Deleting Backup Catalogs with Wbadminedit

Identifies use of the wbadmin.exe to delete the backup catalog. Ransomware and other malware may do this to prevent system recovery.

Rule type: query

Rule indices:

  • winlogbeat-*
  • logs-endpoint.events.*

Severity: low

Risk score: 21

Runs every: 5 minutes

Searches indices from: now-9m (Date Math format, see also Additional look-back time)

Maximum alerts per execution: 100

Tags:

  • Elastic
  • Windows

Version: 4 (version history)

Added (Elastic Stack release): 7.6.0

Last modified (Elastic Stack release): 7.9.1

Rule authors: Elastic

Rule license: Elastic License

Rule queryedit

event.category:process and event.type:(start or process_started) and
process.name:wbadmin.exe and process.args:(catalog and delete)

Threat mappingedit

Framework: MITRE ATT&CKTM

Rule version historyedit

Version 4 (7.9.1 release)
  • Formatting only
Version 3 (7.9.0 release)
  • Updated query, changed from:

    event.action:"Process Create (rule: ProcessCreate)" and
    process.name:wbadmin.exe and process.args:(catalog and delete)
Version 2 (7.7.0 release)
  • Updated query, changed from:

    event.action:"Process Create (rule: ProcessCreate)" and
    process.name:"wbadmin.exe" and process.args:("delete" and "catalog")