Process

Instances of computer programs that are being executed by at least one thread. Processes have memory space for process executables, loaded modules (DLLs or shared libraries), and allocated memory regions containing everything from user input to application-specific data structures[1]

ID: DS0009
Platforms: Linux, Windows, macOS
Collection Layer: Host
Contributors: Center for Threat-Informed Defense (CTID)
Version: 1.0
Created: 20 October 2021
Last Modified: 10 November 2021

Data Components

Process: OS API Execution

Operating system function/method calls executed by a process

Process: OS API Execution

Operating system function/method calls executed by a process

Domain ID Name
Enterprise T1548 Abuse Elevation Control Mechanism
.004 Elevated Execution with Prompt
Enterprise T1134 Access Token Manipulation
.001 Token Impersonation/Theft
.002 Create Process with Token
.003 Make and Impersonate Token
.004 Parent PID Spoofing
.005 SID-History Injection
Enterprise T1010 Application Window Discovery
Enterprise T1123 Audio Capture
Enterprise T1547 Boot or Logon Autostart Execution
.010 Port Monitors
.012 Print Processors
Enterprise T1115 Clipboard Data
Enterprise T1059 .002 Command and Scripting Interpreter: AppleScript
Enterprise T1543 Create or Modify System Process
.003 Windows Service
Enterprise T1555 Credentials from Password Stores
.001 Keychain
.003 Credentials from Web Browsers
.004 Windows Credential Manager
.005 Password Managers
Enterprise T1565 Data Manipulation
.002 Transmitted Data Manipulation
.003 Runtime Data Manipulation
Enterprise T1482 Domain Trust Discovery
Enterprise T1611 Escape to Host
Enterprise T1083 File and Directory Discovery
Enterprise T1564 Hide Artifacts
.004 NTFS File Attributes
Enterprise T1070 Indicator Removal on Host
.001 Clear Windows Event Logs
Enterprise T1056 Input Capture
.001 Keylogging
.004 Credential API Hooking
Enterprise T1556 Modify Authentication Process
.001 Domain Controller Authentication
Enterprise T1112 Modify Registry
Enterprise T1106 Native API
Enterprise T1135 Network Share Discovery
Enterprise T1003 OS Credential Dumping
.001 LSASS Memory
Enterprise T1120 Peripheral Device Discovery
Enterprise T1542 Pre-OS Boot
.002 Component Firmware
Enterprise T1057 Process Discovery
Enterprise T1055 Process Injection
.001 Dynamic-link Library Injection
.002 Portable Executable Injection
.003 Thread Execution Hijacking
.004 Asynchronous Procedure Call
.005 Thread Local Storage
.008 Ptrace System Calls
.011 Extra Window Memory Injection
.012 Process Hollowing
.013 Process Doppelgänging
.014 VDSO Hijacking
Enterprise T1012 Query Registry
Enterprise T1620 Reflective Code Loading
Enterprise T1113 Screen Capture
Enterprise T1489 Service Stop
Enterprise T1129 Shared Modules
Enterprise T1218 Signed Binary Proxy Execution
.002 Control Panel
Enterprise T1518 Software Discovery
.001 Security Software Discovery
Enterprise T1082 System Information Discovery
Enterprise T1614 System Location Discovery
.001 System Language Discovery
Enterprise T1016 System Network Configuration Discovery
Enterprise T1049 System Network Connections Discovery
Enterprise T1124 System Time Discovery
Enterprise T1111 Two-Factor Authentication Interception
Enterprise T1125 Video Capture
Enterprise T1497 Virtualization/Sandbox Evasion
.001 System Checks
.002 User Activity Based Checks
.003 Time Based Evasion

Process: Process Access

Opening of a process by another process, typically to read memory of the target process (ex: Sysmon EID 10)

Process: Process Access

Opening of a process by another process, typically to read memory of the target process (ex: Sysmon EID 10)

Domain ID Name
Enterprise T1185 Browser Session Hijacking
Enterprise T1555 Credentials from Password Stores
.002 Securityd Memory
.003 Credentials from Web Browsers
.005 Password Managers
Enterprise T1556 Modify Authentication Process
.001 Domain Controller Authentication
Enterprise T1003 OS Credential Dumping
.001 LSASS Memory
Enterprise T1055 Process Injection
.001 Dynamic-link Library Injection
.002 Portable Executable Injection
.003 Thread Execution Hijacking
.004 Asynchronous Procedure Call
.005 Thread Local Storage
.008 Ptrace System Calls
.012 Process Hollowing
Enterprise T1539 Steal Web Session Cookie

Process: Process Creation

Birth of a new running process (ex: Sysmon EID 1 or Windows EID 4688)

