ICT Security-Sécurité PC et Internet
87.1K views | +1 today
Follow
ICT Security-Sécurité PC et Internet
ICT Security + Privacy + Piracy + Data Protection - Censorship - Des cours et infos gratuites sur la"Sécurité PC et Internet" pour usage non-commercial... (FR, EN+DE)...
Curated by Gust MEES
Your new post is loading...
Your new post is loading...
Scooped by Gust MEES
Scoop.it!

Jupyter trojan: Newly discovered malware stealthily steals usernames and passwords #CyberSecurity #FSCD 

Jupyter trojan: Newly discovered malware stealthily steals usernames and passwords #CyberSecurity #FSCD  | ICT Security-Sécurité PC et Internet | Scoop.it

A newly uncovered trojan malware campaign is targeting businesses and higher education in what appears to be an effort to steal usernames, passwords and other private information as well as creating a persistent backdoor onto compromised systems.

Jupyter infostealer has been detailed by cybersecurity company Morphisec who discovered it on the network of an unnamed higher education establishment in the US. It's thought the trojan has been active since May this year.

The attack primarily targets Chromium, Firefox, and Chrome browser data, but also has additional capabilities for opening up a backdoor on compromised systems, allowing attackers to execute PowerShell scripts and commands, as well as the ability to download and execute additional malware.

The Jupyter installer is disguised in a zipped file, often using Microsoft Word icons and file names that look like they need to be urgently opened, pertaining to important documents, travel details or a pay rise.

If the installer is run, it will install legitimate tools in an effort to hide the real purpose of the installation – downloading and running a malicious installer into temporary folders in the background.

 

Learn more / En savoir plus / Mehr erfahren:

 

https://www.scoop.it/t/securite-pc-et-internet/?&tag=Malware

 

Gust MEES's insight:

A newly uncovered trojan malware campaign is targeting businesses and higher education in what appears to be an effort to steal usernames, passwords and other private information as well as creating a persistent backdoor onto compromised systems.

Jupyter infostealer has been detailed by cybersecurity company Morphisec who discovered it on the network of an unnamed higher education establishment in the US. It's thought the trojan has been active since May this year.

The attack primarily targets Chromium, Firefox, and Chrome browser data, but also has additional capabilities for opening up a backdoor on compromised systems, allowing attackers to execute PowerShell scripts and commands, as well as the ability to download and execute additional malware.

The Jupyter installer is disguised in a zipped file, often using Microsoft Word icons and file names that look like they need to be urgently opened, pertaining to important documents, travel details or a pay rise.

If the installer is run, it will install legitimate tools in an effort to hide the real purpose of the installation – downloading and running a malicious installer into temporary folders in the background.

 

Learn more / En savoir plus / Mehr erfahren:

 

https://www.scoop.it/t/securite-pc-et-internet/?&tag=Malware

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Massive Spam-Mail-Kampagne: Bösartiger Emotet-Trojaner ist wieder da

Massive Spam-Mail-Kampagne: Bösartiger Emotet-Trojaner ist wieder da | ICT Security-Sécurité PC et Internet | Scoop.it

Nach fünfmonatiger Funkstille ist der berüchtigte Emotet-Trojaner wieder da – und er soll noch bösartiger sein als vorher. Aktuell läuft wohl eine massive Spam-Mail-Kampagne.

 

Learn more / En savoir plus / Mehr erfahren:

 

https://www.scoop.it/t/securite-pc-et-internet/?&tag=Malware

 

https://www.scoop.it/t/securite-pc-et-internet/?&tag=Emotet

 

Gust MEES's insight:

Nach fünfmonatiger Funkstille ist der berüchtigte Emotet-Trojaner wieder da – und er soll noch bösartiger sein als vorher. Aktuell läuft wohl eine massive Spam-Mail-Kampagne.

 

Learn more / En savoir plus / Mehr erfahren:

 

https://www.scoop.it/t/securite-pc-et-internet/?&tag=Malware

 

https://www.scoop.it/t/securite-pc-et-internet/?&tag=Emotet

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Exploit Kits Target Windows Users with Ransomware and Trojans | #CyberSecurity #NobodyIsperfect 

Exploit Kits Target Windows Users with Ransomware and Trojans | #CyberSecurity #NobodyIsperfect  | ICT Security-Sécurité PC et Internet | Scoop.it

Over the weekend and into today, four different malvertising campaigns have been redirecting users to exploit kits that install password stealing Trojans, ransomware, and clipboard hijackers.

All four of these campaigns were discovered by exploit kit expert nao_sec and are being distributed through malvertising that redirect visitors to the exploit kits landing pages. These landing pages are typically hosted on hacked sites.

