Skip to content

DS0009 Process

Instances of computer programs that are being executed by at least one thread. Processes have memory space for process executables, loaded modules (DLLs or shared libraries), and allocated memory regions containing everything from user input to application-specific data structures1

Item Value
ID DS0009
Platforms Android, Linux, Windows, iOS, macOS
Collection Layers Host
Version 1.1
Created 20 October 2021
Last Modified 20 April 2023

Data Components

OS API Execution

Operating system function/method calls executed by a process

Domain ID Name
enterprise T1548 Abuse Elevation Control Mechanism
enterprise T1548.004 Elevated Execution with Prompt
enterprise T1134 Access Token Manipulation
enterprise T1134.001 Token Impersonation/Theft
enterprise T1134.002 Create Process with Token
enterprise T1134.003 Make and Impersonate Token
enterprise T1134.004 Parent PID Spoofing
enterprise T1134.005 SID-History Injection
enterprise T1087 Account Discovery
enterprise T1087.001 Local Account
enterprise T1087.002 Domain Account
enterprise T1010 Application Window Discovery
enterprise T1123 Audio Capture
enterprise T1547 Boot or Logon Autostart Execution
enterprise T1547.010 Port Monitors
enterprise T1547.012 Print Processors
enterprise T1115 Clipboard Data
enterprise T1059 Command and Scripting Interpreter
enterprise T1059.002 AppleScript
enterprise T1543 Create or Modify System Process
enterprise T1543.003 Windows Service
enterprise T1555 Credentials from Password Stores
enterprise T1555.001 Keychain
enterprise T1555.003 Credentials from Web Browsers
enterprise T1555.004 Windows Credential Manager
enterprise T1555.005 Password Managers
enterprise T1005 Data from Local System
ics T0893 Data from Local System
enterprise T1565 Data Manipulation
enterprise T1565.002 Transmitted Data Manipulation
enterprise T1565.003 Runtime Data Manipulation
enterprise T1622 Debugger Evasion
enterprise T1652 Device Driver Discovery
enterprise T1482 Domain Trust Discovery
enterprise T1611 Escape to Host
enterprise T1546 Event Triggered Execution
enterprise T1546.009 AppCert DLLs
enterprise T1546.010 AppInit DLLs
ics T0871 Execution through API
enterprise T1083 File and Directory Discovery
enterprise T1564 Hide Artifacts
enterprise T1564.004 NTFS File Attributes
enterprise T1574 Hijack Execution Flow
enterprise T1574.013 KernelCallbackTable
ics T0874 Hooking
enterprise T1070 Indicator Removal
enterprise T1070.001 Clear Windows Event Logs
ics T0872 Indicator Removal on Host
enterprise T1056 Input Capture
enterprise T1056.001 Keylogging
enterprise T1056.004 Credential API Hooking
enterprise T1556 Modify Authentication Process
enterprise T1556.001 Domain Controller Authentication
enterprise T1556.008 Network Provider DLL
enterprise T1112 Modify Registry
enterprise T1111 Multi-Factor Authentication Interception
enterprise T1106 Native API
ics T0834 Native API
ics T0840 Network Connection Enumeration
enterprise T1135 Network Share Discovery
enterprise T1027 Obfuscated Files or Information
enterprise T1027.007 Dynamic API Resolution
enterprise T1003 OS Credential Dumping
enterprise T1003.001 LSASS Memory
enterprise T1120 Peripheral Device Discovery
enterprise T1069 Permission Groups Discovery
enterprise T1069.001 Local Groups
enterprise T1069.002 Domain Groups
enterprise T1542 Pre-OS Boot
enterprise T1542.002 Component Firmware
enterprise T1057 Process Discovery
enterprise T1055 Process Injection
enterprise T1055.001 Dynamic-link Library Injection
enterprise T1055.002 Portable Executable Injection
enterprise T1055.003 Thread Execution Hijacking
enterprise T1055.004 Asynchronous Procedure Call
enterprise T1055.005 Thread Local Storage
enterprise T1055.008 Ptrace System Calls
enterprise T1055.011 Extra Window Memory Injection
enterprise T1055.012 Process Hollowing
enterprise T1055.013 Process Doppelgänging
enterprise T1055.014 VDSO Hijacking
enterprise T1055.015 ListPlanting
enterprise T1012 Query Registry
enterprise T1620 Reflective Code Loading
enterprise T1113 Screen Capture
ics T0852 Screen Capture
enterprise T1489 Service Stop
ics T0881 Service Stop
enterprise T1129 Shared Modules
enterprise T1518 Software Discovery
enterprise T1518.001 Security Software Discovery
enterprise T1218 System Binary Proxy Execution
enterprise T1218.002 Control Panel
enterprise T1082 System Information Discovery
enterprise T1614 System Location Discovery
enterprise T1614.001 System Language Discovery
enterprise T1016 System Network Configuration Discovery
enterprise T1049 System Network Connections Discovery
enterprise T1033 System Owner/User Discovery
enterprise T1007 System Service Discovery
enterprise T1124 System Time Discovery
enterprise T1125 Video Capture
enterprise T1497 Virtualization/Sandbox Evasion
enterprise T1497.001 System Checks
enterprise T1497.002 User Activity Based Checks
enterprise T1497.003 Time Based Evasion

