back to top
Friday, April 19, 2024

Trending Stories

Table of Contents

Related Posts

- Advertisement -

In brief: Report shows close to 300 Windows 10 executables vulnerable to DLL hijacking

In a new report from a PwC UK security researcher Wietze Beukema, it shows that almost 300 Windows 10 executables are vulnerable to DLL hijacking. A simple VBScript may be enough to allow users to gain administrative access and bypass UAC entirely on Windows 10. “It turns out nearly 300 executables in your System32 folder are vulnerable […]
  • In a new report from a PwC security researcher Wietze Beukema, it shows that almost 300 10 executables are vulnerable to DLL hijacking.
  • A simple VBScript may be enough to allow users to gain administrative access and bypass UAC entirely on Windows 10.
  • “It turns out nearly 300 executables in your System32 folder are vulnerable to relative path DLL Hijacking. Did you know that with a simple VBScript some of these EXEs can be used to elevate such executions, bypassing UAC entirely?” noted Beukema.
  • The vulnerability referred to here is relative path DLL hijacking, which is when an attacker can cause a legitimate Windows executable to load an arbitrary DLL of the attacker's choice, most likely with malicious intent.
  • DLL hijacking attacks can prove useful to a skilled attacker as they grant capabilities such as arbitrary code execution, privilege escalation, and persistence on the target system.
  • The various techniques of DLL hijacking covered by the Beukema's blog post include DLL replacement, DLL Proxying, DLL search order hijacking, Phantom DLL hijacking, DLL redirection, WinSxS DLL replacement, and relative path DLL Hijacking.
  • Beukema suggests a few prevention methods that can be used to deter such attacks, such as looking for activity in the mock windows \ folder, should one be present on your machine.
  • Also, adjusting UAC settings to “always notify” could help prevent attacks like this, should the end-user be savvy enough to understand what is about to be executed.
  • Another strategy is monitoring instances of DLL creation and loading from unexpected file paths:
  • When building applications, developers should enforce using absolute and not relative paths for loading DLLs, among several other techniques.
  • None of these may alone be sufficiently foolproof. However, when appropriately applied in conjunction, preventative measures such as those explained by the researcher can deter DLL hijacking attacks by a long shot.

Tech Edition has partnerships that involve sponsored content. While this financial support helps us with daily operations, it doesn't affect the integrity of our reviews. We remain committed to delivering honest and insightful content to our readers.

Tech Edition is now on Telegram! Join our channel here and catch all the latest tech news!

Nurin Sofia
Nurin Sofia
Nurin Sofia is a news editor at Tech Edition. Her interest is in technology and startups, occasionally crunching news for gaming. Sofia enjoys playing video games, going on bike rides, and gardening when she isn't behind a keyboard.

Featured Content

Fujifilm X100VI review: Blending classic style with modern photographic excellence

Explore the Fujifilm X100VI, where classic design meets modern technology in a compact camera. Discover its enhanced features, exceptional performance, and how it blends tactile controls with cutting-edge capabilities.

Latest Stories

Related Stories