ICT Security-Sécurité PC et Internet
87.1K views | +0 today
Follow
ICT Security-Sécurité PC et Internet
ICT Security + Privacy + Piracy + Data Protection - Censorship - Des cours et infos gratuites sur la"Sécurité PC et Internet" pour usage non-commercial... (FR, EN+DE)...
Curated by Gust MEES
Your new post is loading...
Your new post is loading...
Scooped by Gust MEES
Scoop.it!

Mobile Threat Monday: Fake Minecraft Scams Android Gamers

Mobile Threat Monday: Fake Minecraft Scams Android Gamers | ICT Security-Sécurité PC et Internet | Scoop.it
A fake version of the popular Android game Minecraft - Pocket Edition is half the price of the real thing, but comes with a nasty surprise.
No comment yet.
Scooped by Gust MEES
Scoop.it!

First targeted attack to use Android malware discovered

First targeted attack to use Android malware discovered | ICT Security-Sécurité PC et Internet | Scoop.it
Kaspersky uncovers trojan spread by "spear-phish" to Tibet activists.

 

Malware used to spy on Tibetan activists and other ethnic groups in China is nothing new. But a new Trojan discovered by researchers at Kaspersky Labs has widened the scope of this digital espionage and intimidation. The malware uses a combination of e-mail hacking, "spear phishing," and a Trojan built specifically for Android smartphones.


===> Kaspersky claims this is the first discovery of a targeted attack that uses mobile phone malware. <===

Gust MEES's insight:

 

Malware used to spy on Tibetan activists and other ethnic groups in China is nothing new. But a new Trojan discovered by researchers at Kaspersky Labs has widened the scope of this digital espionage and intimidation. The malware uses a combination of e-mail hacking, "spear phishing," and a Trojan built specifically for Android smartphones.

 

===> Kaspersky claims this is the first discovery of a targeted attack that uses mobile phone malware. <===

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Warning: New Android malware tricks users with real Opera Mini

Warning: New Android malware tricks users with real Opera Mini | ICT Security-Sécurité PC et Internet | Scoop.it
Summary: Cybercriminals have created a new variant of the OpFake malware for Android that comes bundled with a legitimate version of the Opera Mini mobile browser.

 

Read more:

http://www.zdnet.com/warning-new-android-malware-tricks-users-with-real-opera-mini-7000001586/

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Fake mobile AV apps offered on Google Play

Fake mobile AV apps offered on Google Play | ICT Security-Sécurité PC et Internet | Scoop.it

Downloading apps from Google Play, the official online Android app market, is not without its dangers.

 

Even though Google has been scanning the offered apps for malware by using "Bouncer" - an automated app scanning service that should, in theory, detect malicious software and developers who keep offering it - there are still instances where they aren't booted out of the market soon enough.

 

Security researchers from AegisLab have recently discovered over 15 fake AV and "free SMS" apps being offered by the same developer ("thasnimola") that has been flagged for selling fake NQ Mobile apps in April.

 

Read more and be aware...

 

No comment yet.
Rescooped by Gust MEES from Apps and Widgets for any use, mostly for education and FREE
Scoop.it!

For the First Time, Hacked Websites Deliver Android Malware

For the First Time, Hacked Websites Deliver Android Malware | ICT Security-Sécurité PC et Internet | Scoop.it

Analysts with Lookout Mobile Security have found websites that have been hacked to deliver malicious software to devices running Android, an apparent new attack vector crafted for the mobile operating system.

 

Read more...

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

AVG: Android Malware Is Pushed via Twitter and Facebook

AVG: Android Malware Is Pushed via Twitter and Facebook | ICT Security-Sécurité PC et Internet | Scoop.it
AVG: Android Malware Is Pushed via Twitter and Facebook...

 

“We detected a big increase in the use of social networks such as Facebook and Twitter to target Android users. Cyber criminals are finding it very convenient to distribute their malware straight to a mobile device via these networks,” said Yuval Ben-Itzhak, chief technology officer at AVG.

 

“The growth of the Android platform has been phenomenal, which has not gone unnoticed with cyber criminals who have discovered it to be a lucrative target for their malware. In 2011, Google had to remove over 100 malicious apps from the official Android market, Google Play.”

 

Read more...

No comment yet.
Scooped by Gust MEES
Scoop.it!

Malware disguised as new Instagram Android app

Malware disguised as new Instagram Android app | ICT Security-Sécurité PC et Internet | Scoop.it
Instagram, the popular free photo sharing app for iOS devices, is now available for download for Android users on Google Play and Instagram's website.

 

Unfortunately, a rogue malicious version of it is also being pushed onto Russian Android users, offered from a webpage that mimics the legitimate one:

 

read more...

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Android Malware Promises Video While Stealing Contacts

Android Malware Promises Video While Stealing Contacts | ICT Security-Sécurité PC et Internet | Scoop.it

Recently we discovered a new Android Trojan in the official Google Play market that displays a video downloaded from the Internet–but only if some sensitive information is previously sent to a remote server.