Process Access

Opening of a process by another process, typically to read memory of the target process (ex: Sysmon EID 10)

Domain ID Name
enterprise T1185 Browser Session Hijacking
enterprise T1555 Credentials from Password Stores
enterprise T1555.002 Securityd Memory
enterprise T1555.003 Credentials from Web Browsers
enterprise T1555.005 Password Managers
enterprise T1559 Inter-Process Communication
enterprise T1559.003 XPC Services
enterprise T1556 Modify Authentication Process
enterprise T1556.001 Domain Controller Authentication
enterprise T1003 OS Credential Dumping
enterprise T1003.001 LSASS Memory
enterprise T1055 Process Injection
enterprise T1055.001 Dynamic-link Library Injection
enterprise T1055.002 Portable Executable Injection
enterprise T1055.003 Thread Execution Hijacking
enterprise T1055.004 Asynchronous Procedure Call
enterprise T1055.005 Thread Local Storage
enterprise T1055.008 Ptrace System Calls
enterprise T1055.012 Process Hollowing
enterprise T1539 Steal Web Session Cookie
enterprise T1033 System Owner/User Discovery

Process Creation

The initial construction of an executable managed by the OS, that may involve one or more tasks or threads. (e.g. Win EID 4688, Sysmon EID 1, cmd.exe > net use, etc.)

