Giter Club home page Giter Club logo

hijacklibs's People

Contributors

bobby-tablez avatar cbeek-r7 avatar conscioushacker avatar fslds avatar galoryber avatar ionsor avatar jpminty avatar k4nfr3 avatar kucharskov avatar kuermel avatar mattanders0n avatar mavjs avatar maxtodont avatar mgreen27 avatar mthcht avatar nasbench avatar swachchhanda000 avatar v1stra avatar wasserpanther avatar wietze avatar wsummerhill avatar

Stargazers

 avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar

Watchers

 avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar

hijacklibs's Issues

Invalid format for Sigma rules

I'm working on parsing your Sigma feed into rules that we convert internally into Splunk queries and there are two primary formatting problems with the sigma rules here:

1.) They do not include a UUID
2.) The date format should be yyyy/mm/dd instead of yyyy-mm-dd

Add signature information

Some DLLs part of this project are normally signed, e.g. by Microsoft. Even though vulnerable applications might not do anything with the signature, knowing a DLL is normally signed my help identifying potentially malicious DLLs.

As such, it should be investigated whether an an optional field with signature info (e.g. is_signed, signer_name, etc) can be added.

Missing expected location "hha.dll"

Hello,
thanks for your amazing project!
One point: In our data hhc.exe sometimes loads hha.dll from %SYSWOW64%. This location is missing in the yaml file.

Export format suitable for direct SIEM imports

hi there,

i was quite happy when i stumbled across this project and attempted to use the csv file provided via the gh pages api directly in a siem query (splunk/sentinel) to build a dll (search oder) hijacking detection. unfortunately i had to make the experience that the format as-is isn't really usable. full paths would be required to facilitate matching against log events. this can of course be done in the siem queries, but would ideally already be provided via the api, so that a simple lookup is enough. i must admit, that i tried and failed at enhancing api/hijacklibs.csv (so no pr, sorry) and due to missing experince in that field can't even tell whether this is easily possible in the first place. i reverted to creating a new repo and using a gh workflow to generate and provision csv files in a suitable format on a schedule (github.com/hRun/HijackLibsExport). it's not perfect and probably will never be, as some variables like %VERSION% can of course not be replaced statically, but it is enough to make implementing the use case in a well-functioning way possible (beating microsoft defender's built-in capabilities :P). i'd be happy if you'd have a shot at checking whether the same functionality/format could be implemented in the gh pages.

cheers,
hRun

Track names of DLLs typically abused with EXEs

Hello,

I see that right now the project primarily tracks the executable names (and their SHA256s) which are abused by TA's to load some malicious DLL. I would like to suggest that this project be extended to track the names of the DLLs that can be loaded by these executables aswell.

The reason for this suggested extension is as follows:

  • There are often a large number of SHA256s of the loading executable that can be dropped by an attacker to load an arbitrary DLL (e.g. lots of vulnerable versions of the EXE).
  • The initial EXE usually does not have to retain its name, e.g. I could rename chrome_frame_helper.exe to foo.exe and it would still successfully load chrome_frame_helper.dll

By contrast - the loaded DLL's name usually must remain the same in order for the legitimate executable to load it.

Thanks,
Tom

Add PE Header Information

Since it's is easy to rename the vulnerable executable, it would be great to add PE header information to the specification so that detections can be written for the original filename info.

QT <5.14 and OpenSSL DLL hijack

Hi,

I wasn't entirely sure how to fill the template yaml for these two.
But the following two libraries can be included for DLL hijacking.

QT <5.14 (https://kb.cert.org/vuls/id/411271)
Uses the variable qt_prfxpath which seems to default to: C:\Qt. Causing a Phantom DLL lookup.

OpenSSL (https://www.kb.cert.org/vuls/id/567764)
The variable OPENSSLDIR causes an openssl.cnf lookup which can be abused. Compiled libraries pointing OPENSSLDIR to an user write-able folder can cause a vulnerability. The openssl.cnf can point to a malicious DLL, as demonstrated here (https://www.exploit-db.com/docs/50747)

I don't really know if these two are fit for this project. Or how to fit them in the template. Please let me know if you find them suitable candidates.

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    ๐Ÿ–– Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. ๐Ÿ“Š๐Ÿ“ˆ๐ŸŽ‰

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google โค๏ธ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.