Analysis
-
max time kernel
120s -
max time network
19s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
06-11-2024 06:20
Static task
static1
Behavioral task
behavioral1
Sample
421e48716838b07749b30132827cd63bf478e7f3a59fc5517a5d8df5537689a6N.exe
Resource
win7-20241010-en
General
-
Target
421e48716838b07749b30132827cd63bf478e7f3a59fc5517a5d8df5537689a6N.exe
-
Size
1.3MB
-
MD5
b3242661967006ba6f655869554c3f20
-
SHA1
3df8fab6dc60e7d22d46fe21236bfbfd1434a77f
-
SHA256
421e48716838b07749b30132827cd63bf478e7f3a59fc5517a5d8df5537689a6
-
SHA512
28f6cabeec727a105e96a57e13e220865d80916a1f3fb762bcc9d33a8408a26d0e661a9a5a620eb471b0b9b54697cd83ff91e4c99ddc420ebb1fe5fa642756f5
-
SSDEEP
24576:oRmJkcoQricOIQxiZY1ianytXiVgxSJ2+lCVSWZlkhDyI6t8DB6btGF1/ATNNJ3:NJZoQrbTFZY1ianUiWxSJuplkZVlIbEw
Malware Config
Extracted
darkcomet
Guest16
ipresolver.zapto.org:1604
DC_MUTEX-1X48CDE
-
InstallPath
Skype/Skype.exe
-
gencode
VSt3RyM0B19F
-
install
true
-
offline_keylogger
true
-
persistence
true
-
reg_key
Skype
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
421e48716838b07749b30132827cd63bf478e7f3a59fc5517a5d8df5537689a6N.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\shell = "%AppData%\\Microsoft\\taskhost.exe,explorer.exe" 421e48716838b07749b30132827cd63bf478e7f3a59fc5517a5d8df5537689a6N.exe -
Modifies firewall policy service 3 TTPs 3 IoCs
Processes:
421e48716838b07749b30132827cd63bf478e7f3a59fc5517a5d8df5537689a6N.exedescription ioc process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile 421e48716838b07749b30132827cd63bf478e7f3a59fc5517a5d8df5537689a6N.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 421e48716838b07749b30132827cd63bf478e7f3a59fc5517a5d8df5537689a6N.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "0" 421e48716838b07749b30132827cd63bf478e7f3a59fc5517a5d8df5537689a6N.exe -
Modifies security service 2 TTPs 1 IoCs
Processes:
421e48716838b07749b30132827cd63bf478e7f3a59fc5517a5d8df5537689a6N.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wscsvc\Start = "4" 421e48716838b07749b30132827cd63bf478e7f3a59fc5517a5d8df5537689a6N.exe -
Processes:
421e48716838b07749b30132827cd63bf478e7f3a59fc5517a5d8df5537689a6N.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 421e48716838b07749b30132827cd63bf478e7f3a59fc5517a5d8df5537689a6N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 421e48716838b07749b30132827cd63bf478e7f3a59fc5517a5d8df5537689a6N.exe -
Adds policy Run key to start application 2 TTPs 2 IoCs
Processes:
421e48716838b07749b30132827cd63bf478e7f3a59fc5517a5d8df5537689a6N.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\WindowsStart = "%Temp%\\Microsoft\\taskhost.exe" 421e48716838b07749b30132827cd63bf478e7f3a59fc5517a5d8df5537689a6N.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run 421e48716838b07749b30132827cd63bf478e7f3a59fc5517a5d8df5537689a6N.exe -
Disables RegEdit via registry modification 1 IoCs
Processes:
421e48716838b07749b30132827cd63bf478e7f3a59fc5517a5d8df5537689a6N.exedescription ioc process Set value (int) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" 421e48716838b07749b30132827cd63bf478e7f3a59fc5517a5d8df5537689a6N.exe -
Disables Task Manager via registry modification
-
Drops startup file 1 IoCs
Processes:
