Skip to content

Hide Navigation Hide TOC

File Deletion Via Del (379fa130-190e-4c3f-b7bc-6c8e834485f3)

Detects execution of the builtin "del"/"erase" commands in order to delete files. Adversaries may delete files left behind by the actions of their intrusion activity. Malware, tools, or other non-native files dropped or created on a system by an adversary may leave traces to indicate to what was done within a network and how. Removal of these files can occur during an intrusion, or as part of a post-intrusion process to minimize the adversary's footprint.

Cluster A Galaxy A Cluster B Galaxy B Level
File Deletion Via Del (379fa130-190e-4c3f-b7bc-6c8e834485f3) Sigma-Rules File Deletion - T1070.004 (d63a3fb8-9452-4e9d-a60a-54be68d5998c) Attack Pattern 1
Indicator Removal - T1070 (799ace7f-e227-4411-baa0-8868704f2a69) Attack Pattern File Deletion - T1070.004 (d63a3fb8-9452-4e9d-a60a-54be68d5998c) Attack Pattern 2