Blog keyword search

VB2016 paper: Open Source Malware Lab

At VB2016, ThreatConnect Director of Research Innovation Robert Simmons presented a paper on setting up an open source malware lab. Today, we share the accompanying paper and video.
Security experts aren't necessarily known for being skilled at predicting the future, but if there's one prediction they are guaranteed to get right, it's that there will be a lot… https://www.virusbulletin.com/blog/2017/01/vb2016-paper-open-source-malware-lab/

VB2016 video: On the StrongPity waterhole attacks targeting Italian and Belgian encryption users

At VB2016, Kaspersky Lab researcher Kurt Baumgartner delivered a presentation on the StrongPity watering hole attacks that targeted users of encryption technologies, and which were recently featured in a report by Microsoft. Today, we share the video of K…
Last week, Microsoft published a paper on two attack groups, dubbed PROMETHIUM and NEODYMIUM, that targeted individuals in Europe and that both used the then unknown and unpatched… https://www.virusbulletin.com/blog/2016/december/vb2016-video-strongpity-waterhole-attacks-targeting-italian-and-belgian-encryption-users/

VB2016 paper: Modern attacks on Russian financial institutions

Today, we publish the VB2016 paper and presentation (recording) by ESET researchers Jean-Ian Boutin and Anton Cherepanov, in which they look at sophisticated attacks against Russian financial institutions.
Today, we publish the VB2016 paper "Modern attacks on Russian financial institutions" (here in HTML format and here in PDF format) by ESET researchers Jean-Ian Boutin and Anton… https://www.virusbulletin.com/blog/2016/december/vb2016-paper-modern-attacks-russian-financial-institutions/

VB2016 paper: Defeating sandbox evasion: how to increase successful emulation rate in your virtualized environment

Today, we publish the VB2016 paper and presentation (recording) by Check Point Software researchers Alexander Chailytko and Stanislav Skuratovich, which focuses on the techniques used by malware to detect virtual environments, and provides detailed techni…
In order to analyse a potentially malicious binary, an important first step is to run it in a specialised virtual environment, or sandbox environment, and see what it does – if it… https://www.virusbulletin.com/blog/2016/december/vb2016-paper-defeating-sandbox-evasion-how-increase-successful-emulation-rate-your-virtualized-environment/

VB2016 paper: Mobile applications: a backdoor into the Internet of Things?

While the Internet of Things blossoms with newly connected objects every day, the security and privacy of these objects is often overlooked, making the IoT a major security concern. Unfortunately, reverse-engineering so-called smart devices is not an easy…
The meteoric rise of the Mirai botnet in recent months has led to the Internet of Things (IoT) becoming a major and actual security concern. To assess the effective security… https://www.virusbulletin.com/blog/2016/november/vb2016-paper-mobile-applications-backdoor-internet-things/

VB2016 paper: Wave your false flags! Deception tactics muddying attribution in targeted attacks

Today, we publish the VB2016 paper and presentation (recording) by Kaspersky Lab researchers Juan Andrés Guerrero-Saade and Brian Bartholomew, in which they look at some of the deception tactics used in targeted attacks.
Security researchers have a complicated relationship with attribution. On the one hand, for technical analyses, it doesn't matter whether an attack was performed by a Bear, a… https://www.virusbulletin.com/blog/2016/november/vb2016-paper-wave-your-false-flags-deception-tactics-muddying-attribution-targeted-attacks/

VB2016 paper: The TAO of Automated Iframe Injectors - Building Drive-by Platforms For Fun

We publish Aditya K. Sood's VB2016 paper on the use of iframe injectors by cybercriminals to deliver drive-by downloads.
VB2016 took place almost two weeks ago, since when we have had many requests to publish the papers presented at the conference, as well as the videos of those presentations. Virus… https://www.virusbulletin.com/blog/2016/october/vb2016-paper-tao-automated-iframe-injectors-building-drive-platforms-fun/

“Cybersecurity is, at its core, a people problem,” says VB2016 keynote speaker

An interview with VB2016’s keynote speaker Christine Whalley - Director, Governance and IT Risk Management at Pfizer
  Christine Whalley is the director of governance and IT risk management at Pfizer, the American global pharmaceutical corporation headquartered in New York City. Not only does… https://www.virusbulletin.com/blog/2016/september/cybersecurity-its-core-people-problem-says-vb2016-keynote-speaker/

VB2016 preview: Cryptography mistakes in malware

At VB2016, two talks will discuss mistakes made by malware authors in cryptographic implementations. Ben Herzog and Yaniv Balmas will present a paper in which they look at a number of these mistakes, while Malwarebytes researcher hasherezade will present …
"Don't roll your own crypto", software developers are often told: cryptography is hard and thus it is always safer to use a well-tested public library rather than writing your own… https://www.virusbulletin.com/blog/2016/september/vb2016-preview-presentations-cryptography-mistakes-malware/

GPS technology is more at risk from cyber attack than ever before, security expert demonstrates at VB2016

