All your Base are…nearly equal when it comes to AV evasion, but 64-bit executables are not, (Thu, May 27th)

This article has been indexed from SANS Internet Storm Center, InfoCON: green

Malware authors like to use a variety of techniques to avoid detection of their creations by anti-malware tools. As the old saying goes, necessity is the mother of invention and in the case of malware, it has lead its authors to devise some very interesting ways to hide from detection over the years – from encoding of executable files into valid bitmap images[1] to multi-stage encryption of malicious payloads[2] and much further. Many of these techniques continue to be used efectively in the wild by malicious actors as well as by red teams that emulate them. Probably none of these techniques (perhaps with the exception of simple XOR encryption) has been used so widely as Base64 encoding of malicious payloads.

Read the original article: All your Base are…nearly equal when it comes to AV evasion, but 64-bit executables are not, (Thu, May 27th)