Process: Process Creation

Birth of a new running process (ex: Sysmon EID 1 or Windows EID 4688)

Domain ID Name
Enterprise T1548 Abuse Elevation Control Mechanism
.002 Bypass User Account Control
.003 Sudo and Sudo Caching
.004 Elevated Execution with Prompt
Enterprise T1134 Access Token Manipulation
.004 Parent PID Spoofing
Enterprise T1087 Account Discovery
.001 Local Account
.002 Domain Account
Enterprise T1098 Account Manipulation
.004 SSH Authorized Keys
Enterprise T1010 Application Window Discovery
Enterprise T1560 Archive Collected Data
.001 Archive via Utility
Enterprise T1197 BITS Jobs
Enterprise T1547 Boot or Logon Autostart Execution
.001 Registry Run Keys / Startup Folder
.003 Time Providers
.009 Shortcut Modification
.011 Plist Modification
.013 XDG Autostart Entries
.014 Active Setup
.015 Login Items
Enterprise T1037 Boot or Logon Initialization Scripts
.001 Logon Script (Windows)
.002 Logon Script (Mac)
.003 Network Logon Script
.004 RC Scripts
.005 Startup Items
Enterprise T1217 Browser Bookmark Discovery
Enterprise T1176 Browser Extensions
Enterprise T1059 Command and Scripting Interpreter
.001 PowerShell
.002 AppleScript
.003 Windows Command Shell
.004 Unix Shell
.005 Visual Basic
.006 Python
.007 JavaScript
Enterprise T1136 Create Account
.001 Local Account
.002 Domain Account
Enterprise T1543 Create or Modify System Process
.002 Systemd Service
.003 Windows Service
.004 Launch Daemon
Enterprise T1555 Credentials from Password Stores
.004 Windows Credential Manager
Enterprise T1485 Data Destruction
Enterprise T1486 Data Encrypted for Impact
Enterprise T1140 Deobfuscate/Decode Files or Information
Enterprise T1561 Disk Wipe
.001 Disk Content Wipe
.002 Disk Structure Wipe
Enterprise T1482 Domain Trust Discovery
Enterprise T1189 Drive-by Compromise
Enterprise T1611 Escape to Host
Enterprise T1546 Event Triggered Execution
.001 Change Default File Association
.002 Screensaver
.003 Windows Management Instrumentation Event Subscription
.004 Unix Shell Configuration Modification
.005 Trap
.006 LC_LOAD_DYLIB Addition
.007 Netsh Helper DLL
.008 Accessibility Features
.009 AppCert DLLs
.010 AppInit DLLs
.011 Application Shimming
.012 Image File Execution Options Injection
.013 PowerShell Profile
.014 Emond
.015 Component Object Model Hijacking
Enterprise T1480 Execution Guardrails
.001 Environmental Keying
Enterprise T1052 Exfiltration Over Physical Medium
.001 Exfiltration over USB
Enterprise T1083 File and Directory Discovery
Enterprise T1222 File and Directory Permissions Modification
.001 Windows File and Directory Permissions Modification
.002 Linux and Mac File and Directory Permissions Modification
Enterprise T1615 Group Policy Discovery
Enterprise T1564 Hide Artifacts
.001 Hidden Files and Directories
.002 Hidden Users
.003 Hidden Window
.006 Run Virtual Instance
.009 Resource Forking
Enterprise T1574 Hijack Execution Flow
.002 DLL Side-Loading
.005 Executable Installer File Permissions Weakness
.006 Dynamic Linker Hijacking
.007 Path Interception by PATH Environment Variable
.008 Path Interception by Search Order Hijacking
.009 Path Interception by Unquoted Path
.010 Services File Permissions Weakness
.011 Services Registry Permissions Weakness
.012 COR_PROFILER
Enterprise T1562 Impair Defenses
.002 Disable Windows Event Logging
.009 Safe Mode Boot
.010 Downgrade Attack
Enterprise T1070 Indicator Removal on Host
.005 Network Share Connection Removal
Enterprise T1202 Indirect Command Execution
Enterprise T1490 Inhibit System Recovery
Enterprise T1056 Input Capture
.002 GUI Input Capture
Enterprise T1559 Inter-Process Communication
.001 Component Object Model
.002 Dynamic Data Exchange
Enterprise T1570 Lateral Tool Transfer
Enterprise T1112 Modify Registry
Enterprise T1135 Network Share Discovery
Enterprise T1040 Network Sniffing
Enterprise T1027 Obfuscated Files or Information
.004 Compile After Delivery
Enterprise T1137 Office Application Startup
.001 Office Template Macros
.002 Office Test
.003 Outlook Forms
.004 Outlook Home Page
.005 Outlook Rules
.006 Add-ins
Enterprise T1003 OS Credential Dumping
.001 LSASS Memory
Enterprise T1201 Password Policy Discovery
Enterprise T1120 Peripheral Device Discovery
Enterprise T1069 Permission Groups Discovery
.001 Local Groups
.002 Domain Groups
.003 Cloud Groups
Enterprise T1057 Process Discovery
Enterprise T1012 Query Registry
Enterprise T1219 Remote Access Software
Enterprise T1563 Remote Service Session Hijacking
.001 SSH Hijacking
.002 RDP Hijacking
Enterprise T1021 Remote Services
.001 Remote Desktop Protocol
.003 Distributed Component Object Model
.004 SSH
.005 VNC
.006 Windows Remote Management
Enterprise T1018 Remote System Discovery
Enterprise T1091 Replication Through Removable Media
Enterprise T1496 Resource Hijacking
Enterprise T1053 Scheduled Task/Job
.001 At (Linux)
.002 At (Windows)
.003 Cron
.005 Scheduled Task
.006 Systemd Timers
Enterprise T1505 Server Software Component
.003 Web Shell
Enterprise T1489 Service Stop
Enterprise T1218 Signed Binary Proxy Execution
.001 Compiled HTML File
.002 Control Panel
.003 CMSTP
.004 InstallUtil
.005 Mshta
.007 Msiexec
.008 Odbcconf
.009 Regsvcs/Regasm
.010 Regsvr32
.011 Rundll32
.012 Verclsid
.013 Mavinject
.014 MMC
Enterprise T1216 Signed Script Proxy Execution
.001 PubPrn
Enterprise T1072 Software Deployment Tools
Enterprise T1518 Software Discovery
.001 Security Software Discovery
Enterprise T1553 Subvert Trust Controls
.001 Gatekeeper Bypass
.004 Install Root Certificate
.006 Code Signing Policy Modification
Enterprise T1082 System Information Discovery
Enterprise T1614 System Location Discovery
.001 System Language Discovery
Enterprise T1016 System Network Configuration Discovery
.001 Internet Connection Discovery
Enterprise T1049 System Network Connections Discovery
Enterprise T1033 System Owner/User Discovery
Enterprise T1007 System Service Discovery
Enterprise T1569 System Services
.001 Launchctl
.002 Service Execution
Enterprise T1529 System Shutdown/Reboot
Enterprise T1124 System Time Discovery
Enterprise T1080 Taint Shared Content
Enterprise T1221 Template Injection
Enterprise T1127 Trusted Developer Utilities Proxy Execution
.001 MSBuild
Enterprise T1552 Unsecured Credentials
.002 Credentials in Registry
Enterprise T1204 User Execution
.002 Malicious File
Enterprise T1497 Virtualization/Sandbox Evasion
.001 System Checks
.002 User Activity Based Checks
.003 Time Based Evasion
Enterprise T1047 Windows Management Instrumentation
Enterprise T1220 XSL Script Processing