421e48716838b07749b30132827cd63bf478e7f3a59fc5517a5d8df5537689a6N.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\windows.lnk 421e48716838b07749b30132827cd63bf478e7f3a59fc5517a5d8df5537689a6N.exe -
Processes:
421e48716838b07749b30132827cd63bf478e7f3a59fc5517a5d8df5537689a6N.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 421e48716838b07749b30132827cd63bf478e7f3a59fc5517a5d8df5537689a6N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 421e48716838b07749b30132827cd63bf478e7f3a59fc5517a5d8df5537689a6N.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
421e48716838b07749b30132827cd63bf478e7f3a59fc5517a5d8df5537689a6N.exe421e48716838b07749b30132827cd63bf478e7f3a59fc5517a5d8df5537689a6N.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\WindowsStart = "%AppData%\\Microsoft\\taskhost.exe" 421e48716838b07749b30132827cd63bf478e7f3a59fc5517a5d8df5537689a6N.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\Skype = "C:\\Windows\\system32\\Skype/Skype.exe" 421e48716838b07749b30132827cd63bf478e7f3a59fc5517a5d8df5537689a6N.exe -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
Processes:
resource yara_rule behavioral1/memory/2124-20-0x0000000000400000-0x0000000000556000-memory.dmp autoit_exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
421e48716838b07749b30132827cd63bf478e7f3a59fc5517a5d8df5537689a6N.exedescription pid process target process PID 2124 set thread context of 1184 2124 421e48716838b07749b30132827cd63bf478e7f3a59fc5517a5d8df5537689a6N.exe 421e48716838b07749b30132827cd63bf478e7f3a59fc5517a5d8df5537689a6N.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
421e48716838b07749b30132827cd63bf478e7f3a59fc5517a5d8df5537689a6N.exe421e48716838b07749b30132827cd63bf478e7f3a59fc5517a5d8df5537689a6N.exenotepad.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 421e48716838b07749b30132827cd63bf478e7f3a59fc5517a5d8df5537689a6N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 421e48716838b07749b30132827cd63bf478e7f3a59fc5517a5d8df5537689a6N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
421e48716838b07749b30132827cd63bf478e7f3a59fc5517a5d8df5537689a6N.exepid process 1184 421e48716838b07749b30132827cd63bf478e7f3a59fc5517a5d8df5537689a6N.exe -
Suspicious behavior: RenamesItself 1 IoCs
Processes:
421e48716838b07749b30132827cd63bf478e7f3a59fc5517a5d8df5537689a6N.exepid process 2124 421e48716838b07749b30132827cd63bf478e7f3a59fc5517a5d8df5537689a6N.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
Processes:
421e48716838b07749b30132827cd63bf478e7f3a59fc5517a5d8df5537689a6N.exedescription pid process Token: SeIncreaseQuotaPrivilege 1184 421e48716838b07749b30132827cd63bf478e7f3a59fc5517a5d8df5537689a6N.exe Token: SeSecurityPrivilege 1184 421e48716838b07749b30132827cd63bf478e7f3a59fc5517a5d8df5537689a6N.exe Token: SeTakeOwnershipPrivilege 1184 421e48716838b07749b30132827cd63bf478e7f3a59fc5517a5d8df5537689a6N.exe Token: SeLoadDriverPrivilege 1184 421e48716838b07749b30132827cd63bf478e7f3a59fc5517a5d8df5537689a6N.exe Token: SeSystemProfilePrivilege 1184 421e48716838b07749b30132827cd63bf478e7f3a59fc5517a5d8df5537689a6N.exe Token: SeSystemtimePrivilege 1184 421e48716838b07749b30132827cd63bf478e7f3a59fc5517a5d8df5537689a6N.exe Token: SeProfSingleProcessPrivilege 1184 