EHA
Home Cyber Security News Threat Actors Leveraging DeepSeek’s Rise to Spread Malware

Threat Actors Leveraging DeepSeek’s Rise to Spread Malware

0

The meteoric rise of Chinese AI startup DeepSeek, propelled by its cost-efficient and high-performing AI model DeepSeek-R1, has not only disrupted the tech industry but also attracted the attention of cybercriminals.

Threat actors are exploiting the platform’s popularity to launch phishing campaigns, distribute malware, and execute supply chain attacks, posing significant risks to users and developers alike.

DeepSeek’s open-source AI model has gained global acclaim for its efficiency, achieving comparable performance to leading models like OpenAI’s ChatGPT at a fraction of the cost.

However, this rapid adoption has been accompanied by a surge in malicious activities targeting the platform and its users.

Phishing Websites and Malware Distribution

Cyber attackers have created phishing websites that mimic DeepSeek’s official site, using techniques like Site Proxy to deceive users.

These fraudulent sites replace legitimate download links with malware-laden files.

For instance, when users attempt to download the “DeepSeek App” from these fake platforms, they unknowingly install malicious software instead.

A recent analysis revealed that over 24 antivirus programs flagged such downloads as malicious.

The malware primarily targets financial applications, such as “Corper,” aiming to harvest sensitive user data.

In another instance, developers integrating DeepSeek into their projects were targeted through counterfeit Python packages named “deepseeek” and “deepseekai” on the PyPI repository.

These packages contained infostealer malware designed to exfiltrate sensitive data like API keys, database credentials, and infrastructure access tokens to command-and-control servers.

ClickFix Phishing Campaigns

A separate wave of attacks involved ClickFix phishing scams. Cybercriminals leveraged fake CAPTCHA verification pages linked to domains like deepseekcaptcha[.]top.

Clicking on these pages initiated the download of malware such as Vidar Stealer and Lumma Stealer.

These campaigns aimed to steal user credentials and distribute malicious payloads under the guise of legitimate DeepSeek-related content.

DeepSeek’s vulnerabilities extend beyond phishing. Researchers have identified flaws in its security architecture, including susceptibility to jailbreaking techniques that enable the generation of malicious content.

This includes malware scripts, phishing emails, and even instructions for illegal activities like data exfiltration.

The platform’s rapid adoption without corresponding security measures has highlighted risks inherent in scaling AI technologies without robust safeguards.

Additionally, a recent data breach exposed over a million lines of sensitive information from an unsecured database linked to DeepSeek.

This included chat logs, API secrets, and operational metadata, further emphasizing the need for stronger cybersecurity protocols.

To counter these threats, experts recommend employing advanced threat detection tools like Criminal IP Domain Search to identify phishing sites and pre-block malicious links.

Developers are advised to verify package authenticity before integration and monitor repository activity for suspicious behavior.

Users should exercise caution when accessing new platforms, ensuring downloads are sourced from verified domains.

The rise of DeepSeek underscores both the opportunities and challenges posed by disruptive AI technologies.

While its innovations promise greater accessibility and efficiency in AI applications, they also highlight the critical need for heightened vigilance against emerging cybersecurity threats.

Also Read:

NO COMMENTS

LEAVE A REPLY

Please enter your comment!
Please enter your name here

Exit mobile version