Blog keyword search

The Bagsu banker case - presentation

At VB2019, CSIS researcher Benoît Ancel spoke about a quiet banking trojan actor that has been targeting German users since at least 2014.
Some time ago, researchers at CSIS Security Group discovered the infrastructure of a "quiet" banking trojan actor that had been targeting German users since at least 2014. At… https://www.virusbulletin.com/blog/2021/01/bagsu-banker-case-presentation/

VB2019 paper: APT cases exploiting vulnerabilities in region-specific software

At VB2019, JPCERT/CC's Shusei Tomonaga and Tomoaki Tani presented a paper on attacks that exploit vulnerabilities in software used only in Japan, using malware that is unique to Japan. Today we publish both their paper and the recording of their presentat…
APT cases exploiting vulnerabilities in region-specific software Read the paper (HTML) Download the paper (PDF)       Software that is endemic to a specific country… https://www.virusbulletin.com/blog/2020/05/vb2019-paper-apt-cases-exploiting-vulnerabilities-region-specific-software/

VB2019 paper: 2,000 reactions to a malware attack – accidental study

At VB2019 cybercrime journalist and researcher Adam Haertlé presented an analysis of almost 2000 unsolicited responses sent by victims of a malicious email campaign. Today we publish both his paper and the recording of his presentation.
2,000 reactions to a malware attack – accidental study Read the paper (HTML) Download the paper (PDF)   In an illuminating study – possible thanks to a unique perspective on… https://www.virusbulletin.com/blog/2020/03/vb2019-paper-2000-reactions-malware-attack-accidental-study/

VB2019 paper: Why companies need to focus on a problem they do not know they have

Often unbeknownst to network administrators, many company networks are used to download child sexual abuse material. In a paper presented at VB2019 in London, NetClean’s Richard Matti and Anna Creutz looked at this problem and what companies can do, ultim…
Why companies need to focus on a problem they do not know they have Read the paper (HTML) Download the paper (PDF)   It is one of the worst things on the Internet: child… https://www.virusbulletin.com/blog/2020/03/vb2019-paper-why-companies-need-focus/

VB2019 paper: Defeating APT10 compiler-level obfuscations

At VB2019 in London, Carbon Black researcher Takahiro Haruyama presented a paper on defeating compiler-level obfuscations used by the APT10 group. Today we publish both Takahiro's paper and the recording of his presentation.
Defeating APT10 compiler-level obfuscations Read the paper (HTML) Download the paper (PDF)   Obfuscation in malware has long frustrated analysis, and obfuscation at the… https://www.virusbulletin.com/blog/2020/03/vb2019-paper-defeating-apt10-compiler-level-obfuscations/

VB2019 paper: Attribution is in the object: using RTF object dimensions to track APT phishing weaponizers

At VB2019 in London Michael Raggi (Proofpoint) and Ghareeb Saad (Anomali) presented a paper on the 'Royal Road' exploit builder (or weaponizer) and how the properties of RTF files can be used to track weaponizers and their users. Today we publish both the…
Attribution is in the object: using RTF object dimensions to track APT phishing weaponizers Read the paper (HTML) Download the paper (PDF)   Malicious RTF files, exploiting… https://www.virusbulletin.com/blog/2020/03/vb2019-paper-attribution-object-using-rtf-object-dimensions-track-apt-phishing-weaponizers/

VB2019 presentation: Nexus between OT and IT threat intelligence

Operational technology, the mission critical IT in ICS, shares many similarities with traditional IT systems, but also some crucial differences. During the Threat Intelligence Practitioners’ Summit at VB2019, Dragos cyber threat intelligence analyst Selen…
Cyber attacks on industrial control systems (ICS) include the well-known stories of Stuxnet and BlackEnergy and such attacks appear to be getting more prevalent. Late last year, a… https://www.virusbulletin.com/blog/2020/03/vb2019-presentation-nexus-between-ot-and-it-threat-intelligence/

