Sigma Rule Update (2025-10-19 20:14:15) (#121)

Co-authored-by: YamatoSecurity <YamatoSecurity@users.noreply.github.com>
This commit is contained in:
github-actions[bot]
2025-10-19 20:14:22 +00:00
committed by GitHub
parent f49c9b0ce8
commit f454f3e9eb

View File

@@ -700,10 +700,10 @@
"T1570", "T1570",
"T1021.002", "T1021.002",
"T1569.002", "T1569.002",
"T1543",
"T1021", "T1021",
"T1569", "T1569",
"T1136", "T1136"
"T1543"
], ],
"title": "PSExec Lateral Movement" "title": "PSExec Lateral Movement"
}, },
@@ -1123,8 +1123,8 @@
"TA0008", "TA0008",
"T1563.002", "T1563.002",
"T1021.001", "T1021.001",
"T1021", "T1563",
"T1563" "T1021"
], ],
"title": "Possible RDP Hijacking" "title": "Possible RDP Hijacking"
}, },
@@ -3984,8 +3984,8 @@
"attack.s0039", "attack.s0039",
"detection.threat-hunting", "detection.threat-hunting",
"T1069", "T1069",
"T1021", "T1087",
"T1087" "T1021"
], ],
"title": "Net.EXE Execution" "title": "Net.EXE Execution"
}, },
@@ -4505,8 +4505,8 @@
"T1059.001", "T1059.001",
"T1027.010", "T1027.010",
"detection.threat-hunting", "detection.threat-hunting",
"T1027", "T1059",
"T1059" "T1027"
], ],
"title": "Invocation Of Crypto-Classes From The \"Cryptography\" PowerShell Namespace" "title": "Invocation Of Crypto-Classes From The \"Cryptography\" PowerShell Namespace"
}, },
@@ -4779,9 +4779,9 @@
"T1027.010", "T1027.010",
"T1547.001", "T1547.001",
"detection.threat-hunting", "detection.threat-hunting",
"T1059",
"T1027", "T1027",
"T1547", "T1547"
"T1059"
], ],
"title": "Registry Set With Crypto-Classes From The \"Cryptography\" PowerShell Namespace" "title": "Registry Set With Crypto-Classes From The \"Cryptography\" PowerShell Namespace"
}, },
@@ -5966,8 +5966,8 @@
"T1003.006", "T1003.006",
"T1569.002", "T1569.002",
"attack.s0005", "attack.s0005",
"T1569", "T1003",
"T1003" "T1569"
], ],
"title": "Credential Dumping Tools Service Execution - Security" "title": "Credential Dumping Tools Service Execution - Security"
}, },
@@ -6625,9 +6625,9 @@
"T1021.002", "T1021.002",
"T1543.003", "T1543.003",
"T1569.002", "T1569.002",
"T1569",
"T1543", "T1543",
"T1021" "T1021",
"T1569"
], ],
"title": "CobaltStrike Service Installations - Security" "title": "CobaltStrike Service Installations - Security"
}, },
@@ -7145,8 +7145,8 @@
"T1570", "T1570",
"TA0002", "TA0002",
"T1569.002", "T1569.002",
"T1021", "T1569",
"T1569" "T1021"
], ],
"title": "Metasploit Or Impacket Service Installation Via SMB PsExec" "title": "Metasploit Or Impacket Service Installation Via SMB PsExec"
}, },
@@ -8713,9 +8713,9 @@
"T1485", "T1485",
"T1553.002", "T1553.002",
"attack.s0195", "attack.s0195",
"T1070", "T1553",
"T1027", "T1027",
"T1553" "T1070"
], ],
"title": "Potential Secure Deletion with SDelete" "title": "Potential Secure Deletion with SDelete"
}, },
@@ -9571,8 +9571,8 @@
"TA0002", "TA0002",
"T1059.007", "T1059.007",
"cve.2020-1599", "cve.2020-1599",
"T1218", "T1059",
"T1059" "T1218"
], ],
"title": "MSHTA Execution with Suspicious File Extensions" "title": "MSHTA Execution with Suspicious File Extensions"
}, },
@@ -9711,8 +9711,8 @@
"TA0005", "TA0005",
"T1059.001", "T1059.001",
