Skip to content

Hide Navigation Hide TOC

NET NGenAssemblyUsageLog Registry Key Tamper (28036918-04d3-423d-91c0-55ecf99fb892)

Detects changes to the NGenAssemblyUsageLog registry key. .NET Usage Log output location can be controlled by setting the NGenAssemblyUsageLog CLR configuration knob in the Registry or by configuring an environment variable (as described in the next section). By simplify specifying an arbitrary value (e.g. fake output location or junk data) for the expected value, a Usage Log file for the .NET execution context will not be created.

Cluster A Galaxy A Cluster B Galaxy B Level
NET NGenAssemblyUsageLog Registry Key Tamper (28036918-04d3-423d-91c0-55ecf99fb892) Sigma-Rules Modify Registry - T1112 (57340c81-c025-4189-8fa0-fc7ede51bae4) Attack Pattern 1