421e48716838b07749b30132827cd63bf478e7f3a59fc5517a5d8df5537689a6N.exe Token: SeIncBasePriorityPrivilege 1184 421e48716838b07749b30132827cd63bf478e7f3a59fc5517a5d8df5537689a6N.exe Token: SeCreatePagefilePrivilege 1184 421e48716838b07749b30132827cd63bf478e7f3a59fc5517a5d8df5537689a6N.exe Token: SeBackupPrivilege 1184 421e48716838b07749b30132827cd63bf478e7f3a59fc5517a5d8df5537689a6N.exe Token: SeRestorePrivilege 1184 421e48716838b07749b30132827cd63bf478e7f3a59fc5517a5d8df5537689a6N.exe Token: SeShutdownPrivilege 1184 421e48716838b07749b30132827cd63bf478e7f3a59fc5517a5d8df5537689a6N.exe Token: SeDebugPrivilege 1184 421e48716838b07749b30132827cd63bf478e7f3a59fc5517a5d8df5537689a6N.exe Token: SeSystemEnvironmentPrivilege 1184 421e48716838b07749b30132827cd63bf478e7f3a59fc5517a5d8df5537689a6N.exe Token: SeChangeNotifyPrivilege 1184 421e48716838b07749b30132827cd63bf478e7f3a59fc5517a5d8df5537689a6N.exe Token: SeRemoteShutdownPrivilege 1184 421e48716838b07749b30132827cd63bf478e7f3a59fc5517a5d8df5537689a6N.exe Token: SeUndockPrivilege 1184 421e48716838b07749b30132827cd63bf478e7f3a59fc5517a5d8df5537689a6N.exe Token: SeManageVolumePrivilege 1184 421e48716838b07749b30132827cd63bf478e7f3a59fc5517a5d8df5537689a6N.exe Token: SeImpersonatePrivilege 1184 421e48716838b07749b30132827cd63bf478e7f3a59fc5517a5d8df5537689a6N.exe Token: SeCreateGlobalPrivilege 1184 421e48716838b07749b30132827cd63bf478e7f3a59fc5517a5d8df5537689a6N.exe Token: 33 1184 421e48716838b07749b30132827cd63bf478e7f3a59fc5517a5d8df5537689a6N.exe Token: 34 1184 421e48716838b07749b30132827cd63bf478e7f3a59fc5517a5d8df5537689a6N.exe Token: 35 1184 421e48716838b07749b30132827cd63bf478e7f3a59fc5517a5d8df5537689a6N.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
Processes:
421e48716838b07749b30132827cd63bf478e7f3a59fc5517a5d8df5537689a6N.exepid process 2124 421e48716838b07749b30132827cd63bf478e7f3a59fc5517a5d8df5537689a6N.exe 2124 421e48716838b07749b30132827cd63bf478e7f3a59fc5517a5d8df5537689a6N.exe 2124 421e48716838b07749b30132827cd63bf478e7f3a59fc5517a5d8df5537689a6N.exe -
Suspicious use of SendNotifyMessage 3 IoCs
Processes:
421e48716838b07749b30132827cd63bf478e7f3a59fc5517a5d8df5537689a6N.exepid process 2124 421e48716838b07749b30132827cd63bf478e7f3a59fc5517a5d8df5537689a6N.exe 2124 421e48716838b07749b30132827cd63bf478e7f3a59fc5517a5d8df5537689a6N.exe 2124 421e48716838b07749b30132827cd63bf478e7f3a59fc5517a5d8df5537689a6N.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
421e48716838b07749b30132827cd63bf478e7f3a59fc5517a5d8df5537689a6N.exepid process 1184 421e48716838b07749b30132827cd63bf478e7f3a59fc5517a5d8df5537689a6N.exe -
Suspicious use of WriteProcessMemory 35 IoCs
Processes:
421e48716838b07749b30132827cd63bf478e7f3a59fc5517a5d8df5537689a6N.exe421e48716838b07749b30132827cd63bf478e7f3a59fc5517a5d8df5537689a6N.exedescription pid process target process PID 2124 wrote to memory of 1184 2124 421e48716838b07749b30132827cd63bf478e7f3a59fc5517a5d8df5537689a6N.exe 421e48716838b07749b30132827cd63bf478e7f3a59fc5517a5d8df5537689a6N.exe PID 2124 wrote to memory of 1184 2124 421e48716838b07749b30132827cd63bf478e7f3a59fc5517a5d8df5537689a6N.exe 421e48716838b07749b30132827cd63bf478e7f3a59fc5517a5d8df5537689a6N.exe PID 2124 wrote to memory of 