Asynchronous Procedure Call

Adversaries may inject malicious code into processes via the asynchronous procedure call (APC) queue in order to evade process-based defenses as well as possibly elevate privileges. APC injection is a method of executing arbitrary code in the address space of a separate live process.

APC injection is commonly performed by attaching malicious code to the APC queue of a process's thread. Queued APC functions are executed when the thread enters an alternable state. A handle to an existing victim process is first created with native Windows API calls such as OpenThread. At this point qQueueUserAPC can be used to invoke a function (such as LoadLibraryA pointing to a malicious DLL).

A variation of APC injection, dubbed "Early Bird Injection", involves creating a suspended process in which malicious code can be written and executed before the process' entry point (and potentially subsequent anti-malware hooks) via an APC. AtomBombing is another variation that utilizes APCs to invoke malicious code previously written to the global atom table.

Running code in the context of another process may allow access to the process's memory , system/network resources, and possibly elevated privileges. Execution via APC injection may also evade detection from security products since the execution is masked under a legitimate process.

Example:

In this example using a C++ Project will reach the goal of reach APC Injection too cut time the malicious code will also create the process we need in a suspended state the APC is queued and the thread resumes and the shell code is executed.

I will be starting a listener on my attacking machine, since I placed the shellcode into the project and compiled this should just need to run and we will receive a shell

Execution:

It calls calc.exe

A connection is established when checking the network properties on Process Explorer

Demo

References:

https://www.ired.team/offensive-security/code-injection-process-injection/early-bird-apc-queue-code-injection

https://www.ired.team/offensive-security/code-injection-process-injection/apc-queue-code-injection

https://askbob.tech/asynchronous-procedure-calls/

Last updated