I have two questions.
First, is process hollowing still viable? I can get past ESET and Kaspersky, but Avast! Behaviour Shield always catches it, no matter what I do. Should I try RtlCreateUserProcess instead of CreateProcess? Maybe changing order, where viable, or using interchangeable Nt (or Zw) functions instead of some of the ones in this list:
CreateProcess
NtUnmapViewOfSection
VirtualAllocEx
WriteProcessMemory
GetThreadContext
SetThreadContext
ResumeThread
Or is this a dead end, and I should venture in finding another method?
Second, autorun usually increases heuristic scores a lot (if I add autorun methods on top of process hollowing, then only ESET lets it through). Dropping an icon in the Startup folder seems somewhat less detectable than adding registry entries, but still not good enough. Are there alternative methods or should I look at other parts of code to decrease the score?
Thanks.
Bearbeitet von LVArturs, 10 May 2018 - 23:52 Uhr.