Skip to the content.

back

Find sigma rule :x:

Attack: Process Injection

Adversaries may inject code into processes in order to evade process-based defenses as well as possibly elevate privileges. Process injection is a method of executing arbitrary code in the address space of a separate live process. Running code in the context of another process may allow access to the process’s memory, system/network resources, and possibly elevated privileges. Execution via process injection may also evade detection from security products since the execution is masked under a legitimate process.

There are many different ways to inject code into a process, many of which abuse legitimate functionalities. These implementations exist for every major OS but are typically platform specific.

More sophisticated samples may perform multiple process injections to segment modules and further evade detection, utilizing named pipes or other inter-process communication (IPC) mechanisms as a communication channel.

MITRE

Tactic

technique

Test : Process Injection with Go using EtwpCreateEtwThread WinAPI

OS

Description:

Uses EtwpCreateEtwThread function from ntdll.dll to execute shellcode within the application’s process. This program loads the DLLs and gets a handle to the used procedures itself instead of using the windows package directly.

Steps taken with this technique

  1. Allocate memory for the shellcode with VirtualAlloc setting the page permissions to Read/Write
  2. Use the RtlCopyMemory macro to copy the shellcode to the allocated memory space
  3. Change the memory page permissions to Execute/Read with VirtualProtect
  4. Call EtwpCreateEtwThread on shellcode address
  5. Call WaitForSingleObject so the program does not end before the shellcode is executed

Executor

powershell

Sigma Rule

back