UAC Bypass via DiskCleanup Scheduled Task Hijack

edit

UAC Bypass via DiskCleanup Scheduled Task Hijackedit

Identifies User Account Control (UAC) bypass via hijacking DiskCleanup Scheduled Task. Attackers bypass UAC to stealthily execute code with elevated permissions.

Rule type: eql

Rule indices:

  • winlogbeat-*
  • logs-endpoint.events.*
  • logs-windows.*

Severity: medium

Risk score: 47

Runs every: 5 minutes

Searches indices from: now-9m (Date Math format, see also Additional look-back time)

Maximum alerts per execution: 100

Tags:

  • Elastic
  • Host
  • Windows
  • Threat Detection
  • Privilege Escalation

Version: 6 (version history)

Added (Elastic Stack release): 7.10.0

Last modified (Elastic Stack release): 7.15.0

Rule authors: Elastic

Rule license: Elastic License v2

Rule queryedit

process where event.type == "start" and process.args : "/autoclean"
and process.args : "/d" and not process.executable :
("C:\\Windows\\System32\\cleanmgr.exe",
"C:\\Windows\\SysWOW64\\cleanmgr.exe",
"C:\\Windows\\System32\\taskhostw.exe")

Threat mappingedit

Framework: MITRE ATT&CKTM

Rule version historyedit

Version 6 (7.15.0 release)
  • Formatting only
Version 5 (7.13.0 release)
  • Updated query, changed from:

    process where event.type in ("start", "process_started") and
    process.args:"/autoclean" and process.args:"/d" and not
    process.executable : ("C:\\Windows\\System32\\cleanmgr.exe",
    "C:\\Windows\\SysWOW64\\cleanmgr.exe")
Version 4 (7.12.0 release)
  • Formatting only
Version 3 (7.11.2 release)
  • Formatting only
Version 2 (7.11.0 release)
  • Updated query, changed from:

    event.category:process and event.type:(start or process_started) and
    process.args:(/autoclean or /AUTOCLEAN) and
    process.parent.name:svchost.exe and not
    process.executable:("C:\Windows\System32\cleanmgr.exe" or
    "C:\Windows\SysWOW64\cleanmgr.exe")