T1057: Process Discovery

Adversaries may attempt to get information about running processes on a system. Information obtained could be used to gain an understanding of common software/applications running on systems within the network. Adversaries may use the information from process Discovery during automated discovery to shape follow-on behaviors, including whether or not the adversary fully infects the target and/or attempts specific actions.

In Windows environments, adversaries could obtain details on running processes using the Task list utility via cmd or Get-Process via PowerShell. Information about processes can also be extracted from the output of Native API calls such as CreateToolhelp32Snapshot. In Mac and Linux this is accomplished with the ps command. Adversaries may also opt to enumerate processes via /proc.

Example

Using the Get-Process cmdlet from PowerShell we can view the necessary info. Or we can also just use the tasklist

command for CMD

PowerShell

CMD

Last updated