TrickGate, a packer used by malware to evade detection since 2016

TrickGate is a shellcode-based packer offered as a service to malware authors to avoid detection, CheckPoint researchers reported. TrickGate is a shellcode-based packer offered as a service, which is used at least since July 2016, to hide malware from defense programs. A packer (aka “Crypter” and “FUD”) implements a series of functionalities to make it harder for […]

The post TrickGate, a packer used by malware to evade detection since 2016 appeared first on Security Affairs.

This article has been indexed from Security Affairs

Read the original article: