VB Blog

VB2018 preview: Explain Ethereum smart contract hacking like I am five

Posted by   Martijn Grooten on   Aug 28, 2018

Designing smart contracts is hard: we preview a VB2018 paper on the blockchain-based platform Ethereum, that describes both how the technology works and how a number of security issues inherent to the platform have led to various high-profile and often very costly hacks.

Read more  

VB2017 video: Client Maximus raises the bar

Posted by   Martijn Grooten on   Aug 27, 2018

At VB2017, IBM Trusteer researcher Omer Agmon, presented a 'last-minute' paper in which he analysed the Client Maximum trojan, which targets Brazilian users of online banking. Today, we release the recording of his presentation.

Read more  

The security industry is genuinely willing to help you do good work

Posted by   Martijn Grooten on   Aug 21, 2018

For those organizations working for the public good, security vendors are often willing to offer their services for free, or for very low cost.

Read more  

VB2018 preview: Unpacking the packed unpacker: reversing an Android anti-analysis library

Posted by   Martijn Grooten on   Aug 17, 2018

At VB2018, Google researcher Maddie Stone will present an analysis of the multi-layered 'WeddingCake' anti-analysis library used by many Android malware families.

Read more  

VB2018 preview: From drive-by download to drive-by mining

Posted by   Martijn Grooten on   Aug 15, 2018

At VB2018, Malwarebytes researcher Jérôme Segura will discuss the rise of drive-by cryptocurrency mining, explaining how it works and putting it in the broader context of changes in the cybercrime landscape.

Read more  

Red Eyes threat group targets North Korean defectors

Posted by   Martijn Grooten on   Aug 14, 2018

A research paper by AhnLab researcher Minseok Cha looks at the activities of the Red Eyes threat group (also known as Group 123 and APT 37), whose targets include North Korean defectors, as well as journalists and human rights defenders focused on North Korea.

Read more  

VB announces Threat Intelligence Summit to take place during VB2018

Posted by   Martijn Grooten on   Aug 9, 2018

We are very excited to announce a special summit, as part of VB2018, that will be dedicated to all aspects of threat intelligence.

Read more  

VB2018 Small Talk: An industry approach for unwanted software criteria and clean requirements

Posted by   Martijn Grooten on   Aug 7, 2018

An industry approach for defining and detecting unwanted software to be presented and discussed at the Virus Bulletin conference.

Read more  

VB2018 call for last-minute papers opened

Posted by   Martijn Grooten on   Jul 27, 2018

The call for last-minute papers for VB2018 is now open. Submit before 2 September to have your abstract considered for one of the nine slots reserved for 'hot' research.

Read more  

VB2017 paper and update: Browser attack points still abused by banking trojans

Posted by   Martijn Grooten on   Jul 25, 2018

At VB2017, ESET researchers Peter Kálnai and Michal Poslušný looked at how banking malware interacts with browsers. Today we publish their paper, share the video of their presentation, and also publish a guest blog post from Peter, in which he summarises the recent developments in this space.

Read more  

Search blog

UK funds allocated to cyber security

New spending on cyber security despite other public cuts.
New spending on cyber security despite other public cuts. As the UK reels following the government's announcement of the biggest public spending cuts in decades, one of the few… https://www.virusbulletin.com/blog/2010/10/uk-funds-allocated-cyber-security/

Giant patch release from Microsoft, Oracle

Record Patch Tuesday combines with swathe of extra fixes for corporates.
Record Patch Tuesday combines with swathe of extra fixes for corporates. It's a busy week for corporate admins as Microsoft's monthly Patch Tuesday security bulletin, containing a… https://www.virusbulletin.com/blog/2010/10/giant-patch-release-microsoft-oracle/

Dutch banks report huge increase in online fraud

Users warned against phishing and becoming money mules.
Users warned against phishing and becoming money mules. Figures on online crime released by the association of Dutch banks (NVB) show a significant rise in indicents of online… https://www.virusbulletin.com/blog/2010/10/dutch-banks-report-huge-increase-online-fraud/

Microsoft's machines hijacked by spammers

Servers also used for DoS attack on security journalist's site.
Servers also used for DoS attack on security journalist's site. More than a thousand websites pushing spamvertised pharmaceuticals have been found to be using name servers on… https://www.virusbulletin.com/blog/2010/10/microsoft-s-machines-hijacked-spammers/

October

Anti-virus and security related news provided by independent anti-virus advisors, Virus Bulletin
https://www.virusbulletin.com/blog/2010/10/

October issue of VB published

The October issue of Virus Bulletin is now available for subscribers to download.
The October issue of Virus Bulletin is now available for subscribers to download. The October 2010 issue of Virus Bulletin is now available for subscribers to browse online or… https://www.virusbulletin.com/blog/2010/10/october-issue-vb-published/

