Skip to the content.

back

Find sigma rule :x:

Attack: Query Registry

Adversaries may interact with the Windows Registry to gather information about the system, configuration, and installed software.

The Registry contains a significant amount of information about the operating system, configuration, software, and security.(Citation: Wikipedia Windows Registry) Information can easily be queried using the Reg utility, though other means to access the Registry exist. Some of the information may help adversaries to further their operation within a network. Adversaries may use the information from Query Registry during automated discovery to shape follow-on behaviors, including whether or not the adversary fully infects the target and/or attempts specific actions.

MITRE

Tactic

technique

Test : Query Registry with Powershell cmdlets

OS

Description:

Query Windows Registry with Powershell cmdlets, i.e., Get-Item and Get-ChildItem. The results from above can also be achieved with Get-Item and Get-ChildItem. Unlike using “reg query” which then executes reg.exe, using cmdlets won’t generate new processes, which may evade detection systems monitoring process generation.

Executor

powershell

Sigma Rule

back