Advance VBA macros

Bypassing Olevba static analyses with zero Hits

 January 01, 2023
image

Download your copy

Cliccando invia, acconsento all'uso dei miei dati personali in accordo con Certego Privacy Policy. Certego non venderĂ , trasferirĂ , rilascerĂ  i tuoi dati personali a terze parti.

One of the most common techniques for getting a foothold on a network client is based on Office files containing a malicious VBA macro. VBA macros are still widely used in a business context and, despite the mitigations offered by security vendors and Microsoft, it is still essential to detect evasion techniques in order to catch smart attackers.

All the tests carried out are aimed at encouraging the red teams to test new bypass techniques and improving the detection of olevba, mraptor and vipermonkey public projects.

  Gabriele Pippi