Scheduled Task Deleted Or Created via CMD
Description
The following analytic identifies the creation or deletion of a scheduled task using schtasks.exe with flags - create or delete being passed on the command-line. This has been associated with the Dragonfly threat actor, and the SUNBURST attack against Solarwinds. This analytic replaces "Scheduled Task used in BadRabbit Ransomware".
- Type: TTP
- Product: Splunk Enterprise, Splunk Enterprise Security, Splunk Cloud
- Datamodel: Endpoint
- Last Updated: 2022-02-22
- Author: Bhavin Patel, Splunk
- ID: d5af132c-7c17-439c-9d31-13d55340f36c
Annotations
ATT&CK
Kill Chain Phase
- Actions on Objectives
NIST
- PR.IP
CIS20
- CIS 3
CVE
Search
1
2
3
4
5
6
| tstats `security_content_summariesonly` count values(Processes.process) as process values(Processes.parent_process) as parent_process min(_time) as firstTime max(_time) as lastTime from datamodel=Endpoint.Processes where Processes.process_name=schtasks.exe (Processes.process=*delete* OR Processes.process=*create*) by Processes.user Processes.process_name Processes.parent_process_name Processes.dest
| `drop_dm_object_name(Processes)`
| `security_content_ctime(firstTime)`
| `security_content_ctime(lastTime)`
| `scheduled_task_deleted_or_created_via_cmd_filter`
Macros
The SPL above uses the following Macros:
scheduled_task_deleted_or_created_via_cmd_filter is a empty macro by default. It allows the user to filter out any results (false positives) without editing the SPL.
Supported Add-on (TA)
List of Splunk Add-on’s tested to work with the analytic.
Required fields
List of fields required to use this analytic.
- _time
- Processes.process
- Processes.parent_process
- Processes.process_name
- Processes.user
- Processes.parent_process_name
- Processes.dest
How To Implement
To successfully implement this search you need to be ingesting information on process that include the name of the process responsible for the changes from your endpoints into the Endpoint
datamodel in the Processes
node. In addition, confirm the latest CIM App 4.20 or higher is installed and the latest TA for the endpoint product.
Known False Positives
It is possible scripts or administrators may trigger this analytic. Filter as needed based on parent process, application.
Associated Analytic Story
- DHS Report TA18-074A
- NOBELIUM Group
- Windows Persistence Techniques
- Living Off The Land
- Azorult
- DarkCrystal RAT
- CISA AA22-257A
- AgentTesla
- Qakbot
- Trickbot
- Prestige Ransomware
- AsyncRAT
RBA
Risk Score | Impact | Confidence | Message |
---|---|---|---|
56.0 | 70 | 80 | A schedule task process $process_name$ with create or delete commandline $process$ in host $dest$ |
The Risk Score is calculated by the following formula: Risk Score = (Impact * Confidence/100). Initial Confidence and Impact is set by the analytic author.
Reference
- https://thedfirreport.com/2022/02/21/qbot-and-zerologon-lead-to-full-domain-compromise/
- https://www.joesandbox.com/analysis/691823/0/html
Test Dataset
Replay any dataset to Splunk Enterprise by using our replay.py
tool or the UI.
Alternatively you can replay a dataset into a Splunk Attack Range
source | version: 6