Process: Process Metadata

Contextual data about a running process, which may include information such as environment variables, image name, user/owner, etc.

Process: Process Metadata

Contextual data about a running process, which may include information such as environment variables, image name, user/owner, etc.

Domain ID Name
Enterprise T1548 Abuse Elevation Control Mechanism
.002 Bypass User Account Control
.003 Sudo and Sudo Caching
Enterprise T1134 Access Token Manipulation
.004 Parent PID Spoofing
Enterprise T1562 .010 Impair Defenses: Downgrade Attack
Enterprise T1056 Input Capture
.004 Credential API Hooking
Enterprise T1036 Masquerading
.003 Rename System Utilities
.005 Match Legitimate Name or Location

Process: Process Modification

Changes made to a process, or its contents, typically to write and/or execute code in the memory of the target process (ex: Sysmon EID 8)

Process: Process Modification

Changes made to a process, or its contents, typically to write and/or execute code in the memory of the target process (ex: Sysmon EID 8)

Domain ID Name
Enterprise T1185 Browser Session Hijacking
Enterprise T1055 Process Injection
.001 Dynamic-link Library Injection
.002 Portable Executable Injection
.003 Thread Execution Hijacking
.004 Asynchronous Procedure Call
.005 Thread Local Storage
.008 Ptrace System Calls
.012 Process Hollowing

Process: Process Termination

Exit of a running process (ex: Sysmon EID 5 or Windows EID 4689)

Process: Process Termination

Exit of a running process (ex: Sysmon EID 5 or Windows EID 4689)

Domain ID Name
Enterprise T1562 Impair Defenses
.001 Disable or Modify Tools
Enterprise T1489 Service Stop

References