App Review Malware Theory - Process Injection

It is advised to take all reviews with a grain of salt. In extreme cases some reviews use dramatization for entertainment purposes.
Content created by
struppigel

struppigel

Moderator
Thread author
Verified
Staff Member
Well-known
Apr 9, 2020
656
This is an overview to all common process injection techniques used by malware, including AtomBombing, Process Hollowing aka RunPE, Process Doppelgänging.



Sources:
My process Injection overview infographic: Process Injection Info Graphic
Process Injection Techniques Gotta Catch Them All: https://i.blackhat.com/USA-19/Thurs...Injection-Techniques-Gotta-Catch-Them-All.pdf
Atom bombing: AtomBombing – A Brand New Code Injection Technique for Windows | FortiGuard Labs
Atom bombing: AtomBombing – A New Code Injection Attack
Process Doppelgänging: Process Doppelgänging – a new way to impersonate a process
DLL Injection via LoadLibrary/CreateRemoteThread: Three Ways to Inject Your Code into Another Process
DLL Search Order Hijacking (DLL injection that is not process injection): DLL Search Order Hijacking
Backdooring PE files with shellcode (code injection that is not process injection): https://www.ired.team/offensive-sec...ooring-portable-executables-pe-with-shellcode
 

About us

  • MalwareTips is a community-driven platform providing the latest information and resources on malware and cyber threats. Our team of experienced professionals and passionate volunteers work to keep the internet safe and secure. We provide accurate, up-to-date information and strive to build a strong and supportive community dedicated to cybersecurity.

User Menu

Follow us

Follow us on Facebook or Twitter to know first about the latest cybersecurity incidents and malware threats.

Top