Suspicious DotNET CLR Usage Log Artifact

Rule Info

Name
Suspicious DotNET CLR Usage Log Artifact
Author
frack113, omkar72, oscd.community, Wojciech Lesicki
Description
Detects the creation of Usage Log files by the CLR (clr.dll). These files are named after the executing process once the assembly is finished executing for the first time in the (user) session context.
Date
2022-11-18 00:00:00
Modified
2023-02-23 00:00:00
Id
e0b06658-7d1d-4cd3-bf15-03467507ff7c
Tags
attack.defense_evasion attack.t1218 DEMO
Type
Community Rule

Rule History

Author
Title
Date
Commit
github-actions[bot]
chore: promote older rules status from `experimental` to `test` (#4651)
2024-01-01
Nasreddine Bencherchali
feat: more updates
2023-05-05
Tess
remove duplicate reference urls
2023-04-18
Nasreddine Bencherchali
fix: typo in modifier name
2023-02-23
Nasreddine Bencherchali
feat: updates and fixes
2023-02-23
Nasreddine Bencherchali
feat: updates and enhancements
2023-01-06
frack113
Apply suggestions from code review
2022-11-18
frack113
Update rules/windows/file/file_event/file_event_win_net_cli_artefact.yml
2022-11-18
frack113
.NET CLR Usage Log
2022-11-18