SlideShare a Scribd company logo
1 of 11
Dll hijacking                                            Praveen Kumar [D4rk357]                                                Information Security Rookie
Introduction DLL Hijacking is very Topic in exploit research and development these days . On 25th of August this year Exploit-DB was flooded with so many DLL Hijacking exploits that they stopped accepting it in the database and they mentioned these exploits in their blog post. Nearly all window application including this powerpoint (w00t w00t) I am using is vulnerable to it.
Introduction
Is DLL Hijacking New vector? While Searching for DLL Hijacking on Internet I saw mention of this exploit from as long as back in 2000(maybe you can find its mention much before that). What opened the floodgates of DLL hijacking exploits was a exploitation method by The Leader(maybe he also borrowed it from somewhere else) which could be used as if for nearly all applications to pawn them.
Example of Code
What is DLL Hijacking In simple words, DLL Hijacking is the vulnerability which can be used to make any vulnerable application to load malicious DLL by exploiting its DLL search order mechanism there by taking complete control over the system. Attacker can trick the user to open the documents/video/movies from the remote share where user can place malicious version of legitimate DLL. So when user launches the application to view such remote content, application will load these malicious DLLs instead of original DLL.
Microsoft Windows DLL Search Path Weakness When a program executes under Microsoft Windows, it may require additional code stored in DLL library files. These files are dynamically located at run time, and loaded if necessary. A weakness exists in the algorithm used to locate these files.The search algorithm used to locate DLL files specifies that the current working directory is checked before the System folders. If a trojaned DLL can be inserted into the system in an arbitrary location, and a predictable executable called with the same current working directory, the trojaned DLL may be loaded and executed. This may occur when a data file is accessed through the 'Run' function, or double clicked in Windows Explorer.
Offensive-Security Video
Solutions ?? Sorry but there is no fix to this yet  . Microsoft has released an Security Advisory citing this problem and mentioning about these mitigations Disable loading of libraries from WebDAV and remote network shares Disable the WebClient service Block TCP ports 139 and 445 at the firewall Microsoft has also introduced new registry key CWDIllegalInDllSearch to safeguard individual or All applications from this vulnerability. Below is the link to KB article.
Questions ?? Maybe I will not be able to answer all but we have a lot of ppl in audience who can . So start shooting 
Thanksgiving Thanks to Rockey killer , FB1H2S, b0nd, punter,prashant,vinay,and all h4ck3r.in and garage4hackers.com Speacial Thanks to everyone in the audience for not sleeping :D .

More Related Content

Viewers also liked

Динамическое программирование на ruby
Динамическое программирование на rubyДинамическое программирование на ruby
Динамическое программирование на rubyEvgeny Smirnov
 
LMS42 в школьном образовании
LMS42 в школьном образованииLMS42 в школьном образовании
LMS42 в школьном образованииEvgeny Smirnov
 
Ruby — Паттерны программирования
Ruby — Паттерны программированияRuby — Паттерны программирования
Ruby — Паттерны программированияEvgeny Smirnov
 
Инкапсуляция и полиморфизм в ruby
Инкапсуляция и полиморфизм в rubyИнкапсуляция и полиморфизм в ruby
Инкапсуляция и полиморфизм в rubyEvgeny Smirnov
 
Основы математической логики
Основы математической логикиОсновы математической логики
Основы математической логикиEvgeny Smirnov
 
Промо-презентация для мастер-класса "Образовательные и игровые платформы в по...
Промо-презентация для мастер-класса "Образовательные и игровые платформы в по...Промо-презентация для мастер-класса "Образовательные и игровые платформы в по...
Промо-презентация для мастер-класса "Образовательные и игровые платформы в по...Evgeny Smirnov
 
Задачи по ruby
Задачи по rubyЗадачи по ruby
Задачи по rubyEvgeny Smirnov
 
Алгоритмы на ruby: жадные алгоритмы
Алгоритмы на ruby: жадные алгоритмыАлгоритмы на ruby: жадные алгоритмы
Алгоритмы на ruby: жадные алгоритмыEvgeny Smirnov
 
