Showing posts with label Unit 42 Research. Show all posts
Showing posts with label Unit 42 Research. Show all posts

Saturday, July 29, 2023

Android Malware Disguised as ChatGPT Apps Targeting Smartphone Users : Palo Alto Networks Unit 42 Research

Palo Alto Networks, the global cybersecurity leader, has recently found a surge in Android malware that is pretending to be the popular AI Chatbot ChatGPT. The malware emerged following the release of OpenAI's GPT-3.5 and GPT-4, targeting users interested in using the ChatGPT tool.

A Meterpreter Trojan disguised as a "SuperGPT" app and a "ChatGPT" app are found to send premium-rate text messages, resulting in charges for the victims that are pocketed by threat actors. Considering that Android users can download applications from various sources other than the official Google Play store, there is potential for users to obtain applications that have not been vetted by Google.

Friday, June 16, 2023

66.6% of total malware is delivered through PDF files attached to malicious emails: Palo Alto Networks Unit 42 Research

Palo Alto Networks, the global cybersecurity leader, recently released the Unit 42 Network Threat Trends Research Report Vol.2. The report highlights the current trends in malware while providing a detailed analysis of the most common types of malware and their distribution methods.

According to the research, 66.6% of total malware is delivered through portable document format (PDF) files attached to malicious emails. PDF files are commonly used in a business environment, and victims are less likely to be wary of an expected file type, versus unexpected file types like EXEs. They could also simply be unaware that this type of file could be used for nefarious purposes.

Featured Post

Effortlessly Manage Work and Life with the new Logitech Signature Slim K950 Wireless Keyboard

In today’s interconnected world, the ability to seamlessly navigate between professional and personal tasks at your desk is more critical th...