Botconf 2014 preview

Posted by   Virus Bulletin on   Nov 21, 2014

Many VB authors and presenters to speak at second botnet-fighting conference.

Last year, I attended the first edition of 'Botconf' in the French city of Nantes. I really enjoyed the conference, so I am looking forward to the second edition, which will take place in less than two weeks' time in Nancy, in Northeastern France.

I was also pleased to see that several of this year's Botconf speakers have either spoken at recent VB conferences or published articles through Virus Bulletin.

G Data researcher Paul Rascagnères will present a workshop on using WinDBG to analyse rootkits and is co-author of a paper on the 'Havex' RAT that will also be presented at the conference. Earlier this year, we published a paper by Paul on the 'IcoScript' RAT.

At VB2014, CloudFlare's Nick Sullivan presented a paper on DNSSEC and also participated in the closing panel. At Botconf, he will speak about this year's botnet attack trends.

OpenDNS researcher Dhia Mahjoub took to the VB2014 stage twice: first to speak about using the ASN graph to detect malicious networks (a paper we published today), and then with his colleague Thibault Reuille, to speak about security analytics with a 3D visualization engine. At Botconf, Dhia (together with Hendrik Adrian, of MalwareMustDie) will speak about taking a new look at fast-flux networks.

Those with an interest in mobile malware will hopefully have read the paper we published earlier this year, in which Fortinet researchers Axelle Apvrille and Ruchna Nigam took a look at obfuscation in Android malware. Ruchna will speak at Botconf about a timeline of mobile botnets.

Another platform that has seen an increased interest from those running botnets is *nix - in particular *nix web servers. Yandex researchers Evgeny Sidorov and Andrew Kovalev will speak on this topic in Nancy. The same group of researchers published a paper on the 'Mayhem' malware earlier this year, while at VB2014, Evgeny spoke about 'Ebury' and 'Cdorked', together with ESET's Pierre-Marc Bureau.

In their presentation on multiplatform DDoS botnets, Avast researchers Peter Kalnai and Jaromir Horejsi will also focus primarily on Linux and OpenBSD. At VB2014, they presented a paper on click fraud.

A few years ago, Trend Micro's David Sancho spoke at a number VB conferences and seminars. At Botconf, he will speak on 'Operation Emmental', in which banking malware defeats two-factor authentication.

Finally, I will speak at the event as well. Together with Joao Gouveia of AnubisNetworks, we will speak about the 'Mevade' (or 'Sefnit') botnet - research that was published by AnubisNetworks here.

Botconf takes place 3-5 December in Nancy, France. Registration is still possible, but closes 26 November at noon CET.

Posted on 21 November 2014 by Martijn Grooten

twitter.png
fb.png
linkedin.png
hackernews.png
reddit.png

 

Latest posts:

In memoriam: Dr Alan Solomon

We were very sorry to learn of the passing of industry pioneer Dr Alan Solomon earlier this week.

New paper: Nexus Android banking botnet – compromising C&C panels and dissecting mobile AppInjects

In a new paper, researchers Aditya K Sood and Rohit Bansal provide details of a security vulnerability in the Nexus Android botnet C&C panel that was exploited in order to gather threat intelligence, and present a model of mobile AppInjects.

New paper: Collector-stealer: a Russian origin credential and information extractor

In a new paper, F5 researchers Aditya K Sood and Rohit Chaturvedi present a 360 analysis of Collector-stealer, a Russian-origin credential and information extractor.

VB2021 localhost videos available on YouTube

VB has made all VB2021 localhost presentations available on the VB YouTube channel, so you can now watch - and share - any part of the conference freely and without registration.

VB2021 localhost is over, but the content is still available to view!

VB2021 localhost - VB's second virtual conference - took place last week, but you can still watch all the presentations.

We have placed cookies on your device in order to improve the functionality of this site, as outlined in our cookies policy. However, you may delete and block all cookies from this site and your use of the site will be unaffected. By continuing to browse this site, you are agreeing to Virus Bulletin's use of data as outlined in our privacy policy.