Domain ID Name
enterprise T1548 Abuse Elevation Control Mechanism
enterprise T1548.002 Bypass User Account Control
enterprise T1548.003 Sudo and Sudo Caching
enterprise T1548.004 Elevated Execution with Prompt
enterprise T1134 Access Token Manipulation
enterprise T1134.004 Parent PID Spoofing
enterprise T1087 Account Discovery
enterprise T1087.001 Local Account
enterprise T1087.002 Domain Account
enterprise T1087.003 Email Account
enterprise T1098 Account Manipulation
enterprise T1098.004 SSH Authorized Keys
ics T0830 Adversary-in-the-Middle
enterprise T1010 Application Window Discovery
enterprise T1560 Archive Collected Data
enterprise T1560.001 Archive via Utility
enterprise T1197 BITS Jobs
enterprise T1547 Boot or Logon Autostart Execution
enterprise T1547.001 Registry Run Keys / Startup Folder
enterprise T1547.003 Time Providers
enterprise T1547.006 Kernel Modules and Extensions
enterprise T1547.009 Shortcut Modification
enterprise T1547.013 XDG Autostart Entries
enterprise T1547.014 Active Setup
enterprise T1547.015 Login Items
enterprise T1037 Boot or Logon Initialization Scripts
enterprise T1037.001 Logon Script (Windows)
enterprise T1037.002 Login Hook
enterprise T1037.003 Network Logon Script
enterprise T1037.004 RC Scripts
enterprise T1037.005 Startup Items
enterprise T1176 Browser Extensions
enterprise T1217 Browser Information Discovery
enterprise T1651 Cloud Administration Command
enterprise T1059 Command and Scripting Interpreter
enterprise T1059.001 PowerShell
enterprise T1059.002 AppleScript
enterprise T1059.003 Windows Command Shell
enterprise T1059.004 Unix Shell
enterprise T1059.005 Visual Basic
enterprise T1059.006 Python
enterprise T1059.007 JavaScript
mobile T1623 Command and Scripting Interpreter
ics T0807 Command-Line Interface
enterprise T1609 Container Administration Command
enterprise T1136 Create Account
enterprise T1136.001 Local Account
enterprise T1136.002 Domain Account
enterprise T1543 Create or Modify System Process
enterprise T1543.002 Systemd Service
enterprise T1543.003 Windows Service
enterprise T1543.004 Launch Daemon
enterprise T1555 Credentials from Password Stores
enterprise T1555.001 Keychain
enterprise T1555.004 Windows Credential Manager
enterprise T1485 Data Destruction
ics T0809 Data Destruction
enterprise T1486 Data Encrypted for Impact
enterprise T1005 Data from Local System
ics T0893 Data from Local System
enterprise T1622 Debugger Evasion
enterprise T1140 Deobfuscate/Decode Files or Information
enterprise T1652 Device Driver Discovery
enterprise T1561 Disk Wipe
enterprise T1561.001 Disk Content Wipe
enterprise T1561.002 Disk Structure Wipe
enterprise T1482 Domain Trust Discovery
enterprise T1189 Drive-by Compromise
ics T0817 Drive-by Compromise
enterprise T1611 Escape to Host
enterprise T1546 Event Triggered Execution
enterprise T1546.001 Change Default File Association
enterprise T1546.002 Screensaver
enterprise T1546.003 Windows Management Instrumentation Event Subscription
enterprise T1546.004 Unix Shell Configuration Modification
enterprise T1546.005 Trap
enterprise T1546.006 LC_LOAD_DYLIB Addition
enterprise T1546.007 Netsh Helper DLL
enterprise T1546.008 Accessibility Features
enterprise T1546.009 AppCert DLLs
enterprise T1546.010 AppInit DLLs
enterprise T1546.011 Application Shimming
enterprise T1546.012 Image File Execution Options Injection
enterprise T1546.013 PowerShell Profile
enterprise T1546.014 Emond
enterprise T1546.015 Component Object Model Hijacking
enterprise T1546.016 Installer Packages
enterprise T1480 Execution Guardrails
enterprise T1480.001 Environmental Keying
enterprise T1052 Exfiltration Over Physical Medium
enterprise T1052.001 Exfiltration over USB
enterprise T1203 Exploitation for Client Execution
enterprise T1212 Exploitation for Credential Access
enterprise T1211 Exploitation for Defense Evasion
enterprise T1068 Exploitation for Privilege Escalation
enterprise T1083 File and Directory Discovery
enterprise T1222 File and Directory Permissions Modification
enterprise T1222.001 Windows File and Directory Permissions Modification
enterprise T1222.002 Linux and Mac File and Directory Permissions Modification
ics T0823 Graphical User Interface
enterprise T1615 Group Policy Discovery
enterprise T1564 Hide Artifacts
enterprise T1564.001 Hidden Files and Directories
enterprise T1564.002 Hidden Users
enterprise T1564.003 Hidden Window
enterprise T1564.006 Run Virtual Instance
enterprise T1564.009 Resource Forking
enterprise T1564.010 Process Argument Spoofing
enterprise T1574 Hijack Execution Flow
enterprise T1574.002 DLL Side-Loading
enterprise T1574.005 Executable Installer File Permissions Weakness
enterprise T1574.006 Dynamic Linker Hijacking
enterprise T1574.007 Path Interception by PATH Environment Variable
enterprise T1574.008 Path Interception by Search Order Hijacking
enterprise T1574.009 Path Interception by Unquoted Path
enterprise T1574.010 Services File Permissions Weakness
