Malware

DLL side-loading Attack Takes Advantage of Windows Search Order to Inject Malicious DLL

Dynamic-link library (DLL) side-loading is an increasingly popular cyberattack method that takes advantage of how Microsoft Windows applications handle DLL files.

In such attacks, malware places a spoofed malicious DLL file in a Windows’ WinSxS directory so that the operating system loads it instead of the legitimate file.

What is DLL side-loading Attack?

Generally in Microsoft Windows, programs can define which libraries are loaded at runtime by specifying a full path or using another mechanism such as a manifest. A program manifest can include DLL redirections, filenames, or full paths.

Hence, if a manifest refers to only a library filename, it is considered a weak reference and is vulnerable to a DLL side-loading attack.

DLL side-loading attack aims to take advantage of weak library references and the default Windows search order by placing a malicious DLL file masquerading as a legitimate DLL on a system, which will be automatically loaded by a legitimate program.

X-Force has observed, “DLL side-loading used by the Metamorfo banking Trojan, which drops malicious MSI files that extract a signed binary and a malicious DLL to execute a second-stage malware loader”.

DLL side-loading is being used by ransomware operators, which have leveraged DLL side-loading to execute the ransomware payload to evade detection by security products.

Threat actors that have leveraged DLL side-loading rely on two behaviors:

  • Plant a signed executable in a target directory along with the malicious DLL.
  • Move a Windows executable from System32 or SysWow64 on the target machine to a non-standard directory and plant the malicious DLL within the same folder.

The analysis says that threat actors can evade detection using filename matching by renaming the binary executable, as the side-loading technique will remain viable regardless of the name of the executable.

X-Force set up data collection utilities to collect metadata from endpoints at scale. One of those utilities is SideLoadHunter, which will profile the endpoint for DLLs and executables within user profiles, System32 and SysWow64.

Since the executable files are vulnerable to side-loading on Windows systems, X-Force has migrated the known side-load list into a Sysmon configuration aimed to log module loads for the associated executables and DLLs.

Therefore further research is carried out to create a more in-depth list of executable and DLL files that are targets for side-loading.

To Top

Pin It on Pinterest

Share This