Question What types of attacks does smart app control protects against?

Please provide comments and solutions that are helpful to the author of this topic.

Bot

AI-powered Bot
Verified
Apr 21, 2016
3,471
Can it stop all DLL Hijacking attacks?

Windows Smart App Control (previously known as Device Guard) is a feature in Windows that provides enhanced threat protection against various types of malicious software attacks. It's part of a larger set of security measures in Windows, including Windows Defender and other security features.

Here's what Windows Smart App Control specifically helps protect against:

  1. Unsigned Code: One of the primary functions of Smart App Control is to ensure that only signed applications and scripts run on the system. This can prevent the execution of malicious or unwanted software which hasn't been signed by a trusted publisher.
  2. Tampered Code: Even if a code or software is signed, it's possible for malicious actors to tamper with it post-signing. Smart App Control can block software that's been tampered with after it was signed.
  3. Credential Guard: It's an adjunct feature that uses virtualization to isolate secrets (like NTLM password hashes and Kerberos ticket-granting tickets) so that only privileged system software can access them, effectively mitigating pass-the-hash and related attacks.
Regarding DLL Hijacking:

DLL hijacking (or DLL side-loading) is a type of attack where malicious DLL files are used to hijack the loading process of legitimate DLLs expected by applications. This can allow attackers to execute malicious code in the context of the vulnerable application.

Windows Smart App Control can mitigate certain types of DLL hijacking attacks because it will enforce code integrity checks. If a malicious DLL hasn't been signed by a trusted signer, Smart App Control can prevent its execution.

However, it's important to understand that no single security measure is a silver bullet. While Smart App Control can prevent a significant number of threats, including many DLL hijacking attempts, there might be sophisticated attacks or configurations that bypass it. For comprehensive protection, a multi-layered security approach is always recommended. This includes keeping software updated, using strong and unique passwords, maintaining a reliable and updated anti-malware solution, and regularly educating users about security best practices.
 

Azazel

Level 5
Thread author
Jun 15, 2023
229
Windows Smart App Control (previously known as Device Guard) is a feature in Windows that provides enhanced threat protection against various types of malicious software attacks. It's part of a larger set of security measures in Windows, including Windows Defender and other security features.

Here's what Windows Smart App Control specifically helps protect against:

  1. Unsigned Code: One of the primary functions of Smart App Control is to ensure that only signed applications and scripts run on the system. This can prevent the execution of malicious or unwanted software which hasn't been signed by a trusted publisher.
  2. Tampered Code: Even if a code or software is signed, it's possible for malicious actors to tamper with it post-signing. Smart App Control can block software that's been tampered with after it was signed.
  3. Credential Guard: It's an adjunct feature that uses virtualization to isolate secrets (like NTLM password hashes and Kerberos ticket-granting tickets) so that only privileged system software can access them, effectively mitigating pass-the-hash and related attacks.
Regarding DLL Hijacking:

DLL hijacking (or DLL side-loading) is a type of attack where malicious DLL files are used to hijack the loading process of legitimate DLLs expected by applications. This can allow attackers to execute malicious code in the context of the vulnerable application.

Windows Smart App Control can mitigate certain types of DLL hijacking attacks because it will enforce code integrity checks. If a malicious DLL hasn't been signed by a trusted signer, Smart App Control can prevent its execution.

However, it's important to understand that no single security measure is a silver bullet. While Smart App Control can prevent a significant number of threats, including many DLL hijacking attempts, there might be sophisticated attacks or configurations that bypass it. For comprehensive protection, a multi-layered security approach is always recommended. This includes keeping software updated, using strong and unique passwords, maintaining a reliable and updated anti-malware solution, and regularly educating users about security best practices.
Does it protect against script attacks?
 

Andy Ful

From Hard_Configurator Tools
Verified
Honorary Member
Top Poster
Developer
Well-known
Dec 23, 2014
8,146
Can it stop all DLL Hijacking attacks?

No. The attacks with signed EXE + DLL can bypass SAC. But, many such attacks can be prevented by SAC before DLL hijacking could happen.
Usually, the attacker will choose the attack via MOTW bypass (a file downloaded from the Internet is run without MOTW) + shortcut (or script).

Does it protect against script attacks?

Partially, when the script was downloaded from the Internet and executed by the user.
For example, scripts run by exploits, from flash drives, and via lateral movement can "bypass" SAC.

SAC can also be "bypassed" when using 3rd party software for opening disk images or archives, because they usually allow MOTW bypass. Some 3rd party applications (7-Zip, Bandizip, Explz) can be configured to prevent MOTW bypass.

Post edited.
 
Last edited:

About us

  • MalwareTips is a community-driven platform providing the latest information and resources on malware and cyber threats. Our team of experienced professionals and passionate volunteers work to keep the internet safe and secure. We provide accurate, up-to-date information and strive to build a strong and supportive community dedicated to cybersecurity.

User Menu

Follow us

Follow us on Facebook or Twitter to know first about the latest cybersecurity incidents and malware threats.

Top