Potential Secure File Deletion via SDelete Utility

edit

Potential Secure File Deletion via SDelete Utilityedit

Detects file name patterns generated by the use of the Sysinternals SDelete utility to securely delete a file via multiple file overwrite and rename operations.

Rule type: eql

Rule indices:

  • winlogbeat-*
  • logs-endpoint.events.*
  • logs-windows.*

Severity: low

Risk score: 21

Runs every: 5m

Searches indices from: now-9m (Date Math format, see also Additional look-back time)

Maximum alerts per execution: 100

References: None

Tags:

  • Elastic
  • Host
  • Windows
  • Threat Detection
  • Defense Evasion

Version: 6

Rule authors:

  • Elastic

Rule license: Elastic License v2

Investigation guideedit

## Triage and analysis

Verify process details such as command line and hash to confirm this activity legitimacy.

## Config

If enabling an EQL rule on a non-elastic-agent index (such as beats) for versions <8.2, events will not define `event.ingested` and default fallback for EQL rules was not added until 8.2, so you will need to add a custom pipeline to populate `event.ingested` to @timestamp for this rule to work.

Rule queryedit

file where event.type == "change" and file.name : "*AAA.AAA"

Framework: MITRE ATT&CKTM