ABOUT
Overview
Use Cases
Mapping Methodology
Scoring Rubric
Related Projects
ATT&CK OBJECTS
Matrix
Tactics
Techniques
MAPPING FRAMEWORKS
About Mappings
Amazon Web Services (AWS)
Azure
CSA Cloud Controls Matrix (CCM)
CRI Profile
Known Exploited Vulnerabilities
Google Cloud Platform (GCP)
Intel vPro
NIST 800-53
M365
VERIS
You're currently viewing ATT&CK Version 16.1 Enterprise and VERIS 1.4.0.
Change versions here.
Home
Mapping Frameworks
VERIS Home
Modified configuration or services
VERIS
attribute.integrity.variety.Modify configuration
Mappings
ATT&CK Version
16.1
ATT&CK Domain
Enterprise
VERIS
1.4.0
Change Versions
Capability ID
Capability Description
Mapping Type
ATT&CK ID
ATT&CK Name
attribute.integrity.variety.Modify configuration
Modified configuration or services
related-to
T1037
Boot or Logon Initialization Scripts
attribute.integrity.variety.Modify configuration
Modified configuration or services
related-to
T1037.001
Logon Script (Windows)
attribute.integrity.variety.Modify configuration
Modified configuration or services
related-to
T1037.002
Login Hook
attribute.integrity.variety.Modify configuration
Modified configuration or services
related-to
T1037.003
Network Logon Script
attribute.integrity.variety.Modify configuration
Modified configuration or services
related-to
T1037.004
RC Scripts
attribute.integrity.variety.Modify configuration
Modified configuration or services
related-to
T1037.005
Startup Items
attribute.integrity.variety.Modify configuration
Modified configuration or services
related-to
T1484
Domain or Tenant Policy Modification
attribute.integrity.variety.Modify configuration
Modified configuration or services
related-to
T1484.001
Group Policy Modification
attribute.integrity.variety.Modify configuration
Modified configuration or services
related-to
T1484.002
Trust Modification
attribute.integrity.variety.Modify configuration
Modified configuration or services
related-to
T1547
Boot or Logon Autostart Execution
attribute.integrity.variety.Modify configuration
Modified configuration or services
related-to
T1547.001
Registry Run Keys / Startup Folder
attribute.integrity.variety.Modify configuration
Modified configuration or services
related-to
T1547.002
Authentication Package
attribute.integrity.variety.Modify configuration
Modified configuration or services
related-to
T1547.003
Time Providers
attribute.integrity.variety.Modify configuration
Modified configuration or services
related-to
T1547.004
Winlogon Helper DLL
attribute.integrity.variety.Modify configuration
Modified configuration or services
related-to
T1547.005
Security Support Provider
attribute.integrity.variety.Modify configuration
Modified configuration or services
related-to
T1547.006
Kernel Modules and Extensions
attribute.integrity.variety.Modify configuration
Modified configuration or services
related-to
T1547.007
Re-opened Applications
attribute.integrity.variety.Modify configuration
Modified configuration or services
related-to
T1547.008
LSASS Driver
attribute.integrity.variety.Modify configuration
Modified configuration or services
related-to
T1547.009
Shortcut Modification
attribute.integrity.variety.Modify configuration
Modified configuration or services
related-to
T1547.010
Port Monitors
attribute.integrity.variety.Modify configuration
Modified configuration or services
related-to
T1547.012
Print Processors
attribute.integrity.variety.Modify configuration
Modified configuration or services
related-to
T1547.013
XDG Autostart Entries
attribute.integrity.variety.Modify configuration
Modified configuration or services
related-to
T1556
Modify Authentication Process
attribute.integrity.variety.Modify configuration
Modified configuration or services
related-to
T1556.001
Domain Controller Authentication
attribute.integrity.variety.Modify configuration
Modified configuration or services
related-to
T1566.002
Spearphishing Link
attribute.integrity.variety.Modify configuration
Modified configuration or services
related-to
T1556.003
Pluggable Authentication Modules
attribute.integrity.variety.Modify configuration
Modified configuration or services
related-to
T1556.004
Network Device Authentication
attribute.integrity.variety.Modify configuration
Modified configuration or services
related-to
T1556.008
Network Provider DLL
attribute.integrity.variety.Modify configuration
Modified configuration or services
related-to
T1556.009
Conditional Access Policies