Once a user visits the site, the kit's scripts will attempt to exploit vulnerabilities in the visitor's browser to automatically download and install malware without the user's knowledge.

 

Learn more / En savoir plus / Mehr erfahren:

 

https://www.scoop.it/t/securite-pc-et-internet/?&tag=RANSOMWARE

 

https://www.scoop.it/t/securite-pc-et-internet/?&tag=Costs-of-Cybercirme

 

https://www.scoop.it/topic/securite-pc-et-internet/?&tag=Exploit-Kits

 

Gust MEES's insight:

Over the weekend and into today, four different malvertising campaigns have been redirecting users to exploit kits that install password stealing Trojans, ransomware, and clipboard hijackers.

All four of these campaigns were discovered by exploit kit expert nao_sec and are being distributed through malvertising that redirect visitors to the exploit kits landing pages. These landing pages are typically hosted on hacked sites.

Once a user visits the site, the kit's scripts will attempt to exploit vulnerabilities in the visitor's browser to automatically download and install malware without the user's knowledge.

 

Learn more / En savoir plus / Mehr erfahren:

 

https://www.scoop.it/t/securite-pc-et-internet/?&tag=RANSOMWARE

 

https://www.scoop.it/t/securite-pc-et-internet/?&tag=Costs-of-Cybercirme

 

https://www.scoop.it/topic/securite-pc-et-internet/?&tag=Exploit-Kits

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Erpressungs-Trojaner FireCrypt versucht sich nebenbei an DDoS-Attacke | #CyberSecurity #Ransomware #Encryption

Erpressungs-Trojaner FireCrypt versucht sich nebenbei an DDoS-Attacke | #CyberSecurity #Ransomware #Encryption | ICT Security-Sécurité PC et Internet | Scoop.it
Über den Ransomware-Bausatz Bleed Green sollen Kriminelle einen Erpressungs-Trojaner bauen können, der noch mehr Unheil anrichtet, als nur Daten zu verschlüsseln.

 

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=RANSOMWARE

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=DDos

 

Gust MEES's insight:
Über den Ransomware-Bausatz Bleed Green sollen Kriminelle einen Erpressungs-Trojaner bauen können, der noch mehr Unheil anrichtet, als nur Daten zu verschlüsseln.

 

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=RANSOMWARE

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=DDos

 

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Android-Trojaner Twitoor wird über Twitter gesteuert | #SocialMedia #Botnet #CyberSecurity #Cybercrime 

Android-Trojaner Twitoor wird über Twitter gesteuert | #SocialMedia #Botnet #CyberSecurity #Cybercrime  | ICT Security-Sécurité PC et Internet | Scoop.it

Forscher von Eset weisen auf ein Android-Botnetz hin, das nicht von einem Kommandoserver, sondern über Twitter gesteuert wird. Diese von PC-Schädlingen seit mindestens 2009 bekannte Verfahren wird damit nach ihrer Einschätzung erstmals für einen Android-Trojaner verwendet.


Aufgrund des für die Koordination verwendeten Kommunikationskanals haben die Forscher den Trojaner Twitoor getauft. Ist er einmal installiert, fragt er regelmäßig ein spezielles Twitter-Konto ab, um eventuelle Befehle zu empfangen. Die Hintermänner können den Trojaner so beispielsweise anweisen, weitere bösartige Anwendungen zu installieren (in der Praxis bisher vor allem solche, die Bankdaten stehlen) oder auch, den Twitter-Kanal zu wechseln.

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Android

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Botnets

 

http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=Botnet

 

 

Gust MEES's insight:

Forscher von Eset weisen auf ein Android-Botnetz hin, das nicht von einem Kommandoserver, sondern über Twitter gesteuert wird. Diese von PC-Schädlingen seit mindestens 2009 bekannte Verfahren wird damit nach ihrer Einschätzung erstmals für einen Android-Trojaner verwendet.


Aufgrund des für die Koordination verwendeten Kommunikationskanals haben die Forscher den Trojaner Twitoor getauft. Ist er einmal installiert, fragt er regelmäßig ein spezielles Twitter-Konto ab, um eventuelle Befehle zu empfangen. Die Hintermänner können den Trojaner so beispielsweise anweisen, weitere bösartige Anwendungen zu installieren (in der Praxis bisher vor allem solche, die Bankdaten stehlen) oder auch, den Twitter-Kanal zu wechseln.

