Skip to content
  • Blog Home
  • Cyber Map
  • About Us – Contact
  • Disclaimer
  • Terms and Rules
  • Privacy Policy
Cyber Web Spider Blog – News

Cyber Web Spider Blog – News

Globe Threat Map provides a real-time, interactive 3D visualization of global cyber threats. Monitor DDoS attacks, malware, and hacking attempts with geo-located arcs on a rotating globe. Stay informed with live logs and archive stats.

  • Home
  • Cyber Map
  • Cyber Security News
  • Security Week News
  • The Hacker News
  • How To?
  • Toggle search form

Windows Defender Vulnerability Allows Service Hijacking and Disablement via Symbolic Link Attack

Posted on September 8, 2025September 8, 2025 By CWS

A extreme vulnerability in Home windows Defender’s replace course of permits attackers with administrator privileges to disable the safety service and manipulate its core recordsdata.

The approach, which leverages a flaw in how Defender selects its execution folder, might be carried out utilizing instruments already obtainable on the Home windows working system.

The vulnerability was detailed by Zero Salarium, who explored the continual battle between attackers and endpoint safety methods.

Whereas crimson groups typically deal with evading detection, this technique permits for the outright neutralization of the protection software program itself.

Exploiting the Replace Mechanism

The core of the exploit lies in the way in which the WinDefend service handles model updates. Home windows Defender shops its executable recordsdata in a version-numbered folder situated inside ProgramDataMicrosoftWindows DefenderPlatform.

When the service begins or updates, it scans this Platform listing and selects the folder with the best model quantity as its new operational path.

Whereas Microsoft protects these folders from being modified, the researcher found {that a} consumer with administrator rights can nonetheless create new folders throughout the Platform listing.

This oversight permits an attacker to control the replace course of. By making a symbolic hyperlink (symlink) with a model quantity greater than the present one, an attacker can redirect the Defender service to a completely completely different, attacker-controlled folder.

The assault is carried out in just a few steps:

First, the attacker copies the official Home windows Defender executable recordsdata to a brand new, unsecured location (e.g., C:TMPAV).

Subsequent, utilizing the mklink command, they create a symbolic hyperlink contained in the protected Platform folder. This symlink is given a reputation that seems to be a more moderen model of Defender and factors to the unsecured folder created in step one.

Upon the subsequent system restart, the WinDefend service identifies the symlink as the most recent model and launches its processes from the attacker-controlled listing.

As soon as management is established, the attacker has full learn/write entry to the recordsdata Defender is working from. This permits a number of malicious outcomes.

As an example, an attacker may plant a malicious DLL within the folder to carry out a DLL side-loading assault, executing malicious code throughout the trusted Defender course of.

Extra merely, they might destroy the executable recordsdata, stopping the service from functioning.

In an illustration, the researcher confirmed that by merely deleting the symbolic hyperlink after the hijack, the Defender service fails to seek out its executable path on the subsequent run.

This successfully stops the service and disables all real-time virus and risk safety, leaving the machine susceptible.

Discover this Story Attention-grabbing! Comply with us on Google Information, LinkedIn, and X to Get Extra Prompt Updates.

Cyber Security News Tags:Attack, Defender, Disablement, Hijacking, Link, Service, Symbolic, Vulnerability, Windows

Post navigation

Previous Post: GitHub Account Compromise Led to Salesloft Drift Breach Affecting 22 Companies
Next Post: Progress OpenEdge AdminServer Vulnerability Let Attackers Execute Remote Code

Related Posts

An Open-Source Tool to See Through Encrypted Traffic in Linux systems Cyber Security News
New QR Code Attack Via PDFs Evades Detection Systems and Harvest Credentials Cyber Security News
Lampion Banking Malware Employs ClickFix Lures To Steal Banking Information Cyber Security News
Microsoft Teams To Block Screen Capture During Meetings Cyber Security News
RapperBot Botnet Attack Peaks 50,000+ Attacks Targeting Network Edge Devices Cyber Security News
Citrix Windows Virtual Delivery Agent Vulnerability Let Attackers Gain SYSTEM Privileges Cyber Security News

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Recent Posts

  • Hackers Accessed Customer Data From Salesforce
  • 45 Previously Unreported Domains Expose Longstanding Salt Typhoon Cyber Espionage
  • How to Use Incognito Mode Effectively
  • Progress OpenEdge AdminServer Vulnerability Let Attackers Execute Remote Code
  • Windows Defender Vulnerability Allows Service Hijacking and Disablement via Symbolic Link Attack

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Archives

  • September 2025
  • August 2025
  • July 2025
  • June 2025
  • May 2025

Recent Posts

  • Hackers Accessed Customer Data From Salesforce
  • 45 Previously Unreported Domains Expose Longstanding Salt Typhoon Cyber Espionage
  • How to Use Incognito Mode Effectively
  • Progress OpenEdge AdminServer Vulnerability Let Attackers Execute Remote Code
  • Windows Defender Vulnerability Allows Service Hijacking and Disablement via Symbolic Link Attack

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News