LOLBAS/yml/OSBinaries/Mavinject.yml

40 lines
1.6 KiB
YAML
Raw Normal View History

2018-06-09 00:15:06 +02:00
---
Name: Mavinject.exe
Description: Used by App-v in Windows
Author: 'Oddvar Moe'
Created: 2018-05-25
2018-06-09 00:15:06 +02:00
Commands:
- Command: MavInject.exe 3110 /INJECTRUNNING c:\folder\evil.dll
Description: Inject evil.dll into a process with PID 3110.
Usecase: Inject dll file into running process
Category: Execute
Privileges: User
2021-11-05 19:58:26 +01:00
MitreID: T1218.013
OperatingSystem: Windows vista, Windows 7, Windows 8, Windows 8.1, Windows 10, Windows 11
Tags:
- Execute: DLL
2018-06-09 00:15:06 +02:00
- Command: Mavinject.exe 4172 /INJECTRUNNING "c:\ads\file.txt:file.dll"
Description: Inject file.dll stored as an Alternate Data Stream (ADS) into a process with PID 4172
Usecase: Inject dll file into running process
Category: ADS
Privileges: User
2021-11-05 19:58:26 +01:00
MitreID: T1564.004
OperatingSystem: Windows vista, Windows 7, Windows 8, Windows 8.1, Windows 10, Windows 11
Tags:
- Execute: DLL
Full_Path:
- Path: C:\Windows\System32\mavinject.exe
- Path: C:\Windows\SysWOW64\mavinject.exe
Detection:
- Sigma: https://github.com/SigmaHQ/sigma/blob/6312dd1d44d309608552105c334948f793e89f48/rules/windows/process_creation/proc_creation_win_lolbin_mavinject_process_injection.yml
- IOC: mavinject.exe should not run unless APP-v is in use on the workstation
2018-06-09 00:15:06 +02:00
Resources:
- Link: https://twitter.com/gN3mes1s/status/941315826107510784
- Link: https://twitter.com/Hexcorn/status/776122138063409152
- Link: https://oddvar.moe/2018/01/14/putting-data-in-alternate-data-streams-and-how-to-execute-it/
Acknowledgement:
- Person: Giuseppe N3mes1s
Handle: '@gN3mes1s'
- Person: Oddvar Moe
Handle: '@oddvarmoe'