UAC Bypass Attempt via Elevated COM Internet Explorer Add-On Installeredit

Identifies User Account Control (UAC) bypass attempts by abusing an elevated COM Interface to launch a malicious program. Attackers may attempt to bypass UAC to stealthily execute code with elevated permissions.

Rule type: eql

Rule indices:

  • winlogbeat-*
  • logs-endpoint.events.*

Severity: medium

Risk score: 47

Runs every: 5 minutes

Searches indices from: now-9m (Date Math format, see also Additional look-back time)

Maximum alerts per execution: 100

References:

Tags:

  • Elastic
  • Host
  • Windows
  • Threat Detection
  • Privilege Escalation

Version: 2 (version history)

Added (Elastic Stack release): 7.11.0

Last modified (Elastic Stack release): 7.11.2

Rule authors: Elastic

Rule license: Elastic License

Rule queryedit

process where event.type in ("start", "process_started", "info") and
wildcard(process.executable,
"C:\\*\\AppData\\*\\Temp\\IDC*.tmp\\*.exe") and process.parent.name
== "ieinstal.exe" and process.parent.args == "-Embedding" /*
uncomment once in winlogbeat */ /* and not
(process.code_signature.subject_name == "Microsoft Corporation" and
process.code_signature.trusted == true) */

Threat mappingedit

Framework: MITRE ATT&CKTM

Rule version historyedit

Version 2 (7.11.2 release)
  • Formatting only