Bulletin

An indispensable source of reference for anyone concerned with computer security, the Bulletin is the forum through which leading security researchers publish the latest security research and information in a bid to share knowledge with the security community. Publications cover the latest threats, new developments and techniques in the security landscape, opinions from respected members of the industry, and more. The Bulletin archives offer informative articles going back to 1989. Our editorial team is happy to hear from anyone interested in submitting a paper for publication.

VB2017 paper: Modern reconnaissance phase by APT – protection layer

Warren Mercer (Cisco Talos)
Paul Rascagneres (Cisco Talos)

During recent research, Talos researchers observed the ways in which APT actors are evolving and how a reconnaissance phase is included in the infection vector in order to protect valuable zero-day exploits or malware frameworks. Indeed, the…

Read more  

VB2017 paper: Peering into spam botnets

Jarosław Jedynak (CERT Poland)
Maciej Kotowicz (CERT Poland)

Despite spam botnets being so important in the lifecycle of malware, recent publications describing massive spam operations (which can be counted on the fingers of one hand) have either skipped over the technical details or else concentrated too much…

Read more  

VB2016 paper: Anti-malware testing undercover

Righard Zwienenberg (ESET)
Luis Corrons (Panda Security)

Anti-malware testing is highly complex, and it becomes more and more challenging as new technologies are adopted by the industry to protect users. Rather than focusing on the technical challenges that testers face nowadays, this VB2016 paper focuses…

Read more  

VB2017 paper: Beyond lexical and PDNS: using signals on graphs to uncover online threats at scale

Dhia Majoub (Cisco Umbrella - OpenDNS)
David Rodriguez (Cisco Umbrella - OpenDNS)

We propose a novel method unifying the interactions between client machines, hostnames and hosting IPs by building a tripartite graph consisting of tens of millions of vertices and edges. We then represent a sequence of tripartite graphs as signals…

Read more  

VB2017 paper: The (testing) world turned upside down

David Harley (ESET)

We often hear that anti-virus is dead, but if that is really so, where does it leave anti-malware product testing?

Read more  

FAME – friendly malware evaluation framework

CERT Société Générale

The FAME framework is intended to facilitate analysis of malicious files, leveraging as much knowledge as possible in order to speed up and automate end-to-end analysis of malware.

Read more  

VB2017 paper: Offensive malware analysis: dissecting OSX/FruitFly.B via a custom C&C server

Patrick Wardle (Synack)

FruitFly, the first OS X/macOS malware of 2017, is a rather intriguing specimen. Selectively targeting biomedical research institutions, it is thought to have flown under the radar for many years. In this paper we’ll begin by analysing the malware’s…

Read more  

VB2017 paper: Crypton - exposing malware's deepest secrets

Julia Karpin (F5 Networks)
Anna Dorfman (F5 Networks)

As malware researchers, a significant part of our work is dedicated to reverse engineering various cryptographic algorithms in order to extract malware’s encrypted content. Julia Karpin and Anna Dorfman describe an automated approach, based on a…

Read more  

VB2017 paper: Walking in your enemy’s shadow: when fourth‑party collection becomes attribution hell

Juan Andrés Guerrero-Saade (Kaspersky Lab)
Costin Raiu (Kaspersky Lab)

Attribution is complicated under the best of circumstances. Sparse attributory indicators and the possibility of overt manipulation have proven enough for many researchers to shy away from the attribution space. And yet, we haven’t even discussed the…

Read more  

VB2016 paper: Diving into Pinkslipbot’s latest campaign

Sanchit Karve (Intel Security)
Guilherme Venere (Intel Security)
Mark Olea (Intel Security)

W32/Pinkslipbot (a.k.a. Qakbot), an information stealer active since 2007, is known to be released consistently by its actors in waves between hiatuses. In order to cover their tracks, the attackers use the bot to transfer encrypted stolen…

Read more  

Search the Bulletin


Bulletin Archive

We have placed cookies on your device in order to improve the functionality of this site, as outlined in our cookies policy. However, you may delete and block all cookies from this site and your use of the site will be unaffected. By continuing to browse this site, you are agreeing to Virus Bulletin's use of data as outlined in our privacy policy.