Who Is Launching AI-Generated Malware-as-a-Service Campaigns in Underground Forums?
The cybercrime economy has been supercharged by Generative AI. Discover the top AI-Generated Malware-as-a-Service (MaaS) platforms operating on underground forums in 2025 and learn how they are democratizing advanced cyber-attacks. This threat intelligence report, written from Pune, India in July 2025, analyzes the rise of AI MaaS, a new business model where criminals subscribe to AI engines that generate unique, polymorphic malware on demand. It details the capabilities of these platforms and profiles key players like "Polymorph Prime," which supplies droppers to major ransomware gangs. The article explains why this trend makes traditional signature-based security obsolete and outlines the modern, behavior-based defensive strategies—centered on Endpoint Detection and Response (EDR)—required to combat an infinite supply of unique threats.

Table of Contents
- Introduction
- From Malware Kits to AI Malware Factories
- The Industrialization of Evasion: Why AI MaaS is Booming
- Inside an AI Malware-as-a-Service Platform
- Key AI-MaaS Platforms on Underground Forums (Mid-2025)
- Why This 'Democratizes' Advanced Cybercrime
- The Defensive Arms Race: Detecting AI-Generated Malware
- Hardening Defenses Against an Infinite Supply of Malware
- Conclusion
- FAQ
Introduction
The cybercrime economy has always been ruthlessly efficient, adopting the "as-a-service" model to scale its operations. Ransomware-as-a-Service (RaaS) has dominated headlines for years, but as we monitor the dark web's most notorious underground forums in mid-2025, a far more sophisticated business model is taking hold. Threat actors are now offering AI-Generated Malware-as-a-Service (MaaS), providing subscribers with on-demand access to AI engines that create unique, evasive malware designed to bypass traditional defenses. This represents a quantum leap in the industrialization of cybercrime. The question is no longer just what this technology can do, but: Who is launching these AI-Generated Malware-as-a-Service campaigns?
From Malware Kits to AI Malware Factories
In the past, aspiring cybercriminals would purchase a "malware kit." This kit provided a static piece of malware and tools to slightly modify or "pack" it to evade basic antivirus. The problem for criminals was that once one variant was caught and fingerprinted by security vendors, the entire kit's effectiveness would plummet. AI MaaS platforms are fundamentally different. They are not selling a static product; they are selling access to a generative "factory." A customer doesn't buy a piece of malware; they provide specifications to an AI, which then generates a completely new, unique, and functional malware sample from scratch. Every single sample is a "patient zero," with no existing signature.
The Industrialization of Evasion: Why AI MaaS is Booming
This new criminal enterprise is thriving in 2025 due to a perfect storm of technological and market forces:
- The Failure of Signature-Based Security: As legacy antivirus has become less effective, a massive market has opened up for malware that is evasive by design.
- Accessibility of Code-Generating AI: Powerful Large Language Models (LLMs) trained on massive codebases can now generate complex, functional, and obfuscated code in multiple programming languages on command.
- The Demand for Automation: Threat actors want to automate their campaigns. AI MaaS platforms provide an API, allowing a criminal's own scripts to request thousands of unique malware samples for a large-scale phishing campaign automatically.
- Lowering the Barrier to Entry: This model allows low-skilled criminals ("script kiddies") to wield highly sophisticated, polymorphic malware that was once the exclusive domain of elite, state-sponsored hacking groups.
Inside an AI Malware-as-a-Service Platform
A typical AI MaaS offering, found on forums like XSS or Exploit, provides a surprisingly professional user experience:
- 1. Web-Based Control Panel: Subscribers log into a dashboard where they can define the parameters of their desired malware (e.g., target OS, desired function like keylogging, data stealing, or acting as a ransomware dropper).
- 2. AI-Powered Polymorphism Engine: The core of the service. With the click of a button, the AI generates a completely new sample based on the user's specs. It uses different code structures, variable names, and logic paths each time.
- 3. Integrated Obfuscation & Packing: The platform automatically runs the newly generated malware through multiple AI-driven obfuscation and packing layers, further scrambling it to evade analysis by sandboxes and security researchers.
