National Cyber Warfare Foundation (NCWF) Forums


DarkGate Malware Abuses AutoIT Scripting For Payload Obfustication


0 user ratings
2024-01-22 11:30:28
milo
Red Team (CNA)

 - archive -- 

DarkGate is a type of malware that employs Auto-It compiled loaders that cause a considerable threat because of its advanced evasion strategies and persistence within compromised systems. By using obfuscated AutoIt scripting and multi-stage payloads, the malware makes it more difficult to identify using conventional signature-based techniques. Meticulous detection and analysis are necessary due to their capacity to obtain command […]


The post DarkGate Malware Abuses AutoIT Scripting For Payload Obfustication appeared first on GBHackers on Security | #1 Globally Trusted Cyber Security News Platform.



Free Webinar


Fastrack Compliance: The Path to ZERO-Vulnerability


Compounding the problem are zero-day vulnerabilities like the MOVEit SQLi, Zimbra XSS, and 300+ such vulnerabilities that get discovered each month. Delays in fixing these vulnerabilities lead to compliance issues, these delay can be minimized with a unique feature on AppTrana that helps you to get “Zero vulnerability report” within 72 hours.




Source: gbHackers
Source Link: https://gbhackers.com/darkgate-malware-abuses-autoit/


Comments
new comment
Nobody has commented yet. Will you be the first?
 
Forum
Red Team (CNA)



© Copyright 2012 through 2024 - National Cyber War Foundation - All rights reserved worldwide.