Currently viewing ATT&CK v7.2 which was live between July 8, 2020 and October 26, 2020. Learn more about the versioning system or see the live site.
Register to stream the next session of ATT&CKcon Power Hour November 12

Process Injection

Adversaries may inject code into processes in order to evade process-based defenses as well as possibly elevate privileges. Process injection is a method of executing arbitrary code in the address space of a separate live process. Running code in the context of another process may allow access to the process's memory, system/network resources, and possibly elevated privileges. Execution via process injection may also evade detection from security products since the execution is masked under a legitimate process.

There are many different ways to inject code into a process, many of which abuse legitimate functionalities. These implementations exist for every major OS but are typically platform specific.

More sophisticated samples may perform multiple process injections to segment modules and further evade detection, utilizing named pipes or other inter-process communication (IPC) mechanisms as a communication channel.

ID: T1055
Tactics: Defense Evasion, Privilege Escalation
Platforms: Linux, Windows, macOS
Data Sources: API monitoring, DLL monitoring, File monitoring, Named Pipes, Process monitoring
Defense Bypassed: Anti-virus, Application control
CAPEC ID: CAPEC-640
Contributors: Anastasios Pingios; Christiaan Beek, @ChristiaanBeek; Ryan Becwar
Version: 1.1
Created: 31 May 2017
Last Modified: 20 June 2020

Procedure Examples

Name Description
ABK

ABK has the ability to inject shellcode into svchost.exe.[25]

APT32

APT32 malware has injected a Cobalt Strike beacon into Rundll32.exe.[35]

APT37

APT37 injects its malware variant, ROKRAT, into the cmd.exe process.[29]

APT41

APT41 malware TIDYELF loaded the main WINTERLOVE component by injecting it into the iexplore.exe process.[32]

Attor

Attor's dispatcher can inject itself into running processes to gain higher privileges and to evade detection.[23]

AuditCred

AuditCred can inject code from files to other running processes.[16]

Avenger

Avenger has the ability to inject shellcode into svchost.exe.[25]

Backdoor.Oldrea

Backdoor.Oldrea injects itself into explorer.exe.[10]

BBK

BBK has the ability to inject shellcode into svchost.exe.[25]

Cardinal RAT

Cardinal RAT injects into a newly spawned process created from a native Windows executable.[9]

Cobalt Group

Cobalt Group has injected code into trusted processes.[28]

Cobalt Strike

Cobalt Strike can inject a variety of payloads into processes dynamically chosen by the adversary.[1]

Dyre

Dyre has the ability to directly inject its code into the web browser process.[26]

Empire

Empire contains multiple modules for injecting into processes, such as Invoke-PSInject.[3]

Gazer

Gazer injects its communication module into an Internet accessible process through which it performs C2.[20][21]

Honeybee

Honeybee uses a batch file to load a DLL into the svchost.exe process.[30]

HOPLIGHT

HOPLIGHT has injected into running processes.[17]

HTRAN

HTRAN can inject into into running processes.[5]

HyperBro

HyperBro can run shellcode it injects into a newly created process.[19]

JHUHUGIT

JHUHUGIT performs code injection injecting its own functions to browser processes.[7][8]

JPIN

JPIN can inject content into lsass.exe to load a module.[6]

Kimsuky

Kimsuky has used Win7Elevate to inject malicious code into explorer.exe.[31]

NavRAT

NavRAT copies itself into a running Internet Explorer process to evade detection.[15]

PLATINUM

PLATINUM has used various methods of process injection including hot patching.[6]

PoshC2

PoshC2 contains multiple modules for injecting into processes, such as Invoke-PSInject.[4]

Remcos

Remcos has a command to hide itself through injecting into another process.[2]

Ryuk

Ryuk has injected itself into remote processes to encrypt files using a combination of VirtualAlloc, WriteProcessMemory, and CreateRemoteThread.[24]

Sharpshooter

Sharpshooter has leveraged embedded shellcode to inject a downloader into the memory of Word.[34]

Silence

Silence has injected a DLL library containing a Trojan into the fwmain32.exe process.[33]

Smoke Loader

Smoke Loader injects into the Internet Explorer process.[14]

StoneDrill

StoneDrill has relied on injecting its payload directly into the process memory of the victim's preferred browser.[18]

