TrickGate: Malicious Software Outwitting Antivirus for 6 Years

Check Point Research (CPR) recently reported on a live software service, dubbed TrickGate, that has been used by malicious threat actors for over six years. TrickGate is essentially a packer that allows cybercriminals to carry out malicious activities, such as deploying malicious code by evading antivirus checks.

Read full article on HackRead

 


Date:

Categorie(s):