T1547 Boot or Logon Autostart Execution Mappings

Adversaries may configure system settings to automatically execute a program during system boot or logon to maintain persistence or gain higher-level privileges on compromised systems. Operating systems may have mechanisms for automatically running a program on system boot or account logon.(Citation: Microsoft Run Key)(Citation: MSDN Authentication Packages)(Citation: Microsoft TimeProvider)(Citation: Cylance Reg Persistence Sept 2013)(Citation: Linux Kernel Programming)  These mechanisms may include automatically executing programs that are placed in specially designated directories or are referenced by repositories that store configuration information, such as the Windows Registry. An adversary may achieve the same goal by modifying or extending features of the kernel.

Since some boot or logon autostart programs run with higher privileges, an adversary may leverage these to elevate privileges.

View in MITRE ATT&CK®

Mappings

Capability ID Capability Description Mapping Type ATT&CK ID ATT&CK Name
alerts_for_windows_machines Alerts for Windows Machines technique_scores T1547 Boot or Logon Autostart Execution
linux_auditd_alerts_and_log_analytics_agent_integration Linux auditd alerts and Log Analytics agent integration technique_scores T1547 Boot or Logon Autostart Execution
azure_sentinel Azure Sentinel technique_scores T1547 Boot or Logon Autostart Execution
file_integrity_monitoring File Integrity Monitoring technique_scores T1547 Boot or Logon Autostart Execution
azure_defender_for_app_service Azure Defender for App Service technique_scores T1547 Boot or Logon Autostart Execution

ATT&CK Subtechniques

Technique ID Technique Name Number of Mappings
T1547.002 Authentication Package 6
T1547.006 Kernel Modules and Extensions 15
T1547.008 LSASS Driver 8
T1547.011 Plist Modification 10
T1547.010 Port Monitors 1
T1547.012 Print Processors 7
T1547.007 Re-opened Applications 11
T1547.001 Registry Run Keys / Startup Folder 4
T1547.005 Security Support Provider 8
T1547.009 Shortcut Modification 8
T1547.003 Time Providers 9
T1547.004 Winlogon Helper DLL 10