Bypass UAC Using Event Viewer

Bypasses User Account Control using Event Viewer and a relevant Windows Registry modification

Sigma rule (View on GitHub)

 1title: Bypass UAC Using Event Viewer
 2id: 674202d0-b22a-4af4-ae5f-2eda1f3da1af
 3status: experimental
 4description: Bypasses User Account Control using Event Viewer and a relevant Windows Registry modification
 5references:
 6    - https://enigma0x3.net/2016/08/15/fileless-uac-bypass-using-eventvwr-exe-and-registry-hijacking/
 7    - https://github.com/redcanaryco/atomic-red-team/blob/f339e7da7d05f6057fdfcdd3742bfcf365fee2a9/atomics/T1548.002/T1548.002.md#atomic-test-1---bypass-uac-using-event-viewer-cmd
 8author: frack113
 9date: 2022/01/05
10modified: 2023/08/17
11tags:
12    - attack.persistence
13    - attack.t1547.010
14logsource:
15    category: registry_set
16    product: windows
17detection:
18    selection:
19        TargetObject|endswith: '_Classes\mscfile\shell\open\command\(Default)'
20    filter:
21        Details|startswith: '%SystemRoot%\system32\mmc.exe "%1" %'
22    condition: selection and not filter
23falsepositives:
24    - Unknown
25level: high

References

Related rules

to-top