Delete Volume USN Journal with Fsutil

edit

Identifies use of the fsutil.exe to delete the USNJRNL volume. This technique is used by attackers to eliminate evidence of files created during post-exploitation activities.

Rule type: query

Rule indices:

  • winlogbeat-*
  • logs-endpoint.events.*

Severity: low

Risk score: 21

Runs every: 5 minutes

Searches indices from: now-9m (Date Math format, see also Additional look-back time)

Maximum alerts per execution: 100

Tags:

  • Elastic
  • Host
  • Windows
  • Threat Detection
  • Defense Evasion

Version: 7 (version history)

Added (Elastic Stack release): 7.6.0

Last modified (Elastic Stack release): 7.11.2

Rule authors: Elastic

Rule license: Elastic License

Rule query

edit
event.category:process and event.type:(start or process_started) and
process.name:fsutil.exe and process.args:(deletejournal and usn)

Threat mapping

edit

Framework: MITRE ATT&CKTM

Rule version history

edit
Version 7 (7.11.2 release)
  • Formatting only
Version 6 (7.11.0 release)
  • Formatting only
Version 5 (7.10.0 release)
  • Formatting only
Version 4 (7.9.1 release)
  • Formatting only
Version 3 (7.9.0 release)
  • Updated query, changed from:

    event.action:"Process Create (rule: ProcessCreate)" and
    process.name:fsutil.exe and process.args:(deletejournal and usn)
Version 2 (7.7.0 release)
  • Updated query, changed from:

    event.action:"Process Create (rule: ProcessCreate)" and
    process.name:"fsutil.exe" and process.args:("usn" and "deletejournal")