LoFP LoFP / legitimate new entry added by windows

Techniques

Sample rules

Potential Persistence Via Disk Cleanup Handler - Registry

Description

Detects when an attacker modifies values of the Disk Cleanup Handler in the registry to achieve persistence. The disk cleanup manager is part of the operating system. It displays the dialog box […] The user has the option of enabling or disabling individual handlers by selecting or clearing their check box in the disk cleanup manager’s UI. Although Windows comes with a number of disk cleanup handlers, they aren’t designed to handle files produced by other applications. Instead, the disk cleanup manager is designed to be flexible and extensible by enabling any developer to implement and register their own disk cleanup handler. Any developer can extend the available disk cleanup services by implementing and registering a disk cleanup handler.

Detection logic

condition: selection and not filter
filter:
  TargetObject|endswith:
  - \Active Setup Temp Folders
  - \BranchCache
  - \Content Indexer Cleaner
  - \D3D Shader Cache
  - \Delivery Optimization Files
  - \Device Driver Packages
  - \Diagnostic Data Viewer database files
  - \Downloaded Program Files
  - \DownloadsFolder
  - \Feedback Hub Archive log files
  - \Internet Cache Files
  - \Language Pack
  - \Microsoft Office Temp Files
  - \Offline Pages Files
  - \Old ChkDsk Files
  - \Previous Installations
  - \Recycle Bin
  - \RetailDemo Offline Content
  - \Setup Log Files
  - \System error memory dump files
  - \System error minidump files
  - \Temporary Files
  - \Temporary Setup Files
  - \Temporary Sync Files
  - \Thumbnail Cache
  - \Update Cleanup
  - \Upgrade Discarded Files
  - \User file versions
  - \Windows Defender
  - \Windows Error Reporting Files
  - \Windows ESD installation files
  - \Windows Upgrade Log Files
selection:
  EventType: CreateKey
  TargetObject|contains: \SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\VolumeCaches\