Volume Shadow Copy Deletion via PowerShell

Identifies the use of the Win32_ShadowCopy class and related cmdlets to achieve shadow copy deletion. This commonly occurs in tandem with ransomware or other destructive attacks.

Elastic rule (View on GitHub)

  1[metadata]
  2creation_date = "2021/07/19"
  3integration = ["endpoint", "windows", "system", "m365_defender", "sentinel_one_cloud_funnel", "crowdstrike"]
  4maturity = "production"
  5updated_date = "2024/10/31"
  6min_stack_version = "8.14.0"
  7min_stack_comments = "Breaking change at 8.14.0 for the Windows Integration."
  8
  9[rule]
 10author = ["Elastic", "Austin Songer"]
 11description = """
 12Identifies the use of the Win32_ShadowCopy class and related cmdlets to achieve shadow copy deletion. This commonly
 13occurs in tandem with ransomware or other destructive attacks.
 14"""
 15from = "now-9m"
 16index = [
 17    "winlogbeat-*",
 18    "logs-endpoint.events.process-*",
 19    "logs-windows.forwarded*",
 20    "logs-windows.sysmon_operational-*",
 21    "endgame-*",
 22    "logs-system.security*",
 23    "logs-m365_defender.event-*",
 24    "logs-sentinel_one_cloud_funnel.*",
 25    "logs-crowdstrike.fdr*",
 26]
 27language = "eql"
 28license = "Elastic License v2"
 29name = "Volume Shadow Copy Deletion via PowerShell"
 30note = """## Triage and analysis
 31
 32### Investigating Volume Shadow Copy Deletion via PowerShell
 33
 34The Volume Shadow Copy Service (VSS) is a Windows feature that enables system administrators to take snapshots of volumes that can later be restored or mounted to recover specific files or folders.
 35
 36A typical step in the playbook of an attacker attempting to deploy ransomware is to delete Volume Shadow Copies to ensure that victims have no alternative to paying the ransom, making any action that deletes shadow copies worth monitoring.
 37
 38This rule monitors the execution of PowerShell cmdlets to interact with the Win32_ShadowCopy WMI class, retrieve shadow copy objects, and delete them.
 39
 40#### Possible investigation steps
 41
 42- Investigate the program execution chain (parent process tree).
 43- Check whether the account is authorized to perform this operation.
 44- Contact the account owner and confirm whether they are aware of this activity.
 45- Investigate other alerts associated with the user/host during the past 48 hours.
 46- If unsigned files are found on the process tree, retrieve them and determine if they are malicious:
 47  - Use a private sandboxed malware analysis system to perform analysis.
 48    - Observe and collect information about the following activities:
 49      - Attempts to contact external domains and addresses.
 50      - File and registry access, modification, and creation activities.
 51      - Service creation and launch activities.
 52      - Scheduled task creation.
 53  - Use the PowerShell Get-FileHash cmdlet to get the files' SHA-256 hash values.
 54    - Search for the existence and reputation of the hashes in resources like VirusTotal, Hybrid-Analysis, CISCO Talos, Any.run, etc.
 55- Use process name, command line, and file hash to search for occurrences in other hosts.
 56- Check if any files on the host machine have been encrypted.
 57
 58
 59### False positive analysis
 60
 61- This rule has chances of producing benign true positives (B-TPs). If this activity is expected and noisy in your environment, consider adding exceptions — preferably with a combination of user and command line conditions.
 62
 63### Related rules
 64
 65- Volume Shadow Copy Deleted or Resized via VssAdmin - b5ea4bfe-a1b2-421f-9d47-22a75a6f2921
 66- Volume Shadow Copy Deletion via PowerShell - d99a037b-c8e2-47a5-97b9-170d076827c4
 67
 68### Response and remediation
 69
 70- Initiate the incident response process based on the outcome of the triage.
 71- Consider isolating the involved host to prevent destructive behavior, which is commonly associated with this activity.
 72- Priority should be given due to the advanced stage of this activity on the attack.
 73- If the triage identified malware, search the environment for additional compromised hosts.
 74  - Implement temporary network rules, procedures, and segmentation to contain the malware.
 75  - Stop suspicious processes.
 76  - Immediately block the identified indicators of compromise (IoCs).
 77  - Inspect the affected systems for additional malware backdoors like reverse shells, reverse proxies, or droppers that attackers could use to reinfect the system.
 78- Remove and block malicious artifacts identified during triage.
 79- If data was encrypted, deleted, or modified, activate your data recovery plan.
 80- Investigate credential exposure on systems compromised or used by the attacker to ensure all compromised accounts are identified. Reset passwords for these accounts and other potentially compromised credentials, such as email, business systems, and web services.
 81- Perform data recovery locally or restore the backups from replicated copies (cloud, other servers, etc.).
 82- Run a full antimalware scan. This may reveal additional artifacts left in the system, persistence mechanisms, and malware components.
 83- Determine the initial vector abused by the attacker and take action to prevent reinfection through the same vector.
 84- Using the incident response data, update logging and audit policies to improve the mean time to detect (MTTD) and the mean time to respond (MTTR).
 85"""
 86references = [
 87    "https://docs.microsoft.com/en-us/previous-versions/windows/desktop/vsswmi/win32-shadowcopy",
 88    "https://powershell.one/wmi/root/cimv2/win32_shadowcopy",
 89    "https://www.fortinet.com/blog/threat-research/stomping-shadow-copies-a-second-look-into-deletion-methods",
 90]
 91risk_score = 73
 92rule_id = "d99a037b-c8e2-47a5-97b9-170d076827c4"
 93severity = "high"
 94tags = [
 95    "Domain: Endpoint",
 96    "OS: Windows",
 97    "Use Case: Threat Detection",
 98    "Tactic: Impact",
 99    "Tactic: Execution",
100    "Resources: Investigation Guide",
101    "Data Source: Elastic Endgame",
102    "Data Source: Elastic Defend",
103    "Data Source: System",
104    "Data Source: Microsoft Defender for Endpoint",
105    "Data Source: Sysmon",
106    "Data Source: SentinelOne",
107    "Data Source: Crowdstrike",
108]
109timestamp_override = "event.ingested"
110type = "eql"
111
112query = '''
113process where host.os.type == "windows" and event.type == "start" and
114  process.name : ("powershell.exe", "pwsh.exe", "powershell_ise.exe") and
115  process.args : ("*Get-WmiObject*", "*gwmi*", "*Get-CimInstance*", "*gcim*") and
116  process.args : ("*Win32_ShadowCopy*") and
117  process.args : ("*.Delete()*", "*Remove-WmiObject*", "*rwmi*", "*Remove-CimInstance*", "*rcim*")
118'''
119
120
121[[rule.threat]]
122framework = "MITRE ATT&CK"
123[[rule.threat.technique]]
124id = "T1490"
125name = "Inhibit System Recovery"
126reference = "https://attack.mitre.org/techniques/T1490/"
127
128
129[rule.threat.tactic]
130id = "TA0040"
131name = "Impact"
132reference = "https://attack.mitre.org/tactics/TA0040/"
133[[rule.threat]]
134framework = "MITRE ATT&CK"
135[[rule.threat.technique]]
136id = "T1059"
137name = "Command and Scripting Interpreter"
138reference = "https://attack.mitre.org/techniques/T1059/"
139[[rule.threat.technique.subtechnique]]
140id = "T1059.001"
141name = "PowerShell"
142reference = "https://attack.mitre.org/techniques/T1059/001/"
143
144
145
146[rule.threat.tactic]
147id = "TA0002"
148name = "Execution"
149reference = "https://attack.mitre.org/tactics/TA0002/"

