Roaming Mantis uses new DNS changer in its Wroba mobile malware

Roaming Mantis threat actors were observed using a new variant of their mobile malware Wroba to hijack DNS settings of Wi-Fi routers. Researchers from Kaspersky observed Roaming Mantis threat actors using an updated variant of their mobile malware Wroba to compromise Wi-Fi routers and hijack DNS settings. Roaming Mantis surfaced in March 2018 when hacked routers in Japan to […]

The post Roaming Mantis uses new DNS changer in its Wroba mobile malware appeared first on Security Affairs.

Security Affairs newsletter Round 403 by Pierluigi Paganini

A new round of the weekly SecurityAffairs newsletter arrived! Every week the best security articles from Security Affairs free for you in your email box. If you want to also receive for free the newsletter with the international press subscribe here. The Irish DPC fined WhatsApp €5.5M for violating GDPR Around 19,500 end-of-life Cisco routers are exposed […]

The post Security Affairs newsletter Round 403 by Pierluigi Paganini appeared first on Security Affairs.

Backdoor into FortiOS: Chinese Threat Actors Utilize 0-Day

By Deeba Ahmed
Chinese hackers are exploiting a previously patched vulnerability found in Fortinet FortiOS SSL-VPN by using new malware called BOLDMOVE.
This is a post from HackRead.com Read the original post: Backdoor into FortiOS: Chinese Threat Acto…

Hackers Utilizing Microsoft OneNote Attachments In Latest Trend

It seems the latest innovation of threat actors is to utilize attachments on Microsoft OneNote. These attachments are used in the standard phishing email, allowing malicious actors to inject systems with remote access malware. From there, it’s a simple…

Database Malware Strikes Hundreds of Vulnerable WordPress Sites

By Deeba Ahmed
The database injection against WordPress websites features two different malware embedded together to achieve two entirely different goals.
This is a post from HackRead.com Read the original post: Database Malware Strikes Hundreds of Vul…

ChatGPT’s Dark Side: An Endless Supply of Polymorphic Malware

CyberArk researchers are warning that OpenAI’s popular new AI tool ChatGPT can be used to create polymorphic malware. “[ChatGPT]’s impressive features offer fast and intuitive code examples, which are incredibly beneficial for anyone in the software business,” CyberArk researchers Eran Shimony and Omer Tsarfati wrote this week in a blog post that was itself apparently […]

The post ChatGPT’s Dark Side: An Endless Supply of Polymorphic Malware appeared first on eSecurityPlanet.

LATEST CYBERTHREATS AND ADVISORIES – JANUARY 20, 2023

TikTok is fined for a privacy violation, major corporations suffer breaches and Vice Society attacks another school. Here are the latest threats and advisories for the week of January 20, 2023. Threat Advisories and Alerts U.K. School Survey Reveals Surprising Findings A new survey by London Grid for Learning (LGfL) and the National Cyber Security Centre (NCSC) revealed that the uptick in cyberattacks on the U.K. school system may not be as bad as first thought. The survey, of more than 800 schools, revealed that 78% of them had suffered at least one cybersecurity incident. Other interesting findings showed that…

Subparse : Modular Malware Analysis Artifact Collection And Correlation Framework

Subparse, is a modular framework developed by Josh Strochein, Aaron Baker, and Odin Bernstein. The framework is designed to parse and index malware files and present the information found during the parsing in a searchable web-viewer. The framework is modular, making use of a core parsing engine, parsing modules, and a variety of enrichers that […]

OpenAI’s ChatGPT Can Create Polymorphic Malware

By Waqas
The researchers managed to create the Polymorphic malware by bypassing the content filters in ChatGPT by using an authoritative tone.
This is a post from HackRead.com Read the original post: OpenAI’s ChatGPT Can Create Polymorphic Malware