Skip to content

Hide Navigation Hide TOC

Scheduled Task/Job At (d2d642d7-b393-43fe-bae4-e81ed5915c4b)

Detects the use of at/atd which are utilities that are used to schedule tasks. They are often abused by adversaries to maintain persistence or to perform task scheduling for initial or recurring execution of malicious code

Cluster A Galaxy A Cluster B Galaxy B Level
At - T1053.002 (f3d95a1f-bba2-44ce-9af7-37866cd63fd0) Attack Pattern Scheduled Task/Job At (d2d642d7-b393-43fe-bae4-e81ed5915c4b) Sigma-Rules 1
At - T1053.002 (f3d95a1f-bba2-44ce-9af7-37866cd63fd0) Attack Pattern Scheduled Task/Job - T1053 (35dd844a-b219-4e2b-a6bb-efa9a75995a9) Attack Pattern 2