UAC Bypass Attempt with IEditionUpgradeManager Elevated COM Interface

edit

UAC Bypass Attempt with IEditionUpgradeManager Elevated COM Interfaceedit

Identifies attempts to bypass User Account Control (UAC) by abusing an elevated COM Interface to launch a rogue Windows ClipUp program. Attackers may attempt to bypass UAC to stealthily execute code with elevated permissions.

Rule type: eql

Rule indices:

  • winlogbeat-*
  • logs-endpoint.events.*
  • logs-windows.*

Severity: high

Risk score: 73

Runs every: 5 minutes

Searches indices from: now-9m (Date Math format, see also Additional look-back time)

Maximum alerts per execution: 100

References:

Tags:

  • Elastic
  • Host
  • Windows
  • Threat Detection
  • Privilege Escalation

Version: 4 (version history)

Added (Elastic Stack release): 7.11.0

Last modified (Elastic Stack release): 7.15.0

Rule authors: Elastic

Rule license: Elastic License v2

Rule queryedit

process where event.type in ("start", "process_started") and
process.name : "Clipup.exe" and not process.executable :
"C:\\Windows\\System32\\ClipUp.exe" and process.parent.name :
"dllhost.exe" and /* CLSID of the Elevated COM Interface
IEditionUpgradeManager */ process.parent.args :
"/Processid:{BD54C901-076B-434E-B6C7-17C531F4AB41}"

Threat mappingedit

Framework: MITRE ATT&CKTM

Rule version historyedit

Version 4 (7.15.0 release)
  • Formatting only
Version 3 (7.12.0 release)
  • Updated query, changed from:

    process where event.type in ("start", "process_started", "info") and
    process.name == "Clipup.exe" and process.executable !=
    "C:\\Windows\\System32\\ClipUp.exe" and process.parent.name ==
    "dllhost.exe" and /* CLSID of the Elevated COM Interface
    IEditionUpgradeManager */ wildcard(process.parent.args,"/Processid:{B
    D54C901-076B-434E-B6C7-17C531F4AB41}")
Version 2 (7.11.2 release)
  • Formatting only