ICT Security-Sécurité PC et Internet
87.1K views | +0 today
Follow
ICT Security-Sécurité PC et Internet
ICT Security + Privacy + Piracy + Data Protection - Censorship - Des cours et infos gratuites sur la"Sécurité PC et Internet" pour usage non-commercial... (FR, EN+DE)...
Curated by Gust MEES
Your new post is loading...
Your new post is loading...
Scooped by Gust MEES
Scoop.it!

Bogus Android Clubhouse App Drops Credential-Swiping Malware | #CyberSecurity #MobileSecurity #Apps

Bogus Android Clubhouse App Drops Credential-Swiping Malware | #CyberSecurity #MobileSecurity #Apps | ICT Security-Sécurité PC et Internet | Scoop.it

The malicious app spreads the BlackRock malware, which steals credentials from 458 services – including Twitter, WhatsApp, Facebook and Amazon.

Researchers are warning of a fake version of the popular audio chat app Clubhouse, which delivers malware that steals login credentials for more than 450 apps.

Clubhouse has burst on the social media scene over the past few months, gaining hype through its audio-chat rooms where participants can discuss anything from politics to relationships. Despite being invite-only, and only being around for a year, the app is closing in on 13 million downloads. However, as of now the app is only available on Apple’s App Store mobile application marketplace – there’s no Android version yet (though plans are in the works to develop one).

Cybercriminals are swooping in on Android users looking to download Clubhouse by creating their own fake Android version of the app. To add a legitimacy to the scam, the fake app is delivered from a website purporting to be the real Clubhouse website – which “looks like the real deal,” said Lukas Stefanko, researcher with ESET.

 

Learn more / En savoir plus / Mehr erfahren:

 

 

https://www.scoop.it/t/securite-pc-et-internet/?&tag=Android

 

https://www.scoop.it/topic/securite-pc-et-internet/?&tag=Apps

 

Gust MEES's insight:

The malicious app spreads the BlackRock malware, which steals credentials from 458 services – including Twitter, WhatsApp, Facebook and Amazon.

Researchers are warning of a fake version of the popular audio chat app Clubhouse, which delivers malware that steals login credentials for more than 450 apps.

Clubhouse has burst on the social media scene over the past few months, gaining hype through its audio-chat rooms where participants can discuss anything from politics to relationships. Despite being invite-only, and only being around for a year, the app is closing in on 13 million downloads. However, as of now the app is only available on Apple’s App Store mobile application marketplace – there’s no Android version yet (though plans are in the works to develop one).

Cybercriminals are swooping in on Android users looking to download Clubhouse by creating their own fake Android version of the app. To add a legitimacy to the scam, the fake app is delivered from a website purporting to be the real Clubhouse website – which “looks like the real deal,” said Lukas Stefanko, researcher with ESET.

 

Learn more / En savoir plus / Mehr erfahren:

 

 

https://www.scoop.it/t/securite-pc-et-internet/?&tag=Android

 

https://www.scoop.it/topic/securite-pc-et-internet/?&tag=Apps

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Fake Coronavirus apps hit Android & iOS users with spyware, adware | #CyberSecurity #MobileSecurity 

Fake Coronavirus apps hit Android & iOS users with spyware, adware | #CyberSecurity #MobileSecurity  | ICT Security-Sécurité PC et Internet | Scoop.it

Cybercriminals are trying every trick up their sleeve to benefit from the Coronavirus pandemic and the subsequent chaos that it has generated. The latest trap that they have laid to trick users is by releasing malicious spying apps disguised as COVID-19 updates and information applications.

Trend Micro’s cybersecurity researchers discovered an ongoing cyberespionage campaign at the end of March, 2020, which they named Project Spy. According to their assessment, through Project Spy, the attackers are infecting Android and iOS devices with spyware distributed through apps titled Coronavirus Updates, Wabi Music, Concipit 1248 and Concipit Shop.

See: Over half a million Zoom accounts being sold on hacker forum

These apps can perform a variety of functions including transferring data from Telegram, WhatsApp, Threema, and Facebook messages.

 

Learn more / En savoir plus / Mehr erfahren:

 

https://www.scoop.it/topic/securite-pc-et-internet/?&tag=Apps

 

Gust MEES's insight:

Cybercriminals are trying every trick up their sleeve to benefit from the Coronavirus pandemic and the subsequent chaos that it has generated. The latest trap that they have laid to trick users is by releasing malicious spying apps disguised as COVID-19 updates and information applications.

Trend Micro’s cybersecurity researchers discovered an ongoing cyberespionage campaign at the end of March, 2020, which they named Project Spy. According to their assessment, through Project Spy, the attackers are infecting Android and iOS devices with spyware distributed through apps titled Coronavirus Updates, Wabi Music, Concipit 1248 and Concipit Shop.

