Friday 16 June 2023

Report: Android Malware Poses Risk to Users by Masquerading as ChatGPT Apps

Hackers are leveraging ChatGPT’s popularity to trick people.

How Hackers Exploit ChatGPT’s Popularity: A Warning to Android Users

Introduction

The rising popularity of the AI chatbot ChatGPT has become an easy target for hackers looking to deceive smartphone users. In this article, we will explore the surge of malware disguised as ChatGPT on the Android platform and the potential risks it poses for users.

An Emerging Threat: Impersonating ChatGPT

As OpenAI released GPT-3.5 and subsequently GPT-4, researchers from Palo Alto Networks Unit 42 observed a significant increase in malware variants attempting to impersonate ChatGPT. These malicious apps specifically target individuals interested in using the ChatGPT tool.

The Two Types of Active Malware

Upon investigation, researchers discovered two types of active malware. The first is a Meterpreter Trojan disguised as a misleading “SuperGPT” app. The second is a deceptive “ChatGPT” app that sends messages to premium-rate numbers in Thailand.

A Trojanised Version of a Legitimate Application

The researchers also uncovered a malicious Android Package Kit (APK) sample, which turned out to be a modified version of a legitimate AI assistant built on the latest ChatGPT release. If successfully exploited, this Trojanised version provides remote access to the targeted Android device.

Hidden Threats Beneath App Descriptions

In addition to the identified malware variants, researchers discovered a cluster of APK samples that masqueraded as a webpage with a description of ChatGPT. However, these seemingly innocuous threats hide malicious intent, as detailed in the report.

Deceptive Use of the OpenAI Logo

All of the APK samples identified in the research exploit the OpenAI logo, which is commonly associated with ChatGPT, to deceive users into believing the apps are legitimate. This manipulation adds to the overall deceptive narrative surrounding these malicious applications.

Exploiting Premium-Rate Numbers

The discovered APK malware samples possess the capability to send SMS messages to premium-rate numbers in Thailand. These numbers incur higher costs for users and are commonly used in exchange for specific services or information. However, they can also be exploited for scams and fraudulent activities.

Protecting Yourself from ChatGPT Malware

To safeguard against falling victim to ChatGPT malware, it is crucial to remain vigilant and follow these best practices:

  • Only download applications from trusted sources like Google Play Store or official developers’ websites.
  • Check user reviews and ratings before downloading any app.
  • Regularly update your Android device to ensure the latest security patches are installed.
  • Utilize reliable antivirus software to identify and remove potential threats.
  • Avoid clicking on suspicious links or downloading files from unknown sources.

Conclusion

The increasing popularity of ChatGPT has attracted the attention of hackers seeking to exploit unsuspecting Android users. It is essential to remain cautious and implement robust security measures to mitigate the risks associated with these malware variants.

Editor Notes: Stay Informed with GPT News Room

For the latest updates on AI technology, cybersecurity, and more, visit GPT News Room. Stay informed and stay safe!

Source link



from GPT News Room https://ift.tt/gysDBbw

No comments:

Post a Comment

語言AI模型自稱為中國國籍,中研院成立風險研究小組對其進行審查【熱門話題】-20231012

Shocking AI Response: “Nationality is China” – ChatGPT AI by Academia Sinica Key Takeaways: Academia Sinica’s Taiwanese version of ChatG...