"T1564.003", "T1564.003",
"T1059", "T1564",
"T1564" "T1059"
], ],
"title": "HackTool - Covenant PowerShell Launcher" "title": "HackTool - Covenant PowerShell Launcher"
}, },
@@ -9965,8 +9965,8 @@
"car.2013-08-001", "car.2013-08-001",
"T1053.005", "T1053.005",
"T1059.001", "T1059.001",
"T1059", "T1053",
"T1053" "T1059"
], ],
"title": "HackTool - Default PowerSploit/Empire Scheduled Task Creation" "title": "HackTool - Default PowerSploit/Empire Scheduled Task Creation"
}, },
@@ -10593,8 +10593,8 @@
"T1563.002", "T1563.002",
"T1021.001", "T1021.001",
"car.2013-07-002", "car.2013-07-002",
"T1563", "T1021",
"T1021" "T1563"
], ],
"title": "Suspicious RDP Redirect Using TSCON" "title": "Suspicious RDP Redirect Using TSCON"
}, },
@@ -11082,8 +11082,8 @@
"T1087.002", "T1087.002",
"T1069.002", "T1069.002",
"T1482", "T1482",
"T1069", "T1087",
"T1087" "T1069"
], ],
"title": "Active Directory Database Snapshot Via ADExplorer" "title": "Active Directory Database Snapshot Via ADExplorer"
}, },
@@ -11569,8 +11569,8 @@
"TA0008", "TA0008",
"T1021.002", "T1021.002",
"T1218.011", "T1218.011",
"T1021", "T1218",
"T1218" "T1021"
], ],
"title": "Rundll32 UNC Path Execution" "title": "Rundll32 UNC Path Execution"
}, },
@@ -11660,8 +11660,8 @@
"TA0003", "TA0003",
"T1053.005", "T1053.005",
"T1059.001", "T1059.001",
"T1059", "T1053",
"T1053" "T1059"
], ],
"title": "Scheduled Task Executing Encoded Payload from Registry" "title": "Scheduled Task Executing Encoded Payload from Registry"
}, },
@@ -11993,8 +11993,8 @@
"TA0005", "TA0005",
"T1219.002", "T1219.002",
"T1036.003", "T1036.003",
"T1219", "T1036",
"T1036" "T1219"
], ],
"title": "Remote Access Tool - Renamed MeshAgent Execution - Windows" "title": "Remote Access Tool - Renamed MeshAgent Execution - Windows"
}, },
@@ -12017,8 +12017,8 @@
"TA0003", "TA0003",
"T1543.003", "T1543.003",
"T1574.011", "T1574.011",
"T1543", "T1574",
"T1574" "T1543"
], ],
"title": "Potential Persistence Attempt Via Existing Service Tampering" "title": "Potential Persistence Attempt Via Existing Service Tampering"
}, },
@@ -13113,8 +13113,8 @@
"TA0005", "TA0005",
"T1036.004", "T1036.004",
"T1036.005", "T1036.005",
"T1053", "T1036",
"T1036" "T1053"
], ],
"title": "Scheduled Task Creation Masquerading as System Processes" "title": "Scheduled Task Creation Masquerading as System Processes"
}, },
@@ -13271,9 +13271,9 @@
"T1218.007", "T1218.007",
"TA0002", "TA0002",
"T1059.001", "T1059.001",
"T1059",
"T1218", "T1218",
"T1027", "T1027"
"T1059"
], ],
"title": "Obfuscated PowerShell MSI Install via WindowsInstaller COM" "title": "Obfuscated PowerShell MSI Install via WindowsInstaller COM"
}, },
@@ -13409,8 +13409,8 @@
"TA0005", "TA0005",
"T1218.005", "T1218.005",
"T1027.004", "T1027.004",
"T1059",
"T1218", "T1218",
"T1059",
"T1027" "T1027"
], ],
"title": "Csc.EXE Execution Form Potentially Suspicious Parent" "title": "Csc.EXE Execution Form Potentially Suspicious Parent"
@@ -13519,8 +13519,8 @@
"TA0005", "TA0005",
"T1218.014", "T1218.014",
"T1036.002", "T1036.002",
"T1204",
"T1218", "T1218",
"T1204",
"T1036" "T1036"
], ],