Мастер-класс: Anki карточки
Мастер-класс: Anki карточкиМастер-класс: Anki карточки
Мастер-класс: Anki карточкиEvgeny Smirnov
 

Viewers also liked (11)

Динамическое программирование на ruby
Динамическое программирование на rubyДинамическое программирование на ruby
Динамическое программирование на ruby
 
LMS42 в школьном образовании
LMS42 в школьном образованииLMS42 в школьном образовании
LMS42 в школьном образовании
 
Ruby — Паттерны программирования
Ruby — Паттерны программированияRuby — Паттерны программирования
Ruby — Паттерны программирования
 
Инкапсуляция и полиморфизм в ruby
Инкапсуляция и полиморфизм в rubyИнкапсуляция и полиморфизм в ruby
Инкапсуляция и полиморфизм в ruby
 
Основы математической логики
Основы математической логикиОсновы математической логики
Основы математической логики
 
Промо-презентация для мастер-класса "Образовательные и игровые платформы в по...
Промо-презентация для мастер-класса "Образовательные и игровые платформы в по...Промо-презентация для мастер-класса "Образовательные и игровые платформы в по...
Промо-презентация для мастер-класса "Образовательные и игровые платформы в по...
 
Хэши в ruby
Хэши в rubyХэши в ruby
Хэши в ruby
 
Задачи по ruby
Задачи по rubyЗадачи по ruby
Задачи по ruby
 
Алгоритмы на ruby: жадные алгоритмы
Алгоритмы на ruby: жадные алгоритмыАлгоритмы на ruby: жадные алгоритмы
Алгоритмы на ruby: жадные алгоритмы
 
Мастер-класс: Anki карточки
Мастер-класс: Anki карточкиМастер-класс: Anki карточки
Мастер-класс: Anki карточки
 
Сервисы Google
Сервисы GoogleСервисы Google
Сервисы Google
 

Similar to Dll hijacking

DEFCON 27 - ALEXANDRE BORGES - dot net malware threats
DEFCON 27 - ALEXANDRE BORGES - dot net malware threatsDEFCON 27 - ALEXANDRE BORGES - dot net malware threats
DEFCON 27 - ALEXANDRE BORGES - dot net malware threatsFelipe Prado
 
.NET MALWARE THREAT: INTERNALS AND REVERSING DEF CON USA 2019
.NET MALWARE THREAT: INTERNALS AND REVERSING DEF CON USA 2019.NET MALWARE THREAT: INTERNALS AND REVERSING DEF CON USA 2019
.NET MALWARE THREAT: INTERNALS AND REVERSING DEF CON USA 2019Alexandre Borges
 
DEFCON 23 - ionut popescu - net ripper
DEFCON 23 - ionut popescu - net ripperDEFCON 23 - ionut popescu - net ripper
DEFCON 23 - ionut popescu - net ripperFelipe Prado
 
Secure coding : Impact and demo
Secure coding : Impact and demoSecure coding : Impact and demo
Secure coding : Impact and demoKaisar Yousuf
 
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptxMaking_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptxnull - The Open Security Community
 
Module 18 (linux hacking)
Module 18 (linux hacking)Module 18 (linux hacking)
Module 18 (linux hacking)Wail Hassan
 
Deep dive nella supply chain della nostra infrastruttura cloud
Deep dive nella supply chain della nostra infrastruttura cloudDeep dive nella supply chain della nostra infrastruttura cloud
Deep dive nella supply chain della nostra infrastruttura cloudsparkfabrik
 
The Principles of Modern Attacks Analysis for Penetration Tester
The Principles of Modern Attacks Analysis for Penetration TesterThe Principles of Modern Attacks Analysis for Penetration Tester
The Principles of Modern Attacks Analysis for Penetration TesterCSCJournals
 
