Skip to content

Commit

Permalink
Update ref
Browse files Browse the repository at this point in the history
  • Loading branch information
frack113 committed Aug 19, 2022
1 parent 0938659 commit f88d2be
Show file tree
Hide file tree
Showing 6 changed files with 8 additions and 8 deletions.
@@ -1,9 +1,9 @@
title: Reg Add Suspicious Path
title: Reg Add Suspicious Path To AppDataLow
id: b7e2a8d4-74bb-4b78-adc9-3f92af2d4829
status: experimental
description: An adversary may use many registry path with reg.exe
description: Detects when an adversary uses the 'AppDataLow' subkeys as a place to store data as seen in the URSNIF phishing campaign
references:
- https://github.com/redcanaryco/atomic-red-team/blob/master/atomics/T1112/T1112.md#atomic-test-40---ursnif-malware-registry-key-creation
- https://github.com/redcanaryco/atomic-red-team/blob/40b77d63808dd4f4eafb83949805636735a1fd15/atomics/T1112/T1112.md
author: frack113
date: 2022/08/19
logsource:
Expand Down
Expand Up @@ -5,7 +5,7 @@ author: frack113
date: 2022/08/19
status: experimental
references:
- https://github.com/redcanaryco/atomic-red-team/blob/master/atomics/T1112/T1112.md#atomic-test-38---allow-rdp-remote-assistance-feature
- https://github.com/redcanaryco/atomic-red-team/blob/40b77d63808dd4f4eafb83949805636735a1fd15/atomics/T1112/T1112.md
logsource:
category: registry_set
product: windows
Expand Down
Expand Up @@ -5,7 +5,7 @@ author: frack113
date: 2022/08/19
status: experimental
references:
- https://github.com/redcanaryco/atomic-red-team/blob/master/atomics/T1112/T1112.md#atomic-test-36---disable-windows-security-center-notifications
- https://github.com/redcanaryco/atomic-red-team/blob/40b77d63808dd4f4eafb83949805636735a1fd15/atomics/T1112/T1112.md
logsource:
category: registry_set
product: windows
Expand Down
Expand Up @@ -5,7 +5,7 @@ author: frack113
date: 2022/08/19
status: experimental
references:
- https://github.com/redcanaryco/atomic-red-team/blob/master/atomics/T1562.004/T1562.004.md#atomic-test-16---lockbit-black---unusual-windows-firewall-registry-modification--cmd
- https://github.com/redcanaryco/atomic-red-team/blob/40b77d63808dd4f4eafb83949805636735a1fd15/atomics/T1562.004/T1562.004.md
logsource:
category: registry_set
product: windows
Expand Down
Expand Up @@ -5,7 +5,7 @@ author: frack113
date: 2022/08/19
status: experimental
references:
- https://github.com/redcanaryco/atomic-red-team/blob/master/atomics/T1112/T1112.md#atomic-test-43---disallowrun-execution-of-certain-application
- https://github.com/redcanaryco/atomic-red-team/blob/40b77d63808dd4f4eafb83949805636735a1fd15/atomics/T1112/T1112.md
logsource:
category: registry_set
product: windows
Expand Down
Expand Up @@ -5,7 +5,7 @@ author: frack113
date: 2022/08/19
status: experimental
references:
- https://github.com/redcanaryco/atomic-red-team/blob/master/atomics/T1112/T1112.md#atomic-test-37---suppress-win-defender-notifications
- https://github.com/redcanaryco/atomic-red-team/blob/40b77d63808dd4f4eafb83949805636735a1fd15/atomics/T1112/T1112.md
logsource:
category: registry_set
product: windows
Expand Down

0 comments on commit f88d2be

Please sign in to comment.