Beware of Fake Sora AI: Cybercriminals Exploit Hype with Malware Attacks

The buzz surrounding OpenAI’s yet-to-be-released AI model, Sora, has attracted unwanted attention from cybercriminals. Reports from Cyble Research and Intelligence Labs (CRIL) reveal that threat actors are capitalizing on the...