Florian Roth
|
28e5995c27
|
FIN7 Backdoor
https://www.proofpoint.com/us/threat-insight/post/fin7carbanak-threat-actor-unleashes-bateleur-jscript-backdoor
|
2017-08-07 14:32:33 +02:00 |
|
Florian Roth
|
d85a7422a9
|
False Positive Reduction
|
2017-08-07 12:47:13 +02:00 |
|
Florian Roth
|
d4d10331a9
|
Zeus Panda
|
2017-08-05 14:54:13 +02:00 |
|
Florian Roth
|
c62209983b
|
Foudre Malware (Infy)
https://researchcenter.paloaltonetworks.com/2017/08/unit42-prince-persia-ride-lightning-infy-returns-foudre/
|
2017-08-02 08:43:10 +02:00 |
|
Florian Roth
|
6243ca31f6
|
avdapp.dll False Positive
|
2017-08-01 16:21:57 +02:00 |
|
Florian Roth
|
ba25f2e452
|
Malware Unspecified
|
2017-08-01 14:01:53 +02:00 |
|
Florian Roth
|
6f7c4d9459
|
CactusTorch Rule
|
2017-07-31 14:52:02 +02:00 |
|
Florian Roth
|
7917b639bf
|
Improved ReflectiveLoader Rule
|
2017-07-31 14:51:46 +02:00 |
|
Florian Roth
|
1a062a5f18
|
False Positive Reduction
|
2017-07-30 11:54:03 +02:00 |
|
Florian Roth
|
3d52e22109
|
AllTheThings
|
2017-07-29 13:35:07 +02:00 |
|
Florian Roth
|
5e8d5add05
|
PowerShell Empire Mods Eval
|
2017-07-29 13:34:49 +02:00 |
|
Florian Roth
|
4c5e50e9f1
|
MyWScript Dropper
|
2017-07-29 13:34:37 +02:00 |
|
Florian Roth
|
a8f6bb60f1
|
False Positive Reduction
|
2017-07-29 13:34:21 +02:00 |
|
Florian Roth
|
ffed1820f5
|
Reflective Loader rule extended
|
2017-07-26 03:59:31 +02:00 |
|
Florian Roth
|
c5b5414fd6
|
Wilted Tulip YARA Signatures
|
2017-07-25 15:24:20 +02:00 |
|
Florian Roth
|
2e6351ca48
|
Removed duplicate Invoke-Mimikatz
|
2017-07-23 10:15:49 -06:00 |
|
Florian Roth
|
f8447db7e9
|
Invoke Mimikatz and Kekeo update
|
2017-07-22 07:57:58 -06:00 |
|
Florian Roth
|
05ee5af114
|
Bugfix in Rule
|
2017-07-20 12:27:16 -06:00 |
|
Florian Roth
|
1f0cad89f1
|
Bugfixes and False Positive Reduction
|
2017-07-20 12:24:49 -06:00 |
|
Florian Roth
|
f349e2df17
|
PS AMSI Bypass, JS Obfuscation/Dropbox, MSHTA Bypass
|
2017-07-19 19:50:59 -06:00 |
|
Florian Roth
|
b98ad7989d
|
Renamed rule
|
2017-07-19 19:50:26 -06:00 |
|
Florian Roth
|
0e05adc80d
|
Exploit code CVE-2015-2545
|
2017-07-19 19:47:39 -06:00 |
|
Florian Roth
|
990e20e3b6
|
Mimikatz Rules synct, SecurityXploded rule
|
2017-07-19 19:09:25 -06:00 |
|
Florian Roth
|
a5c774788c
|
POSHSPY malware
|
2017-07-19 11:40:16 -06:00 |
|
Florian Roth
|
bfd2d404dc
|
Merge pull request #17 from wesdawg/patch-1
WildNeutron False Positive Fix
|
2017-07-19 10:18:24 -06:00 |
|
Florian Roth
|
b4b45111a8
|
Unspecified Malware Jul17 2C
|
2017-07-19 10:17:25 -06:00 |
|
Florian Roth
|
2ee1f0fae8
|
LSASS Dump only if not filename starts with WER
|
2017-07-19 10:17:00 -06:00 |
|
Florian Roth
|
9146e905b3
|
Identified unspecified malware as Sality
|
2017-07-19 10:16:32 -06:00 |
|
wesdawg
|
e657e23aed
|
Remove chickenkiller domain string
chickenkiller is dynamic DNS, not WildNeutron specific.