Dev and Blind - Attacking the weakest Link in IT Security
Dev and Blind - Attacking the weakest Link in IT SecurityDev and Blind - Attacking the weakest Link in IT Security
Dev and Blind - Attacking the weakest Link in IT SecurityMario Heiderich
 
Sp group7 27_53_65_66_68_ppt_dynamic linking library
Sp group7 27_53_65_66_68_ppt_dynamic linking librarySp group7 27_53_65_66_68_ppt_dynamic linking library
Sp group7 27_53_65_66_68_ppt_dynamic linking librarySagarSikchi1
 
Building Custom Android Malware BruCON 2013
Building Custom Android Malware BruCON 2013Building Custom Android Malware BruCON 2013
Building Custom Android Malware BruCON 2013Stephan Chenette
 
Two-For-One Talk: Malware Analysis for Everyone
Two-For-One Talk: Malware Analysis for EveryoneTwo-For-One Talk: Malware Analysis for Everyone
Two-For-One Talk: Malware Analysis for EveryonePaul Melson
 
Application Attacks & Application Layer Attacks
Application Attacks & Application Layer AttacksApplication Attacks & Application Layer Attacks
Application Attacks & Application Layer AttacksLearningwithRayYT
 
.NET MALWARE THREATS -- BHACK CONFERENCE 2019
.NET MALWARE THREATS -- BHACK CONFERENCE 2019.NET MALWARE THREATS -- BHACK CONFERENCE 2019
.NET MALWARE THREATS -- BHACK CONFERENCE 2019Alexandre Borges
 
The Emergent Cloud Security Toolchain for CI/CD
The Emergent Cloud Security Toolchain for CI/CDThe Emergent Cloud Security Toolchain for CI/CD
The Emergent Cloud Security Toolchain for CI/CDJames Wickett
 

Similar to Dll hijacking (20)

DEFCON 27 - ALEXANDRE BORGES - dot net malware threats
DEFCON 27 - ALEXANDRE BORGES - dot net malware threatsDEFCON 27 - ALEXANDRE BORGES - dot net malware threats
DEFCON 27 - ALEXANDRE BORGES - dot net malware threats
 
1780 1783
1780 17831780 1783
1780 1783
 
1780 1783
1780 17831780 1783
1780 1783
 
.NET MALWARE THREAT: INTERNALS AND REVERSING DEF CON USA 2019
.NET MALWARE THREAT: INTERNALS AND REVERSING DEF CON USA 2019.NET MALWARE THREAT: INTERNALS AND REVERSING DEF CON USA 2019
.NET MALWARE THREAT: INTERNALS AND REVERSING DEF CON USA 2019
 
DEFCON 23 - ionut popescu - net ripper
DEFCON 23 - ionut popescu - net ripperDEFCON 23 - ionut popescu - net ripper
DEFCON 23 - ionut popescu - net ripper
 
App locker
App lockerApp locker
App locker
 
Secure coding : Impact and demo
Secure coding : Impact and demoSecure coding : Impact and demo
Secure coding : Impact and demo
 
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptxMaking_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
 
Module 18 (linux hacking)
Module 18 (linux hacking)Module 18 (linux hacking)
Module 18 (linux hacking)
 
Dll injection
Dll injectionDll injection
Dll injection
 
Deep dive nella supply chain della nostra infrastruttura cloud
Deep dive nella supply chain della nostra infrastruttura cloudDeep dive nella supply chain della nostra infrastruttura cloud
Deep dive nella supply chain della nostra infrastruttura cloud
 
The Principles of Modern Attacks Analysis for Penetration Tester
The Principles of Modern Attacks Analysis for Penetration TesterThe Principles of Modern Attacks Analysis for Penetration Tester
The Principles of Modern Attacks Analysis for Penetration Tester
 
Dev and Blind - Attacking the weakest Link in IT Security
Dev and Blind - Attacking the weakest Link in IT SecurityDev and Blind - Attacking the weakest Link in IT Security
Dev and Blind - Attacking the weakest Link in IT Security
 
