T1055 Process Injection Mappings

Adversaries may inject code into processes in order to evade process-based defenses as well as possibly elevate privileges. Process injection is a method of executing arbitrary code in the address space of a separate live process. Running code in the context of another process may allow access to the process's memory, system/network resources, and possibly elevated privileges. Execution via process injection may also evade detection from security products since the execution is masked under a legitimate process.

There are many different ways to inject code into a process, many of which abuse legitimate functionalities. These implementations exist for every major OS but are typically platform specific.

More sophisticated samples may perform multiple process injections to segment modules and further evade detection, utilizing named pipes or other inter-process communication (IPC) mechanisms as a communication channel.

View in MITRE ATT&CK®

Mappings

Capability ID Capability Description Mapping Type ATT&CK ID ATT&CK Name
AC-02 Account Management Protects T1055 Process Injection
AC-03 Access Enforcement Protects T1055 Process Injection
AC-05 Separation of Duties Protects T1055 Process Injection
AC-06 Least Privilege Protects T1055 Process Injection
CM-05 Access Restrictions for Change Protects T1055 Process Injection
CM-06 Configuration Settings Protects T1055 Process Injection
IA-02 Identification and Authentication (organizational Users) Protects T1055 Process Injection
SC-18 Mobile Code Protects T1055 Process Injection
SC-07 Boundary Protection Protects T1055 Process Injection
SI-02 Flaw Remediation Protects T1055 Process Injection
SI-03 Malicious Code Protection Protects T1055 Process Injection
SI-04 System Monitoring Protects T1055 Process Injection

ATT&CK Subtechniques

Technique ID Technique Name Number of Mappings
T1055.011 Extra Window Memory Injection 6
T1055.003 Thread Execution Hijacking 6
T1055.013 Process Doppelgänging 6
T1055.004 Asynchronous Procedure Call 6
T1055.002 Portable Executable Injection 6
T1055.014 VDSO Hijacking 6
T1055.012 Process Hollowing 6
T1055.009 Proc Memory 9
T1055.005 Thread Local Storage 6
T1055.008 Ptrace System Calls 12
T1055.015 ListPlanting 1
T1055.001 Dynamic-link Library Injection 6