exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 38 RSS Feed

Files

Imperial College COVID-19 Response Team Report
Posted Mar 21, 2020
Authored by Imperial College | Site imperial.ac.uk

The global impact of COVID-19 has been profound, and the public health threat it represents is the most serious seen in a respiratory virus since the 1918 H1N1 influenza pandemic. This report presents the results of epidemiological modeling which has informed policymaking in the UK and other countries in recent weeks.

tags | paper, virus
SHA-256 | 972c8783670e8ae617a1b4285efe8a6db663ee2bdca09806ab2ea5bc268737e1
Analysis Of Fake Antivirus Malware Delivery
Posted Feb 24, 2015
Authored by HauntIT

This is a brief whitepaper that documents how the author analyzed malicious javascript and a host used for slinging fake antivirus software.

tags | paper, javascript, virus
SHA-256 | e26853153c11af3c368c496b92cb79cc809c59f6efe56f5c321aefba8a22855c
Bypass Antivirus Dynamic Analysis
Posted Aug 25, 2014
Authored by Emeric Nasi

In this paper the author describes AV methods and focuses on how to fool antivirus emulation systems. They set themselves a challenge to find half a dozen ways to bypass AV dynamic analysis by using a fully undetectable decryption stub.

tags | paper, virus
SHA-256 | ac72453c0063b45b72cc8060aab4c417bf781a5eebbe61cae50fb5c93dc9c3c7
Sophail: Applied Attacks Against Sophos Antivirus
Posted Nov 6, 2012
Authored by Tavis Ormandy

By design, antivirus products introduce a vast attack surface to a hostile environment. The vendors of these products have a responsibility to uphold the highest secure development standards possible to minimize the potential for harm caused by their software. This second paper in a series on Sophos internals applies the results previously presented to assess the increased threat Sophos customers face. This paper is intended for a technical audience, and describes the process a sophisticated attacker would take when targeting Sophos users.

tags | paper, virus
SHA-256 | 6e947610a5f61d4dfef968f6267c1b7f69d040adf4a3f5f08d7edf9ebe6f3000
Kindsight Malware Report Q3 2012
Posted Nov 2, 2012
Site kindsight.net

The Kindsight Security Labs Q3 2012 Malware Report examines general trends for malware infections in home networks or infections in mobile devices and computers connected through mobile adapters. The data in this report is aggregated across the networks where Kindsight solutions are deployed.

tags | paper, virus
SHA-256 | 4358fac16115036cd5347643c7df24ea0a1c9963e8d996174c8561f908070ef5
Having Fun With VirusScan Enterprise
Posted Jul 12, 2012
Authored by Mert SARICA | Site mertsarica.com

VirusScan Enterprise Antivirus product may have a bug (or a vulnerability) in its parser that can lead to wrong action status messages and reports, malicious file scan bypass, and name spoofing by adding the magic line to the beginning of the file header.

tags | paper, spoof, virus
SHA-256 | 2245ea07c6a13e3cfa317e75e1bd13e79210f3bafacb32336208b8c41a1e3a8f
Malware Reverse Engineering Part 1 - Static Analysis
Posted Jan 18, 2012
Authored by Rick Flores

This malware report is part 1 of 2. This report is an effort to track, categorize, contain, understand root cause and infection vector of said user account/s, networked equipment or computer/s. This report pertains to all incidents reported by TIER II help desk, TIER III engineers, customer complaints or random IT Security audit/finding/pen test.

tags | paper, root, virus
SHA-256 | 8ace29513474b3ae5ebf23335d1c8782b885f19d4f5db31bcf348fcb6e7db1b8
Anti-Virus Evasion Techniques
Posted Dec 11, 2011
Authored by Abhinav Singh

Whitepaper called Anti-Virus Evasion Techniques. Some of the techniques discussed are binding and splitting, converting exe to executable client side scripts, and performing code obfuscation/morphing.

tags | paper, virus
SHA-256 | a67e9dfc2edc6ef44c9c82a4132902d3b4329e23e0b4c682cc1ef2191fb41ee3
Sophail: A Critical Analysis Of Sophos Antivirus
Posted Aug 4, 2011
Authored by Tavis Ormandy

This paper describes the results of a thorough examination of Sophos Antivirus internals. The author presents a technical analysis of claims made by the vendor, and publishes the tools and reference material required to reproduce their results. Furthermore, they examine the product from the perspective of a vulnerability researcher, exploring the rich attack surface exposed, and demonstrating weaknesses and vulnerabilities.

tags | paper, vulnerability, virus
SHA-256 | 57ecb0848e5b99ef5678dc00d7aabb2718195a8bb23f387f2d5ff429df854455
Fake Malware And Virus Scanners
Posted Jul 5, 2011
Authored by High-Tech Bridge SA | Site htbridge.com

