Adversaries may delete or remove built-in data and turn off services designed to aid in the recovery of a corrupted system to prevent recovery.[1][2] This may deny access to available backups and recovery options.
Operating systems may contain features that can help fix corrupted systems, such as a backup catalog, volume shadow copies, and automatic repair features. Adversaries may disable or delete system recovery features to augment the effects of Data Destruction and Data Encrypted for Impact.[1][2] Furthermore, adversaries may disable recovery notifications, then corrupt backups.[3]
A number of native Windows utilities have been used by adversaries to disable or delete system recovery features:
vssadmin.exe
can be used to delete all volume shadow copies on a system - vssadmin.exe delete shadows /all /quiet
wmic shadowcopy delete
wbadmin.exe
can be used to delete the Windows Backup Catalog - wbadmin.exe delete catalog -quiet
bcdedit.exe
can be used to disable automatic Windows recovery features by modifying boot configuration data - bcdedit.exe /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no
REAgentC.exe
can be used to disable Windows Recovery Environment (WinRE) repair/recovery options of an infected systemdiskshadow.exe
can be used to delete all volume shadow copies on a system - diskshadow delete shadows all
[4] [5]On network devices, adversaries may leverage Disk Wipe to delete backup firmware images and reformat the file system, then System Shutdown/Reboot to reload the device. Together this activity may leave network devices completely inoperable and inhibit recovery operations.
Adversaries may also delete "online" backups that are connected to their network – whether via network storage media or through folders that sync to cloud services.[6] In cloud environments, adversaries may disable versioning and backup policies and delete snapshots, database backups, machine images, and prior versions of objects designed to be used in disaster recovery scenarios.[7][8]
ID | Name | Description |
---|---|---|
S1129 | Akira |
Akira will delete system volume shadow copies via PowerShell commands.[9] |
S0640 | Avaddon |
Avaddon deletes backups and shadow copies using native system tools.[10][11] |
S0638 | Babuk |
Babuk has the ability to delete shadow volumes using |
S1136 | BFG Agonizer |
BFG Agonizer wipes the boot sector of infected machines to inhibit system recovery.[14] |
S0570 | BitPaymer |
BitPaymer attempts to remove the backup shadow files from the host using |
S1070 | Black Basta |
Black Basta can delete shadow copies using vssadmin.exe.[16][17][18][19][20][21][22][23][23][24] |
S1068 | BlackCat |
BlackCat can delete shadow copies using |
S0611 | Clop |
Clop can delete the shadow volumes with |
S0608 | Conficker |
Conficker resets system restore points and deletes backup files.[27] |
S0575 | Conti |
Conti can delete Windows Volume Shadow Copies using |
S1111 | DarkGate |
DarkGate can delete system restore points through the command |
S0673 | DarkWatchman |
DarkWatchman can delete shadow volumes using |
S0616 | DEATHRANSOM |
DEATHRANSOM can delete volume shadow copies on compromised hosts.[31] |
S0659 | Diavol |
Diavol can delete shadow copies using the |
S0605 | EKANS |
EKANS removes backups of Volume Shadow Copies to disable any restoration capabilities.[33][34] |
S0618 | FIVEHANDS |
FIVEHANDS has the ability to delete volume shadow copies on compromised hosts.[31][35] |
S0132 | H1N1 |
H1N1 disable recovery options and deletes shadow copies from the victim.[36] |
S0617 | HELLOKITTY |
HELLOKITTY can delete volume shadow copies on compromised hosts.[31] |
S0697 | HermeticWiper |
HermeticWiper can disable the VSS service on a compromised host using the service control manager.[37][38][39] |
S1139 | INC Ransomware |
INC Ransomware can delete volume shadow copy backups from victim machines.[40] |
S0260 | InvisiMole |
InvisiMole can can remove all system restore points.[41] |
S0389 | JCry |
JCry has been observed deleting shadow copies to ensure that data cannot be restored easily.[42] |
S0449 | Maze |
Maze has attempted to delete the shadow volumes of infected machines, once before and once after the encryption process.[43][44] |
