Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
research-article

Detecting PE infection-based malware

Published: 01 January 2021 Publication History

Abstract

Organisations have employed multiple layers of defence mechanisms, while numerous attacks still take place every day. Malware is a major vehicle to perform attacks such as stealing confidential information, disrupting services, or sabotaging industrial systems. Attackers customise malware by advanced attack techniques, such as portable executable (PE) infection or dynamic link library (DLL) injection which inserts a malicious DLL to a benign program, to subvert defence systems. Advanced persistent threat (APT) attacks had intruded and not been discovered in high profile organisations; they are seeking for a solution to identify the malware. The behaviour of DLL injection sometimes occurs during execution; static analysis might not be able to capture it. To improve the detection performance, this study proposes a hybrid approach combining static and dynamic analysis to detect malware. The experimental results show that the proposed approach could detect malware efficiently and could flag unknown malware before the commercial anti-virus software.

Cited By

View all
  • (2024)A new approach for detecting process injection attacks using memory analysisInternational Journal of Information Security10.1007/s10207-024-00836-w23:3(2099-2121)Online publication date: 1-Jun-2024

Recommendations

Comments

Information & Contributors

Information

Published In

cover image International Journal of Security and Networks
International Journal of Security and Networks  Volume 16, Issue 3
2021
77 pages
ISSN:1747-8405
EISSN:1747-8413
DOI:10.1504/ijsn.2021.16.issue-3
Issue’s Table of Contents

Publisher

Inderscience Publishers

Geneva 15, Switzerland

Publication History

Published: 01 January 2021

Author Tags

  1. malware detection
  2. DLL injection
  3. advanced persistent threat

Qualifiers

  • Research-article

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)0
  • Downloads (Last 6 weeks)0
Reflects downloads up to 30 Aug 2024

Other Metrics

Citations

Cited By

View all
  • (2024)A new approach for detecting process injection attacks using memory analysisInternational Journal of Information Security10.1007/s10207-024-00836-w23:3(2099-2121)Online publication date: 1-Jun-2024

View Options

View options

Get Access

Login options

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media