Close Menu

    Stay Ahead with Exclusive Updates!

    Enter your email below and be the first to know what’s happening in the ever-evolving world of technology!

    What's Hot

    Anthropic reports the malicious use of Claude by hackers

    September 2, 2025

    xAI sues Apple and OpenAI, accusing them of an anti-competitive scheme

    September 1, 2025

    Intel partners with SoftBank in a bold $2B stock purchase

    August 29, 2025
    Facebook X (Twitter) Instagram
    Facebook X (Twitter)
    PhronewsPhronews
    • Home
    • Big Tech & Startups

      xAI sues Apple and OpenAI, accusing them of an anti-competitive scheme

      September 1, 2025

      Intel partners with SoftBank in a bold $2B stock purchase

      August 29, 2025

      In iPhone 17, Apple Fights Fear of China Dependence

      August 23, 2025

      Chowdeck raises $9M Series A to expand quick-commerce operations in Nigeria and Ghana

      August 23, 2025

      Google to Pay $35 Million Fine in Australia Over Anti-Competitive Deals

      August 21, 2025
    • Crypto

      Kanye West YZY Coin Crash Follows $3B Hype Launch

      August 24, 2025

      Crypto Markets Rally as GENIUS Act Nears Stablecoin Regulation Breakthrough

      July 23, 2025

      Lightchain and Ethereum Spark AI Chain Revolution

      July 23, 2025

      Agora Secures $50M Series A for White Label Stablecoin Infrastructure

      July 22, 2025

      Coinbase hack explained: lessons in crypto security

      May 24, 2025
    • Gadgets & Smart Tech
      Featured

      Google teases Pixel 10 Pro Fold ahead of August 20 launch

      By preciousAugust 16, 20258
      Recent

      Google teases Pixel 10 Pro Fold ahead of August 20 launch

      August 16, 2025

      Tech Titans Recoil as China Freezes Nvidia Chip Deals

      August 13, 2025

      US Secures Powerful AI Chip Revenue Share from Nvidia, AMD

      August 13, 2025
    • Cybersecurity & Online Safety

      Anthropic reports the malicious use of Claude by hackers

      September 2, 2025

      Recent data shows Nigeria faced an average of 6,101 cyberattacks per week in July

      August 21, 2025

      China-linked hackers exploit SharePoint zero-day flaw to hit U.S. agencies

      August 3, 2025

      Microsoft July 2025 Patch Tuesday update: 128 security vulnerabilities including SQL Server flaws

      July 26, 2025

      Scattered Spider gang steps up SIM-swap attacks on airlines

      July 15, 2025
    PhronewsPhronews
    Home»Artificial Intelligence & The Future»Anthropic reports the malicious use of Claude by hackers
    Artificial Intelligence & The Future

    Anthropic reports the malicious use of Claude by hackers

    preciousBy preciousSeptember 2, 2025No Comments7 Views
    Facebook Twitter Pinterest LinkedIn WhatsApp Reddit Tumblr Email
    Share
    Facebook Twitter LinkedIn Pinterest Email
    Photo by Jakub Porzycki/NurPhoto via Getty Images

    The development of artificial intelligence (AI) has ushered in a new era of cyberattacks as it has recently become a partner to threat actors. Anthropic, a leading artificial intelligence company, recently reported that its AI system, Claude, has been exploited by cybercriminals in damaging ways and in what the company calls “sophisticated cyberattacks.”

    This isn’t just an average or the usual cyberattacks we hear about daily. It is a massive AI-powered operation, with Anthropic confirming that threat actors mostly targeted organizations in healthcare, emergency services, government and religious institutions. 

    In the full report, Anthropic discussed how Agentic AI has been weaponized to serve cybercriminals from different parts of the world, how the technology has lowered the barriers to “sophisticated cybercrime,” and how these threat actors and cybercriminals have integrated AI into every stage of their operations. 

    Amongst many cases of many cyberattacks, Anthropic uses three case studies to explain the increasing danger of AI-powered cyberattacks. They include vibe-hacking, a term Anthropic used to describe how cybercriminals used Claude Code to carry out a large-scale data theft operation; remote worker fraud; and cybercriminals selling AI-generated malware as Ransomware-as-a-Service (RaaS).

    Vibe-hacking

    In the case of vibe-hacking, Claude was more of an active participant rather than a helper, with Anthropic saying the threat actor used the technology to an “unprecedented degree.” The threat actor used Claude Code to penetrate networks, automate reconnaissance, and harvest confidential information of victims across many organizations. 

    “Claude was allowed to make both tactical and strategic decisions, such as deciding which data to exfiltrate, and how to craft psychologically targeted extortion demands,” the report said. 

    After getting hands on the stolen information, the threat actor then attempted to extort victims into paying huge amounts of ransom by threatening to publicly expose their data. “Claude analyzed the exfiltrated financial data to determine appropriate ransom amounts, and generated visually alarming ransom notes that were displayed on victim machines,” the report continued.

