signature-base/sig-base-rules.csv
2019-02-07 18:57:48 +01:00

492 KiB

1ACE_Containing_EXELooks for ACE Archives containing an exe/scr file-2015-09-09 00:00:0050Florian Roth - based on Nick Hoffman' rule - Morphick IncFILE
2ALFA_SHELLDetects web shell often used by Iranian APT groupsInternal Research - APT332017-09-21 00:00:0070Florian RothAPT,WEBSHELL
3APT10_Malware_Sample_GenAPT 10 / Cloud Hopper malware campaignhttps://www.pwc.co.uk/issues/cyber-security-data-privacy/insights/operation-cloud-hopper.html2017-04-06 00:00:0080Florian RothAPT,MAL
4APT12_Malware_Aug17Detects APT 12 Malwarehttp://blog.macnica.net/blog/2017/08/post-fb81.html2017-08-30 00:00:0070Florian RothAPT,EXE,FILE,MAL
5APT15_Malware_Mar18_BS2005Detects malware from APT 15 report by NCC Grouphttps://goo.gl/HZ5XMN2018-03-10 00:00:0070Florian RothAPT,EXE,FILE,MAL
6APT15_Malware_Mar18_MSExchangeToolDetects malware from APT 15 report by NCC Grouphttps://goo.gl/HZ5XMN2018-03-10 00:00:0070Florian RothAPT,EXE,FILE,MAL
7APT15_Malware_Mar18_RoyalCliDetects malware from APT 15 report by NCC Grouphttps://goo.gl/HZ5XMN2018-03-10 00:00:0070Florian RothAPT,EXE,FILE,MAL
8APT15_Malware_Mar18_RoyalDNSDetects malware from APT 15 report by NCC Grouphttps://goo.gl/HZ5XMN2018-03-10 00:00:0070Florian RothAPT,EXE,FILE,MAL
9APT17_Malware_Oct17_1Detects APT17 malwarehttps://goo.gl/puVc9q2017-10-03 00:00:0070Florian RothAPT,EXE,FILE,MAL
10APT17_Malware_Oct17_2Detects APT17 malwarehttps://goo.gl/puVc9q2017-10-03 00:00:0070Florian RothAPT,EXE,FILE,MAL
11APT17_Malware_Oct17_GenDetects APT17 malwarehttps://goo.gl/puVc9q2017-10-03 00:00:0070Florian RothAPT,EXE,FILE,MAL
12APT17_Sample_FXSST_DLLDetects Samples related to APT17 activity - file FXSST.DLLhttps://goo.gl/ZiJyQv2015-05-14 00:00:0070Florian RothAPT,EXE,FILE,MAL
13APT17_Unsigned_Symantec_Binary_EFADetects APT17 malwarehttps://goo.gl/puVc9q2017-10-03 00:00:0070Florian RothAPT,EXE,FILE
14APT28_CHOPSTICKDetects a malware that behaves like CHOPSTICK mentioned in APT28 reporthttps://goo.gl/v3ebal2015-06-02 00:00:0060Florian RothAPT,EXE,FILE,RUSSIA
15APT28_HospitalityMalware_documentYara Rule for APT28_Hospitality_Malware document identificationhttp://csecybsec.com/download/zlab/APT28_Hospitality_Malware_report.pdf1970-01-01 01:00:0070CSE CybSec Enterprise - Z-LabAPT,MAL,RUSSIA
16APT28_HospitalityMalware_mvtband_fileYara Rule for mvtband.dll malwarehttp://csecybsec.com/download/zlab/APT28_Hospitality_Malware_report.pdf1970-01-01 01:00:0070CSE CybSec Enterprise - Z-LabEXTVAR
17APT28_SourFace_Malware1Detects Malware from APT28 incident - SOURFACE is a downloader that obtains a second-stage backdoor from a C2 server.https://www.fireeye.com/blog/threat-research/2014/10/apt28-a-window-into-russias-cyber-espionage-operations.html2015-06-01 00:00:0060Florian RothAPT,EXE,FILE,MAL,RUSSIA
18APT28_SourFace_Malware2Detects Malware from APT28 incident - SOURFACE is a downloader that obtains a second-stage backdoor from a C2 server.https://www.fireeye.com/blog/threat-research/2014/10/apt28-a-window-into-russias-cyber-espionage-operations.html2015-06-01 00:00:0060Florian RothAPT,EXE,FILE,MAL,RUSSIA
19APT28_SourFace_Malware3Detects Malware from APT28 incident - SOURFACE is a downloader that obtains a second-stage backdoor from a C2 server.https://www.fireeye.com/blog/threat-research/2014/10/apt28-a-window-into-russias-cyber-espionage-operations.html2015-06-01 00:00:0060Florian RothAPT,EXE,FILE,MAL,RUSSIA
20APT30_Generic_1FireEye APT30 Report Samplehttps://www2.fireeye.com/rs/fireye/images/rpt-apt30.pdf2015-04-13 00:00:0070Florian RothAPT,FILE,GEN
21APT30_Generic_2FireEye APT30 Report Sample - from many fileshttps://www2.fireeye.com/rs/fireye/images/rpt-apt30.pdf2015-04-13 00:00:0070Florian RothAPT,FILE,GEN
22APT30_Generic_3FireEye APT30 Report Samplehttps://www2.fireeye.com/rs/fireye/images/rpt-apt30.pdf2015-04-13 00:00:0070Florian RothAPT,FILE,GEN
23APT30_Generic_4FireEye APT30 Report Samplehttps://www2.fireeye.com/rs/fireye/images/rpt-apt30.pdf2015-04-13 00:00:0070Florian RothAPT,FILE,GEN
24APT30_Generic_5FireEye APT30 Report Samplehttps://www2.fireeye.com/rs/fireye/images/rpt-apt30.pdf2015-04-13 00:00:0070Florian RothAPT,FILE,GEN
25APT30_Generic_6FireEye APT30 Report Samplehttps://www2.fireeye.com/rs/fireye/images/rpt-apt30.pdf2015-04-13 00:00:0070Florian RothAPT,FILE,GEN
