From 48131eada12cf8ab61d2341c7e1f172557beee81 Mon Sep 17 00:00:00 2001 From: "github-actions[bot]" <41898282+github-actions[bot]@users.noreply.github.com> Date: Thu, 23 Oct 2025 20:14:55 +0000 Subject: [PATCH] Sigma Rule Update (2025-10-23 20:14:49) (#126) Co-authored-by: YamatoSecurity --- config/security_rules.json | 262 ++++++++++++++++++------------------- 1 file changed, 131 insertions(+), 131 deletions(-) diff --git a/config/security_rules.json b/config/security_rules.json index 55541a34..b0ce393f 100644 --- a/config/security_rules.json +++ b/config/security_rules.json @@ -285,8 +285,8 @@ "TA0005", "T1059.001", "T1036.003", - "T1036", - "T1059" + "T1059", + "T1036" ], "title": "Renamed Powershell Under Powershell Channel" }, @@ -1146,8 +1146,8 @@ "T1529", "attack.g0091", "attack.s0363", - "T1059", - "T1071" + "T1071", + "T1059" ], "title": "Silence.EDA Detection" }, @@ -1476,8 +1476,8 @@ "T1552.001", "T1555", "T1555.003", - "T1552", - "T1548" + "T1548", + "T1552" ], "title": "HackTool - WinPwn Execution - ScriptBlock" }, @@ -1896,8 +1896,8 @@ "T1059.001", "TA0003", "T1136.001", - "T1136", - "T1059" + "T1059", + "T1136" ], "title": "PowerShell Create Local User" }, @@ -4981,8 +4981,8 @@ "T1615", "T1569.002", "T1574.005", - "T1569", - "T1574" + "T1574", + "T1569" ], "title": "HackTool - SharpUp PrivEsc Tool Execution" }, @@ -5520,9 +5520,9 @@ "T1218.007", "TA0002", "T1059.001", - "T1027", "T1218", - "T1059" + "T1059", + "T1027" ], "title": "Obfuscated PowerShell MSI Install via WindowsInstaller COM" }, @@ -6164,8 +6164,8 @@ "TA0002", "T1059.007", "cve.2020-1599", - "T1218", - "T1059" + "T1059", + "T1218" ], "title": "MSHTA Execution with Suspicious File Extensions" }, @@ -6499,8 +6499,8 @@ "T1563.002", "T1021.001", "car.2013-07-002", - "T1021", - "T1563" + "T1563", + "T1021" ], "title": "Suspicious RDP Redirect Using TSCON" }, @@ -7462,8 +7462,8 @@ "TA0003", "T1053.005", "T1059.001", - "T1053", - "T1059" + "T1059", + "T1053" ], "title": "Scheduled Task Executing Encoded Payload from Registry" }, @@ -8529,8 +8529,8 @@ "TA0003", "T1053.005", "T1059.001", - "T1059", - "T1053" + "T1053", + "T1059" ], "title": "Suspicious Schtasks Execution AppData Folder" }, @@ -9994,8 +9994,8 @@ "T1087.002", "T1069.002", "T1482", - "T1087", - "T1069" + "T1069", + "T1087" ], "title": "Suspicious Active Directory Database Snapshot Via ADExplorer" }, @@ -10734,8 +10734,8 @@ "TA0005", "T1548.002", "T1218.003", - "T1548", - "T1218" + "T1218", + "T1548" ], "title": "Bypass UAC via CMSTP" }, @@ -11144,8 +11144,8 @@ "T1071.004", "T1132.001", "T1132", - "T1071", - "T1048" + "T1048", + "T1071" ], "title": "DNS Exfiltration and Tunneling Tools Execution" }, @@ -11688,8 +11688,8 @@ "T1047", "T1204.002", "T1218.010", - "T1204", - "T1218" + "T1218", + "T1204" ], "title": "Suspicious WmiPrvSE Child Process" }, @@ -11757,8 +11757,8 @@ "TA0002", "T1059.001", "T1562.001", - "T1059", - "T1562" + "T1562", + "T1059" ], "title": "Obfuscated