VERIS action.malware.variety.Destroy data Mappings

Mappings

Capability ID Capability Description Mapping Type ATT&CK ID ATT&CK Name
action.malware.variety.Destroy data Destroy or corrupt stored data related-to T1070 Indicator Removal on Host
action.malware.variety.Destroy data Destroy or corrupt stored data related-to T1070.001 Indicator Removal on Host: Clear Windows Event Logs
action.malware.variety.Destroy data Destroy or corrupt stored data related-to T1070.002 Indicator Removal on Host: Clear Linux or Mac System Logs
action.malware.variety.Destroy data Destroy or corrupt stored data related-to T1070.003 Indicator Removal on Host: Clear Command History
action.malware.variety.Destroy data Destroy or corrupt stored data related-to T1070.004 Indicator Removal on Host: File Deletion
action.malware.variety.Destroy data Destroy or corrupt stored data related-to T1070.005 Indicator Removal on Host: Network Share Connection Removal
action.malware.variety.Destroy data Destroy or corrupt stored data related-to T1070.006 Indicator Removal on Host: Timestomp
action.malware.variety.Destroy data Destroy or corrupt stored data related-to T1485 Data Destruction
action.malware.variety.Destroy data Destroy or corrupt stored data related-to T1495 Firmware Corruption
action.malware.variety.Destroy data Destroy or corrupt stored data related-to T1561 Disk Wipe
action.malware.variety.Destroy data Destroy or corrupt stored data related-to T1561.001 Disk Wipe: Disk Content Wipe
action.malware.variety.Destroy data Destroy or corrupt stored data related-to T1561.002 Disk Wipe: Disk Structure Wipe