Tutorial ๐Ÿ“… January 2025 ๐Ÿ“– 8 min read

Google AI Threat Report 2025: Cyber Criminals Now Using AI-Powered Malware

Google's latest threat intelligence reveals AI-enabled malware in active operations. PROMPTFLUX, PROMPTSTEAL and other novel AI tools mark a dangerous new era in cybersecurity. Download the full report.

โš ๏ธ Critical Security Alert: Google's November 2025 report documents the first confirmed use of "just-in-time" AI in active malware operations. This represents a fundamental shift in the cyber threat landscape.

๐Ÿ“ฅ Download the Full Report

Official Google Report: GTIG AI Threat Tracker - Advances in Threat Actor Usage of AI Tools (November 2025)

Download PDF Report (742 KB)

Source: Google Threat Intelligence Group (GTIG) | Published: November 2025

Executive Summary: A New Phase of AI-Enabled Cyber Threats

The Google Threat Intelligence Group (GTIG) has published a groundbreaking report documenting a critical evolution in cyber threats: adversaries have moved beyond using AI for productivity gains and are now deploying novel AI-enabled malware in active operations.

This marks what Google calls "a new operational phase of AI abuse" involving tools that dynamically alter their behavior mid-executionโ€”something that was previously theoretical is now a documented reality.

Report Overview

๐Ÿšจ Key Findings: Four Critical Developments

1. First Use of "Just-in-Time" AI in Malware

For the first time, GTIG has identified malware families that use Large Language Models (LLMs) during execution. These tools represent a significant leap toward autonomous and adaptive malware:

Novel AI-Enabled Malware Identified:

These tools dynamically generate malicious scripts, obfuscate their own code to evade detection, and leverage AI models to create malicious functions on demand rather than hard-coding them into the malware.

2. Social Engineering to Bypass AI Safeguards

Threat actors have developed sophisticated techniques to circumvent AI safety guardrails:

These social engineering tactics persuade AI models like Gemini to provide information that would otherwise be blocked, enabling tool development and vulnerability exploitation.

3. Maturing Cybercrime Marketplace for AI Tooling

The underground marketplace for illicit AI tools has significantly matured in 2025. GTIG identified multiple offerings of multifunctional tools designed to support:

๐ŸŽญ Deepfakes

Create lure content for phishing or bypass KYC requirements

๐Ÿฆ  Malware Generation

Create custom malware or improve existing threats

๐ŸŽฃ Phishing Support

Generate engaging content and distribute campaigns

๐Ÿ” Vulnerability Research

Identify and exploit security weaknesses

Notable underground AI tools identified: DarkDev, EvilAI, FraudGPT, LoopGPT, MalwareGPT, NYTHEON AI, SpamGPT, WormGPT, Xanthorox

4. State-Sponsored Actors Augment Full Attack Lifecycle

State-sponsored actors from North Korea, Iran, and the People's Republic of China (PRC) continue to misuse Gemini to enhance all stages of their operations:

๐Ÿ”ฌ Deep Dive: PROMPTFLUX - Self-Modifying Malware

GTIG's discovery of PROMPTFLUX in June 2025 represents a watershed moment in cybersecurity. This experimental dropper malware demonstrates how threat actors are using LLMs for dynamic obfuscation.

How PROMPTFLUX Works:

  1. Initial Execution: Written in VBScript, PROMPTFLUX decodes and executes an embedded decoy installer
  2. AI-Powered Regeneration: Uses Google Gemini API with hard-coded key to query for code rewriting
  3. Dynamic Obfuscation: Prompts the LLM to rewrite its own source code on an hourly basis
  4. Persistence: Saves new, obfuscated versions to the Startup folder
  5. Propagation: Attempts to spread by copying itself to removable drives and network shares
Technical Innovation: PROMPTFLUX specifies the use of "gemini-1.5-flash-latest" model with the "-latest" tag, ensuring the malware always calls the most current stable release, making it resilient to model deprecation.

Current Status: GTIG intelligence indicates PROMPTFLUX is in development/testing phase and currently does not demonstrate ability to compromise victim networks. Google has disabled associated assets and strengthened model protections.

โš”๏ธ APT28 Deploys PROMPTSTEAL Against Ukraine

In June 2025, GTIG identified the Russian government-backed actor APT28 (aka FROZENLAKE) using new malware tracked as PROMPTSTEAL (reported by CERT-UA as LAMEHUG) against targets in Ukraine.

