Deleting Backup Catalogs with Wbadmin

Identifies use of the wbadmin.exe to delete the backup catalog. Ransomware and other malware may do this to prevent system recovery.

Elastic rule (View on GitHub)

 1[metadata]
 2creation_date = "2020/02/18"
 3integration = ["endpoint", "windows", "system"]
 4maturity = "production"
 5min_stack_comments = "New fields added: required_fields, related_integrations, setup"
 6min_stack_version = "8.3.0"
 7updated_date = "2024/03/28"
 8
 9[rule]
10author = ["Elastic"]
11description = """
12Identifies use of the wbadmin.exe to delete the backup catalog. Ransomware and other malware may do this to prevent
13system recovery.
14"""
15from = "now-9m"
16index = ["winlogbeat-*", "logs-endpoint.events.process-*", "logs-windows.*", "endgame-*", "logs-system.security*"]
17language = "eql"
18license = "Elastic License v2"
19name = "Deleting Backup Catalogs with Wbadmin"
20note = """## Triage and analysis
21
22### Investigating Deleting Backup Catalogs with Wbadmin
23
24Windows Server Backup stores the details about your backups (what volumes are backed up and where the backups are located) in a file called a backup catalog, which ransomware victims can use to recover corrupted backup files. Deleting these files is a common step in threat actor playbooks.
25
26This rule identifies the deletion of the backup catalog using the `wbadmin.exe` utility.
27
28#### Possible investigation steps
29
30- Investigate the process execution chain (parent process tree) for unknown processes. Examine their executable files for prevalence, whether they are located in expected locations, and if they are signed with valid digital signatures.
31- Identify the user account that performed the action and whether it should perform this kind of action.
32- Contact the account owner and confirm whether they are aware of this activity.
33- Investigate other alerts associated with the user/host during the past 48 hours.
34- Assess whether this behavior is prevalent in the environment by looking for similar occurrences across hosts.
35- Check if any files on the host machine have been encrypted.
36
37### False positive analysis
38
39- Administrators can use this command to delete corrupted catalogs, but overall the activity is unlikely to be legitimate.
40
41### Related rules
42
43- Third-party Backup Files Deleted via Unexpected Process - 11ea6bec-ebde-4d71-a8e9-784948f8e3e9
44- Volume Shadow Copy Deleted or Resized via VssAdmin - b5ea4bfe-a1b2-421f-9d47-22a75a6f2921
45- Volume Shadow Copy Deletion via PowerShell - d99a037b-c8e2-47a5-97b9-170d076827c4
46- Volume Shadow Copy Deletion via WMIC - dc9c1f74-dac3-48e3-b47f-eb79db358f57
47
48### Response and remediation
49
50- Initiate the incident response process based on the outcome of the triage.
51- Consider isolating the involved host to prevent destructive behavior, which is commonly associated with this activity.
52- Investigate credential exposure on systems compromised or used by the attacker to ensure all compromised accounts are identified. Reset passwords for these accounts and other potentially compromised credentials, such as email, business systems, and web services.
53- If any other destructive action was identified on the host, it is recommended to prioritize the investigation and look for ransomware preparation and execution activities.
54- If any backups were affected:
55  - Perform data recovery locally or restore the backups from replicated copies (cloud, other servers, etc.).
56- Determine the initial vector abused by the attacker and take action to prevent reinfection through the same vector.
57- Using the incident response data, update logging and audit policies to improve the mean time to detect (MTTD) and the mean time to respond (MTTR).
58"""
59risk_score = 21
60rule_id = "581add16-df76-42bb-af8e-c979bfb39a59"
61setup = """## Setup
62
63If enabling an EQL rule on a non-elastic-agent index (such as beats) for versions <8.2,
64events will not define `event.ingested` and default fallback for EQL rules was not added until version 8.2.
65Hence for this rule to work effectively, users will need to add a custom ingest pipeline to populate
66`event.ingested` to @timestamp.
67For more details on adding a custom ingest pipeline refer - https://www.elastic.co/guide/en/fleet/current/data-streams-pipeline-tutorial.html
68"""
69severity = "low"
70tags = ["Domain: Endpoint", "OS: Windows", "Use Case: Threat Detection", "Tactic: Impact", "Resources: Investigation Guide", "Data Source: Elastic Endgame", "Data Source: Elastic Defend"]
71timestamp_override = "event.ingested"
72type = "eql"
73
74query = '''
75process where host.os.type == "windows" and event.type == "start" and
76  (process.name : "wbadmin.exe" or ?process.pe.original_file_name == "WBADMIN.EXE") and
77  process.args : "catalog" and process.args : "delete"
78'''
79
80
81[[rule.threat]]
82framework = "MITRE ATT&CK"
83[[rule.threat.technique]]
84id = "T1490"
85name = "Inhibit System Recovery"
86reference = "https://attack.mitre.org/techniques/T1490/"
87
88[[rule.threat.technique]]
89id = "T1485"
90name = "Data Destruction"
91reference = "https://attack.mitre.org/techniques/T1485/"
92
93
94[rule.threat.tactic]
95id = "TA0040"
96name = "Impact"
97reference = "https://attack.mitre.org/tactics/TA0040/"

Triage and analysis

Investigating Deleting Backup Catalogs with Wbadmin

Windows Server Backup stores the details about your backups (what volumes are backed up and where the backups are located) in a file called a backup catalog, which ransomware victims can use to recover corrupted backup files. Deleting these files is a common step in threat actor playbooks.

This rule identifies the deletion of the backup catalog using the wbadmin.exe utility.

Possible investigation steps

  • Investigate the process execution chain (parent process tree) for unknown processes. Examine their executable files for prevalence, whether they are located in expected locations, and if they are signed with valid digital signatures.
  • Identify the user account that performed the action and whether it should perform this kind of action.
  • Contact the account owner and confirm whether they are aware of this activity.
  • Investigate other alerts associated with the user/host during the past 48 hours.
  • Assess whether this behavior is prevalent in the environment by looking for similar occurrences across hosts.
  • Check if any files on the host machine have been encrypted.

False positive analysis

  • Administrators can use this command to delete corrupted catalogs, but overall the activity is unlikely to be legitimate.
  • Third-party Backup Files Deleted via Unexpected Process - 11ea6bec-ebde-4d71-a8e9-784948f8e3e9
  • Volume Shadow Copy Deleted or Resized via VssAdmin - b5ea4bfe-a1b2-421f-9d47-22a75a6f2921
  • Volume Shadow Copy Deletion via PowerShell - d99a037b-c8e2-47a5-97b9-170d076827c4
  • Volume Shadow Copy Deletion via WMIC - dc9c1f74-dac3-48e3-b47f-eb79db358f57

Response and remediation

  • Initiate the incident response process based on the outcome of the triage.
  • Consider isolating the involved host to prevent destructive behavior, which is commonly associated with this activity.
  • Investigate credential exposure on systems compromised or used by the attacker to ensure all compromised accounts are identified. Reset passwords for these accounts and other potentially compromised credentials, such as email, business systems, and web services.
  • If any other destructive action was identified on the host, it is recommended to prioritize the investigation and look for ransomware preparation and execution activities.
  • If any backups were affected:
    • Perform data recovery locally or restore the backups from replicated copies (cloud, other servers, etc.).
  • Determine the initial vector abused by the attacker and take action to prevent reinfection through the same vector.
  • Using the incident response data, update logging and audit policies to improve the mean time to detect (MTTD) and the mean time to respond (MTTR).

Related rules

to-top