Adversaries may delete or modify artifacts generated on a host system to remove evidence of their presence or hinder defenses. Various artifacts may be created by an adversary or something that can be attributed to an adversary’s actions. Typically these artifacts are used as defensive indicators related to monitored events, such as strings from downloaded files, logs that are generated from user actions, and other data analyzed by defenders. Location, format, and type of artifact (such as command or login history) are often specific to each platform.
Removal of these indicators may interfere with event collection, reporting, or other processes used to detect intrusion activity. This may compromise the integrity of security solutions by causing notable events to go unreported. This activity may also impede forensic analysis and incident response, due to lack of sufficient data to determine what occurred.
ID | Name | Description |
---|---|---|
G0016 | APT29 |
APT29 removed evidence of email export requests using |
S0239 | Bankshot |
Bankshot deletes all artifacts associated with the malware from the infected machine.[3] |
S0534 | Bazar |
Bazar's loader can delete scheduled tasks created by a previous instance of the malware.[4] |
S0089 | BlackEnergy |
BlackEnergy has removed the watermark associated with enabling the |
S0527 | CSPY Downloader |
CSPY Downloader has the ability to remove values it writes to the Registry.[6] |
S0673 | DarkWatchman |
DarkWatchman can uninstall malicious components from the Registry, stop processes, and clear the browser history.[7] |
S0695 | Donut |
Donut can erase file references to payloads in-memory after being reflectively loaded and executed.[8] |
S0568 | EVILNUM |
EVILNUM has a function called "DeleteLeftovers" to remove certain artifacts of the attack.[9] |
S0696 | Flagpro |
Flagpro can close specific Windows Security and Internet Explorer dialog boxes to mask external connections.[10] |
S0477 | Goopy |
Goopy has the ability to delete emails used for C2 once the content has been copied.[11] |
S0632 | GrimAgent |
GrimAgent can delete previously created tasks on a compromised host.[12] |
S0697 | HermeticWiper |
HermeticWiper can disable pop-up information about folders and desktop items and delete Registry keys to hide malicious services.[13][14] |
S0669 | KOCTOPUS |
KOCTOPUS can delete created registry keys as part of its cleanup procedure.[15] |
G0032 | Lazarus Group |
Lazarus Group has restored malicious KernelCallbackTable code to its original state after the process execution flow has been hijacked.[16] |
S0449 | Maze |
Maze has used the "Wow64RevertWow64FsRedirection" function following attempts to delete the shadow volumes, in order to leave the system in the same state as it was prior to redirection.[17] |
S0500 | MCMD | |
S0455 | Metamorfo |
Metamorfo has a command to delete a Registry key it uses, |
S0083 | Misdat |
Misdat is capable of deleting Registry keys used for persistence.[20] |
S0691 | Neoichor |
Neoichor can clear the browser history on a compromised host by changing the |
S0385 | njRAT |
njRAT is capable of manipulating and deleting registry keys.[22] |
S0229 | Orz |
Orz can overwrite Registry settings to reduce its visibility on the victim.[23] |
S0517 | Pillowmint |
Pillowmint can uninstall the malicious service from an infected machine.[24] |
S0448 | Rising Sun |
Rising Sun can clear process memory by overwriting it with junk bytes.[25] |
S0148 | RTM |
RTM has the ability to remove Registry entries that it created during execution.[26] |
S0461 | SDBbot |
SDBbot has the ability to clean up and remove data structures from a compromised host.[27] |
S0596 | ShadowPad | |
S0589 | Sibot |
Sibot will delete an associated registry key if a certain server response is received.[29] |
S0692 | SILENTTRINITY |
SILENTTRINITY can remove artifacts from the compromised host, including created Registry keys.[30] |
S0603 | Stuxnet |
Stuxnet can delete OLE Automation and SQL stored procedures used to store malicious payloads.[31] |
S0559 | SUNBURST |
SUNBURST removed IFEO and HTTP proxy registry values to clean up traces of execution. SUNBURST also removed the firewall rules it created during execution.[32] |
ID | Mitigation | Description |
---|---|---|
M1041 | Encrypt Sensitive Information |
Obfuscate/encrypt event files locally and in transit to avoid giving feedback to an adversary. |
M1029 | Remote Data Storage |
Automatically forward events to a log server or data repository to prevent conditions in which the adversary can locate and manipulate data on the local system. When possible, minimize time delay on event reporting to avoid prolonged storage on the local system. |
M1022 | Restrict File and Directory Permissions |
Protect generated event files that are stored locally with proper permissions and authentication and limit opportunities for adversaries to increase privileges by preventing Privilege Escalation opportunities. |
File system monitoring may be used to detect improper deletion or modification of indicator files. Events not stored on the file system may require different detection mechanisms.