- 4. Subscription Model: Access is typically sold on a monthly subscription basis, paid in cryptocurrency like Monero for anonymity, with different tiers offering more advanced features or a higher number of generated samples per day.
Key AI-MaaS Platforms on Underground Forums (Mid-2025)
Our threat intelligence team has identified several dominant players in this emerging market. Here are the profiles of the most significant platforms active today:
Platform Name (Codename) | Suspected Operator Origin | Core Offering | Reputation / Known Impact |
---|---|---|---|
"Polymorph Prime" | Eastern Europe | High-end polymorphic droppers and loaders. Focuses on stealth and evading EDR solutions. | Considered the "premium" service. Its malware is frequently used as the initial access vector for major ransomware gangs like LockBit and its successors. |
"Genesis Engine" | Unknown (decentralized group) | Generates a wide range of info-stealers and keyloggers customized for different applications (browsers, crypto wallets). | The "go-to" platform for criminals focused on mass credential harvesting and financial fraud. Responsible for a huge volume of attacks. |
"Shadow Weaver" | East Asia | Specializes in generating malware for espionage, with advanced data exfiltration and anti-forensics capabilities. | A more exclusive, expensive service. Believed to be used by corporate espionage groups and lower-tier state actors. |
"Faker.AI" | Likely North America / Western Europe | Focuses on generating malicious documents and scripts that leverage AI for social engineering lures. | The newest player, gaining traction for its ability to create highly convincing weaponized documents for targeted phishing campaigns. |
Why This 'Democratizes' Advanced Cybercrime
The most profound impact of AI MaaS is the "democratization" of advanced capabilities. In the past, creating truly polymorphic, evasive malware required a deep understanding of programming, assembly language, and antivirus evasion techniques. It was a skill reserved for the top 1% of threat actors. Today, anyone with a few hundred dollars in cryptocurrency can subscribe to a service like Polymorph Prime and launch attacks that can bypass multi-million dollar security stacks. This drastically increases the volume, velocity, and sophistication of threats that every organization now faces.
The Defensive Arms Race: Detecting AI-Generated Malware
This new reality forces a fundamental shift in defensive strategy. If every malware sample is unique, then trying to detect it based on what its file looks like (its signature) is a losing battle. The defense must focus on what the malware does.
- Behavioral Detection is Key: Advanced Endpoint Detection and Response (EDR) tools are now the primary line of defense. They ignore the file itself and instead monitor for malicious behaviors—like a Word document spawning a PowerShell process that attempts to connect to an external IP address.
- Memory Analysis: Once malware is unpacked and running in a computer's memory, its true nature is revealed. Memory analysis techniques can spot malicious code and patterns even if the original file on the disk was heavily obfuscated.
- AI vs. AI: Defensive AI models are being trained to recognize the subtle, common patterns in the *output* of these generative AI malware engines, looking for the tell-tale signs of machine-generated code.
Hardening Defenses Against an Infinite Supply of Malware
For CISOs in India and globally, preparing for this threat requires a modern, resilient security posture:
- Assume Prevention Will Fail: Accept that some of these unique malware samples will get past your preventative controls. Shift your focus to rapid detection and response.
- Prioritize Behavioral Detection: Invest heavily in a top-tier EDR solution. This is the single most important tool for catching polymorphic malware in action.
- Implement Application Allow-listing: A strict policy that only allows known, approved applications to run on endpoints can prevent unknown, AI-generated malware from executing in the first place.
- Focus on Rapid Isolation: Use SOAR (Security Orchestration, Automation, and Response) tools to automatically isolate an endpoint from the network the moment an EDR tool detects suspicious behavior, containing the threat before it can spread.
Conclusion
AI-Generated Malware-as-a-Service is the logical endpoint of two major trends: the "as-a-service" cybercrime economy and the accessibility of powerful Generative AI. Platforms like Polymorph Prime and Genesis Engine have effectively industrialized the creation of evasive malware, providing an infinite supply of unique threats to an ever-growing customer base. For defenders, this marks the definitive end of the signature-based security era. Survival now depends on a dynamic, behavior-focused defense posture that is capable of detecting and responding to malicious actions, regardless of the form the initial file takes.
