Blog

New Version Of Jupyter Malware Spotted In The Wild

Nov 30, 2020 | Blog

Researchers from cybersecurity company Morphisec have recently discovered a new strain of malware they believe has been in the wild of the internet since at least May of this year (2020).

Dubbed Jupyter, this strain is classed as an Info Stealer. It focuses on getting into user names, passwords and other private systems and exfiltrating that data to a server the hackers control.

As malware goes, this strain certainly isn’t the worst or most destructive we’ve ever seen. However, armed with a sufficient number of your passwords, the hackers can wreak untold havoc on your life, so it’s definitely a threat that should be taken seriously.

Of interest, Jupyter seems to preferentially target Chromium Firefox and Google Chrome Browsers, so if you’re not using either of those, your risk of running afoul of this strain is relatively low. Unfortunately, Chrome is far and away the most popular browser on the web today, which means the vast majority of netizens are at risk.

The malware is most commonly presented as a zip file and utilizes Microsoft Word Icons inside the zip, with the file names sending out the unmistakable message that they should be urgently opened.

Naturally, if an unsuspecting victim heads down this path, the malware is installed behind the scenes, and promptly begins rooting through the now compromised system looking for user names, passwords, browsing history, cookies and the like. Once it’s found everything of interest, these are bundled and sent off to a command and control server where they’re combined with other data from other compromised systems so they can be ported to the Dark Web for sale.

Based on an early analysis of the code, the research team believes this new strain to be of Russian origin, but to this point, they have not traced it back to a specific threat actor. In any case, be aware that it’s out there and stay vigilant.

FBI Program Tasked with Infrastructure Security Compromised

FBI Program Tasked with Infrastructure Security Compromised

The FBI program tasked with ensuring critical infrastructure security has been compromised by hackers, who now offer access to the program's data on the dark web. The breach was initially disclosed by Brian Krebs of Krebs on Security, who claims that the data was for...

Streamline Your Business with the Latest Smart Home Technology

Streamline Your Business with the Latest Smart Home Technology

Are you a business owner looking to get the most out of your Google smart home devices? If so, you're in luck! Google has enabled its Nest products and Android OS with the initial rollout of the Matter smart home standard. This means that businesses now have the...

Data Breach at Sequoia One Exposes Sensitive Customer Information

Data Breach at Sequoia One Exposes Sensitive Customer Information

What do you do when your most personal information has been compromised? This is likely the question that customers of Sequoia One asked themselves earlier this month as they were informed that the company had been hacked. Sequoia One specializes in the management of...

Cisco Reports Critical IP Phone Vulnerability

Cisco Reports Critical IP Phone Vulnerability

As a business owner, it's important to stay informed about potential vulnerabilities that could impact your organization. Recently, Cisco reported a critical vulnerability, tracked as CVE-2022-20968, affecting its IP Phone 7800 and 8800 Series. This new vulnerability...

Google Chrome Releases Two New Features

Google Chrome Releases Two New Features

Google Chrome is one of the more commonly used web browsers. Over the years, though, Chrome has gained a reputation for utilizing a large portion of a computer's memory. This can be a problem if you're running other resource-intensive tasks and don't want to slow...

Get a Free Consultation

 

Fill out the form below to receive a free consultation and learn how we can make your technology worry-free!

 

Contact Information

  • 39301 Badger Street, Suite 500
    Palm Desert, CA 9221
  • (760) 333-8523
  • info@icn.tech