Botconf 2023

Ransom Cartel trying not to “REvil” its identity

Botconf 2023 Thursday  | 10:20 – 10:40 Short presentation Ransom Cartel trying not to “REvil” its identity Jeremie Destuynder 🗣 | Alexandre Matousek 🗣 We Incident Responders from CERT Orange CyberDefense often face the same proven TTPs over and over by threat actors. Similar initial entry, privilege escalation, lateral movements, exfiltration, etc. techniques are seen in the […]

Ransom Cartel trying not to “REvil” its identity Read More »

Yara Studies: A Deep Dive into Scanning Performance

Botconf 2023 Thursday  | 11:10 – 11:55 Long presentation Yara Studies: A Deep Dive into Scanning Performance Dominika Regéciová 🗣 You probably know this scenario – you spent a while analyzing new samples, which was not easy, but you’re finally done. You also created a neat Yara rule to match the samples, and you’re ready

Yara Studies: A Deep Dive into Scanning Performance Read More »

Botconf 2023

Botconf 2023 11th – 14th April 2023, Strasbourg 400 participants from 30 countries all over the world 28 presentations and 3 workshops 4 days of exchanges, discussions and making new friends !  Botconf 2022 Botconf 2024 Schedule Tuesday 11th April 2023 12:30 – 18:00 One SMALI step for man, one giant step for researchers Gabriel

Botconf 2023 Read More »

Perfect Smoke and Mirrors of Enemy: Following Lazarus group by tracking DeathNote campaign

Botconf 2023 Wednesday  | 11:20 – 11:50 Short presentation Perfect Smoke and Mirrors of Enemy: Following Lazarus group by tracking DeathNote campaign Seongsu Park 🗣 Prime suspects behind the Sony Pictures Entertainment cyberattack, Wannacry outbreak are a hacker collective known as Lazarus Group with associations with the Pyongyang regime. This notorious adversary is one of

Perfect Smoke and Mirrors of Enemy: Following Lazarus group by tracking DeathNote campaign Read More »

Using systematic code reuse analysis to create robust YARA rules

Botconf 2023 Tuesday  | 13:00 – 16:30 Workshop Using systematic code reuse analysis to create robust YARA rules Jonas Wagner 🗣 | Carlos Rubio Ricote 🗣 | David Pastor Sanz 🗣 YARA is a commonly used tool to detect and identify malware. There are roughly two types of YARA rules used on binary files: 1) based on metadata and

Using systematic code reuse analysis to create robust YARA rules Read More »

Malware forensics from a distance

Botconf 2023 Tuesday  | 12:30 – 18:00 Workshop Malware forensics from a distance Vitaly Kamluk 🗣 | Nicolas Collery 🗣 This workshop aims to share knowledge of live triage and analysis of remote compromised systems to assist incident response, digital forensics, or malware discovery and in-place analysis. There are many other applications of the techniques and tools

Malware forensics from a distance Read More »

Digital threats against civil society in the rest of the world

Digital threats against civil society in the rest of the world Botconf 2023 Wednesday2023-04-22 | 16:00 – 16:30 Martijn Grooten 🗣 This presentation will discuss digital threats against civil society groups outside the West: journalists and independent media organizations, human rights activists, defenders of minorities’ rights, women’s rights organizations etc. On top of the digital

Digital threats against civil society in the rest of the world Read More »

Cyber Swachhta Bharat- India’s answer to botnet and malware ecosystems?

Cyber Swachhta Bharat- India’s answer to botnet and malware ecosystems? Botconf 2023 Wednesday2023-04-22 | 16:35 – 17:00 Pratiksha Ashok 🗣 In 2014, the Government of India launched its Swachh Bharat Abhiyan (Clean India Mission). Phase 2 of this mission began in 2020 to cement the progress of Phase 1. The mission to clean India was

Cyber Swachhta Bharat- India’s answer to botnet and malware ecosystems? Read More »

Scroll to Top