Tuesday, March 1, 2016

Feedly:Malwarebytes Labs. De-obfuscating malicious Vbscripts



from Malwarebytes Labs

With the returned popularity of visual basic as a first attack vector in mind, we took a look at de-obfuscating a few recent vbs files starting with a very easy one and progressing to a lot more complex script.

Categories:

Tags:

(Read more...)

Web Analytics