Taidoor

Taidoor can perform DLL loading.[13]

TSCookie

TSCookie has the ability to inject code into the svchost.exe, iexplorer.exe, explorer.exe, and default browser processes.[22]

Turla

Turla has also used PowerSploit's Invoke-ReflectivePEInjection.ps1 to reflectively load a PowerShell payload into a random process on the victim system.[27]

Wiarp

Wiarp creates a backdoor through which remote attackers can inject files into running processes.[12]

Wingbird

Wingbird performs multiple process injections to hijack system processes and execute malicious code.[11]

Mitigations

Mitigation Description
Behavior Prevention on Endpoint

Some endpoint security solutions can be configured to block some types of process injection based on common sequences of behavior that occur during the injection process.

Privileged Account Management

Utilize Yama (ex: /proc/sys/kernel/yama/ptrace_scope) to mitigate ptrace based process injection by restricting the use of ptrace to privileged users only. Other mitigation controls involve the deployment of security kernel modules that provide advanced access control and process restrictions such as SELinux, grsecurity, and AppArmor.

Detection

Monitoring Windows API calls indicative of the various types of code injection may generate a significant amount of data and may not be directly useful for defense unless collected under specific circumstances for known bad sequences of calls, since benign use of API functions may be common and difficult to distinguish from malicious behavior. Windows API calls such as CreateRemoteThread, SuspendThread/SetThreadContext/ResumeThread, QueueUserAPC/NtQueueApcThread, and those that can be used to modify memory within another process, such as VirtualAllocEx/WriteProcessMemory, may be used for this technique.[36]

Monitor DLL/PE file events, specifically creation of these binary files as well as the loading of DLLs into processes. Look for DLLs that are not recognized or not normally loaded into a process.

Monitoring for Linux specific calls such as the ptrace system call should not generate large amounts of data due to their specialized nature, and can be a very effective method to detect some of the common process injection methods.[37] [38] [39] [40]

Monitor for named pipe creation and connection events (Event IDs 17 and 18) for possible indicators of infected processes with external modules.[41]

Analyze process behavior to determine if a process is performing actions it usually does not, such as opening network connections, reading files, or other suspicious actions that could relate to post-compromise behavior.

