LmCast :: Stay tuned in

Malicious LLMs empower inexperienced hackers with advanced tools

Recorded: Nov. 28, 2025, 5:03 p.m.

Original Summarized

Malicious LLMs empower inexperienced hackers with advanced tools

News

Featured
Latest

GreyNoise launches free scanner to check if you're part of a botnet

The Black Friday 2025 Cybersecurity, IT, VPN, & Antivirus Deals

Microsoft to secure Entra ID sign-ins from script injection attacks

New ShadowV2 botnet malware used AWS outage as a test opportunity

French Football Federation discloses data breach after cyberattack

1TB of Koofr lifetime cloud storage is at an all-time low on Black Friday

Prepare for CISSP certification with this training bundle for $20

Malicious LLMs empower inexperienced hackers with advanced tools

Tutorials

Latest
Popular

How to access the Dark Web using the Tor Browser

How to enable Kernel-mode Hardware-enforced Stack Protection in Windows 11

How to use the Windows Registry Editor

How to backup and restore the Windows Registry

How to start Windows in Safe Mode

How to remove a Trojan, Virus, Worm, or other Malware

How to show hidden files in Windows 7

How to see hidden files in Windows

Virus Removal Guides

Latest
Most Viewed
Ransomware

Remove the Theonlinesearch.com Search Redirect

Remove the Smartwebfinder.com Search Redirect

How to remove the PBlock+ adware browser extension

Remove the Toksearches.xyz Search Redirect

Remove Security Tool and SecurityTool (Uninstall Guide)

How to Remove WinFixer / Virtumonde / Msevents / Trojan.vundo

How to remove Google Redirects or the TDSS, TDL3, or Alureon rootkit using TDSSKiller

How to remove Antivirus 2009 (Uninstall Instructions)

Locky Ransomware Information, Help Guide, and FAQ

CryptoLocker Ransomware Information Guide and FAQ

CryptorBit and HowDecrypt Information Guide and FAQ

CryptoDefense and How_Decrypt Ransomware Information Guide and FAQ

Downloads

Latest
Most Downloaded

Qualys BrowserCheck

STOPDecrypter

AuroraDecrypter

FilesLockerDecrypter

AdwCleaner

ComboFix

RKill

Junkware Removal Tool

Deals

Categories

eLearning

IT Certification Courses

Gear + Gadgets

Security

VPNs

Popular

Best VPNs

How to change IP address

Access the dark web safely

Best VPN for YouTube

Forums
More

Startup Database
Uninstall Database
Glossary
Chat on Discord
Send us a Tip!
Welcome Guide

HomeNewsSecurityMalicious LLMs empower inexperienced hackers with advanced tools

 

Malicious LLMs empower inexperienced hackers with advanced tools

By Bill Toulas

November 27, 2025
12:15 PM
0

Unrestricted large language models (LLMs) like WormGPT 4 and KawaiiGPT are improving their capabilities to generate malicious code, delivering functional scripts for ransomware encryptors and lateral movement.
Researchers at Palo Alto Networks Unit42 experimented with the two LLMs that are seeing increased adoption among cybercriminals through paid subscriptions or free local instances.
The WormGPT model originally emerged in 2023, but the project was reportedly discontinued the same year. WormGPT 4 is a resurgence of the brand that appeared in September. It is available $50/month or $220 for lifetime access and works as an uncensored ChatGPT variant specifically trained for cybercrime operations.

A free, community-driven alternative is KawaiiGPT, spotted this year in July, which can generate well-crafted phishing messages and automate lateral movement by producing ready-to-run scripts.
WormGPT 4's locker script
Unit 42 researchers tested the malicious LLM's capability to create ransomware code that encrypted all PDF files on a Windows host.
The tool generated a PowerShell script that could be configured to hunt for specific file extensions in certain paths and encrypt data using the AES-256 algorithm.

The generated data encryption scriptSource: Unit 42
According to the researchers, the generated code even added an option to exfiltrate data via Tor, which taps into realistic operational requirements.
With another prompt, WormGPT 4 produced "a chilling and effective ransom note" that claimed "military-grade encryption" and gave a 72-hour deadline before doubling the payment demand.

The generated ransom noteSource: Unit 42
According to the researchers, "WormGPT 4 provides credible linguistic manipulation for BEC and phishing attacks," which allows even low-skilled attackers to engage in more complex attacks that were typically carried out by more experienced threat actors.
KawaiiGPT capabilities
The KawaiiGPT is another LLM documented this year. Unit 42 researchers tested version 2.5 and claim that setting it up on a Linux system takes just five minutes.

Phishing email generated on KawaiiGPTSource: Unit 42
The researchers tested its capabilities using prompts instructing it to create:
a spear-phishing message generation with realistic domain spoofing and credential-harvesting links.
a Python script for lateral movement that used the paramiko SSH library to connect to a host and execute commands remotely via exec_command()
a Python script that recursively looked on a Windows filesystem for target files using os.walk, and then used Python’s smtplib library to pack and exfiltrate the data to an attacker-controlled address.
Generate ransom notes with customizable payment instructions, time frames, and typical encryption strength claims

Data exfiltration functionSource: Unit 42
Although KawaiiGPT did not demonstrate the generation of an actual encryption routine or a functional ransomware payload like WormGPT 4, the researchers warn that its command execution capability could allow attackers to escalate privileges, steal data, and drop and execute additional payloads.
Both malicious LLMs have hundreds of subscribed members on their dedicated Telegram channels where the community exchanges tips and advice.
“Analysis of these two models confirms that attackers are actively using malicious LLMs in the threat landscape,” warns Unit 42, also noting that the tools no longer represent a theoretical threat.
In both scenarios, inexperienced attackers gain the ability to conduct more advanced attacks at scale, cutting down the time required to research victims or craft tooling. The models also produce polished, natural-sounding phishing lures that lack the telltale grammar mistakes of traditional scams.

