T1546 Event Triggered Execution Mappings

Adversaries may establish persistence and/or elevate privileges using system mechanisms that trigger execution based on specific events. Various operating systems have means to monitor and subscribe to events such as logons or other user activity such as running specific applications/binaries.

Adversaries may abuse these mechanisms as a means of maintaining persistent access to a victim via repeatedly executing malicious code. After gaining access to a victim system, adversaries may create/modify event triggers to point to malicious content that will be executed whenever the event trigger is invoked.(Citation: FireEye WMI 2015)(Citation: Malware Persistence on OS X)(Citation: amnesia malware)

Since the execution can be proxied by an account with higher permissions, such as SYSTEM or service accounts, an adversary may be able to abuse these triggered execution mechanisms to escalate their privileges.

View in MITRE ATT&CK®

Mappings

Capability ID Capability Description Mapping Type ATT&CK ID ATT&CK Name
chronicle Chronicle technique_scores T1546 Event Triggered Execution

ATT&CK Subtechniques

Technique ID Technique Name Number of Mappings
T1546.008 Accessibility Features 1
T1546.001 Change Default File Association 1
T1546.006 LC_LOAD_DYLIB Addition 1
T1546.007 Netsh Helper DLL 1
T1546.003 Windows Management Instrumentation Event Subscription 1