Suspicious CronTab Creation or Modificationedit

Identifies attempts to create or modify a crontab via a process that is not crontab (i.e python, osascript, etc.). This activity should not be highly prevalent and could indicate the use of cron as a persistence mechanism by a threat actor.

Rule type: eql

Rule indices:

  • logs-endpoint.events.*

Severity: medium

Risk score: 47

Runs every: 5 minutes

Searches indices from: now-9m (Date Math format, see also Additional look-back time)

Maximum alerts per execution: 100

References:

Tags:

  • Elastic
  • Host
  • macOS
  • Threat Detection
  • Persistence

Version: 100 (version history)

Added (Elastic Stack release): 8.3.0

Last modified (Elastic Stack release): 8.5.0

Rule authors: Elastic

Rule license: Elastic License v2

Rule queryedit

file where event.type != "deletion" and process.name != null and
file.path : "/private/var/at/tabs/*" and not process.executable ==
"/usr/bin/crontab"

Threat mappingedit

Framework: MITRE ATT&CKTM

Rule version historyedit

Version 100 (8.5.0 release)
  • Updated query, changed from:

    file where event.type != "deletion" and process.name != null and
    file.path : "/private/var/at/tabs/*" and not process.executable ==
    "/usr/bin/crontab"
Version 2 (8.4.0 release)
  • Formatting only