VB2019 paper: Kimsuky group: tracking the king of the spear-phishing

In a paper presented at VB2019 in London, researchers fron the Financial Security Institute detailed the tools and activities used by the APT group 'Kimsuky', some of which they were able to analyse through OpSec failures by the group. Today, we publish t…
Are you tracking an APT group? Have you fought their targeting of your organisation? Why not submit a paper for VB2020 in Dublin, Ireland, the deadline for which is Sunday 15… https://www.virusbulletin.com/blog/2020/03/vb2019-paper-kimsuky-group-tracking-king-spear-phishing/

VB2019 paper: Play fuzzing machine - hunting iOS and macOS kernel vulnerabilities automatically and smartly

In a paper presented at VB2019 in London, Trend Micro researchers Lilang Wu and Moony Li explained how the hunt for vulnerabilities in MacOS and iOS operating systems can be made both smarter and more automatic. Today we publish both their paper and the r…
Apple’s MacOS and iOS operating systems are often praised for their security. Yet vulnerabilities in both operating systems are regularly being found and exploited, especially by… https://www.virusbulletin.com/blog/2020/03/vb2019-paper-play-fuzzing-machine-hunting-ios-and-macos-kernel-vulnerabilities-automatically-and-smartly/

VB2019 paper: Finding drive-by rookies using an automated active observation platform

In a last-minute paper presented at VB2019 in London, Rintaro Koike (NTT Security) and Yosuke Chubachi (Active Defense Institute, Ltd) discussed the platform they have built to automatically detect and analyse exploit kits. Today we publish the recording …
Exploit kits made a bit of a comeback in 2019, something we have also seen in our test lab. Detecting these kits isn’t trivial though, given the various anti-analysis measures… https://www.virusbulletin.com/blog/2020/03/vb2019-paper-finding-drive-rookies-using-automated-active-observation-platform/

VB2019 paper: Pulling the PKPLUG: the adversary playbook for the long-standing espionage activity of a Chinese nation state adversary

The activities of China-based threat actor PKPLUG were detailed in a VB2019 paper by Palo Alto Networks researcher Alex Hinchliffe, who described the playbook of this long-standing adversary. Today we publish both Alex's paper and the recording of his pre…
Pulling the PKPLUG: the adversary playbook for the long-standing espionage activity of a Chinese nation-state adversary Read the paper (HTML) Download the paper (PDF)    … https://www.virusbulletin.com/blog/2020/03/vb2019-paper-pulling-pkplug-adversary-playbook-long-standing-espionage-activity-chinese-nation-state-adversary/

VB2019 paper: Static analysis methods for detection of Microsoft Office exploits

Today we publish the VB2019 paper and presentation by McAfee researcher Chintan Shah in which he described static analysis methods for the detection of Microsoft Office exploits.
    Have you carried out research that furthers our understanding of the threat landscape? Have you discovered a technique that helps in the analysis of malware? The… https://www.virusbulletin.com/blog/2020/02/vb2019-paper-static-analysis-methods-detection-microsoft-office-exploits/

VB2019 presentation: Building secure sharing systems that treat humans as features not bugs

In a presentation at VB2019 in London, Virtru's Andrea Limbago described how, by exploring data sharing challenges through a socio-technical lens, it is possible to make significant gains toward the secure sharing systems and processes that are vital for …
There are certain paradigms that continue to permeate information security: Humans are the weakest link in security. Always assume breach. Privacy is dead. And along with these… https://www.virusbulletin.com/blog/2020/02/vb2019-presentation-building-secure-sharing-systems-treat-humans-features-not-bugs/

VB2019 presentation: Attor: spy platform with curious GSM fingerprinting

Attor is a newly discovered cyber-espionage platform, use of which dates back to at least 2014 and which focuses on diplomatic missions and governmental institutions. Details of Attor were presented at VB2019 in London by ESET researcher Zuzana Hromcová. …
Attor is a newly discovered cyber-espionage platform, use of which dates back to at least 2014 and which focuses on diplomatic missions and governmental institutions. The modular… https://www.virusbulletin.com/blog/2020/02/vb2019-presentation-attor-spy-platform-curious-gsm-fingerprinting/

