Modern endpoint defenses are getting better — but attackers keep finding creative ways around them. A recent write-up describes a growing technique where threat actors download a fully formed Portable Executable (PE) into memory and then run it inside a trusted process, sidestepping disk-based checks that many EDR and antivirus tools rely on. This “in-memory PE loader” technique is a stark reminder that fileless execution is not a niche problem anymore — and that businesses must move from “Detect and Respond” to “Isolation and Containment.” Cyber Security News
What is an in-memory PE loader?
Rather than saving a malicious EXE to disk, attackers fetch the PE bytes (for example, from a remote repo) and reconstruct the executable inside another process’s memory space. The loader parses PE headers, allocates memory (via VirtualAlloc
), maps sections, resolves imports with LoadLibrary
/GetProcAddress
, applies relocations, flips memory permissions with VirtualProtect
, and finally calls the entry point — all without creating a file on disk. Because the code runs inside an already-trusted process, it can inherit the host’s privileges and reputation, making detection harder.
Why traditional EDR and AV miss it
Many endpoint security products were designed around the assumption that malicious code will appear on disk or that suspicious binaries will be dropped and launched. File-scanning heuristics, signature matches, and disk I/O monitoring are effective against classic attack flows — but a payload that never touches the file system avoids those signals. The in-memory loader approach turns an executable into a byte array, then emulates the OS loader functions to run it entirely in RAM, leaving few of the usual artifacts EDRs look for. As the article notes, this technique has been observed to bypass major EDR solutions in red-team tests.
The attacker’s playbook — simple but powerful
Typical steps the attacker follows:
-
Gain initial access with a benign/approved application or phish a user.
-
Use the trusted process to download a remote PE into memory (e.g., via
InternetOpenUrlA
/InternetReadFile
). -
Reconstruct and map the PE in memory using native APIs (
VirtualAlloc
,VirtualProtect
,LoadLibrary
,GetProcAddress
). -
Execute the PE’s entry point inside the host process, launching capabilities such as a remote access trojan or info-stealer — all without touching disk.
That simplicity is precisely what makes the technique dangerous: it leverages legitimate APIs and mimics normal loader behavior, making behavioral and signature-based detection more difficult.
Detection is not prevention
EDR solutions increasingly add memory inspection and behavior analytics to detect anomalies, but these features can lag, produce false positives, or require significant tuning. Detection-focused strategies accept that malware will run and then attempt to find and contain it afterwards. But by the time detection fires and response actions begin, attackers may already have established persistence, moved laterally, or exfiltrated data.
This is where prevention-first strategies that isolate untrusted or unknown activity at runtime deliver superior protection — they stop malicious payloads from executing in the first place, rather than trying to chase them after the fact.
Why isolation and containment are superior against in-memory threats
An isolation-first solution prevents code that does not match allowed behaviors from executing inside trusted processes. Instead of waiting to see whether anomalous actions are malicious, isolation enforces a strict execution policy: untrusted code is sandboxed, blocked, or executed in a context where it cannot touch sensitive resources. For in-memory PE loaders that attempt to trick a legitimate process into running foreign code, isolation ensures those injected bytes never gain the privileges or access needed to do harm.
AppGuard’s approach is built around that principle of preventing harmful actions at runtime by isolating risky behaviors and containing their impact. For threats that avoid disk artifacts and rely on process injection or in-memory execution, containment and strict policy enforcement are exactly the defenses you want. (AppGuard has a decade of applied experience doing precisely this in enterprise environments.)
Practical steps for businesses right now
-
Re-evaluate your posture: If your security program leans heavily on file-scanning and post-execution detection, add or prioritize runtime isolation capabilities.
-
Test with realistic red-team scenarios: Use assessments that simulate in-memory loaders and process injection to see how your tools react.
-
Reduce trusted-signal abuse: Audit which processes are allowed elevated execution rights and apply least-privilege and policy hardening.
-
Adopt prevention-first endpoint controls: Solutions that enforce isolation and containment reduce dwell time and the blast radius of successful attacks.
AppGuard — isolation that operational teams can deploy
AppGuard is a proven endpoint protection technology with a 10-year track record of stopping living-off-the-land techniques, process injection, and other fileless attacks by enforcing policies that prevent unauthorized actions at runtime. Unlike traditional EDR that focuses on detecting malicious activity, AppGuard’s containment model stops many attack chains before they start, making it especially effective against in-memory PE loaders and similar evasive techniques.
For organizations that cannot accept the risk of diskless malware running inside trusted processes, moving to an isolation-based model is a practical, high-impact change.
If you read the original analysis and want the technical details, the Cybersecurity News write-up walks through how these PE loaders reconstruct and run executables entirely in memory and why that creates a blind spot for many EDRs.
Call to action
If your business relies on “Detect and Respond” as the main line of defense, now is the time to reassess. Isolation and containment reduce the chances attackers can weaponize in-memory execution techniques against you. Talk with us at CHIPS to learn how AppGuard can be deployed to stop in-memory PE loaders, process injection, and other fileless threats before they run — not after. Move from Detect and Respond to Isolation and Containment. Contact CHIPS today to schedule a short risk review and see a demo of AppGuard in action.
Like this article? Please share it with others!

October 12, 2025
Comments