February issue of VB published

Posted by   Virus Bulletin on   Feb 1, 2013

The February issue of Virus Bulletin is now available for subscribers to download.

The February 2013 issue of Virus Bulletin is now available for subscribers to browse online or download in PDF or PRC (Kindle) format.

Some of the things this month's issue has in store are:

  • Targeted attacks: what's in store?: 'The general level of insight into network infiltration around the globe is becoming more informed.' Kurt Baumgartner, Kaspersky Lab.
  • A(C)ES high: Intel introduced a new set of CPUs in 2009 that included hardware support for the Advanced Encryption Standard (AES) in the instruction set. These have not attracted much interest from virus writers - until now. Peter Ferrie describes the W32/Brotinn virus.
  • Please Help!: Raul Alvarez looks into the execution path of malware that resembles a piece of shellcode inside a help file.
  • Anti-virus: last rites, or rites of passage?: While some are claiming that AV is so far past its best before date that it should only be used when given away free, David Harley asks on what basis this judgement has been made, and whether the reality is that anti-virus is simply no longer the same product as it was decades ago.
  • Breaking down barriers for cybersecurity: where's the first-mover advantage?: The topic of cybersecurity and international cooperation usually involves difficult discussions about cross border jurisdiction issues, the need for cooperation between very different actors, and privacy. Wout de Natris considers the issues and asks: are there first-mover advantages when it comes to cooperation in cybersecurity? Can a collective action make a difference, and if so what could the first actions be?

Note: The February 2013 VB100 comparative review will be published as standalone article later in the month. As with all new VB100 and VBSpam reviews, the report will be available for non-subscribers to purchase as a standalone item (Virus Bulletin subscribers will be notified by email when the comparative is available to download). Non-subscribers can purchase VB100 reports here and VBSpam reports here.

Subscribers click here to access the issue.

If you are not already a subscriber why not take the chance to subscribe now.

Posted on 1 February 2013 by Virus Bulletin

twitter.png
fb.png
linkedin.png
hackernews.png
reddit.png

 

Latest posts:

In memoriam: Prof. Ross Anderson

We were very sorry to learn of the passing of Professor Ross Anderson a few days ago.

In memoriam: Dr Alan Solomon

We were very sorry to learn of the passing of industry pioneer Dr Alan Solomon earlier this week.

New paper: Nexus Android banking botnet – compromising C&C panels and dissecting mobile AppInjects

In a new paper, researchers Aditya K Sood and Rohit Bansal provide details of a security vulnerability in the Nexus Android botnet C&C panel that was exploited in order to gather threat intelligence, and present a model of mobile AppInjects.

New paper: Collector-stealer: a Russian origin credential and information extractor

In a new paper, F5 researchers Aditya K Sood and Rohit Chaturvedi present a 360 analysis of Collector-stealer, a Russian-origin credential and information extractor.

VB2021 localhost videos available on YouTube

VB has made all VB2021 localhost presentations available on the VB YouTube channel, so you can now watch - and share - any part of the conference freely and without registration.

We have placed cookies on your device in order to improve the functionality of this site, as outlined in our cookies policy. However, you may delete and block all cookies from this site and your use of the site will be unaffected. By continuing to browse this site, you are agreeing to Virus Bulletin's use of data as outlined in our privacy policy.