|
2017-07-18 16:46:58 -04:00 |
|
Florian Roth
|
ccac0893d8
|
Disclosed Disclosed 0day POC set
|
2017-07-13 08:36:43 -06:00 |
|
Florian Roth
|
f55f9b5205
|
NCCGroups WinPayloads
|
2017-07-13 08:02:20 -06:00 |
|
Florian Roth
|
2b8f5e9249
|
False Positive Reduction
|
2017-07-13 08:00:52 -06:00 |
|
Florian Roth
|
90499b61d7
|
PAS Webshell
|
2017-07-11 13:38:38 -06:00 |
|
Florian Roth
|
58e79dbac1
|
Reconnaissance keywords in file
|
2017-07-10 18:08:55 -06:00 |
|
Florian Roth
|
01cd66cc84
|
Improved a suboptimal UAC elevation rule
|
2017-07-10 13:59:46 -06:00 |
|
Florian Roth
|
5665dfaad3
|
Executable with add user to local administrators command line
|
2017-07-09 14:07:50 -06:00 |
|
Florian Roth
|
4bebc275ec
|
ZXShell Rules - RSA Report
|
2017-07-09 14:07:20 -06:00 |
|
Florian Roth
|
1c123a0f67
|
MimiPenguin Update
|
2017-07-08 16:32:00 -06:00 |
|
Florian Roth
|
d2ae9c03d9
|
Winnti HDRoot samples
|
2017-07-08 13:08:38 -06:00 |
|
Florian Roth
|
e08390762d
|
Molerats July 2017
|
2017-07-08 10:35:11 -06:00 |
|
Florian Roth
|
cf43aa68d2
|
Added 3rd hash to TeleDoor backdoor rule
|
2017-07-05 14:00:14 -06:00 |
|
Florian Roth
|
859a183bfa
|
TeleDoor YARA Signature
|
2017-07-05 13:34:41 -06:00 |
|
Florian Roth
|
ca2c820f5c
|
Powershell in Word Doc
|
2017-07-01 14:35:23 +02:00 |
|
Florian Roth
|
366b9095fe
|
Malware / Bot / Andromeda Jun 17
|
2017-07-01 14:35:09 +02:00 |
|
Florian Roth
|
77299ec82d
|
Added hashes to rule
|
2017-06-28 08:34:56 +02:00 |
|
Florian Roth
|
6a256ba5c6
|
NotPetya Rule Update
|
2017-06-28 08:27:18 +02:00 |
|
Florian Roth
|
0d1125be4d
|
Yet another name refresh
|
2017-06-27 20:53:31 +02:00 |
|
Florian Roth
|
d2cb411ddc
|
NoPetya renamed
|
2017-06-27 20:37:21 +02:00 |
|
Florian Roth
|
f422b95ce3
|
NoPetya Ransomware
|
2017-06-27 20:35:25 +02:00 |
|
Florian Roth
|
61ce0b2d8f
|
Petya Ransomware
|
2017-06-27 17:42:57 +02:00 |
|
Florian Roth
|
701e306eb6
|
Reflective loader rule
|
2017-06-26 14:30:35 +02:00 |
|
Florian Roth
|
32a08da312
|
Bugfix in web shell rule
|
2017-06-26 14:18:30 +02:00 |
|
Florian Roth
|
203df010da
|
Wordpress Webshell
|
2017-06-26 08:07:29 +02:00 |
|
Florian Roth
|
e39ad5b411
|
Waterbear Malware
|
2017-06-24 08:53:52 +02:00 |
|
Florian Roth
|
7016ebb6ac
|
PowerShell Obfuscation - 1st rule for LOKI
|
2017-06-23 11:29:56 +02:00 |
|
Florian Roth
|
0f08853291
|
Crime CN Group BTC Miner and Ammyy Admin
|
2017-06-23 08:18:41 +02:00 |
|
Florian Roth
|
59a7d00307
|
Reference in HTA anomaly rules
|
2017-06-21 17:03:06 +02:00 |
|
Florian Roth
|
d5892fdbc6
|
HTA File Anomalies
|
2017-06-21 15:56:24 +02:00 |
|
Florian Roth
|
33c2a7fcc8
|
New Mimikatz Strings Rule
|
2017-06-21 15:56:06 +02:00 |
|
Florian Roth
|
91862d2006
|
False positive with KAV
|
2017-06-17 10:53:32 +02:00 |
|
Florian Roth
|
78c49917db
|
Invoke-TheHash
|
2017-06-14 21:46:43 +02:00 |
|
Florian Roth
|
024e26df96
|
Hidden Cobra IOCs and YARA Sigs
|
2017-06-14 09:16:23 +02:00 |
|
Florian Roth
|
9e830da305
|
Industroyer YARA Sigs
|
2017-06-14 09:05:54 +02:00 |
|
Florian Roth
|
b08898cbb2
|
Crash Override YARA Sigs
https://t.co/h8QaIP4FU8
|
2017-06-12 19:49:08 +02:00 |
|
Florian Roth
|
32ec315e97
|
False Positive Reduction
|
2017-06-08 17:08:04 +02:00 |
|
Florian Roth
|
054a4f3061
|
