21st Century Learning and Teaching
586.1K views | +6 today
Follow
21st Century Learning and Teaching
Related articles to 21st Century Learning and Teaching as also tools...
Curated by Gust MEES
Your new post is loading...
Your new post is loading...

Popular Tags

Current selected tag: 'Rombertik'. Clear
Scooped by Gust MEES
Scoop.it!

This terrifying malware destroys your PC if detected | ICT | eSkills | CyberSecurity

This terrifying malware destroys your PC if detected | ICT | eSkills | CyberSecurity | 21st Century Learning and Teaching | Scoop.it
Rombertik is designed to steal any plain text entered into a browser window


A new type of malware resorts to crippling a computer if it is detected during security checks, a particularly catastrophic blow to its victims.

The malware, nicknamed Rombertik by Cisco Systems, is designed to intercept any plain text entered into a browser window. It is being spread through spam and phishing messages, according to Cisco’s Talos Group blog on Monday.


Rombertik goes through several checks once it is up and running on a Windows computer to see if it has been detected.

That behavior is not unusual for some types of malware, but Rombertik “is unique in that it actively attempts to destroy the computer if it detects certain attributes associated with malware analysis,” wrote Ben Baker and Alex Chiu of the Talos Group.


Such “wiper” malware has been used in the past, notably against South Korean targets in 2013 and against Sony Pictures Entertainment last year, an attack attributed to North Korea by the U.S. government.

The last check Rombertik does is the most dangerous one. It computes a 32-bit hash of a resource in memory, and if either that resource or the compile time had been changed, Rombertik triggers self-destruct.


Learn more:


http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=Rombertik


Gust MEES's insight:

A new type of malware resorts to crippling a computer if it is detected during security checks, a particularly catastrophic blow to its victims.

The malware, nicknamed Rombertik by Cisco Systems, is designed to intercept any plain text entered into a browser window. It is being spread through spam and phishing messages, according to Cisco’s Talos Group blog on Monday.


Rombertik goes through several checks once it is up and running on a Windows computer to see if it has been detected.

That behavior is not unusual for some types of malware, but Rombertik “is unique in that it actively attempts to destroy the computer if it detects certain attributes associated with malware analysis,” wrote Ben Baker and Alex Chiu of the Talos Group.


Such “wiper” malware has been used in the past, notably against South Korean targets in 2013 and against Sony Pictures Entertainment last year, an attack attributed to North Korea by the U.S. government.

The last check Rombertik does is the most dangerous one. It computes a 32-bit hash of a resource in memory, and if either that resource or the compile time had been changed, Rombertik triggers self-destruct.


Learn more:


http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=Rombertik


Scooped by Gust MEES
Scoop.it!

New Rombertik malware attacks hard drives, wipes MBR if detected | ICT | eSkills | CyberSecurity

New Rombertik malware attacks hard drives, wipes MBR if detected | ICT | eSkills | CyberSecurity | 21st Century Learning and Teaching | Scoop.it
The game of cat-and-mouse between malware authors and security white hats may have entered a new phase this week, thanks to an aggressive new malware system that doesn’t just attempt to obfuscate its own operation — it aggressively scans for clues that others are monitoring its actions. If it detects that it’s operating within a Virtual Machine, the malware, dubbed Rombertik, will go nuclear and attempt to overwrite the master boot record of the local hard drive.

Cisco’s threat response team has detailed the operation of Rombertik, and the malware’s obfuscation and attack vectors are unique. Once installed, it’s a fairly standard data sniffer that grabs indiscriminately from the information available on an infected PC. What sets Rombertik apart is the way it checks to see if it’s running in a VM-provided sandbox, and the actions it takes if it finds itself in such a mode.


Learn more:


http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=Rombertik


Gust MEES's insight:

The game of cat-and-mouse between malware authors and security white hats may have entered a new phase this week, thanks to an aggressive new malware system that doesn’t just attempt to obfuscate its own operation — it aggressively scans for clues that others are monitoring its actions. If it detects that it’s operating within a Virtual Machine, the malware, dubbed Rombertik, will go nuclear and attempt to overwrite the master boot record of the local hard drive.


Cisco’s threat response team has detailed the operation of Rombertik, and the malware’s obfuscation and attack vectors are unique. Once installed, it’s a fairly standard data sniffer that grabs indiscriminately from the information available on an infected PC. What sets Rombertik apart is the way it checks to see if it’s running in a VM-provided sandbox, and the actions it takes if it finds itself in such a mode.


Learn more:


http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=Rombertik


No comment yet.