Apple, Mac, MacOS, iOS4, iPad, iPhone and (in)security...
16.0K views | +0 today
Follow
Apple, Mac, MacOS, iOS4, iPad, iPhone and (in)security...
Everything related to the (in)security of Apple products
Curated by Gust MEES
Your new post is loading...
Your new post is loading...
Scooped by Gust MEES
Scoop.it!

New OS X backdoor malware roping Macs into botnet

New OS X backdoor malware roping Macs into botnet | Apple, Mac, MacOS, iOS4, iPad, iPhone and (in)security... | Scoop.it
New malware targeting Mac machines, opening backdoors on them and roping them into a botnet currently numbering around 17,000 zombies has be...


Learn more:


http://www.scoop.it/t/apple-mac-ios4-ipad-iphone-and-in-security


Gust MEES's insight:
New malware targeting Mac machines, opening backdoors on them and roping them into a botnet currently numbering around 17,000 zombies has be...


Learn more:


http://www.scoop.it/t/apple-mac-ios4-ipad-iphone-and-in-security


No comment yet.
Scooped by Gust MEES
Scoop.it!

17,000 Macs hit by malware botnet, with help from Reddit

17,000 Macs hit by malware botnet, with help from Reddit | Apple, Mac, MacOS, iOS4, iPad, iPhone and (in)security... | Scoop.it
Security researchers believe that they have uncovered a new botnet, which has recruited thousands of Mac computers.


According to their report, the sophisticated malware – which they have dubbed Mac.BackDoor.iWorm – has infected more than 17,000 computers running OS X.

Computers that have been hijacked could have information stolen from them, further malware planted upon them, or be used to spread more malware or launch spam campaigns and denial-of-service attacks.


Learn more:


http://www.scoop.it/t/apple-mac-ios4-ipad-iphone-and-in-security


Gust MEES's insight:
Security researchers believe that they have uncovered a new botnet, which has recruited thousands of Mac computers.


According to their report, the sophisticated malware – which they have dubbed Mac.BackDoor.iWorm – has infected more than 17,000 computers running OS X.

Computers that have been hijacked could have information stolen from them, further malware planted upon them, or be used to spread more malware or launch spam campaigns and denial-of-service attacks.


Learn more:


http://www.scoop.it/t/apple-mac-ios4-ipad-iphone-and-in-security


No comment yet.
Rescooped by Gust MEES from ICT Security-Sécurité PC et Internet
Scoop.it!

Java-based malware driving DDoS botnet infects Windows, Mac, Linux devices

Java-based malware driving DDoS botnet infects Windows, Mac, Linux devices | Apple, Mac, MacOS, iOS4, iPad, iPhone and (in)security... | Scoop.it
Multi-platform threat exploits old Java flaw, gains persistence.

 

Researchers have uncovered a piece of botnet malware that is capable of infecting computers running Windows, Mac OS X, and Linux that have Oracle's Java software framework installed.

 

The cross-platform HEUR:Backdoor.Java.Agent.a, as reported in a blog post published Tuesday by Kaspersky Lab, takes hold of computers by exploiting CVE-2013-2465, a critical Java vulnerability that Oracle patched in June. The security bug is present on Java 7 u21 and earlier. Once the bot has infected a computer, it copies itself to the autostart directory of its respective platform to ensure it runs whenever the machine is turned on.

 

Compromised computers then report to an Internet relay chat channel that acts as a command and control server.

 


Via Gust MEES
Gust MEES's insight:

 

Learn more:

 

http://www.scoop.it/t/apple-mac-ios4-ipad-iphone-and-in-security

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Linux

 

Scooped by Gust MEES
Scoop.it!

Un malware affecterait 17 000 Mac

Un malware affecterait 17 000 Mac | Apple, Mac, MacOS, iOS4, iPad, iPhone and (in)security... | Scoop.it
Un logiciel malveillant aurait contaminé environ 17 000 Mac. Selon l'éditeur d'applications de sécurité Dr.Web qui est à l'origine de la découverte, Mac.BackDoor.iWorm crée une porte dérobée qui permet ensuite de prendre le contrôle de la machine à distance. Ce type de malware sert notamment à faire des ordinateurs infectés des botnets (ou machines zombies) utilisés pour mener des campagnes de spam ou des attaques DDoS.


Learn more:


http://www.scoop.it/t/apple-mac-ios4-ipad-iphone-and-in-security


Gust MEES's insight:
Un logiciel malveillant aurait contaminé environ 17 000 Mac. Selon l'éditeur d'applications de sécurité Dr.Web qui est à l'origine de la découverte, Mac.BackDoor.iWorm crée une porte dérobée qui permet ensuite de prendre le contrôle de la machine à distance. Ce type de malware sert notamment à faire des ordinateurs infectés des botnets (ou machines zombies) utilisés pour mener des campagnes de spam ou des attaques DDoS.


Learn more:


http://www.scoop.it/t/apple-mac-ios4-ipad-iphone-and-in-security


No comment yet.
Scooped by Gust MEES
Scoop.it!

Yes, Hackers Could Build an iPhone Botnet—Thanks to Windows

Yes, Hackers Could Build an iPhone Botnet—Thanks to Windows | Apple, Mac, MacOS, iOS4, iPad, iPhone and (in)security... | Scoop.it
A reminder to Apple and smug iPhone owners: Just because iOS has never been the victim of a widespread malware outbreak doesn’t mean mass iPhone hacking isn’t still possible. Now one group of security researchers plans to show how to enslave an entire botnet of Apple gadgets through a perennial weak point—their connection to vulnerable…



Gust MEES's insight:

A reminder to Apple and smug iPhone owners: Just because iOS has never been the victim of a widespread malware outbreak doesn’t mean mass iPhone hacking isn’t still possible. Now one group of security researchers plans to show how to enslave an entire botnet of Apple gadgets through a perennial weak point—their connection to vulnerable…


No comment yet.