This article has been reviewed according to Science X's editorial process and policies. Editors have highlighted the following attributes while ensuring the content's credibility:

fact-checked

reputable news agency

proofread

Microsoft says US rivals are beginning to use generative AI in offensive cyber operations

Microsoft says US rivals are beginning to use generative AI in offensive cyber operations
A logo of Microsoft is displayed during an event at the Chatham House think tank in London, Jan. 15, 2024. Microsoft said Wednesday that U.S. adversaries are beginning to use generative artificial intelligence to mount or organize offensive cyber operations. Credit: AP Photo/Kin Cheung, File

Microsoft said Wednesday that U.S. adversaries—chiefly Iran and North Korea and to a lesser extent Russia and China—are beginning to use its generative artificial intelligence to mount or organize offensive cyber operations.

The technology giant and business partner OpenAI said they had jointly detected and disrupted the malicious cyber actors' use of their AI technologies—shutting down their accounts.

In a blog post, Microsoft said the techniques employed were "early-stage" and neither "particularly novel or unique" but it was important to expose them publicly as U.S. adversaries leverage large-language models to expand their ability to breach networks and conduct influence operations.

Cybersecurity firms have long used machine-learning on defense, principally to detect anomalous behavior in networks. But criminals and offensive hackers use it as well, and the introduction of large-language models led by OpenAI's ChatGPT upped that game of cat-and-mouse.

Microsoft has invested billions of dollars in OpenAI, and Wednesday's announcement coincided with its release of a report noting that generative AI is expected to enhance malicious social engineering, leading to more sophisticated deepfakes and voice cloning . A threat to democracy in a year where over 50 countries will conduct elections, magnifying disinformation and already occurring,

Here are some examples Microsoft provided. In each case it said all generative AI accounts and assets of the named groups were disabled:

—The North Korean cyberespionage group known as Kimsuky has used the models to research foreign think tanks that study the country, and to generate content likely to be used in spear-phishing hacking campaigns.

—Iran's Revolutionary Guard has used large-language models to assist in social engineering, in troubleshooting software errors, and even in studying how intruders might evade detection in a compromised network. That includes generating phishing emails "including one pretending to come from an international development agency and another attempting to lure prominent feminists to an attacker-built website on feminism." The AI helps accelerate and boost the email production.

—The Russian GRU military intelligence unit known as Fancy Bear has used the models to research satellite and radar technologies that may relate to the war in Ukraine.

—The Chinese cyberespionage group known as Aquatic Panda—which targets a broad range of industries, higher education and governments from France to Malaysia—has interacted with the models "in ways that suggest a limited exploration of how LLMs can augment their technical operations."

—The Chinese group Maverick Panda, which has targeted U.S. defense contractors among other sectors for more than a decade, had interactions with large-language models suggesting it was evaluating their effectiveness as a source of information "on potentially sensitive topics, high profile individuals, regional geopolitics, US influence, and internal affairs."

In a separate blog published Wednesday, OpenAI said its current GPT-4 model chatbot offers "only limited, incremental capabilities for malicious cybersecurity tasks beyond what is already achievable with publicly available, non-AI powered tools."

Cybersecurity researchers expect that to change.

Last April, the director of the U.S. Cybersecurity and Infrastructure Security Agency, Jen Easterly, told Congress that "there are two epoch-defining threats and challenges. One is China, and the other is artificial intelligence."

Easterly said at the time that the U.S. needs to ensure AI is built with security in mind.

Critics of the public release of ChatGPT in November 2022—and subsequent releases by competitors including Google and Meta—contend it was irresponsibly hasty, considering security was largely an afterthought in their development.

"Of course bad actors are using large-language models—that decision was made when Pandora's Box was opened," said Amit Yoran, CEO of the cybersecurity firm Tenable.

Some cybersecurity professionals complain about Microsoft's creation and hawking of tools to address vulnerabilities in large-language models when it might more responsibly focus on making them more secure.

"Why not create more secure black-box LLM foundation models instead of selling defensive tools for a problem they are helping to create?" asked Gary McGraw, a computer security veteran and co-founder of the Berryville Institute of Machine Learning.

NYU professor and former AT&T Chief Security Officer Edward Amoroso said that while the use of AI and large-language models may not pose an immediately obvious threat, they "will eventually become one of the most powerful weapons in every nation-state military's offense."

© 2024 The Associated Press. All rights reserved. This material may not be published, broadcast, rewritten or redistributed without permission.

Citation: Microsoft says US rivals are beginning to use generative AI in offensive cyber operations (2024, February 14) retrieved 27 April 2024 from https://techxplore.com/news/2024-02-microsoft-rivals-generative-ai-offensive.html
This document is subject to copyright. Apart from any fair dealing for the purpose of private study or research, no part may be reproduced without the written permission. The content is provided for information purposes only.

Explore further

Cybercriminals are creating their own AI chatbots to support hacking and scam users

20 shares

Feedback to editors