Creation or Modification of a new GPO Scheduled Task or Serviceedit

Detects the creation or modification of a new Group Policy based scheduled task or service. These methods are used for legitimate system administration, but can also be abused by an attacker with domain admin permissions to execute a malicious payload remotely on all or a subset of the domain joined machines.

Rule type: query

Rule indices:

  • winlogbeat-*
  • logs-endpoint.events.*

Severity: low

Risk score: 21

Runs every: 5 minutes

Searches indices from: now-9m (Date Math format, see also Additional look-back time)

Maximum alerts per execution: 100

Tags:

  • Elastic
  • Host
  • Windows
  • Threat Detection
  • Persistence

Version: 1

Added (Elastic Stack release): 7.10.0

Rule authors: Elastic

Rule license: Elastic License

Rule queryedit

event.category:file and not event.type:deletion and file.path:(C\:\\Wi
ndows\\SYSVOL\\domain\\Policies\\*\\MACHINE\\Preferences\\ScheduledTas
ks\\ScheduledTasks.xml or C\:\\Windows\\SYSVOL\\domain\\Policies\\*\\M
ACHINE\\Preferences\\Preferences\\Services\\Services.xml) and not
process.name:dfsrs.exe

Threat mappingedit

Framework: MITRE ATT&CKTM