FortiSIEM Rules

MS 365 Defender: Suspicious Task Scheduler activity - Persistence Alert

Rule ID

PH_RULE_MS_DefEndpoint_Alert_Persist_TaskSchedulerActivity

Default Status

Enabled

Description

Suspicious Task Scheduler activity - Persistence Alert from MS 365 Defender

Severity

9

Category

Security

MITRE ATT&CK® Tactics

Persistence

Persistence consists of techniques that adversaries use to keep access to systems across restarts, changed credentials, and other interruptions that could cut off their access. Techniques used for persistence include any access, action, or configuration changes that let them maintain their foothold on systems, such as replacing or hijacking legitimate code or adding startup code.

https://attack.mitre.org/tactics/TA0003

MITRE ATT&CK® Techniques


T1053.002

Scheduled Task/Job: At (Windows)

Adversaries may abuse the at.exe utility to perform task scheduling for initial or recurring execution of malicious code. The at.exe command line utility has been deprecated in current versions of Windows in favor of schtasks.

https://attack.mitre.org/techniques/T1053/002

Impacts

Network

Data Source

MS 365 Defender via HTTPS_ADVANCED (Graph API) ,Azure Event Hub via AZURE_PYTHON_SDK

Detection

Correlation

Remediation Guidance

Investigate the alert and determine if the observed behavior was legitimate.

Time Window

If the following pattern or patterns match an ingested event within the given time window in seconds, trigger an incident.

300 seconds

Trigger Conditions

If the following defined pattern/s occur within a 300 second time window.

ms_defender_alert

SubPattern Definitions

SubPattern Name: ms_defender_alert

This is the named definition of the event query, this is important if multiple subpatterns are defined to distinguish them.

SubPattern Query

This is the query logic that matches incoming events

(eventType = "MS-Defender-Endpoint-Alert-Persistence" OR eventType CONTAIN "M365Defender-Alert") AND  attackTechniqueId = "T1053"

Group by Attributes

This defines how matching events are aggregated, only events with the same matching attribute values are grouped into one unique incident ID

alertName,alertIdStr,tenantId

Aggregate Constraint

This is most typically a numerical constraint that defines when the rule should trigger an incident

COUNT(*) >= 1

Incident Attribute Mapping

This section defines which fields in matching raw events should be mapped to the incident attributes in the resulting incident.

The available raw event attributes to map are limited to the group by attributes and the aggregate event constraint fields for each subpattern

 alertName=ms_defender_alert.alertName,
alertIdStr=ms_defender_alert.alertIdStr,
tenantId=ms_defender_alert.tenantId,
incidentCount=ms_defender_alert.COUNT(*)