See: Over half a million Zoom accounts being sold on hacker forum

These apps can perform a variety of functions including transferring data from Telegram, WhatsApp, Threema, and Facebook messages.

 

Learn more / En savoir plus / Mehr erfahren:

 

https://www.scoop.it/topic/securite-pc-et-internet/?&tag=Apps

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

​Gooligan Android malware grabs a million Google accounts in huge Google Play fraud | #CyberSecurity

​Gooligan Android malware grabs a million Google accounts in huge Google Play fraud | #CyberSecurity | ICT Security-Sécurité PC et Internet | Scoop.it
A million Google accounts have been compromised in a massive fraud campaign exploiting Android devices and Google Play.

At the heart of the campaign is a new variant of Android malware dubbed Gooligan, concealed in dozens of Android apps that exploit two unpatched flaws in Android to root infected devices.

The malware nabs email account information and authentication tokens for accessing Google accounts. The attackers use the tokens to install select apps from Google Play on an infected device to boost in-app advertising revenue.

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Android

 

Gust MEES's insight:
A million Google accounts have been compromised in a massive fraud campaign exploiting Android devices and Google Play.

At the heart of the campaign is a new variant of Android malware dubbed Gooligan, concealed in dozens of Android apps that exploit two unpatched flaws in Android to root infected devices.

The malware nabs email account information and authentication tokens for accessing Google accounts. The attackers use the tokens to install select apps from Google Play on an infected device to boost in-app advertising revenue.

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Android

 

 

No comment yet.
Rescooped by Gust MEES from 21st Century Learning and Teaching
Scoop.it!

#BYOD: Mobile malware growth hits all-time high

#BYOD: Mobile malware growth hits all-time high | ICT Security-Sécurité PC et Internet | Scoop.it
Researchers continue to find that the pace of mobile malware development is accelerating.

 

Researchers continue to find that the pace of mobile malware development is accelerating.A total of 22,750 new modifications of malicious programs targeting mobile devices were detected this past quarter by Kaspersky Lab, which is more than half of the total number of modifications detected in all of 2012.A full 99.9% of them target the Android platform.

 

Gust MEES's insight:

 

Learn more:

 

http://gustmees.wordpress.com/2012/07/07/bring-your-own-device-advantages-dangers-and-risks/

 

Rescooped by Gust MEES from 21st Century Learning and Teaching
Scoop.it!

How do cyber criminals get your data? What do they do with it?

How do cyber criminals get your data? What do they do with it? | ICT Security-Sécurité PC et Internet | Scoop.it

By now, most everyone has heard the story: on April 23rd, the AP’s twitter account was “hacked.” The tweet, which was a fairly obviously fake, still managed to send Wall Street into a panic. The Dow Jones Industrial Average dropped 145 points in 2 minutes.

 

So why is this important? It highlights the reality of the threat landscape.

 

The point of the story is that mobile security isn’t just about protecting you from viruses. Threats don’t only come in the form of malicious applications that one inadvertently “sideloads” onto his or her device. Mobile security is also about making sure your data is protected.

 

It doesn’t matter whether the economic climate is good or bad, there is always a market for fraud. The marketplace for carding is growing and will continue to grow. And as the engineers behind these types of attacks get smarter and smarter, we can only expect to see them more and more often.

 

 

 

 

 

Gust MEES's insight:

 

Read the full article to understand really...

 

Learn more:

 

http://gustmees.wordpress.com/2013/05/12/cyber-security-the-weakest-link-in-the-security-chain-is-the-human/

 

http://gustmees.wordpress.com/2013/05/13/visual-cyber-security-see-attacks-on-real-time/

 

Gust MEES's curator insight, May 14, 2013 5:07 PM

 

Read the full article to understand really...

 

Learn more:

 

http://gustmees.wordpress.com/2013/05/12/cyber-security-the-weakest-link-in-the-security-chain-is-the-human/

 

http://gustmees.wordpress.com/2013/05/13/visual-cyber-security-see-attacks-on-real-time/

 

asma jmari 's comment, May 15, 2013 7:44 AM
thank you Gust MEES I'll check it out
asma jmari 's comment, May 20, 2013 6:34 AM
believe it or not they do and hacking is more like a hobby some do it for fun and some just dedicate themselves to it and make it a job
Scooped by Gust MEES
Scoop.it!

Contact tracing apps unsafe if Bluetooth vulnerabilities not fixed | #CyberSecurity #MobileSecurity

Contact tracing apps unsafe if Bluetooth vulnerabilities not fixed | #CyberSecurity #MobileSecurity | ICT Security-Sécurité PC et Internet | Scoop.it

According to Acronis' co-founder and technology president Stas Protassov, Bluetooth has had several vulnerabilities in the past, including as recently as February when BlueFrag, a critical vulnerability that affected multiple Android and Apple iOS devices which then required patching. 