26APT30_Generic_7FireEye APT30 Report Samplehttps://www2.fireeye.com/rs/fireye/images/rpt-apt30.pdf2015-04-13 00:00:0070Florian RothAPT,FILE,GEN
27APT30_Generic_8FireEye APT30 Report Samplehttps://www2.fireeye.com/rs/fireye/images/rpt-apt30.pdf2015-04-13 00:00:0070Florian RothAPT,FILE,GEN
28APT30_Generic_9FireEye APT30 Report Samplehttps://www2.fireeye.com/rs/fireye/images/rpt-apt30.pdf2015-04-13 00:00:0070Florian RothAPT,FILE,GEN
29APT30_Generic_AFireEye APT30 Report Sample - file af1c1c5d8031c4942630b6a10270d8f4https://www2.fireeye.com/rs/fireye/images/rpt-apt30.pdf2015-04-13 00:00:0070Florian RothAPT,FILE,GEN
30APT30_Generic_BFireEye APT30 Report Sample - file 29395c528693b69233c1c12bef8a64b3https://www2.fireeye.com/rs/fireye/images/rpt-apt30.pdf2015-04-13 00:00:0070Florian RothAPT,FILE,GEN
31APT30_Generic_CFireEye APT30 Report Sample - file 0c4fcef3b583d0ffffc2b14b9297d3a4https://www2.fireeye.com/rs/fireye/images/rpt-apt30.pdf2015-04-13 00:00:0070Florian RothAPT,FILE,GEN
32APT30_Generic_DFireEye APT30 Report Sample - file 597805832d45d522c4882f21db800ecfhttps://www2.fireeye.com/rs/fireye/images/rpt-apt30.pdf2015-04-13 00:00:0070Florian RothAPT,FILE,GEN
33APT30_Generic_EFireEye APT30 Report Sample - file 8ff473bedbcc77df2c49a91167b1abebhttps://www2.fireeye.com/rs/fireye/images/rpt-apt30.pdf2015-04-13 00:00:0070Florian RothAPT,FILE,GEN
34APT30_Generic_E_v2FireEye APT30 Report Sample - file 71f25831681c19ea17b2f2a84a41bbfbhttps://www2.fireeye.com/rs/fireye/images/rpt-apt30.pdf2015-04-13 00:00:0070Florian RothAPT,FILE,GEN
35APT30_Generic_FFireEye APT30 Report Sample - file 4c10a1efed25b828e4785d9526507fbchttps://www2.fireeye.com/rs/fireye/images/rpt-apt30.pdf2015-04-13 00:00:0070Florian RothAPT,FILE,GEN
36APT30_Generic_GFireEye APT30 Report Sample - file 53f1358cbc298da96ec56e9a08851b4bhttps://www2.fireeye.com/rs/fireye/images/rpt-apt30.pdf2015-04-13 00:00:0070Florian RothAPT,FILE,GEN
37APT30_Generic_HFireEye APT30 Report Sample - file db3e5c2f2ce07c2d3fa38d6fc1ceb854https://www2.fireeye.com/rs/fireye/images/rpt-apt30.pdf2015-04-13 00:00:0070Florian RothAPT,FILE,GEN
38APT30_Generic_IFireEye APT30 Report Sample - file fe211c7a081c1dac46e3935f7c614549https://www2.fireeye.com/rs/fireye/images/rpt-apt30.pdf2015-04-13 00:00:0070Florian RothAPT,FILE,GEN
39APT30_Generic_JFireEye APT30 Report Sample - file baff5262ae01a9217b10fcd5dad9d1d5https://www2.fireeye.com/rs/fireye/images/rpt-apt30.pdf2015-04-13 00:00:0070Florian RothAPT,FILE,GEN
40APT30_Generic_KFireEye APT30 Report Sample - file b5a343d11e1f7340de99118ce9fc1bbbhttps://www2.fireeye.com/rs/fireye/images/rpt-apt30.pdf2015-04-13 00:00:0070Florian RothAPT,FILE,GEN
41APT30_MicrofostFireEye APT30 Report Sample - file 310a4a62ba3765cbf8e8bbb9f324c503https://www2.fireeye.com/rs/fireye/images/rpt-apt30.pdf2015-04-13 00:00:0070Florian RothAPT,FILE
42APT30_Sample_10FireEye APT30 Report Sample - file 8c713117af4ca6bbd69292a78069e75bhttps://www2.fireeye.com/rs/fireye/images/rpt-apt30.pdf2015-04-13 00:00:0070Florian RothAPT,FILE
43APT30_Sample_11FireEye APT30 Report Sample - file d97aace631d6f089595f5ce177f54a39https://www2.fireeye.com/rs/fireye/images/rpt-apt30.pdf2015-04-13 00:00:0070Florian RothAPT,FILE
44APT30_Sample_12FireEye APT30 Report Sample - file c95cd106c1fecbd500f4b97566d8dc96https://www2.fireeye.com/rs/fireye/images/rpt-apt30.pdf2015-04-13 00:00:0070Florian RothAPT,FILE
45APT30_Sample_13FireEye APT30 Report Sample - file 95bb314fe8fdbe4df31a6d23b0d378bchttps://www2.fireeye.com/rs/fireye/images/rpt-apt30.pdf2015-04-13 00:00:0070Florian RothAPT,FILE
46APT30_Sample_14FireEye APT30 Report Sample - file 6f931c15789d234881be8ae8ccfe33f4https://www2.fireeye.com/rs/fireye/images/rpt-apt30.pdf2015-04-13 00:00:0070Florian RothAPT,FILE
47APT30_Sample_15FireEye APT30 Report Sample - file e26a2afaaddfb09d9ede505c6f1cc4e3https://www2.fireeye.com/rs/fireye/images/rpt-apt30.pdf2015-04-13 00:00:0070Florian RothAPT,FILE
48APT30_Sample_16FireEye APT30 Report Sample - file 37e568bed4ae057e548439dc811b4d3ahttps://www2.fireeye.com/rs/fireye/images/rpt-apt30.pdf2015-04-13 00:00:0070Florian RothAPT,FILE
49APT30_Sample_17FireEye APT30 Report Sample - file 23813c5bf6a7af322b40bd2fd94bd42ehttps://www2.fireeye.com/rs/fireye/images/rpt-apt30.pdf2015-04-13 00:00:0070Florian RothAPT,FILE
50APT30_Sample_18FireEye APT30 Report Sample - file b2138a57f723326eda5a26d2dec56851https://www2.fireeye.com/rs/fireye/images/rpt-apt30.pdf2015-04-13 00:00:0070Florian RothAPT,FILE
