Third-party Backup Files Deleted via Unexpected Process

Identifies the deletion of backup files, saved using third-party software, by a process outside of the backup suite. Adversaries may delete Backup files to ensure that recovery from a ransomware attack is less likely.

Elastic rule (View on GitHub)

  1[metadata]
  2creation_date = "2021/10/01"
  3integration = ["endpoint"]
  4maturity = "production"
  5updated_date = "2024/05/21"
  6
  7[rule]
  8author = ["Elastic"]
  9description = """
 10Identifies the deletion of backup files, saved using third-party software, by a process outside of the backup suite.
 11Adversaries may delete Backup files to ensure that recovery from a ransomware attack is less likely.
 12"""
 13false_positives = [
 14    "Certain utilities that delete files for disk cleanup or Administrators manually removing backup files.",
 15]
 16from = "now-9m"
 17index = ["logs-endpoint.events.file-*", "endgame-*"]
 18language = "eql"
 19license = "Elastic License v2"
 20name = "Third-party Backup Files Deleted via Unexpected Process"
 21note = """## Triage and analysis
 22
 23### Investigating Third-party Backup Files Deleted via Unexpected Process
 24
 25Backups are a significant obstacle for any ransomware operation. They allow the victim to resume business by performing data recovery, making them a valuable target.
 26
 27Attackers can delete backups from the host and gain access to backup servers to remove centralized backups for the environment, ensuring that victims have no alternatives to paying the ransom.
 28
 29This rule identifies file deletions performed by a process that does not belong to the backup suite and aims to delete Veritas or Veeam backups.
 30
 31#### Possible investigation steps
 32
 33- Investigate the process execution chain (parent process tree) for unknown processes. Examine their executable files for prevalence, whether they are located in expected locations, and if they are signed with valid digital signatures.
 34- Identify the user account that performed the action and whether it should perform this kind of action.
 35- Contact the account owner and confirm whether they are aware of this activity.
 36- Investigate other alerts associated with the user/host during the past 48 hours.
 37- Check if any files on the host machine have been encrypted.
 38
 39### False positive analysis
 40
 41- This rule can be triggered by the manual removal of backup files and by removal using other third-party tools that are not from the backup suite. Exceptions can be added for specific accounts and executables, preferably tied together.
 42
 43### Related rules
 44
 45- Deleting Backup Catalogs with Wbadmin - 581add16-df76-42bb-af8e-c979bfb39a59
 46- Volume Shadow Copy Deleted or Resized via VssAdmin - b5ea4bfe-a1b2-421f-9d47-22a75a6f2921
 47- Volume Shadow Copy Deletion via PowerShell - d99a037b-c8e2-47a5-97b9-170d076827c4
 48- Volume Shadow Copy Deletion via WMIC - dc9c1f74-dac3-48e3-b47f-eb79db358f57
 49
 50### Response and remediation
 51
 52- Initiate the incident response process based on the outcome of the triage.
 53- Investigate credential exposure on systems compromised or used by the attacker to ensure all compromised accounts are identified. Reset passwords for these accounts and other potentially compromised credentials, such as email, business systems, and web services.
 54- Consider isolating the involved host to prevent destructive behavior, which is commonly associated with this activity.
 55- Perform data recovery locally or restore the backups from replicated copies (Cloud, other servers, etc.).
 56- Run a full antimalware scan. This may reveal additional artifacts left in the system, persistence mechanisms, and malware components.
 57- Determine the initial vector abused by the attacker and take action to prevent reinfection through the same vector.
 58- Using the incident response data, update logging and audit policies to improve the mean time to detect (MTTD) and the mean time to respond (MTTR).
 59"""
 60references = ["https://www.advintel.io/post/backup-removal-solutions-from-conti-ransomware-with-love"]
 61risk_score = 47
 62rule_id = "11ea6bec-ebde-4d71-a8e9-784948f8e3e9"
 63setup = """## Setup
 64
 65If enabling an EQL rule on a non-elastic-agent index (such as beats) for versions <8.2,
 66events will not define `event.ingested` and default fallback for EQL rules was not added until version 8.2.
 67Hence for this rule to work effectively, users will need to add a custom ingest pipeline to populate
 68`event.ingested` to @timestamp.
 69For more details on adding a custom ingest pipeline refer - https://www.elastic.co/guide/en/fleet/current/data-streams-pipeline-tutorial.html
 70"""
 71severity = "medium"
 72tags = [
 73    "Domain: Endpoint",
 74    "OS: Windows",
 75    "Use Case: Threat Detection",
 76    "Tactic: Impact",
 77    "Resources: Investigation Guide",
 78    "Data Source: Elastic Endgame",
 79    "Data Source: Elastic Defend",
 80]
 81timestamp_override = "event.ingested"
 82type = "eql"
 83
 84query = '''
 85file where host.os.type == "windows" and event.type == "deletion" and
 86  (
 87    /* Veeam Related Backup Files */
 88    (
 89      file.extension : ("VBK", "VIB", "VBM") and
 90      not (
 91        process.executable : ("?:\\Windows\\*", "?:\\Program Files\\*", "?:\\Program Files (x86)\\*") and
 92        (process.code_signature.trusted == true and process.code_signature.subject_name : ("Veeam Software Group GmbH", "Veeam Software AG"))
 93      )
 94    ) or
 95    /* Veritas Backup Exec Related Backup File */
 96    (
 97      file.extension : "BKF" and
 98        not process.executable : (
 99          "?:\\Program Files\\Veritas\\Backup Exec\\*",
100          "?:\\Program Files (x86)\\Veritas\\Backup Exec\\*"
101        )
102    )
103  ) and
104  not (
105    process.name : ("MSExchangeMailboxAssistants.exe", "Microsoft.PowerBI.EnterpriseGateway.exe") and
106      (process.code_signature.subject_name : "Microsoft Corporation" and process.code_signature.trusted == true)
107  ) and
108  not file.path : (
109    "?:\\ProgramData\\Trend Micro\\*",
110    "?:\\Program Files (x86)\\Trend Micro\\*",
111    "?:\\$RECYCLE.BIN\\*"
112  )
113'''
114
115
116[[rule.threat]]
117framework = "MITRE ATT&CK"
118[[rule.threat.technique]]
119id = "T1485"
120name = "Data Destruction"
121reference = "https://attack.mitre.org/techniques/T1485/"
122
123[[rule.threat.technique]]
124id = "T1490"
125name = "Inhibit System Recovery"
126reference = "https://attack.mitre.org/techniques/T1490/"
127
128
129[rule.threat.tactic]
130id = "TA0040"
131name = "Impact"
132reference = "https://attack.mitre.org/tactics/TA0040/"

