Skip Navigation
Get a Demo
 
Resources Webinars

The Detection Series: Crypters and loaders

The threat landscape is more commoditized than ever. In this installment of the Detection Series, we examine the role crypters and loaders play in cybercrime, highlighting common variants and describing how security teams can defend their organizations against them.

On-Demand

55 mins.

Virtual

The threat landscape is more commoditized than ever. In this installment of the Detection Series, we examine the role crypters and loaders play in cybercrime, highlighting common variants and describing how security teams can defend their organizations against them.

 

Every part of the intrusion lifecycle is salable in some way, allowing adversaries to specialize and focus on the stage of an attack they know best. Two major components of this commoditization are crypters—tools that work to make malware more difficult to detect—and loaders—malware built specifically to deliver separate follow-on payloads.

Crypters and loaders may seem niche, but they play a crucial role in enabling a wide range of costly threats ranging from remote access trojans to ransomware and almost everything in between. Since they play a supporting role in all variety of malware operations and, in the case of loaders in particular, precede the most damaging aspects of an intrusion, developing a sound detection strategy for crypters and loaders can go a long way toward helping organizations detect threats early and prevent the worst outcomes of a potential incident. 

In this webinar, we explore:

  • The role loaders and crypters play in the malware ecosystem
  • Common crypters and loaders that any organization should be prepared for
  • Strategies for detecting crypters and loaders before they achieve their ultimate objective

Attendees will leave this webinar with actionable strategies they can implement immediately to improve their defense in depth against the wide range of threats that rely on crypters and loaders to be successful.

 
Tony Lambert
Senior Malware Analyst | Red Canary
Tony is a professional geek who loves to jump into all things related to detection and digital forensics. After working in enterprise IT administration and detection engineering for several years, he now applies his DFIR skills to research malware, detect malicious activity, and recommend remediation paths. Tony is a natural teacher and regularly shares his findings and expertise through blogs, research reports, and presentations at conferences and events.
Tony is a professional geek who loves to jump into all things related to detection and digital forensics. After working in enterprise IT administration and detection engineering for several years, he now applies his DFIR skills to research malware, detect malicious activity, and recommend remediation paths. Tony is a natural teacher and regularly shares his findings and expertise through blogs, research reports, and presentations at conferences and events.
 
Alex Delamotte
Senior Threat Researcher | SentinelOne
Alex is a Senior Threat Researcher with the Sentinel Labs team. Alex's passion for cybersecurity is humbly rooted in the early aughts when she declared a vendetta against a computer worm. During her 13-year career, she has worked across many infosec domains, from AppSec to Threat Hunting. Alex has presented research at Defcon's Cloud Village, HushCon & Sleuthcon, where she outlined how defending against and emulating cloud threats differs from the endpoint world and the opsec follies of cloud attack tool developers.
Alex is a Senior Threat Researcher with the Sentinel Labs team. Alex's passion for cybersecurity is humbly rooted in the early aughts when she declared a vendetta against a computer worm. During her 13-year career, she has worked across many infosec domains, from AppSec to Threat Hunting. Alex has presented research at Defcon's Cloud Village, HushCon & Sleuthcon, where she outlined how defending against and emulating cloud threats differs from the endpoint world and the opsec follies of cloud attack tool developers.
 
Joe Slowik
ATT&CK CTI Lead | MITRE
Joe has over 15 years of experience across multiple security domains. Currently, he leads CTI functions for the MITRE ATT&CK project while also conducting critical infrastructure threat research at the MITRE Corporation. Previously, Joe has held various roles across cyber threat intelligence, detection engineering, and threat hunting at organizations such as Dragos, DomainTools, and Huntress. Joe started his security career in the US Navy and in the US Department of Energy’s Los Alamos National Laboratory.
Joe has over 15 years of experience across multiple security domains. Currently, he leads CTI functions for the MITRE ATT&CK project while also conducting critical infrastructure threat research at the MITRE Corporation. Previously, Joe has held various roles across cyber threat intelligence, detection engineering, and threat hunting at organizations such as Dragos, DomainTools, and Huntress. Joe started his security career in the US Navy and in the US Department of Energy’s Los Alamos National Laboratory.
 
 
Back to Top