Hackers find a way around built-in Windows protections

All Windows PCs are equipped with a built-in security feature known as Windows Defender Application Control (WDAC), designed to prevent unauthorized software from executing by permitting only trusted applications. However, recent findings indicate that hackers have identified multiple methods to circumvent WDAC, thereby exposing systems to malware, ransomware, and various cyber threats. This raises concerns about what was once viewed as a robust defense mechanism, now potentially becoming a vulnerability if not managed correctly.

What is Windows Defender Application Control (WDAC) bypass?

Windows Defender Application Control (WDAC) enforces stringent rules regarding which applications can run on a Windows system, effectively blocking unauthorized software. Yet, security researchers have uncovered ways to bypass these protections. Bobby Cooke, a red team operator at IBM X-Force Red, noted that Microsoft Teams could be exploited as a WDAC bypass. During Red Team Operations, they successfully navigated around WDAC to execute their Stage 2 Command and Control payload.

To address these security gaps, Microsoft operates a bug bounty program that incentivizes researchers to report vulnerabilities in WDAC and other security components. Nonetheless, some bypass techniques remain unpatched for extended periods, leaving systems at risk.

How hackers bypass Windows Defender Application Control

One prevalent method attackers use to evade WDAC is through Living-off-the-Land Binaries (LOLBins). These are legitimate system tools pre-installed with Windows, which hackers can manipulate to execute unauthorized code while evading detection. Because these tools are trusted by the system, they provide an effective means to bypass security measures.

Additional bypass techniques include DLL sideloading, where attackers deceive legitimate applications into loading malicious DLLs instead of the intended ones. Furthermore, if WDAC policies are not enforced correctly, attackers can alter execution rules to permit unauthorized software to run. Unsigned or loosely signed binaries also pose a risk; WDAC relies on code signing to authenticate applications, and attackers can exploit misconfigurations that allow such binaries to execute malicious payloads.

Once an attacker successfully bypasses WDAC, they can deploy payloads without triggering alerts from traditional security solutions. This capability enables them to install ransomware, create backdoors, or move laterally within a network without raising immediate suspicion. The use of built-in Windows tools complicates the detection of malicious activity further.

3 ways you can protect your PC from WDAC hackers

While the vulnerabilities within WDAC are primarily Microsoft’s responsibility to address, users can take proactive steps to mitigate their risk:

  1. Keep Windows updated: Regular security updates from Microsoft patch vulnerabilities, including those related to WDAC. Ensuring that Windows and Microsoft Defender are up to date provides the latest protection against known threats.
  2. Be cautious with software downloads: Only install applications from trusted sources, such as the Microsoft Store or official vendor websites. Avoid pirated software, as it may contain malicious code that can bypass security protections like WDAC.
  3. Use strong antivirus software: Although some bypass techniques do not require user interaction, attackers often combine exploits with social engineering or phishing to gain initial access. Thus, having robust antivirus software installed is crucial for safeguarding against potential threats.

Understanding how WDAC bypass techniques operate is vital for protecting devices. By maintaining updated software, utilizing trusted applications, and employing reputable security tools, users can significantly reduce their risk of falling victim to cyber threats.

Tech Optimizer
Hackers find a way around built-in Windows protections