51APT30_Sample_19FireEye APT30 Report Sample - file 5d4f2871fd1818527ebd65b0ff930a77https://www2.fireeye.com/rs/fireye/images/rpt-apt30.pdf2015-04-13 00:00:0070Florian RothAPT,FILE
52APT30_Sample_1FireEye APT30 Report Sample - file 4c6b21e98ca03e0ef0910e07cef45dachttps://www2.fireeye.com/rs/fireye/images/rpt-apt30.pdf2015-04-13 00:00:0070Florian RothAPT,FILE
53APT30_Sample_20FireEye APT30 Report Sample - file 5ae51243647b7d03a5cb20dccbc0d561https://www2.fireeye.com/rs/fireye/images/rpt-apt30.pdf2015-04-13 00:00:0070Florian RothAPT,FILE
54APT30_Sample_21FireEye APT30 Report Sample - file 78c4fcee5b7fdbabf3b9941225d95166https://www2.fireeye.com/rs/fireye/images/rpt-apt30.pdf2015-04-13 00:00:0070Florian RothAPT,FILE
55APT30_Sample_22FireEye APT30 Report Sample - file fad06d7b4450c4631302264486611ec3https://www2.fireeye.com/rs/fireye/images/rpt-apt30.pdf2015-04-13 00:00:0070Florian RothAPT,FILE
56APT30_Sample_23FireEye APT30 Report Sample - file a5ca2c5b4d8c0c1bc93570ed13dcab1ahttps://www2.fireeye.com/rs/fireye/images/rpt-apt30.pdf2015-04-13 00:00:0070Florian RothAPT,FILE
57APT30_Sample_24FireEye APT30 Report Sample - file 062fe1336459a851bd0ea271bb2afe35https://www2.fireeye.com/rs/fireye/images/rpt-apt30.pdf2015-04-13 00:00:0070Florian RothAPT,FILE
58APT30_Sample_25FireEye APT30 Report Sample - file c4c068200ad8033a0f0cf28507b51842https://www2.fireeye.com/rs/fireye/images/rpt-apt30.pdf2015-04-13 00:00:0070Florian RothAPT,FILE
59APT30_Sample_26FireEye APT30 Report Sample - file 428fc53c84e921ac518e54a5d055f54ahttps://www2.fireeye.com/rs/fireye/images/rpt-apt30.pdf2015-04-13 00:00:0070Florian RothAPT,FILE
60APT30_Sample_27FireEye APT30 Report Sample - file d38e02eac7e3b299b46ff2607dd0f288https://www2.fireeye.com/rs/fireye/images/rpt-apt30.pdf2015-04-13 00:00:0070Florian RothAPT,FILE
61APT30_Sample_28FireEye APT30 Report Sample - file e62a63307deead5c9fcca6b9a2d51fb0https://www2.fireeye.com/rs/fireye/images/rpt-apt30.pdf2015-04-13 00:00:0070Florian RothAPT,FILE
62APT30_Sample_29FireEye APT30 Report Sample - file 1b81b80ff0edf57da2440456d516cc90https://www2.fireeye.com/rs/fireye/images/rpt-apt30.pdf2015-04-13 00:00:0070Florian RothAPT,FILE
63APT30_Sample_2FireEye APT30 Report Sample - file c4dec6d69d8035d481e4f2c86f580e81https://www2.fireeye.com/rs/fireye/images/rpt-apt30.pdf2015-04-13 00:00:0070Florian RothAPT,FILE
64APT30_Sample_30FireEye APT30 Report Sample - file bf8616bbed6d804a3dea09b230c2ab0chttps://www2.fireeye.com/rs/fireye/images/rpt-apt30.pdf2015-04-13 00:00:0070Florian RothAPT,FILE
65APT30_Sample_31FireEye APT30 Report Sample - file d8e68db503f4155ed1aeba95d1f5e3e4https://www2.fireeye.com/rs/fireye/images/rpt-apt30.pdf2015-04-13 00:00:0070Florian RothAPT,FILE
66APT30_Sample_33FireEye APT30 Report Sample - file 5eaf3deaaf2efac92c73ada82a651afehttps://www2.fireeye.com/rs/fireye/images/rpt-apt30.pdf2015-04-13 00:00:0070Florian RothAPT,FILE
67APT30_Sample_34FireEye APT30 Report Sample - file a9e8e402a7ee459e4896d0ba83543684https://www2.fireeye.com/rs/fireye/images/rpt-apt30.pdf2015-04-13 00:00:0070Florian RothAPT,FILE
68APT30_Sample_35FireEye APT30 Report Sample - file 414854a9b40f7757ed7bfc6a1b01250fhttps://www2.fireeye.com/rs/fireye/images/rpt-apt30.pdf2015-04-13 00:00:0070Florian RothAPT,FILE
69APT30_Sample_3FireEye APT30 Report Sample - file 59e055cee87d8faf6f701293e5830b5ahttps://www2.fireeye.com/rs/fireye/images/rpt-apt30.pdf2015-04-13 00:00:0070Florian RothAPT,FILE
70APT30_Sample_4FireEye APT30 Report Sample - file 6ba315275561d99b1eb8fc614ff0b2b3https://www2.fireeye.com/rs/fireye/images/rpt-apt30.pdf2015-04-13 00:00:0070Florian RothAPT,FILE
71APT30_Sample_5FireEye APT30 Report Sample - file ebf42e8b532e2f3b19046b028b5dfb23https://www2.fireeye.com/rs/fireye/images/rpt-apt30.pdf2015-04-13 00:00:0070Florian RothAPT,FILE
72APT30_Sample_6FireEye APT30 Report Sample - file ee1b23c97f809151805792f8778ead74https://www2.fireeye.com/rs/fireye/images/rpt-apt30.pdf2015-04-13 00:00:0070Florian RothAPT,FILE
73APT30_Sample_7FireEye APT30 Report Sample - file 74b87086887e0c67ffb035069b195ac7https://www2.fireeye.com/rs/fireye/images/rpt-apt30.pdf2015-04-13 00:00:0070Florian RothAPT,FILE
74APT30_Sample_8FireEye APT30 Report Sample - file 44b98f22155f420af4528d17bb4a5ec8https://www2.fireeye.com/rs/fireye/images/rpt-apt30.pdf2015-04-13 00:00:0070Florian RothAPT,FILE
