Skip to content

Hide Navigation Hide TOC

Disabling Security Tools - T1089 (2e0dd10b-676d-4964-acd0-8a404c92b044)

Adversaries may disable security tools to avoid possible detection of their tools and activities. This can take the form of killing security software or event logging processes, deleting Registry keys so that tools do not start at run time, or other methods to interfere with security scanning or event reporting.

Cluster A Galaxy A Cluster B Galaxy B Level
Disabling Security Tools - T1089 (2e0dd10b-676d-4964-acd0-8a404c92b044) Attack Pattern Disable or Modify Tools - T1562.001 (ac08589e-ee59-4935-8667-d845e38fe579) Attack Pattern 1
Impair Defenses - T1562 (3d333250-30e4-4a82-9edc-756c68afc529) Attack Pattern Disable or Modify Tools - T1562.001 (ac08589e-ee59-4935-8667-d845e38fe579) Attack Pattern 2