A New Approach for Detecting Process Injection Attacks Using Memory Analysis

TytułA New Approach for Detecting Process Injection Attacks Using Memory Analysis
Publication TypeJournal Article
Rok publikacji2024
AutorzyNasereddin M, Al-Qassas R
JournalInternational Journal of Information Security
Date Published03/2024
Słowa kluczoweFileless Malware, Intrusion Detection, Malware Analysis and Detection, Memory Forensics, Process Injection Attacks
Abstract

This paper introduces a new approach for examining and analyzing fileless malware artifacts in computer memory. The proposed approach offers the distinct advantage of conducting a comprehensive live analysis of memory without the need for periodic memory dumping. Once a new process arrives, log files are collected by monitoring the Event Tracing forWindows facility as well as listing the executables of the active process for violation detection. The proposed approach significantly reduces detection time and minimizes resource consumption by adopting parallel computing (programming), where the main software (Master) divides the work, organizes the process of searching for artifacts, and distributes tasks to several agents (Slaves). A dataset of 17411 malware samples is used in the assessment of the new approach. It provided satisfactory and reliable results in dealing with at least six different process injection techniques including classic DLL injection, reflective DLL injection, process hollowing, hook injection, registry modifications, and .NET DLL injection. The detection accuracy rate has reached 99.93% with a false-positive rate of 0.068%. Moreover, the accuracy was monitored in the case of launching several malwares using different process injection techniques simultaneously, and the detector was able to detect them efficiently. Also, it achieved a detection time with an average of 0.052 msec per detected malware.

DOI10.1007/s10207-024-00836-w

Plik PDF: 

Historia zmian

Data aktualizacji: 19/03/2024 - 12:45; autor zmian: Mohammed Nasereddin (mnasereddin@iitis.pl)