Triage and analysis

Investigating Volume Shadow Copy Deletion via PowerShell

The Volume Shadow Copy Service (VSS) is a Windows feature that enables system administrators to take snapshots of volumes that can later be restored or mounted to recover specific files or folders.

A typical step in the playbook of an attacker attempting to deploy ransomware is to delete Volume Shadow Copies to ensure that victims have no alternative to paying the ransom, making any action that deletes shadow copies worth monitoring.

This rule monitors the execution of PowerShell cmdlets to interact with the Win32_ShadowCopy WMI class, retrieve shadow copy objects, and delete them.

Possible investigation steps

  • Investigate the program execution chain (parent process tree).
  • Check whether the account is authorized to perform this operation.
  • Contact the account owner and confirm whether they are aware of this activity.
  • Investigate other alerts associated with the user/host during the past 48 hours.
  • If unsigned files are found on the process tree, retrieve them and determine if they are malicious:
    • Use a private sandboxed malware analysis system to perform analysis.
      • Observe and collect information about the following activities:
        • Attempts to contact external domains and addresses.
        • File and registry access, modification, and creation activities.
        • Service creation and launch activities.
        • Scheduled task creation.
    • Use the PowerShell Get-FileHash cmdlet to get the files' SHA-256 hash values.
      • Search for the existence and reputation of the hashes in resources like VirusTotal, Hybrid-Analysis, CISCO Talos, Any.run, etc.
  • Use process name, command line, and file hash to search for occurrences in other hosts.
  • Check if any files on the host machine have been encrypted.

False positive analysis

  • This rule has chances of producing benign true positives (B-TPs). If this activity is expected and noisy in your environment, consider adding exceptions — preferably with a combination of user and command line conditions.
  • Volume Shadow Copy Deleted or Resized via VssAdmin - b5ea4bfe-a1b2-421f-9d47-22a75a6f2921
  • Volume Shadow Copy Deletion via PowerShell - d99a037b-c8e2-47a5-97b9-170d076827c4

Response and remediation

  • Initiate the incident response process based on the outcome of the triage.
  • Consider isolating the involved host to prevent destructive behavior, which is commonly associated with this activity.
  • Priority should be given due to the advanced stage of this activity on the attack.
  • If the triage identified malware, search the environment for additional compromised hosts.
    • Implement temporary network rules, procedures, and segmentation to contain the malware.
    • Stop suspicious processes.
    • Immediately block the identified indicators of compromise (IoCs).
    • Inspect the affected systems for additional malware backdoors like reverse shells, reverse proxies, or droppers that attackers could use to reinfect the system.
  • Remove and block malicious artifacts identified during triage.
  • If data was encrypted, deleted, or modified, activate your data recovery plan.
  • Investigate credential exposure on systems compromised or used by the attacker to ensure all compromised accounts are identified. Reset passwords for these accounts and other potentially compromised credentials, such as email, business systems, and web services.
  • Perform data recovery locally or restore the backups from replicated copies (cloud, other servers, etc.).
  • Run a full antimalware scan. This may reveal additional artifacts left in the system, persistence mechanisms, and malware components.
  • Determine the initial vector abused by the attacker and take action to prevent reinfection through the same vector.
  • Using the incident response data, update logging and audit policies to improve the mean time to detect (MTTD) and the mean time to respond (MTTR).

References

Related rules

to-top