Bypass User Account Control

T1548.002

«Bypass User Account Control»

Permissions requied: Administrator, User

Data sources: Windows Registry, Process command-line parameters, Process monitoring

Adversaries may bypass UAC mechanisms to elevate process privileges on system. Windows User Account Control (UAC) allows a program to elevate its privileges (tracked as integrity levels ranging from low to high) to perform a task under administrator-level permissions, possibly by prompting the user for confirmation. The impact to the user ranges from denying the operation under high enforcement to allowing the user to perform the action if they are in the local administrators group and click through the prompt or allowing them to enter an administrator password to complete the action. (Citation: TechNet How UAC Works)

If the UAC protection level of a computer is set to anything but the highest level, certain Windows programs can elevate privileges or execute some elevated Component Object Model objects without prompting the user through the UAC notification box. (Citation: TechNet Inside UAC) (Citation: MSDN COM Elevation) An example of this is use of Rundll32 to load a specifically crafted DLL which loads an auto-elevated Component Object Model object and performs a file operation in a protected directory which would typically require elevated access. Malicious software may also be injected into a trusted process to gain elevated privileges without prompting a user.(Citation: Davidson Windows)

Many methods have been discovered to bypass UAC. The Github readme page for UACME contains an extensive list of methods(Citation: Github UACMe) that have been discovered and implemented, but may not be a comprehensive list of bypasses. Additional bypass methods are regularly discovered and some used in the wild, such as:

  • eventvwr.exe can auto-elevate and execute a specified binary or script.(Citation: enigma0x3 Fileless UAC Bypass)(Citation: Fortinet Fareit)

Another bypass is possible through some lateral movement techniques if credentials for an account with administrator privileges are known, since UAC is a single system security mechanism, and the privilege or integrity of a process running on one system will be unknown on remote systems and default to high integrity.(Citation: SANS UAC Bypass)

 
  • Known privilege escalation attack (2)

    980 DllHost.exe (1)
    1792 DllHost.exe (1)
 
  • image:
    C:\ProgramData\ՍրբիչՍրբիչՍրբիչՍրբիչՍրբիչՍրբիչՍրբիչՍրբիչՍրբիչՍրբի.exe
    cmdline:
    "C:\ProgramData\ՍրբիչՍրբիչՍրբիչՍրբիչՍրբիչՍրբիչՍրբիչՍրբիչՍրբիչՍրբի.exe"
  • image:
    C:\Users\admin\Desktop\18A19C324963BB69A492ACCF4E9A7600.exe
    cmdline:
    "C:\Users\admin\Desktop\18A19C324963BB69A492ACCF4E9A7600.exe"
     
     
 
 
 
posted @ 2022-08-10 12:11  bonelee  阅读(53)  评论(0编辑  收藏  举报