{ads}

Researchers Uncover Packer Used by Several Malware to Evade Detection for 6 Years



January 31, 2023 at 04:09PM

A shellcode-based packer dubbed TrickGate has been successfully operating without attracting notice for over six years, while enabling threat actors to deploy a wide range of malware such as TrickBot, Emotet, AZORult, Agent Tesla, FormBook, Cerber, Maze, and REvil over the years. "TrickGate managed to stay under the radar for years because it is transformative – it undergoes changes periodically

from The Hacker News https://ift.tt/IHu5MGk

0 Response to "Researchers Uncover Packer Used by Several Malware to Evade Detection for 6 Years"

Post a Comment

Article Top Ads

Central Ads Article 1

Middle Ads Article 2

Article Bottom Ads