    Remote-worker fraud

    Anthropic also uncovered how North Korean hackers are using Claude to fraudulently land and maintain remote jobs at U.S. Fortune 500 tech companies. 

    Anthropic says that this was done by the fraudsters using Claude models to “create elaborate false identities with convincing professional backgrounds, complete technical and coding assessments during the application process, and deliver actual technical work once hired.”

    Formerly reported by the FBI, this fraud system is part of a much larger employment scheme in North Korea that was designed to generate profit for the regime while going against international regulations. 

    No-code malware: AI-generated Ransom-as-a-Service

    Anthropic also detailed a ransomware-as-a-service operation run by a lone cybercriminal who relied heavily on using Claude to develop malware due to their limited technical skills. The cybercriminal used AI to develop several variants of sophisticated ransomware that all featured modern encryption, network spreading, and advanced evasion techniques. 

    These ransomware packages were then sold to other cybercriminals on dark web forums with prices ranging from $400 to $1200. 

    Anthropic’s response and the broader implications

    The versatility of AI has lowered the technical bar for criminals, which in turn enables larger-scale and more automated cyberattacks than ever before. 

    In response to the aforementioned cyberattacks, Anthropic took down involved Claude accounts, introduced detection systems to identify misuse, and shared vital intelligence with cybersecurity organizations and law enforcement. Part of its detection systems include new methods that are focused on effectively spotting malware development, unauthorized modifications, and suspicious activity on its platform. 

    Despite these efforts, the company acknowledges that the evolving landscape of AI-powered or AI-assisted cyberattacks demand constant vigilance and innovation in its defense. AI-powered cyberattacks are known to challenge traditional defense models, as it speeds up the exploitation of vulnerabilities and enables solo threat actors to conduct operations that previously required complex expertise.

    As such, the financial consequences are severe. AI-driven cybercrimes are predicted to cost the U.S. economy up to $40 billion by 2027. 

    Anthropic’s transparent research and disclosure of Claude’s malicious use serves as a critical warning and call to action for the people in charge of building important technology. As AI tools become deeply integrated into everyday workflows, both the potential and risks grow, making it a double-edged sword that can empower innovation but also enable dangerous cybercriminals.

    To protect everyone and the digital infrastructure at large from this new generation of AI-powered threats, innovation and collaboration across many sectors will be crucial.

    Agentic AI AI innovation AI-generated RaaS Anthropic Artificial Intelligence cybercriminals generative AI Hackers Remote-worker fraud Threat actors Vibe-hacking
    Share. Facebook Twitter Pinterest LinkedIn Tumblr Telegram Email
    precious
    • LinkedIn

    I’m Precious Amusat, Phronews’ Content Writer. I conduct in-depth research and write on the latest developments in the tech industry, including trends in big tech, startups, cybersecurity, artificial intelligence and their global impacts. When I’m off the clock, you’ll find me cheering on women’s footy, curled up with a romance novel, or binge-watching crime thrillers.

    Related Posts

    xAI sues Apple and OpenAI, accusing them of an anti-competitive scheme

    September 1, 2025

    Intel partners with SoftBank in a bold $2B stock purchase

    August 29, 2025

    Akumin to use AI for early breast cancer detection 

    August 26, 2025

    Comments are closed.

    Top Posts

    MIT Study Reveals ChatGPT Impairs Brain Activity & Thinking

    June 29, 2025104

    From Ally to Adversary: What Elon Musk’s Feud with Trump Means for the EV Industry

    June 6, 202559

    Coinbase Hack 2025: Everything we know so far.

    May 21, 202552

    Coinbase responds to hack: customer impact and official statement

    May 22, 202551
    Don't Miss
    Artificial Intelligence & The Future

    Anthropic reports the malicious use of Claude by hackers

    By preciousSeptember 2, 20257

    The development of artificial intelligence (AI) has ushered in a new era of cyberattacks as…

    xAI sues Apple and OpenAI, accusing them of an anti-competitive scheme

    September 1, 2025

    Intel partners with SoftBank in a bold $2B stock purchase

    August 29, 2025

    Akumin to use AI for early breast cancer detection 

    August 26, 2025
    Stay In Touch
    • Facebook
    • Twitter
    About Us
    About Us

    Evolving from Phronesis News, Phronews brings deep insight and smart analysis to the world of technology. Stay informed, stay ahead, and navigate tech with wisdom.
    We're accepting new partnerships right now.

    Email Us: info@phronews.com

    Facebook X (Twitter) Pinterest YouTube
    Our Picks
    Most Popular

    MIT Study Reveals ChatGPT Impairs Brain Activity & Thinking

    June 29, 2025104

    From Ally to Adversary: What Elon Musk’s Feud with Trump Means for the EV Industry

    June 6, 202559

    Coinbase Hack 2025: Everything we know so far.

    May 21, 202552
    © 2025. Phronews.
    • Home
    • About Us
    • Get In Touch
    • Privacy Policy
    • Terms and Conditions

    Type above and press Enter to search. Press Esc to cancel.