S0576 | MegaCortex |
MegaCortex has deleted volume shadow copies using |
S0688 | Meteor |
Meteor can use |
S1135 | MultiLayer Wiper |
MultiLayer Wiper wipes the boot sector of infected systems to inhibit system recovery.[14] |
S0457 | Netwalker |
Netwalker can delete the infected system's Shadow Volumes to prevent recovery.[47][48] |
S0365 | Olympic Destroyer |
Olympic Destroyer uses the native Windows utilities |
S1162 | Playcrypt | |
S1058 | Prestige |
Prestige can delete the backup catalog from the target system using: |
S0654 | ProLock |
ProLock can use vssadmin.exe to remove volume shadow copies.[51] |
S0583 | Pysa | |
S0481 | Ragnar Locker |
Ragnar Locker can delete volume shadow copies using |
S0496 | REvil |
REvil can use vssadmin to delete volume shadow copies and bcdedit to disable recovery features.[54][55][56][57][58][59][60][61][62] |
S1150 | ROADSWEEP |
ROADSWEEP has the ability to disable |
S0400 | RobbinHood |
RobbinHood deletes shadow copies to ensure that all the data cannot be restored easily.[65] |
S1073 | Royal |
Royal can delete shadow copy backups with vssadmin.exe using the command |
S0446 | Ryuk |
Ryuk has used |
G0034 | Sandworm Team |
Sandworm Team uses Prestige to delete the backup catalog from the target system using: |
S0366 | WannaCry |
WannaCry uses |
S0612 | WastedLocker |
WastedLocker can delete shadow volumes.[72][73][74] |
G0102 | Wizard Spider |
Wizard Spider has used WMIC and vssadmin to manually delete volume shadow copies. Wizard Spider has also used Conti ransomware to delete volume shadow copies automatically with the use of vssadmin.[75] |
ID | Mitigation | Description |
---|---|---|
M1053 | Data Backup |
Consider implementing IT disaster recovery plans that contain procedures for taking regular data backups that can be used to restore organizational data.[76] Ensure backups are stored off system and is protected from common methods adversaries may use to gain access and destroy the backups to prevent recovery. In cloud environments, enable versioning on storage objects where possible, and copy backups to other accounts or regions to isolate them from the original copies.[77] |
M1038 | Execution Prevention |
Consider using application control configured to block execution of utilities such as |
M1028 | Operating System Configuration |
Consider technical controls to prevent the disabling of services or deletion of files involved in system recovery. Additionally, ensure that WinRE is enabled using the following command: |
M1018 | User Account Management |
Limit the user accounts that have access to backups to only those required. In AWS environments, consider using Service Control Policies to restrict API calls to delete backups, snapshots, and images. |
ID | Data Source | Data Component | Detects |
---|---|---|---|
DS0010 | Cloud Storage | Cloud Storage Deletion |
Monitor for unexpected deletion of a cloud storage objects (ex: AWS |
DS0017 | Command | Command Execution |
Use process monitoring to monitor the execution and command line parameters of binaries involved in inhibiting system recovery, such as |
DS0022 | File | File Deletion |
The Windows event logs, ex. Event ID 524 indicating a system catalog was deleted, may contain entries associated with suspicious activity. |
DS0009 | Process | Process Creation |
Use process monitoring to monitor the execution and command line parameters of binaries involved in inhibiting system recovery, such as Analytic 1 - Detecting Shadow Copy Deletion or Resize
Analytic 2 - BCDEdit Failure Recovery Modification
|
DS0019 | Service | Service Metadata |
Monitor the status of services involved in system recovery. Note: For Windows, Event ID 7040 can be used to alert on changes to the start type of a service (e.g., going from enabled at startup to disabled) associated with system recovery. |
DS0020 | Snapshot | Snapshot Deletion |
Monitor for unexpected deletion of snapshots (ex: AWS |
DS0024 | Windows Registry | Windows Registry Key Modification |
Monitor the registry for changes associated with system recovery features (ex: the creation of |