enterprise T1574.011 Services Registry Permissions Weakness
enterprise T1574.012 COR_PROFILER
enterprise T1562 Impair Defenses
enterprise T1562.002 Disable Windows Event Logging
enterprise T1562.009 Safe Mode Boot
enterprise T1562.010 Downgrade Attack
enterprise T1562.011 Spoof Security Alerting
enterprise T1070 Indicator Removal
enterprise T1070.005 Network Share Connection Removal
enterprise T1070.007 Clear Network Connection History and Configurations
enterprise T1070.008 Clear Mailbox Data
enterprise T1070.009 Clear Persistence
ics T0872 Indicator Removal on Host
enterprise T1202 Indirect Command Execution
enterprise T1490 Inhibit System Recovery
enterprise T1056 Input Capture
enterprise T1056.002 GUI Input Capture
enterprise T1559 Inter-Process Communication
enterprise T1559.001 Component Object Model
enterprise T1559.002 Dynamic Data Exchange
enterprise T1570 Lateral Tool Transfer
ics T0867 Lateral Tool Transfer
enterprise T1112 Modify Registry
ics T0840 Network Connection Enumeration
enterprise T1135 Network Share Discovery
enterprise T1040 Network Sniffing
ics T0842 Network Sniffing
enterprise T1027 Obfuscated Files or Information
enterprise T1027.004 Compile After Delivery
enterprise T1137 Office Application Startup
enterprise T1137.001 Office Template Macros
enterprise T1137.002 Office Test
enterprise T1137.003 Outlook Forms
enterprise T1137.004 Outlook Home Page
enterprise T1137.005 Outlook Rules
enterprise T1137.006 Add-ins
enterprise T1003 OS Credential Dumping
enterprise T1003.001 LSASS Memory
enterprise T1201 Password Policy Discovery
enterprise T1120 Peripheral Device Discovery
enterprise T1069 Permission Groups Discovery
enterprise T1069.001 Local Groups
enterprise T1069.002 Domain Groups
enterprise T1069.003 Cloud Groups
enterprise T1647 Plist File Modification
enterprise T1057 Process Discovery
enterprise T1012 Query Registry
enterprise T1219 Remote Access Software
enterprise T1563 Remote Service Session Hijacking
enterprise T1563.001 SSH Hijacking
enterprise T1563.002 RDP Hijacking
enterprise T1021 Remote Services
enterprise T1021.001 Remote Desktop Protocol
enterprise T1021.003 Distributed Component Object Model
enterprise T1021.004 SSH
enterprise T1021.005 VNC
enterprise T1021.006 Windows Remote Management
ics T0886 Remote Services
enterprise T1018 Remote System Discovery
ics T0846 Remote System Discovery
ics T0888 Remote System Information Discovery
enterprise T1091 Replication Through Removable Media
ics T0847 Replication Through Removable Media
enterprise T1496 Resource Hijacking
enterprise T1053 Scheduled Task/Job
enterprise T1053.002 At
enterprise T1053.003 Cron
enterprise T1053.005 Scheduled Task
enterprise T1053.006 Systemd Timers
ics T0853 Scripting
enterprise T1505 Server Software Component
enterprise T1505.003 Web Shell
enterprise T1505.005 Terminal Services DLL
enterprise T1489 Service Stop
ics T0881 Service Stop
enterprise T1072 Software Deployment Tools
enterprise T1518 Software Discovery
enterprise T1518.001 Security Software Discovery
ics T0865 Spearphishing Attachment
enterprise T1553 Subvert Trust Controls
enterprise T1553.001 Gatekeeper Bypass
enterprise T1553.004 Install Root Certificate
enterprise T1553.006 Code Signing Policy Modification
enterprise T1218 System Binary Proxy Execution
enterprise T1218.001 Compiled HTML File
enterprise T1218.002 Control Panel
enterprise T1218.003 CMSTP
enterprise T1218.004 InstallUtil
enterprise T1218.005 Mshta
enterprise T1218.007 Msiexec
enterprise T1218.008 Odbcconf
enterprise T1218.009 Regsvcs/Regasm
enterprise T1218.010 Regsvr32
enterprise T1218.011 Rundll32
enterprise T1218.012 Verclsid
enterprise T1218.013 Mavinject
enterprise T1218.014 MMC
enterprise T1082 System Information Discovery
enterprise T1614 System Location Discovery
enterprise T1614.001 System Language Discovery
enterprise T1016 System Network Configuration Discovery
enterprise T1016.001 Internet Connection Discovery
enterprise T1049 System Network Connections Discovery
enterprise T1033 System Owner/User Discovery
enterprise T1216 System Script Proxy Execution
enterprise T1216.001 PubPrn
enterprise T1007 System Service Discovery
enterprise T1569 System Services
enterprise T1569.001 Launchctl
enterprise T1569.002 Service Execution
enterprise T1529 System Shutdown/Reboot
enterprise T1124 System Time Discovery
enterprise T1080 Taint Shared Content
enterprise T1221 Template Injection
enterprise T1205 Traffic Signaling
enterprise T1205.002 Socket Filters
enterprise T1127 Trusted Developer Utilities Proxy Execution
enterprise T1127.001 MSBuild
enterprise T1552 Unsecured Credentials
enterprise T1552.002 Credentials in Registry
enterprise T1204 User Execution
enterprise T1204.002 Malicious File
ics T0863 User Execution
enterprise T1497 Virtualization/Sandbox Evasion
enterprise T1497.001 System Checks
enterprise T1497.002 User Activity Based Checks
enterprise T1497.003 Time Based Evasion
enterprise T1047 Windows Management Instrumentation
enterprise T1220 XSL Script Processing

