Articles
Now Reading
Hunting In Memory
0

Hunting In Memory

by Igor Mikhaylov2017-06-15

The popularity of memory resident malware has steadily increased over time, possibly resulting from the proliferation of code and knowledge of in memory techniques. Perhaps this is due to the fact that reflects the popularity of the success of memory-based methods to avoid detection of security products and practitioners. Joe Desimone examines the most common of these methods of intruder memory in his article.

 


1. Shellcode Injection.
This is the main method in memory. The basic ‘recipe’ for shellcode injection is a four step process.

 

2. Reflective DLL Injection
Reflective DLL injection works by creating a DLL that maps itself into memory when executed, instead of relying on the Window’s loader. Classic reflective DLL injection, such as that used by Meterpreter, is easy for hunters to find. However, keep in mind that other reflective DLL implementations could wipe the headers and fix the memory leak.

 

3. Memory Module
The memory module is similar to a DLL-reflective injection, with the exception of an injector, or the loader is responsible for mapping the target DLL to memory, rather than mapping the DLL itself.

 

4. Process Hollowing
This method is used to prevent their malicious from detecting security products and hunters.

 

5. Module Overwriting
This method avoids this requirement, which makes it much harder to detect. And also it is to display the unused module in the target process and then re-write the module with its own payload.

 

Security officers should be vigilant in memory based on the methods of the attacker and actively hunt them in their networks. Joe Desimone tells not only the methods, but also about the families of malicious programs using these methods. His explanations are available and complete. He affects Enterprise In-Memory Detection at the Rock also in the article.

 

More.

Leave a Response


Please enter the result of the calculation above.