Catching in-progress memory management exploits?

Discussion in 'other anti-malware software' started by Gullible Jones, Jun 13, 2014.

  1. Peter2150

    Peter2150 Global Moderator

    Joined:
    Sep 20, 2003
    Posts:
    20,590
    Rasheed, I am curious why it would matter to you. You aren't running Appguard are you?
     
  2. Rasheed187

    Rasheed187 Registered Member

    Joined:
    Jul 10, 2004
    Posts:
    17,561
    Location:
    The Netherlands
    Do you really need to ask this, you brought the whole thing up remember? And to answer your question, it's always handy to know what type of protection methods apps offer. This way you can make informed decisions.
     
  3. Peter2150

    Peter2150 Global Moderator

    Joined:
    Sep 20, 2003
    Posts:
    20,590
    From your other post you have already made an "informed" decision not to use Appguard.
     
  4. pegr

    pegr Registered Member

    Joined:
    Apr 8, 2008
    Posts:
    2,280
    Location:
    UK
    I'm sorry, but I'm not competent to answer this. I'm not a security expert, just a normal user. I ran a test and got a result. As there was no attempt to attack the system, nothing can be concluded from this regarding AppGuard's ability to protect the system against a real-life attack of this type.

    MemoryGuard is only one of a whole range of protection measures that AppGuard has. MemoryGuard wasn't even part of the original AppGuard version 1. MemoryGuard was added in AppGuard version 3 (the current AppGuard version is 4.1) in order to provide some additional protection.

    MemoryGuard prevents guarded apps from invading the memory space of other running processes. Whether it covers all possible methods, I don't know. In this case, calc.exe wasn't an existing running process but was started by the HMPA test tool, which may make a difference, again I don't know.

    As spawned processes of guarded apps are also guarded, and guarded apps are prevented from writing to system space and key areas of the registry, AppGuard should be able to contain an attack that uses the process hollowing method, even though MemoryGuard didn't stop it at the initial stage. This would of course need testing to confirm.

    I think it best to wait now for a response from Blue Ridge Networks.
     
  5. CloneRanger

    CloneRanger Registered Member

    Joined:
    Jan 4, 2006
    Posts:
    4,978
    BOClean was very good at dectecting/preventing In Memory exploits/malware etc. It was incorporated into Comodo when they bought it. Might be an idea to test it & see how it fares ?
     
  6. Peter2150

    Peter2150 Global Moderator

    Joined:
    Sep 20, 2003
    Posts:
    20,590

    I am afraid I'll pass on that.
     
  7. stackz

    stackz Registered Member

    Joined:
    Dec 27, 2007
    Posts:
    646
    Location:
    Sydney Australia
    Seeing as the vast majority of malware cryptors use process hollowing aka RunPE, Appguard has no problem containing any of this garbage.
     
  8. Rasheed187

    Rasheed187 Registered Member

    Joined:
    Jul 10, 2004
    Posts:
    17,561
    Location:
    The Netherlands
    You make some good points, but to be honest, it was more of rhetorical question. I would be a surprised if AG could not stop this though, because "process hollowing" is related to "code-injection". I do wonder if other HIPS like Online Armor and SpyShelter would perhaps also fail, but sadly enough I can't test it at the moment.

    Not the point, it was more of a general comment.
     
    Last edited: Nov 21, 2014
  1. This site uses cookies to help personalise content, tailor your experience and to keep you logged in if you register.
    By continuing to use this site, you are consenting to our use of cookies.