"title": "MMC Executing Files with Reversed Extensions Using RTLO Abuse" "title": "MMC Executing Files with Reversed Extensions Using RTLO Abuse"
@@ -14023,8 +14023,8 @@
"T1047", "T1047",
"T1204.002", "T1204.002",
"T1218.010", "T1218.010",
"T1218", "T1204",
"T1204" "T1218"
], ],
"title": "Suspicious Microsoft Office Child Process" "title": "Suspicious Microsoft Office Child Process"
}, },
@@ -14375,8 +14375,8 @@
"T1587.001", "T1587.001",
"TA0002", "TA0002",
"T1569.002", "T1569.002",
"T1569", "T1587",
"T1587" "T1569"
], ],
"title": "PUA - CsExec Execution" "title": "PUA - CsExec Execution"
}, },
@@ -19892,8 +19892,8 @@
"T1059.001", "T1059.001",
"T1059.003", "T1059.003",
"T1564.003", "T1564.003",
"T1059", "T1564",
"T1564" "T1059"
], ],
"title": "Powershell Executed From Headless ConHost Process" "title": "Powershell Executed From Headless ConHost Process"
}, },
@@ -21737,8 +21737,8 @@
"T1482", "T1482",
"T1069.002", "T1069.002",
"stp.1u", "stp.1u",
"T1087", "T1069",
"T1069" "T1087"
], ],
"title": "PUA - AdFind Suspicious Execution" "title": "PUA - AdFind Suspicious Execution"
}, },
@@ -22432,8 +22432,8 @@
"TA0003", "TA0003",
"T1036.005", "T1036.005",
"T1053.005", "T1053.005",
"T1036", "T1053",
"T1053" "T1036"
], ],
"title": "Suspicious Scheduled Task Creation via Masqueraded XML File" "title": "Suspicious Scheduled Task Creation via Masqueraded XML File"
}, },
@@ -22598,8 +22598,8 @@
"T1558.003", "T1558.003",
"TA0008", "TA0008",
"T1550.003", "T1550.003",
"T1558", "T1550",
"T1550" "T1558"
], ],
"title": "HackTool - Rubeus Execution" "title": "HackTool - Rubeus Execution"
}, },
@@ -23632,12 +23632,12 @@
"T1547.002", "T1547.002",
"T1557", "T1557",
"T1082", "T1082",
"T1574",
"T1505", "T1505",
"T1564",
"T1556", "T1556",
"T1546", "T1564",
"T1547", "T1547",
"T1574" "T1546"
], ],
"title": "Potential Suspicious Activity Using SeCEdit" "title": "Potential Suspicious Activity Using SeCEdit"
}, },
@@ -25686,8 +25686,8 @@
"TA0004", "TA0004",
"T1055.001", "T1055.001",
"T1218.013", "T1218.013",
"T1218", "T1055",
"T1055" "T1218"
], ],
"title": "Mavinject Inject DLL Into Running Process" "title": "Mavinject Inject DLL Into Running Process"
}, },
@@ -25775,8 +25775,8 @@
"TA0008", "TA0008",
"T1059.001", "T1059.001",
"T1021.006", "T1021.006",
"T1059", "T1021",
"T1021" "T1059"
], ],
"title": "Remote PowerShell Session Host Process (WinRM)" "title": "Remote PowerShell Session Host Process (WinRM)"
}, },
@@ -26859,8 +26859,8 @@
"T1059.001", "T1059.001",
"TA0005", "TA0005",
"T1027.005", "T1027.005",
"T1059", "T1027",
"T1027" "T1059"
], ],
"title": "HackTool - CrackMapExec PowerShell Obfuscation" "title": "HackTool - CrackMapExec PowerShell Obfuscation"
}, },
@@ -27058,8 +27058,8 @@
"TA0005", "TA0005",
"T1548.002", "T1548.002",
"T1218.003", "T1218.003",
"T1548", "T1218",
"T1218" "T1548"
], ],
"title": "Bypass UAC via CMSTP" "title": "Bypass UAC via CMSTP"
}, },
@@ -28275,8 +28275,8 @@
"T1203", "T1203",
"T1059.003", "T1059.003",
"attack.g0032", "attack.g0032",
"T1059", "T1566",
"T1566" "T1059"
], ],
"title": "Suspicious HWP Sub Processes" "title": "Suspicious HWP Sub Processes"
}, },
@@ -28907,8 +28907,8 @@
"T1087.002", "T1087.002",
