T1547.002 Authentication Package Mappings

Adversaries may abuse authentication packages to execute DLLs when the system boots. Windows authentication package DLLs are loaded by the Local Security Authority (LSA) process at system start. They provide support for multiple logon processes and multiple security protocols to the operating system. (Citation: MSDN Authentication Packages)

Adversaries can use the autostart mechanism provided by LSA authentication packages for persistence by placing a reference to a binary in the Windows Registry location <code>HKLM\SYSTEM\CurrentControlSet\Control\Lsa\</code> with the key value of <code>"Authentication Packages"=&lt;target binary&gt;</code>. The binary will then be executed by the system when the authentication packages are loaded.

View in MITRE ATT&CK®

Mappings

Capability ID Capability Description Mapping Type ATT&CK ID ATT&CK Name
CM-6 Configuration Settings Protects T1547.002 Authentication Package
SC-39 Process Isolation Protects T1547.002 Authentication Package
SI-3 Malicious Code Protection Protects T1547.002 Authentication Package
SI-4 System Monitoring Protects T1547.002 Authentication Package
SI-7 Software, Firmware, and Information Integrity Protects T1547.002 Authentication Package
attribute.integrity.variety.Modify configuration Modified configuration or services related-to T1547.002 Boot or Logon Autostart Execution: Authentication Package