Volume Shadow Copy Deletion via VssAdminedit

Identifies use of vssadmin.exe for shadow copy deletion on endpoints. This commonly occurs in tandem with ransomware or other destructive attacks.

Rule type: query

Rule indices:

  • winlogbeat-*

Severity: high

Risk score: 73

Runs every: 5 minutes

Searches indices from: now-6m (Date Math format, see also Additional look-back time)

Maximum signals per execution: 100

Tags:

  • Elastic
  • Windows

Version: 2 (version history)

Added (Elastic Stack release): 7.6.0

Last modified (Elastic Stack release): 7.7.0

Rule queryedit

event.action:"Process Create (rule: ProcessCreate)" and
process.name:vssadmin.exe and process.args:(delete and shadows)

Threat mappingedit

Framework: MITRE ATT&CKTM

Rule version historyedit

Version 2 (7.7.0 release)

Updated query, changed from:

event.action:"Process Create (rule: ProcessCreate)" and
process.name:"vssadmin.exe" and process.args:("delete" and "shadows")