Virus Bulletin - February 2008


Editor: Helen Martin

Technical Consultant: John Hawes

Technical Editor: Morton Swimmer

Consulting Editors: Ian Whalley, Nick FitzGerald, Richard Ford, Edward Wilding

2008-02-01


Comment

Malware vs. anti-malware: (how) can we still survive?

‘Well executed and comprehensive tests will light the way to better products.’ Andreas Marx, AV-Test.org

Andreas Marx - AV-Test.org, Germany

News

Anti-malware school

F-Secure launches malware analysis course at Helsinki University.


More rogue Flash ads

Rogue ads infiltrate Expedia and Rhapsody sites.


All in the name

Grisoft becomes AVG.


Malware prevalence report

December 2007

The Virus Bulletin prevalence table is compiled monthly from virus reports received by Virus Bulletin; both directly, and from other companies who pass on their statistics.


Virus analyses

Crimea river

Peter Ferrie describes Crimea, a Linux virus that integrates its code with the host code, making it hard to find.

Peter Ferrie - Symantec, USA

How to disable WFP using physical disk information

Recently, a threat has appeared which obtains a file’s physical disk location information with the aid of the Windows system APIs, then proceeds to infect the corresponding system file. Ha Young Yang describes exactly how physical disk information is being used to disable Windows file protection.

Ha Young Yang - AhnLab, Korea

Feature

Assessment war: Windows services

In the world of Web 2.0, Java, .NET and other hot technologies we are often guilty of forgetting about the core components that make it all possible. Aleksander Czarnowski describes a simple attack scenario based on a high-privilege Windows service vulnerability.

Aleksander Czarnowski - AVET, Poland

Call for papers

VB2008 Ottawa

Calling all speakers...


VB100 comparative review

VB comparative review: Windows Server 2003

John Hawes reports on the VB100 successes and failures of 27 anti-malware products tested on Windows 2003 Server.

John Hawes - Virus Bulletin

Calendar

Anti-malware industry events

Must-attend events in the anti-malware industry - dates, locations and further details.


Spam Bulletin

Spam Bulletin - February 2008

Anti-spam news; Predictions about the prediction scam (feature)


 

Latest articles:

Nexus Android banking botnet – compromising C&C panels and dissecting mobile AppInjects

Aditya Sood & Rohit Bansal provide details of a security vulnerability in the Nexus Android botnet C&C panel that was exploited to compromise the C&C panel in order to gather threat intelligence, and present a model of mobile AppInjects.

Cryptojacking on the fly: TeamTNT using NVIDIA drivers to mine cryptocurrency

TeamTNT is known for attacking insecure and vulnerable Kubernetes deployments in order to infiltrate organizations’ dedicated environments and transform them into attack launchpads. In this article Aditya Sood presents a new module introduced by…

Collector-stealer: a Russian origin credential and information extractor

Collector-stealer, a piece of malware of Russian origin, is heavily used on the Internet to exfiltrate sensitive data from end-user systems and store it in its C&C panels. In this article, researchers Aditya K Sood and Rohit Chaturvedi present a 360…

Fighting Fire with Fire

In 1989, Joe Wells encountered his first virus: Jerusalem. He disassembled the virus, and from that moment onward, was intrigued by the properties of these small pieces of self-replicating code. Joe Wells was an expert on computer viruses, was partly…

Run your malicious VBA macros anywhere!

Kurt Natvig wanted to understand whether it’s possible to recompile VBA macros to another language, which could then easily be ‘run’ on any gateway, thus revealing a sample’s true nature in a safe manner. In this article he explains how he recompiled…

We have placed cookies on your device in order to improve the functionality of this site, as outlined in our cookies policy. However, you may delete and block all cookies from this site and your use of the site will be unaffected. By continuing to browse this site, you are agreeing to Virus Bulletin's use of data as outlined in our privacy policy.