UAC Bypass Attempt via Elevated COM Internet Explorer Add-On Installer

Identifies User Account Control (UAC) bypass attempts by abusing an elevated COM Interface to launch a malicious program. Attackers may attempt to bypass UAC to stealthily execute code with elevated permissions.

Elastic rule (View on GitHub)

  1[metadata]
  2creation_date = "2020/11/03"
  3integration = ["endpoint", "windows"]
  4maturity = "production"
  5updated_date = "2024/05/21"
  6
  7[rule]
  8author = ["Elastic"]
  9description = """
 10Identifies User Account Control (UAC) bypass attempts by abusing an elevated COM Interface to launch a malicious
 11program. Attackers may attempt to bypass UAC to stealthily execute code with elevated permissions.
 12"""
 13from = "now-9m"
 14index = ["winlogbeat-*", "logs-endpoint.events.process-*", "logs-windows.sysmon_operational-*", "endgame-*"]
 15language = "eql"
 16license = "Elastic License v2"
 17name = "UAC Bypass Attempt via Elevated COM Internet Explorer Add-On Installer"
 18references = ["https://swapcontext.blogspot.com/2020/11/uac-bypasses-from-comautoapprovallist.html"]
 19risk_score = 47
 20rule_id = "fc7c0fa4-8f03-4b3e-8336-c5feab0be022"
 21setup = """## Setup
 22
 23If enabling an EQL rule on a non-elastic-agent index (such as beats) for versions <8.2,
 24events will not define `event.ingested` and default fallback for EQL rules was not added until version 8.2.
 25Hence for this rule to work effectively, users will need to add a custom ingest pipeline to populate
 26`event.ingested` to @timestamp.
 27For more details on adding a custom ingest pipeline refer - https://www.elastic.co/guide/en/fleet/current/data-streams-pipeline-tutorial.html
 28"""
 29severity = "medium"
 30tags = [
 31    "Domain: Endpoint",
 32    "OS: Windows",
 33    "Use Case: Threat Detection",
 34    "Tactic: Privilege Escalation",
 35    "Tactic: Defense Evasion",
 36    "Tactic: Execution",
 37    "Data Source: Elastic Endgame",
 38    "Data Source: Elastic Defend",
 39    "Data Source: Sysmon",
 40]
 41timestamp_override = "event.ingested"
 42type = "eql"
 43
 44query = '''
 45process where host.os.type == "windows" and event.type == "start" and
 46 process.executable : "C:\\*\\AppData\\*\\Temp\\IDC*.tmp\\*.exe" and
 47 process.parent.name : "ieinstal.exe" and process.parent.args : "-Embedding"
 48
 49 /* uncomment once in winlogbeat */
 50 /* and not (process.code_signature.subject_name == "Microsoft Corporation" and process.code_signature.trusted == true) */
 51'''
 52
 53
 54[[rule.threat]]
 55framework = "MITRE ATT&CK"
 56[[rule.threat.technique]]
 57id = "T1548"
 58name = "Abuse Elevation Control Mechanism"
 59reference = "https://attack.mitre.org/techniques/T1548/"
 60[[rule.threat.technique.subtechnique]]
 61id = "T1548.002"
 62name = "Bypass User Account Control"
 63reference = "https://attack.mitre.org/techniques/T1548/002/"
 64
 65
 66
 67[rule.threat.tactic]
 68id = "TA0004"
 69name = "Privilege Escalation"
 70reference = "https://attack.mitre.org/tactics/TA0004/"
 71[[rule.threat]]
 72framework = "MITRE ATT&CK"
 73[[rule.threat.technique]]
 74id = "T1548"
 75name = "Abuse Elevation Control Mechanism"
 76reference = "https://attack.mitre.org/techniques/T1548/"
 77[[rule.threat.technique.subtechnique]]
 78id = "T1548.002"
 79name = "Bypass User Account Control"
 80reference = "https://attack.mitre.org/techniques/T1548/002/"
 81
 82
 83
 84[rule.threat.tactic]
 85id = "TA0005"
 86name = "Defense Evasion"
 87reference = "https://attack.mitre.org/tactics/TA0005/"
 88[[rule.threat]]
 89framework = "MITRE ATT&CK"
 90[[rule.threat.technique]]
 91id = "T1559"
 92name = "Inter-Process Communication"
 93reference = "https://attack.mitre.org/techniques/T1559/"
 94[[rule.threat.technique.subtechnique]]
 95id = "T1559.001"
 96name = "Component Object Model"
 97reference = "https://attack.mitre.org/techniques/T1559/001/"
 98
 99
100
101[rule.threat.tactic]
102id = "TA0002"
103name = "Execution"
104reference = "https://attack.mitre.org/tactics/TA0002/"

References

Related rules

to-top