Sp group7 27_53_65_66_68_ppt_dynamic linking library
Sp group7 27_53_65_66_68_ppt_dynamic linking librarySp group7 27_53_65_66_68_ppt_dynamic linking library
Sp group7 27_53_65_66_68_ppt_dynamic linking library
 
Building Custom Android Malware BruCON 2013
Building Custom Android Malware BruCON 2013Building Custom Android Malware BruCON 2013
Building Custom Android Malware BruCON 2013
 
Top 10 Latest Viruses
Top 10 Latest VirusesTop 10 Latest Viruses
Top 10 Latest Viruses
 
Two-For-One Talk: Malware Analysis for Everyone
Two-For-One Talk: Malware Analysis for EveryoneTwo-For-One Talk: Malware Analysis for Everyone
Two-For-One Talk: Malware Analysis for Everyone
 
Application Attacks & Application Layer Attacks
Application Attacks & Application Layer AttacksApplication Attacks & Application Layer Attacks
Application Attacks & Application Layer Attacks
 
.NET MALWARE THREATS -- BHACK CONFERENCE 2019
.NET MALWARE THREATS -- BHACK CONFERENCE 2019.NET MALWARE THREATS -- BHACK CONFERENCE 2019
.NET MALWARE THREATS -- BHACK CONFERENCE 2019
 
The Emergent Cloud Security Toolchain for CI/CD
The Emergent Cloud Security Toolchain for CI/CDThe Emergent Cloud Security Toolchain for CI/CD
The Emergent Cloud Security Toolchain for CI/CD
 

Dll hijacking

  • 1. Dll hijacking Praveen Kumar [D4rk357] Information Security Rookie
  • 2. Introduction DLL Hijacking is very Topic in exploit research and development these days . On 25th of August this year Exploit-DB was flooded with so many DLL Hijacking exploits that they stopped accepting it in the database and they mentioned these exploits in their blog post. Nearly all window application including this powerpoint (w00t w00t) I am using is vulnerable to it.
  • 4. Is DLL Hijacking New vector? While Searching for DLL Hijacking on Internet I saw mention of this exploit from as long as back in 2000(maybe you can find its mention much before that). What opened the floodgates of DLL hijacking exploits was a exploitation method by The Leader(maybe he also borrowed it from somewhere else) which could be used as if for nearly all applications to pawn them.
  • 6. What is DLL Hijacking In simple words, DLL Hijacking is the vulnerability which can be used to make any vulnerable application to load malicious DLL by exploiting its DLL search order mechanism there by taking complete control over the system. Attacker can trick the user to open the documents/video/movies from the remote share where user can place malicious version of legitimate DLL. So when user launches the application to view such remote content, application will load these malicious DLLs instead of original DLL.
  • 7. Microsoft Windows DLL Search Path Weakness When a program executes under Microsoft Windows, it may require additional code stored in DLL library files. These files are dynamically located at run time, and loaded if necessary. A weakness exists in the algorithm used to locate these files.The search algorithm used to locate DLL files specifies that the current working directory is checked before the System folders. If a trojaned DLL can be inserted into the system in an arbitrary location, and a predictable executable called with the same current working directory, the trojaned DLL may be loaded and executed. This may occur when a data file is accessed through the 'Run' function, or double clicked in Windows Explorer.
  • 9. Solutions ?? Sorry but there is no fix to this yet  . Microsoft has released an Security Advisory citing this problem and mentioning about these mitigations Disable loading of libraries from WebDAV and remote network shares Disable the WebClient service Block TCP ports 139 and 445 at the firewall Microsoft has also introduced new registry key CWDIllegalInDllSearch to safeguard individual or All applications from this vulnerability. Below is the link to KB article.
  • 10. Questions ?? Maybe I will not be able to answer all but we have a lot of ppl in audience who can . So start shooting 
  • 11. Thanksgiving Thanks to Rockey killer , FB1H2S, b0nd, punter,prashant,vinay,and all h4ck3r.in and garage4hackers.com Speacial Thanks to everyone in the audience for not sleeping :D .