Adversaries may modify and/or disable security tools to avoid possible detection of their malware/tools and activities. This may take many forms, such as killing security software processes or services, modifying / deleting Registry keys or configuration files so that tools do not operate properly, or other methods to interfere with security tools scanning or reporting information. Adversaries may also disable updates to prevent the latest security patches from reaching tools on victim systems.[1]
Adversaries may also tamper with artifacts deployed and utilized by security tools. Security tools may make dynamic changes to system components in order to maintain visibility into specific events. For example, security products may load their own modules and/or modify those loaded by processes to facilitate data collection. Similar to Indicator Blocking, adversaries may unhook or otherwise modify these features added by tools (especially those that exist in userland or are otherwise potentially accessible to adversaries) to avoid detection.[2][3]
Adversaries may also focus on specific applications such as Sysmon. For example, the "Start" and "Enable" values in HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\WMI\Autologger\EventLog-Microsoft-Windows-Sysmon-Operational
may be modified to tamper with and potentially disable Sysmon logging.[4]
On network devices, adversaries may attempt to skip digital signature verification checks by altering startup configuration files and effectively disabling firmware verification that typically occurs at boot.[5][6]
In cloud environments, tools disabled by adversaries may include cloud monitoring agents that report back to services such as AWS CloudWatch or Google Cloud Monitor.
Furthermore, although defensive tools may have anti-tampering mechanisms, adversaries may abuse tools such as legitimate rootkit removal kits to impair and/or disable these tools.[7][8][9][10] For example, adversaries have used tools such as GMER to find and shut down hidden processes and antivirus software on infected systems.[9]
Additionally, adversaries may exploit legitimate drivers from anti-virus software to gain access to kernel space (i.e. Exploitation for Privilege Escalation), which may lead to bypassing anti-tampering features.[11]
ID | Name | Description |
---|---|---|
C0028 | 2015 Ukraine Electric Power Attack |
During the 2015 Ukraine Electric Power Attack, Sandworm Team modified in-registry internet settings to lower internet security. [12] |
S0331 | Agent Tesla |
Agent Tesla has the capability to kill any running analysis processes and AV software.[13] |
G1030 | Agrius |
Agrius used several mechanisms to try to disable security tools. Agrius attempted to modify EDR-related services to disable auto-start on system reboot. Agrius used a publicly available driver, |
G0143 | Aquatic Panda |
Aquatic Panda has attempted to stop endpoint detection and response (EDR) tools on compromised systems.[15] |
S0640 | Avaddon |
Avaddon looks for and attempts to stop anti-malware solutions.[16] |
S0638 | Babuk |
Babuk can stop anti-virus services on a compromised host.[17] |
S0534 | Bazar |
Bazar has manually loaded ntdll from disk in order to identity and remove API hooks set by security products.[18] |
S0252 | Brave Prince |
Brave Prince terminates antimalware processes.[19] |
G0060 | BRONZE BUTLER |
BRONZE BUTLER has incorporated code into several tools that attempts to terminate anti-virus processes.[20] |
S0482 | Bundlore |
Bundlore can change browser security settings to enable extensions to be installed. Bundlore uses the |
S0484 | Carberp |
Carberp has attempted to disable security software by creating a suspended process for the security software and injecting code to delete antivirus core files when the process is resumed.[23] |
S0144 | ChChes | |
S0611 | Clop | |
S0154 | Cobalt Strike |
Cobalt Strike has the ability to use Smart Applet attacks to disable the Java SecurityManager sandbox.[26][27] |
S0608 | Conficker |
Conficker terminates various services related to system security and Windows.[28] |
C0029 | Cutting Edge |
During Cutting Edge, threat actors disabled logging and modified the |
S0334 | DarkComet |
DarkComet can disable Security Center functions like anti-virus.[31][32] |
