Hannun Thiarawo: Linux tuni tana da Trojan ɗinta.

hannun-barawo-640x294

A ƙarshe zamu iya cewa muna da mahimmancin rabon kasuwa ga masu yin ɓarnar ɓarnatar da su kula da mu. Kawai a wannan yanayin ba cuta ba ce ga Android ba, amma malware ne don rarrabawar tebur na Linux.

Hannun barawo Trojan ne na banki wanda aka kirkira a Rasha wanda aka gwada shi cikin nasara akan rarraba 15 ciki har da Ubuntu, Debian da Fedora da kuma yanayin muhallin 8 (GNOME da KDE sun haɗa a bayyane) kuma ana iya shiga cikin kowane burauzar (gami da Firefox da Chrome)

Kuma wadanne munanan abubuwa yake aikatawa? Trojan na banki kamar keylogger ne wanda aka tsara don gano alamun kirtani. Sace kukis, tattara komputa da bayanan bincike koda amfani da HTTPS, kuma toshe injunan da ke cutar daga shiga shafuka waɗanda ke ba da sabunta tsaro. Abin da ba a bayyane ba shine yadda yake sarrafawa don cutar da waɗanda abin ya shafa (suna magana ne game da hanyoyin haɗi da ƙwacewa, amma babu takamaiman hanyar ko yanayin rauni da aka bayyana).

Hakanan an ambata cewa ana iya siyar da malware (kamar dai software ne don amfanin yau da kullun) a cikin wasu majalissar ɓoye na dala 2000, farashi mai tsada idan aka kwatanta da farashin da aka biya don ɓarna na Windows, amma yana da hankali idan aka yi la'akari da sauƙin lalata Windows.

Harshen Fuentes:

http://arstechnica.com/security/2013/08/hand-of-thief-banking-trojan-doesnt-do-windows-but-it-does-linux/

http://muyseguridad.net/2013/08/09/hand-of-thief-troyano-bancario-linux/


Bar tsokaci

Your email address ba za a buga. Bukata filayen suna alama da *

*

*

  1. Wanda ke da alhakin bayanan: Miguel Ángel Gatón
  2. Manufar bayanan: Sarrafa SPAM, sarrafa sharhi.
  3. Halacci: Yarda da yarda
  4. Sadarwar bayanan: Ba za a sanar da wasu bayanan ga wasu kamfanoni ba sai ta hanyar wajibcin doka.
  5. Ajiye bayanai: Bayanin yanar gizo wanda Occentus Networks (EU) suka dauki nauyi
  6. Hakkoki: A kowane lokaci zaka iyakance, dawo da share bayanan ka.

  1.   ma'aikatan m

    Ina kawai karanta labarai a cikin asalin kuma abin da kawai ya haifar da ni shine murmushi.
    Ba zan biya dala 2,000 ba don wata cuta ta ɓarna a ƙarshe dole ne mai amfani ya shigar da kalmar wucewarsa don aiki 🙂

    1.    lokacin3000 m

      Kuma a sama, zaku iya ganin yana gudana lokacin da kuke gudanar da mai duba aikin TOP.

  2.   kabj m

    Dole ne in yi hankali da AUR

  3.   Babel m

    Abu mai kyau game da Linux shine cewa masu amfani da ita galibi suna sane da abubuwan shigar software na waje. Waɗanda ke amfani da Linux ta hanyar mai son ko dai fara karatu ko sun yi imani cewa wani abu na iya faruwa da su ba tare da taka tsantsan ba (kamar yadda cabj ke faɗi game da AUR).

  4.   Erick m

    Ina tsammanin gaskiyar ita ce suna ba mu hankali sosai kuma a gefe guda yana da matukar wahala a yi a cikin Linux cewa wani ya biya dala 2,000 kawai don ɗan ƙaramin bayani, ba na tsammanin zai zama na kasuwanci sosai, amma ku koyaushe ayi hattara.

  5.   gato m

    Ina tsammanin idan ban aikata rashin hankali na fada cikin dabarun aikin injiniya ba, na sanya Firewall kuma ina taka tsantsan da abin da na girka daga AUR / Launchpad Ba zan damu ba, dama?