References

  1. Strategic Cyber LLC. (2017, March 14). Cobalt Strike Manual. Retrieved May 24, 2017.
  2. Bacurio, F., Salvio, J. (2017, February 14). REMCOS: A New RAT In The Wild. Retrieved November 6, 2018.
  3. Schroeder, W., Warner, J., Nelson, M. (n.d.). Github PowerShellEmpire. Retrieved April 28, 2016.
  4. Nettitude. (2018, July 23). Python Server for PoshC2. Retrieved April 23, 2019.
  5. The Australian Cyber Security Centre (ACSC), the Canadian Centre for Cyber Security (CCCS), the New Zealand National Cyber Security Centre (NZ NCSC), CERT New Zealand, the UK National Cyber Security Centre (UK NCSC) and the US National Cybersecurity and Communications Integration Center (NCCIC). (2018, October 11). Joint report on publicly available hacking tools. Retrieved March 11, 2019.
  6. Windows Defender Advanced Threat Hunting Team. (2016, April 29). PLATINUM: Targeted attacks in South and Southeast Asia. Retrieved February 15, 2018.
  7. F-Secure. (2015, September 8). Sofacy Recycles Carberp and Metasploit Code. Retrieved August 3, 2016.
  8. Lee, B, et al. (2018, February 28). Sofacy Attacks Multiple Government Entities. Retrieved March 15, 2018.
  9. Grunzweig, J.. (2017, April 20). Cardinal RAT Active for Over Two Years. Retrieved December 8, 2018.
  10. Symantec Security Response. (2014, July 7). Dragonfly: Cyberespionage Attacks Against Energy Suppliers. Retrieved April 8, 2016.
  11. Anthe, C. et al. (2016, December 14). Microsoft Security Intelligence Report Volume 21. Retrieved November 27, 2017.
  12. Zhou, R. (2012, May 15). Backdoor.Wiarp. Retrieved February 22, 2018.
  13. Trend Micro. (2012). The Taidoor Campaign. Retrieved November 12, 2014.
  14. Baker, B., Unterbrink H. (2018, July 03). Smoking Guns - Smoke Loader learned new tricks. Retrieved July 5, 2018.
  15. Mercer, W., Rascagneres, P. (2018, May 31). NavRAT Uses US-North Korea Summit As Decoy For Attacks In South Korea. Retrieved June 11, 2018.
  16. Trend Micro. (2018, November 20). Lazarus Continues Heists, Mounts Attacks on Financial Organizations in Latin America. Retrieved December 3, 2018.
  17. US-CERT. (2019, April 10). MAR-10135536-8 – North Korean Trojan: HOPLIGHT. Retrieved April 19, 2019.
  18. Kaspersky Lab. (2017, March 7). From Shamoon to StoneDrill: Wipers attacking Saudi organizations and beyond. Retrieved March 14, 2019.
  19. Falcone, R. and Lancaster, T.. (2019, May 28). Emissary Panda Attacks Middle East Government Sharepoint Servers. Retrieved July 9, 2019.
  20. ESET. (2017, August). Gazing at Gazer: Turla’s new second stage backdoor. Retrieved September 14, 2017.
  21. Kaspersky Lab's Global Research & Analysis Team. (2017, August 30). Introducing WhiteBear. Retrieved September 21, 2017.
  1. Tomonaga, S.. (2019, September 18). Malware Used by BlackTech after Network Intrusion. Retrieved May 6, 2020.
  2. Hromcova, Z. (2019, October). AT COMMANDS, TOR-BASED COMMUNICATIONS: MEET ATTOR, A FANTASY CREATURE AND ALSO A SPY PLATFORM. Retrieved May 6, 2020.
  3. Hanel, A. (2019, January 10). Big Game Hunting with Ryuk: Another Lucrative Targeted Ransomware. Retrieved May 12, 2020.
  4. Chen, J. et al. (2019, November). Operation ENDTRADE: TICK’s Multi-Stage Backdoors for Attacking Industries and Stealing Classified Data. Retrieved June 9, 2020.
  5. hasherezade. (2015, November 4). A Technical Look At Dyreza. Retrieved June 15, 2020.
  6. Faou, M. and Dumont R.. (2019, May 29). A dive into Turla PowerShell usage. Retrieved June 14, 2019.
  7. Matveeva, V. (2017, August 15). Secrets of Cobalt. Retrieved October 10, 2018.
  8. Mercer, W., Rascagneres, P. (2018, January 16). Korea In The Crosshairs. Retrieved May 21, 2018.
  9. Sherstobitoff, R. (2018, March 02). McAfee Uncovers Operation Honeybee, a Malicious Document Campaign Targeting Humanitarian Aid Groups. Retrieved May 16, 2018.
  10. Tarakanov , D.. (2013, September 11). The “Kimsuky” Operation: A North Korean APT?. Retrieved August 13, 2019.
  11. Fraser, N., et al. (2019, August 7). Double DragonAPT41, a dual espionage and cyber crime operation APT41. Retrieved September 23, 2019.
  12. Group-IB. (2018, September). Silence: Moving Into the Darkside. Retrieved May 5, 2020.
  13. Sherstobitoff, R., Malhotra, A., et. al.. (2018, December 18). Operation Sharpshooter Campaign Targets Global Defense, Critical Infrastructure. Retrieved May 14, 2020.
  14. Dahan, A. (2017). Operation Cobalt Kitty. Retrieved December 27, 2018.
  15. Hosseini, A. (2017, July 18). Ten Process Injection Techniques: A Technical Survey Of Common And Trending Process Injection Techniques. Retrieved December 7, 2017.
  16. Ligh, M.H. et al.. (2014, July). The Art of Memory Forensics: Detecting Malware and Threats in Windows, Linux, and Mac Memory. Retrieved December 20, 2017.
  17. GNU. (2010, February 5). The GNU Accounting Utilities. Retrieved December 20, 2017.
  18. Jahoda, M. et al.. (2017, March 14). redhat Security Guide - Chapter 7 - System Auditing. Retrieved December 20, 2017.
  19. stderr. (2014, February 14). Detecting Userland Preload Rootkits. Retrieved December 20, 2017.
  20. Russinovich, M. & Garnier, T. (2017, May 22). Sysmon v6.20. Retrieved December 13, 2017.