Incident 443: ChatGPT Abused to Develop Malicious Softwares

Description: OpenAI's ChatGPT was reportedly abused by cyber criminals including ones with no or low levels of coding or development skills to develop malware, ransomware, and other malicious softwares.

Tools

New ReportNew ReportNew ResponseNew ResponseDiscoverDiscoverView HistoryView History
Alleged: OpenAI developed and deployed an AI system, which harmed internet users.

Incident Stats

Incident ID
443
Report Count
25
Incident Date
2022-12-21
Editors
Khoa Lam
ChatGPT shows promise of using AI to write malware
cyberscoop.com · 2022

For even the most skilled hackers, it can take at least an hour to write a script to exploit a software vulnerability and infiltrate their target. Soon, a machine may be able to do it in mere seconds.

When OpenAI last week released its Chat…

How ChatGPT can turn anyone into a ransomware and malware threat actor
venturebeat.com · 2022

Ever since OpenAI launched ChatGPT at the end of November, commentators on all sides have been concerned about the impact AI-driven content-creation will have, particularly in the realm of cybersecurity. In fact, many researchers are concer…

Check Point: ChatGPT Can Compose Malicious Emails, Code
sdxcentral.com · 2022

Check Point Research today published a study into OpenAI’s ChatGPT and Codex, highlighting how threat actors can use these tools to produce malicious emails, code, and a full infection chain.

ChatGPT is an interface for OpenAI’s large langu…

ChatGPT is being used to create malicious emails and code
techradar.com · 2022

ChatGPT, the chatbot from Open AI that’s been causing a lot of excitement in recent months, can be used to create malicious Excel files, as well as convincing phishing emails to go along with the malware, experts have claimed.

The tool can …

ChatGPT can be used to generate malicious code, finds research
livemint.com · 2022

OpenAI’s ChatGPT, the large language model (LLM)-based artificial intelligence (AI) text generator, can be seemingly used to generate code for malicious tasks, a research note by cyber security firm Check Point observed on Tuesday. Research…

ChatGPT is enabling script kiddies to write functional malware
arstechnica.com · 2023

Since its beta launch in November, AI chatbot ChatGPT has been used for a wide range of tasks, including writing poetry, technical papers, novels, and essays and planning parties and learning about new topics. Now we can add malware develop…

Armed With ChatGPT, Cybercriminals Build Malware And Plot Fake Girl Bots
forbes.com · 2023

Hackers are testing ChatGPT's ability to create female chatbots as part of their efforts to scam men attracted to the digital persona.

Cybercriminals have started using OpenAI’s artificially intelligent chatbot ChatGPT to quickly build hack…

Cybercrooks are telling ChatGPT to create malicious code
theregister.com · 2023

Cybercriminals are beginning to use OpenAI's wildly popular ChatGPT technology to quickly and easily develop code for malicious purposes.

A spin around underground hacking sites uncovered initial instances of miscreants developing cyberthre…

OPWNAI: Cybercriminals Starting to Use ChatGPT
research.checkpoint.com · 2023

Introduction

At the end of November 2022, OpenAI released ChatGPT, the new interface for its Large Language Model (LLM), which instantly created a flurry of interest in AI and its possible uses.  However, ChatGPT has also added some spice t…

ChatGPT is helping hackers write malware codes
thehindu.com · 2023

ChatGPT, the new AI sensation, is helping even less skilled cyber threat actors write codes and launch cyberattacks effortlessly, researchers at security firm Check Point Research said in a blog post on Friday.

Since OpenAI released ChatGPT…

Hackers Exploiting OpenAI’s ChatGPT to Deploy Malware
hackread.com · 2023

In one instance, a hacker shared an Android malware code written by ChatGPT, which could steal desired files, compress them, and leak them online.

Cybercriminals have a new trick up their sleeve involving the abuse of an artificially intell…

Cybercriminals Using ChatGPT to Build Hacking Tools, Write Code
pcmag.com · 2023

Expert and novice cybercriminals have already started to use OpenAI’s chatbot ChatGPT in a bid to build hacking tools, security analysts have said. 