S1111 | DarkGate |
DarkGate will terminate processes associated with several security software products if identified during execution.[33] |
S0659 | Diavol | |
S0695 | Donut |
Donut can patch Antimalware Scan Interface (AMSI), Windows Lockdown Policy (WLDP), as well as exit-related Native API functions to avoid process termination.[35] |
S0377 | Ebury |
Ebury can disable SELinux Role-Based Access Control and deactivate PAM modules.[36] |
S0554 | Egregor |
Egregor has disabled Windows Defender to evade protections.[37] |
S0605 | EKANS |
EKANS stops processes related to security and management software.[38][39] |
G1003 | Ember Bear |
Ember Bear uses the NirSoft AdvancedRun utility to disable Microsoft Defender Antivirus through stopping the WinDefend service on victim machines. Ember Bear disables Windows Defender via registry key changes.[40] |
G0037 | FIN6 |
FIN6 has deployed a utility script named |
G0047 | Gamaredon Group |
Gamaredon Group has delivered macros which can tamper with Microsoft Office security settings.[42] |
S0249 | Gold Dragon |
Gold Dragon terminates anti-malware processes if they’re found running on the system.[19] |
S0477 | Goopy |
Goopy has the ability to disable Microsoft Outlook's security policies to disable macro warnings.[43] |
G0078 | Gorgon Group |
Gorgon Group malware can attempt to disable security features in Microsoft Office and Windows Defender using the |
S0531 | Grandoreiro |
Grandoreiro can hook APIs, kill processes, break file system paths, and change ACLs to prevent security tools from running.[45] |
S0132 | H1N1 |
H1N1 kills and disables services for Windows Security Center, and Windows Defender.[46] |
S0061 | HDoor | |
S0601 | Hildegard |
Hildegard has modified DNS resolvers to evade DNS monitoring tools.[48] |
C0038 | HomeLand Justice |
During HomeLand Justice, threat actors modified and disabled components of endpoint detection and response (EDR) solutions including Microsoft Defender Antivirus.[49] |
S0434 | Imminent Monitor |
Imminent Monitor has a feature to disable Windows Task Manager.[50] |
G1032 | INC Ransom |
INC Ransom can use SystemSettingsAdminFlows.exe, a native Windows utility, to disable Windows Defender.[51] |
G0119 | Indrik Spider |
Indrik Spider used PsExec to leverage Windows Defender to disable scanning of all downloaded files and to restrict real-time monitoring.[52] Indrik Spider has used |
S0201 | JPIN |
JPIN can lower security settings by changing Registry keys.[54] |
G0094 | Kimsuky |
Kimsuky has been observed turning off Windows Security Center and can hide the AV software window from the view of the infected user.[55][56] |
S0669 | KOCTOPUS |
KOCTOPUS will attempt to delete or disable all Registry keys and scheduled tasks related to Microsoft Security Defender and Security Essentials.[57] |
C0035 | KV Botnet Activity |
KV Botnet Activity used various scripts to remove or disable security tools, such as |
G0032 | Lazarus Group |
Lazarus Group malware TangoDelta attempts to terminate various processes associated with McAfee. Additionally, Lazarus Group malware SHARPKNOT disables the Microsoft Windows System Event Notification and Alerter services.[59][60][61][62]. |
S0372 | LockerGoga |
LockerGoga installation has been immediately preceded by a "task kill" command in order to disable anti-virus.[63] |
S1048 | macOS.OSAMiner |
macOS.OSAMiner has searched for the Activity Monitor process in the System Events process list and kills the process if running. macOS.OSAMiner also searches the operating system's |
G0059 | Magic Hound |
Magic Hound has disabled antivirus services on targeted systems in order to upload malicious payloads.[65] |
S0449 | Maze |
Maze has disabled dynamic analysis and other security tools including IDA debugger, x32dbg, and OllyDbg.[66] It has also disabled Windows Defender's Real-Time Monitoring feature and attempted to disable endpoint protection services.[67] |
S0576 | MegaCortex |
MegaCortex was used to kill endpoint security processes.[68] |
S0455 | Metamorfo |
Metamorfo has a function to kill processes associated with defenses and can prevent certain processes from launching.[69][70] |
S0688 | Meteor |