ARF published as IETF standard

Abuse report format helps auto-handling of email complaints
Abuse report format helps auto-handling of email complaints ARF (Abuse Reporting Format) has been approved by the IETF as an Internet standard. ARF is a format used to send… https://www.virusbulletin.com/blog/2010/09/arf-published-ietf-standard/

September

Anti-virus and security related news provided by independent anti-virus advisors, Virus Bulletin
https://www.virusbulletin.com/blog/2010/09/

Microsoft releases new fix for DLL vulnerability

Earlier workaround believed to be too complex for most users.
Earlier workaround believed to be too complex for most users. A week after Microsoft released a fix for a DLL vulnerability that affected a large number of programs running on its… https://www.virusbulletin.com/blog/2010/09/microsoft-releases-new-fix-dll-vulnerability/

Malicious tweets link to fake TweetDeck update

Twitter resets passwords for accounts that appear to have been hacked.
Twitter resets passwords for accounts that appear to have been hacked.Twitter users who recently clicked on links in tweets urging them to upgrade their version of TweetDeck - the… https://www.virusbulletin.com/blog/2010/09/malicious-tweets-link-fake-tweetdeck-update/

September issue of VB published

The September issue of Virus Bulletin is now available for subscribers to download.
The September issue of Virus Bulletin is now available for subscribers to download. The September 2010 issue of Virus Bulletin is now available for subscribers to browse online… https://www.virusbulletin.com/blog/2010/09/september-issue-vb-published/

94% of Internet users befriend unknown 'good-looking woman'

Sensitiva data shared after two-hour chat.
Sensitiva data shared after two-hour chat. Research from BitDefender has shown that the vast majority of users of social network sites are willing to befriend an unknown,… https://www.virusbulletin.com/blog/2010/08/94-internet-users-befriend-unknown-good-looking-woman/

Investment boost for Quick Heal

Indian security firm gets hefty cash injection.
Indian security firm gets hefty cash injection. Indian computer security firm Quick Heal has received a INR 60 crore (approximately US$12.7 million) cash injection from venture… https://www.virusbulletin.com/blog/2010/08/investment-boost-quick-heal/

41% of spam sent via Rustock botnet

Botnet spam back after short summer break.
Botnet spam back after short summer break. In its latest intelligence report, security firm MessageLabs reports that 41% of all spam is being sent through the Rustock botnet, an… https://www.virusbulletin.com/blog/2010/08/41-spam-sent-rustock-botnet/

Avast gets $100m investment boost

Growth equity firm invests in Czech firm
Growth equity firm invests in Czech firmAvast Software, the Czech anti-malware firm famous for its free avast! software, has announced that growth equity investor Summit Partners… https://www.virusbulletin.com/blog/2010/08/avast-gets-100m-investment-boost/

Computer chip giant buys AV giant

Intel becomes new owner of McAfee for the princely sum of $7.8bn
Intel becomes new owner of McAfee for the princely sum of $7.8bnIntel, the world's biggest manufacturer of computer chips, is poised to acquire security giant McAfee - one of the… https://www.virusbulletin.com/blog/2010/08/computer-chip-giant-buys-av-giant/

VB100 update

Adjustments to test scores affect Kaspersky, VirusBuster.
Adjustments to test scores affect Kaspersky, VirusBuster. In the wake of the recent VB100 comparative, covering a massive 54 products on Windows Vista SP2, further double-checking… https://www.virusbulletin.com/blog/2010/08/update/

AV-Test.org issues latest round of testing results

Symantec and Microsoft outdo Trend and McAfee in live tests.
Symantec and Microsoft outdo Trend and McAfee in live tests. Independent testing organisation AV-Test.org has released its latest round of test results in a simplified format,… https://www.virusbulletin.com/blog/2010/08/av-test-org-issues-latest-round-testing-results/

Extra-large crop of updates for Patch Tuesday

Fourteen security alerts from Microsoft join two from Adobe.
Fourteen security alerts from Microsoft join two from Adobe.Microsoft's monthly Patch Tuesday security bulletins came out this week, featuring a chunky 14 separate alerts with many… https://www.virusbulletin.com/blog/2010/08/extra-large-crop-updates-patch-tuesday/

Android SMS trojan goes wild

Premium-rate text scam shows growing cracks in smart phone security.
Premium-rate text scam shows growing cracks in smart phone security. The first known SMS trojan affecting smart phones running Google's Android operating system has been observed… https://www.virusbulletin.com/blog/2010/08/android-sms-trojan-goes-wild/

We have placed cookies on your device in order to improve the functionality of this site, as outlined in our cookies policy. However, you may delete and block all cookies from this site and your use of the site will be unaffected. By continuing to browse this site, you are agreeing to Virus Bulletin's use of data as outlined in our privacy policy.