Tag: mac

  • VB2016 video: Last-minute paper: A malicious OS X cocktail served from a tainted bottle

    Though nowhere near as exotic as it was a few years ago, malware for OS X continues to attract researchers’ attention. This was certainly the case for the KeyRanger ransomware and the Keydnap credentials-stealer, both of which spread through a compromised server of the legitimate Transmission BitTorrent client. In a VB2016 last-minute presentation, ESET researchers…

  • VB2016 video: Last-minute paper: A malicious OS X cocktail served from a tainted bottle

    Though nowhere near as exotic as it was a few years ago, malware for OS X continues to attract researchers’ attention. This was certainly the case for the KeyRanger ransomware and the Keydnap credentials-stealer, both of which spread through a compromised server of the legitimate Transmission BitTorrent client. In a VB2016 last-minute presentation, ESET researchers…

  • Paper: Invading the core: iWorm’s infection vector and persistence mechanism

    Malware spreads through infected torrent, then maintains persistence on the system. A month ago, security firm Dr.Web reported it had discovered a new malware variant targeting Mac OS X , that was subsequently dubbed ‘iWorm’. Apart from the fact that malware for OS X , though becoming more common, is still a bit of a…

  • VB2014 paper: Methods of malware persistence on Mac OS X

    ‘KnockKnock’ tool made available to the public. Over the next few months, we will be sharing VB2014 conference papers as well as video recordings of the presentations. Today, we have added ‘Methods of malware persistence on Mac OS X’ by Synack researcher Patrick Wardle. It has been a while since Apple used the scarcity of…

  • VB2014 preview: Methods of malware persistence on Mac OS X

    Patrick Wardle shows that OS X users really have something to worry about. In the weeks running up to VB2014 (the 24th Virus Bulletin International Conference), we will look at some of the research that will be presented at the event. Today, we look at the paper ‘ Methods of malware persistence on Mac OS…

  • VB2013 speaker spotlight

    We speak to VB2013 presenters Lysa Myers and David Harley about their research interests and what they aim to bring to the conference. The VB2013 conference takes place this autumn (2-4 October) in Berlin, with an exciting programme that covers many of today’s most pertinent security-related topics. In the build-up to the event we will…

  • Microsoft Word for Mac exploit used in targeted attacks

    Tibetan NGOs targeted. Researchers at Alienvault have discovered a targeted attack against Tibetan NGOs that uses a three-year-old vulnerability in Microsoft Office for Mac . The attack exploits vulnerability MS09-027, which was discovered and subsequently patched by Microsoft in 2009. On unpatched systems, a specially crafted malicious document allows for remote code execution, giving the…

  • Mac trojan is VMware-aware

    Malicious execution stopped when virtual environment is detected. Researchers at F-Secure have found a variant of the ‘Flashback’ trojan for Mac (a fake Adobe Flash Player update) that is capable of detecting whether it is run in a virtual environment. Virtualization is a technique commonly used by malware researchers as it allows them to run…

  • Facebook scam serving malware

    Attack targeting Windows and Mac users in US and UK. A Facebook scam that is doing the rounds at the moment – claiming to contain a ‘freaky video’ related to the ongoing case concerning former IMF-boss Dominique Strauss-Kahn – is linking to malware. Like many scams, it spreads via Facebook ‘s ‘like’ feature and is…

  • Smile, you’re on a botnet!

    Multi-platform Java botnet allows for remote control of webcam and microphone. Researchers have discovered a multi-platform botnet running on the Java Runtime Environment (JRE) that can potentially run on both Windows machines and on Mac s. The botnet, of which only the Windows version has been seen in the wild, installs itself on a victim’s…