 

The malicious applications are designed for Japanese users and display “trailers” of upcoming video games for Android.

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

New #Android #Malware Targets Non-Rooted Devices

New #Android #Malware Targets Non-Rooted Devices | ICT Security-Sécurité PC et Internet | Scoop.it
Anewer variant of LaNa malware can gain root access to Android devices by leveraging the GingerBreak exploit. Doing so removes the need for user interaction and opens the victim pool to anyone not patched against the vulnerability.
No comment yet.
Scooped by Gust MEES
Scoop.it!

Android malware - the more things change...

Android malware - the more things change... | ICT Security-Sécurité PC et Internet | Scoop.it

If you think Android phones are immune from malware, listen up: you need to protect yourself. A recent exploit that stole personal data shows why. 

 

There are a few anti-malware apps for Android, including Norton Antivirus & Security, and McAfee Mobile Security among others. Those can help, but they won’t catch everything.

 

To really be secure, you also have to pay attention to the permissions an app is looking for when you’re installing...if a game is looking for access to your contact list, think twice before accepting. But in some cases, even that isn’t enough, because this particular exploit didn’t even ask for permissions.

 

===> Ultimately, you should be trying to only get apps from trusted sources. <===

 

And you should always try to check around to be sure that an app is safe before installing it on an impulse. Just the same what you used to do (or should have done) on your PC.

 

The more things change…

 

Read more: http://www.itworldcanada.com/blogs/android/2012/04/02/android-malware-the-more-things-change/63570/#ixzz1qtiS0RTd
or visit http://www.itworldcanada.com for more Canadian IT News

No comment yet.
Scooped by Gust MEES
Scoop.it!

Remote-controlled Android malware stealing banking credentials

Remote-controlled Android malware stealing banking credentials | ICT Security-Sécurité PC et Internet | Scoop.it
The malicious Android application targets specific well-known financial entities posing as a Token Generator application.

 

Security researchers at McAfee have discovered a malicious Android application capable of grabbing banking passwords from a mobile device without infecting the user’s computer.

 

The latest piece of Android Malware, dubbed FakeToken, contains man-in-the-middle functionality to hijack two-factor authentication tokens and can be remotely controlled to grab the initial banking password directly from the infected mobile device.

No comment yet.
Scooped by Gust MEES
Scoop.it!

Bug in Android Software Opens Doors for Hacker

Bug in Android Software Opens Doors for Hacker | ICT Security-Sécurité PC et Internet | Scoop.it
Experts from a cyber security firm, CrowdStrike, have reportedly discovered a flaw in a component of smartphones powered by Google's Android OS. Apparently, this flaw can allow hackers to gain control of these devices.


A Reuters reports says CrowdStrike will demonstrate their findings at a major computer security conference to be held in San Francisco next week....

No comment yet.
Scooped by Gust MEES
Scoop.it!

2000 utilisateurs d'Android escroqués en Seine-Saint-Denis

2000 utilisateurs d'Android escroqués en Seine-Saint-Denis | ICT Security-Sécurité PC et Internet | Scoop.it
Vendredi, deux hommes soupçonnés d'avoir abusé plus de 2000 possesseurs d'un smartphone Android ont été mis en exam...

 

Un butin estimé à 100000 €

 

Les autorités françaises estiment que le préjudice total s'élève à 100 000 euros, avec en moyenne 20 à 30 euros par personne.

No comment yet.
Rescooped by Gust MEES from 21st Century Learning and Teaching
Scoop.it!

Obad.a Trojan now being distributed via mobile botnets

Obad.a Trojan now being distributed via mobile botnets | ICT Security-Sécurité PC et Internet | Scoop.it
In late May we reported on the details of Backdoor.AndroidOS.Obad.a, the most sophisticated mobile Trojan to date. At the time we had almost no information about how this piece of malware gets onto mobile devices.


Learn more:


http://www.scoop.it/t/securite-pc-et-internet/?tag=Botnet


http://www.scoop.it/t/securite-pc-et-internet/?tag=Mobile+Botnet


Gust MEES's insight:

 

Learn more:


http://www.scoop.it/t/securite-pc-et-internet/?tag=Botnet


http://www.scoop.it/t/securite-pc-et-internet/?tag=Mobile+Botne

 

http://www.scoop.it/t/securite-pc-et-internet

 

http://gustmees.wordpress.com/

 

Scooped by Gust MEES
Scoop.it!

Android-Schädling geht auf Shopping-Tour

Android-Schädling geht auf Shopping-Tour | ICT Security-Sécurité PC et Internet | Scoop.it
Die Sicherheitsexperten von G-Data haben einen neuen Android-Schädling entdeckt, der selbstständig kostenpflichtige Apps herunterlädt.

 

G-Data empfiehlt zum Schutz von solchen und ähnlichen Schädlingen die Installation einer Sicherheitslösung auf dem mobilen Gerät. Außerdem sollte das Gerät und die darauf installierten Applikationen immer aktuell gehalten werden, um so auch vor bereits bekannten und geschlossenen Sicherheitslücken geschützt zu sein. Grundsätzlich sollten Apps nur aus vertrauenswürdigen Quellen heruntergeladen und installiert werden. Dazu zählen etwa Google Play und die Marktplätze der Hersteller.