75APT30_Sample_9FireEye APT30 Report Sample - file e3ae3cbc024e39121c87d73e87bb2210https://www2.fireeye.com/rs/fireye/images/rpt-apt30.pdf2015-04-13 00:00:0070Florian RothAPT,FILE
76APT34_Malware_ExerunerDetects APT 34 malwarehttps://www.fireeye.com/blog/threat-research/2017/12/targeted-attack-in-middle-east-by-apt34.html2017-12-07 00:00:0070Florian RothAPT,EXE,FILE,MAL
77APT34_Malware_HTADetects APT 34 malwarehttps://www.fireeye.com/blog/threat-research/2017/12/targeted-attack-in-middle-east-by-apt34.html2017-12-07 00:00:0070Florian RothAPT,MAL
78APT6_Malware_Sample_GenRule written for 2 malware samples that communicated to APT6 C2 servershttps://otx.alienvault.com/pulse/56c4d1664637f26ad04e5b73/2016-04-09 00:00:0080Florian RothAPT,EXE,FILE,MAL
79APTGroupX_PlugXTrojanLoader_StringDecodeRule to detect PlugX Malwarehttps://t.co/4xQ8G2mNap1970-01-01 01:00:0080Jay DiMartinoMAL
80APT_APT10_Malware_Imphash_Dec18_1Detects APT10 malware based on ImpHashesAlienVault OTX IOCs - statistical sample analysis2018-12-28 00:00:0070Florian RothAPT,CHINA,EXE,FILE,MAL
81APT_APT28_Cannon_Trojan_Nov18_1Detects Cannon Trojan used by Sofacyhttps://researchcenter.paloaltonetworks.com/2018/11/unit42-sofacy-continues-global-attacks-wheels-new-cannon-trojan/2018-11-20 00:00:0070Florian RothEXE,FILE,MAL,RUSSIA
82APT_Area1_SSF_GoogleSend_StringsDetects send tool used in phishing campaign reported by Area 1 in December 2018https://cdn.area1security.com/reports/Area-1-Security-PhishingDiplomacy.pdf2018-12-19 00:00:0070Area 1 (modified by Florian Roth)EXE,FILE
83APT_Area1_SSF_PlugXDetects send tool used in phishing campaign reported by Area 1 in December 2018https://cdn.area1security.com/reports/Area-1-Security-PhishingDiplomacy.pdf2018-12-19 00:00:0070Area 1
84APT_Cloaked_PsExecLooks like a cloaked PsExec. May be APT group activity.-2014-07-18 00:00:0060Florian RothAPT,EXE,EXTVAR,FILE
85APT_Cloaked_ScanLineLooks like a cloaked ScanLine Port Scanner. May be APT group activity.-2014-07-18 00:00:0050Florian RothAPT,EXTVAR,HKTL
86APT_Cloaked_SuperScanLooks like a cloaked SuperScan Port Scanner. May be APT group activity.-2014-07-18 00:00:0050Florian RothAPT,EXTVAR,HKTL
87APT_CobaltStrike_Beacon_IndicatorDetects CobaltStrike beaconshttps://github.com/JPCERTCC/aa-tools/blob/master/cobaltstrikescan.py2018-11-09 00:00:0070JPCERTEXE,FILE
88APT_DarkHydrus_Jul18_1Detects strings found in malware samples in APT report in DarkHydrushttps://researchcenter.paloaltonetworks.com/2018/07/unit42-new-threat-actor-group-darkhydrus-targets-middle-east-government/2018-07-28 00:00:0070Florian RothAPT,EXE,FILE,MIDDLE_EAST
89APT_DarkHydrus_Jul18_2Detects strings found in malware samples in APT report in DarkHydrushttps://researchcenter.paloaltonetworks.com/2018/07/unit42-new-threat-actor-group-darkhydrus-targets-middle-east-government/2018-07-28 00:00:0070Florian RothAPT,EXE,FILE,MIDDLE_EAST
90APT_DarkHydrus_Jul18_3Detects strings found in malware samples in APT report in DarkHydrushttps://researchcenter.paloaltonetworks.com/2018/07/unit42-new-threat-actor-group-darkhydrus-targets-middle-east-government/2018-07-28 00:00:0070Florian RothAPT,EXE,FILE,MIDDLE_EAST
91APT_DarkHydrus_Jul18_4Detects strings found in malware samples in APT report in DarkHydrushttps://researchcenter.paloaltonetworks.com/2018/07/unit42-new-threat-actor-group-darkhydrus-targets-middle-east-government/2018-07-28 00:00:0070Florian RothAPT,EXE,FILE,MIDDLE_EAST
92APT_DarkHydrus_Jul18_5Detects strings found in malware samples in APT report in DarkHydrushttps://researchcenter.paloaltonetworks.com/2018/07/unit42-new-threat-actor-group-darkhydrus-targets-middle-east-government/2018-07-28 00:00:0070Florian RothAPT,EXE,FILE,MIDDLE_EAST
93APT_DonotTeam_YTYframeworkModular malware framework with similarities to EHDevelarbornetworks.com/blog/asert/don2018-08-03 00:00:0070James E.C, ProofPointFILE
94APT_FIN7_EXE_Sample_Aug18_10Detects sample from FIN7 report in August 2018https://www.fireeye.com/blog/threat-research/2018/08/fin7-pursuing-an-enigmatic-and-evasive-global-criminal-operation.html2018-08-01 00:00:0070Florian RothEXE,FILE,RUSSIA
95APT_FIN7_EXE_Sample_Aug18_1Detects sample from FIN7 report in August 2018https://www.fireeye.com/blog/threat-research/2018/08/fin7-pursuing-an-enigmatic-and-evasive-global-criminal-operation.html2018-08-01 00:00:0070Florian RothEXE,FILE,RUSSIA
