Potential UAC Bypass Via Sdclt.EXE

A General detection for sdclt being spawned as an elevated process. This could be an indicator of sdclt being used for bypass UAC techniques.

Sigma rule (View on GitHub)

 1title: Potential UAC Bypass Via Sdclt.EXE
 2id: 40f9af16-589d-4984-b78d-8c2aec023197
 3status: test
 4description: A General detection for sdclt being spawned as an elevated process. This could be an indicator of sdclt being used for bypass UAC techniques.
 5references:
 6    - https://github.com/OTRF/detection-hackathon-apt29/issues/6
 7    - https://github.com/OTRF/ThreatHunter-Playbook/blob/2d4257f630f4c9770f78d0c1df059f891ffc3fec/docs/evals/apt29/detections/3.B.2_C36B49B5-DF58-4A34-9FE9-56189B9DEFEA.md
 8author: Roberto Rodriguez (Cyb3rWard0g), OTR (Open Threat Research)
 9date: 2020/05/02
10modified: 2023/02/14
11tags:
12    - attack.privilege_escalation
13    - attack.defense_evasion
14    - attack.t1548.002
15logsource:
16    category: process_creation
17    product: windows
18detection:
19    selection:
20        Image|endswith: 'sdclt.exe'
21        IntegrityLevel: 'High'
22    condition: selection
23falsepositives:
24    - Unknown
25level: medium

References

Related rules

to-top