UAC Bypass via DiskCleanup Scheduled Task Hijackedit

Identifies User Account Control (UAC) bypass via hijacking DiskCleanup Scheduled Task. Attackers bypass UAC to stealthily execute code with elevated permissions.

Rule type: query

Rule indices:

  • winlogbeat-*
  • logs-endpoint.events.*

Severity: medium

Risk score: 47

Runs every: 5 minutes

Searches indices from: now-9m (Date Math format, see also Additional look-back time)

Maximum alerts per execution: 100

Tags:

  • Elastic
  • Host
  • Windows
  • Threat Detection
  • Privilege Escalation

Version: 1

Added (Elastic Stack release): 7.10.0

Rule authors: Elastic

Rule license: Elastic License

Rule queryedit

event.category:process and event.type:(start or process_started) and
process.args:(/autoclean or /AUTOCLEAN) and
process.parent.name:svchost.exe and not
process.executable:("C:\Windows\System32\cleanmgr.exe" or
"C:\Windows\SysWOW64\cleanmgr.exe")

Threat mappingedit

Framework: MITRE ATT&CKTM