WDAC

In this article, we will tell about WDAC, and about the basic rules of WDAC and also tell about the requirements, for this you have to read this article.

Windows Defender Application Control(WDAC):

The fullform of WDAC is Windows Defender App Control Wizard that version 1.6.6 provides new functionality and the ability to create file path, attribute or hash rules with custom values ​​without having to browse for a file on disk. The wizard also creates packaged app rules.
Windows 10/11 includes two technologies Windows Defender Application Control and App Locker. These are used for application control based on the specific scenarios and requirements of your organization.

Windows Defender Application Control was introduced with Windows 10 and allows organizations to control what drivers and applications are allowed to run on their Windows clients. It was designed as a security feature under the servicing criteria defined by the Microsoft Security Response Center (MSRC). But WDAC policies apply to the entire managed computer and affect all users of the device.

Basic rules of Windows Defender Application Control:

Here these are basic rules of Windows Defender Application Control:

  • To be used to sign an app and its binaries
  • Specifying the properties of a code-signing certificate
  • The metadata for files that are signed in are attributes of app binaries.
  • Using the original file name and version, or the hash of the file
  • Reputation of apps determined by Microsoft’s Intelligent Security Graph
  • Or identifying the process that started the installation of the app and its binaries (managed installer).
  • And also tell from where the app or file is launched.
  • It also specifies the process that launched the app or binary.
  • Previously Windows Defender Application Control was known as Configurable Code Integrity (CCI). But WDAC also included the now-defunct term “device guard” among those features.

Requirements of WDAC system:

WDAC policies can be created on any client version in Windows Server 2016 and above. WDAC policies can be applied through a mobile device management (MDM) solution to devices running Windows Server Edition, for example, Intune; a management interface such as Configuration Manager; Or a script host such as PowerShell. Group Policy can also be used to deploy Windows Defender Application Control policies to Windows 10/11 Enterprise Edition, or Windows Server 2016 and above, but not to deploy policies to devices running Windows 10’s non-Enterprise SKUs Can do. For more information on which individual WDAC features are available on a specific Windows Defender Application Control build.

How are passwords leaked by WDAC bypass?

WDAC is designed to protect Windows devices against potentially malicious software, preventing malware and unwanted software from being launched. When the software-based WDAC security layer is enabled in Windows, PowerShell automatically goes into limited language mode, restricting access to only a limited set of Windows APIs.

By exploiting the Windows Defender Application Control security feature bypass vulnerability, threat actors bypass WDAC’s permission list, which allows them to execute PowerShell commands that block when WDAC is enabled. To exploit this vulnerability, an attacker needs to have administrator access to the local machine where PowerShell is running. Microsoft explains that the attacker can connect to a PowerShell session and send commands to execute arbitrary code.