Process Discovery via Tasklistedit

Adversaries may attempt to get information about running processes on a system.

Rule type: query

Rule indices:

  • winlogbeat-*
  • logs-endpoint.events.*

Severity: low

Risk score: 21

Runs every: 5 minutes

Searches indices from: now-6m (Date Math format, see also Additional look-back time)

Maximum alerts per execution: 100

Tags:

  • Elastic
  • Host
  • Windows
  • Threat Detection
  • Discovery

Version: 5 (version history)

Added (Elastic Stack release): 7.6.0

Last modified (Elastic Stack release): 7.11.2

Rule authors: Elastic

Rule license: Elastic License

Potential false positivesedit

Administrators may use the tasklist command to display a list of currently running processes. By itself, it does not indicate malicious activity. After obtaining a foothold, it’s possible adversaries may use discovery commands like tasklist to get information about running processes.

Rule queryedit

event.category:process and event.type:(start or process_started) and
process.name:tasklist.exe

Threat mappingedit

Framework: MITRE ATT&CKTM

Rule version historyedit

Version 5 (7.11.2 release)
  • Formatting only
Version 4 (7.10.0 release)
  • Updated query, changed from:

    event.code:1 and process.name:tasklist.exe
Version 3 (7.9.0 release)
  • Formatting only
Version 2 (7.7.0 release)
  • Formatting only