SynAck targeted ransomware uses the Doppelgänging technique

The Process Doppelgänging technique was first presented in December 2017 at the BlackHat conference. Since the presentation several threat actors have started using this sophisticated technique in an attempt to bypass...

Freezer Paper around Free Meat

BeEF Wrapped Up and Delivered in 2016 In late February 2016, a University website in Iran stood out for thoroughly vetting its current and potential students and staff. The University’s web site served...

Adwind: FAQ

Download full report PDF We have become aware of unusual malware that was found in some banks in Singapore. This malware has many names – it is known as Adwind RAT (Remote...

Average Bug Bounty Payments Growing

HackerOne released its first report on its bug bounty program, and reveals an industry shift toward enlisting hackers for better cybersecurity. Source: Threadpost

Apple Preps ChaiOS iMessage Bug Fix, Report

A so-called ‘text bomb’ flaw in Apple’s iPhone and Mac computers that causes devices to crash or restart will be patched next week, according to multiple sources. Source: Threadpost

The King is dead. Long live the King!

In late April 2018, a new zero-day vulnerability for Internet Explorer (IE) was found using our sandbox; more than two years since the last in the wild example (CVE-2016-0189). This particular...

Lazarus Under The Hood

 Download full report (PDF) In February 2017 an article in the Polish media broke the silence on a long-running story about attacks on banks, allegedly related to the notoriously known Lazarus Group....

Amazon Alexa Secretly Records Children, Lawsuits Allege

Two lawsuits are seeking class-action status, alleging that Amazon records children and stores their voiceprints indefinitely. Source: Threadpost

Los 5 virus más letales para tu computadora

Un virus es tu peor enemigo, por lo cual es necesario que conozcas cuáles son aquellos de los que debes protegerte... Al hacer la lista para tus accesorios nuevos siempre sale a...

The NukeBot banking Trojan: from rough drafts to real threats

This spring, the author of the NukeBot banking Trojan published the source code of his creation. He most probably did so to restore his reputation on a number of hacker forums:...
- Advertisement -

APLICATIONS

Google’s Android Rewards Program Pays Out Half Million in First Year

Google announced that it paid just north of half a million dollars to security researchers as part of the first year of its Android...