Generic Credential Stealer
|
2017-06-07 16:21:24 +02:00 |
|
Florian Roth
|
0082d91da8
|
APT 19 - FireEye report
https://www.fireeye.com/blog/threat-research/2017/06/phished-at-the-request-of-counsel.html
|
2017-06-07 16:20:34 +02:00 |
|
Florian Roth
|
f4c725bb84
|
False Positive Reduction
|
2017-06-07 09:18:52 +02:00 |
|
Florian Roth
|
346b903485
|
Removed hacktoolset from rules
|
2017-06-06 23:21:29 +02:00 |
|
Florian Roth
|
ba81dfbebf
|
False Positive Reduction
|
2017-06-06 09:16:02 +02:00 |
|
Florian Roth
|
890c6f122b
|
FireEye - EternalBlue Non-Wannacry attack
https://www.fireeye.com/blog/threat-research/2017/05/threat-actors-leverage-eternalblue-exploit-to-deliver-non-wannacry-payloads.html
|
2017-06-04 17:00:14 +02:00 |
|
Florian Roth
|
8e5c129124
|
Renamed Rule
|
2017-06-03 14:36:07 +02:00 |
|
Florian Roth
|
d80a434473
|
Fireball Malware
|
2017-06-03 14:34:20 +02:00 |
|
Florian Roth
|
e0bb3b902e
|
TA459 Malware
|
2017-06-01 19:46:36 +02:00 |
|
Florian Roth
|
fc807db9ce
|
False Positives
|
2017-05-25 11:36:50 +02:00 |
|
Florian Roth
|
fec50df702
|
False Positives
|
2017-05-22 16:46:08 +02:00 |
|
Florian Roth
|
d8956eabe8
|
False Positives
|
2017-05-20 10:18:37 +02:00 |
|
Florian Roth
|
27ca4a3c23
|
EternalRocks
|
2017-05-18 08:51:29 +02:00 |
|
Florian Roth
|
9359eee461
|
Kaspersky's lazaruswannacry rule
|
2017-05-15 23:24:22 +02:00 |
|
Florian Roth
|
e65845f278
|
Malware Dropper - DOCM in PDF
|
2017-05-15 19:36:58 +02:00 |
|
Florian Roth
|
6b66ad72b8
|
Updated WannCry Ransomware Rule
|
2017-05-15 19:36:40 +02:00 |
|
Florian Roth
|
b519e7cc51
|
WannaCry - New Generic Rule
|
2017-05-14 16:13:18 +02:00 |
|
Florian Roth
|
629337be4e
|
Update on WannaCry Rules
|
2017-05-13 19:30:36 +02:00 |
|
Florian Roth
|
a8a3ec5348
|
Update on WannaCry Rules
|
2017-05-13 19:27:58 +02:00 |
|
Florian Roth
|
e785dcc509
|
Added WannaCry string for ZIP password
|
2017-05-13 11:27:40 +02:00 |
|
Florian Roth
|
3ce5d5a213
|
WannaCry YARA Rules
|
2017-05-13 10:05:08 +02:00 |
|
Florian Roth
|
4b9d80d4bd
|
Mirai Malware Update
|
2017-05-12 16:49:51 +02:00 |
|
Florian Roth
|
cbb45ab017
|
FP Hash DA5EE020BEF41DC95C3532CBAA1EA8F4
|
2017-05-12 15:48:50 +02:00 |
|
Florian Roth
|
b43cf3b185
|
Rule cleanup
|
2017-05-11 13:34:28 +02:00 |
|
Florian Roth
|
7522ec6f7e
|
Impacket Generic Rule FPs
|
2017-05-05 15:13:57 +02:00 |
|
Florian Roth
|
dd145e731a
|
ISMRAT
|
2017-05-04 12:22:58 +02:00 |
|
Florian Roth
|
0208aef709
|
Update on Snake/Turla - Shell scripts
|
2017-05-04 11:55:50 +02:00 |
|
Florian Roth
|
00b8270b65
|
Snake/Turla, FIN7, Kazuar
|
2017-05-04 11:28:03 +02:00 |
|
Florian Roth
|
66668ca36b
|
Enigma protected malware
|
2017-05-03 09:02:08 +02:00 |
|
Florian Roth
|
1365a6016b
|
EquationGroup FP
|
2017-05-03 09:01:57 +02:00 |
|
Florian Roth
|
adc742e6c3
|
US CERT Alert TA17-117A https://goo.gl/fZhL9H
|
2017-04-28 11:14:52 +02:00 |
|
Florian Roth
|
69c85e8d9f
|
False Positives
|
2017-04-28 10:32:36 +02:00 |
|
Florian Roth
|
225d917432
|
New rules for obfuscated samples
|
2017-04-22 13:54:08 +02:00 |
|
Florian Roth
|
7081f9926f
|
Updated DeepPanda rule
|
2017-04-22 13:53:46 +02:00 |
|
Florian Roth
|
9ef6409535
|
Removed Dumpel (Resource Kit Win 2000) False Positive
|
2017-04-19 13:55:49 +02:00 |
|