Microsoft seeks testers for ‘Project Springfield’ bug-detection service

Microsoft is planning to make its internally-used ‘white-box fuzzing’ bug-detection service available to external customers and partners. Microsoft is looking for testers for a new bug-detection service that will run on Azure. Credit: Microsoft That service, codenamed “Project Springfield” — developed internally by Microsoft Research in the mid 2000s — was designed as a white-box […]

MALWARE EVADES DETECTION WITH NOVEL TECHNIQUE

Researchers have found a new strain of document-based macro malware that evades discovery by lying dormant when it detects a security researcher’s test environment. The malware, according to researcher Caleb Fenton with security firm SentinelOne, evades detection simply by counting the number of documents – or the lack thereof – that reside on a PC […]

Matchlight Dark Web data leak detection software available worldwide

Terbium Labs’ software can now be used to detect when data belonging to companies is being flogged in the underground. Terbium Labs has announced the release of Dark Web data analytics software Matchlight to corporate players that wish to be alerted to the theft of data immediately — rather than days or months after the […]

Medical Detection Goes High Tech

Interscatter Communication May Re-Define how Chronic Diseases are Managed — Benign everyday medical devices to communicate with smart tech to aid in ailment detection Researchers are constantly striving to identify newer ways of communication and data collection. In a recent revelation, scientists informed that they have managed to develop a method that allows seemingly constrained devices […]

pytbull – Intrusion Detection/Prevention System (IDS/IPS) Testing Framework

pytbull is an Intrusion Detection/Prevention System (IDS/IPS) Testing Framework for Snort, Suricata and any IDS/IPS that generates an alert file. It can be used to test the detection and blocking capabilities of an IDS/IPS, to compare IDS/IPS, to compare configuration modifications and to check/validate configurations. The framework is shipped with about 300 tests grouped in […]

Irongate malware targets industrial systems, avoids detection

The unusual malware has been specifically designed to target the core systems cities rely on. A new family of malware has been developed which could have the sole purpose of disrupting core industrial systems, researchers say. On Thursday, security experts at FireEye said the malware, dubbed Irongate, was crafted to disrupt industrial control systems (ICS) running […]

Dorkbot: 5 years since detection

In the half-decade that has lapsed since Dorkbot was first identified, millions of innocent victims, going about their everyday business, have been affected in over 190 countries. It has, quite literally, wormed its malicious way into computer systems throughout the world.

New self-protecting USB trojan able to avoid detection

A unique data-stealing trojan has been spotted on USB devices in the wild – and it is different from typical data-stealing malware. Each instance of this trojan relies on the particular USB device on which it is installed and it leaves no evidence on the compromised system. Moreover, it uses a very special mechanism to protect […]

VXE Flaw allowed threats to bypass FireEye detection engine

Researchers at Blue Frost Security firm discovered a flaw in the FireEye Virtual Execution Engine (VXE) that allows an attacker to completely bypass virtualization-based dynamic analysis and whitelist malware. Security researchers at Blue Frost Security have found a high severity vulnerability in FireEye products that allowed an attacker to bypass the company’s detection engine and […]

Authors digitally signed Spymel Trojan to evade detection

Zscaler ThreatLabZ detected a new infostealer malware family dubbed Spymel that uses stolen certificates to evade detection. In late December, security experts at Zscaler ThreatLabZ detected a new infostealer malware family dubbed Spymel that uses stolen certificates to evade detection. “ThreatLabZ came across yet another malware family where the authors are using compromised digital certificates to evade detection. The malware family in […]

GlassRAT Zero-Detection Trojan Targets Chinese Nationals

A previously undetectable remote administration tool has been uncovered, dubbed “GlassRAT” The zero-detection Trojan appears to have operated stealthily for three years, according to RSA, and evidence suggests it is being used as part of a very targeted campaign, focused on Chinese nationals in commercial organizations. GlassRAT employs many of the telltale signs of good, at […]

New Moker RAT Bypasses Detection

Researchers warned Tuesday the latest APT to make the rounds features a remote access Trojan that can effectively mitigate security measures on machines and grant the attacker full access to the system. Experts with the Israeli cyber security start-up enSilo discovered the RAT – which they refer to as Moker – lurking inside one of their customers’ networks […]

Laika BOSS: Lockheed Open Sources Secret Cyber Threat Detection Weapon

Short Bytes: Lockheed Martin has decided to open source its secret cyber threat detection tool Laika BOSS at the Black Hat Conference in Las Vegas. FossBytes has always warned you about the levels to which the hackers and cyber attackers have reached. In the recent Black Hat Conference at Las Vegas, it has been brought […]