sigma |
proc_creation_win_creation_mavinject_dll.yml |
title: Mavinject Inject DLL Into Running Process |
DRL 1.0 |
sigma |
proc_creation_win_creation_mavinject_dll.yml |
OriginalFileName\|contains: mavinject |
DRL 1.0 |
sigma |
proc_creation_win_mavinject_proc_inj.yml |
title: MavInject Process Injection |
DRL 1.0 |
sigma |
proc_creation_win_mavinject_proc_inj.yml |
- https://reaqta.com/2017/12/mavinject-microsoft-injector/ |
DRL 1.0 |
LOLBAS |
Mavinject.yml |
Name: Mavinject.exe |
|
LOLBAS |
Mavinject.yml |
- Command: MavInject.exe 3110 /INJECTRUNNING c:\folder\evil.dll |
|
LOLBAS |
Mavinject.yml |
- Command: Mavinject.exe 4172 /INJECTRUNNING "c:\ads\file.txt:file.dll" |
|
LOLBAS |
Mavinject.yml |
- Path: C:\Windows\System32\mavinject.exe |
|
LOLBAS |
Mavinject.yml |
- Path: C:\Windows\SysWOW64\mavinject.exe |
|
LOLBAS |
Mavinject.yml |
- IOC: mavinject.exe should not run unless APP-v is in use on the workstation |
|
atomic-red-team |
index.md |
- Atomic Test #1: Process Injection via mavinject.exe [windows] |
MIT License. © 2018 Red Canary |
atomic-red-team |
index.md |
- Atomic Test #1: mavinject - Inject DLL into running process [windows] |
MIT License. © 2018 Red Canary |
atomic-red-team |
windows-index.md |
- Atomic Test #1: Process Injection via mavinject.exe [windows] |
MIT License. © 2018 Red Canary |
atomic-red-team |
windows-index.md |
- Atomic Test #1: mavinject - Inject DLL into running process [windows] |
MIT License. © 2018 Red Canary |
atomic-red-team |
T1055.001.md |
- Atomic Test #1 - Process Injection via mavinject.exe |
MIT License. © 2018 Red Canary |
atomic-red-team |
T1055.001.md |
## Atomic Test #1 - Process Injection via mavinject.exe |
MIT License. © 2018 Red Canary |
atomic-red-team |
T1055.001.md |
Upon successful execution, powershell.exe will download T1055.dll to disk. Powershell will then spawn mavinject.exe to perform process injection in T1055.dll. |
MIT License. © 2018 Red Canary |
atomic-red-team |
T1055.001.md |
mavinject $mypid /INJECTRUNNING #{dll_payload} |
MIT License. © 2018 Red Canary |
atomic-red-team |
T1056.004.md |
mavinject $pid /INJECTRUNNING #{file_name} |
MIT License. © 2018 Red Canary |
atomic-red-team |
T1218.md |
- Atomic Test #1 - mavinject - Inject DLL into running process |
MIT License. © 2018 Red Canary |
atomic-red-team |
T1218.md |
## Atomic Test #1 - mavinject - Inject DLL into running process |
MIT License. © 2018 Red Canary |
atomic-red-team |
T1218.md |
mavinject.exe #{process_id} /INJECTRUNNING #{dll_payload} |
MIT License. © 2018 Red Canary |
stockpile |
e5bcefee-262d-4568-a261-e8a20855ec81.yml |
name: Signed Binary Execution - Mavinject |
Apache-2.0 |
stockpile |
e5bcefee-262d-4568-a261-e8a20855ec81.yml |
description: Leverage Mavinject (signed binary) for DLL injection |
Apache-2.0 |
stockpile |
e5bcefee-262d-4568-a261-e8a20855ec81.yml |
mavinject.exe $explorer.id C:\Users\Public\sandcat.dll |
Apache-2.0 |