Is it possible for malware to bypass UAC?

Discussion in 'other anti-malware software' started by Hungry Man, May 18, 2011.

Thread Status:
Not open for further replies.
  1. BoerenkoolMetWorst

    BoerenkoolMetWorst Registered Member

    Joined:
    Dec 22, 2009
    Posts:
    4,872
    Location:
    Outer space
    The last time I visited that site was a few years ago, however just tried it and seems to work fine without Java.
     
  2. Spooony

    Spooony Registered Member

    Joined:
    Apr 30, 2011
    Posts:
    514
    Try browsing it with no script. Half the site dissapears and you theres aa few buttons that you need missing. While you browse it open http headers and have a look at the other 15 sites saying hello to your browser
     
  3. BoerenkoolMetWorst

    BoerenkoolMetWorst Registered Member

    Joined:
    Dec 22, 2009
    Posts:
    4,872
    Location:
    Outer space
    Yes I know, but I think you mean Javascript, not Java?
     
  4. Spooony

    Spooony Registered Member

    Joined:
    Apr 30, 2011
    Posts:
    514
    Yeah i meant js sorry for not making it clear. Theres this one website its a safe site -> alldj.org but it got a lot of flash on. The one webpage i loaded once was over a 100mb
     
  5. alex_s

    alex_s Registered Member

    Joined:
    Aug 13, 2007
    Posts:
    1,251
    This is kinda a bit stupid question. In short it can be answered "yes and no".
     
  6. x942

    x942 Guest

    Agreed. However using DLL injection coupled with UAC bypass payload you could in theory bypass SRP and UAC in one go. Just inject a legit DLL. You would do this by first injecting a known allowed exe with a backdoor (IE calc.exe) now you would use an exploit in a program (ie. internet explorer) which would dump calc.exe to C:\system32 and than execute it. The exploit would have ran shell code to inject a system DLL and bypass UAC in order to dump calc.exe to C:\system32 \. Now this is very RARE IRL because it is 1) hard to do 2) Doesn't always work. AV/HIPS will stop this. EMET will prevent it, buffer overflows are unstable at best, and lots of other reasons. In a perfect world this would work against SRP; IRL it would probably fail. :)
     
  7. AlexC

    AlexC Registered Member

    Joined:
    Apr 4, 2009
    Posts:
    1,288
    Is possible to set UAC to “always-deny” when running a standard user account (win7 x64 ultimate)? :thumb: Thanks!
     
  8. m00nbl00d

    m00nbl00d Registered Member

    Joined:
    Jan 4, 2009
    Posts:
    6,623
    You mean always deny elevation? Yes, it's possible.

    secpol.msc > Security options > User Account Control: elevation request behavior for standard users

    Right-click it > Properties > Default is Ask for credentials, change to Automatically deny elevation requests.

    The wording may differ. ;)
     
  9. AlexC

    AlexC Registered Member

    Joined:
    Apr 4, 2009
    Posts:
    1,288
    Cool!:) Thanks m00nbl00d!:thumb:
     
  10. x942

    x942 Guest

    Interestingly I manged to bypass UAC from an Low IL Process. I hit IE with an exploit dropping a meterpreter shell on the victim from there I used a sys call to start a High IL Process and migrated into it with no trouble, giving me SYSTEM priv's on the pc. From there I could remotely execute a "UAC bypass" payload.

    Correct me if I am wrong but this shouldn't work should it? I tried again with EMET enabled and the exploit fails instantly.
     
  11. MrBrian

    MrBrian Registered Member

    Joined:
    Feb 24, 2008
    Posts:
    6,032
    Location:
    USA
    From ZeroAccess Rootkit Guards Itself with a Tripwire:
     
  12. Rmus

    Rmus Exploit Analyst

    Joined:
    Mar 16, 2005
    Posts:
    4,020
    Location:
    California
    Thanks for the reference.

    This certainly highlights what many (including Microsoft personnel) have stressed, that UAC is not a frontline security solution.

    An effective security solution would not permit the exploit kit to push a dropper to the PC.

    Other solutions would stop the execution of a dropper. See this thread for several:

    https://www.wilderssecurity.com/showthread.php?t=313494


    ----
    rich
     
  13. Hungry Man

    Hungry Man Registered Member

    Joined:
    May 11, 2011
    Posts:
    9,146
    It's more like a "Yes, and here are the various methods/ exploits we've seen."

