telegra.ph, Teletype.in, Firebase, ipfs.io, mocky.io, to host malware or phishing pages, or turn them into a data exfiltration channel. "The use of legitimate online resources for malicious purposes is not a new tactic," SSSCIP said. "However, the number of such platforms exploited by Russian hackers has been steadily increasing in recent times."
Daily Brief Summary
The State Service for Special Communications and Information Protection (SSSCIP) reported a significant rise in AI-driven cyber attacks by Russian hackers targeting Ukraine in the first half of 2025.
A total of 3,018 cyber incidents were recorded, marking an increase from 2,575 incidents in the latter half of 2024, with local authorities and military entities facing heightened threats.
Noteworthy incidents include the use of WRECKSTEEL malware by UAC-0219, targeting Ukrainian state administration and critical infrastructure, with AI tools suspected in its development.
APT28, also known as UAC-0001, exploited cross-site scripting vulnerabilities in Roundcube and Zimbra webmail software to execute zero-click attacks, compromising credentials and email data.
Russian cyber operations are synchronized with kinetic military actions, with Sandworm (UAC-0002) targeting energy, defense, and research sectors, illustrating a hybrid warfare strategy.
Hackers increasingly abuse legitimate services like Dropbox and Google Drive for hosting malware and phishing pages, expanding their use of these platforms for data exfiltration.
The ongoing cyber conflict emphasizes the need for enhanced cybersecurity measures and international cooperation to mitigate the evolving threat landscape posed by AI-enhanced attacks.