7 Security Best Practices for MCP
As MCP (Model Context Protocol) becomes the standard for connecting LLMs to tools and data, security teams are moving fast to keep these new services safe.
This free cheat sheet outlines 7 best practices you can start using today.
Download Now

Related Articles:
AI-Slop ransomware test sneaks on to VS Code marketplaceGoogle Drive for desktop gets AI-powered ransomware detectionGoogle begins showing ads in AI Mode (AI answers)OpenAI says its latest GPT-5.1 Codex can code independently for hoursGoogle's Gemini 3 is living up to the hype and creating games in one shot

AI
Artificial Intelligence
Cybercrime
Data Exfiltration
KawaiiGPT
LLM
Ransomware
WormGPT

Bill Toulas
Bill Toulas is a tech writer and infosec news reporter with over a decade of experience working on various online publications, covering open-source, Linux, malware, data breach incidents, and hacks.

Previous Article
Next Article

Post a Comment Community Rules

You need to login in order to post a comment
Not a member yet? Register Now

You may also like:

Popular Stories

Microsoft: Exchange Online outage blocks access to Outlook mailboxes

Code beautifiers expose credentials from banks, govt, tech orgs

Microsoft is speeding up the Teams desktop client for Windows

Sponsor Posts

Overdue a password health-check? Audit your Active Directory for free

Review of Passwork: Affordable Enterprise-Grade Password Manager

CMMC Made Simple. Get audit-ready with Huntress—faster, easier, and more affordable.

WSUS can’t keep up in a remote-first world. Cloud-native patching fixes what VPNs never could

  Upcoming Webinar

Follow us:

Main Sections

News
VPN Buyer Guides
SysAdmin Software Guides
Downloads
Virus Removal Guides
Tutorials
Startup Database
Uninstall Database
Glossary

Community

Forums
Forum Rules
Chat

Useful Resources

Welcome Guide
Sitemap

Company

About BleepingComputer
Contact Us
Send us a Tip!
Advertising
Write for BleepingComputer
Social & Feeds
Changelog

Terms of Use - Privacy Policy - Ethics Statement - Affiliate Disclosure

Copyright @ 2003 - 2025 Bleeping Computer® LLC - All Rights Reserved

Login

Username

Password

Remember Me

Sign in anonymously

Sign in with Twitter

Not a member yet? Register Now


Reporter

Help us understand the problem. What is going on with this comment?

Spam

Abusive or Harmful

Inappropriate content

Strong language

Other

Read our posting guidelinese to learn what content is prohibited.

Submitting...
SUBMIT

Malicious large language models (LLMs) are significantly lowering the barrier to entry for cybercrime, empowering inexperienced hackers with sophisticated tools and capabilities. Unit 42 researchers have identified two recently emerged LLMs, WormGPT 4 and KawaiiGPT, actively being utilized by cybercriminals. These models, accessible through paid subscriptions or free local instances, are demonstrating a tangible shift in the threat landscape, moving beyond theoretical risks to a present, operational reality.

WormGPT 4, a resurgence of the 2023 model, is capable of generating functional ransomware code, specifically demonstrated by its ability to encrypt all PDF files on a Windows host using AES-256 encryption and, crucially, exfiltrate data via the Tor network. Furthermore, the model can produce sophisticated “ransom notes” complete with military-grade encryption claims and a 72-hour deadline, highlighting the potential for convincing and alarming attacks. The research indicated that WormGPT 4 provides credible linguistic manipulation for both Business Email Compromise (BEC) and phishing attacks, enabling low-skilled attackers to conduct more complex operations typically executed by experienced threat actors. The model’s support channels are populated by hundreds of subscribed members who exchange tips and advice, showcasing the model’s growing influence within the cybercrime community.

KawaiiGPT, a newer model documented this year, presents a different, yet equally concerning, set of capabilities. While it doesn’t directly generate encryption routines, Unit 42 researchers found that setting up KawaiiGPT on a Linux system takes only five minutes. The model can generate realistic spear-phishing messages complete with domain spoofing and credential harvesting links. More alarmingly, it can produce Python scripts for lateral movement using the paramiko SSH library to remotely execute commands, or generate scripts for recursively searching a Windows filesystem using `os.walk` and exfiltrating the data via smtplib. It can also generate customized ransom notes with adjustable payment instructions, timelines, and encryption strength claims. The model’s relative ease of use dramatically reduces the time and expertise required for attackers to develop and deploy malicious tools.

The core concern raised by Unit 42 is that these LLMs are accelerating the pace of cybercrime. Traditional hacking requires significant research, tool development, and expertise. These models streamline that process, allowing even inexperienced attackers to conduct sophisticated operations. The generated “polish” in the phishing lures diminishes the telltale grammatical errors often found in traditional scams, making them more convincing. Importantly, both models have dedicated Telegram channels with hundreds of subscribers sharing tips and advice, demonstrating a burgeoning community supporting and developing the use of these tools.

As Model Context Protocol (MCP) becomes the standard for connecting LLMs to tools and data, security teams are actively adapting to these new services. Unit 42 has highlighted the need for 7 key security best practices to mitigate the risks associated with these powerful, accessible tools. These practices represent an urgent response to the evolving threat landscape.