1184 2124 421e48716838b07749b30132827cd63bf478e7f3a59fc5517a5d8df5537689a6N.exe 421e48716838b07749b30132827cd63bf478e7f3a59fc5517a5d8df5537689a6N.exe PID 2124 wrote to memory of 1184 2124 421e48716838b07749b30132827cd63bf478e7f3a59fc5517a5d8df5537689a6N.exe 421e48716838b07749b30132827cd63bf478e7f3a59fc5517a5d8df5537689a6N.exe PID 2124 wrote to memory of 1184 2124 421e48716838b07749b30132827cd63bf478e7f3a59fc5517a5d8df5537689a6N.exe 421e48716838b07749b30132827cd63bf478e7f3a59fc5517a5d8df5537689a6N.exe PID 2124 wrote to memory of 1184 2124 421e48716838b07749b30132827cd63bf478e7f3a59fc5517a5d8df5537689a6N.exe 421e48716838b07749b30132827cd63bf478e7f3a59fc5517a5d8df5537689a6N.exe PID 2124 wrote to memory of 1184 2124 421e48716838b07749b30132827cd63bf478e7f3a59fc5517a5d8df5537689a6N.exe 421e48716838b07749b30132827cd63bf478e7f3a59fc5517a5d8df5537689a6N.exe PID 2124 wrote to memory of 1184 2124 421e48716838b07749b30132827cd63bf478e7f3a59fc5517a5d8df5537689a6N.exe 421e48716838b07749b30132827cd63bf478e7f3a59fc5517a5d8df5537689a6N.exe PID 2124 wrote to memory of 1184 2124 421e48716838b07749b30132827cd63bf478e7f3a59fc5517a5d8df5537689a6N.exe 421e48716838b07749b30132827cd63bf478e7f3a59fc5517a5d8df5537689a6N.exe PID 2124 wrote to memory of 1184 2124 421e48716838b07749b30132827cd63bf478e7f3a59fc5517a5d8df5537689a6N.exe 421e48716838b07749b30132827cd63bf478e7f3a59fc5517a5d8df5537689a6N.exe PID 2124 wrote to memory of 1184 2124 421e48716838b07749b30132827cd63bf478e7f3a59fc5517a5d8df5537689a6N.exe 421e48716838b07749b30132827cd63bf478e7f3a59fc5517a5d8df5537689a6N.exe PID 2124 wrote to memory of 1184 2124 421e48716838b07749b30132827cd63bf478e7f3a59fc5517a5d8df5537689a6N.exe 421e48716838b07749b30132827cd63bf478e7f3a59fc5517a5d8df5537689a6N.exe PID 1184 wrote to memory of 2836 1184 421e48716838b07749b30132827cd63bf478e7f3a59fc5517a5d8df5537689a6N.exe notepad.exe PID 1184 wrote to memory of 2836 1184 421e48716838b07749b30132827cd63bf478e7f3a59fc5517a5d8df5537689a6N.exe notepad.exe PID 1184 wrote to memory of 2836 1184 421e48716838b07749b30132827cd63bf478e7f3a59fc5517a5d8df5537689a6N.exe notepad.exe PID 1184 wrote to memory of 2836 1184 421e48716838b07749b30132827cd63bf478e7f3a59fc5517a5d8df5537689a6N.exe notepad.exe PID 1184 wrote to memory of 2836 1184 421e48716838b07749b30132827cd63bf478e7f3a59fc5517a5d8df5537689a6N.exe notepad.exe PID 1184 wrote to memory of 2836 1184 421e48716838b07749b30132827cd63bf478e7f3a59fc5517a5d8df5537689a6N.exe notepad.exe PID 1184 wrote to memory of 2836 1184 421e48716838b07749b30132827cd63bf478e7f3a59fc5517a5d8df5537689a6N.exe notepad.exe PID 1184 wrote to memory of 2836 1184 421e48716838b07749b30132827cd63bf478e7f3a59fc5517a5d8df5537689a6N.exe notepad.exe PID 1184 wrote to memory of 2836 1184 421e48716838b07749b30132827cd63bf478e7f3a59fc5517a5d8df5537689a6N.exe notepad.exe PID 1184 wrote to memory of 2836 1184 421e48716838b07749b30132827cd63bf478e7f3a59fc5517a5d8df5537689a6N.exe notepad.exe PID 1184 wrote to memory of 2836 1184 421e48716838b07749b30132827cd63bf478e7f3a59fc5517a5d8df5537689a6N.exe notepad.exe PID 1184 wrote to memory of 2836 1184 421e48716838b07749b30132827cd63bf478e7f3a59fc5517a5d8df5537689a6N.exe notepad.exe PID 1184 wrote to memory of 2836 1184 