Skip to content

T1561 Disk Wipe

Adversaries may wipe or corrupt raw disk data on specific systems or in large numbers in a network to interrupt availability to system and network resources. With direct write access to a disk, adversaries may attempt to overwrite portions of disk data. Adversaries may opt to wipe arbitrary portions of disk data and/or wipe disk structures like the master boot record (MBR). A complete wipe of all disk sectors may be attempted.

To maximize impact on the target organization in operations where network-wide availability interruption is the goal, malware used for wiping disks may have worm-like features to propagate across a network by leveraging additional techniques like Valid Accounts, OS Credential Dumping, and SMB/Windows Admin Shares.2

On network devices, adversaries may wipe configuration files and other data from the device using Network Device CLI commands such as erase.1

Item Value
ID T1561
Sub-techniques T1561.001, T1561.002
Tactics TA0040
Platforms Linux, Network, Windows, macOS
Version 1.1
Created 20 February 2020
Last Modified 20 April 2023

Mitigations

ID Mitigation Description
M1053 Data Backup Consider implementing IT disaster recovery plans that contain procedures for taking regular data backups that can be used to restore organizational data.4 Ensure backups are stored off system and is protected from common methods adversaries may use to gain access and destroy the backups to prevent recovery.

Detection

ID Data Source Data Component
DS0017 Command Command Execution
DS0016 Drive Drive Access
DS0027 Driver Driver Load
DS0009 Process Process Creation

References