T1547 Boot or Logon Autostart Execution Mappings

Adversaries may configure system settings to automatically execute a program during system boot or logon to maintain persistence or gain higher-level privileges on compromised systems. Operating systems may have mechanisms for automatically running a program on system boot or account logon.(Citation: Microsoft Run Key)(Citation: MSDN Authentication Packages)(Citation: Microsoft TimeProvider)(Citation: Cylance Reg Persistence Sept 2013)(Citation: Linux Kernel Programming) These mechanisms may include automatically executing programs that are placed in specially designated directories or are referenced by repositories that store configuration information, such as the Windows Registry. An adversary may achieve the same goal by modifying or extending features of the kernel.

Since some boot or logon autostart programs run with higher privileges, an adversary may leverage these to elevate privileges.

View in MITRE ATT&CK®

ATT&CK Subtechniques

Technique ID Technique Name Number of Mappings
T1547.014 Active Setup 1
T1547.012 Print Processors 9
T1547.010 Port Monitors 1
T1547.009 Shortcut Modification 9
T1547.005 Security Support Provider 6
T1547.003 Time Providers 11
T1547.004 Winlogon Helper DLL 14
T1547.001 Registry Run Keys / Startup Folder 1
T1547.006 Kernel Modules and Extensions 19
T1547.002 Authentication Package 6
T1547.013 XDG Autostart Entries 16
T1547.007 Re-opened Applications 12
T1547.008 LSASS Driver 8