Blog keyword search

VB2016 video: Last-minute paper: A malicious OS X cocktail served from a tainted bottle

In a VB2016 last-minute presentation, ESET researchers Peter Kalnai and Martin Jirkal looked at the OS X malware threats KeRanger and Keydnap, that both spread through a compromised BitTorrent client. A recording of their presentation is now available to …
Though nowhere near as exotic as it was a few years ago, malware for OS X continues to attract researchers' attention. This was certainly the case for the KeyRanger ransomware and… https://www.virusbulletin.com/blog/2017/04/vb2016-video-last-minute-paper-malicious-os-x-cocktail-served-tainted-bottle/

Paper: Invading the core: iWorm's infection vector and persistence mechanism

Malware spreads through infected torrent, then maintains persistence on the system.
Malware spreads through infected torrent, then maintains persistence on the system. A month ago, security firm Dr.Web reported it had discovered a new malware variant targeting Mac… https://www.virusbulletin.com/blog/2014/10/paper-invading-core-iworm-s-infection-vector-and-persistence-mechanism/

VB2014 paper: Methods of malware persistence on Mac OS X

'KnockKnock' tool made available to the public.
'KnockKnock' tool made available to the public.Over the next few months, we will be sharing VB2014 conference papers as well as video recordings of the presentations. Today, we… https://www.virusbulletin.com/blog/2014/10/paper-methods-malware-persistence-mac-os-x/

VB2014 preview: Methods of malware persistence on Mac OS X

Patrick Wardle shows that OS X users really have something to worry about.
Patrick Wardle shows that OS X users really have something to worry about.In the weeks running up to VB2014 (the 24th Virus Bulletin International Conference), we will look at some… https://www.virusbulletin.com/blog/2014/08/preview-methods-malware-persistence-mac-os-x/

VB2013 speaker spotlight

We speak to VB2013 presenters Lysa Myers and David Harley about their research interests and what they aim to bring to the conference.
We speak to VB2013 presenters Lysa Myers and David Harley about their research interests and what they aim to bring to the conference. The VB2013 conference takes place this autumn… https://www.virusbulletin.com/blog/2013/06/speaker-spotlight-harley-myers/

Microsoft Word for Mac exploit used in targeted attacks

Tibetan NGOs targeted.
Tibetan NGOs targeted. Researchers at Alienvault have discovered a targeted attack against Tibetan NGOs that uses a three-year-old vulnerability in Microsoft Office for Mac.… https://www.virusbulletin.com/blog/2012/03/microsoft-word-mac-exploit-used-targeted-attacks/

Mac trojan is VMware-aware

Malicious execution stopped when virtual environment is detected.
Malicious execution stopped when virtual environment is detected. Researchers at F-Secure have found a variant of the 'Flashback' trojan for Mac (a fake Adobe Flash Player update)… https://www.virusbulletin.com/blog/2011/10/mac-trojan-vmware-aware/

Facebook scam serving malware

Attack targeting Windows and Mac users in US and UK.
Attack targeting Windows and Mac users in US and UK. A Facebook scam that is doing the rounds at the moment - claiming to contain a 'freaky video' related to the ongoing case… https://www.virusbulletin.com/blog/2011/06/facebook-scam-serving-malware/

Smile, you're on a botnet!

Multi-platform Java botnet allows for remote control of webcam and microphone.
Multi-platform Java botnet allows for remote control of webcam and microphone. Researchers have discovered a multi-platform botnet running on the Java Runtime Environment (JRE)… https://www.virusbulletin.com/blog/2011/05/smile-you-re-botnet/

Sophos joins free home AV crowd with Mac release

Business-focused firm takes first step into home-user arena.
Business-focused firm takes first step into home-user arena.Sophos has announced the release of a home-user edition of its Mac anti-malware solution, which is being given away free… https://www.virusbulletin.com/blog/2010/11/sophos-joins-free-home-av-crowd-mac-release/

Macs under attack from trojan double whammy

Two new threats in a week spark worries of approaching Mac malware era.
Two new threats in a week spark worries of approaching Mac malware era. Users of Apple Mac systems, who have so far only suffered from minimal attention from malware creators, may… https://www.virusbulletin.com/blog/2008/06/macs-under-attack-trojan-double-whammy/

Rogue anti-malware targets Mac users

Scam expands horizons to draw in new market of victims.
Scam expands horizons to draw in new market of victims. The rogue anti-malware scam, in which fake anti-spyware and anti-virus products are inveigled into victims' machines,… https://www.virusbulletin.com/blog/2008/01/rogue-anti-malware-targets-mac-users/

Phishing trojan targets Mac OSX

DNS hijack disguised as codec threatens Apple systems.
DNS hijack disguised as codec threatens Apple systems. A new trojan affecting Apple's Mac OSX operating system - a relative rarity in the malware world - has been seen in the wild.… https://www.virusbulletin.com/blog/2007/11/phishing-trojan-targets-mac-osx/

Word for Mac exploit spotted

Patch Tuesday flaw targeted by vulnerability.
Patch Tuesday flaw targeted by vulnerability. A vulnerability in the Apple Mac version of Microsoft Word, covered by a patch in this month's Patch Tuesday security update, has been… https://www.virusbulletin.com/blog/2007/10/word-mac-exploit-spotted/

Vulnerabilities strike more AV firms, and Mac too

F-Secure and Authentium patch holes, while Samba flaws worry Apple users.
F-Secure and Authentium patch holes, while Samba flaws worry Apple users. Users of Mac OS X, used to a cosy sense of security, have been warned of possible penetration vectors… https://www.virusbulletin.com/blog/2007/06/vulnerabilities-strike-more-av-firms-and-mac-too/

We have placed cookies on your device in order to improve the functionality of this site, as outlined in our cookies policy. However, you may delete and block all cookies from this site and your use of the site will be unaffected. By continuing to browse this site, you are agreeing to Virus Bulletin's use of data as outlined in our privacy policy.