96APT_FIN7_EXE_Sample_Aug18_2Detects sample from FIN7 report in August 2018https://www.fireeye.com/blog/threat-research/2018/08/fin7-pursuing-an-enigmatic-and-evasive-global-criminal-operation.html2018-08-01 00:00:0070Florian RothEXE,FILE,RUSSIA
97APT_FIN7_EXE_Sample_Aug18_3Detects sample from FIN7 report in August 2018https://www.fireeye.com/blog/threat-research/2018/08/fin7-pursuing-an-enigmatic-and-evasive-global-criminal-operation.html2018-08-01 00:00:0070Florian RothEXE,FILE,RUSSIA
98APT_FIN7_EXE_Sample_Aug18_4Detects sample from FIN7 report in August 2018https://www.fireeye.com/blog/threat-research/2018/08/fin7-pursuing-an-enigmatic-and-evasive-global-criminal-operation.html2018-08-01 00:00:0070Florian RothEXE,FILE,RUSSIA
99APT_FIN7_EXE_Sample_Aug18_5Detects sample from FIN7 report in August 2018https://www.fireeye.com/blog/threat-research/2018/08/fin7-pursuing-an-enigmatic-and-evasive-global-criminal-operation.html2018-08-01 00:00:0070Florian RothEXE,FILE,RUSSIA
100APT_FIN7_EXE_Sample_Aug18_6Detects sample from FIN7 report in August 2018https://www.fireeye.com/blog/threat-research/2018/08/fin7-pursuing-an-enigmatic-and-evasive-global-criminal-operation.html2018-08-01 00:00:0070Florian RothEXE,FILE,RUSSIA
101APT_FIN7_EXE_Sample_Aug18_7Detects sample from FIN7 report in August 2018https://www.fireeye.com/blog/threat-research/2018/08/fin7-pursuing-an-enigmatic-and-evasive-global-criminal-operation.html2018-08-01 00:00:0070Florian RothEXE,FILE,RUSSIA
102APT_FIN7_EXE_Sample_Aug18_8Detects sample from FIN7 report in August 2018https://www.fireeye.com/blog/threat-research/2018/08/fin7-pursuing-an-enigmatic-and-evasive-global-criminal-operation.html2018-08-01 00:00:0070Florian RothEXE,FILE,RUSSIA
103APT_FIN7_MalDoc_Aug18_1Detects malicious Doc from FIN7 campaignhttps://www.fireeye.com/blog/threat-research/2018/08/fin7-pursuing-an-enigmatic-and-evasive-global-criminal-operation.html2018-08-01 00:00:0070Florian RothRUSSIA
104APT_FIN7_Sample_Aug18_1Detects FIN7 samples mentioned in FireEye reporthttps://www.fireeye.com/blog/threat-research/2018/08/fin7-pursuing-an-enigmatic-and-evasive-global-criminal-operation.html2018-08-01 00:00:0070Florian RothFILE,RUSSIA
105APT_FIN7_Sample_Aug18_2Detects FIN7 malware samplehttps://www.fireeye.com/blog/threat-research/2018/08/fin7-pursuing-an-enigmatic-and-evasive-global-criminal-operation.html2018-08-01 00:00:0070Florian RothFILE,RUSSIA
106APT_FIN7_Sample_EXE_Aug18_1Detects FIN7 Samplehttps://www.fireeye.com/blog/threat-research/2018/08/fin7-pursuing-an-enigmatic-and-evasive-global-criminal-operation.html2018-08-01 00:00:0070Florian RothEXE,FILE,RUSSIA
107APT_FIN7_Strings_Aug18_1Detects strings from FIN7 report in August 2018https://www.fireeye.com/blog/threat-research/2018/08/fin7-pursuing-an-enigmatic-and-evasive-global-criminal-operation.html2018-08-01 00:00:0070Florian RothRUSSIA
108APT_FallChill_RC4_KeysDetects FallChill RC4 keyshttps://securelist.com/operation-applejeus/87553/2018-08-21 00:00:0070Florian RothEXE,FILE
109APT_GreyEnergy_Malware_Oct18_1Detects samples from Grey Energy reporthttps://www.welivesecurity.com/2018/10/17/greyenergy-updated-arsenal-dangerous-threat-actors/2018-10-17 00:00:0070Florian RothEXE,FILE,MAL
110APT_GreyEnergy_Malware_Oct18_2Detects samples from Grey Energy reporthttps://www.welivesecurity.com/2018/10/17/greyenergy-updated-arsenal-dangerous-threat-actors/2018-10-17 00:00:0070Florian RothEXE,FILE,MAL
111APT_GreyEnergy_Malware_Oct18_3Detects samples from Grey Energy reporthttps://www.welivesecurity.com/2018/10/17/greyenergy-updated-arsenal-dangerous-threat-actors/2018-10-17 00:00:0070Florian RothEXE,FILE,MAL
112APT_GreyEnergy_Malware_Oct18_4Detects samples from Grey Energy reporthttps://www.welivesecurity.com/2018/10/17/greyenergy-updated-arsenal-dangerous-threat-actors/2018-10-17 00:00:0070Florian RothEXE,FILE,MAL
113APT_GreyEnergy_Malware_Oct18_5Detects samples from Grey Energy reporthttps://www.welivesecurity.com/2018/10/17/greyenergy-updated-arsenal-dangerous-threat-actors/2018-10-17 00:00:0070Florian RothEXE,FILE,MAL
114APT_HiddenCobra_GhostSecret_1Detects Hidden Cobra Samplehttps://securingtomorrow.mcafee.com/mcafee-labs/analyzing-operation-ghostsecret-attack-seeks-to-steal-data-worldwide/2018-08-11 00:00:0070Florian RothEXE,FILE,NK
115APT_HiddenCobra_GhostSecret_2Detects Hidden Cobra Samplehttps://securingtomorrow.mcafee.com/mcafee-labs/analyzing-operation-ghostsecret-attack-seeks-to-steal-data-worldwide/2018-08-11 00:00:0070Florian RothEXE,FILE,NK
