1. MITRE ATT&CK

https://attack.mitre.org/techniques/T1055/

                출처 : https://medium.com/@ozan.unal/process-injection-techniques-bc6396929740

            출처 : [<https://medium.com/@ozan.unal/process-injection-techniques-bc6396929740>](<https://medium.com/@ozan.unal/process-injection-techniques-bc6396929740>)

1.1 과정

S1. Get Target Process Handle

S2. Alloc Virtual Address Memory for Target Process

S3. Wirte Injection Code

S4. Execute Injection Code

ID: T1055 Process Injection