-
Notifications
You must be signed in to change notification settings - Fork 264
New issue
Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.
By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.
Already on GitHub? Sign in to your account
Can't detect hollow process created by ursnif trojan #3
Comments
Hi! And regarding your other question - detecting in real time: can you explain more precisely what do you mean? Do you mean that you would like Hollows Hunter to detect the injection at the moment that it is made? The thing is, PE-sieve (that is the Hollows Hunter's engine) makes only a passive scan, and do not hook the target process. So, it is not aware of the moment of injections. However, if you run Hollows Hunter with options: |
Hi hasherezade, Thanks for your reply. Iexplore.exe is created after running the Ursnif malware sample. After a few minutes it tried to connect the C&C server. So i guess it may be hollowed. I don't want to detect the injection at the moment the API (CreateRemoteThread, WriteProcessMemory, etc.) is being called. I want to detect the moment the process is being hollowed. Keep scanning all processes in a loop is not performance friendly. :) |
ok, I will check it in more details when I get some free time. it is also possible, that rather than being hollowed (a full PE replaced/injected), the iexplore has a shellcode injected (it can be detected with an additional parameter You said
But in practice it means exactly the same what I mentioned. To detect the exact moment when the process is hollowed, there is no other way but detecting when the particular APIs responsible for hollowing are being called. The only other way is a passive scan - what I am doing right now, but then it is not "the exact moment" when the hollowing happened. Regarding skipping the process that was already scanned - no, I did not implement it, because the idea is to re-scan the same process over and over again, till the injection was detected.
The loop is best to use when we want to monitor one particular process, i.e. In general a passive scan has some limitations, it is convenient for some things, but not for the other. For example, if you need to find the moment of the hollowing with big accuracy, it is better to use alternative methods. |
Hi hasherezade,
Thanks for your great tool. I tested hollows_hunter, it can detect hollow process created by Agenttesla, fareit, formbook. However, it can't detect iexplore.exe created by ursnif trojan.
You can download the sample below,
http://www.mediafire.com/file/qr9yd9m4ef53nap/wqooz7_ursnif_iexplore.zip/file
78e76bab450a3794449e7673c2f4096c44e47587ae77b1987cab1a13cbb842b8
Another question. Is there a way to use hollows hunter to detect hollow process in Real-time?
The text was updated successfully, but these errors were encountered: