How we detect script-based attacks with Windows Defender ATP & AMSI
Published Dec 04 2017 08:54 AM 1,538 Views
Microsoft

Happy Monday folks! Check out this awesome new blog post from the WDATP Research team, on unearthing script-based attacks with the combined power of WDATP and the Anti-Malware Scan Interface (AMSI):

 

https://blogs.technet.microsoft.com/mmpc/2017/12/04/windows-defender-atp-machine-learning-and-amsi-u...

 

Process tree augmented by instrumentation for AMSI data

Version history
Last update:
‎Dec 05 2017 11:41 AM
Updated by: