Persistence via Scheduled Job Creationedit

A job can be used to schedule programs or scripts to be executed at a specified date and time. Adversaries may abuse task scheduling functionality to facilitate initial or recurring execution of malicious code.

Rule type: eql

Rule indices:

  • winlogbeat-*
  • logs-endpoint.events.*
  • logs-windows.*

Severity: medium

Risk score: 47

Runs every: 5 minutes

Searches indices from: now-9m (Date Math format, see also Additional look-back time)

Maximum alerts per execution: 100

Tags:

  • Elastic
  • Host
  • Windows
  • Threat Detection
  • Persistence

Version: 100 (version history)

Added (Elastic Stack release): 7.13.0

Last modified (Elastic Stack release): 8.5.0

Rule authors: Elastic

Rule license: Elastic License v2

Potential false positivesedit

Legitimate scheduled jobs may be created during installation of new software.

Investigation guideedit


Rule queryedit

file where event.type != "deletion" and file.path :
"?:\\Windows\\Tasks\\*" and file.extension : "job"

Threat mappingedit

Framework: MITRE ATT&CKTM

Rule version historyedit

Version 100 (8.5.0 release)
  • Formatting only
Version 5 (8.4.0 release)
  • Formatting only
Version 3 (8.2.0 release)
  • Formatting only
Version 2 (7.16.0 release)
  • Formatting only