PowerShell OneLiner Execution" }, @@ -12150,8 +12150,8 @@ "TA0005", "T1059.001", "T1564.003", - "T1564", - "T1059" + "T1059", + "T1564" ], "title": "HackTool - Covenant PowerShell Launcher" }, @@ -13578,8 +13578,8 @@ "T1587.001", "TA0002", "T1569.002", - "T1587", - "T1569" + "T1569", + "T1587" ], "title": "PUA - CsExec Execution" }, @@ -15628,8 +15628,8 @@ "T1203", "T1059.003", "attack.g0032", - "T1059", - "T1566" + "T1566", + "T1059" ], "title": "Suspicious HWP Sub Processes" }, @@ -16494,8 +16494,8 @@ "T1087.002", "T1069.002", "T1482", - "T1069", - "T1087" + "T1087", + "T1069" ], "title": "Active Directory Database Snapshot Via ADExplorer" }, @@ -16649,8 +16649,8 @@ "TA0004", "T1055.001", "T1218.013", - "T1218", - "T1055" + "T1055", + "T1218" ], "title": "Mavinject Inject DLL Into Running Process" }, @@ -17860,8 +17860,8 @@ "TA0002", "T1552.004", "T1059.001", - "T1059", - "T1552" + "T1552", + "T1059" ], "title": "Certificate Exported Via PowerShell" }, @@ -17928,8 +17928,8 @@ "T1218.011", "TA0006", "T1003.001", - "T1218", - "T1003" + "T1003", + "T1218" ], "title": "Process Access via TrolleyExpress Exclusion" }, @@ -18111,8 +18111,8 @@ "TA0003", "T1543.003", "T1574.011", - "T1574", - "T1543" + "T1543", + "T1574" ], "title": "Potential Persistence Attempt Via Existing Service Tampering" }, @@ -19301,8 +19301,8 @@ "T1059.001", "T1059.003", "T1564.003", - "T1564", - "T1059" + "T1059", + "T1564" ], "title": "Powershell Executed From Headless ConHost Process" }, @@ -20741,9 +20741,9 @@ "TA0005", "T1218.014", "T1036.002", - "T1204", "T1218", - "T1036" + "T1036", + "T1204" ], "title": "MMC Executing Files with Reversed Extensions Using RTLO Abuse" }, @@ -21275,12 +21275,12 @@ "T1547.002", "T1557", "T1082", - "T1574", - "T1547", - "T1546", - "T1564", + "T1556", "T1505", - "T1556" + "T1547", + "T1564", + "T1546", + "T1574" ], "title": "Potential Suspicious Activity Using SeCEdit" }, @@ -22105,8 +22105,8 @@ "TA0008", "T1059.001", "T1021.006", - "T1059", - "T1021" + "T1021", + "T1059" ], "title": "Remote PowerShell Session Host Process (WinRM)" }, @@ -25954,9 +25954,9 @@ "T1069.002", "TA0002", "T1059.001", - "T1059", "T1087", - "T1069" + "T1069", + "T1059" ], "title": "HackTool - Bloodhound/Sharphound Execution" }, @@ -27404,8 +27404,8 @@ "T1558.003", "TA0008", "T1550.003", - "T1550", - "T1558" + "T1558", + "T1550" ], "title": "HackTool - Rubeus Execution" }, @@ -27821,8 +27821,8 @@ "TA0003", "T1036.005", "T1053.005", - "T1036", - "T1053" + "T1053", + "T1036" ], "title": "Suspicious Scheduled Task Creation via Masqueraded XML File" }, @@ -29852,8 +29852,8 @@ "T1559.001", "TA0005", "T1218.010", - "T1218", - "T1559" + "T1559", + "T1218" ], "title": "Network Connection Initiated By Regsvr32.EXE" }, @@ -30645,8 +30645,8 @@ "T1059.001", "T1027.010", "detection.threat-hunting", - "T1027", - "T1059" + "T1059", + "T1027" ], "title": "Invocation