T1485 Data Destruction Mappings

Adversaries may destroy data and files on specific systems or in large numbers on a network to interrupt availability to systems, services, and network resources. Data destruction is likely to render stored data irrecoverable by forensic techniques through overwriting files or data on local and remote drives.(Citation: Symantec Shamoon 2012)(Citation: FireEye Shamoon Nov 2016)(Citation: Palo Alto Shamoon Nov 2016)(Citation: Kaspersky StoneDrill 2017)(Citation: Unit 42 Shamoon3 2018)(Citation: Talos Olympic Destroyer 2018) Common operating system file deletion commands such as <code>del</code> and <code>rm</code> often only remove pointers to files without wiping the contents of the files themselves, making the files recoverable by proper forensic methodology. This behavior is distinct from Disk Content Wipe and Disk Structure Wipe because individual files are destroyed rather than sections of a storage disk or the disk's logical structure.

Adversaries may attempt to overwrite files and directories with randomly generated data to make it irrecoverable.(Citation: Kaspersky StoneDrill 2017)(Citation: Unit 42 Shamoon3 2018) In some cases politically oriented image files have been used to overwrite data.(Citation: FireEye Shamoon Nov 2016)(Citation: Palo Alto Shamoon Nov 2016)(Citation: Kaspersky StoneDrill 2017)

To maximize impact on the target organization in operations where network-wide availability interruption is the goal, malware designed for destroying data may have worm-like features to propagate across a network by leveraging additional techniques like Valid Accounts, OS Credential Dumping, and SMB/Windows Admin Shares.(Citation: Symantec Shamoon 2012)(Citation: FireEye Shamoon Nov 2016)(Citation: Palo Alto Shamoon Nov 2016)(Citation: Kaspersky StoneDrill 2017)(Citation: Talos Olympic Destroyer 2018)

View in MITRE ATT&CK®

Mappings

Capability ID Capability Description Mapping Type ATT&CK ID ATT&CK Name
AC-3 Access Enforcement Protects T1485 Data Destruction
AC-6 Least Privilege Protects T1485 Data Destruction
CM-2 Baseline Configuration Protects T1485 Data Destruction
CP-10 System Recovery and Reconstitution Protects T1485 Data Destruction
CP-2 Contingency Plan Protects T1485 Data Destruction
CP-7 Alternate Processing Site Protects T1485 Data Destruction
CP-9 System Backup Protects T1485 Data Destruction
SI-3 Malicious Code Protection Protects T1485 Data Destruction
SI-4 System Monitoring Protects T1485 Data Destruction
SI-7 Software, Firmware, and Information Integrity Protects T1485 Data Destruction
azure_security_center_recommendations Azure Security Center Recommendations technique_scores T1485 Data Destruction
azure_defender_for_storage Azure Defender for Storage technique_scores T1485 Data Destruction
azure_sentinel Azure Sentinel technique_scores T1485 Data Destruction
azure_backup Azure Backup technique_scores T1485 Data Destruction
azure_policy Azure Policy technique_scores T1485 Data Destruction
cloud_app_security_policies Cloud App Security Policies technique_scores T1485 Data Destruction