Meteor can attempt to uninstall Kaspersky Antivirus or remove the Kaspersky license; it can also add all files and folders related to the attack to the Windows Defender exclusion list.[71] |
G0069 | MuddyWater |
MuddyWater can disable the system's local proxy settings.[72] |
S1135 | MultiLayer Wiper |
MultiLayer Wiper removes the Volume Shadow Copy (VSS) service from infected devices along with all present shadow copies.[14] |
S0228 | NanHaiShu |
NanHaiShu can change Internet Explorer settings to reduce warnings about malware activity.[73] |
S0336 | NanoCore | |
S0457 | Netwalker |
Netwalker can detect and terminate active security software-related processes on infected systems.[76][77] |
C0002 | Night Dragon |
During Night Dragon, threat actors disabled anti-virus and anti-spyware tools in some instances on the victim’s machines. The actors also disabled proxy settings to allow direct communication from victims to the Internet.[78] |
G1040 | Play |
Play has used tools including GMER, IOBit, and PowerTool to disable antivirus software.[79][80] |
S0223 | POWERSTATS |
POWERSTATS can disable Microsoft Office Protected View by changing Registry keys.[81] |
S0279 | Proton |
Proton kills security tools like Wireshark that are running.[82] |
G0024 | Putter Panda |
Malware used by Putter Panda attempts to terminate processes corresponding to two components of Sophos Anti-Virus (SAVAdminService.exe and SavService.exe).[83] |
S0583 | Pysa |
Pysa has the capability to stop antivirus services and disable Windows Defender.[84] |
S0650 | QakBot |
QakBot has the ability to modify the Registry to add its binaries to the Windows Defender exclusion list.[85] |
S0481 | Ragnar Locker |
Ragnar Locker has attempted to terminate/stop processes and services associated with endpoint security products.[86] |
S1130 | Raspberry Robin |
Raspberry Robin can add an exception to Microsoft Defender that excludes the entire main drive from anti-malware scanning to evade detection.[87] |
S0496 | REvil |
REvil can connect to and disable the Symantec server on the victim's network.[88] |
S0400 | RobbinHood |
RobbinHood will search for Windows services that are associated with antivirus software on the system and kill the process.[89] |
G0106 | Rocke |
Rocke used scripts which detected and uninstalled antivirus software.[90][91] |
S0253 | RunningRAT |
RunningRAT kills antimalware running process.[19] |
S0446 | Ryuk | |
G1031 | Saint Bear |
Saint Bear will modify registry entries and scheduled task objects associated with Windows Defender to disable its functionality.[93] |
S0692 | SILENTTRINITY |
SILENTTRINITY's |
S0468 | Skidmap |
Skidmap has the ability to set SELinux to permissive mode.[95] |
C0024 | SolarWinds Compromise |
During the SolarWinds Compromise, APT29 used the service control manager on a remote system to disable services associated with security monitoring products.[96] |
S0058 | SslMM | |
S0491 | StrongPity |
StrongPity can add directories used by the malware to the Windows Defender exclusions list to prevent detection.[97] |
S0559 | SUNBURST |
SUNBURST attempted to disable software security services following checks against a FNV-1a + XOR hashed hardcoded blocklist.[98] |
G1018 | TA2541 |
TA2541 has attempted to disable built-in security protections such as Windows AMSI. [99] |
G0092 | TA505 | |
G0139 | TeamTNT |
TeamTNT has disabled and uninstalled security tools such as Alibaba, Tencent, and BMC cloud monitoring agents on cloud-based infrastructure.[101][102] |
S0595 | ThiefQuest |
ThiefQuest uses the function |
S0004 | TinyZBot | |
S0266 | TrickBot | |
G0010 | Turla |
Turla has used a AMSI bypass, which patches the in-memory amsi.dll, in PowerShell scripts to bypass Windows antimalware products.[106] |
S0130 | Unknown Logger |
Unknown Logger has functionality to disable security tools, including Kaspersky, BitDefender, and MalwareBytes.[107] |
S0670 | WarzoneRAT |
WarzoneRAT can disarm Windows Defender during the UAC process to evade detection.[108] |
S0689 | WhisperGate |
WhisperGate can download and execute AdvancedRun.exe to disable the Windows Defender Theat Protection service and set an exclusion path for the C:\ drive.[109][110][111] |
G0102 | Wizard Spider |
