Skip to content

Hide Navigation Hide TOC

Potential Registry Persistence Attempt Via Windows Telemetry (73a883d0-0348-4be4-a8d8-51031c2564f8)

Detects potential persistence behavior using the windows telemetry registry key. Windows telemetry makes use of the binary CompatTelRunner.exe to run a variety of commands and perform the actual telemetry collections. This binary was created to be easily extensible, and to that end, it relies on the registry to instruct on which commands to run. The problem is, it will run any arbitrary command without restriction of location or type.

Cluster A Galaxy A Cluster B Galaxy B Level
Potential Registry Persistence Attempt Via Windows Telemetry (73a883d0-0348-4be4-a8d8-51031c2564f8) Sigma-Rules Scheduled Task - T1053.005 (005a06c6-14bf-4118-afa0-ebcd8aebb0c9) Attack Pattern 1
Scheduled Task - T1053.005 (005a06c6-14bf-4118-afa0-ebcd8aebb0c9) Attack Pattern Scheduled Task/Job - T1053 (35dd844a-b219-4e2b-a6bb-efa9a75995a9) Attack Pattern 2