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Android

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Botnets

 

http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=Botnet

 

 

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

How the banking Trojans circumvent two-factor authentication | CyberSecurity #MobileSecurity #Awareness 

How the banking Trojans circumvent two-factor authentication | CyberSecurity #MobileSecurity #Awareness  | ICT Security-Sécurité PC et Internet | Scoop.it
Two-factor authentication involving SMS, while used by most banks for quite some time, is not unbeatable.
Gust MEES's insight:

Two-factor authentication involving SMS, while used by most banks for quite some time, is not unbeatable.

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Online-Dienst erstellt maßgeschneiderte Krypto-Trojaner | TOR | CyberSecurity | eSkills

Online-Dienst erstellt maßgeschneiderte Krypto-Trojaner | TOR | CyberSecurity | eSkills | ICT Security-Sécurité PC et Internet | Scoop.it
Die Einstiegshürde für angehende Online-Erpresser ist erneut gesunken: Ein Dienst im Tor-Netz erstellt nach wenigen Klicks den individuellen Erpressungs-Trojaner. Falls ein Opfer das geforderte Lösegeld zahlt, verdienen die Betreiber mit.


Die Einstiegshürde für angehende Online-Erpresser ist erneut gesunken: Ein Dienst im Tor-Netz erstellt nach wenigen Klicks den individuellen Erpressungs-Trojaner. Falls ein Opfer das geforderte Lösegeld zahlt, verdienen die Betreiber mit.


http://www.scoop.it/t/securite-pc-et-internet/?tag=TOR


Gust MEES's insight:

Die Einstiegshürde für angehende Online-Erpresser ist erneut gesunken: Ein Dienst im Tor-Netz erstellt nach wenigen Klicks den individuellen Erpressungs-Trojaner. Falls ein Opfer das geforderte Lösegeld zahlt, verdienen die Betreiber mit.


http://www.scoop.it/t/securite-pc-et-internet/?tag=TOR


No comment yet.
Scooped by Gust MEES
Scoop.it!

Powerful, highly stealthy Linux trojan may have infected victims for years

Powerful, highly stealthy Linux trojan may have infected victims for years | ICT Security-Sécurité PC et Internet | Scoop.it
Backdoor tied to espionage campaign that has targeted governments in 45 countries.


Researchers have uncovered an extremely stealthy trojan for Linux systems that attackers have been using to siphon sensitive data from governments and pharmaceutical companies around the world.

The previously undiscovered malware represents a missing puzzle piece tied to "Turla," a so-called advanced persistent threat (APT) disclosed in August by Kaspersky Lab and Symantec. For at least four years, the campaign targeted government institutions, embassies, military, education, research, and pharmaceutical companies in more than 45 countries. The unknown attackers—who are probably backed by a nation-state, according to Symantec—were known to have infected several hundred Windows-based computers by exploiting a variety of vulnerabilities, at least two of which were zero-day bugs. The malware was notable for its use of a rootkit that made it extremely hard to detect.


Learn more:


http://www.scoop.it/t/securite-pc-et-internet/?tag=Linux


Gust MEES's insight:
Backdoor tied to espionage campaign that has targeted governments in 45 countries.


Researchers have uncovered an extremely stealthy trojan for Linux systems that attackers have been using to siphon sensitive data from governments and pharmaceutical companies around the world.

The previously undiscovered malware represents a missing puzzle piece tied to "Turla," a so-called advanced persistent threat (APT) disclosed in August by Kaspersky Lab and Symantec. For at least four years, the campaign targeted government institutions, embassies, military, education, research, and pharmaceutical companies in more than 45 countries. The unknown attackers—who are probably backed by a nation-state, according to Symantec—were known to have infected several hundred Windows-based computers by exploiting a variety of vulnerabilities, at least two of which were zero-day bugs. The malware was notable for its use of a rootkit that made it extremely hard to detect.


Learn more:


http://www.scoop.it/t/securite-pc-et-internet/?tag=Linux


No comment yet.
Scooped by Gust MEES
Scoop.it!

Un cheval de Troie a compromis 16000 comptes sur Facebook

Un cheval de Troie a compromis 16000 comptes sur Facebook | ICT Security-Sécurité PC et Internet | Scoop.it
L'éditeur en sécurité ESET indique avoir découvert un cheval de Troie ciblant le réseau social Facebook : le malware, basé sur une méthode d'ingénierie sociale, aurait permis à des hackers de récupére...
Gust MEES's insight:

                     ===> BEWARE of the MALWARE!!! <===

 

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Gefährlicher Schädling: Emotet Trojaner ist zurück | #CyberSecurity

Gefährlicher Schädling: Emotet Trojaner ist zurück | #CyberSecurity | ICT Security-Sécurité PC et Internet | Scoop.it

Emotet ist, was das Durchschnittsalter von Trojanern angeht, ein echter Greis, der Schädling erfindet sich aber immer wieder neu. Ist er einmal auf dem System, lädt er verschiedenste Schadroutinen nach, vor denen nichts sicher ist. Mit den richtigen Schutzprogrammen und kleinen Helfern wie dem Tool EmoCheck können Sie aber gegensteuern.


