DLL hijacking

Pierluigi Paganini May 04, 2022
An expert shows how to stop popular ransomware samples via DLL hijacking

A security researcher discovered that samples of Conti, REvil, LockBit ransomware were vulnerable to DLL hijacking. The security researcher John Page aka (hyp3rlinx) discovered that malware from multiple ransomware operations, including Conti, REvil, LockBit, AvosLocker, and Black Basta, are affected by flaws that could be exploited block file encryption. Page shared its findings through its […]

Pierluigi Paganini October 05, 2020
Experts warn of flaws in popular Antivirus solutions

Researchers disclosed details of security flaws in popular antivirus software that could allow threat actors to increase privileges. Security researchers from CyberArk Labs disclosed details of security vulnerabilities found in popular antivirus software that could be exploited by attackers to elevate their privileges on the target system. Antivirus solutions that are supposed to protect the systems from […]

Pierluigi Paganini November 14, 2019
CVE-2019-3648 flaw in all McAfee AV allows DLL Hijacking

McAfee a vulnerability in its antivirus software that could allow an attacker to escalate privileges and execute code with SYSTEM privileges. Security experts at SafeBreach have discovered a vulnerability in McAfee antivirus software tracked as CVE-2019-3648 that could allow an attacker with Administrator privileges to escalate privileges and execute code with SYSTEM privileges. The flaw […]

Pierluigi Paganini August 17, 2019
Trend Micro addressed two DLL Hijacking flaws in Trend Micro Password Manager

Trend Micro addressed 2 DLL hijacking flaws in Trend Micro Password Manager that could allow malicious actors to escalate privileges and much more. Security expert Peleg Hadar from SafeBreach discovered a DLL hijacking vulnerability in the Trend Micro Password Manager that could be exploited to execute arbitrary code with the permissions of the most privileged […]

Pierluigi Paganini June 23, 2019
Hundreds of million computers potentially exposed to hack due to a flaw in PC-Doctor component

Hundreds of million computers from many vendors may have been exposed to hack due to a serious flaw in PC-Doctor software. Experts at SafeBreach discovered that the Dell SupportAssist software, that comes preinstalled on most Dell PCs, was affected by a DLL hijacking vulnerability tracked as CVE-2019-12280. The flaw could have been exploited by an […]

Pierluigi Paganini March 18, 2015
DLL Hijacking can affect OS X

DLL hijacking is not a prerogative for Windows systems, it is a common hacking technique that is very effective against OS X based machines. As you may know, DLL hijacking it’s something that its around since around 2000 and allows hackers to exploit a machine with a vulnerable application ( just one of the possibilities […]