 

In diesem Artikel finden Sie weitere Tipps, wie Sie ein Android-Gerät absichern können:

 

http://www.pcwelt.de/ratgeber/Sicherheit-fuer-Android-So-schuetzen-Sie-das-Android-Betriebssystem-6078873.html

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Android-Trojaner SpyEye spioniert TANs aus

Android-Trojaner SpyEye spioniert TANs aus | ICT Security-Sécurité PC et Internet | Scoop.it
Eine neue Variante des SpyEye-Trojaners stiehlt mTANs von Android-Smartphones. Doch der Schädling belässt es nicht dabei.

 

 

 

 

 

Weiter lesen:

http://www.pcwelt.de/news/SpyEye-spioniert-Android-TANs-aus-5968475.html?r=561528226505638&amp;amp;lid=182653

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

NotCompatible Trojan Attacks Android Via Hacked Websites

NotCompatible Trojan Attacks Android Via Hacked Websites | ICT Security-Sécurité PC et Internet | Scoop.it
Lookout Mobile Security has identified hacked websites targeting Android devices, an attack vector previously only used to infect PCs with malware.

 

Read more...

 

No comment yet.
Rescooped by Gust MEES from Apps and Widgets for any use, mostly for education and FREE
Scoop.it!

Erster Drive-by-Download-Trojaner für Android entdeckt

Erster Drive-by-Download-Trojaner für Android entdeckt | ICT Security-Sécurité PC et Internet | Scoop.it
Lookout warnt vor dem erstern Drive-by-Download-Schädling für Android-Nutzer. „NotCompatible“ mogelt sich fast automatisch auf Ihr Smartphone.

 

Read more...

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Android Malware Writers Exploit Instagram Craze to Distribute SMS Trojan Horse

Android Malware Writers Exploit Instagram Craze to Distribute SMS Trojan Horse | ICT Security-Sécurité PC et Internet | Scoop.it
In an attempt to take advantage of the popularity of free photo-sharing app Instagram among smartphone users, malware writers have created fake Instagram...
No comment yet.
Scooped by Gust MEES
Scoop.it!

McAfee Warns Of Android Video Malware; 70K Users Affected

McAfee Warns Of Android Video Malware; 70K Users Affected | ICT Security-Sécurité PC et Internet | Scoop.it

McAfee Warns Of Android Video Malware; 70K Users Affected


Malicious applications are designed for Japanese users

 

Read more...

No comment yet.
Scooped by Gust MEES
Scoop.it!

SMS-controlled Malware Hijacking Android Phones

SMS-controlled Malware Hijacking Android Phones | ICT Security-Sécurité PC et Internet | Scoop.it

Researchers at NQ Mobile, working alongside researchers at North Carolina State University, have discovered Android malware that is controlled via SMS that can do a number of things on the compromised device including recording calls and and surrounding noise.

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

New Android Malware Variant Can Remotely Root Phone

New Android Malware Variant Can Remotely Root Phone | ICT Security-Sécurité PC et Internet | Scoop.it
A new version of Android malware has been tweaked so it doesn’t require user interaction for an attacker to own the device, according to research published by Lookout Mobile Security yesterday.
No comment yet.
Scooped by Gust MEES
Scoop.it!

Neuer Android-Trojaner stiehlt mTANs

Neuer Android-Trojaner stiehlt mTANs | ICT Security-Sécurité PC et Internet | Scoop.it
Ein neuer Trojaner treibt in der Android-Welt sein Unwesen: die Malware gibt sich als Token-Generator-App für das Online-Banking aus und erschleicht sich auf diese Weise die Anmeldedaten des Kontobesitzers und kann das Konto leer räumen.
No comment yet.
Scooped by Gust MEES
Scoop.it!

AV-TEST - The Independent IT-Security Institute: Android

AV-TEST - The Independent IT-Security Institute: Android | ICT Security-Sécurité PC et Internet | Scoop.it

AV-TEST GmbH -

===> The Independent IT-Security Institute... <===

 

Over the past year, the popularity of the Android system has led to a huge increase in the distribution of Android malware (see fig. 1).

 

This malware is mainly distributed in markets operated by third parties, but even the Google Android Market cannot guarantee that all of its listed applications do not contain any threats.

 

===> Users should no longer blindly trust all apps. <===

 

A large range of protection programmes that can help to identify dangerous apps and remove them from a user's device are now available.

No comment yet.
Scooped by Gust MEES
Scoop.it!

Counterclank: Neuer Android-Trojaner - COMPUTER BILD

Counterclank: Neuer Android-Trojaner - COMPUTER BILD | ICT Security-Sécurité PC et Internet | Scoop.it
13 Android-Apps mit dem Spionagemodul Counterclank sorgen unter Sicherheitsexperten für Zündstoff. COMPUTER BILD klärt auf.
No comment yet.