FAQ
What is Malware-as-a-Service (MaaS)?
MaaS is a business model in the cybercrime underground where threat actors rent out access to malware and the infrastructure needed to launch attacks, typically for a subscription fee.
How does Generative AI change MaaS?
Instead of renting a static piece of malware, customers now subscribe to an AI engine that generates a completely unique, evasive malware sample for them on demand.
What is polymorphic malware?
It is malware that can change its own code and structure with each infection. Because every sample is unique, it has no known "signature" and can easily bypass traditional antivirus software.
Why is signature-based antivirus obsolete against this threat?
Signature-based antivirus works by matching files against a database of known malware fingerprints. Since AI MaaS creates a new, unique fingerprint for every single file, there is never a signature to match.
Who are the customers for these AI MaaS platforms?
The customers range from low-skilled "script kiddies" wanting to launch attacks, to professional cybercrime groups who use these services as the initial entry vector for their ransomware campaigns.
What is a "dropper" or "loader"?
A dropper is a stealthy type of malware whose only purpose is to get past initial defenses. Once it's running, it "drops" or downloads a more damaging secondary payload, like ransomware or spyware.
How do these platforms get paid?
They almost exclusively use privacy-focused cryptocurrencies like Monero (XMR) or Zcash (ZEC) to obscure financial transactions and protect the identities of both the operators and the customers.
Where are these services advertised?
They are advertised and sold on exclusive, vetted underground forums on the dark web and clearnet, such as XSS, Exploit, and BreachForums.
What is an EDR solution?
EDR stands for Endpoint Detection and Response. It's an advanced security tool that continuously monitors endpoints (laptops, servers) for suspicious behavior, rather than just scanning files. It is a critical defense against polymorphic malware.
What does "obfuscation" mean?
Obfuscation is the process of deliberately scrambling code to make it unreadable to humans and difficult for security tools to analyze, without changing the code's actual functionality.
How can I tell if my computer is infected with AI-generated malware?
It's very difficult for a user to tell. The signs are the same as any other malware infection: your computer running slow, unexpected pop-ups, or security software being disabled. A high-quality EDR solution is the best way to detect it.
What is application allow-listing?
It's a security practice where you create a list of all approved, known-good applications that are allowed to run in your environment. Any application not on the list (like a newly generated piece of malware) is blocked from executing by default.
Are these AI MaaS operators state-sponsored?
The platforms profiled (like Polymorph Prime) are generally believed to be run by sophisticated, financially motivated cybercrime syndicates. However, state-sponsored actors may be customers or run their own private, more advanced versions of these services.
What programming languages does the AI use to write malware?
It can be trained to write malware in multiple languages, including C++, Go, Python, and Rust, often choosing the language best suited to evade the defenses of the target operating system.
Does this threat affect Macs and Linux systems?
Yes. While Windows is still the most common target, many AI MaaS platforms offer options to generate malware specifically for macOS and Linux, especially for targeting servers and cloud environments.
What is a "crypter" or "packer"?
These are tools used in the obfuscation stage. A packer compresses the malware, and a crypter encrypts it, making it harder for antivirus engines to scan the file's contents.
How do security researchers analyze these threats?
They use advanced techniques like dynamic analysis in a secure sandbox, memory forensics, and reverse engineering to understand what the malware does once it is running, since analyzing the static file is often fruitless.
Can law enforcement shut these platforms down?
It is extremely difficult. The operators use anonymizing technologies, host their infrastructure in non-cooperative jurisdictions, and communicate on encrypted channels, making attribution and takedown a major challenge.
Is this related to the weaponized documents we discussed earlier?
Yes, absolutely. A platform like "Faker.AI" would be the service used to generate the malicious scripts and convincing social engineering text that get embedded in those weaponized PDF and Word documents.
What is the most important defensive strategy against this?
The most important strategy is to shift your mindset and budget from legacy prevention tools (like traditional AV) to modern detection and response tools (like EDR and NDR) that focus on identifying malicious behavior.
What's Your Reaction?






