Try in Splunk Security Cloud

Description

The following hunting analytic identifies msi.dll being loaded by a binary not located in system32, syswow64, winsxs or windows paths. This behavior is most recently related to InstallerFileTakeOver, or CVE-2021-41379, and DLL side-loading. CVE-2021-41379 requires a binary to be dropped and msi.dll to be loaded by it. To Successful exploitation of this issue happens in four parts \

  1. Generation of an MSI that will trigger bad behavior. \
  2. Preparing a directory for MSI installation. \
  3. Inducing an error state. \
  4. Racing to introduce a junction and a symlink to trick msiexec.exe to modify the attacker specified file.
    In addition, msi.dll has been abused in DLL side-loading attacks by being loaded by non-system binaries.
  • Type: Hunting
  • Product: Splunk Enterprise, Splunk Enterprise Security, Splunk Cloud

  • Last Updated: 2023-04-14
  • Author: Michael Haag, Splunk
  • ID: ccb98a66-5851-11ec-b91c-acde48001122

Annotations

ATT&CK

ATT&CK

ID Technique Tactic
T1574.002 DLL Side-Loading Persistence, Privilege Escalation, Defense Evasion
T1574 Hijack Execution Flow Persistence, Privilege Escalation, Defense Evasion
Kill Chain Phase
  • Installation
  • Exploitation
NIST
  • DE.AE
CIS20
  • CIS 10
CVE
ID Summary CVSS
CVE-2021-41379 Windows Installer Elevation of Privilege Vulnerability 4.6
1
2
3
4
5
`sysmon` EventCode=7 ImageLoaded="*\\msi.dll" NOT (Image IN ("*\\System32\\*","*\\syswow64\\*","*\\windows\\*", "*\\winsxs\\*")) 
| stats count min(_time) as firstTime max(_time) as lastTime by Image ImageLoaded process_name dest EventCode ProcessId 
| `security_content_ctime(firstTime)` 
| `security_content_ctime(lastTime)` 
| `msi_module_loaded_by_non_system_binary_filter`

Macros

The SPL above uses the following Macros:

:information_source: msi_module_loaded_by_non-system_binary_filter is a empty macro by default. It allows the user to filter out any results (false positives) without editing the SPL.

Required fields

List of fields required to use this analytic.

  • _time
  • Image
  • ImageLoaded
  • process_name
  • dest
  • EventCode
  • ProcessId

How To Implement

To successfully implement this search, you need to be ingesting logs with the process name and imageloaded executions from your endpoints. If you are using Sysmon, you must have at least version 6.0.4 of the Sysmon TA.

Known False Positives

It is possible some Administrative utilities will load msi.dll outside of normal system paths, filter as needed.

Associated Analytic Story

RBA

Risk Score Impact Confidence Message
56.0 80 70 The following module $ImageLoaded$ was loaded by $Image$ outside of the normal system paths on endpoint $dest$, potentally related to DLL side-loading.

:information_source: The Risk Score is calculated by the following formula: Risk Score = (Impact * Confidence/100). Initial Confidence and Impact is set by the analytic author.

Reference

Test Dataset

Replay any dataset to Splunk Enterprise by using our replay.py tool or the UI. Alternatively you can replay a dataset into a Splunk Attack Range

source | version: 1