App Review Microsoft Defender's challenge.

It is advised to take all reviews with a grain of salt. In extreme cases some reviews use dramatization for entertainment purposes.
Content created by
Andy Ful

Bot

AI-powered Bot
Verified
Apr 21, 2016
3,460
Thanks for sharing this video! It's always helpful to see Microsoft Defender in action. Let's discuss the key points and any questions you may have.
 

Andy Ful

From Hard_Configurator Tools
Thread author
Verified
Honorary Member
Top Poster
Developer
Well-known
Dec 23, 2014
8,142
I created this video as the continuation of the AVs challenge to show that the drivers of popular AVs can be tampered with from Userland (with high privileges), assuming that they are not protected by VBS.
The presented method could be used in the wild because the most important part of it is documented. If so, it was used rarely because I did not see any reference on the web.
It does not use vulnerable drivers and does not abuse PPL.

The presented method is not a full attack, and it is not probable that it can affect home users. However, it can probably be used as a part of targeted attacks in businesses.
Interestingly, Tamper protection was bypassed in the video.

Defender is taken only as an example. The presented method was tested by the author on several well-known Antiviruses, with similar effects.

 
Last edited:

Trident

Level 28
Verified
Top Poster
Well-known
Feb 7, 2023
1,737
Kind of upsetting, administration privileges need to be hacked to run this kind of attack?, or human error, allowing by being deceived?
There are various UAC bypasses but the more you prolong the attack chain, the more likely it is to be intercepted by behavioural monitors. It will need to be tested as part of a real attack, for example, the script may write another encoded script (injector or something) to the registry and may try to bypass UAC.
 

Andy Ful

From Hard_Configurator Tools
Thread author
Verified
Honorary Member
Top Poster
Developer
Well-known
Dec 23, 2014
8,142
No, this attack is not stealthy. It leaves a huge red X mark and someone will investigate why the antivirus service is off.

You are right. If this attack is treated as a full attack, it is kinda stupid.
But, in the wild in targeted attacks, it can be probably done via lateral movement. The AV will be dismantled only for a while to apply some changes deeply hidden in the system, and delete tracks.
Another advantage is that the AV can be invalidated only partially, by disabling one particular driver.
 
Last edited:

Andy Ful

From Hard_Configurator Tools
Thread author
Verified
Honorary Member
Top Poster
Developer
Well-known
Dec 23, 2014
8,142
Does not that automatically imply that Credential Guard and Virtualisation Based Security is disabled also (besides running SUA, probably the only defenses against your PoC)?

Credential Guard is not important in this method. The attack cannot work for drivers protected by VBS. I am not sure which Defender's drivers can be protected in that way.
I did not test how Memory Integrity can affect the attack. Anyway, Memory Integrity is often disabled in organizations due to some incompatible drivers.
 
Last edited:

rashmi

Level 5
Jan 15, 2024
213
Interesting it affects so many AVs.
Why are you surprised? Almost all AVs in the consumer space will fail. You were unnecessarily worried about Comodo. @Andy Ful explained the tests, how or why it’s not an issue for home users, and that Comodo is a strong suite. Appreciate the tests, disregard the pseudo-experts, and save yourself from the mind-numbing essays on Comodo. I think Kaspersky might survive the attack.
 

LennyFox

Level 7
Jan 18, 2024
307
Credential Guard is not important in this method. The attack cannot work for drivers protected by VBS. I am not sure which Defender's drivers can be protected in that way.
I did not test how Memory Integrity can affect the attack. Anyway, Memory Integrity is often disabled in organizations due to some incompatible drivers.
Thanks, although most home users have memory integrity enabled (is on by default, see link) also would protected processes prevent shutting doen the service?

BTW glad I am using your WHHL ;), WDAC-ISG uses higher integrity level than admin rights (y)(y)(y) (discussed on reddit)

1710582481294.png
 
Last edited:

About us

  • MalwareTips is a community-driven platform providing the latest information and resources on malware and cyber threats. Our team of experienced professionals and passionate volunteers work to keep the internet safe and secure. We provide accurate, up-to-date information and strive to build a strong and supportive community dedicated to cybersecurity.

User Menu

Follow us

Follow us on Facebook or Twitter to know first about the latest cybersecurity incidents and malware threats.

Top