Catch 'Em All: Defeating Pikabot's Advanced Evasion Attempts

Logo
Presented by

Emre Güler, Threat Researcher/VMRay; Brandon Dunlap, Moderator

About this talk

Geared towards security leaders and threat analysts alike, this session focuses on the evolving threat landscape as exemplified by Pikabot – a malware/loader adept at circumventing the latest endpoint protection strategies. Our session will shed light on Pikabot's sophisticated use of indirect system calls and other evasion tactics that challenge traditional detection methods. Attendees will gain strategic insights into enhancing their security posture and staying ahead of similar threats. Commonly delivered via phishing, and used by threat actors like TA577 to provide initial access to ransomware groups, this specific malware family is worth peeling back the layers. On 14 May 2024 at 1:00 p.m. BST, join VMRay and ISC2 to learn about: -Pikabot’s Evasion Methods: Dive into how Pikabot’s use of obfuscation complicates detection, and what this means for ongoing security operations. -Strategic Implications of Evasion Techniques: Understand the broader impact of Pikabot’s evasion tactics on organizational security strategies and how these can undermine significant investments in endpoint protection. -Future-Proofing Your Security Measures: Explore how cutting-edge, behavior-based detection systems can provide a robust defense against sophisticated malware and discuss strategies for integrating these technologies into existing security frameworks.
Related topics:

More from this channel

Upcoming talks (12)
On-demand talks (396)
Subscribers (94077)
ISC2 Security Briefings EMEA offers members in Europe, the Middle East and Africa a chance to learn about the latest trends, tools and best practices in cyber, information, software and infrastructure security while earning CPEs