Jan. 31, 2023, 10:39 a.m. | info@thehackernews.com (The Hacker News)

The Hacker News thehackernews.com

A shellcode-based packer dubbed TrickGate has been successfully operating without attracting notice for over six years, while enabling threat actors to deploy a wide range of malware such as TrickBot, Emotet, AZORult, Agent Tesla, FormBook, Cerber, Maze, and REvil over the years.
"TrickGate managed to stay under the radar for years because it is transformative – it undergoes changes periodically

agent agent tesla azorult cerber detection emotet evade formbook malware managed maze notice packer radar researchers revil shellcode tesla threat threat actors trickbot trickgate uncover under under the radar

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Information Security Engineers

@ D. E. Shaw Research | New York City

Cloud Security Engineer

@ Pacific Gas and Electric Company | Oakland, CA, US, 94612

Penetration Tester (Level 2)

@ Verve Group | Pune, Mahārāshtra, India

Senior Security Operations Engineer (Azure)

@ Jamf | US Remote

(Junior) Cyber Security Consultant IAM (m/w/d)

@ Atos | Berlin, DE, D-13353