Refers to events where files are removed from a system or storage device. These events can indicate legitimate housekeeping activities or malicious actions such as attackers attempting to cover their tracks. Monitoring file deletions helps organizations identify unauthorized or suspicious activities.
This data component can be collected through the following measures:
Windows
Get-WinEvent -FilterHashtable @{LogName='Security'; ID=4663} | Where-Object {$_.Message -like '*DELETE*'}Linux
auditctl -a always,exit -F arch=b64 -S unlink -S rename -S rmdir -k file_deletionausearch -k file_deletioninotifywait -m /path/to/watch -e deletemacOS
fs_usage | grep unlinkSIEM Integration
| Name | Channel |
|---|---|
| auditd:CONFIG_CHANGE | /etc/fstab, /etc/systemd/* |
| auditd:SYSCALL | unlink/unlinkat on service binaries or data targets |
| auditd:SYSCALL | file deletion |
| auditd:SYSCALL | PATH |
| auditd:SYSCALL | unlink, unlinkat, openat, write |
| auditd:SYSCALL | unlink, unlinkat, rmdir |
| auditd:SYSCALL | unlink, rename, open |
| auditd:SYSCALL | unlink/unlinkat |
| docker:daemon | container file operations |
| esxi:hostd | delete action |
| esxi:hostd | rm, clearlogs, logrotate |
| esxi:hostd | Datastore file operations |
| esxi:shell | shell history |
| esxi:shell | /var/log/shell.log |
| File | None |
| fs:fsusage | unlink, fs_delete |
| linux:Sysmon | EventCode=23 |
| macos:osquery | file_events |
| macos:osquery | CREATE, DELETE, WRITE: Stored data manipulation attempts by unauthorized processes |
| macos:unifiedlog | exec rm -rf|dd if=/dev|srm|file unlink |
| WinEventLog:Microsoft-Windows-Backup | Windows Backup Catalog deletion or catalog corruption |
| WinEventLog:Sysmon | EventCode=23 |