OpenAI verifies that threat actors created malware using ChatGPT

0
56
OpenAI verifies that threat actors created malware using ChatGPT
OpenAI verifies that threat actors created malware using ChatGPT

OpenAI, the company behind ChatGPT, recently acknowledged that threat actors had utilised the generative AI-powered chatbot to create and debug malware. The company’s latest threat intelligence report claims that since the beginning of the year, it has “disrupted more than 20 operations and deceptive networks from around the world” that attempted to use its AI chatbot’s capabilities maliciously.

To shed light on how some threat actors make their operations more effective, OpenAI first mentions “SweetSpecter,” a Chinese cyberspionage group that targets Asian nations, according to Cisco Talos analysts.

According to the creator of ChatGPT, the organisation targeted them by sending phishing emails to OpenAI employees’ personal email addresses that looked like support requests but actually contained malware-infected ZIP attachments. These attachments would infect the computer with the SugarGh0st RAT virus when they were opened. Additionally, OpenAI discovered that SweetSpecter was using numerous ChatGPT accounts for vulnerability analysis and scripting.

The next gang is called “CyberAv3ngers,” which is affiliated with the Islamic Revolutionary Guard Corps (IRGC) of the Iranian government and is renowned for tagging industrial systems in vital infrastructure. According to reports, this group created custom Python scripts and hidden code using ChatGPT, as well as generating default credentials in PLCs. CyberAv3gners additionally utilised ChatGPT, according to OpenAI, to discover how to take advantage of specific flaws and steal passwords on macOS-powered machines.

The AI chatbot was used by another Iranian organisation called “Storm-0817” to debug malware, create an Instagram scraper, and even create a unique malware for Android devices that can harvest browser history, files, contact lists, call logs, and screenshots in addition to providing the victim’s position in real time.

While they do not give malware new capabilities, OpenAI claims to have banned all of the threat actors’ accounts since then. They also give us an idea of how generative AI tools, such as ChatGPT, can be used to increase the effectiveness of malware campaigns and how individuals can use them to organise and carry out these cyberattacks.

Also readViksit Workforce for a Viksit Bharat

Do FollowCIO News LinkedIn Account | CIO News Facebook | CIO News Youtube | CIO News Twitter 

About us:

CIO News is the premier platform dedicated to delivering the latest news, updates, and insights from the CIO industry. As a trusted source in the technology and IT sector, we provide a comprehensive resource for executives and professionals seeking to stay informed and ahead of the curve. With a focus on cutting-edge developments and trends, CIO News serves as your go-to destination for staying abreast of the rapidly evolving landscape of technology and IT. Founded in June 2020, CIO News has rapidly evolved with ambitious growth plans to expand globally, targeting markets in the Middle East & Africa, ASEAN, USA, and the UK.

CIO News is a proprietary of Mercadeo Multiventures Pvt Ltd.