OilRig APT Registry Persistence

Detects OilRig registry persistence as reported by Nyotron in their March 2018 report

Sigma rule (View on GitHub)

 1title: OilRig APT Registry Persistence
 2id: 7bdf2a7c-3acc-4091-9581-0a77dad1c5b5
 3related:
 4    - id: 53ba33fd-3a50-4468-a5ef-c583635cfa92 # System
 5      type: similar
 6    - id: c0580559-a6bd-4ef6-b9b7-83703d98b561 # Security
 7      type: similar
 8    - id: ce6e34ca-966d-41c9-8d93-5b06c8b97a06 # ProcessCreation
 9      type: similar
10status: test
11description: Detects OilRig registry persistence as reported by Nyotron in their March 2018 report
12references:
13    - https://web.archive.org/web/20180402134442/https://nyotron.com/wp-content/uploads/2018/03/Nyotron-OilRig-Malware-Report-March-2018C.pdf
14author: Florian Roth (Nextron Systems), Markus Neis, Jonhnathan Ribeiro, Daniil Yugoslavskiy, oscd.community
15date: 2018/03/23
16modified: 2023/03/08
17tags:
18    - attack.persistence
19    - attack.g0049
20    - attack.t1053.005
21    - attack.s0111
22    - attack.t1543.003
23    - attack.defense_evasion
24    - attack.t1112
25    - attack.command_and_control
26    - attack.t1071.004
27logsource:
28    category: registry_event
29    product: windows
30detection:
31    selection:
32        TargetObject|endswith:
33            - 'SOFTWARE\Microsoft\Windows\CurrentVersion\UMe'
34            - 'SOFTWARE\Microsoft\Windows\CurrentVersion\UT'
35    condition: selection
36falsepositives:
37    - Unlikely
38level: critical

References

Related rules

to-top