Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Application Security

Fileless Attack Can Bypass User Account Control in Windows 10

A recently disclosed User Account Control (UAC) bypass that leverages App Paths can be used for fileless attacks as well, security researcher Matt Nelson now says.

A recently disclosed User Account Control (UAC) bypass that leverages App Paths can be used for fileless attacks as well, security researcher Matt Nelson now says.

Last week the researcher revealed that App Paths and the Backup and Restore tool (sdclt.exe) in Windows 10 can be abused to bypass the UAC because sdclt.exe auto-elevates due to its manifest. Nelson published a proof-of-concept (PoC) script to demonstrate the attack, but warned that, because parameters weren’t supported, the payload had to be saved on the disk.

Nelson, who has a history of revealing UAC bypass techniques (such as last year’s Event Viewer and Disk Cleanup methods), now reveals that fileless attacks abusing the App Paths UAC bypass are possible as well. As before, however, the attack is possible only on Windows 10, because sdclt.exe’s manifest in previous releases prevents it from auto-elevation when started from medium integrity.

The researcher explains that, while analyzing the sdclt.exe binary to look for command line arguments, he discovered that, if a specific argument was used, a parameter could be added to sdclt.exe, which would be executed with elevated privileges.

The researcher published a PoC on GitHub to demonstrate the bypass and explains that the script takes a full path to the payload and any parameters. Moreover, it automatically adds the necessary keys, starts ‘sdclt.exe /kickoffelev,’ and then erases traces of the attack.

The same as before, the attack can be prevented by setting the UAC level to ‘Always Notify’ or by removing the current user from the Local Administrators group. The researchers notes that looking for new registry entries in HKCU:SoftwareClassesexefileshellrunascommandisolatedCommand is a good method of monitoring the system for this type of attack.

Related: App Paths Used to Bypass User Account Control in Windows 10

Related: Dridex Trojan Uses New Tactic to Bypass User Account Control

Advertisement. Scroll to continue reading.
Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Bill Dunnion has joined telecommunications giant Mitel as Chief Information Security Officer.

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Application Security

Cycode, a startup that provides solutions for protecting software source code, emerged from stealth mode on Tuesday with $4.6 million in seed funding.

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.