T1055 Process Injection Mappings

Adversaries may inject code into processes in order to evade process-based defenses as well as possibly elevate privileges. Process injection is a method of executing arbitrary code in the address space of a separate live process. Running code in the context of another process may allow access to the process's memory, system/network resources, and possibly elevated privileges. Execution via process injection may also evade detection from security products since the execution is masked under a legitimate process.

There are many different ways to inject code into a process, many of which abuse legitimate functionalities. These implementations exist for every major OS but are typically platform specific.

More sophisticated samples may perform multiple process injections to segment modules and further evade detection, utilizing named pipes or other inter-process communication (IPC) mechanisms as a communication channel.

View in MITRE ATT&CK®

Mappings

Capability ID Capability Description Mapping Type ATT&CK ID ATT&CK Name
AC-2 Account Management Protects T1055 Process Injection
AC-3 Access Enforcement Protects T1055 Process Injection
AC-5 Separation of Duties Protects T1055 Process Injection
AC-6 Least Privilege Protects T1055 Process Injection
CM-5 Access Restrictions for Change Protects T1055 Process Injection
CM-6 Configuration Settings Protects T1055 Process Injection
IA-2 Identification and Authentication (organizational Users) Protects T1055 Process Injection
SC-18 Mobile Code Protects T1055 Process Injection
SC-7 Boundary Protection Protects T1055 Process Injection
SI-2 Flaw Remediation Protects T1055 Process Injection
SI-3 Malicious Code Protection Protects T1055 Process Injection
SI-4 System Monitoring Protects T1055 Process Injection
alerts_for_windows_machines Alerts for Windows Machines technique_scores T1055 Process Injection
azure_sentinel Azure Sentinel technique_scores T1055 Process Injection
azure_defender_for_app_service Azure Defender for App Service technique_scores T1055 Process Injection

ATT&CK Subtechniques

Technique ID Technique Name Number of Mappings
T1055.004 Asynchronous Procedure Call 8
T1055.001 Dynamic-link Library Injection 8
T1055.011 Extra Window Memory Injection 8
T1055.002 Portable Executable Injection 8
T1055.009 Proc Memory 10
T1055.013 Process Doppelgänging 8
T1055.012 Process Hollowing 8
T1055.008 Ptrace System Calls 13
T1055.003 Thread Execution Hijacking 8
T1055.005 Thread Local Storage 8
T1055.014 VDSO Hijacking 7