Virus Bulletin - June 2012


Editor: Helen Martin

Technical Consultant: John Hawes

Technical Editor: Morton Swimmer

Consulting Editors: Ian Whalley, Nick FitzGerald, Richard Ford, Edward Wilding

2012-06-01


Comment

Botnets in the browser

‘... attackers can trivially create a botnet that will run on any modern OS, on any personal Internet device, in any location in the world.' Robert McArdle, Trend Micro.

Robert McArdle - Trend Micro

News

Number of mobile malware samples approaches 10k

McAfee reports a striking increase in the number of malware samples seen since the start of the year.

Helen Martin - Virus Bulletin, UK

Malicious attachments peak mid-week

FireEye reports a weekly pattern in the number of malicious email attachments in circulation.

Helen Martin - Virus Bulletin, UK

Malware prevalence report

April 2012

The Virus Bulletin prevalence table is compiled monthly from virus reports received by Virus Bulletin; both directly, and from other companies who pass on their statistics.


Malware analyses

So, enter stage right

Some virus writers try to find obscure side effects of instructions in an attempt to confuse virus analysts. Sometimes they succeed, and sometimes we already know about the side effects. The latter is the case with the technique used in the W32/Flizzy virus. Peter Ferrie has the details.

Peter Ferrie - Microsoft, USA

Andromeda botnet

The Andromeda botnet recruits its bots thanks to four key elements - compromised websites, an exploit kit, a downloader and a mailing engine - linked by four sequential phases. Neo Tan takes a closer look.

Neo Tan - Fortinet, Canada

Technical features

Automatically detecting spam at the cloud level using text fingerprints

With content-based anti-spam technologies decreasing in efficiency, Marius Tibeica and Adrian Toma propose a fingerprinting algorithm that maps similar text inputs to similar signatures.

Marius Nicolae Tibeica - Bitdefender, Romania & Adrian Toma - Bitdefender, Romania

Malware design strategies for circumventing detection and prevention controls – part two

Aditya Sood and Richard Enbody discuss some of the different techniques that are used by present-day malware to circumvent protection mechanisms.

Aditya K. Sood - Michigan State University, USA & Richard J. Enbody - Michigan State University, USA

Understanding the domains involved in malicious activity on Facebook

Recent years have been marked by an explosive growth of social networks, with Facebook becoming one of the most attractive channels for cybercriminal activity. Alin Damian analyses some of the malicious domains extracted from Facebook applications and posts.

Alin Damian - Bitdefender, Romania

Conference report

EICAR 2012

Eddy Willems presents a roundup of this year's EICAR conference in Portugal.

Eddy Willems - EICAR and G Data, Belgium

Comparative review

VB100 Comparative review on Windows 2008 Server R2 SP1

The VB lab team expected to see more stable, better behaved products on this month's server platform than in various other tests of late - 37 products lined up to be put through their paces and the team were treated to a relatively smooth ride. John Hawes has all the details.

John Hawes - Virus Bulletin

Calendar

Anti-malware industry events

Must-attend events in the anti-malware industry - dates, locations and further details.


 

Latest articles:

Nexus Android banking botnet – compromising C&C panels and dissecting mobile AppInjects

Aditya Sood & Rohit Bansal provide details of a security vulnerability in the Nexus Android botnet C&C panel that was exploited to compromise the C&C panel in order to gather threat intelligence, and present a model of mobile AppInjects.

Cryptojacking on the fly: TeamTNT using NVIDIA drivers to mine cryptocurrency

TeamTNT is known for attacking insecure and vulnerable Kubernetes deployments in order to infiltrate organizations’ dedicated environments and transform them into attack launchpads. In this article Aditya Sood presents a new module introduced by…

Collector-stealer: a Russian origin credential and information extractor

Collector-stealer, a piece of malware of Russian origin, is heavily used on the Internet to exfiltrate sensitive data from end-user systems and store it in its C&C panels. In this article, researchers Aditya K Sood and Rohit Chaturvedi present a 360…

Fighting Fire with Fire

In 1989, Joe Wells encountered his first virus: Jerusalem. He disassembled the virus, and from that moment onward, was intrigued by the properties of these small pieces of self-replicating code. Joe Wells was an expert on computer viruses, was partly…

Run your malicious VBA macros anywhere!

Kurt Natvig wanted to understand whether it’s possible to recompile VBA macros to another language, which could then easily be ‘run’ on any gateway, thus revealing a sample’s true nature in a safe manner. In this article he explains how he recompiled…

We have placed cookies on your device in order to improve the functionality of this site, as outlined in our cookies policy. However, you may delete and block all cookies from this site and your use of the site will be unaffected. By continuing to browse this site, you are agreeing to Virus Bulletin's use of data as outlined in our privacy policy.