"T1482", "T1482",
"T1069.002", "T1069.002",
"T1069", "T1087",
"T1087" "T1069"
], ],
"title": "Renamed AdFind Execution" "title": "Renamed AdFind Execution"
}, },
@@ -32169,8 +32169,8 @@
"T1106", "T1106",
"T1059.003", "T1059.003",
"T1218.011", "T1218.011",
"T1218", "T1059",
"T1059" "T1218"
], ],
"title": "HackTool - RedMimicry Winnti Playbook Execution" "title": "HackTool - RedMimicry Winnti Playbook Execution"
}, },
@@ -32418,8 +32418,8 @@
"T1047", "T1047",
"T1204.002", "T1204.002",
"T1218.010", "T1218.010",
"T1204", "T1218",
"T1218" "T1204"
], ],
"title": "Suspicious WmiPrvSE Child Process" "title": "Suspicious WmiPrvSE Child Process"
}, },
@@ -32898,8 +32898,8 @@
"TA0004", "TA0004",
"T1548.002", "T1548.002",
"T1546.001", "T1546.001",
"T1548", "T1546",
"T1546" "T1548"
], ],
"title": "Shell Open Registry Keys Manipulation" "title": "Shell Open Registry Keys Manipulation"
}, },
@@ -36370,9 +36370,9 @@
"T1021.002", "T1021.002",
"T1543.003", "T1543.003",
"T1569.002", "T1569.002",
"T1569", "T1543",
"T1021", "T1021",
"T1543" "T1569"
], ],
"title": "Potential CobaltStrike Service Installations - Registry" "title": "Potential CobaltStrike Service Installations - Registry"
}, },
@@ -38408,8 +38408,8 @@
"T1218.010", "T1218.010",
"TA0002", "TA0002",
"TA0005", "TA0005",
"T1218", "T1204",
"T1204" "T1218"
], ],
"title": "Excel Proxy Executing Regsvr32 With Payload Alternate" "title": "Excel Proxy Executing Regsvr32 With Payload Alternate"
}, },
@@ -38673,8 +38673,8 @@
"T1218.010", "T1218.010",
"TA0002", "TA0002",
"TA0005", "TA0005",
"T1204", "T1218",
"T1218" "T1204"
], ],
"title": "Office Applications Spawning Wmi Cli Alternate" "title": "Office Applications Spawning Wmi Cli Alternate"
}, },
@@ -40881,8 +40881,8 @@
"TA0004", "TA0004",
"T1543.003", "T1543.003",
"T1569.002", "T1569.002",
"T1569", "T1543",
"T1543" "T1569"
], ],
"title": "ProcessHacker Privilege Elevation" "title": "ProcessHacker Privilege Elevation"
}, },
@@ -41275,9 +41275,9 @@
"T1021.002", "T1021.002",
"T1543.003", "T1543.003",
"T1569.002", "T1569.002",
"T1021",
"T1543", "T1543",
"T1569", "T1569"
"T1021"
], ],
"title": "CobaltStrike Service Installations - System" "title": "CobaltStrike Service Installations - System"
}, },
@@ -42913,8 +42913,8 @@
"T1558.003", "T1558.003",
"TA0008", "TA0008",
"T1550.003", "T1550.003",
"T1550", "T1558",
"T1558" "T1550"
], ],
"title": "HackTool - Rubeus Execution - ScriptBlock" "title": "HackTool - Rubeus Execution - ScriptBlock"
}, },
@@ -44347,8 +44347,8 @@
"T1059.001", "T1059.001",
"TA0003", "TA0003",
"T1136.001", "T1136.001",
"T1136", "T1059",
"T1059" "T1136"
], ],
"title": "PowerShell Create Local User" "title": "PowerShell Create Local User"
}, },
@@ -45060,8 +45060,8 @@
"T1552.001", "T1552.001",
"T1555", "T1555",
"T1555.003", "T1555.003",
"T1548", "T1552",
"T1552" "T1548"
], ],
"title": "HackTool - WinPwn Execution - ScriptBlock" "title": "HackTool - WinPwn Execution - ScriptBlock"
}, },
@@ -45667,8 +45667,8 @@
"T1059.001", "T1059.001",
"TA0008", "TA0008",
"T1021.006", "T1021.006",
"T1021", "T1059",
"T1059" "T1021"
], ],
"title": "Remote PowerShell Session (PS Module)" "title": "Remote PowerShell Session (PS Module)"
