T1562 Impair Defenses Mappings

Adversaries may maliciously modify components of a victim environment in order to hinder or disable defensive mechanisms. This not only involves impairing preventative defenses, such as firewalls and anti-virus, but also detection capabilities that defenders can use to audit activity and identify malicious behavior. This may also span both native defenses as well as supplemental capabilities installed by users and administrators.

Adversaries may also impair routine operations that contribute to defensive hygiene, such as blocking users from logging out of a computer or stopping it from being shut down. These restrictions can further enable malicious operations as well as the continued propagation of incidents.(Citation: Emotet shutdown)

Adversaries could also target event aggregation and analysis mechanisms, or otherwise disrupt these procedures by altering other system components.

View in MITRE ATT&CK®

Mappings

Capability ID Capability Description Mapping Type ATT&CK ID ATT&CK Name
SC-08 Transmission Confidentiality and Integrity Protects T1562 Impair Defenses
SC-08 Transmission Confidentiality and Integrity Protects T1562 Impair Defenses
AC-02 Account Management Protects T1562 Impair Defenses
AC-03 Access Enforcement Protects T1562 Impair Defenses
AC-05 Separation of Duties Protects T1562 Impair Defenses
AC-06 Least Privilege Protects T1562 Impair Defenses
CA-07 Continuous Monitoring Protects T1562 Impair Defenses
CA-08 Penetration Testing Protects T1562 Impair Defenses
CM-02 Baseline Configuration Protects T1562 Impair Defenses
CM-05 Access Restrictions for Change Protects T1562 Impair Defenses
CM-06 Configuration Settings Protects T1562 Impair Defenses
CM-07 Least Functionality Protects T1562 Impair Defenses
IA-02 Identification and Authentication (organizational Users) Protects T1562 Impair Defenses
IA-04 Identifier Management Protects T1562 Impair Defenses
RA-05 Vulnerability Monitoring and Scanning Protects T1562 Impair Defenses
SI-03 Malicious Code Protection Protects T1562 Impair Defenses
SI-04 System Monitoring Protects T1562 Impair Defenses
SI-07 Software, Firmware, and Information Integrity Protects T1562 Impair Defenses
PUR-AS-E5 Audit Solutions Technique Scores T1562 Impair Defenses
ME-RBAC-E3 Role Based Access Control Technique Scores T1562 Impair Defenses
DEF-SecScore-E3 Secure Score Technique Scores T1562 Impair Defenses
DEF-IR-E5 Incident Response Technique Scores T1562 Impair Defenses
DO365-AG-E5 App Governance Technique Scores T1562 Impair Defenses
DO365-ATH-E5 Advanced Threat Hunting Technique Scores T1562 Impair Defenses

ATT&CK Subtechniques

Technique ID Technique Name Number of Mappings
T1562.009 Safe Mode Boot 13
T1562.002 Disable Windows Event Logging 13
T1562.004 Disable or Modify System Firewall 13
T1562.012 Disable or Modify Linux Audit System 8
T1562.006 Indicator Blocking 17
T1562.007 Disable or Modify Cloud Firewall 6
T1562.010 Downgrade Attack 7
T1562.003 Impair Command History Logging 4
T1562.001 Disable or Modify Tools 13
T1562.011 Spoof Security Alerting 5
T1562.008 Disable or Modify Cloud Logs 13