Subvert Trust Controls

Adversaries may undermine security controls that will either warn users of untrusted activity or prevent execution of untrusted programs. Operating systems and security products may contain mechanisms to identify programs or websites as possessing some level of trust.

ID: T2033
Sub-techniques:  T2033.001, T2033.002
Tactic: Defense Evasion
Version: 1.0
Created: 03 December 2023
Last Modified: 03 December 2023
ATT&CK Reference:  T1553

Mitigations

This type of attack technique cannot be easily mitigated with preventive controls since it is based on the abuse of system features.