Cybercriminals Spread Trojan Malware via Fake ChatGPT App

GReAT issued a warning about cybercriminals using a fake ChatGPT application to the PipeMagic Trojan malware, targeting Saudi Arabia.

Kapersky’s Global Research and Analysis Team (GReAT) issued a warning about cybercriminals using a fake ChatGPT application to distribute the PipeMagic Trojan malware, targeting organizations in Saudi Arabia.

The scam application, camouflaged as one of OpenAI’s ChatGPT fake cases, deceives users into believing it is a legitimate and useful tool.

The structure of the fake ChatGPT extension is designed to evade detection by security software. When opened, users are presented with a blank screen, while the malware quietly initiates its attack by deploying an encrypted payload, triggering further system manipulation – this makes it more difficult for antivirus programs to identify and stop the threat.

In the second stage, when users’ ChatGPT is fake, the malware uses several Windows API functions to infiltrate the infected system. Following this, the PipeMagic backdoor Trojan grants attackers’ remote access to the device and the ability to perform various manipulations to compromise the system’s integrity.

One of the peculiarities of this Trojan is that a “named pipe” is employed-a form of communication that allows for the exchange of data across different parts of the system. Via this named pipe, the Trojan receives encoded commands from a control server hosted by the attacker on Microsoft Azure.

Sergey Lozhkin, Principal Security Researcher at Kaspersky, pointed out the tenor of this threat: “Cybercriminals are developing their tactics to hunt for more prolific victims.” As PipeMagic spreads from Asia toward Saudi Arabia, there will be more and more attacks, consequently growing the risk for organizations in other regions.

What You Need to Know About PipeMagic and ChatGPT Fake App

PipeMagic is a type of Trojan horse that diaguises itself as a legitimate software to infiltrate systems. Once activated, this malware can steal information, spy on users’ activities, and grant attackers unauthorized access.

The growing popularity of GPT that we witnessed since the tool’s release has turned it into a prime target for cybercriminals, who have escalated their mischievous efforts by creating ChatGPT fake apps. Here, we witness a clear exploitation by the agents of the name of ChatGPT to trick users to  download malicious software, such as the fake ChatGPT that spreads the PipeMagic Trojan.

With more AI-driven technology, one should be increasingly wary of sophisticated ChatGPT fakes, as online thieves continue to find ways to exploit both individuals and enterprises.

How to Defend Against PipeMagic Trojan

Kaspersky warns an organization and an individual user to be watchful and take precautionary measures against this Trojan. Key steps to enhance protection include:

  • Download Software from Official Platforms: Refrain from installing applications that come from unofficial or suspicious sources, as these might be infected with malware such as PipeMagic.
  • Employee Training: Organizations should train their employees on how to identify numerous phishing and suspicious download attempts in order to avoid a potential risk of a Trojan virus infection.
  • Update Security Tools: Employ advanced security solutions like Endpoint Detection and Response to identify and contain malware incidents.
  • Stay Informed: Cybersecurity teams must keep themselves abreast of the latest threat intelligence in trying to keep up with changing cyber threats such as PipeMagic and the fake ChatGPT generator.

Inside Telecom provides you with an extensive list of content covering all aspects of the tech industry. Keep an eye on our Intelligent Tech sections to stay informed and up-to-date with our daily articles.