Whitepaper called Fake Malware and Virus Scanners. Rogue security software reports a virus infection, even if your computer is clean. This kind of "software" could also fail to report viruses when your computer is infected. This document show what are the mechanisms to obfuscate this process.

tags | paper, virus
SHA-256 | 0305582fef0a334d0098bff6db770a8a71c665735a44588fdd53e7b219351d8c
Client-Side Threats - Anatomy Of Reverse Trojan Attacks
Posted Jul 5, 2011
Authored by High-Tech Bridge SA | Site htbridge.com

Whitepaper called Client-Side Threats - Anatomy of Reverse Trojan Attacks. Client-side vulnerabilities are among the biggest threats facing users. Attackers are going after weaknesses in desktop applications such as browsers, media players, common office applications and e-mail clients to install malicious software, often Trojan horses and rootkits. This document explains in detail these threats while how to prevent them.

tags | paper, trojan, vulnerability, virus
SHA-256 | 2c1afb10f1f364d84902aa704ae75b54b7d538279adb0348248fba3c6e22acf9
Paper On Unpacking Malware
Posted May 27, 2009
Authored by Piotr Bania | Site piotrbania.com

Whitepaper called Generic Unpacking of Self-modifying, Aggressive, Packed Binary Programs.

tags | paper, virus
SHA-256 | 3f05f130e949b1a5fbd06be19a49f90f6ff2127726c983f09433195a7f4d92ad
malware.pdf
Posted Jan 14, 2007
Authored by Nicolas Falliere

Whitepaper entitled "Anatomy of a Malware". A tutorial that was created to educate people on how a simple piece of malware works.

tags | paper, virus
SHA-256 | 5172b6396a1d3bf6c98f00741dec0697cfc325806e2509483c51c1658ee514dc
vrg01.html
Posted Nov 7, 2006
Authored by roy g biv | Site vx.netlux.org

Interesting write up discussing the infection of Mach-O files including a link to the MachoMan virus.

tags | paper, virus
SHA-256 | 9d69c3b4907c8e1936994a2ecc946ac572b798554a5137dca2538f08b0952d50
Taking_Back_Netcat.pdf
Posted Sep 7, 2006
Authored by Craig Heffner | Site craigheffner.com

While there are some easy ways of changing the antivirus signature of a program (packers, encryptors, etc), they may not always be viable options for those wishing to bypass antivirus applications. This paper will show how to locate the signature used to identify Netcat, and modify it so that the executable no longer matches Symantec's AV signature, without interfering with any of the program's functionality. This is an exercise in identifying and modifying sections of code (aka, signatures) that are used by antivirus programs to identify malicious code; the tools and techniques used here can be applied to any program that is marked as malicious by AV applications.

tags | paper, virus
SHA-256 | acfa9cdef5c30cd4848dccab719ac832c6ce65cf0aae70ef4dc41ad12ea37fd7
mobilethreats.tgz
Posted Apr 30, 2006
Authored by Calvin Tang | Site pipx.net

Whitepaper entitled "Summary of Mobile Threat For Year 2005" that provides a detailed analysis of mobile malware and a full understanding of how such virii propagate. Also included is CalvinStinger.SIS which is a disinfection tool for the Symbian S60 platform.

tags | paper, virus
SHA-256 | e539c152ba59e2540ddc231887dd894606a4dec7b799c519d0ed06cee73a609c
EJohansen_VB2005.tgz
Posted Oct 8, 2005
Authored by Eric Johansen | Site malwareblog.com

Whitepaper as well as presentation slides entitled 'Anti-Virus in the Wild' that were presented at the Virus Bulletin 2005 conference in Dublin, Ireland.

tags | paper, virus
SHA-256 | edc0b15a49a168b1ba8e246aa35f5afb2f575f8a05bab99c33acb9a984c4d3b8
bofra_overview.txt
Posted Nov 20, 2004
Authored by Bryan Burns

Brief analysis of the Bofra, aka MyDoom.AG/AH, worm that was first discovered circulating in the wild November 8th.

tags | paper, worm, virus
SHA-256 | c523a041b3bc82189566ff9554e40f8715e7d4a5d1e9058a5fbee8335170bea2
grams.html
Posted Nov 13, 2004
Authored by Joe Stewart | Site lurhq.com

Full analysis of the Win32.Grams trojan. It differs from previous E-Gold phishing trojans in that it does not steal credentials instead uses the victim's own browser to siphon all the E-Gold directly from their account to another E-Gold account, using OLE automation. This would completely bypass all the new authentication methods financial institutions are using to thwart keystroke loggers/password stealers, because the trojan simply lets the user do the authentication, then takes over from there.