PROMPTSTEAL Capabilities:

Significance: APT28's use of PROMPTSTEAL constitutes GTIG's first observation of malware querying an LLM deployed in live operations.

๐ŸŒ State-Sponsored Threat Actor Activities

๐Ÿ‡จ๐Ÿ‡ณ China-Nexus Actors

Chinese threat actors demonstrated extensive Gemini misuse across the attack lifecycle:

๐Ÿ‡ฐ๐Ÿ‡ต North Korean Actors

UNC1069 (aka MASAN) targeted cryptocurrency infrastructure:

UNC4899 (aka PUKCHONG) focused on supply chain compromise and exploit development for edge devices and modern browsers.

๐Ÿ‡ฎ๐Ÿ‡ท Iranian Actors

TEMP.Zagros (aka MUDDYCOAST, Muddy Water) evolved from using public tools to custom malware development:

APT42 focused on sophisticated phishing campaigns:

๐Ÿ‡ท๐Ÿ‡บ APT41 (China) - Code Development

Demonstrated sophisticated technical support usage:

๐Ÿ›ก๏ธ Google's Response and Mitigation Efforts

Google has taken proactive steps to counter these threats:

Immediate Actions:

Model Improvements:

Broader Security Framework:

Additional Resources:

๐Ÿ”ฎ Future Threat Landscape Predictions

Based on GTIG's analysis, security professionals should anticipate:

Expected Developments:

๐Ÿ›ก๏ธ Protecting Your VPS Infrastructure

In light of these evolving AI-enabled threats, securing your VPS infrastructure has never been more critical:

Essential Security Measures:

# 1. Implement Multi-Factor Authentication
# 2. Use SSH Key Authentication Only
sudo nano /etc/ssh/sshd_config
# Set: PasswordAuthentication no

# 3. Install and Configure Fail2Ban
sudo apt install fail2ban -y
sudo systemctl enable fail2ban

# 4. Enable Automatic Security Updates
sudo apt install unattended-upgrades -y

# 5. Configure Intrusion Detection
sudo apt install aide -y
sudo aideinit

# 6. Monitor System Logs
sudo apt install logwatch -y

# 7. Implement Network Segmentation
sudo ufw enable
sudo ufw default deny incoming
sudo ufw default allow outgoing

For comprehensive VPS security guidance, see our VPS Security Basics and VPS Hacked Response Guide.

Secure Your VPS Against AI-Powered Threats

VPS Commander provides one-click security hardening workflows: configure firewalls, set up fail2ban, monitor suspicious activity, and audit all server changesโ€”all without touching the terminal.

Get Started with VPS Commander

๐Ÿ“š Related Resources

Conclusion: A Paradigm Shift in Cybersecurity

Google's November 2025 threat intelligence report documents a fundamental shift in the cyber threat landscape. The evolution from AI as a productivity tool to AI as an active component of malware represents a new era of adaptive, intelligent threats.

Key Takeaways:

  1. AI-enabled malware is now operational: Tools like PROMPTFLUX and PROMPTSTEAL are being deployed in active campaigns
  2. State actors lead innovation: APT groups from Russia, China, Iran, and North Korea are at the forefront
  3. Underground markets are maturing: Commercial AI-powered attack tools lower the barrier to entry
  4. Social engineering evolves: Threat actors successfully bypass AI safety guardrails using pretexts
  5. Defense must adapt: Traditional signature-based detection is insufficient against runtime-generated malware
Stay Informed: Bookmark this article and download the full Google GTIG report. As the threat landscape evolves, continuous education and proactive security measures are your best defense.

๐Ÿ“ฅ Download the Full Report

Official Google Report: GTIG AI Threat Tracker - Advances in Threat Actor Usage of AI Tools (November 2025)

Download PDF Report (742 KB)

Source: Google Threat Intelligence Group (GTIG) | Published: November 2025


About this article: This comprehensive analysis is based on the official Google Threat Intelligence Group (GTIG) report "AI Threat Tracker: Advances in Threat Actor Usage of AI Tools" published in November 2025. All malware names, threat actor designations, and technical details are sourced directly from Google's original research.

Related: Read this article in German (Deutsch)