Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Malware & Threats

Microsoft Targets Code Hijacking With Release of EMET 5.2

Microsoft has released version 5.2 of its Enhanced Mitigation Experience Toolkit (EMET), which offers increased security protections in several areas, including code hijacking attacks and improvements in Attack Surface Reduction (ASR) mitigation.

Microsoft has released version 5.2 of its Enhanced Mitigation Experience Toolkit (EMET), which offers increased security protections in several areas, including code hijacking attacks and improvements in Attack Surface Reduction (ASR) mitigation.

For those unfamiliar with the tool, as Microsoft explains it, EMET “anticipates the most common actions and techniques adversaries might use” in compromising a computer, and helps protect systems against new and undiscovered threats and exploits by diverting, terminating, blocking, and invalidating those actions and techniques.

According to Microsoft, EMET 5.2’s native DLLs have been compiled with Control Flow Guard (CFG), a new feature introduced in Visual Studio 2015 that helps detect and stop attempts of code hijacking. EMET native DLLs (i.e. EMET.DLL) are injected into the application process EMET protects, Microsoft said.

Because Microsoft strongly encourages 3rd party developers to recompile their application to take advantage of the latest security technology, EMET has been compiled with CFG. More information on CFG is available in a blog post from the this Visual C++ Team. 

Additionally, the configuration for the ASR mitigation in EMET 5.2 has been improved to stop attempts to run the VBScript extension when loaded in the Internet Explorer’s Internet Zone. This would mitigate the exploitation technique known as “VBScript God Mode” observed in recent attacks, Microsoft explained.

Finally, EMET 5.2 fully supports alerting and reporting from Modern Internet Explorer, or Desktop IE with Enhanced Protected Mode enabled.

While EMET does add an extra layer of security against various attacks, the toolkit has been bypassed or disarmed on several occasions by researchers in the past.

In late September 2014, researchers at presented a method that can be used to disarm EMET 5.0. Not long after, in Nov. 2014, researcher René Freingruber found “numerous methods to get around the basic protection mechanisms of EMET.”

Advertisement. Scroll to continue reading.

Additionally, while the tool is stable overall, users should be cautious when using it, as Microsoft has warned that some security mitigation technologies may break applications. The software giant strongly suggests thoroughly testing EMET in all target use scenarios before rolling it out to a production environment.

“There is no one tool capable of preventing all attacks. EMET is designed to make it more difficult, expensive and time consuming, and therefore less likely, for attackers to exploit a system,” a Microsoft spokesperson previously told SecurityWeek.

EMET 5.2 can be downloaded from microsoft.com/emet.

Written By

For more than 15 years, Mike Lennon has been closely monitoring the threat landscape and analyzing trends in the National Security and enterprise cybersecurity space. In his role at SecurityWeek, he oversees the editorial direction of the publication and is the Director of several leading security industry conferences around the world.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

Professional services company Slalom has appointed Christopher Burger as its first CISO.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.