Wizard Spider has shut down or uninstalled security applications on victim systems that might prevent ransomware from executing.[112][113][114][115] |
S1114 | ZIPLINE |
ZIPLINE can add itself to the exclusion list for the Ivanti Connect Secure Integrity Checker Tool if the |
S0412 | ZxShell |
ID | Mitigation | Description |
---|---|---|
M1038 | Execution Prevention |
Use application control where appropriate, especially regarding the execution of tools outside of the organization's security policies (such as rootkit removal tools) that have been abused to impair system defenses. Ensure that only approved security applications are used and running on enterprise systems. |
M1022 | Restrict File and Directory Permissions |
Ensure proper process and file permissions are in place to prevent adversaries from disabling or interfering with security services. |
M1024 | Restrict Registry Permissions |
Ensure proper Registry permissions are in place to prevent adversaries from disabling or interfering with security services. |
M1018 | User Account Management |
Ensure proper user permissions are in place to prevent adversaries from disabling or interfering with security services. |
ID | Data Source | Data Component | Detects |
---|---|---|---|
DS0017 | Command | Command Execution |
Monitor for the execution of commands and arguments associated with disabling or modification of security software processes or services such as |
DS0027 | Driver | Driver Load |
Monitor for unusual/suspicious driver activity, especially regarding EDR and drivers associated with security tools as well as those that may be abused to disable security products. |
DS0009 | Process | Process Creation |
In an attempt to avoid detection after compromising a machine, threat actors often try to disable Windows Defender. This is often done using "sc" [service control], a legitimate tool provided by Microsoft for managing services. This action interferes with event detection and may lead to a security event going undetected, thereby potentially leading to further compromise of the network. Note: Though this analytic is utilizing Event ID 1 for process creation, the arguments are specifically looking for the use of service control for querying or trying to stop Windows Defender. Analytic 1 - Detecting Tampering of Windows Defender Command Prompt
|
Process Termination |
Monitor processes for unexpected termination related to security tools/services. Specifically, before execution of ransomware, monitor for rootkit tools, such as GMER, PowerTool or TDSSKiller, that may detect and terminate hidden processes and the host antivirus software. |
||
DS0013 | Sensor Health | Host Status |
Lack of expected log events may be suspicious. Monitor for telemetry that provides context for modification or deletion of information related to security software processes or services such as Windows Defender definition files in Windows and System log files in Linux. |
DS0019 | Service | Service Metadata |
Monitor for telemetry that provides context of security software services being disabled or modified. In cloud environments, monitor virtual machine logs for the status of cloud security agents. Spyware and malware remain a serious problem and Microsoft developed security services, Windows Defender and Windows Firewall, to combat this threat. In the event Windows Defender or Windows Firewall is turned off, administrators should correct the issue immediately to prevent the possibility of infection or further infection and investigate to determine if caused by crash or user manipulation.Note: Windows Event code 7036 from the System log identifies if a service has stopped or started. This analytic looks for "Windows Defender" or "Windows Firewall" that has stopped. Analytic 1 - User Activity from Stopping Windows Defensive Services
|
DS0024 | Windows Registry | Windows Registry Key Deletion |
Monitor for deletion of Windows Registry keys and/or values related to services and startup programs that correspond to security tools such as HKLM:\SOFTWARE\Microsoft\AMSI\Providers. |
Windows Registry Key Modification |
Monitor for changes made to Windows Registry keys and/or values related to services and startup programs that correspond to security tools such as HKLM:\SOFTWARE\Policies\Microsoft\Windows Defender. |