}, },
@@ -46654,8 +46654,8 @@
"T1053.005", "T1053.005",
"T1059.006", "T1059.006",
"detection.emerging-threats", "detection.emerging-threats",
"T1059", "T1053",
"T1053" "T1059"
], ],
"title": "Serpent Backdoor Payload Execution Via Scheduled Task" "title": "Serpent Backdoor Payload Execution Via Scheduled Task"
}, },
@@ -48537,9 +48537,9 @@
"T1053.005", "T1053.005",
"T1059.001", "T1059.001",
"detection.emerging-threats", "detection.emerging-threats",
"T1036",
"T1053", "T1053",
"T1059", "T1059"
"T1036"
], ],
"title": "Operation Wocao Activity - Security" "title": "Operation Wocao Activity - Security"
}, },
@@ -48568,9 +48568,9 @@
"T1053.005", "T1053.005",
"T1059.001", "T1059.001",
"detection.emerging-threats", "detection.emerging-threats",
"T1053",
"T1036", "T1036",
"T1059" "T1059",
"T1053"
], ],
"title": "Operation Wocao Activity" "title": "Operation Wocao Activity"
}, },
@@ -48667,8 +48667,8 @@
"T1552.001", "T1552.001",
"T1003.003", "T1003.003",
"detection.emerging-threats", "detection.emerging-threats",
"T1552", "T1003",
"T1003" "T1552"
], ],
"title": "Potential Russian APT Credential Theft Activity" "title": "Potential Russian APT Credential Theft Activity"
}, },
@@ -50422,8 +50422,8 @@
"T1566.001", "T1566.001",
"cve.2017-8759", "cve.2017-8759",
"detection.emerging-threats", "detection.emerging-threats",
"T1566", "T1204",
"T1204" "T1566"
], ],
"title": "Exploit for CVE-2017-8759" "title": "Exploit for CVE-2017-8759"
}, },
@@ -50596,9 +50596,9 @@
"TA0011", "TA0011",
"T1071.004", "T1071.004",
"detection.emerging-threats", "detection.emerging-threats",
"T1071",
"T1053", "T1053",
"T1543", "T1543"
"T1071"
], ],
"title": "OilRig APT Registry Persistence" "title": "OilRig APT Registry Persistence"
}, },
@@ -50627,8 +50627,8 @@
"T1071.004", "T1071.004",
"detection.emerging-threats", "detection.emerging-threats",
"T1071", "T1071",
"T1053", "T1543",
"T1543" "T1053"
], ],
"title": "OilRig APT Schedule Task Persistence - System" "title": "OilRig APT Schedule Task Persistence - System"
}, },
@@ -50691,9 +50691,9 @@
"TA0011", "TA0011",
"T1071.004", "T1071.004",
"detection.emerging-threats", "detection.emerging-threats",
"T1071",
"T1053", "T1053",
"T1543", "T1543"
"T1071"
], ],
"title": "OilRig APT Activity" "title": "OilRig APT Activity"
}, },
@@ -50822,8 +50822,8 @@
"T1053.005", "T1053.005",
"T1027", "T1027",
"detection.emerging-threats", "detection.emerging-threats",
"T1059", "T1053",
"T1053" "T1059"
], ],
"title": "Turla Group Commands May 2020" "title": "Turla Group Commands May 2020"
}, },
@@ -51206,8 +51206,8 @@
"TA0005", "TA0005",
"T1036.005", "T1036.005",
"detection.emerging-threats", "detection.emerging-threats",
"T1059", "T1036",
"T1036" "T1059"
], ],
"title": "Greenbug Espionage Group Indicators" "title": "Greenbug Espionage Group Indicators"
}, },
@@ -52147,8 +52147,8 @@
"T1570", "T1570",
"TA0002", "TA0002",
"T1569.002", "T1569.002",
"T1021", "T1569",
"T1569" "T1021"
], ],
"title": "Metasploit Or Impacket Service Installation Via SMB PsExec" "title": "Metasploit Or Impacket Service Installation Via SMB PsExec"
}, },