Click to resize

05F05E67-9A66-45E7-ABE3-8D630F8A2D6A
You have 3 free articles left this month
Get to the heart of the matter with news on our city, Hong Kong
Expand your world view with China insights and our unique perspective of Asian news
Expand your world view with China insights and our unique perspective of Asian news
Subscribe
This is your last free article this month
Get to the heart of the matter with news on our city, Hong Kong
Expand your world view with China insights and our unique perspective of Asian news
Expand your world view with China insights and our unique perspective of Asian news
Subscribe

Microsoft says hackers from China, Russia, North Korea and Iran using its OpenAI tools: ‘don’t want them to have access’

  • The company announced the find as it rolled out a blanket ban on state-backed hacking groups using its AI products
  • China’s US embassy said it opposed ‘groundless smears and accusations against China’ and advocated for the ‘safe, reliable and controllable’ deployment of AI
Topic | United States

Reuters

Published:

Updated:

State-backed hackers from Russia, China, and Iran have been using tools from Microsoft-backed OpenAI to hone their skills and trick their targets, according to a report published on Wednesday.

Microsoft said in its report it had tracked hacking groups affiliated with Russian military intelligence, Iran’s Revolutionary Guard, and the Chinese and North Korean governments as they tried to perfect their hacking campaigns using large language models. Those computer programs, often called artificial intelligence, draw on massive amounts of text to generate human-sounding responses.

The company announced the find as it rolled out a blanket ban on state-backed hacking groups using its AI products.

We don’t want them to have access to this technology

Tom Burt, Microsoft Vice-President for Customer Security

“Independent of whether there’s any violation of the law or any violation of terms of service, we just don’t want those actors that we’ve identified – that we track and know are threat actors of various kinds – we don’t want them to have access to this technology,” Microsoft Vice-President for Customer Security Tom Burt told Reuters in an interview ahead of the report’s release.

Russian, North Korean and Iranian diplomatic officials didn’t immediately return messages seeking comment on the allegations.

China’s US embassy spokesperson Liu Pengyu said it opposed “groundless smears and accusations against China” and advocated for the “safe, reliable and controllable” deployment of AI technology to “enhance the common well-being of all mankind.”

The allegation that state-backed hackers have been caught using AI tools to help boost their spying capabilities is likely to underline concerns about the rapid proliferation of the technology and its potential for abuse. Senior cybersecurity officials in the West have been warning since last year that rogue actors were abusing such tools, although specifics have, until now, been thin on the ground.

“This is one of the first, if not the first, instances of a AI company coming out and discussing publicly how cybersecurity threat actors use AI technologies,” said Bob Rotsted, who leads cybersecurity threat intelligence at OpenAI.

OpenAI and Microsoft described the hackers’ use of their AI tools as “early-stage” and “incremental.” Burt said neither had seen cyber spies make any breakthroughs.

“We really saw them just using this technology like any other user,” he said.

The report described hacking groups using the large language models differently.

Hackers alleged to working on behalf of Russia military spy agency, widely known as the GRU, used the models to research “various satellite and radar technologies that may pertain to conventional military operations in Ukraine,” Microsoft said.

Microsoft said North Korean hackers used the models to generate content “that would likely be for use in spear-phishing campaigns” against regional experts. Iranian hackers also leaned on the models to write more convincing emails, Microsoft said, at one point using them to draft a message attempting to lure “prominent feminists” to a booby trapped website.

The software giant said Chinese state-backed hackers were also experimenting with large language models, for example to ask questions about rival intelligence agencies, cybersecurity issues, and “notable individuals.”

Neither Burt nor Rotsted would be drawn on the volume of activity or how many accounts had been suspended. And Burt defended the zero-tolerance ban on hacking groups – which does not extend to Microsoft offerings such as its search engine, Bing – by pointing to the novelty of AI and the concern over its deployment.

“This technology is both new and incredibly powerful,” he said.

United States Microsoft Cybersecurity Technology Artificial intelligence Computer hackers Russia US-China relations Iran North Korea

Click to resize

State-backed hackers from Russia, China, and Iran have been using tools from Microsoft-backed OpenAI to hone their skills and trick their targets, according to a report published on Wednesday.

Microsoft said in its report it had tracked hacking groups affiliated with Russian military intelligence, Iran’s Revolutionary Guard, and the Chinese and North Korean governments as they tried to perfect their hacking campaigns using large language models. Those computer programs, often called artificial intelligence, draw on massive amounts of text to generate human-sounding responses.


This article is only available to subscribers
Subscribe for global news with an Asian perspective
Subscribe


You have reached your free article limit.
Subscribe to the SCMP for unlimited access to our award-winning journalism
Subscribe

Sign in to unlock this article
Get 3 more free articles each month, plus enjoy exclusive offers
Ready to subscribe? Explore our plans

Click to resize

United States Microsoft Cybersecurity Technology Artificial intelligence Computer hackers Russia US-China relations Iran North Korea
SCMP APP