Tag: malware

  • Paper: Not a GAMe maKER

    Raul Alvarez performs low-level analysis of information-stealing trojan. The Gamker information-stealing trojan (also known as Shiz) has been around for a few years. It made the news back in 2013 when it was found to target SAP applications. Today, we publish an article by Fortinet researcher Raul Alvarez who performed a low-level analysis of the…

  • Back to the future: anti-virus engines and sandboxes

    Szilard Stange makes the case for multi-engine malware scanning. The VB2015 conference takes place next month (30 September to 2 October) in Prague, with an exciting programme that covers many of today’s most pertinent security-related topics. In the run-up to the event, we have invited each of the VB2015 sponsors to write a guest post…

  • Paper: Dridex in the Wild

    Meng Su explains how Dridex works and how it communicates with its C&C server. A descendant of Cridex, Dridex was first written about a little less than a year ago, by S21sec and abuse.ch . Since then, Dridex has evolved to become one of the more prevalent banking trojans. Dridex often spreads via attachments to…

  • Little sympathy for breached Hacking Team

    Lists of customers, source code and zero-day vulnerabilities made public. The biggest security story of this week, and probably one of the biggest of the year, is the hack of Italian company Hacking Team . The story has been covered widely, for instance by Wired , Ars Technica , The Register and Forbes , as…

  • VB2014 paper: Quantifying maliciousness in Alexa top-ranked domains

    Paul Royal looks at malware served through the most popular websites. Though VB2014 took place nine months ago, most of the papers presented during the conference remain very relevant. Paul Royal’s paper ‘Quantifying maliciousness in Alexa top-ranked domains’ is no exception. Large websites serving malware through direct compromises or through compromises of the ad networks…

  • VB2014 paper: Swipe away, we’re watching you

    Hong Kei Chan and Liang Huang describe the various aspects and the evolution of point-of-sale malware. Since the close of the VB2014 conference in Seattle in October, we have been sharing VB2014 conference papers as well as video recordings of the presentations. Today, we have added ‘Swipe away, we’re watching you’ by Fortinet researchers Hong…

  • Paper: a timeline of mobile botnets

    Ruchna Nigam provides an overview of more than 60 mobile malware families. The rise of mobile malware is still a relatively recent thing, with the first actual mobile botnets not appearing until the beginning of this decade. However, since then things have changed quickly, and today there are more than one million known mobile malware…

  • Facebook launches platform for sharing of threat intelligence

    Twitter, Yahoo! amongst early participants in ‘ThreatExchange’. When I took my first steps in the security industry, I was surprised by just how much information was shared between competitor companies. Both the threat landscape and the industry have changed significantly in the eight years since then, yet a lot of information sharing still goes on…

  • VB2014 paper: P0wned by a barcode: stealing money from offline users

    Fabio Assolini explains how cybercriminals are targeting boletos. Since the close of the VB2014 conference in Seattle in October, we have been sharing VB2014 conference papers as well as video recordings of the presentations. Today, we have added ‘P0wned by a barcode: stealing money from offline users’ by Kaspersky Lab researcher Fabio Assolini. If you…

  • Conference review: Botconf 2014

    Second edition of ‘botnet fighting conference’ another great success. I had been looking forward to the second edition of the Botconf conference ever since I came back from the first one last year, and being given a speakers’ slot was the icing on the cake. The conference, which saw 200 security researchers travel to Nancy,…