Process Metadata

Contextual data about a running process, which may include information such as environment variables, image name, user/owner, etc.

Domain ID Name
enterprise T1548 Abuse Elevation Control Mechanism
enterprise T1548.002 Bypass User Account Control
enterprise T1548.003 Sudo and Sudo Caching
enterprise T1134 Access Token Manipulation
enterprise T1134.004 Parent PID Spoofing
enterprise T1059 Command and Scripting Interpreter
enterprise T1059.001 PowerShell
mobile T1623 Command and Scripting Interpreter
mobile T1623.001 Unix Shell
ics T0874 Hooking
enterprise T1562 Impair Defenses
enterprise T1562.010 Downgrade Attack
enterprise T1056 Input Capture
enterprise T1056.004 Credential API Hooking
enterprise T1036 Masquerading
enterprise T1036.003 Rename System Utilities
enterprise T1036.005 Match Legitimate Name or Location
ics T0849 Masquerading
enterprise T1055 Process Injection
enterprise T1055.001 Dynamic-link Library Injection
ics T0853 Scripting

Process Modification

Changes made to a process, or its contents, typically to write and/or execute code in the memory of the target process (ex: Sysmon EID 8)

Domain ID Name
enterprise T1185 Browser Session Hijacking
enterprise T1055 Process Injection
enterprise T1055.001 Dynamic-link Library Injection
enterprise T1055.002 Portable Executable Injection
enterprise T1055.003 Thread Execution Hijacking
enterprise T1055.004 Asynchronous Procedure Call
enterprise T1055.005 Thread Local Storage
enterprise T1055.008 Ptrace System Calls
enterprise T1055.012 Process Hollowing
enterprise T1055.015 ListPlanting

