host-interaction/process/inject

allocate user process RWX memory

rule:
  meta:
    name: allocate user process RWX memory
    namespace: host-interaction/process/inject
    authors:
      - michael.hunhoff@mandiant.com
    scopes:
      static: function
      dynamic: thread
    att&ck:
      - Defense Evasion::Process Injection [T1055]
    examples:
      - 493167E85E45363D09495D0841C30648:0x404B00
  features:
    - and:
      - match: attach user process memory
      - match: allocate or change RWX memory
      - number: 0xFFFFFFFF = NtCurrentProcess()
      - optional:
        - match: find process by PID

last edited: 2023-11-24 10:34:28