Process Injection: Portable Executable Injection

Adversaries may inject portable executables (PE) into processes in order to evade process-based defenses as well as possibly elevate privileges. PE injection is a method of executing arbitrary code in the address space of a separate live process.

PE injection is commonly performed by copying code (perhaps without a file on disk) into the virtual address space of the target process before invoking it via a new thread. The write can be performed with native Windows API calls such as VirtualAllocEx and WriteProcessMemory, then invoked with CreateRemoteThread or additional code (ex: shellcode). The displacement of the injected code does introduce the additional requirement for functionality to remap memory references. [1]

Running code in the context of another process may allow access to the process's memory, system/network resources, and possibly elevated privileges. Execution via PE injection may also evade detection from security products since the execution is masked under a legitimate process.

ID: T1055.002
Sub-technique of:  T1055
Platforms: Windows
Permissions Required: User
Defense Bypassed: Anti-virus, Application control
Version: 1.1
Created: 14 January 2020
Last Modified: 18 October 2021

Procedure Examples

ID Name Description
S0030 Carbanak

Carbanak downloads an executable and injects it directly into a new process.[2]

G0078 Gorgon Group

Gorgon Group malware can download a remote access tool, ShiftyBug, and inject into another process.[3]

S0342 GreyEnergy

GreyEnergy has a module to inject a PE binary into a remote process.[4]

S0260 InvisiMole

InvisiMole can inject its backdoor as a portable executable into a target process.[5]

S0681 Lizar

Lizar can execute PE files in the address space of the specified process.[6]

G0106 Rocke

Rocke's miner, "TermsHost.exe", evaded defenses by injecting itself into Windows processes, including Notepad.exe.[7]

S0330 Zeus Panda

Zeus Panda checks processes on the system and if they meet the necessary requirements, it injects into that process.[8]

Mitigations

ID Mitigation Description
M1040 Behavior Prevention on Endpoint

Some endpoint security solutions can be configured to block some types of process injection based on common sequences of behavior that occur during the injection process.

Detection

ID Data Source Data Component Detects
DS0009 Process OS API Execution

Monitoring Windows API calls indicative of the various types of code injection may generate a significant amount of data and may not be directly useful for defense unless collected under specific circumstances for known bad sequences of calls, since benign use of API functions may be common and difficult to distinguish from malicious behavior. Windows API calls such as CreateRemoteThread and those that can be used to modify memory within another process, such as VirtualAllocEx/WriteProcessMemory, may be used for this technique.[1]

Process Access

Monitor for processes being viewed that may inject portable executables (PE) into processes in order to evade process-based defenses as well as possibly elevate privileges.

Process Modification

Monitor for changes made to processes that may inject portable executables (PE) into processes in order to evade process-based defenses as well as possibly elevate privileges.

References