Virus Bulletin

@virusbtn

Security information portal, testing and certification body. Organisers of the annual Virus Bulletin conference.

Oxfordshire, UK
2010年2月に登録
誕生日: 1989年7月1日

ツイート

@virusbtnさんをブロックしました

このツイートを表示してもよろしいですか?これによって@virusbtnさんのブロックが解除されることはありません。

  1. 固定されたツイート
    3月7日

    VB has launched the call for papers for VB2022, Prague. Submit your proposals for papers before 22 April for a chance to be part of one of the longest running security conferences in the world.

    取り消す
  2. 4月8日

    Zscaler researchers have identified a novel Windows-based malware they call FFDroider. FFDroider is a stealer capable of stealing cookies and credentials from the victim’s machine.

    取り消す
  3. 4月8日

    ESET's has analysed three malicious Android applications targeting the customers of eight Malaysian banks. The campaign tempts potential victims to download malicous apps from fake websites that pose as legitimate services in Facebook ads.

    取り消す
  4. 4月8日

    On the SANS ISC blog, analyses the new MetaStealer malware from malicious Excel files distributed in malspam.

    取り消す
  5. 4月8日

    Symantec researchers look into a Cicada (aka APT10) attack targeting organizations around the globe in what is likely an espionage campaign that has been ongoing for several months.

    取り消す
  6. 4月8日

    There are just two weeks left to submit an abstract for VB2022; the call for papers closes on 22 April.

    取り消す
  7. 4月8日

    Avast's & analyse a Traffic Direction System they call Parrot TDS. The TDS has infected various web servers hosting more than 16,500 websites and acts as a gateway for further malicious campaigns to reach potential victims.

    取り消す
  8. 4月7日

    Fortinet researchers analyse how Remcos RAT is delivered and executed, what sensitive information it could steal, how it connects to its C2 server and what commands Remcos provides to the victim’s device.

    取り消す
  9. 4月7日

    On the NVISO Labs blog, presents a beginner-friendly guide on how to analyse a multilayer malicious document. The blog also describes how to install the different tools used.

    取り消す
  10. 4月7日

    Security researcher 's first blog post is an analysis of the WannaHusky ransomware emulator, complete with YARA rules and TTPs.

    取り消す
  11. 4月7日

    Cybereason researchers have discovered a new possible APT-C-23 espionage campaign that targets Israeli individuals & officials.The attackers use fake Facebook profiles to trick individuals into downloading trojanized direct message apps for Android & PC.

    取り消す
  12. さんがリツイート
    4月6日
    このスレッドを表示
    取り消す
  13. 4月6日

    Tomorrow presents a webinar with Alex Dubrovsky, VP Software Engineering & Threat Research and CTA's Neil Jenkins, who discuss what threat researchers observed in 2021 and the latest trends in malware, exploit types & techniques

    取り消す
  14. 4月6日

    The VB2022 call for papers is open (deadline 22 April). Whilst the main focus of the VB conference is threat research and analysis we also very much welcome talks on other subject that are relevant to the community!

    取り消す
  15. 4月6日

    Armorblox has details of a malspam campaign that spoofs a voice message notification from WhatsApp. On clicking the link an attempt is made to install infostealer malware on the machine.

    取り消す
  16. 4月6日

    Cisco Talos' & Alex Karkins write about ongoing malware distribution campaigns that use ISO disk images to deliver AsyncRAT, LimeRAT and other commodity malware to victims.These campaigns appear to be linked to a new version of the 3LOSH crypter.

    取り消す
  17. 4月6日

    Malwarebytes' , & describe Colibri Loader's persistence technique. Colibri is still in its infancy but it already offers many features for attackers and seems slowly to be gaining popularity.

    取り消す
  18. さんがリツイート
    4月5日

    Want to hear more about the history of botnets from me and ? Listen to Season 9, Episode 4: Dawn of the Botnets from Red Hat's Command Line Heroes.

    取り消す
  19. さんがリツイート
    4月5日

    1- I am happy to announce the publication of the investigation I conducted in regarding the hacking of the devices of journalists, human rights defenders and lawyers using the Israeli spyware report :

    このスレッドを表示
    取り消す
  20. 4月5日

    Fortinet researchers observed that the Beastmode (aka B3astmode) Mirai-based DDoS campaign has aggressively updated its arsenal of exploits. Five new exploits were added within a month, with three targeting various models of TOTOLINK routers.

    取り消す
  21. 4月5日

    Intezer's & write about a recently developed malware framework called Elephant being delivered in targeted spear phishing campaigns using spoofed Ukrainian governmental email addresses.

    取り消す

読み込みに時間がかかっているようです。

Twitterの処理能力の限界を超えているか、一時的な不具合が発生しています。やりなおすか、Twitterステータスで詳細をご確認ください。

    こちらもおすすめです

    ·