Process Termination

Exit of a running process (ex: Sysmon EID 5 or Windows EID 4689)

Domain ID Name
ics T0803 Block Command Message
ics T0804 Block Reporting Message
ics T0805 Block Serial COM
enterprise T1562 Impair Defenses
enterprise T1562.001 Disable or Modify Tools
mobile T1629 Impair Defenses
enterprise T1489 Service Stop
ics T0881 Service Stop

References


  1. Microsoft. (2018, May 31). Processes and Threads. Retrieved September 28, 2021. 

  2. Graeber, M. (2017, December 22). Code Signing Certificate Cloning Attacks and Defenses. Retrieved April 3, 2018. 

  3. Russinovich, M. et al.. (2017, May 22). Sigcheck. Retrieved April 3, 2018. 

  4. Microsoft. (2021, February 15). Enable Loading of Test Signed Drivers. Retrieved April 22, 2021. 

  5. Stepanic, D.. (2020, January 13). Embracing offensive tooling: Building detections against Koadic using EQL. Retrieved November 30, 2020. 

  6. Mathers, B. (2017, May 31). Windows Time Service Tools and Settings. Retrieved March 26, 2018. 

  7. Russinovich, M. (2016, January 4). Autoruns for Windows v13.51. Retrieved June 6, 2016. 

  8. Sarah Edwards. (2020, April 30). Analysis of Apple Unified Logs: Quarantine Edition [Entry 6] – Working From Home? Remote Logins. Retrieved August 19, 2021. 

  9. Hamilton, C. (2019, June 4). Hunting COM Objects. Retrieved June 10, 2019. 

  10. Nelson, M. (2017, January 5). Lateral Movement using the MMC20 Application COM Object. Retrieved November 21, 2017. 

  11. Brown, J. (2020, May 7). Detecting COR_PROFILER manipulation for persistence. Retrieved June 24, 2020. 

  12. Lee, T., Hanzlik, D., Ahl, I. (2013, August 7). Breaking Down the China Chopper Web Shell - Part I. Retrieved March 27, 2015. 

  13. NSA Cybersecurity Directorate. (n.d.). Mitigating Web Shells. Retrieved July 22, 2021. 

  14. LOLBAS. (n.d.). Wmic.exe. Retrieved July 31, 2019. 

  15. Desimone, J. (2018, April 18). Status Update. Retrieved July 3, 2018. 

  16. Daman, R. (2020, February 4). The return of the spoof part 2: Command line spoofing. Retrieved November 19, 2021. 

  17. Pena, E., Erikson, C. (2019, October 10). Staying Hidden on the Endpoint: Evading Detection with Shellcode. Retrieved November 29, 2021. 

  18. Hybrid Analysis. (2018, June 12). c9b65b764985dfd7a11d3faf599c56b8.exe. Retrieved August 19, 2018. 

  19. Hybrid Analysis. (2018, May 30). 2a8efbfadd798f6111340f7c1c956bee.dll. Retrieved August 19, 2018. 

  20. Loobeek, L. (2017, December 8). leoloobeek Status. Retrieved December 12, 2017. 

  21. Adrien Bataille, Anders Vejlby, Jared Scott Wilson, and Nader Zaveri. (2021, December 14). Azure Run Command for Dummies. Retrieved March 13, 2023. 

  22. Jamie Harries. (2022, May 25). Hunting a Global Telecommunications Threat: DecisiveArchitect and Its Custom Implant JustForFun. Retrieved October 18, 2022. 

  23. Mercês, F. (2014, January 27). CPL Malware - Malicious Control Panel Items. Retrieved January 18, 2018. 

  24. Pierce, Sean. (2015, November). Defending Against Malicious Application Compatibility Shims. Retrieved June 22, 2017. 

