Exploitation for Defense Evasion

Adversaries may exploit a system or application vulnerability to bypass security features. Exploitation of a vulnerability occurs when an adversary takes advantage of a programming error in a program, service, or within the operating system software or kernel itself to execute adversary-controlled code. Vulnerabilities may exist in defensive security software that can be used to disable or circumvent them.

ID: T2031
Sub-techniques:  No sub-techniques
Tactic: Defense Evasion
Version: 1.0
Created: 03 December 2023
Last Modified: 03 December 2023
ATT&CK Reference:  T1211

Mitigations

This type of attack technique cannot be easily mitigated with preventive controls since it is based on the abuse of system features.