slc.dll

Part of the DLL iconHijack Libs project.

Expected Locations

The file slc.dll is normally found in the following paths:

Vulnerable Executables

The following executables attempt to load slc.dll:

Detection

Below a sample Sigma rule that will find processes that loaded slc.dll located in a folder that is not one of the expected locations (see above).
title: Possible DLL Hijacking of slc.dll
id: 1700061b-9395-48a3-4833-5b9ff8708144
status: experimental
description: Detects possible DLL hijacking of slc.dll by looking for suspicious image loads, loading this DLL from unexpected locations.
references:
    - https://hijacklibs.net/entries/microsoft/built-in/slc.html
author: "Wietze Beukema"
date: 2021-02-27
tags:
    - attack.defense_evasion
    - attack.T1574.002
logsource:
    product: windows
    category: image_load
detection:
    selection:
        ImageLoaded: '*\slc.dll'
    filter:
        ImageLoaded:
            - 'c:\windows\system32\*'
            - 'c:\windows\syswow64\*'

    condition: selection and not filter
falsepositives:
    - False positives are likely. This rule is more suitable for hunting than for generating detections.
title: Possible preparation for slc.dll DLL Hijacking
id: 1700062b-9395-48a3-4833-5b9ff8708144
status: experimental
description: Detects possible DLL hijacking of slc.dll by looking for suspicious file writes of this DLL, to unexpected locations.
references:
    - https://hijacklibs.net/entries/microsoft/built-in/slc.html
author: "Wietze Beukema"
date: 2021-02-27
tags:
    - attack.defense_evasion
    - attack.T1574.002
logsource:
    product: windows
    category: file_event
detection:
    selection:
        TargetFileName: '*\slc.dll'
    filter:
        TargetFileName:
            - 'c:\windows\system32\*'
            - 'c:\windows\syswow64\*'
            - 'c:\windows\winsxs\*'
            - 'c:\$windows.~bt\*'
            - 'c:\windows\softwaredistribution\*'

    condition: selection and not filter
falsepositives:
    - False positives are likely. This rule is more suitable for hunting than for generating detections.
Note that this rule is also included in the Sigma feed that comprises all DLL Hijacking entries part of this project.

FAQs

Why should I care about this?
DLL Hijacking enables the execution of malicious code through a signed and/or trusted executable. Defensive measures such as AV and EDR solutions may not pick up on this activity out of the box, and allow-list applications such as AppLocker may not block the execution of the untrusted code. There are numerous examples of threat actors that have been observed to leaverage DLL Hijacking to achieve their objectives. As such, this project wants to encourage you to monitor for unusual activity involving slc.dll.

How do I abuse this vulnerability?
As a red teamer, you will have to compile your own version of slc.dll. There are various guides on how this can be achieved.

How could the vendor have prevented this vulnerability?
Most DLL Hijacking vulnerabilities are introduced by the 'lazy' loading of DLL files, which relies on Windows' default DLL search order. Explicitly specifying where a required DLL is located is easy and often already helps a lot. This doesn't have to hurt portability if Windows API calls are used to obtain paths, e.g. GetSystemDirectory to get the path of the System32 folder. Even better is to check the signature of required DLLs prior to loading them; most platforms, frameworks and/or runtimes offer means to verify DLL signatures with minimal performance impact.

This DLL Hijack doesn't seem to work (anymore), why is it still included?
Luckily, vendors regularly patch vulnerable applications in order to prevent DLL Hijacking from taking place. Nevertheless, older versions will remain vulnerable; for that reason, the entry won't be deleted from this project. To help others, you may want to open a pull request updating the 'precondition' tag on this entry to make the community aware of the reduced scope.

Homepage | API | Contributors