116APT_HiddenCobra_enc_PK_headerHidden Cobra - Detects trojan with encrypted headerhttps://www.us-cert.gov/ncas/analysis-reports/AR18-165A2018-04-12 00:00:0070NCCIC trusted 3rd party - Edit: Tobias MichalskiFILE,NK
117APT_HiddenCobra_import_obfuscation_2Hidden Cobra - Detects remote access trojanhttps://www.us-cert.gov/ncas/analysis-reports/AR18-165A2018-04-12 00:00:0070NCCIC trusted 3rd party - Edit: Tobias MichalskiFILE,NK,OBFUS
118APT_Kaspersky_Duqu2_SamsungPrintKaspersky APT Report - Duqu2 Sample - file 2a9a5afc342cde12c6eb9a91ad29f7afdfd8f0fb17b983dcfddceccfbc17af69https://goo.gl/7yKyOj2015-06-10 00:00:0070Florian RothAPT,EXE,FILE
119APT_Kaspersky_Duqu2_msi3_32Kaspersky APT Report - Duqu2 Sample - file d8a849654ab97debaf28ae5b749c3b1ff1812ea49978713853333db48c3972c3https://goo.gl/7yKyOj2015-06-10 00:00:0070Florian RothAPT,EXE,FILE
120APT_Kaspersky_Duqu2_procexpKaspersky APT Report - Duqu2 Sample - Malicious MSIhttps://goo.gl/7yKyOj2015-06-10 00:00:0070Florian RothAPT,EXE,FILE
121APT_Lazarus_Aug18_1Detects Lazarus Group Malwarehttps://securelist.com/operation-applejeus/87553/2018-08-24 00:00:0070Florian RothEXE,FILE,MAL,NK
122APT_Lazarus_Aug18_2Detects Lazarus Group Malwarehttps://securelist.com/operation-applejeus/87553/2018-08-24 00:00:0070Florian RothEXE,FILE,MAL,NK
123APT_Lazarus_Aug18_Downloader_1Detects Lazarus Group Malware Downloaderyhttps://securelist.com/operation-applejeus/87553/2018-08-24 00:00:0070Florian RothEXE,FILE,MAL,NK
124APT_Lazarus_Dropper_Jun18_1Detects Lazarus Group Dropperhttps://twitter.com/DrunkBinary/status/10025875210737213462018-06-01 00:00:0070Florian RothEXE,FILE,MAL,NK
125APT_Lazarus_RAT_Jun18_1Detects Lazarus Group RAThttps://twitter.com/DrunkBinary/status/10025875210737213462018-06-01 00:00:0070Florian RothEXE,FILE,MAL,NK
126APT_Lazarus_RAT_Jun18_2Detects Lazarus Group RAThttps://twitter.com/DrunkBinary/status/10025875210737213462018-06-01 00:00:0070Florian RothEXE,FILE,MAL,NK
127APT_LiudoorDetects Liudoor daemon backdoor-2015-07-23 00:00:0070RSA FirstWatchMAL
128APT_MAL_DNS_Hijacking_Campaign_AA19_024ADetects malware used in DNS Hijackign campaignhttps://www.us-cert.gov/ncas/alerts/AA19-024A2019-01-25 00:00:0070Florian RothEXE,FILE
129APT_ME_BigBang_Gen_Jul18_1Detects malware from Big Bang campaign against Palestinian authoritieshttps://research.checkpoint.com/apt-attack-middle-east-big-bang/2018-07-09 00:00:0070Florian RothEXE,FILE,GEN
130APT_ME_BigBang_Mal_Jul18_1Detects malware from Big Bang reporthttps://research.checkpoint.com/apt-attack-middle-east-big-bang/2018-07-09 00:00:0070Florian RothEXE,FILE
131APT_MagicHound_MalMacroDetects malicious macro / powershell in Office documenthttps://www.secureworks.com/blog/iranian-pupyrat-bites-middle-eastern-organizations2017-02-17 00:00:0070Florian RothFILE,OFFICE
132APT_Malware_CommentCrew_MiniASPCommentCrew Malware MiniASP APTVT Analysis2015-06-03 00:00:0070Florian RothAPT,EXE,FILE,MAL
133APT_Malware_PutterPanda_Gen1Detects a malware not set2015-06-03 00:00:0070YarGen Rule GeneratorEXE,FILE,MAL
134APT_Malware_PutterPanda_Gen4Detects Malware related to PutterPandaVT Analysis2015-06-03 00:00:0070Florian RothCHINA,EXE,FILE,MAL
135APT_Malware_PutterPanda_MsUpdater_1Detects Malware related to PutterPanda - MSUpdaterVT Analysis2015-06-03 00:00:0070Florian RothCHINA,EXE,FILE,MAL
136APT_Malware_PutterPanda_MsUpdater_2Detects Malware related to PutterPanda - MSUpdaterVT Analysis2015-06-03 00:00:0070Florian RothCHINA,EXE,FILE,MAL
137APT_Malware_PutterPanda_MsUpdater_3Detects Malware related to PutterPanda - MSUpdaterVT Analysis2015-06-03 00:00:0070Florian RothCHINA,EXE,FILE,MAL
138APT_Malware_PutterPanda_PSAPIDetects a malware related to Putter PandaVT Analysis2015-06-03 00:00:0070Florian RothCHINA,EXE,FILE,MAL
139APT_Malware_PutterPanda_RelDetects an APT malware related to PutterPandaVT Analysis2015-06-03 00:00:0070Florian RothAPT,CHINA,EXE,FILE,MAL
140APT_Malware_PutterPanda_Rel_2APT Malware related to PutterPanda GroupVT Analysis2015-06-03 00:00:0070Florian RothAPT,CHINA,EXE,FILE,MAL
141APT_Malware_PutterPanda_WUAUCLTDetects a malware related to Putter PandaVT Analysis2015-06-03 00:00:0070Florian RothCHINA,MAL
142APT_NK_AR18_165A_1Detects APT malware from AR18-165A report by US CERThttps://www.us-cert.gov/ncas/analysis-reports/AR18-165A2018-06-15 00:00:0070Florian RothAPT,EXE,FILE