In one documented example, the Israeli security company Check Point spotted a thread on a p…

How ChatGPT may be used by cybercriminals for hacking, ‘fraud and more
timesofindia.indiatimes.com · 2023

In the last month or so, AI tool ChatGPT has become quite the talk of tech town. ChatGPT can be used to answer questions, write reports, and even software codes. And now it seems like cybercriminals are using for malicious activities. Accor…

People are already trying to get ChatGPT to write malware
zdnet.com · 2023

The ChatGPT AI chatbot has created plenty of excitement in the short time it has been available and now it seems it has been enlisted by some in attempts to help generate malicious code.

ChatGPT is an AI-driven natural language processing t…

ChatGPT being used to write malware, ransomware: reports
foxbusiness.com · 2023

A new AI chatbot intended to help with writing emails, essays, and coding, is being used by some for criminal activities like espionage, ransomware, and malicious spam, among other things. 

Since its release in November by the San Francisco…

The dark side of ChatGPT: generating functional malware
muycomputerpro.com · 2023

Open AI faces a new challenge that is difficult to stop; the malicious use of ChatGPT. A study developed by the security company Check Point Research reveals that the beta version of this AI chatbot began to be used in photos of cybercrime …

Malware with AI: online code generated with ChatGPT
punto-informatico.it · 2023

Check Point Software experts had tested the capabilities of ChatGPT in writing **malware **. A few weeks later, the first practical examples have already been published on a well-known hacking forum, especially by (aspiring) cybercriminals …

ChatGPT is used to write malware
zdnet.de · 2023

Analysis of chats on dark web forums shows that efforts are already underway to use OpenAI's chatbot to write malware.

The AI chatbot ChatGPT is causing a lot of excitement. Now it appears that it is used in attempts to create malicious cod…

People are already trying to get ChatGPT to write malware
zdnet.com · 2023

The ChatGPT AI chatbot has created plenty of excitement in the short time it has been available and now it seems it has been enlisted by some in attempts to help generate malicious code.

ChatGPT is an AI-driven natural language processing t…

Yes, ChatGPT can write malicious code — but not well
washingtonpost.com · 2023

Welcome to The Cybersecurity 202! I accidentally sparked some fake-meat debates with yesterday's chatter. For the record, Beyond Burger is good, but I prefer Impossible Burger. Also, I still sometimes dig "fake meat" that isn't even really …

Exploring The Dark Side Of ChatGPT
augustman.com · 2023

Since its release on 30 November 2022, ChatGPT has been hailed as one of the biggest developments in artificial intelligence (AI). The ‘GPT’ in the name stands for Generative Pre-trained Transformer (GPT), a neural network learning model wh…

ChatGPT lets scammers craft emails that are so convincing they can get cash from victims without even relying on malware
fortune.com · 2023

The advent of ChatGPT has cybersecurity experts spooked. Some fear the powerful chatbot will make it far easier for non-coders to create malware and become cybercriminals. But so far, one cybersecurity company says, ChatGPT may be having a …

It's Scary Easy to Use ChatGPT to Write Phishing Emails
cnet.com · 2023

For the record, ChatGPT didn't write me a phishing email when I asked it to. In fact, it gave me a very stern lecture about why phishing is bad.

It called phishing a "malicious and illegal activity that aims to deceive individuals into prov…

GPT-4 Can’t Stop Helping Hackers Make Cybercriminal Tools
forbes.com · 2023

OpenAI released the latest version of its machine learning software, GPT-4, to great fanfare this week. One of the features the company highlighted about the new version was that it was supposed to have rules protecting it from cybercrimina…

AI-created malware sends shockwaves through cybersecurity world
foxnews.com · 2023

ChatGPT has caused a lot of buzz in the tech world these last few months, and not all the buzz has been great. Now, someone has claimed to have made powerful data-mining malware by using ChatGPT-based prompts in just a few hours. Here's wha…

Variants

A "variant" is an incident that shares the same causative factors, produces similar harms, and involves the same intelligent systems as a known AI incident. Rather than index variants as entirely separate incidents, we list variations of incidents under the first similar incident submitted to the database. Unlike other submission types to the incident database, variants are not required to have reporting in evidence external to the Incident Database. Learn more from the research paper.

Similar Incidents

By textual similarity

Did our AI mess up? Flag the unrelated incidents