Tag: vb2017

  • VB2017 preview: Beyond lexical and PDNS (guest blog)

    In this special guest blog post, VB2017 Silver sponsor Cisco Umbrella writes about a paper that researchers Dhia Mahjoub and David Rodriguez will present at the conference this Friday. In the past decade, detection of DGA (Domain Generation Algorithm) domains has relied primarily on lexical analysis of domain names, tracking of NX (non-resolving) domains, and malware…

  • VB2017 preview: Beyond lexical and PDNS (guest blog)

    In this special guest blog post, VB2017 Silver sponsor Cisco Umbrella writes about a paper that researchers Dhia Mahjoub and David Rodriguez will present at the conference this Friday. In the past decade, detection of DGA (Domain Generation Algorithm) domains has relied primarily on lexical analysis of domain names, tracking of NX (non-resolving) domains, and malware…

  • Avast to present technical details of CCleaner hack at VB2017

    The recently discovered malicious CCleaner version has become one of the biggest security stories of 2017. It is the story of a mysterious attacker who managed to put a backdoor into millions of PCs around the world, yet who then used this to install a second-stage payload on just a few dozen machines at carefully…

  • VB2017 preview: Walking in your enemy’s shadow: when fourth-party collection becomes attribution hell

    “We heard you like popping boxes, so we popped your box so we can watch while you watch” Two years ago, Juan Andrés Guerrero-Saade of Kaspersky Lab ‘s GReAT team gave a well-received talk on how security researchers had become intelligence brokers. This can be seen in attack attribution, where we’ve moved from innocent comments…

  • Avast to present technical details of CCleaner hack at VB2017

    The recently discovered malicious CCleaner version has become one of the biggest security stories of 2017. It is the story of a mysterious attacker who managed to put a backdoor into millions of PCs around the world, yet who then used this to install a second-stage payload on just a few dozen machines at carefully…

  • VB2017 preview: Walking in your enemy’s shadow: when fourth-party collection becomes attribution hell

    “We heard you like popping boxes, so we popped your box so we can watch while you watch” Two years ago, Juan Andrés Guerrero-Saade of Kaspersky Lab ‘s GReAT team gave a well-received talk on how security researchers had become intelligence brokers. This can be seen in attack attribution, where we’ve moved from innocent comments…

  • VB2017 preview: Offensive malware analysis: dissecting OSX/FruitFly.B via a custom C&C server

    Apart from the odd taxi driver loudly making the claim, the idea that “Macs don’t get malware” has become something of the past. Nevertheless, most security researchers focus on Windows (and increasingly Android ) malware, thus making malware that targets macOS still the odd one out. Someone who for years has focused almost exclusively on…

  • VB2017 preview: Offensive malware analysis: dissecting OSX/FruitFly.B via a custom C&C server

    Apart from the odd taxi driver loudly making the claim, the idea that “Macs don’t get malware” has become something of the past. Nevertheless, most security researchers focus on Windows (and increasingly Android ) malware, thus making malware that targets macOS still the odd one out. Someone who for years has focused almost exclusively on…

  • VB2017 – information for press

    Next week, security researchers from around the world will gather in Madrid for VB2017 , the 27th International Virus Bulletin Conference. More than 50 security industry experts will present conference papers to their peers, to help with research in the fight against the various digital threats we all face. This is, and has always been,…

  • VB2017 – information for press

    Next week, security researchers from around the world will gather in Madrid for VB2017 , the 27th International Virus Bulletin Conference. More than 50 security industry experts will present conference papers to their peers, to help with research in the fight against the various digital threats we all face. This is, and has always been,…