  25. Chrome Enterprise and Education Help. (n.d.). Use Chrome Browser with Roaming User Profiles. Retrieved March 28, 2023. 

  26. Seetharaman, N. (2018, July 7). Detecting CMSTP-Enabled Code Execution and UAC Bypass With Sysmon.. Retrieved August 6, 2018. 

  27. Arntz, P. (2016, March 30). The Windows Vault . Retrieved November 23, 2020. 

  28. Moe, O. (2017, August 13). Bypassing Device guard UMCI using CHM – CVE-2017-8625. Retrieved October 3, 2018. 

  29. Shanbhag, M. (2010, March 24). Image File Execution Options (IFEO). Retrieved December 18, 2017. 

  30. Hosseini, A. (2017, July 18). Ten Process Injection Techniques: A Technical Survey Of Common And Trending Process Injection Techniques. Retrieved December 7, 2017. 

  31. Microsoft. (n.d.). Domain.GetAllTrustRelationships Method. Retrieved February 14, 2019. 

  32. Schroeder, W. (2017, October 30). A Guide to Attacking Domain Trusts. Retrieved February 14, 2019. 

  33. Tinaztepe, E. (n.d.). The Adventures of a Keystroke: An in-depth look into keyloggers on Windows. Retrieved April 27, 2016. 

  34. Pinola, M. (2014, December 14). 3 tools to check your hard drive’s health and make sure it’s not already dying on you. Retrieved October 2, 2018. 

  35. Microsoft TechNet. (n.d.). Retrieved April 25, 2017. 

  36. Microsoft TechNet. (n.d.). Retrieved April 25, 2017. 

  37. Microsoft TechNet. (n.d.). Retrieved April 25, 2017. 

  38. Liberman, T. & Kogan, E. (2017, December 7). Lost in Transaction: Process Doppelgänging. Retrieved December 20, 2017. 

  39. hasherezade. (2017, December 18). Process Doppelgänging – a new way to impersonate a process. Retrieved December 20, 2017. 

  40. Eye of Ra. (2017, June 27). Windows Keylogger Part 2: Defense against user-land. Retrieved December 12, 2017. 

  41. Felici, M. (2006, December 6). Any application-defined hook procedure on my machine?. Retrieved December 12, 2017. 

  42. Microsoft. (n.d.). Hooks Overview. Retrieved December 12, 2017. 

  43. Prekas, G. (2011, July 11). Winhook. Retrieved December 12, 2017. 

  44. Satiro, J. (2011, September 14). GetHooks. Retrieved December 12, 2017. 

  45. Volatility Labs. (2012, September 24). MoVP 3.1 Detecting Malware Hooks in the Windows GUI Subsystem. Retrieved December 12, 2017. 

  46. Reitz, B. (2017, July 14). Hiding Registry keys with PSReflect. Retrieved August 9, 2018. 

  47. Russinovich, M. & Sharkey, K. (2006, January 10). Reghide. Retrieved August 9, 2018. 

  48. Russinovich, M. & Sharkey, K. (2016, July 4). RegDelNull v1.11. Retrieved August 10, 2018. 

  49. Microsoft. (n.d.). AddMonitor function. Retrieved November 12, 2014. 

  50. 0x00pico. (2017, September 25). Super-Stealthy Droppers. Retrieved October 4, 2021. 

  51. Landry, J. (2016, April 21). Teaching an old RAT new tricks. Retrieved October 4, 2021. 

  52. SanDisk. (n.d.). Self-Monitoring, Analysis and Reporting Technology (S.M.A.R.T.). Retrieved October 2, 2018. 

  53. smartmontools. (n.d.). smartmontools. Retrieved October 2, 2018. 

  54. Mercer, W. and Rascagneres, P. (2018, February 12). Olympic Destroyer Takes Aim At Winter Olympics. Retrieved March 14, 2019. 