Next month at VB2016, HPE Security's Oleg Petrovsky will speak about attacks on GPS. We conducted a short interview with Oleg and asked him about GPS, about the conference, and about his ultimate dinner party.
An interview with VB2016 presenter Oleg Petrovsky of HPE Security research. Meeting Oleg Petrovsky, a senior anti-malware researcher at HPE Security research, is an experience.… https://www.virusbulletin.com/blog/2016/september/turns-out-gps-technology-more-vulnerable-cyberattack-ever-security-expert-demonstrates/

BSides Denver: Join and Support the Security Community

If you are coming to VB2016 in Denver, why not spend an extra day in the Mile-High City and join the free BSides Denver conference, which takes place on Saturday?
I sometimes catch myself talking about "the security industry" and then quickly correct myself to say "the security community". For, despite the presence of big businesses and… https://www.virusbulletin.com/blog/2016/september/bsides-denver-join-and-support-security-community/

VB2016 'Last-Minute' Papers Announced

We are excited to announce the addition of the "last-minute" papers to the VB2016 programme: nine presentations covering hot research topics, from OS X attacks to exotic APTs, breaking ransomware and the current state of BGP.
With a little over three weeks to go until VB2016, the conference programme is almost complete. We have a great selection of talks on the main programme, half a dozen Small Talks… https://www.virusbulletin.com/blog/2016/september/vb2016-last-minute-papers-announced/

VB2016 preview: Debugging and Monitoring Malware Network Activities with Haka

In a VB2016 paper, Stormshield researchers Benoit Ancel and Mehdi Talbi will present a paper on Haka, a tool that can be used to monitor and debug malware's network communications.
Although some inventive (and often quite impractical) non-network-based ways to remotely control malware have been presented, most botnets use the normal Internet connection of… https://www.virusbulletin.com/blog/2016/september/vb2016-preview-debugging-and-monitoring-malware-network-activities-haka/

VB2016 preview: Smart Outlets. Why We Need Responsible Disclosure!

At VB2016, four researcher from Bitdefender will present a paper in which they look at vulnerabilities in four "smart" power outlets.
If you are wondering whether you really live in the future: we need to be concerned about the security of Internet-connected power outlets. Such devices are the subject of a… https://www.virusbulletin.com/blog/2016/september/vb2016-preview-smart-outlets-why-we-need-responsible-disclosure/

VB2016 preview: Uncovering the Secrets of Malvertising

Malvertising, in which legitimate ad networks are abused to silently infect users with malware, has become a real plague in recent years. A VB2016 paper by Malwarebytes researchers Jérôme Segura and Chris Boyd will look at the issue.
Two years ago, at VB2014, Bromium researcher Vadim Kotov presented a paper in which he looked at various possibilities for cybercriminals to leverage ad networks to spread… https://www.virusbulletin.com/blog/2016/september/vb2016-preview-uncovering-secrets-malvertising/

VB2016: Important Information About the Hotel

Many people have already registered for VB2016 and the conference hotel is rapidly filling up - registration for the event will remain open right up until the start of the conference, but here, we provide some advice about booking accommodation.
We are delighted that many people have already registered for VB2016, and registration for VB2016 will remain open right up until the start of the conference. However, the large… https://www.virusbulletin.com/blog/2016/september/vb2016-important-information-about-hotel/

A look at the VB2016 sponsors

More than a dozen companies and organizations are lending their support to VB2016 as conference sponsors and supporting organizations.
Today, we are exactly one month away from the start of VB2016, the 26th Virus Bulletin International Conference, which is to take place 5-7 October in Denver, Colorado. We thought… https://www.virusbulletin.com/blog/2016/september/look-vb2016-sponsors/

VB2016 preview: Mobile Applications: a Backdoor into Internet of Things?

At VB2016 in Denver, Fortinet researcher Axelle Apvrille will discuss how analysing a device's complementary mobile app can help a great deal in understanding the architecture of a smart device.
The recent discovery of a one-million-device IoT botnet used for DDoS attacks should be ample proof that concerns over the security of the Internet of Things are not merely… https://www.virusbulletin.com/blog/2016/september/vb2016-preview-mobile-applications-backdoor-internet-things/

VB2016 preview: Wild Android Collusions

Full technical details of the first in-the-wild Android app 'collusion' attack, where multiple apps perform an attack in collaboration, will be shared with the public in at VB2016 in Denver on 5 October.
Most research into and protection against malicious apps focuses on single apps. This makes it interesting for malware authors to use app 'collusion': the ability of two (or more)… https://www.virusbulletin.com/blog/2016/08/vb2016-preview-wild-android-collusions/

Small Talks return to the Virus Bulletin Conference

Following their success last year, this year a series of "Small Talks" return to the VB2016 conference programme. We are pleased to announce the details of six of these talks, covering subjects that range from the Chinese cybercriminal underground to Andr…
VB2015 was the 25th Virus Bulletin conference and, to celebrate the occasion, we added a third stream to the programme. Dubbed "Small Talks", these talks were longer than those on… https://www.virusbulletin.com/blog/2016/08/small-talks-return-virus-bulletin-conference/

We have placed cookies on your device in order to improve the functionality of this site, as outlined in our cookies policy. However, you may delete and block all cookies from this site and your use of the site will be unaffected. By continuing to browse this site, you are agreeing to Virus Bulletin's use of data as outlined in our privacy policy.