CyberSecurity news

FlagThis

@securityonline.info //
Cybercriminals are exploiting a legitimate Microsoft utility called mavinject.exe to inject malicious Dynamic Link Libraries (DLLs) into unsuspecting systems. This technique allows attackers to bypass security measures and execute sophisticated malicious payloads while appearing to be a benign process. Mavinject.exe is a command-line utility designed for Application Virtualization (App-V) environments, intended for injecting DLLs into specific processes. Because it's signed by Microsoft and has been a default component of Windows since version 1607, it is typically whitelisted by security solutions.

The exploitation of mavinject.exe involves using key Windows APIs such as OpenProcess, VirtualAllocEx, WriteProcessMemory, and CreateRemoteThread. These APIs allow attackers to retrieve a handle to the target process, allocate memory within it, write the DLL path to the allocated memory, and create a new thread to load and execute the malicious DLL. By leveraging mavinject.exe, threat actors can achieve external code execution while circumventing detection, as the utility is considered a trusted application. This technique is categorized as Signed Binary Proxy Execution.

Several Advanced Persistent Threat (APT) groups have been observed using mavinject.exe in real-world attacks. Earth Preta (Mustang Panda), a Chinese government-supported APT group, has used it to inject malicious DLLs, like backdoors, into legitimate processes such as waitfor.exe after initial access through phishing emails. The Lazarus Group has also employed mavinject.exe to inject malware into explorer.exe. Security measures recommended include monitoring mavinject.exe execution with specific arguments and API calls and, when not using App-V, blocking the utility altogether.
Original img attribution: https://securityonline.info/wp-content/uploads/2025/04/cal.png
ImgSrc: securityonline.

Share: bluesky twitterx--v2 facebook--v1 threads


References :
  • ASEC: Mavinject.exe is a legitimate utility provided by Microsoft. It is used to inject DLLs into specific processes in an Application Virtualization (App-V) environment.
  • cyberpress.org: A recent wave of cyberattacks has highlighted how threat actors are increasingly turning to legitimate Windows system utilities to circumvent security measures and execute sophisticated malicious payloads.
  • gbhackers.com: Hackers are now exploiting a legitimate Microsoft utility, mavinject.exe, to inject malicious DLLs into unsuspecting systems.
  • securityonline.info: AhnLab Security Emergency Response Center (ASEC) has reported on the abuse of a legitimate Microsoft utility, mavinject.exe, by The post appeared first on .
Classification:
  • HashTags: #DLLInjection #Malware #mavinject
  • Company: Microsoft
  • Target: Windows Systems
  • Product: Windows
  • Feature: DLL Injection
  • Type: Malware
  • Severity: Medium