Install agent persistence via StartUp VBS file

/static/assets/windows-logo.svg
A VBS file located in the Windows StartUp folder may be used for persistence. This procedure generates a VBS file and places it in the StartUp folder. On startup, the file will execute a spawn a new Pneuma agent.
locked
View Command

To view this TTPs command, you must be logged in with a professional or enterprise license.

Login

Test this TTP

Download Operator (1.7.1)
Test this TTP using one of our Operator chains
APT40 maritime industry

2022-04-19

/static/assets/windows-logo.svg
Emulating APT40's malware persistence techniques.