HomeCyber SecurityResearchers Element Home windows EPM Poisoning Exploit Chain Resulting in Area Privilege...

Researchers Element Home windows EPM Poisoning Exploit Chain Resulting in Area Privilege Escalation


Aug 10, 2025Ravie LakshmananVulnerability / Endpoint Safety

Researchers Element Home windows EPM Poisoning Exploit Chain Resulting in Area Privilege Escalation

Cybersecurity researchers have offered new findings associated to a now-patched safety challenge in Microsoft’s Home windows Distant Process Name (RPC) communication protocol that may very well be abused by an attacker to conduct spoofing assaults and impersonate a recognized server.

The vulnerability, tracked as CVE-2025-49760 (CVSS rating: 3.5), has been described by the tech big as a Home windows Storage spoofing bug. It was fastened in July 2025 as a part of its month-to-month Patch Tuesday replace. Particulars of the safety defect have been shared by SafeBreach researcher Ron Ben Yizhak on the DEF CON 33 safety convention this week.

“Exterior management of file title or path in Home windows Storage permits a licensed attacker to carry out spoofing over a community,” the corporate mentioned in an advisory launched final month.

The Home windows RPC protocol makes use of universally distinctive identifiers (UUIDs) and an Endpoint Mapper (EPM) to allow the usage of dynamic endpoints in client-server communications, and join an RPC shopper to an endpoint registered by a server.

The vulnerability primarily makes it potential to control a core part of the RPC protocol and stage what’s referred to as an EPM poisoning assault that enables unprivileged customers to pose as a reliable, built-in service with the purpose of coercing a protected course of to authenticate towards an arbitrary server of an attacker’s selecting.

Provided that the functioning of EPM is analogous to that of the Area Identify System (DNS) – it maps an interface UUID to an endpoint, simply the DNS resolves a site to an IP deal with – the assault performs out like DNS poisoning, by which a risk actor tampers with DNS information to redirect customers to malicious web sites –

  • Poison the EPM
  • Masquerade as a reliable RPC Server
  • Manipulate RPC purchasers
  • Obtain native/area privilege escalation by way of an ESC8 assault

“I used to be shocked to find that nothing stopped me from registering recognized, built-in interfaces that belong to core providers,” Ben Yizhak mentioned in a report shared with The Hacker Information. “I anticipated, for instance, if Home windows Defender had a novel identifier, no different course of would be capable of register it. However that was not the case.”

Cybersecurity

“Once I tried registering an interface of a service that was turned off, its shopper linked to me as a substitute. This discovering was unbelievable—there have been no safety checks accomplished by the EPM. It linked purchasers to an unknown course of that wasn’t even operating with admin privileges.”

The crux of the assault hinges on discovering interfaces that are not mapped to an endpoint, in addition to those who may very well be registered proper after the system boots by benefiting from the truth that many providers are set to “delayed begin” for efficiency causes, and make the boot course of sooner.

In different phrases, any service with a guide startup is a safety threat, because the RPC interface would not be registered on boot, successfully making it vulnerable to a hijack by permitting an attacker to register an interface earlier than the unique service does.

SafeBreach has additionally launched a instrument referred to as RPC-Racer that can be utilized to flag insecure RPC providers (e.g., the Storage Service or StorSvc.dll) and manipulate a Protected Course of Mild (PPL) course of (e.g., the Supply Optimization service or DoSvc.dll) to authenticate the machine account towards any server chosen by the attacker.

The PPL expertise ensures that the working system solely hundreds trusted providers and processes, and safeguards operating processes from termination or an infection by malicious code. It was launched by Microsoft with the discharge of Home windows 8.1.

At a excessive degree, the complete assault sequence is as follows –

  • Create a scheduled job that can be executed when the present consumer logs in
  • Register the interface of the Storage Service
  • Set off the Supply Optimization service to ship an RPC request to the Storage Service, leading to it connecting to the attacker’s dynamic endpoint
  • Name the strategy GetStorageDeviceInfo(), which causes the Supply Optimization service to obtain an SMB share to a rogue server arrange by the attacker
  • The Supply Optimization service authenticates with the malicious SMB server with the machine account credentials, leaking the NTLM hash
  • Stage an ESC8 assault to relay the coerced NTLM hashes to the web-based certificates enrollment providers (AD CS) and obtain privilege escalation
Identity Security Risk Assessment

To perform this, an offensive open-source instrument like Certipy can be utilized to request a Kerberos Ticket-Granting Ticket (TGT) utilizing the certificates generated by passing the NTLM info to the AD CS server, after which leverage it to dump all secrets and techniques from the area controller.

SafeBreach mentioned the EPM poisoning approach may very well be additional expanded to conduct adversary-in-the-middle (AitM) and denial-of-service (DoS) assaults by forwarding the requests to the unique service or registering many interfaces and denying the requests, respectively. The cybersecurity firm additionally identified that there may very well be different purchasers and interfaces which are doubtless susceptible to EPM poisoning.

To higher detect these sorts of assaults, safety merchandise can monitor calls to RpcEpRegister and use Occasion Tracing for Home windows (ETW), a safety function that logs occasions which are raised by user-mode functions and kernel-mode drivers.

“Similar to SSL pinning verifies that the certificates just isn’t solely legitimate however makes use of a particular public key, the id of an RPC server needs to be checked,” Ben Yizhak mentioned.

“The present design of the endpoint mapper (EPM) would not carry out this verification. With out this verification, purchasers will settle for information from unknown sources. Trusting this information blindly permits an attacker to manage the shopper’s actions and manipulate it to the attacker’s will.”

RELATED ARTICLES

LEAVE A REPLY

Please enter your comment!
Please enter your name here

- Advertisment -
Google search engine

Most Popular

Recent Comments