Skip to content

Commit 17a0f3c

Browse files
Aegrahgithub-actions[bot]
authored andcommitted
[Rule Tuning] Scheduled Task Activity via pwsh (#3534)
(cherry picked from commit 760b99b)
1 parent 42ad12e commit 17a0f3c

File tree

1 file changed

+14
-7
lines changed

1 file changed

+14
-7
lines changed

rules/windows/execution_scheduled_task_powershell_source.toml

Lines changed: 14 additions & 7 deletions
Original file line numberDiff line numberDiff line change
@@ -4,7 +4,7 @@ integration = ["endpoint", "windows"]
44
maturity = "production"
55
min_stack_comments = "New fields added: required_fields, related_integrations, setup"
66
min_stack_version = "8.3.0"
7-
updated_date = "2024/03/08"
7+
updated_date = "2024/03/26"
88

99
[rule]
1010
author = ["Elastic"]
@@ -24,40 +24,47 @@ references = [
2424
risk_score = 47
2525
rule_id = "5cd55388-a19c-47c7-8ec4-f41656c2fded"
2626
severity = "medium"
27-
tags = ["Domain: Endpoint", "OS: Windows", "Use Case: Threat Detection", "Tactic: Execution", "Data Source: Elastic Defend", "Data Source: Sysmon"]
27+
tags = [
28+
"Domain: Endpoint",
29+
"OS: Windows",
30+
"Use Case: Threat Detection",
31+
"Tactic: Execution",
32+
"Data Source: Elastic Defend",
33+
"Data Source: Sysmon"
34+
]
2835
type = "eql"
2936

3037
query = '''
3138
sequence by host.id, process.entity_id with maxspan = 5s
3239
[any where host.os.type == "windows" and (event.category == "library" or (event.category == "process" and event.action : "Image loaded*")) and
3340
(?dll.name : "taskschd.dll" or file.name : "taskschd.dll") and process.name : ("powershell.exe", "pwsh.exe", "powershell_ise.exe")]
34-
[network where host.os.type == "windows" and process.name : ("powershell.exe", "pwsh.exe", "powershell_ise.exe") and destination.port == 135 and not destination.ip in ("127.0.0.1", "::1")]
41+
[network where host.os.type == "windows" and process.name : ("powershell.exe", "pwsh.exe", "powershell_ise.exe") and destination.port == 135 and not destination.address in ("127.0.0.1", "::1")]
3542
'''
3643

37-
3844
[[rule.threat]]
3945
framework = "MITRE ATT&CK"
46+
4047
[[rule.threat.technique]]
4148
id = "T1053"
4249
name = "Scheduled Task/Job"
4350
reference = "https://attack.mitre.org/techniques/T1053/"
51+
4452
[[rule.threat.technique.subtechnique]]
4553
id = "T1053.005"
4654
name = "Scheduled Task"
4755
reference = "https://attack.mitre.org/techniques/T1053/005/"
56+
4857
[[rule.threat.technique]]
4958
id = "T1059"
5059
name = "Command and Scripting Interpreter"
5160
reference = "https://attack.mitre.org/techniques/T1059/"
61+
5262
[[rule.threat.technique.subtechnique]]
5363
id = "T1059.001"
5464
name = "PowerShell"
5565
reference = "https://attack.mitre.org/techniques/T1059/001/"
5666

57-
58-
5967
[rule.threat.tactic]
6068
id = "TA0002"
6169
name = "Execution"
6270
reference = "https://attack.mitre.org/tactics/TA0002/"
63-

0 commit comments

Comments
 (0)