ChatGPT chatbot by OpenAI

100,000 ChatGPT account credentials on sale on the dark web

If you, like a hundred million others, have been using ChatGPT over the past year, then you might have been a target for info-stealing malware targeting the popular AI chatbot. A new report reveals that over 100,000 ChatGPT account credentials are on sale on the dark web.

Singaporean cybersecurity firm Group-IB found over 101,000 info-stealer-infected devices with saved ChatGPT credentials. The number of credentials going on sale on dark web marketplaces has been surging in tandem with ChatGPT’s meteoric rise. In May, over 26,000 accounts credentials went on sale, a ninefold rise from six months earlier.

Most of the compromised accounts were breached by the Russian info-stealer malware Raccoon, according to Group-IB. The malware, which was first discovered in 2019, accounted for 78,348 of the breached logins. Raccoon is easy to use and employs the malware-as-a-service model, where users pay for what they need when they need it.

While the U.S. has the most ChatGPT users, the Asia-Pacific region recorded the highest number of breached credentials at 41,000. The Middle East and Africa came second, with North America a distant fifth.

At a country level, India’s 12,632 breaches topped the charts, with Pakistan, Brazil, Vietnam, and Egypt making up the top five. The U.S., with less than 3,000 breached accounts, ranked sixth.

While the breached accounts only account for 0.1% of all ChatGPT users, it could lead to massive damage for individuals and enterprises. As Group-IB pointed out, many ChatGPT users rely on the AI chatbot to assist them with their work. Accessing such data “may expose confidential or sensitive information, which can be exploited for targeted attacks against companies and their employees.”

Some major global companies have already seen their data leaked through the chatbot, with Samsung’s semiconductor plans leak the most notable. The electronics giant has since then banned the use of AI chatbots.

OpenAI, the ChatGPT maker, has dismissed claims that it was at fault for the account credential theft. This, the company said in a statement to the media, “is the result of commodity malware on people’s devices and not an OpenAI breach.”

“We are currently investigating the accounts that have been exposed. OpenAI maintains industry best practices for authenticating and authorizing users to services including ChatGPT, and we encourage our users to use strong passwords and install only verified and trusted software to personal computers,” it added.

CoinGeek Roundtable with Joshua Henslee: AI, ChatGPT, and Blockchain

YouTube video

New to blockchain? Check out CoinGeek’s Blockchain for Beginners section, the ultimate resource guide to learn more about blockchain technology.