DarkGate Malware Abuses AutoIT Scripting For Payload Obfustication

DarkGate is a type of malware that employs Auto-It compiled loaders that cause a considerable threat because of its advanced evasion strategies and persistence within compromised systems. By using obfuscated AutoIt scripting and multi-stage payloads, the malware makes it more difficult to identify using conventional signature-based techniques.

Source: GBHackers

 


Date:

Categorie(s):