Researchers bypass Redmond's EMET, again

Status
Not open for further replies.

Petrovic

Level 64
Thread author
Verified
Honorary Member
Top Poster
Well-known
Apr 25, 2013
5,355


Researchers have again disarmed Microsoft's lauded Enhanced Mitigation Experience Toolkit (EMET) defence tool, and criticised Redmond for not improving its security controls by much.

Offensive Security researchers, the brains behind the Kali Linux security platform and the gents that popped Version 4, examined the advanced security techniques employed in Redmond's fifth iteration of EMET.

In an unattributed blog post, the research hackers say the latest release of the tool introduced new features that scuttled their previous attack vectors against version 4.

" ... we were curious to see how difficult it would be to adapt our previous disarming technique to this new version of EMET," the researchers said.

"As we managed to successfully demonstrate, the difficulty in disarming EMET 5 mitigations has not increased substantially since version 4.x.

"More than anything, only our ROP (Return-Oriented Programming) chain has increased in size, while achieving the same effect of bypassing the protections offered by EMET."

The hackers targeted 32-bit Windows systems including Windows 7 and 2008 running service pack one, Windows 8 and 8.1, service pack three and Windows 2003 service pack two.

The Internet Explorer 8 ColspanID vulnerability (MS12-037) for consistency which they used previously to disarm new ROP mitigations in EMET version 4 by targeting a global variable in the .data section located at a static offset.

Microsoft's EMET aims to increase the complexity -- and therefore the cost -- of attacking Windows platforms by introducing defence technologies such as Address Space Layer Randomisation and Data Execution Prevention.

In February Redmond released version 5 which introduced Attack Surface Reduction to help corporate security apply usage policies or block Java, Flash Player and third-party browser plug-ins. It also sported an improved Export Address Table Filtering and deep hooks mitigation by default.

In February Bromium researcher Jared DeMott discovered flaws in EMET version 4 noting the platform and others which operated on the same plane of execution as malware "offer little lasting protection".

"This is true of EMET and other similar userland protections," DeMott said. "That's because a defense that is running in the same space as potentially malicious code can typically be bypassed, since there's no 'higher' ground advantage as there would be from a kernel or hypervisor protection."
 
  • Like
Reactions: Av Gurus
Status
Not open for further replies.

About us

  • MalwareTips is a community-driven platform providing the latest information and resources on malware and cyber threats. Our team of experienced professionals and passionate volunteers work to keep the internet safe and secure. We provide accurate, up-to-date information and strive to build a strong and supportive community dedicated to cybersecurity.

User Menu

Follow us

Follow us on Facebook or Twitter to know first about the latest cybersecurity incidents and malware threats.

Top