    1.    diazepam m

      Ban yi imani da shi ba

      1.    mujalla2 m

        @Diazepan yana kamshi kamar mai alamar rawaya lol bana son shi, koda kuwa baka da katangar wuta ko riga-kafi (ban taɓa girka ɗayan na Linux ba) da kuma tsarin izini ??? idan a cikin windows da mac tana tambaya duk lokacin da wani abu yayi kokarin shiga cikin tsarin sai ya ajiye wani abu, me yasa zai shigo Linux wanda bashi da izinin yin hakan ??? a wurina wadanda suke karya uu

      2.    yukiteru m

        Bayanin ya kasance rawaya ne ga wasu, saboda kamar yadda aka sani a cikin GNU / Linux, sai dai idan kuna kashe shi da sauƙin shigar da software daga shafuka ko wuraren ajiyar kuɗi na asali, babu yiwuwar wannan zai shafe ku, kuma dalilin yana da sauƙi , "kwayar Trojan" ba zata iya cutar da na'urar ba sai dai idan ka bata kalmar sudo (saka dariya anan).

        Kar mu bari wani mai hankali da hankali ya girka wani shiri wanda zai yi mu'ujiza tare da Linux ko kuma wanda zai yi muku alkawarin wadatar ku dare daya, tunda a matsayin "mai ba da shawara kan harkokin tallace-tallace" na Trojan din yana cewa: "Ina ba da shawarar amfani da imel da zamantakewa aikin injiniya azaman maganin cutar kamuwa da cuta. » don haka @gato, ee, lallai kuna da gaskiya game da tsokacinku.

        1.    gato m

          Abinda nace kenan, kawai riga-kafi shine mai amfani, ya dogara da masana'anta idan mai kyau ne ko mara kyau (aya xD).

          1.    lokacin3000 m

            Ina tsammani ɗayan waɗannan yaudara ce ta Rasha.

          2.    David gomez m

            Mafi yawansu sun zama marasa kyau.

    2.    kaina m

      Kada ku damu, yawancin shirye-shiryen AUR wasu masu amfani ne ke kula dasu, kawai ku kalli URL ɗin saukar da PKGBUILD.

  6.   David m

    Da kyau, gaskiyar ita ce Linux tana samun kasuwa da ƙari, kuma dala 2000 a zahiri ba ta da yawa idan aka yi la’akari da cewa yawancin sabobin a duniya Linux ne, idan wani ya sami damar samun bayanan da ke cikinsu, zai iya haifar da babbar illa kamar misali yanki na banki ... amma kamar yadda koyaushe ke faruwa daga baya, dole ne dukkan al'umma su warware wannan batun ... xD

  7.   Yesu isra'ila mai perales martinez m

    Ban sani ba, amma wannan yana jin ƙanshin jita-jita ne kawai a gare ni xD, har yanzu ban fahimci yadda ya kamu da ni ba, ban fahimta ba, tuni na karanta kusan duk shafukan yanar gizo da ke magana game da Trojan amma aikinsa shine ba bayyananniya gareni ba, taga zata fito tana cewa in shigar da kalmar sirrinku dan satar bayananku? Shin zai kashe mai kashe gobara, shin zai bar ni da ikon yin amfani da ɗayan? , kuma kamar yadda na karanta a cikin bayanan bayanin a Turanci inda aka buga suna cewa yana da matukar wahala ga masu amfani da GNU su fada cikin ire-iren wadannan hare-hare, maganar gaskiya ita ce suna da wata al'ada ta binciken yanar gizo idan za ku iya kira shi da cewa, mara ma'ana ba a rasa ba

    1.    lokacin3000 m

      A yanzu, abin da aka sani game da wannan "Trojan" shi ne cewa ba komai ba ne kuma ba komai ba ne kawai maɓallin keɓaɓɓe tare da bayan gida.

  8.   merlin debianite m

    Kuna da kuma a ina kuke samun software, ta yaya za ta tsallake tushen kalmar wucewa, firewall, kuma ta yaya za ta dakatar da sabunta tsaro, shin ta share kafofin.list ko menene? ba wanda ya ce yadda yake aiki, mahaukata ne. Idan yayi duk mafi karancin hakan, to lallai ya san yadda ake keta tushen sa.

    1.    lokacin3000 m

      Gaskiya. Hakanan, Na ga wasu shirye-shirye kaɗan waɗanda suke amfani da SUDO don samun damar girka masu dogaro (har ma da Steam yana amfani da shi), yana mai da tsarin ɗan sauƙi da sabili da haka na fi son amfani da tushen akan sudo.

      Idan ya keta tushen da kuma daemons da kernel, to amfani da BSD. A yanzu, ban ga wani rauni da ya dace da zai sa ku yarda da wannan tsarin ba.

  9.   aiolia m

    Ta yaya kwayar cuta ke shafar Linux, idan bashi da tushen mu, ta yaya zai shafi kernel da ɗimbin ɗimbin ayyuka a cikin ayyukan da ke gudanar da tsarin koyaushe ... Na sami lokaci tare da Linux kuma ban taɓa samun matsala ba a wannan batun. Mafi yawan abin da zai iya faruwa shine cewa yana shafar tsarin kanta tare da wasu daidaitattun abubuwa ...

