Tag: android

  • VB2019 presentation: A deep dive into iPhone exploit chains

    One of the biggest security stories of 2019 was the use of advanced iOS and Android exploit chains against China’s Uighur minority, first uncovered by Google ’s Project Zero with more details supplied by Volexity . In a last-minute presentation at VB2019 in London, John Bambenek of the University of Illinois at Urbana-Champaign discussed details…

  • VB2019 paper: Domestic Kitten: an Iranian surveillance program

    In September last year, researchers at Check Point uncovered an Iranian operation they named ‘Domestic Kitten’ and that used Android apps for targeted surveillance. Active since 2016, the operation continued after this discovery with new malware found during the course of 2019. In a paper presented at VB2019 in London, Check Point researchers Aseel Kayal…

  • Free VB2019 tickets for students

    Update 02 August 2019: Applications for free student tickets have now closed. Virus Bulletin is excited to announce that, thanks to generous sponsorship from Google Android , we are able to offer 20 free tickets to students who want to attend VB2019 , the 29th Virus Bulletin Conference. The Virus Bulletin Conference is one of…

  • Free VB2019 tickets for students

    Update 02 August 2019: Applications for free student tickets have now closed. Virus Bulletin is excited to announce that, thanks to generous sponsorship from Google Android , we are able to offer 20 free tickets to students who want to attend VB2019 , the 29th Virus Bulletin Conference. The Virus Bulletin Conference is one of…

  • VB2018 paper and video: Android app deobfuscation using static-dynamic cooperation

    The two most common methods for analysing potentially malicious files each have their shortcomings. Dynamic analysis only looks at what actually happens when the code is run and can thus be frustrated by anti-analysis techniques. Static analysis doesn’t have this shortcoming, but is hindered by obfuscation used in the file. In a paper presented at…

  • VB2018 paper and video: Android app deobfuscation using static-dynamic cooperation

    The two most common methods for analysing potentially malicious files each have their shortcomings. Dynamic analysis only looks at what actually happens when the code is run and can thus be frustrated by anti-analysis techniques. Static analysis doesn’t have this shortcoming, but is hindered by obfuscation used in the file. In a paper presented at…

  • VB2018 paper: Little Brother is watching – we know all your secrets!

    The use of mobile spyware to spy on (ex-)partners is an underreported problem, despite the prevalence of such apps and their use in cases of domestic violence. At VB2017 in Madrid, security journalist Joseph Cox spoke about this problem. Closely linked to these apps are ‘mutual-awareness tracking apps’, which allow people to track the location…

  • VB2018 paper: Little Brother is watching – we know all your secrets!

    The use of mobile spyware to spy on (ex-)partners is an underreported problem, despite the prevalence of such apps and their use in cases of domestic violence. At VB2017 in Madrid, security journalist Joseph Cox spoke about this problem. Closely linked to these apps are ‘mutual-awareness tracking apps’, which allow people to track the location…

  • VB2018 paper: Unpacking the packed unpacker: reversing an Android anti-analysis library

    Though still relatively new (the first VB conference paper on Android malware was presented in 2011), malware targeting the Android mobile operating system has evolved quickly, in terms of both quantity and quality. Many of the characteristics of desktop malware are now also seen in Android malware – for example, the use of anti-analysis techniques, and…

  • VB2018 paper: Unpacking the packed unpacker: reversing an Android anti-analysis library

    Though still relatively new (the first VB conference paper on Android malware was presented in 2011), malware targeting the Android mobile operating system has evolved quickly, in terms of both quantity and quality. Many of the characteristics of desktop malware are now also seen in Android malware – for example, the use of anti-analysis techniques, and…