Auch wer sich nicht mit Computer-Sicherheit beschäftigt, hat meist schon von Emotet gehört. Schon seit mehreren Jahren treibt die Malware ihr Unwesen, mal als Banking-Trojaner oder als Passwort-Dieb oder ganz anders, denn Emotet lädt bei Bedarf immer wieder andere Schadmodule auf infizierte Systeme.

 

Learn more / En savoir plus / Mehr erfahren:

 

https://www.scoop.it/t/securite-pc-et-internet/?&tag=Malware

 

https://www.scoop.it/t/securite-pc-et-internet/?&tag=Emotet

 

Gust MEES's insight:

Emotet ist, was das Durchschnittsalter von Trojanern angeht, ein echter Greis, der Schädling erfindet sich aber immer wieder neu. Ist er einmal auf dem System, lädt er verschiedenste Schadroutinen nach, vor denen nichts sicher ist. Mit den richtigen Schutzprogrammen und kleinen Helfern wie dem Tool EmoCheck können Sie aber gegensteuern.


Auch wer sich nicht mit Computer-Sicherheit beschäftigt, hat meist schon von Emotet gehört. Schon seit mehreren Jahren treibt die Malware ihr Unwesen, mal als Banking-Trojaner oder als Passwort-Dieb oder ganz anders, denn Emotet lädt bei Bedarf immer wieder andere Schadmodule auf infizierte Systeme.

 

Learn more / En savoir plus / Mehr erfahren:

 

https://www.scoop.it/t/securite-pc-et-internet/?&tag=Malware

 

https://www.scoop.it/t/securite-pc-et-internet/?&tag=Emotet

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Lazarus pivots to Linux attacks through Dacls Trojan | #CyberSecurity

Lazarus pivots to Linux attacks through Dacls Trojan | #CyberSecurity | ICT Security-Sécurité PC et Internet | Scoop.it

Lazarus, an advanced persistent threat (APT) group, has expanded its reach with the development and use of a Trojan designed to attack Linux systems. 

The APT, suspected to hail from North Korea, has previously been connected to global cyberattacks and malware outbreaks including the infamous WannaCry rampage, the $80 million Bangladeshi bank heist, and a new campaign impacting financial institutions worldwide. 

Recent reports suggest that Lazarus has become a customer of Trickbot, a criminal enterprise that is offering the state-sponsored threat actors access to infected systems alongside a collection of hacking tools. 

Lazarus may be willing to purchase tools from others but may also be capable of creating its own, such as in the case of a new Remote Access Trojan (RAT) spotted by researchers from Netlab 360. 

 

Learn more / En savoir plus / Mehr erfahren:

 

https://www.scoop.it/t/securite-pc-et-internet/?&tag=Linux

 

Gust MEES's insight:

Lazarus, an advanced persistent threat (APT) group, has expanded its reach with the development and use of a Trojan designed to attack Linux systems. 

The APT, suspected to hail from North Korea, has previously been connected to global cyberattacks and malware outbreaks including the infamous WannaCry rampage, the $80 million Bangladeshi bank heist, and a new campaign impacting financial institutions worldwide. 

Recent reports suggest that Lazarus has become a customer of Trickbot, a criminal enterprise that is offering the state-sponsored threat actors access to infected systems alongside a collection of hacking tools. 

Lazarus may be willing to purchase tools from others but may also be capable of creating its own, such as in the case of a new Remote Access Trojan (RAT) spotted by researchers from Netlab 360. 

 

Learn more / En savoir plus / Mehr erfahren:

 

https://www.scoop.it/t/securite-pc-et-internet/?&tag=Linux

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Windows Trojan hacks into embedded devices to install Mirai | #CyberSecurity #Botnets #IoT #Awareness

Windows Trojan hacks into embedded devices to install Mirai | #CyberSecurity #Botnets #IoT #Awareness | ICT Security-Sécurité PC et Internet | Scoop.it

The Trojan tries to authenticate over different protocols with factory default credentials and, if successful, deploys the Mirai bot.

 

Attackers have started to use Windows and Android malware to hack into embedded devices, dispelling the widely held belief that if such devices are not directly exposed to the Internet they're less vulnerable.

 

This new Trojan found by Doctor Web, dubbed Trojan.Mirai.1, shows that attackers can also use compromised computers to target IoT devices that are not directly accessible from the internet.

