Deleting Backup Catalogs with Wbadminedit

Identifies use of the wbadmin.exe to delete the backup catalog. Ransomware and other malware may do this to prevent system recovery.

Rule indices:

  • winlogbeat-*

Severity: low

Risk score: 21

Runs every: 5 minutes

Searches indices from: now-6m (Date Math format, see also Additional look-back time)

Maximum signals per execution: 100

Tags:

  • Elastic
  • Windows

Rule version: 1

Added (Elastic Stack release): 7.6.0

Rule queryedit

event.action:"Process Create (rule: ProcessCreate)" and
process.name:"wbadmin.exe" and process.args:("delete" and "catalog")

Threat mappingedit

Framework: MITRE ATT&CKTM