143APT_NK_AR18_165A_HiddenCobra_import_deobHidden Cobra - Detects installed proxy module as a servicehttps://www.us-cert.gov/ncas/analysis-reports/AR18-165A2018-04-12 00:00:0070NCCIC trusted 3rd party - Edit: Tobias MichalskiFILE,NK
144APT_Project_Sauron_Custom_M1Detects malware from Project Sauron APThttps://goo.gl/eFoP4A2016-08-09 00:00:0070Florian RothAPT,EXE,FILE
145APT_Project_Sauron_Custom_M2Detects malware from Project Sauron APThttps://goo.gl/eFoP4A2016-08-09 00:00:0070Florian RothAPT,EXE,FILE
146APT_Project_Sauron_Custom_M3Detects malware from Project Sauron APThttps://goo.gl/eFoP4A2016-08-09 00:00:0070Florian RothAPT,EXE,FILE
147APT_Project_Sauron_Custom_M4Detects malware from Project Sauron APThttps://goo.gl/eFoP4A2016-08-09 00:00:0070Florian RothAPT,EXE,FILE
148APT_Project_Sauron_Custom_M6Detects malware from Project Sauron APThttps://goo.gl/eFoP4A2016-08-09 00:00:0070Florian RothAPT,EXE,FILE
149APT_Project_Sauron_Custom_M7Detects malware from Project Sauron APThttps://goo.gl/eFoP4A2016-08-09 00:00:0070Florian RothAPT,EXE,FILE
150APT_Project_Sauron_ScriptsDetects scripts (mostly LUA) from Project Sauron report by Kasperskyhttps://goo.gl/eFoP4A2016-08-08 00:00:0070Florian Roth
151APT_Project_Sauron_arping_moduleDetects strings from arping module - Project Sauron report by Kasperskyhttps://goo.gl/eFoP4A2016-08-08 00:00:0070Florian Roth
152APT_Project_Sauron_basex_moduleDetects strings from basex module - Project Sauron report by Kasperskyhttps://goo.gl/eFoP4A2016-08-08 00:00:0070Florian Roth
153APT_Project_Sauron_dext_moduleDetects strings from dext module - Project Sauron report by Kasperskyhttps://goo.gl/eFoP4A2016-08-08 00:00:0070Florian Roth
154APT_Project_Sauron_kblogi_moduleDetects strings from kblogi module - Project Sauron report by Kasperskyhttps://goo.gl/eFoP4A2016-08-08 00:00:0070Florian Roth
155APT_Proxy_Malware_Packed_devAPT Malware - Proxy-2014-11-10 00:00:0050FRothAPT,HKTL,MAL
156APT_PupyRAT_PYDetects Pupy RAThttps://www.secureworks.com/blog/iranian-pupyrat-bites-middle-eastern-organizations2017-02-17 00:00:0070Florian RothEXE,FILE,MAL
157APT_RANCOR_DDKONG_Malware_ExportsDetects DDKONG malwarehttps://researchcenter.paloaltonetworks.com/2018/06/unit42-rancor-targeted-attacks-south-east-asia-using-plaintee-ddkong-malware-families/2018-06-26 00:00:0070Florian RothEXE,FILE,MAL
158APT_RANCOR_JS_MalwareRancor Malwarehttps://researchcenter.paloaltonetworks.com/2018/06/unit42-rancor-targeted-attacks-south-east-asia-using-plaintee-ddkong-malware-families/2018-06-26 00:00:0070Florian RothFILE,MAL
159APT_RANCOR_PLAINTEE_Malware_ExportsDetects PLAINTEE malwarehttps://researchcenter.paloaltonetworks.com/2018/06/unit42-rancor-targeted-attacks-south-east-asia-using-plaintee-ddkong-malware-families/2018-06-26 00:00:0070Florian RothEXE,FILE,MAL
160APT_RANCOR_PLAINTEE_VariantDetects PLAINTEE malwarehttps://researchcenter.paloaltonetworks.com/2018/06/unit42-rancor-targeted-attacks-south-east-asia-using-plaintee-ddkong-malware-families/2018-06-26 00:00:0070Florian RothEXE,FILE
161APT_TA18_149A_Joanap_Sample1Detects malware from TA18-149A report by US-CERThttps://www.us-cert.gov/ncas/alerts/TA18-149A2018-05-30 00:00:0070Florian RothEXE,FILE
162APT_TA18_149A_Joanap_Sample2Detects malware from TA18-149A report by US-CERThttps://www.us-cert.gov/ncas/alerts/TA18-149A2018-05-30 00:00:0070Florian RothEXE,FILE
163APT_TA18_149A_Joanap_Sample3Detects malware from TA18-149A report by US-CERThttps://www.us-cert.gov/ncas/alerts/TA18-149A2018-05-30 00:00:0070Florian RothEXE,FILE
164APT_Thrip_Sample_Jun18_10Detects sample found in Thrip report by Symantec https://www.symantec.com/blogs/threat-intelligence/thrip-hits-satellite-telecoms-defense-targets 2018-06-21 00:00:0070Florian RothEXE,FILE
165APT_Thrip_Sample_Jun18_11Detects sample found in Thrip report by Symantec https://www.symantec.com/blogs/threat-intelligence/thrip-hits-satellite-telecoms-defense-targets 2018-06-21 00:00:0070Florian RothEXE,FILE
166APT_Thrip_Sample_Jun18_12Detects sample found in Thrip report by Symantec https://www.symantec.com/blogs/threat-intelligence/thrip-hits-satellite-telecoms-defense-targets 2018-06-21 00:00:0070Florian RothEXE,FILE
167APT_Thrip_Sample_Jun18_13Detects sample found in Thrip report by Symantec https://www.symantec.com/blogs/threat-intelligence/thrip-hits-satellite-telecoms-defense-targets 2018-06-21 00:00:0070Florian RothEXE,FILE
