Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

T1055.015 - Process Injection List Planting #2600

Closed

Conversation

thomasxm
Copy link
Contributor

@thomasxm thomasxm commented Nov 11, 2023

Details:
This test injects shellcode into a remote RegEdit process using the ListPlanting technique. ListPlanting exploits Window with ListView control. Code write to memory with NtWriteVirtualMemory and executed via PostMessage. When successful, a message box will appear with the title "Warning" and the content "Atomic Red Team" after a few seconds. Notepad will open following the appearance of the message box.

Technique used by InvisiMole.

Code reference: https://modexp.wordpress.com/2019/04/25/seven-window-injection-methods/

Testing:
Tested with both Windows 10 and Windows 11 fully patched. Windows defender was unaware of the process injection.
Test spawned a message box with "Atomic Red Team" and a notepad. Test will terminate the injected process.

The pull request appears to conflict with numerous files. I kindly request that only changes to files located in PathToAtomicsFolder\T1055.015 be accepted. My apologies for any inconvenience caused.

Associated Issues:
N/A

@thomasxm thomasxm closed this Nov 11, 2023
@thomasxm thomasxm deleted the process_injection_ListPlanting branch November 11, 2023 22:27
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
Projects
None yet
Development

Successfully merging this pull request may close these issues.

3 participants