Of Crypto-Classes From The \"Cryptography\" PowerShell Namespace" }, @@ -31176,8 +31176,8 @@ "attack.s0039", "detection.threat-hunting", "T1087", - "T1021", - "T1069" + "T1069", + "T1021" ], "title": "Net.EXE Execution" }, @@ -31927,9 +31927,9 @@ "T1027.010", "T1547.001", "detection.threat-hunting", - "T1547", "T1059", - "T1027" + "T1027", + "T1547" ], "title": "Registry Set With Crypto-Classes From The \"Cryptography\" PowerShell Namespace" }, @@ -36209,8 +36209,8 @@ "T1021.002", "T1543.003", "T1569.002", - "T1569", "T1021", + "T1569", "T1543" ], "title": "Potential CobaltStrike Service Installations - Registry" @@ -37657,8 +37657,8 @@ "T1566.001", "cve.2017-8759", "detection.emerging-threats", - "T1204", - "T1566" + "T1566", + "T1204" ], "title": "Exploit for CVE-2017-8759" }, @@ -37771,8 +37771,8 @@ "T1003.001", "car.2016-04-002", "detection.emerging-threats", - "T1003", "T1218", + "T1003", "T1070" ], "title": "NotPetya Ransomware Activity" @@ -38065,9 +38065,9 @@ "TA0011", "T1071.004", "detection.emerging-threats", - "T1053", + "T1543", "T1071", - "T1543" + "T1053" ], "title": "OilRig APT Schedule Task Persistence - Security" }, @@ -38097,9 +38097,9 @@ "TA0011", "T1071.004", "detection.emerging-threats", - "T1543", + "T1071", "T1053", - "T1071" + "T1543" ], "title": "OilRig APT Registry Persistence" }, @@ -38130,8 +38130,8 @@ "T1071.004", "detection.emerging-threats", "T1543", - "T1071", - "T1053" + "T1053", + "T1071" ], "title": "OilRig APT Activity" }, @@ -38160,8 +38160,8 @@ "T1071.004", "detection.emerging-threats", "T1543", - "T1071", - "T1053" + "T1053", + "T1071" ], "title": "OilRig APT Schedule Task Persistence - System" }, @@ -38764,8 +38764,8 @@ "TA0005", "T1036.005", "detection.emerging-threats", - "T1059", - "T1036" + "T1036", + "T1059" ], "title": "Greenbug Espionage Group Indicators" }, @@ -39116,8 +39116,8 @@ "T1053.005", "T1059.006", "detection.emerging-threats", - "T1059", - "T1053" + "T1053", + "T1059" ], "title": "Serpent Backdoor Payload Execution Via Scheduled Task" }, @@ -39257,8 +39257,8 @@ "T1053.005", "T1027", "detection.emerging-threats", - "T1059", - "T1053" + "T1053", + "T1059" ], "title": "Turla Group Commands May 2020" }, @@ -39314,8 +39314,8 @@ "attack.s0412", "attack.g0001", "detection.emerging-threats", - "T1218", - "T1059" + "T1059", + "T1218" ], "title": "ZxShell Malware" }, @@ -40172,8 +40172,8 @@ "T1059.001", "T1218.005", "detection.emerging-threats", - "T1218", - "T1059" + "T1059", + "T1218" ], "title": "Potential Baby Shark Malware Activity" }, @@ -40532,9 +40532,9 @@ "T1053.005", "T1059.001", "detection.emerging-threats", - "T1036", + "T1059", "T1053", - "T1059" + "T1036" ], "title": "Operation Wocao Activity" }, @@ -40564,8 +40564,8 @@ "T1059.001", "detection.emerging-threats", "T1059", - "T1036", - "T1053" + "T1053", + "T1036" ], "title": "Operation Wocao Activity - Security" }, @@ -40843,8 +40843,8 @@ "T1059.001", "attack.s0183", "detection.emerging-threats", - "T1071", - "T1059" + "T1059", + "T1071" ], "title": "Kalambur Backdoor Curl TOR SOCKS Proxy Execution" }, @@ -43883,8 +43883,8 @@ "TA0002", "T1543.003", "T1569.002", - "T1543", - "T1569" + "T1569", + "T1543" ], "title": "Remote Access Tool Services Have Been Installed - Security" }, @@ -44050,9 +44050,9 @@ "T1021.002", "T1543.003", "T1569.002", - "T1543", "T1569", - "T1021" + "T1021", + "T1543" ], "title": "CobaltStrike Service Installations - Security" }, @@ -44550,8 +44550,8 @@ "T1570", "TA0002", "T1569.002", - "T1021", - "T1569" + "T1569", + "T1021" ], "title": "Metasploit Or Impacket Service Installation Via SMB PsExec" }, @@ -44602,8 +44602,8 @@ "T1090.002", "T1021.001", "car.2013-07-002", - "T1021", - "T1090" + "T1090", + "T1021" ], "title": "RDP over Reverse SSH Tunnel WFP" }, @@ -44680,8 +44680,8 @@ "T1003.006", "T1569.002", "attack.s0005", - "T1003", - "T1569" + "T1569", + "T1003" ], "title": "Credential Dumping Tools Service Execution - Security" }, @@ -45706,8 +45706,8 @@ "T1485", "T1553.002", "attack.s0195", - "T1553", "T1070", + "T1553", "T1027" ], "title": "Potential Secure Deletion with SDelete" @@ -45754,8 +45754,8 @@ "T1087.002", "T1069.002", "attack.s0039", - "T1087", - "T1069" + "T1069", + "T1087" ], "title": "Reconnaissance Activity" }, @@ -46197,8 +46197,8 @@ "T1564.004", "T1552.001", "T1105", - "T1564", - "T1552" + "T1552", + "T1564" ], "title": "Abusing Findstr for Defense Evasion" }, @@ -46246,8 +46246,8 @@ "T1218.010", "TA0002", "TA0005", - "T1218", - "T1204" + "T1204", + "T1218" ], "title": "Excel Proxy Executing Regsvr32 With Payload" }, @@ -47223,8 +47223,8 @@ "T1218.010", "TA0002", "TA0005", - "T1204", - "T1218" + "T1218", + "T1204" ], "title": "WMI Execution Via Office Process" }, @@ -48919,8 +48919,8 @@ "TA0004", "T1543.003", "T1569.002", - "T1569", - "T1543" + "T1543", + "T1569" ], "title": "Sliver C2 Default Service Installation" }, @@ -49421,8 +49421,8 @@ "T1003.006", "T1569.002", "attack.s0005", - "T1569", - "T1003" + "T1003", + "T1569" ], "title": "Credential Dumping Tools Service Execution - System" }, @@ -49571,8 +49571,8 @@ "TA0004", "T1543.003", "T1569.002", - "T1569", - "T1543" + "T1543", + "T1569" ], "title": "ProcessHacker Privilege Elevation" }, @@ -49654,8 +49654,8 @@ "TA0002", "T1021.002", "T1569.002", - "T1021", - "T1569" + "T1569", + "T1021" ], "title": "smbexec.py Service Installation" }, @@ -50507,8 +50507,8 @@ "car.2013-09-005", "T1543.003", "T1569.002", - "T1569", - "T1543" + "T1543", + "T1569" ], "title": "Malicious Service Installations" }, @@ -50619,8 +50619,8 @@ "T1570", "TA0002", "T1569.002", - "T1569", - "T1021" + "T1021", + "T1569" ], "title": "Metasploit Or Impacket Service Installation Via SMB PsExec" }, @@ -52897,8 +52897,8 @@ "T1021.002", "T1569.002", "T1569", - "T1543", "T1136", + "T1543", "T1021" ], "title": "PSExec Lateral Movement"