Left unpatched, devices could be breached by hackers within the vicinity and the user's personal data stolen, Protassov warned. He also stressed the need for users to update their devices' firmware to ensure vulnerabilities are promptly fixed. And as with any app, they also should check the permissions that all contact tracing apps requested. 

Most of these apps, including Singapore's TraceTogether, use Bluetooth signals to detect others in close proximity, and security observers say it could leave the smartphone susceptible to threats, especially if there are undiscovered or unfixed vulnerabilities. 

 

Learn more / En savoir plus / Mehr erfahren:

 

https://www.scoop.it/t/securite-pc-et-internet/?&tag=Bluetooth

 

https://www.scoop.it/topic/securite-pc-et-internet/?&tag=SweynTooth

 

https://www.scoop.it/topic/securite-pc-et-internet/?&tag=Contact+tracing

 

Gust MEES's insight:

According to Acronis' co-founder and technology president Stas Protassov, Bluetooth has had several vulnerabilities in the past, including as recently as February when BlueFrag, a critical vulnerability that affected multiple Android and Apple iOS devices which then required patching. 

Left unpatched, devices could be breached by hackers within the vicinity and the user's personal data stolen, Protassov warned. He also stressed the need for users to update their devices' firmware to ensure vulnerabilities are promptly fixed. And as with any app, they also should check the permissions that all contact tracing apps requested. 

Most of these apps, including Singapore's TraceTogether, use Bluetooth signals to detect others in close proximity, and security observers say it could leave the smartphone susceptible to threats, especially if there are undiscovered or unfixed vulnerabilities. 

 

Learn more / En savoir plus / Mehr erfahren:

 

https://www.scoop.it/t/securite-pc-et-internet/?&tag=Bluetooth

 

https://www.scoop.it/topic/securite-pc-et-internet/?&tag=SweynTooth

 

https://www.scoop.it/topic/securite-pc-et-internet/?&tag=Contact+tracing

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

FunkyBot Malware Intercepts Android Texts, 2FA Codes | #CyberSecurity #MobileSecurity

FunkyBot Malware Intercepts Android Texts, 2FA Codes | #CyberSecurity #MobileSecurity | ICT Security-Sécurité PC et Internet | Scoop.it

The spyware poses as a legitimate application, spreading via SMS messages to victims’ contact lists.

An Android malware dubbed “FunkyBot” has started making the scene in Japan, operated by the same attackers responsible for the FakeSpy malware. It intercepts SMS messages sent to and from infected devices.

According to FortiGuard Labs, the malware (named after logging strings found in the persistence mechanism of the payload) masquerades as a legitimate Android application. The payload thus consists of two .dex files: One is a copy of the original legitimate application that the malware is impersonating, and the other is malicious code.

As for the kill chain, a packer first determines which version of Android the phone is running on, in order to generate the proper payload. After that, the payload is started by calling the method `runCode` class through Java reflection. This starts a class called KeepAliceMain, which is used as persistence mechanism by the malware.

 

Learn more / En savoir plus / Mehr erfahren:

 

https://www.scoop.it/t/securite-pc-et-internet/?&tag=Android

 

Gust MEES's insight:

The spyware poses as a legitimate application, spreading via SMS messages to victims’ contact lists.

An Android malware dubbed “FunkyBot” has started making the scene in Japan, operated by the same attackers responsible for the FakeSpy malware. It intercepts SMS messages sent to and from infected devices.

According to FortiGuard Labs, the malware (named after logging strings found in the persistence mechanism of the payload) masquerades as a legitimate Android application. The payload thus consists of two .dex files: One is a copy of the original legitimate application that the malware is impersonating, and the other is malicious code.

As for the kill chain, a packer first determines which version of Android the phone is running on, in order to generate the proper payload. After that, the payload is started by calling the method `runCode` class through Java reflection. This starts a class called KeepAliceMain, which is used as persistence mechanism by the malware.

 

Learn more / En savoir plus / Mehr erfahren:

 

https://www.scoop.it/t/securite-pc-et-internet/?&tag=Android

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Apple Pay rival CurrentC hacked | Cyber Security

Apple Pay rival CurrentC hacked | Cyber Security | ICT Security-Sécurité PC et Internet | Scoop.it
CurrentC, the merchant's answer to NFC payment systems, has been hacked during its pilot program.
Gust MEES's insight:

CurrentC, the merchant's answer to NFC payment systems, has been hacked during its pilot program.


No comment yet.
Rescooped by Gust MEES from 21st Century Learning and Teaching
Scoop.it!

Mobile crimeware and the global criminal marketplace-BYOD

Mobile crimeware and the global criminal marketplace-BYOD | ICT Security-Sécurité PC et Internet | Scoop.it
The sprawling mobile devices marketplace has spawned an industrialized mobile financial fraud plexus that today drives increasingly sophisti...
Gust MEES's insight:

 

Learn more:

 

http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=Mobile+Device+Security