{"id":74906,"date":"2023-07-20T14:56:57","date_gmt":"2023-07-20T13:56:57","guid":{"rendered":"https:\/\/smartmileco.com\/wormgpt-what-to-know-about-chatgpts-malicious-cousin\/"},"modified":"2023-07-20T14:56:57","modified_gmt":"2023-07-20T13:56:57","slug":"wormgpt-what-to-know-about-chatgpts-malicious-cousin","status":"publish","type":"post","link":"https:\/\/smartmileco.com\/wormgpt-what-to-know-about-chatgpts-malicious-cousin\/","title":{"rendered":"WormGPT: What to know about ChatGPT’s malicious cousin","gt_translate_keys":[{"key":"rendered","format":"text"}]},"content":{"rendered":"

<\/p>\n

\n
\n
\n
\"wormgpt\"<\/source><\/source><\/source><\/picture><\/div>\n<\/p><\/div>\n

\n
\n
\n

It was only a matter of time before the AI chatbot was emulated for malicious purposes — and one such tool is now on the market, known as WormGPT.<\/p>\n<\/div>\n<\/div>\n

ZDNET screenshot via Twitter<\/span><\/figcaption><\/figure>\n

When ChatGPT was made available to the public on November 30, 2002, the AI chatbot took the world by storm.\u00a0<\/p>\n

The software was developed by OpenAI<\/a>, an AI and research company. ChatGPT is a natural language processing tool able to answer queries and provide information based on datasets gleaned from datasets, including books and online web pages, and has since become a valued tool for on-the-fly information gathering, analysis, and writing tasks for millions of users worldwide.\u00a0<\/p>\n

Also:\u00a0<\/strong>The 5 best VPN services (and tips to choose the right one for you)<\/strong><\/p>\n

While some experts believe the technology could prove to reach an internet level of disruption, others note that ChatGPT demonstrates ‘confident inaccuracy.' Students in droves have been caught plagiarising coursework by way of the tool, and unless datasets are verified, tools such as ChatGPT could become unwitting tools to spread misinformation and propaganda.\u00a0<\/p>\n

Indeed, the US Federal Trade Commission<\/a> (FTC) is investigating Open AI over its handling of personal information and the data used to create its language model.\u00a0<\/p>\n

<\/p>\n

Beyond data protection concerns, however, whenever a new technological innovation is made, so are pathways for abuse. It was only a matter of time before the AI chatbot was emulated for malicious purposes — and one such tool is now on the market, known as WormGPT.<\/p>\n

\n
<\/p>\n
\n
\n

On July 13, researchers from cybersecurity firm SlashNext published\u00a0a blog post<\/a>\u00a0revealing the discovery of WormGPT, a tool being promoted for sale on a hacker forum.<\/p>\n

According to the forum user, the WormGPT project aims to be a blackhat “alternative” to ChatGPT, “one that lets you do all sorts of illegal stuff and easily sell it online in the future.”<\/p>\n

Also:\u00a0<\/strong>Scammers are using AI to impersonate your loved ones. Here's what to watch out for<\/strong><\/p>\n

SlashNext gained access to the tool, described as an AI module based on the GPTJ language model. WormGPT has allegedly been trained with data sources including malware-related information — but the specific datasets remain known only to WormGPT's author.\u00a0<\/p>\n

It may be possible for WormGPT to generate malicious code, for example, or convincing phishing emails.\u00a0<\/p>\n<\/div>\n<\/div>\n

<\/div>\n

<\/div>\n

\n
<\/p>\n
\n
\n

WormGTP is described as “similar to ChatGPT but has no ethical boundaries or limitations.”<\/p>\n

ChatGPT has a set of rules in place to try and stop users from abusing the chatbot unethically. This includes refusing to complete tasks related to criminality and malware. However, users are constantly finding ways to circumvent these limitations.<\/p>\n

Also:<\/strong> GPT-4 is getting significantly dumber over time, according to a study<\/strong><\/p>\n

The researchers were able to use WormGPT to “generate an email intended to pressure an unsuspecting account manager into paying a fraudulent invoice.” The team was surprised at how well the language model managed the task, branding the result “remarkably persuasive [and] also strategically cunning.”<\/p>\n

While they didn't say if they tried the malware-writing service, it is plausible that the AI bot could — given that ChatGPT's limitations do not exist.\u00a0<\/p>\n

Also:\u00a0<\/strong>Gmail will help you write your emails now: How to access Google's new AI tool<\/strong><\/p>\n

According to a Telegram channel reportedly launched to promote the tool, posts viewed by ZDNET indicate the developer is creating a subscription model for access, ranging from $60 to $700. A channel member, “darkstux,” alleges that there are already over 1,500 users of WormGPT.<\/p>\n<\/div>\n<\/div>\n

<\/div>\n

<\/div>\n

\n
\n
<\/p>\n
\n
\n

No. ChatGPT has been developed by OpenAI, a legitimate and respected organization. WormGMT is not their creation and is an example of how cybercriminals can take inspiration from advanced AI chatbots to develop their own malicious tools.\u00a0<\/p>\n<\/div>\n<\/div>\n

<\/div>\n

<\/div>\n

\n
<\/p>\n
\n
\n

Even in the hands of novices and your typical scammer, natural language models could turn basic, easily avoided phishing and BEC scams into sophisticated operations more likely to succeed. There's no doubt that where money is to be made, cybercriminals will pursue the lead — and WormGPT is only the start of a new range of cybercriminals tools set to be traded in underground markets.\u00a0<\/p>\n

Also:\u00a0<\/strong>6 skills you need to become an AI prompt engineer<\/strong><\/p>\n

It's also unlikely that WormGPT is the only one out there.\u00a0<\/p>\n<\/div>\n<\/div>\n

<\/div>\n

<\/div>\n

\n
<\/p>\n
\n
\n