In this video, we’re taking a deep dive into the world of malware loaders, crypters, and obfuscation techniques that attackers are using on Windows, macOS, and Linux.
Join Senior Malware Analyst Tony Lambert, along with Alex DeLamotte from SentinelOne and MITRE's Joe Slowik, as they break down how attackers are stepping up their game to dodge detection.
They’ll explore how adversaries are using .NET reflection, PowerShell commands, and various loaders to keep their malicious activities under the radar.
Intro 0:00
Understanding crypters & loaders 1:55
Quick Q&A 4:10
Usage by adversaries 7:13
MITRE ATT&CK mapping 9:34
Crypters in the wild 13:43
Loaders in the wild 23:33
Another Q&A 31:07
Detection strategies & challenges 36:43
Final Q&A 43:31
Follow us:
[ Ссылка ]
[ Ссылка ]
---
Red Canary stops cyber threats no one else does, so organizations can fearlessly pursue their missions. We do it by delivering managed detection and response (MDR) across enterprise endpoints, cloud workloads, network, identities, and SaaS apps. As a security ally, we define MDR in our own terms with unlimited 24×7 support, deep threat expertise, hands-on remediation, and by doing what’s right for customers and partners.
Subscribe to our YouTube channel for frequently updated, how-to content about Atomic Red Team, threat hunting in security operations, MDR or Managed Detection and Response, and using the MITRE ATT&CK® framework.
#malware #golang #python #powershell #cryptominers
Ещё видео!