Skip to content

Latest commit

 

History

History
52 lines (30 loc) · 2.9 KB

T1055.012.md

File metadata and controls

52 lines (30 loc) · 2.9 KB

T1055.012 - Process Hollowing

Adversaries may inject malicious code into suspended and hollowed processes in order to evade process-based defenses. Process hollowing is a method of executing arbitrary code in the address space of a separate live process.

Process hollowing is commonly performed by creating a process in a suspended state then unmapping/hollowing its memory, which can then be replaced with malicious code. A victim process can be created with native Windows API calls such as CreateProcess, which includes a flag to suspend the processes primary thread. At this point the process can be unmapped using APIs calls such as ZwUnmapViewOfSection or NtUnmapViewOfSection before being written to, realigned to the injected code, and resumed via VirtualAllocEx, WriteProcessMemory, SetThreadContext, then ResumeThread respectively.(Citation: Leitch Hollowing)(Citation: Endgame Process Injection July 2017)

This is very similar to Thread Local Storage but creates a new process rather than targeting an existing process. This behavior will likely not result in elevated privileges since the injected process was spawned from (and thus inherits the security context) of the injecting process. However, execution via process hollowing may also evade detection from security products since the execution is masked under a legitimate process.

Atomic Tests


Atomic Test #1 - Process Hollowing using PowerShell

This test uses PowerShell to create a Hollow from a PE on disk with explorer as the parent. Credit to FuzzySecurity (https://github.com/FuzzySecurity/PowerShell-Suite/blob/master/Start-Hollow.ps1)

Supported Platforms: Windows

Inputs:

Name Description Type Default Value
hollow_binary_path Path of the binary to hollow (executable that will run inside the sponsor) string C:\Windows\System32\cmd.exe
parent_process_name Name of the parent process string explorer
sponsor_binary_path Path of the sponsor binary (executable that will host the binary) string C:\Windows\System32\calc.exe
spawnto_process_name Name of the process to spawn string calc

Attack Commands: Run with powershell!

. $PathToAtomicsFolder\T1055.012\src\Start-Hollow.ps1
$ppid=Get-Process #{parent_process_name} | select -expand id
Start-Hollow -Sponsor "#{sponsor_binary_path}" -Hollow "#{hollow_binary_path}" -ParentPID $ppid -Verbose

Cleanup Commands:

Stop-Process -Name "#{spawnto_process_name}" -ErrorAction Ignore