 

Infected smartphones can be used in a similar way. Researchers from Kaspersky Lab have already found an Android app designed to perform brute-force password guessing attacks against routers over the local network.

 

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Google Chrome impersonator Trojan doing rounds | #Awareness #CyberSecurity #Browsers 

Google Chrome impersonator Trojan doing rounds | #Awareness #CyberSecurity #Browsers  | ICT Security-Sécurité PC et Internet | Scoop.it
If you're a Chrome user, and suddenly your browser looks a bit off and shows you pages that you would never visit, you've been hit with the Mutabaha Trojan.

 

Learn more / En savoir plus / Mehr erfahren:

 

https://gustmees.wordpress.com/2012/05/02/get-smart-with-5-minutes-tutorialsit-securitypart-1-browsers/

 

Gust MEES's insight:
If you're a Chrome user, and suddenly your browser looks a bit off and shows you pages that you would never visit, you've been hit with the Mutabaha Trojan.

 

Learn more / En savoir plus / Mehr erfahren:

 

https://gustmees.wordpress.com/2012/05/02/get-smart-with-5-minutes-tutorialsit-securitypart-1-browsers/

 

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Erpressungs-Trojaner | #Ransomware #Samsa | #CyberSecurity #Awareness

Erpressungs-Trojaner | #Ransomware #Samsa | #CyberSecurity #Awareness | ICT Security-Sécurité PC et Internet | Scoop.it
Nach einem Einbruch in ein Netz verschaffen sich die Erpresser hinter Samsa zunächst Zugriff auf so viele Systeme wie möglich. Erst dann kommt die Verschlüsselung zum Einsatz – und die Opfer bekommen gesalzene Lösegeld-Forderungen.

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/ict-security-tools/?tag=Ransomware

 

Gust MEES's insight:
Nach einem Einbruch in ein Netz verschaffen sich die Erpresser hinter Samsa zunächst Zugriff auf so viele Systeme wie möglich. Erst dann kommt die Verschlüsselung zum Einsatz – und die Opfer bekommen gesalzene Lösegeld-Forderungen.

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/ict-security-tools/?tag=Ransomware

 

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Trojaner im Geldautomaten: "Ihre Karte wurde eingezogen" | CyberSecurity | Awareness

Trojaner im Geldautomaten: "Ihre Karte wurde eingezogen" | CyberSecurity | Awareness | ICT Security-Sécurité PC et Internet | Scoop.it
Die neue Malware-Generation für Bankautomaten Suceful liest nicht nur Daten von EC- und Kreditkarten aus, sondern zieht Karten auch ein.

.

Learn more / En savoir plus / Mehr erfahren:

.

http://www.scoop.it/t/securite-pc-et-internet

Gust MEES's insight:

Die neue Malware-Generation für Bankautomaten Suceful liest nicht nur Daten von EC- und Kreditkarten aus, sondern zieht Karten auch ein.

.

Learn more / En savoir plus / Mehr erfahren:

.

http://www.scoop.it/t/securite-pc-et-internet



No comment yet.
Scooped by Gust MEES
Scoop.it!

“XOR.DDoS” Trojan compromising Linux systems by installing rootkit | CyberSecurity

“XOR.DDoS” Trojan compromising Linux systems by installing rootkit | CyberSecurity | ICT Security-Sécurité PC et Internet | Scoop.it
“XOR.DDoS” Trojan is hitting the Linux users


Learn more:


http://www.scoop.it/t/securite-pc-et-internet/?tag=Linux


Gust MEES's insight:
XOR.DDoS” Trojan is hitting the Linux users


Learn more:


http://www.scoop.it/t/securite-pc-et-internet/?tag=Linux


No comment yet.
Scooped by Gust MEES
Scoop.it!

Tinba Trojan targets major US banks

Tinba Trojan targets major US banks | ICT Security-Sécurité PC et Internet | Scoop.it

Tinba, the tiny (20 KB) banking malware with man-in-the-browser and network traffic sniffing capabilities, is back.


Needless to say, any entered information is sent to the attackers...


Gust MEES's insight:

Tinba, the tiny (20 KB) banking malware with man-in-the-browser and network traffic sniffing capabilities, is back.


Needless to say, any entered information is sent to the attackers...


No comment yet.
Scooped by Gust MEES
Scoop.it!

Why malware for Macs is on its way | ZDNet

Why malware for Macs is on its way | ZDNet | ICT Security-Sécurité PC et Internet | Scoop.it
This isn’t about Mac-versus-Windows. It’s about engineering and (shady) economics.
No comment yet.