• Home
  • Cyber Crime
  • Cyber warfare
  • APT
  • Data Breach
  • Deep Web
  • Digital ID
  • Hacking
  • Hacktivism
  • Intelligence
  • Internet of Things
  • Laws and regulations
  • Malware
  • Mobile
  • Reports
  • Security
  • Social Networks
  • Terrorism
  • ICS-SCADA
  • POLICIES
  • Contact me
MUST READ

PerfektBlue Bluetooth attack allows hacking infotainment systems of Mercedes, Volkswagen, and Skoda

 | 

Qantas data breach impacted 5.7 million individuals

 | 

DoNot APT is expanding scope targeting European foreign ministries

 | 

Nippon Steel Solutions suffered a data breach following a zero-day attack

 | 

Iranian group Pay2Key.I2P ramps Up ransomware attacks against Israel and US with incentives for affiliates

 | 

Hackers weaponize Shellter red teaming tool to spread infostealers

 | 

Microsoft Patch Tuesday security updates for July 2025 fixed a zero-day

 | 

Italian police arrested a Chinese national suspected of cyberespionage on a U.S. warrant

 | 

U.S. CISA adds MRLG, PHPMailer, Rails Ruby on Rails, and Synacor Zimbra Collaboration Suite flaws to its Known Exploited Vulnerabilities catalog

 | 

IT Worker arrested for selling access in $100M PIX cyber heist

 | 

New Batavia spyware targets Russian industrial enterprises

 | 

Taiwan flags security risks in popular Chinese apps after official probe

 | 

U.S. CISA adds Google Chromium V8 flaw to its Known Exploited Vulnerabilities catalog

 | 

Hunters International ransomware gang shuts down and offers free decryption keys to all victims

 | 

SECURITY AFFAIRS MALWARE NEWSLETTER ROUND 52

 | 

Security Affairs newsletter Round 531 by Pierluigi Paganini – INTERNATIONAL EDITION

 | 

North Korea-linked threat actors spread macOS NimDoor malware via fake Zoom updates

 | 

Critical Sudo bugs expose major Linux distros to local Root exploits

 | 

Google fined $314M for misusing idle Android users' data

 | 

A flaw in Catwatchful spyware exposed logins of +62,000 users

 | 
  • Home
  • Cyber Crime
  • Cyber warfare
  • APT
  • Data Breach
  • Deep Web
  • Digital ID
  • Hacking
  • Hacktivism
  • Intelligence
  • Internet of Things
  • Laws and regulations
  • Malware
  • Mobile
  • Reports
  • Security
  • Social Networks
  • Terrorism
  • ICS-SCADA
  • POLICIES
  • Contact me
  • Home
  • Breaking News
  • Cyber Crime
  • Hacking
  • WormGPT, the generative AI tool to launch sophisticated BEC attacks

WormGPT, the generative AI tool to launch sophisticated BEC attacks

Pierluigi Paganini July 16, 2023

The WormGPT case: How Generative artificial intelligence (AI) can improve the capabilities of cybercriminals and allows them to launch sophisticated attacks.

Researchers from SlashNext warn of the dangers related to a new generative AI cybercrime tool dubbed WormGPT. Since chatbots like ChatGPT made the headlines, cybersecurity experts warned of potential abuses of Generative artificial intelligence (AI) that can be exploited by cybercriminals to launch sophisticated attacks.

Generative AI, or generative artificial intelligence, is a type of machine learning that is able to produce text, video, images, and other types of content. It is a subset of artificial intelligence (AI) that focuses on creating new data rather than simply analyzing existing data.

WormGPT is advertised on underground forums as a perfect tool to carry out sophisticated phishing campaigns and business email compromise (BEC) attacks.

The benefits of using generative AI for BEC attacks are multiple and include the use of impeccable grammar and the lowered entry threshold for the creation of BEC campaigns.

Threat actors can use WormGPT to automate the creation of highly convincing malicious emails crafted for the recipient.

WormGPT

“Our team recently gained access to a tool known as “WormGPT” through a prominent online forum that’s often associated with cybercrime. This tool presents itself as a blackhat alternative to GPT models, designed specifically for malicious activities.” reads the post published by Slashnext. “WormGPT is an AI module based on the GPTJ language model, which was developed in 2021. It boasts a range of features, including unlimited character support, chat memory retention, and code formatting capabilities.”

Unlike ChatGPT, this generative AI-based tool allows crooks to do a broad range of illegal activities and doesn’t have any limitations.