Triage and analysis

Investigating Third-party Backup Files Deleted via Unexpected Process

Backups are a significant obstacle for any ransomware operation. They allow the victim to resume business by performing data recovery, making them a valuable target.

Attackers can delete backups from the host and gain access to backup servers to remove centralized backups for the environment, ensuring that victims have no alternatives to paying the ransom.

This rule identifies file deletions performed by a process that does not belong to the backup suite and aims to delete Veritas or Veeam backups.

Possible investigation steps

  • Investigate the process execution chain (parent process tree) for unknown processes. Examine their executable files for prevalence, whether they are located in expected locations, and if they are signed with valid digital signatures.
  • Identify the user account that performed the action and whether it should perform this kind of action.
  • Contact the account owner and confirm whether they are aware of this activity.
  • Investigate other alerts associated with the user/host during the past 48 hours.
  • Check if any files on the host machine have been encrypted.

False positive analysis

  • This rule can be triggered by the manual removal of backup files and by removal using other third-party tools that are not from the backup suite. Exceptions can be added for specific accounts and executables, preferably tied together.
  • Deleting Backup Catalogs with Wbadmin - 581add16-df76-42bb-af8e-c979bfb39a59
  • Volume Shadow Copy Deleted or Resized via VssAdmin - b5ea4bfe-a1b2-421f-9d47-22a75a6f2921
  • Volume Shadow Copy Deletion via PowerShell - d99a037b-c8e2-47a5-97b9-170d076827c4
  • Volume Shadow Copy Deletion via WMIC - dc9c1f74-dac3-48e3-b47f-eb79db358f57

Response and remediation

  • Initiate the incident response process based on the outcome of the triage.
  • Investigate credential exposure on systems compromised or used by the attacker to ensure all compromised accounts are identified. Reset passwords for these accounts and other potentially compromised credentials, such as email, business systems, and web services.
  • Consider isolating the involved host to prevent destructive behavior, which is commonly associated with this activity.
  • Perform data recovery locally or restore the backups from replicated copies (Cloud, other servers, etc.).
  • Run a full antimalware scan. This may reveal additional artifacts left in the system, persistence mechanisms, and malware components.
  • Determine the initial vector abused by the attacker and take action to prevent reinfection through the same vector.
  • Using the incident response data, update logging and audit policies to improve the mean time to detect (MTTD) and the mean time to respond (MTTR).

References

Related rules

to-top