Persistence via TelemetryController Scheduled Task Hijack
Detects the successful hijack of Microsoft Compatibility Appraiser scheduled task to establish persistence with an integrity level of system.
Elastic rule (View on GitHub)
1[metadata]
2creation_date = "2020/08/17"
3integration = ["endpoint", "windows", "system", "m365_defender", "sentinel_one_cloud_funnel", "crowdstrike"]
4maturity = "production"
5updated_date = "2024/11/02"
6min_stack_version = "8.14.0"
7min_stack_comments = "Breaking change at 8.14.0 for the Windows Integration."
8
9[rule]
10author = ["Elastic"]
11description = """
12Detects the successful hijack of Microsoft Compatibility Appraiser scheduled task to establish persistence with an
13integrity level of system.
14"""
15from = "now-9m"
16index = [
17 "winlogbeat-*",
18 "logs-endpoint.events.process-*",
19 "logs-windows.forwarded*",
20 "logs-windows.sysmon_operational-*",
21 "endgame-*",
22 "logs-system.security*",
23 "logs-m365_defender.event-*",
24 "logs-sentinel_one_cloud_funnel.*",
25 "logs-crowdstrike.fdr*",
26]
27language = "eql"
28license = "Elastic License v2"
29name = "Persistence via TelemetryController Scheduled Task Hijack"
30references = ["https://www.trustedsec.com/blog/abusing-windows-telemetry-for-persistence"]
31risk_score = 73
32rule_id = "68921d85-d0dc-48b3-865f-43291ca2c4f2"
33severity = "high"
34tags = [
35 "Domain: Endpoint",
36 "OS: Windows",
37 "Use Case: Threat Detection",
38 "Tactic: Persistence",
39 "Tactic: Privilege Escalation",
40 "Data Source: Elastic Endgame",
41 "Data Source: Elastic Defend",
42 "Data Source: System",
43 "Data Source: Microsoft Defender for Endpoint",
44 "Data Source: Sysmon",
45 "Data Source: SentinelOne",
46 "Data Source: Crowdstrike",
47]
48timestamp_override = "event.ingested"
49type = "eql"
50
51query = '''
52process where host.os.type == "windows" and event.type == "start" and
53 process.parent.name : "CompatTelRunner.exe" and process.args : "-cv*" and
54 not process.name : ("conhost.exe",
55 "DeviceCensus.exe",
56 "CompatTelRunner.exe",
57 "DismHost.exe",
58 "rundll32.exe",
59 "powershell.exe")
60'''
61
62
63[[rule.threat]]
64framework = "MITRE ATT&CK"
65[[rule.threat.technique]]
66id = "T1053"
67name = "Scheduled Task/Job"
68reference = "https://attack.mitre.org/techniques/T1053/"
69[[rule.threat.technique.subtechnique]]
70id = "T1053.005"
71name = "Scheduled Task"
72reference = "https://attack.mitre.org/techniques/T1053/005/"
73
74
75[[rule.threat.technique]]
76id = "T1574"
77name = "Hijack Execution Flow"
78reference = "https://attack.mitre.org/techniques/T1574/"
79
80
81[rule.threat.tactic]
82id = "TA0003"
83name = "Persistence"
84reference = "https://attack.mitre.org/tactics/TA0003/"
85[[rule.threat]]
86framework = "MITRE ATT&CK"
87[[rule.threat.technique]]
88id = "T1053"
89name = "Scheduled Task/Job"
90reference = "https://attack.mitre.org/techniques/T1053/"
91[[rule.threat.technique.subtechnique]]
92id = "T1053.005"
93name = "Scheduled Task"
94reference = "https://attack.mitre.org/techniques/T1053/005/"
95
96
97[[rule.threat.technique]]
98id = "T1574"
99name = "Hijack Execution Flow"
100reference = "https://attack.mitre.org/techniques/T1574/"
101
102
103[rule.threat.tactic]
104id = "TA0004"
105name = "Privilege Escalation"
106reference = "https://attack.mitre.org/tactics/TA0004/"
References
Related rules
- Bypass UAC via Event Viewer
- Potential Application Shimming via Sdbinst
- UAC Bypass Attempt via Windows Directory Masquerading
- UAC Bypass via DiskCleanup Scheduled Task Hijack
- Unusual Parent-Child Relationship