Slashnext experts also highlighted that on underground forums threat actors also offer “jailbreaks” for interfaces like ChatGPT. The “jailbreaks” are specialized prompts designed to manipulate interfaces of popular chatbots bypassing measured implemented to prevent disclosing sensitive information, producing inappropriate content, or even executing harmful code.

According to a recent analysis published by Check Point that compared anti-abuse restrictions implemented by ChatGPT and Google Bard, Bard’s restrictors are significantly lower compared to those of ChatGPT. This means that threat actors can easily use Bard to generate malicious content.

Below are the key findings of the report:

  1. Bard’s anti-abuse restrictors in the realm of cybersecurity are significantly lower compared to those of ChatGPT. Consequently, it is much easier to generate malicious content using Bard’s capabilities.
  2. Bard imposes almost no restrictions on the creation of phishing emails, leaving room for potential misuse and exploitation of this technology.
  3. With minimal manipulations, Bard can be utilized to develop malware keyloggers, which poses a security concern.
  4. Our experimentation revealed that it is possible to create basic ransomware using Bard’s capabilities.

The author of WormGPT state that their model was trained on a diverse array of data sources, particularly concentrating on malware-related data.

SlashNext tested the tool and revealed that the results were unsettling because it created a very persuasive and strategically cunning email.

“In summary, it’s similar to ChatGPT but has no ethical boundaries or limitations. This experiment underscores the significant threat posed by generative AI technologies like WormGPT, even in the hands of novice cybercriminals.” concludes the report.

The researchers provided the following recommendations to mitigate AI-Driven BEC attacks:

  • BEC-Specific Training;
  • Enhanced Email Verification Measures;

Follow me on Twitter: @securityaffairs and Facebook and Mastodon

Pierluigi Paganini

(SecurityAffairs – hacking, WormGPT)


facebook linkedin twitter

Artificial Intelligence BEC ChatGPT Cybercrime generative AI Hacking information security news IT Information Security phishing Pierluigi Paganini Security Affairs Security News WormGPT

you might also like

Pierluigi Paganini July 10, 2025
PerfektBlue Bluetooth attack allows hacking infotainment systems of Mercedes, Volkswagen, and Skoda
Read more
Pierluigi Paganini July 10, 2025
Qantas data breach impacted 5.7 million individuals
Read more

leave a comment

newsletter

Subscribe to my email list and stay
up-to-date!

    recent articles

    PerfektBlue Bluetooth attack allows hacking infotainment systems of Mercedes, Volkswagen, and Skoda

    Hacking / July 10, 2025

    Qantas data breach impacted 5.7 million individuals

    Data Breach / July 10, 2025

    DoNot APT is expanding scope targeting European foreign ministries

    APT / July 10, 2025

    Nippon Steel Solutions suffered a data breach following a zero-day attack

    Data Breach / July 09, 2025

    Iranian group Pay2Key.I2P ramps Up ransomware attacks against Israel and US with incentives for affiliates

    Malware / July 09, 2025

    To contact me write an email to:

    Pierluigi Paganini :
    pierluigi.paganini@securityaffairs.co

    LEARN MORE

    QUICK LINKS

    • Home
    • Cyber Crime
    • Cyber warfare
    • APT
    • Data Breach
    • Deep Web
    • Digital ID
    • Hacking
    • Hacktivism
    • Intelligence
    • Internet of Things
    • Laws and regulations
    • Malware
    • Mobile
    • Reports
    • Security
    • Social Networks
    • Terrorism
    • ICS-SCADA
    • POLICIES
    • Contact me

    Copyright@securityaffairs 2024

    We use cookies on our website to give you the most relevant experience by remembering your preferences and repeat visits. By clicking “Accept All”, you consent to the use of ALL the cookies. However, you may visit "Cookie Settings" to provide a controlled consent.
    Cookie SettingsAccept All
    Manage consent

    Privacy Overview

    This website uses cookies to improve your experience while you navigate through the website. Out of these cookies, the cookies that are categorized as necessary are stored on your browser as they are essential for the working of basic functionalities...
    Necessary
    Always Enabled
    Necessary cookies are absolutely essential for the website to function properly. This category only includes cookies that ensures basic functionalities and security features of the website. These cookies do not store any personal information.
    Non-necessary
    Any cookies that may not be particularly necessary for the website to function and is used specifically to collect user personal data via analytics, ads, other embedded contents are termed as non-necessary cookies. It is mandatory to procure user consent prior to running these cookies on your website.
    SAVE & ACCEPT