421e48716838b07749b30132827cd63bf478e7f3a59fc5517a5d8df5537689a6N.exe notepad.exe PID 1184 wrote to memory of 2836 1184 421e48716838b07749b30132827cd63bf478e7f3a59fc5517a5d8df5537689a6N.exe notepad.exe PID 1184 wrote to memory of 2836 1184 421e48716838b07749b30132827cd63bf478e7f3a59fc5517a5d8df5537689a6N.exe notepad.exe PID 1184 wrote to memory of 2836 1184 421e48716838b07749b30132827cd63bf478e7f3a59fc5517a5d8df5537689a6N.exe notepad.exe PID 1184 wrote to memory of 2836 1184 421e48716838b07749b30132827cd63bf478e7f3a59fc5517a5d8df5537689a6N.exe notepad.exe PID 1184 wrote to memory of 2836 1184 421e48716838b07749b30132827cd63bf478e7f3a59fc5517a5d8df5537689a6N.exe notepad.exe PID 1184 wrote to memory of 2836 1184 421e48716838b07749b30132827cd63bf478e7f3a59fc5517a5d8df5537689a6N.exe notepad.exe PID 1184 wrote to memory of 2836 1184 421e48716838b07749b30132827cd63bf478e7f3a59fc5517a5d8df5537689a6N.exe notepad.exe PID 1184 wrote to memory of 2836 1184 421e48716838b07749b30132827cd63bf478e7f3a59fc5517a5d8df5537689a6N.exe notepad.exe PID 1184 wrote to memory of 2836 1184 421e48716838b07749b30132827cd63bf478e7f3a59fc5517a5d8df5537689a6N.exe notepad.exe PID 1184 wrote to memory of 2836 1184 421e48716838b07749b30132827cd63bf478e7f3a59fc5517a5d8df5537689a6N.exe notepad.exe -
System policy modification 1 TTPs 3 IoCs
Processes:
421e48716838b07749b30132827cd63bf478e7f3a59fc5517a5d8df5537689a6N.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion 421e48716838b07749b30132827cd63bf478e7f3a59fc5517a5d8df5537689a6N.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion\Explorern 421e48716838b07749b30132827cd63bf478e7f3a59fc5517a5d8df5537689a6N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion\Explorern\NoControlPanel = "1" 421e48716838b07749b30132827cd63bf478e7f3a59fc5517a5d8df5537689a6N.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\421e48716838b07749b30132827cd63bf478e7f3a59fc5517a5d8df5537689a6N.exe"C:\Users\Admin\AppData\Local\Temp\421e48716838b07749b30132827cd63bf478e7f3a59fc5517a5d8df5537689a6N.exe"1⤵
- Modifies WinLogon for persistence
- Adds policy Run key to start application
- Drops startup file
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: RenamesItself
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2124 -
C:\Users\Admin\AppData\Local\Temp\421e48716838b07749b30132827cd63bf478e7f3a59fc5517a5d8df5537689a6N.exe"C:\Users\Admin\AppData\Local\Temp\421e48716838b07749b30132827cd63bf478e7f3a59fc5517a5d8df5537689a6N.exe"2⤵
- Modifies firewall policy service
- Modifies security service
- Windows security bypass
- Disables RegEdit via registry modification
- Windows security modification
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1184 -
C:\Windows\SysWOW64\notepad.exenotepad3⤵
- System Location Discovery: System Language Discovery
PID:2836
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
3Registry Run Keys / Startup Folder
2Winlogon Helper DLL
1Create or Modify System Process
2Windows Service
2Privilege Escalation
Boot or Logon Autostart Execution
3Registry Run Keys / Startup Folder
2Winlogon Helper DLL
1Create or Modify System Process
2Windows Service
2Defense Evasion
Impair Defenses
3Disable or Modify System Firewall
1Disable or Modify Tools
2Modify Registry
8