Dec. 4, 2023, 7 p.m. | MalBot

Malware Analysis, News and Indicators - Latest topics malware.news

SigmaHQ Rules Release Highlights — r2023–12–04

https://github.com/SigmaHQ/sigma/releases/tag/r2023-12-04

Sigma Rule Packages for 04–12–2023 are released and available for download. This release saw the addition of 21 new rules, 29 rule updates and 5 rule fixes by 15+ contributors.

New Rules

Some highlights for the newer rules include, a new detection for potential abuse of the “RstrtMgr” DLL by uncommon or suspicious processes

title: Load Of RstrtMgr.DLL By An Uncommon Process
id: 3669afd2-9891-4534-a626-e5cf03810a61
related:
- id: b48492dc-c5ef-4572-8dff-32bc241c15c8
type: derived
status: …

api article conversation dec link medium .net people release rules story the conversation

C003561 On-line Vulnerability Assessment (OVA) Tool Manager (CTS) - WED 22 May

@ EMW, Inc. | Mons, Wallonia, Belgium

Engineer - IT Security Compliance

@ Tiffany & Co. | Parsippany, NJ, United States

Senior Restricted Research Compliance Specialist

@ University of Cincinnati | Cincinnati, OH, US

Senior Manager of Security Engineering - Employee Compute

@ JPMorgan Chase & Co. | Houston, TX, United States

Incident Response Analyst

@ Verisk | Jersey City, NJ, United States

Application Security Penetration Tester

@ Vodeno | Poland (remote)