Jan. 15, 2024, 1:25 p.m. | JustAnother-Engineer

InfoSec Write-ups - Medium infosecwriteups.com

Obfuscation is a technique that makes malware harder to detect and analyze by hiding its code and data. It can use encryption, compression, encoding to conceal the malicious behavior of the malware. Obfuscation can help malware evade static analysis by antivirus software and security solutions.

Traditionally we have seen threat actors using different encoders,custom separators and encryption to evade static detection by AV/EDR’s. In this blog i am gonna discuss few of the newly discover/observed techniques used by threat actors …

analysis antivirus antivirus software art can code compression computer science conceal cybersecurity data detect detection development encoding encryption evade hacking malicious malicious behavior malware malware detection obfuscation security security solutions software solutions static analysis threat threat actors

Information Security Engineers

@ D. E. Shaw Research | New York City

Technology Security Analyst

@ Halton Region | Oakville, Ontario, Canada

Senior Cyber Security Analyst

@ Valley Water | San Jose, CA

Security Operations Manager-West Coast

@ The Walt Disney Company | USA - CA - 2500 Broadway Street

Vulnerability Analyst - Remote (WFH)

@ Cognitive Medical Systems | Phoenix, AZ, US | Oak Ridge, TN, US | Austin, TX, US | Oregon, US | Austin, TX, US

Senior Mainframe Security Administrator

@ Danske Bank | Copenhagen V, Denmark