Process Hollowing

MITRE ATT&CK™ Process Injection: Process Hollowing - Technique T1055.012

Theory

Process Hollowing involves injecting malicious code into suspended and hollowed processes in order to evade process-based defenses. Process hollowing is a method of executing arbitrary code in the address space of a separate live process.

At a high-level, process hollowing can be broken up into six steps:

  1. Create a target process in a suspended state.

  2. Open a malicious image.

  3. Un-map legitimate code from process memory.

  4. Allocate memory locations for malicious code and write each section into the address space.

  5. Set an entry point for the malicious code.

  6. Take the target process out of a suspended state.

The steps can also be broken down graphically to depict how Windows API calls interact with process memory.

Process Hollowing - TryHackMe

🛠️ Practice

We maye use the following C++ code to perform Process Hollowing.

Resources

Last updated

Was this helpful?