Feb. 1, 2023, 7:24 a.m. | Pierluigi Paganini

Security Affairs securityaffairs.co

TrickGate is a shellcode-based packer offered as a service to malware authors to avoid detection, CheckPoint researchers reported. TrickGate is a shellcode-based packer offered as a service, which is used at least since July 2016, to hide malware from defense programs. A packer (aka “Crypter” and “FUD”) implements a series of functionalities to make it harder for […]


The post TrickGate, a packer used by malware to evade detection since 2016 appeared first on Security Affairs.

authors breaking news checkpoint crypter cybercrime defense detection evade fud hacking hide information security news july malware packer pierluigi paganini researchers series service shellcode trickgate trickgate packer

CyberSOC Technical Lead

@ Integrity360 | Sandyford, Dublin, Ireland

Cyber Security Strategy Consultant

@ Capco | New York City

Cyber Security Senior Consultant

@ Capco | Chicago, IL

Sr. Product Manager

@ MixMode | Remote, US

Corporate Intern - Information Security (Year Round)

@ Associated Bank | US WI Remote

Senior Offensive Security Engineer

@ CoStar Group | US-DC Washington, DC