  55. Brennan, M. (2022, February 16). Hackers No Hashing: Randomizing API Hashes to Evade Cobalt Strike Shellcode Detection. Retrieved August 22, 2022. 

  56. Schofield, M. & Satran, M. (2018, May 30). Process Creation Flags. Retrieved June 4, 2019. 

  57. Secuirtyinbits . (2019, May 14). Parent PID Spoofing (Stage 2) Ataware Ransomware Part 3. Retrieved June 6, 2019. 

  58. GNU. (2010, February 5). The GNU Accounting Utilities. Retrieved December 20, 2017. 

  59. Jahoda, M. et al.. (2017, March 14). redhat Security Guide - Chapter 7 - System Auditing. Retrieved December 20, 2017. 

  60. Ligh, M.H. et al.. (2014, July). The Art of Memory Forensics: Detecting Malware and Threats in Windows, Linux, and Mac Memory. Retrieved December 20, 2017. 

  61. stderr. (2014, February 14). Detecting Userland Preload Rootkits. Retrieved December 20, 2017. 

  62. Microsoft. (2018, December 5). CredEnumarateA function (wincred.h). Retrieved November 24, 2020. 

  63. Delpy, B. (2017, December 12). howto ~ credential manager saved credentials. Retrieved November 23, 2020. 

  64. FBI. (2020, November 19). Indicators of Compromise Associated with Ragnar Locker Ransomware. Retrieved April 1, 2021. 

  65. Microsoft. (n.d.). GetWindowLong function. Retrieved December 16, 2017. 

  66. Microsoft. (n.d.). SetWindowLong function. Retrieved December 16, 2017. 

  67. Microsoft. (n.d.). SendNotifyMessage function. Retrieved December 16, 2017. 

  68. Microsoft. (n.d.). Graphics.CopyFromScreen Method. Retrieved March 24, 2020. 

  69. Thomas Reed. (2017, January 18). New Mac backdoor using antiquated code. Retrieved July 5, 2017. 

  70. Microsoft. (2021, October 21). NPLogonNotify function (npapi.h). Retrieved March 30, 2023. 

  71. Apple. (n.d.). Keychain Items. Retrieved April 12, 2022. 

  72. Dell SecureWorks. (2015, January 12). Skeleton Key Malware Analysis. Retrieved April 8, 2019. 

  73. Moe, O. (2018, January 14). Putting Data in Alternate Data Streams and How to Execute It. Retrieved June 30, 2018. 

  74. Moe, O. (2018, April 11). Putting Data in Alternate Data Streams and How to Execute It - Part 2. Retrieved June 30, 2018. 

  75. Atkinson, J. (2017, July 18). Host-based Threat Modeling & Indicator Design. Retrieved March 21, 2018. 

  76. Saini, A. and Hossein, J. (2022, January 27). North Korea’s Lazarus APT leverages Windows Update client, GitHub in latest campaign. Retrieved January 27, 2022. 

  77. VerSprite. (2018, January 24). Exploiting VyprVPN for MacOS. Retrieved April 20, 2022. 

  78. French, D. (2018, October 2). Detecting Attempts to Steal Passwords from Memory. Retrieved October 11, 2019. 

  79. ise. (2019, February 19). Password Managers: Under the Hood of Secrets Management. Retrieved January 22, 2021. 

  80. Hastings, M. (2014, July 16). Investigating PowerShell Attacks. Retrieved December 1, 2021. 

  81. Atkinson, J., Winchester, R. (2017, December 7). A Process is No One: Hunting for Token Manipulation. Retrieved December 21, 2017. 

  82. Aliz Hammond. (2019, August 15). Hiding Malicious Code with “Module Stomping”: Part 1. Retrieved July 14, 2022. 

  83. Loh, I. (2018, December 21). Detecting Parent PID Spoofing. Retrieved June 3, 2019.