Agenda

Wednesday, 30th November, 2022
16:00 – 18:00Registration opens
18:30 – 21:00Welcome Drinks Reception
Conference Day 1: Thursday, 1st December, 2022
9:00 – 9:30 Registration opens
9:30 – 10:40 Opening of Conference, Keynote speech(es)
10:40 – 11:00 Break
Track 1   Track 2
11:00 – 11:30 Twisted Panda: attacks against the Russian defense sector
Alexandra Gofman, David Driker, Check Point
  11:00 – 11:30 DSE, KDP And Everything In Between: Novel Techniques To Run Unsigned Rootkits
Omri Misgav, Fortinet
11:30 – 12:00 SparklingElf, recent supplies to SparklingGoblin’s Linux malware arsenal, new ties to APT41
Vladislav Hrčka, ESET
  11:30 – 12:00 Operation Dragon Castling: Suspected APT Group Hijacks WPS Office Updater to Target East Asian Betting companies
Luigino Camastra, Igor Morgenstern, Avast
12:00 – 12:30 SMS PVA: how infected smartphones are used to register fake accounts
Ryan Flores, Trend Micro
  12:00 – 12:30 Taohuawu, A much more sophisticated evolution from WHQL signed NetFilter rootkit
Robert Xiang Wang, Imran Khan, NortonLifeLock
12:30 – 13:45 Lunch
13:45 – 14:15

TA505, Dridex and Squid Game

Kihong Kim, SANDS Lab, Inc.
Bomin Choi, KISA

  13:45 – 14:25 Panel discussion – Cybersecurity Trends for 2023 and Beyond
Yul Bahat, Kiteworks
Ajay Kumar, CrowdStrike
Anil Malekani, Microsoft
Rudy Lim, Accenture Security
14:15 – 14:45 Earth Berberoka: An Analysis of a Multivector and Multiplatform APT Campaign Targeting Online Gambling Sites
Jaromir Horejsi, Trend Micro
  14:25 – 14:45 Full Attack Chain Testing – How to test any security product usefully
Simon Edwards, SE Labs
14:45 – 15:15 XLLing in Excel – the world of malicious add-ins
Vanja Svajcer, Cisco Talos
  14:45 – 15:15 Spoofing Microsoft M365 service to bypass most of the email security protections
Reegun Richard Jayapaul, Trustwave
15:15 – 15:35 Break
15:35 – 16:05 Panel Discussion: The Curse of the False Positive
Stefan Haselwanter, AV-Comparatives
Robert Neumann, Acronis
Evgeny Vovk, Kaspersky
Vanja Svajcer, Cisco
Righard Zwienenberg, ESET
Eddy Willems, G Data
Samir Mody, K7 Computing
  15:35 – 16:05 Who’s swimming in South Korean waters? Meet ScarCruft’s Dolphin
Filip Jurčacko, ESET
16:05 – 16:35 Sha Zhu Pan : The Cryptocurrency cocktail that started in Asia but is conquering the world
Jagadeesh Chandraiah, Xinran Wu, Sophos
  16:05 – 16:35 Guard My Windows
Anurag Shandilya, K7 Computing
16:35 – 17:05 CFGDump: A tool for generic unpacking of polymorphic packed binaries
Craciun Vlad Constantin, Andrei Catalin Mogage, Bitdefender
  16:35 – 17:05 Surviving the Era of Active Directory Attacks through in-Network defense
Chintan Shah, Trellix
17:05 – 17:35 Indian Power Sector targeted with latest LockBit 3.0 variant
Sathwik Ram Prakki, Quick Heal
  17:05 – 17:35 eCrime – A Coming of Age Tale
Aaron Aubrey Ng, Crowdstrike
18:45 Bus pick up from Carlton Hotel to Gala Dinner venue
19:15 – 20:00 Pre-dinner Drinks
20:00 – 22:00 Gala Dinner
Conference Day 2: Friday, 02nd December, 2022
10:00 – 10:30 Keynote address: ♬ You ain’t seen nothing yet ♫
Righard Zwienenberg, ESET
Eddy Willems, G Data CyberDefense
10:30 -11:00 The Story of Jian – How APT31 Stole and Used an Unknown Equation Group 0-Day
Itay Cohen, Israel Gubi, Check Point
11:00 -11:20 Break
Track 1   Track 2
11:20 – 11:50 Lazarus declares war on Windows system monitoring
Peter Kálnai, Matěj Havránek, ESET
  11:20 – 11:50 Hitching a ride with Mustang Panda
Adolf Středa, Luigino Camastra, Avast
11:50 -12:20 Aoqin Dragon – Newly-Discovered Chinese-linked APT Has Been Quietly Spying On Organizations For 10 Years
Joey Chen, Sentinelone
  11:50 -12:10 CONTI Leaks: Behind the curtain of ransomware operations
Michael Abramzon, Sergey Shykevich, Check Point
12:20 – 12:40 Crawlector: A Threat Hunting Framework
Mohamad Mokbel, Trend Micro
  12:10 – 12:30 Behind the MirrorFace mask: LODEINFO malware interfering with Japanese elections
Dominik Breitenbacher, ESET
12:40 – 13:55 Lunch
13:55 – 14:25 MAIMLA: Make artificial intelligence machine learning again (Sponsor Presentation)
Filip Mazan, ESET
  13:55 – 14:10 Using AI/ML to Build Effective Data Security Programs (Sponsor Presentation)
Ronan Murphy, Getvisibility
14:25 – 14:45 Story of new Attack Framework
Chetan Raghuprasad, Cisco Talos
  14:10 – 14:50 Panel discussion – Is the CISO the Next New Board Member?
Victor Keong, Cohesity
Ashish Thapar, NTT
Dr. Tan Kian Hua, PCCW Solutions Limited/Lenovo
Vishal Sharma, Kroll
Boris Hajduk, Tokopedia
Dennis Batchelder, AppEsteem
14:45 – 15:15

