OpenAI confirms threat actors use ChatGPT to write malware

OpenAI confirms threat actors use ChatGPT to write malware

October 12, 2024 at 02:10PM

OpenAI reported that its AI chatbot, ChatGPT, has been exploited in over 20 cyber operations for creating malware, spreading misinformation, and phishing. Threat actors from China and Iran used the tool for tasks like vulnerability research and scripting. OpenAI has banned the accounts involved and shared relevant data with cybersecurity partners.

### Meeting Takeaways

1. **Cyber Operations Disruption:**
– OpenAI has successfully disrupted over 20 malicious cyber operations utilizing its AI-powered chatbot, ChatGPT, for various nefarious activities including malware development, misinformation dissemination, and spear-phishing attacks.

2. **Confirmation of AI in Cyber Threats:**
– The report marks the first official acknowledgment of generative AI tools being employed to enhance offensive cyber operations.

3. **Recent Cybercriminal Activities:**
– Cybercriminals, including the group TA547 (“Scully Spider”), and targeted attacks on French users have highlighted the use of AI tools for malicious purposes since early 2023.

4. **Notable Threat Actors:**
– **SweetSpecter (Chinese Cyber-Espionage Group):**
– Using ChatGPT for malicious reconnaissance and targeted phishing attacks against OpenAI employees, leading to deployment of malware (SugarGh0st RAT).
– **CyberAv3ngers (Iranian IRGC-affiliated Group):**
– Exploited ChatGPT for developing attack scripts and tools, including scanning for vulnerabilities in industrial systems.
– **Storm-0817 (Iranian Threat Group):**
– Leveraged ChatGPT for debugging and creating malware with capabilities to steal sensitive information from devices.

5. **Specific Activities and Techniques Used:**
– Threat actors engaged in various reconnaissance and development techniques such as:
– Asking ChatGPT about application vulnerabilities, exploits, and scripting for malware.
– Conducting post-compromise activities including code obfuscation and user password theft.

6. **Response and Mitigation:**
– OpenAI has banned all accounts associated with the identified threat actors and shared relevant indicators of compromise with cybersecurity partners.

7. **Impacts of Generative AI:**
– While generative AI doesn’t provide new capabilities for malware creation, it significantly increases the efficiency of low-skilled actors in planning and executing cyber operations.

8. **Key Contextual Insights:**
– The incidents underscore the evolving landscape of cybersecurity threats, emphasizing the need for continuous vigilance and proactive measures against AI-assisted cybercrimes.

Full Article