Software
Now Reading
RunPE Overview
0

RunPE Overview

by Igor Mikhaylov2017-11-11

Most hackers use remote access Trojans (RATs) and they almost always use the RunPE method. This method generates a legitimate process executable (PE) file, so this is often the default browser or Microsoft system process, and replaces it with malicious code directly in memory. This allows the computer to process malicious code as a legitimate process. As soon as this happens, your antivirus program does not know that your browser is effectively turned into a virus by default.


You can find more detailed information about RunPe in this article.

 

More.

Leave a Response


Please enter the result of the calculation above.