NET NGenAssemblyUsageLog Registry Key Tamper

Rule Info

Name
NET NGenAssemblyUsageLog Registry Key Tamper
Author
frack113
Description
Detects changes to the NGenAssemblyUsageLog registry key. .NET Usage Log output location can be controlled by setting the NGenAssemblyUsageLog CLR configuration knob in the Registry or by configuring an environment variable (as described in the next section). By simplify specifying an arbitrary value (e.g. fake output location or junk data) for the expected value, a Usage Log file for the .NET execution context will not be created.
Date
2022-11-18 00:00:00
Modified
2023-08-17 00:00:00
Id
28036918-04d3-423d-91c0-55ecf99fb892
Tags
attack.defense_evasion attack.t1112 DEMO
Type
Community Rule

Rule History

Author
Title
Date
Commit
frack113
Refractor registry_set rules
2023-08-17
frack113
Apply suggestions from code review
2022-11-18
frack113
.NET CLR Usage Log
2022-11-18