Ad

Over 57 Nation-State APT Groups Exploit AI for Cyber Operations



Google's latest threat intelligence report has unveiled that over 57 nation-state threat groups, linked to China, Iran, North Korea, and Russia, are leveraging artificial intelligence (AI) to enhance their cyber and information warfare tactics.


AI-Driven Cyber Threats on the Rise

According to Google's Threat Intelligence Group (GTIG), these state-sponsored actors are actively experimenting with AI tools like Gemini to boost efficiency in cyber operations. While AI has not yet introduced groundbreaking hacking capabilities, it has significantly improved threat actors' research, coding, and content localization processes.


APT groups—also known as Advanced Persistent Threat actors—have been observed utilizing AI across multiple attack phases. This includes:

  • Automating coding and scripting tasks.

  • Developing malware payloads.

  • Conducting reconnaissance on potential targets.

  • Researching known vulnerabilities.

  • Enhancing post-compromise strategies like evading detection and escalating privileges.


Iran’s APT42: The Leading AI Exploiter

Iranian APT actors have been identified as the most frequent users of Gemini. In particular, APT42—linked to the broader Charming Kitten and Mint Sandstorm clusters—accounted for over 30% of AI-related cyber activity from Iran. The group has utilized AI to:

  • Craft sophisticated phishing campaigns.

  • Conduct reconnaissance on cybersecurity professionals and organizations.

  • Generate deceptive content with cybersecurity themes.


APT42 is notorious for its social engineering tactics, often impersonating journalists and event organizers to infiltrate Western and Middle Eastern NGOs, academia, legal services, and activist networks. The group has also been observed researching military and weapons systems, as well as analyzing China’s defense industry and U.S. aerospace systems.


China’s APTs Exploit AI for Deep Network Intrusion

Chinese nation-state actors have leveraged Gemini for:

  • Conducting reconnaissance on high-value targets.

  • Debugging and troubleshooting malicious code.

  • Executing advanced persistence strategies, including lateral movement, data exfiltration, and privilege escalation.


Russian and North Korean APTs Utilize AI for Unique Purposes

While Russian APT groups have focused on re-engineering existing malware by converting it into different programming languages and adding encryption layers, North Korean cyber actors have used AI to gather intelligence on infrastructure and hosting providers.


A particularly notable development is North Korea’s use of Gemini for job-seeking activities. According to GTIG:

  • North Korean hackers have drafted cover letters and job applications using AI.

  • They have researched salaries and employment trends.

  • They have investigated job opportunities on platforms like LinkedIn.


These activities align with North Korea’s ongoing efforts to infiltrate Western companies by planting covert IT operatives in key organizations.


Rise of Underground AI-Powered Cybercrime Tools

Google's report also highlights the proliferation of illicit AI models designed for cybercrime. Dark web forums are increasingly offering nefarious versions of Large Language Models (LLMs) such as:

  • WormGPT

  • WolfGPT

  • EscapeGPT

  • FraudGPT

  • GhostGPT


These AI-driven tools enable cybercriminals to generate highly convincing phishing emails, craft business email compromise (BEC) attack templates, and develop fraudulent websites at scale.


AI-Powered Influence Operations

APT groups from Iran, China, and Russia have also been found using Gemini for influence campaigns. Their tactics involve:

  • Researching global events to create propaganda.

  • Translating and localizing deceptive content for target audiences.

  • Coordinating misinformation and disinformation campaigns.


Overall, AI-powered cyber threats have been linked to over 20 nation-state actors worldwide.


Google’s Response: Strengthening Cyber Defenses

To counteract these threats, Google is actively deploying defenses against AI exploitation, particularly focusing on prompt injection attacks. The company is advocating for stronger public-private partnerships to enhance national security, stating:

 

"American industry and government need to work together to support our national and economic security."


As AI technology continues to evolve, the cybersecurity landscape must adapt to prevent malicious actors from weaponizing these advancements. Organizations and governments worldwide must remain vigilant in safeguarding digital infrastructure against AI-driven cyber threats.