“WIN-P9NRMH5G6M8” – Transparent Tribe Perussian
Arun Kumar Shunmuga Sundaram, Rajeshkumar R, K7 Computing

  14:50 – 15:10 INSECURE SECURITY UPDATE : Launching Counter Attacks with Cyber Awareness Campaigns Magniber Ransomware New Delivery Technique
John Karlo D. Agon, Lovely Jovellee Lyn B. Antonio, G DATA CyberDefense
15:15 – 15:35

Security-reducing Apps: a Call to Action
Hong Jia, Dennis Batchelder, AppEsteem 

  15:10 – 15:30

From Red to Black and Beyond – Evolution of a ransomware strain
Robert Neumann, Albert Zsigovits, Acronis

15:35 – 15:50 You have to see it to disrupt it: Mapping the Cyber Criminal Ecosystem (Sponsor Presentation)
Michael Daniel, Cyber Threat Alliance
  15:30 – 15:50 Streamlining Threat Detections by Operationalising Sigma into SIEM Detections Automatically
Aashiq Ramachandran, Cyware Labs
15:50 – 16:10 Break
16:10 – 16:40 Summary of Linux kernel security protections and attack
Shubham Dubey, Microsoft
  16:10 – 16:25 Lazarus and the tale of three rats (Sponsor Presentation)
Vitor Ventura, Cisco Talos
  16:25 – 16:45 Threat Hunting in M365 Environment
Thirumalai Natarajan, Mandiant
16:40 – 17:10 Threat Hunting of CrimsonRAT from APT36 group
Amey Gat, Fortinet
  16:45 – 17:05 Knowledge Graph driven threat intelligence for cross platform security research
Dinesh Venkatesan, Microsoft
17:10 – 17:15 Closing ceremony
17:15 – 18:15 AVAR AGM / Members Meeting
Poster Presentations
The dark side of Potential Unwanted Applications
Latokhin Dmitrii Vladimirovich, Kaspersky
Ransomware Archetypes: The Rise of Linux-based Ransomware
Earle Maui Earnshaw, Arianne Dela Cruz, Trend Micro Inc.
Evaluation of GuLoader Malware – It’s Techniques and Tactics
Sarang Popat Sonawane, Crowdstrike
Saturday, 03rd December, 2022
9:00 – 19:00 Singapore tour
Click here for more details.