Ten Process Injection Techniques

Did you know these Injection Techniques?


  • Total voters
    18
D

Deleted member 178

Thread author
Process injection is a widespread defense evasion technique employed often within malware and fileless adversary tradecraft, and entails running custom code within the address space of another process. Process injection improves stealth, and some techniques also achieve persistence. Although there are numerous process injection techniques, in this blog I present ten techniques seen in the wild that run malware code on behalf of another process. I additionally provide screenshots for many of these techniques to facilitate reverse engineering and malware analysis, assisting detection and defense against these common techniques.

Ten Process Injection Techniques: A Technical Survey of Common and Trending Process Injection Techniques
 

shmu26

Level 85
Verified
Honorary Member
Top Poster
Content Creator
Well-known
Jul 3, 2015
8,153
Anti-exe with vulnerable processes protection will generally nip these exploits in the bud. It can't stop the exploit once it starts, but it can stop the attack from beginning in the first place.
 

shmu26

Level 85
Verified
Honorary Member
Top Poster
Content Creator
Well-known
Jul 3, 2015
8,153
not against fileless attacks like Reflective DLL Injections.
Anti-exe are out of the game against memory attacks.
My point is like this: what is doing the injecting? How did it get into the system?
I admit that anti-exe will not always protect against advanced worms that spread laterally through a network, but that is not a threat that home users face.
Barring network worms, the fileless attack will not be able to do damage unless it can abuse a vulnerable process. So just protect those processes, and you are safe.
 

HarborFront

Level 71
Verified
Top Poster
Content Creator
Oct 9, 2016
6,033
My point is like this: what is doing the injecting? How did it get into the system?
I admit that anti-exe will not always protect against advanced worms that spread laterally through a network, but that is not a threat that home users face.
Barring network worms, the fileless attack will not be able to do damage unless it can abuse a vulnerable process. So just protect those processes, and you are safe.
You want to recommend NVT ERP? But is NVT ERP still in development?

NVT ERP -- mark vulnerable process as safe parent process?

Thanks
 

shmu26

Level 85
Verified
Honorary Member
Top Poster
Content Creator
Well-known
Jul 3, 2015
8,153
You want to recommend NVT ERP? But is NVT ERP still in development?

NVT ERP -- mark vulnerable process as safe parent process?

Thanks
AFAIK, any good anti-exe should do the job for a home user.
These are some decent options:
1 NVT ERP, despite lack of development, still does the job
2 VoodooShield
3 ReHIPS
4 Kaspersky with tweaks
5 Comodo with either containment or HIPS
6 SpyShelter with proper settings

By the way, that thread of mine, which you linked to, I asked that question when I was trying out ERP for the first time, and I didn't yet understand how it works. The other posters set me straight.
 

HarborFront

Level 71
Verified
Top Poster
Content Creator
Oct 9, 2016
6,033
AFAIK, any good anti-exe should do the job for a home user.
These are some decent options:
1 NVT ERP, despite lack of development, still does the job
2 VoodooShield
3 ReHIPS
4 Kaspersky with tweaks
5 Comodo with either containment or HIPS
6 SpyShelter with proper settings

By the way, that thread of mine, which you linked to, I asked that question when I was trying out ERP for the first time, and I didn't yet understand how it works. The other posters set me straight.
Does VS specify a list of vulnerable processes for the user like NVT ERP? Otherwise how to get VS to do it?
 
D

Deleted member 178

Thread author
My point is like this: what is doing the injecting? How did it get into the system?
There is many vector attacks, and many don't use any file dropped on the HDD, so what an anti-exe will do? basically nothing...

I admit that anti-exe will not always protect against advanced worms that spread laterally through a network, but that is not a threat that home users face.
The topic is about process injections not home user threats or not. stay on topic.

Barring network worms, the fileless attack will not be able to do damage unless it can abuse a vulnerable process. So just protect those processes, and you are safe.
You need to do some more researches about attack vectors, your understanding of attacks is too limited to exe and vulnerable processes.
Do you know that you can load cmd/powershell scripts without the use of powershell.exe or cmd.exe ?
Also, what about dlls, libraries, etc... ?
 
  • Like
Reactions: spaceoctopus

About us

  • MalwareTips is a community-driven platform providing the latest information and resources on malware and cyber threats. Our team of experienced professionals and passionate volunteers work to keep the internet safe and secure. We provide accurate, up-to-date information and strive to build a strong and supportive community dedicated to cybersecurity.

User Menu

Follow us

Follow us on Facebook or Twitter to know first about the latest cybersecurity incidents and malware threats.

Top