6 Common Persistence Mechanisms in Malware - ANY.RUN's Cybersecurity Blog
Tags
Common Information
Type | Value |
---|---|
UUID | 6d6d6848-41d6-41bc-9b41-aeb669a0fa12 |
Fingerprint | 3524bb2ca9eb8fc3 |
Analysis status | DONE |
Considered CTI value | 2 |
Text language | |
Published | Nov. 20, 2024, 10:51 a.m. |
Added to db | Nov. 20, 2024, 12:33 p.m. |
Last updated | Nov. 21, 2024, 4:24 a.m. |
Headline | 6 Common Persistence Mechanisms in Malware |
Title | 6 Common Persistence Mechanisms in Malware - ANY.RUN's Cybersecurity Blog |
Detected Hints/Tags/Attributes | 57/2/12 |
Source URLs
Redirection | Url | |
---|---|---|
Details | Source | https://any.run/cybersecurity-blog/6-persistence-mechanisms-in-malware/ |
URL Provider
Details | Provider | Source level domain |
---|---|---|
Details | any.run | any.run |
RSS Feed
Details | Id | Enabled | Feed title | Url | Added to db |
---|---|---|---|---|---|
Details | 14 | ✔ | ANY.RUN's Cybersecurity Blog | https://any.run/cybersecurity-blog/feed/ | 2024-08-30 22:08 |
Attributes
Details | Type | #Events | CTI | Value |
---|---|---|---|---|
Details | Domain | 933 | any.run |
|
Details | MITRE ATT&CK Techniques | 383 | T1547.001 |
|
Details | MITRE ATT&CK Techniques | 22 | T1547.004 |
|
Details | MITRE ATT&CK Techniques | 9 | T1547.006 |
|
Details | MITRE ATT&CK Techniques | 31 | T1137 |
|
Details | MITRE ATT&CK Techniques | 28 | T1037 |
|
Details | Windows Registry Key | 584 | HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run |
|
Details | Windows Registry Key | 482 | HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce |
|
Details | Windows Registry Key | 43 | HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run |
|
Details | Windows Registry Key | 5 | HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce |
|
Details | Windows Registry Key | 9 | HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run |
|
Details | Windows Registry Key | 28 | HKEY_LOCAL_MACHINE\Software\Microsoft\Windows |