You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
{{ message }}
This repository was archived by the owner on Nov 16, 2023. It is now read-only.
# Detect exploitation of the Internet Explorer remote code execution vulnerability, CVE-2018-8653
2
+
3
+
This query was originally published in the threat analytics report, *CVE-2018-8653 scripting engine vulnerability*.
4
+
5
+
[CVE-2018-8653](https://nvd.nist.gov/vuln/detail/CVE-2018-8653) is a remote code execution vulnerability found in the scripting engine for several releases of Internet Explorer. An attacker exploiting this CVE could use a malicious webpage to gain the same access rights as the currently logged-in user -- which is particularly problematic if the user is an administrator.
6
+
7
+
Microsoft has since [addressed](https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8653) this vulnerability.
8
+
9
+
The following queries detect possible exploitation of this CVE.
10
+
11
+
## Query
12
+
13
+
```Kusto
14
+
ProcessCreationEvents
15
+
| where EventTime > ago(7d)
16
+
and InitiatingProcessFileName =~ "svchost.exe"
17
+
and InitiatingProcessCommandLine contains "WinHttpAutoProxySvc"
18
+
and FileName !~ "pacjsworker.exe"
19
+
and FileName !~ "svchost.exe"
20
+
and FileName !~ "WerFault.exe"
21
+
```
22
+
23
+
## Category
24
+
25
+
This query can be used to detect the following attack techniques and tactics ([see MITRE ATT&CK framework](https://attack.mitre.org/)) or security configuration states.
26
+
27
+
| Technique, tactic, or state | Covered? (v=yes) | Notes |
0 commit comments