    1.    merlin debianite m

      kana da gaskiya mai amfani shine babban rauni ba kawai na Linux ba amma na kowane tsarin aiki.
      Amma kalli wannan kusan shekaru 5 da suka gabata na jahilci aiwatar da wannan umarnin a cikin / gida da /:
      dd idan = / dev / sifili na = / dev / hdd bs = 8192

      Kuna iya tunanin abin da ya faru a gaba.

      1.    lokacin3000 m

        Kuma idan baku ba tushen kalmar sirri ba, duk da haka, zai samar da maɓallin samun dama don ci gaba da ayyuka masu mahimmanci kamar ɗimbin ruwa.

  10.   xbd san yadda ake koyo m

    mmmm amma ƙwayoyin cuta sun riga sun bayyana don Linux, amma trojans basu lura da ni ba.
    puff Bana tuna shekarar da ta kasance 2009-2012 Bana tuna wace shekara ce, cewa an saki ƙwayoyin cuta guda 50 don Linux kuma ya ɗauki kimanin watanni 7 don warwarewa da girka duk abubuwan da ake buƙata.

    Yau a 2013 na ga wani sabon abu godiya desdelinux, Na kusan tunanin cewa Linux ba zai iya lalacewa ba.

    gaisuwa

    PS: Zai zama abu mai kyau da zaku ɗan yi magana game da BSD KYAU don ganin ra'ayin masana.

    1.    Ankh m

      Idan kunyi swung tare da waccan. Babu waɗancan ƙwayoyin cuta don layin a cikin waɗannan shekarun. Kuma ina shakkar cewa an yi fiye da 10 a duk tarihin. Bugu da kari, a nan muna magana ne game da Trojans, shirye-shiryenta ba su da rikitarwa kuma bai dogara da gazawar tsarin ba, karin aikace-aikace guda daya ne wanda mai amfani bai sani ba.

      1.    lokacin3000 m

        A cikin wannan na yarda da ku.

    2.    giskar m

      Aboki, tsarin Posix baya tallafawa ƙwayoyin cuta. Kwayar cuta, a ma'anarsa, TAIMAKAWA NE, kuma wannan bai dace da mahallin tsarin posix ba.
      Malware duk abin da kuke so, saboda a can ya dogara da ƙima da wauta na mai amfani.

      1.    yukiteru m

        +1 mutum, waɗannan nau'ikan bayanin kula ba komai bane face tabloid a mafi kyawun su.

    3.    yukiteru m

      50 ƙwayoyin cuta na Linux kuma sun ɗauki watanni 7 suna facin? LOL!

      Shin kun tabbata kunyi amfani da Linux ko Windows?

      A rayuwata na ji ƙwayoyin cuta na Linux kuma ina fatan ban ji shi ba 😀

  11.   lokacin3000 m

    Idan wannan malware yana buƙatar SUDO don samun damar, to ina lafiya [Ok, no].

    Da kyau, Ina fata cewa a cikin dukkanin sanannun rikice-rikicen da suke yin nasu binciken don sakin abubuwan sabunta su da wuri-wuri kuma don haka guji neman amfani.

  12.   ku 0s m

    Wannan labarin ya ba ni dariya lokacin da na gan shi a kan murfin, saboda sauƙin gaskiyar cewa 'yan watannin da suka gabata na gwada rigakafin rigakafin clamtk. Lokacin da nake sake yin nazari a cikin .mozilla directory, abin da ya ba ni mamaki shi ne, burauzar tawa ta kamu da malware na nau’in “phishing” da wani abu da ya shafi “bank”.

    A dalilin haka, karanta wannan labarai ya zama abin ban dariya a gare ni, saboda wannan dalilin na gayyace ku ku bincika ƙungiyar ku saboda son sani.

    1.    yukiteru m

      Fashin baki ba ya aiki kamar wannan, tunda babbar manufar sa shine a sa wanda aka azabtar ya samar da bayanan da ake so da kansa. Sakamakon da clamtk ya jefa ka zai iya zama saboda a cikin fushinka akwai wasu takaddun rubutun wasu masu leƙan asirri da ke gudana a kan intanet, waɗanda suke da yawa, amma yaƙi da wannan mugunta abu ne mai sauƙi, duk lokacin da ka shiga shafin bankinka ko wani sabis na sirri, tsabtace wucin gadi da kuma matsalar warware.