    I don't remember what I wanted specifically from this topic at the time of making it - it's a bit old. I think I was looking to see if there were any by-design ways to get around it, like certificates for the default 7 setting as well as exploits that have gone around it.
     
  14. MrBrian

    MrBrian Registered Member

    Joined:
    Feb 24, 2008
    Posts:
    6,032
    Location:
    USA
    You're welcome :).

    Setting UAC to the maximum level prevents evasion of UAC in this manner.
     
  15. wat0114

    wat0114 Guest

    :thumb:

    Something from the article I find puzzling:

    A user, at least in my Win7x64 setup, has no access to this directory. How could the rootkit store anything in there if it's only running in user mode?
     
  16. Rmus

    Rmus Exploit Analyst

    Joined:
    Mar 16, 2005
    Posts:
    4,020
    Location:
    California
    I see... I didn't realize that.

    I remember now, in past discussions, I believe people said they don't keep it set at Maximum because of too many alerts. Is that correct?

    thanks,


    ----
    rich
     
  17. wat0114

    wat0114 Guest

    Essentially, yes. The middle two selections in Win7 UAC will allow Windows signed (note: Microsoft signed is not enough) processes to auto-elevate.
     
  18. MrBrian

    MrBrian Registered Member

    Joined:
    Feb 24, 2008
    Posts:
    6,032
    Location:
    USA
    It has admin privileges, so it should be able to do so.

    I wonder if Microsoft has (or will have) any blog posts about how Windows 7 UAC at default settings in an admin account is being evaded by malware. :cautious:
     
  19. wat0114

    wat0114 Guest

    Okay, but from the article:

    ...makes it seem as if it runs only in user mode on x64 Win7, unless I'm missing something else, or are they talking about after it's allowed by UAC??

    *EDIT* It must be due to after it's UAC-allowed.
     
  20. Hungry Man

    Hungry Man Registered Member

    Joined:
    May 11, 2011
    Posts:
    9,146
    It can't install any kernel drivers because of patchguard but it can access high integrity areas.
     
  21. m00nbl00d

    m00nbl00d Registered Member

    Joined:
    Jan 4, 2009
    Posts:
    6,623
    I may either be blind or I just like rush of answering to UAC alerts. Ever since Vista, the only times I had to answer an alert, were for alerts that were triggered by me, by manually elevating applications.

    Now, if those people complaining install applications that add autorun entries to run with administrative privileges, and they get UAC alerts, that's another conversation, and they truly can't blame UAC for doing what is supposed to do.

    For example, Java installer will add an autorun entry, so that it automatically updates (it fails doing it, though lol). It's required to give administrator privileges, and therefore people will get an UAC prompt.
     
  22. Zyrtec

    Zyrtec Registered Member

    Joined:
    Mar 4, 2008
    Posts:
    534
    Location:
    USA

    That's why Windows VISTA default UAC settings [that annoyed many people when it came out back in 2006] are safer that those of Windows 7 in my opinion.

    Microsoft compromised security for usability when they tweaked UAC on Windows 7.


    Regards.
     
  23. wat0114

    wat0114 Guest

    With all the whining and bickering over the UAC prompts, what else could they do other than compromise with the middle settings? There were numerous requests for the addition of a "whitelist" where users could add programs that required elevation to run properly, similar to SuRun, but MS decided against it, reaoning that developers would not strive to write programs that worked with standard user rights.
     
  24. STV0726

    STV0726 Registered Member

    Joined:
    Jul 29, 2010
    Posts:
    900
    The actual security benefit of User Account Control in its default state of Windows 7 has now long been questioned. I am still not certain on if I would feel safe using that setting.

    One of the first things I always do when I install Windows 7 is bump UAC back up to Always Notify, the good old classic Vista mode. That will solve most of any potential "bypasses" right there.
     
  25. wat0114

    wat0114 Guest

    Good approach. This was a tip I learned from MrBrian :)
     
Thread Status:
Not open for further replies.
  1. This site uses cookies to help personalise content, tailor your experience and to keep you logged in if you register.
    By continuing to use this site, you are consenting to our use of cookies.