Dark Web: Hackers are looking for ways to manipulate ChatGPT

B2B Cyber ​​Security ShortNews

Share post

The scramble to use ChatGPT for cybercrime has seen a seven-fold increase in dark web forums where hackers discuss how to manipulate the chatbot. That’s according to a new study by cybersecurity company NordVPN.

According to the research, the number of new posts on dark web forums about the AI ​​tool rose from 120 in January to 870 in February — a 625 percent increase. Forum posts related to ChatGPT increased 145% from 37 to 91 in a month as discussions surrounding the bot's abuse became the hottest topic on the dark web.

ChatGPT is designed to produce malware and scripts

In early January, many threads focused on how malicious actors could trick ChatGPT into producing simple malware, a vulnerability that has since been fixed. A month later, the trend in the hacker community was towards more aggressive measures. The posts outline plans to take control of the chatbot and use it to wreak havoc. Dark Web forum titles (which are hidden from normal search engines and visited by anonymous hackers around the world) included “How to break ChatGPT”, “ChatGPT jailbreak 2.0, ChatGPT – progression of malware” and “ChatGPT as a phishing tools”.

With ChatGPT, criminals could use its artificial intelligence to stop scams – such as e.g. B. Love Scams – to be carried out on an industrial scale and to attack multiple victims at the same time. Once a hacker has taken over the chatbot, they can remove its security restrictions and use it to create malware and phishing emails, spread hate speech, or even spread propaganda.

Many new ways with ChatGPT

“ChatGPT has opened many doors to new worlds and is transforming the world of work, education and how we use information. Like any new technology, it can be leveraged for positive uses, such as detecting vulnerabilities in smart contracts.

At the same time, the dangers for users are not insignificant. This is also shown by NordVPN's investigation into the increase in forum posts on the dark web. This allows criminals to use AI-powered vulnerability detection for malicious purposes. This also includes the misuse of quickly finding and summarizing personal information in order to attack companies and people in a more targeted manner. Even more dangerous is bypassing security checks and filters in ChatGPT and other AI providers to trick the program into making racist or hateful statements,” said Marvin Petzolt, cybersecurity expert at Nord Security.

More at Nordsecurity.com

 


About North Security

Founded in 2012, Nord Security is home to advanced security solutions that carry the Nord brand. We build robust cybersecurity tools for personal and business use, including the world's fastest VPN service, NordVPN.


 

Matching articles on the topic

Report: 40 percent more phishing worldwide

The current spam and phishing report from Kaspersky for 2023 speaks for itself: users in Germany are after ➡ Read more

BSI sets minimum standards for web browsers

The BSI has revised the minimum standard for web browsers for administration and published version 3.0. You can remember that ➡ Read more

Stealth malware targets European companies

Hackers are attacking many companies across Europe with stealth malware. ESET researchers have reported a dramatic increase in so-called AceCryptor attacks via ➡ Read more

IT security: Basis for LockBit 4.0 defused

Trend Micro, working with the UK's National Crime Agency (NCA), analyzed the unpublished version that was in development ➡ Read more

MDR and XDR via Google Workspace

Whether in a cafe, airport terminal or home office – employees work in many places. However, this development also brings challenges ➡ Read more

Test: Security software for endpoints and individual PCs

The latest test results from the AV-TEST laboratory show very good performance of 16 established protection solutions for Windows ➡ Read more

FBI: Internet Crime Report counts $12,5 billion in damage 

The FBI's Internet Crime Complaint Center (IC3) has released its 2023 Internet Crime Report, which includes information from over 880.000 ➡ Read more

HeadCrab 2.0 discovered

The HeadCrab campaign against Redis servers, which has been active since 2021, continues to successfully infect targets with the new version. The criminals' mini-blog ➡ Read more