VB2019 paper: The cake is a lie! Uncovering the secret world of malware-like cheats in video games

At VB2019 in London, Kaspersky researcher Santiago Pontiroli presented a paper on the growing illegal economy around video game cheats and its parallels with the malware industry. Today we publish both Santiago's paper and the recording of his presentatio…
The cake is a lie! Uncovering the secret world of malware-like cheats in video games Read the paper (HTML) Download the paper (PDF)       Have you carried out… https://www.virusbulletin.com/blog/2020/02/vb2019-paper-cake-lie-uncovering-secret-world-malware-cheats-video-games/

VB2019 paper: Rich headers: leveraging the mysterious artifact of the PE format

In a paper presented at VB2019 in London, ESET researchers Peter Kálnai and Michal Poslušný discussed the subject of rich headers and how it can be useful in malware research. Today we publish both their paper and the recording of their presentation.
Rich headers: leveraging the mysterious artifact of the PE format Read the paper (HTML) Download the paper (PDF)   When analysing malware, especially if it's new and rare,… https://www.virusbulletin.com/blog/2020/01/vb2019-paper-rich-headers-leveraging-mysterious-artifact-pe-format/

VB2019 paper: Medical IoT for diabetes and cybercrime

At VB2019 in London, Fortinet researcher Axelle Apvrille presented a paper co-written with Aamir Lakhani that looked at the threats faced by those who use medical IoT devices to help manage their diabetes. Today we publish the researchers' paper, as well …
Medical IoT for diabetes and cybercrime Read the paper (HTML) Download the paper (PDF)   It is estimated that between 8% and 9% of the population worldwide suffers with some… https://www.virusbulletin.com/blog/2020/01/vb2019-paper-medical-iot-diabetes-and-cybercrime/

VB2019 paper: Spoofing in the reeds with Rietspoof

In a VB2019 paper Avast researchers Jan Sirmer, Luigino Camastra and Adolf Středa revealed full details of the Rietspoof malware. Today we publish their paper and the recording of the presentation given by Jan and Luigino in London.
Spoofing in the reeds with Rietspoof Read the paper (HTML) Download the paper (PDF)     The Call for Papers for VB2020 in Dublin is open! Submit your abstract before… https://www.virusbulletin.com/blog/2020/01/vb2019-paper-spoofing-reeds-rietspoof/

VB2019 paper: King of the hill: nation-state counterintelligence for victim deconfliction

At VB2019 Juan Andres Guerrero-Saade looked at nation-state actors using threat intelligence for victim deconfliction. Today we publish both his paper and the recording of his presentation.
King of the hill: nation-state counterintelligence for victim deconfliction Read the paper (HTML) Download the paper (PDF)   Past Virus Bulletin conference papers… https://www.virusbulletin.com/blog/2020/01/vb2019-paper-king-hill-nation-state-counterintelligence-victim-deconfliction/

VB2019 presentation: Targeted attacks through ISPs

In 2019 we saw a rise in the number of targeted malware infections spread via ISPs and service providers. In a last-minute paper presented at VB2019 in London, Kaspersky researcher Denis Legezo discussed the details of a number of such cases. Today we rel…
In 2019 we saw an increase in the number of targeted malware infections spread via ISPs and service providers. Some notable cases included the installation of digital certificates… https://www.virusbulletin.com/blog/2020/01/vb2019-presentation-targeted-attacks-through-isps/

« Previous 1234 Next »

We have placed cookies on your device in order to improve the functionality of this site, as outlined in our cookies policy. However, you may delete and block all cookies from this site and your use of the site will be unaffected. By continuing to browse this site, you are agreeing to Virus Bulletin's use of data as outlined in our privacy policy.