T1037 Boot or Logon Initialization Scripts Mappings

Adversaries may use scripts automatically executed at boot or logon initialization to establish persistence. Initialization scripts can be used to perform administrative functions, which may often execute other programs or send information to an internal logging server. These scripts can vary based on operating system and whether applied locally or remotely.

Adversaries may use these scripts to maintain persistence on a single system. Depending on the access configuration of the logon scripts, either local credentials or an administrator account may be necessary.

An adversary may also be able to escalate their privileges since some boot or logon initialization scripts run with higher privileges.

View in MITRE ATT&CK®

Mappings

Capability ID Capability Description Mapping Type ATT&CK ID ATT&CK Name
AC-17 Remote Access Protects T1037 Boot or Logon Initialization Scripts
AC-3 Access Enforcement Protects T1037 Boot or Logon Initialization Scripts
CA-7 Continuous Monitoring Protects T1037 Boot or Logon Initialization Scripts
CM-2 Baseline Configuration Protects T1037 Boot or Logon Initialization Scripts
CM-6 Configuration Settings Protects T1037 Boot or Logon Initialization Scripts
CM-7 Least Functionality Protects T1037 Boot or Logon Initialization Scripts
SI-3 Malicious Code Protection Protects T1037 Boot or Logon Initialization Scripts
SI-4 System Monitoring Protects T1037 Boot or Logon Initialization Scripts
SI-7 Software, Firmware, and Information Integrity Protects T1037 Boot or Logon Initialization Scripts
action.hacking.variety.Backdoor Hacking action that creates a backdoor for use. related-to T1037 Boot or Logon Initialization Scripts
action.hacking.vector.Backdoor Hacking actions taken through a backdoor. C2 is only used by malware. related-to T1037 Boot or Logon Initialization Scripts
action.malware.variety.Backdoor Malware creates a backdoor capability for hacking. Child of 'RAT' when combined with 'Trojan'. Child of 'Backdoor or C2'. related-to T1037 Boot or Logon Initialization Scripts
action.malware.variety.Backdoor or C2 Malware creates a remote control capability, but it's unclear if it's a backdoor for hacking or C2 for malware. Parent of 'C2' and 'Backdoor'. related-to T1037 Boot or Logon Initialization Scripts
attribute.integrity.variety.Modify configuration Modified configuration or services related-to T1037 Boot or Logon Initialization Scripts

ATT&CK Subtechniques

Technique ID Technique Name Number of Mappings
T1037.002 Login Hook 8
T1037.005 Startup Items 8
T1037.003 Network Logon Script 8
T1037.004 RC Scripts 8
T1037.001 Logon Script (Windows) 3