tags | paper, trojan, virus
systems | windows
SHA-256 | a7c9529c4a026a4b4e4bdc5504bca409a177465b073217315de3f57e6b4fec18
decompression-bomb-vulnerability.html
Posted Feb 3, 2004
Authored by Dr. Peter Bieringer | Site aerasec.de

Research on the various reactions of anti-virus software against decompression bombs. Has a thorough comparison chart and is definately a good read.

tags | paper, virus
SHA-256 | 960bc488f2320ff76aabcaee668318043ab11705ecc667a76e5cb089b8ab5799
intrusion-agent.pdf
Posted Aug 26, 2003
Authored by Frederic Charpentier

White paper discussing methodologies for accessing internal networks using HTTP tunneling and tricking end users.

tags | paper, web, virus
SHA-256 | 8dce9784b0590af718a606fd4452e9c8d12319c1f0f6545582ff6576e80b13f2
virus-writing-HOWTO-2003-01-08.tar.gz
Posted Jan 21, 2003
Authored by Alexander Bartolich | Site lwfug.org

The Linux Virus Writing HOWTO describes how to write parasitic file viruses which infect ELF executables on Linux/i386. Contains a lot of source code. Every mentioned infection method is accompanied with a practical guide to detection.

Changes: Added a rewritten segment scanner in C, added support for 64-bit ELF, and a fix for an embarrassing bug in the table of used RPM packages. The document is finished up to "Segment padding infection"; all the following chapters are probably broken.
tags | paper, virus
systems | linux
SHA-256 | 57cd5ef7d31feb8239ee8ae7ded9fb8cb1f7f1a5dbf986711adc0ae6901f5733
Kaspersky_review_11_18.doc
Posted Dec 24, 2002
Site relevanttechnologies.com

A detailed vendor analysis on Kaspersky's line of anti-virus products.

tags | paper, virus
SHA-256 | dcd5658f03d58162c654ec662ebc8ed80ff8aeaeb4082e994de480a9d8077dc0
virus-writing-HOWTO-2002-08-15.tar.gz
Posted Aug 21, 2002
Authored by Alexander Bartolich | Site lwfug.org

The Linux Virus Writing HOWTO describes how to write parasitic file viruses which infect ELF executables on Linux/i386. Contains a lot of source code. Every mentioned infection method is accompanied with a practical guide to detection.

Changes: A port to Debian GNU/Linux on SPARC was started. "The magic of the Elf" and "The language of evil" are finished.
tags | paper, virus
systems | linux
SHA-256 | c3eab65349d14045e1c71e01c0eee10c930954db406d18e2ef4fb2c4edc148d3
200201p.txt
Posted Mar 6, 2002
Authored by One Semicolon | Site onesemicolon.cjb.net

"Techniques a worm might use to be harder to locate" is a look at how worms may evolve to be harder to locate on a infected computer. It begins very simple to build up to some ideas that are quite complex. Includes example source code written in Perl.

tags | paper, worm, perl, virus
SHA-256 | 007cc93f8790a53659368914af4edfb50070e6df7bd9611be2379803052a050f
Page 1 of 2
Back12Next

Top Authors In Last 30 Days

Recent News

News RSS Feed
Telegram Will Now Hand Over IP Addresses, Phone Numbers Of Suspects To Cops
Posted Sep 24, 2024

tags | headline, government, privacy, russia, data loss, france, social
Critical Vulnerabilities In Microchip ASF, MediaTek Expose RCE Risks
Posted Sep 24, 2024

tags | headline, flaw
Move Over, Cobalt Strike. Splinter's The New Post Exploit Menace In Town
Posted Sep 23, 2024

tags | headline, hacker, malware, backdoor
Apple's Latest macOS Release Is Breaking Security Software, Network Connections
Posted Sep 23, 2024

tags | headline, denial of service, flaw, apple
US Indicts Two Over Socially Engineered $230M+ Crypto Heist
Posted Sep 23, 2024

tags | headline, hacker, government, usa, cybercrime, fraud, cryptography
Will The US Presidential Election Define The Future Of Crypto?
Posted Sep 23, 2024

tags | headline, government, usa, cryptography
China Urges Vigilance Against Taiwanese Cyberattacks
Posted Sep 23, 2024

tags | headline, hacker, government, china, cyberwar, taiwan, military
Secret Calculator Hack Brings ChatGPT To The TI-84, Enabling Easy Cheating
Posted Sep 23, 2024

tags | headline, hacker
Exploiting Exploiting Exchange PowerShell After ProxyNotShell: Part 3 – DLL Loading Chain for RCE
Posted Sep 20, 2024

tags | headline, hacker, microsoft, flaw
Using YouTube To Steal Your Files
Posted Sep 20, 2024

tags | headline, hacker, flaw, google
View More News →
packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close