      Kayan aiki kamar HTTPS A ko'ina, WOT da NoScript zasu sa tsarinka ya kasance mai aminci game da wannan nau'in, wani abin da zai taimaka kuma mai yawa shine kawai tabbatar da adiresoshin shafukan yanar gizon da kuka ziyarta kafin samar da bayanai.

      1.    lokacin3000 m

        Mafi kyawun kayan aiki ga waɗannan shari'ar shine shigar da rukunin yanar gizon da ba a sani ba a ɓoyayyen yanayin (ɓoye ɓoye a cikin Chrome, shafin sirri a Opera da Firefox / Iceweasel). Hakan ya taimaka wa dan uwana kuma ba su sake yi masa fashi ba.

        1.    yukiteru m

          To haka ne, Yanayin Incognito ya kasance babban kayan aiki dangane da tsaro a cikin wannan lamarin.

  13.   ejmalfatti m

    Sun gano abin da ya faru da lavabit.com, shiga shafin ka gani. Na tafi don karanta wasiƙata, da chann ... Shin zai iya zama shari'ar Edward Snowden?

      1.    diazepam m

        Haka ne, a nan akwai madadin da aka biya amma wannan yana ba da irin wannan kuma yana zaune a Switzerland
        https://mykolab.com/

        1.    lokacin3000 m

          Kyakkyawan zaɓi, kodayake ga mummunan sa'a (maimakon haka, mummunan zaɓi na), fiye da shekaru 8 da suka gabata na sadaukar da sirri na.

  14.   Dale shi m

    Wannan yana samun ƙaruwa da yawa game da wannan kuma kawai nunin ne wanda ke damun ku kamar kowane. Bambancin shine wannan yana son cutar da ku.

    Wanda bai samu ba shine yayi imanin cewa shirye-shiryen kansu suke ƙirƙirawa.

  15.   yaddar m

    Ina tsammanin yana da wahala wata rana za mu ga Linux cike da malware kamar Windows, amma ƙwallon dusar ƙanƙara ya fara aiki ... duk da cewa ɗan jinkirin ne.
    Dole ne koyaushe mu yi hankali yayin amfani da kayan aikinmu, babu matsala idan muna da Linux, Windows, OSX, da sauransu.

    1.    lokacin3000 m

      A bayyane yake, tunda an kiyaye shi tare da izini na mai amfani, kuma gaskiyar ita ce cewa abu ne gama gari a sanya waɗannan ƙoƙarin ƙwayoyin cutar da suka gaza.

      Bugu da ƙari, kernel na Linux shine ma'auni a cikin inganci idan aka kwatanta shi da kwayar BSD.

  16.   Sergio E. Duran m

    Na dai yi wa Linus Torvalds roko ne daga shafinsa na Google+ idan zai iya gyara wannan matsalar a cikin sabon kernel na 3.11 na Linux don ganin ko zai iya ta yadda za mu iya rayuwa ba tare da hannun barawo da ke bin mu a hankali ba 🙂

    1.    yukiteru m

      Aƙalla Linus dole ne ya fashe da dariya tare da wannan sharhin 😀

  17.   lokacin3000 m

    Ban sani ba idan wannan ita ce cuta ta farko da ke aiki da gaske don Linux ko kuwa ita ce mafi aringizon yanar gizo da aka ƙirƙira ta a cikin recentan shekarun nan.

    1.    yukiteru m

      Ina jayayya cewa yaudara ce, wacce aka samu da gaske.

      1.    lokacin3000 m

        Wannan dole ne. Duba ko zasu iya ganowa.

  18.   [750mhz] m

    Malware don tsarin tushen UNIX ya kasance na dogon lokaci. Kasance da shi a bayan gida, tushen rootk ko maɓallin kewayawa. Amma ɗayan gabaɗaya yana girka su bayan ƙaddamar da tsarin.

    Salu2

  19.   Malaika_Be_Blanc m

    Da kyau, kamar yadda suke faɗa, mafi rauni ɓangare a cikin tsaro na tsarin aiki shine mai amfani.

    1.    lokacin3000 m

      A cewar Angel Le Blanc.

  20.   martin m

    pucha, ya bar ni da tunani kuma wataƙila munanan lokuta za su zo

    1.    lokacin3000 m

      Kada ku damu, A cikin GNU / Linux, ƙwayoyin cuta kusan basa aiki saboda tsarin izini wanda yake cikin tsarin.

  21.   Diego m

    Malware a GNU / Linux?

    LOL

  22.   Faransanci m

    To, ina tsammanin komai ma ya dogara da mai amfani da kuma abubuwan kiyayewa da suke da shi, idan mutum ya kasance a faɗake babu buƙatar damuwa