{ "type": "bundle", "id": "bundle--3a2cdfdb-6067-4be4-86dd-1294c7b16256", "spec_version": "2.0", "objects": [ { "modified": "2023-03-30T21:01:38.295Z", "name": "Boot or Logon Initialization Scripts", "description": "Adversaries may use scripts automatically executed at boot or logon initialization to establish persistence. Initialization scripts can be used to perform administrative functions, which may often execute other programs or send information to an internal logging server. These scripts can vary based on operating system and whether applied locally or remotely. \n\nAdversaries may use these scripts to maintain persistence on a single system. Depending on the access configuration of the logon scripts, either local credentials or an administrator account may be necessary. \n\nAn adversary may also be able to escalate their privileges since some boot or logon initialization scripts run with higher privileges.", "kill_chain_phases": [ { "kill_chain_name": "mitre-attack", "phase_name": "persistence" }, { "kill_chain_name": "mitre-attack", "phase_name": "privilege-escalation" } ], "x_mitre_detection": "Monitor logon scripts for unusual access by abnormal users or at abnormal times. Look for files added or modified by unusual accounts outside of normal administration duties. Monitor running process for actions that could be indicative of abnormal programs or executables running upon logon.", "x_mitre_domains": [ "enterprise-attack" ], "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_platforms": [ "macOS", "Windows", "Linux" ], "x_mitre_version": "2.1", "x_mitre_data_sources": [ "File: File Creation", "Active Directory: Active Directory Object Modification", "Windows Registry: Windows Registry Key Creation", "File: File Modification", "Process: Process Creation", "Command: Command Execution" ], "type": "attack-pattern", "id": "attack-pattern--03259939-0b57-482f-8eb5-87c0e0d54334", "created": "2017-05-31T21:30:38.910Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "external_references": [ { "source_name": "mitre-attack", "url": "https://attack.mitre.org/techniques/T1037", "external_id": "T1037" } ], "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "x_mitre_attack_spec_version": "3.1.0", "x_mitre_is_subtechnique": false } ] }