168APT_Thrip_Sample_Jun18_14Detects sample found in Thrip report by Symantec https://www.symantec.com/blogs/threat-intelligence/thrip-hits-satellite-telecoms-defense-targets 2018-06-21 00:00:0070Florian RothEXE,FILE
169APT_Thrip_Sample_Jun18_15Detects sample found in Thrip report by Symantec https://www.symantec.com/blogs/threat-intelligence/thrip-hits-satellite-telecoms-defense-targets 2018-06-21 00:00:0070Florian RothEXE,FILE
170APT_Thrip_Sample_Jun18_16Detects sample found in Thrip report by Symantec https://www.symantec.com/blogs/threat-intelligence/thrip-hits-satellite-telecoms-defense-targets 2018-06-21 00:00:0070Florian RothEXE,FILE
171APT_Thrip_Sample_Jun18_17Detects sample found in Thrip report by Symantec https://www.symantec.com/blogs/threat-intelligence/thrip-hits-satellite-telecoms-defense-targets 2018-06-21 00:00:0070Florian RothEXE,FILE
172APT_Thrip_Sample_Jun18_18Detects sample found in Thrip report by Symantec https://www.symantec.com/blogs/threat-intelligence/thrip-hits-satellite-telecoms-defense-targets 2018-06-21 00:00:0070Florian RothEXE,FILE
173APT_Thrip_Sample_Jun18_1Detects sample found in Thrip report by Symantec https://www.symantec.com/blogs/threat-intelligence/thrip-hits-satellite-telecoms-defense-targets 2018-06-21 00:00:0070Florian RothEXE,FILE
174APT_Thrip_Sample_Jun18_2Detects sample found in Thrip report by Symantec https://www.symantec.com/blogs/threat-intelligence/thrip-hits-satellite-telecoms-defense-targets 2018-06-21 00:00:0070Florian RothEXE,FILE
175APT_Thrip_Sample_Jun18_3Detects sample found in Thrip report by Symantec https://www.symantec.com/blogs/threat-intelligence/thrip-hits-satellite-telecoms-defense-targets 2018-06-21 00:00:0070Florian RothEXE,FILE
176APT_Thrip_Sample_Jun18_4Detects sample found in Thrip report by Symantec https://www.symantec.com/blogs/threat-intelligence/thrip-hits-satellite-telecoms-defense-targets 2018-06-21 00:00:0070Florian RothEXE,FILE
177APT_Thrip_Sample_Jun18_5Detects sample found in Thrip report by Symantec https://www.symantec.com/blogs/threat-intelligence/thrip-hits-satellite-telecoms-defense-targets 2018-06-21 00:00:0070Florian RothEXE,FILE
178APT_Thrip_Sample_Jun18_6Detects sample found in Thrip report by Symantec https://www.symantec.com/blogs/threat-intelligence/thrip-hits-satellite-telecoms-defense-targets 2018-06-21 00:00:0070Florian RothEXE,FILE
179APT_Thrip_Sample_Jun18_7Detects sample found in Thrip report by Symantec https://www.symantec.com/blogs/threat-intelligence/thrip-hits-satellite-telecoms-defense-targets 2018-06-21 00:00:0070Florian RothEXE,FILE
180APT_Thrip_Sample_Jun18_8Detects sample found in Thrip report by Symantec https://www.symantec.com/blogs/threat-intelligence/thrip-hits-satellite-telecoms-defense-targets 2018-06-21 00:00:0070Florian Roth
181APT_Thrip_Sample_Jun18_9Detects sample found in Thrip report by Symantec https://www.symantec.com/blogs/threat-intelligence/thrip-hits-satellite-telecoms-defense-targets 2018-06-21 00:00:0070Florian RothEXE,FILE
182APT_Tick_HomamDownloader_Jun18Detects HomamDownloader from Tick group incident - Weaponized USBhttps://researchcenter.paloaltonetworks.com/2018/06/unit42-tick-group-weaponized-secure-usb-drives-target-air-gapped-critical-systems/2018-06-23 00:00:0070Florian RothEXE,FILE
183APT_Tick_Sysmon_Loader_Jun18Detects Sysmon Loader from Tick group incident - Weaponized USBhttps://researchcenter.paloaltonetworks.com/2018/06/unit42-tick-group-weaponized-secure-usb-drives-target-air-gapped-critical-systems/2018-06-23 00:00:0070Florian RothEXE,FILE
184APT_Turla_Agent_BTZ_Gen_1Detects Turla Agent.BTZInternal Research2018-06-16 00:00:0080Florian RothEXE,FILE,GEN,RUSSIA
185ASPXspy2Web shell - file ASPXspy2.aspxnot set2015-01-24 00:00:0070Florian RothWEBSHELL
186ASP_CmdAspWebshells Auto-generated - file CmdAsp.asp-1970-01-01 01:00:0070Florian RothWEBSHELL
187ASPack_ASPACKDisclosed hacktool set (old stuff) - file ASPACK.EXE-2014-11-23 00:00:0060Florian RothHKTL
188ASPack_ChineseDisclosed hacktool set (old stuff) - file ASPack Chinese.ini-2014-11-23 00:00:0060Florian RothCHINA,HKTL
189Acrotray_AnomalyDetects an acrotray.exe that does not contain the usual strings-1970-01-01 01:00:0075Florian RothEXE,EXTVAR,FILE
190Agent_BTZ_Aug17Detects Agent.BTZhttp://www.intezer.com/new-variants-of-agent-btz-comrat-found/2017-08-07 00:00:0070Florian RothEXE,FILE
191Agent_BTZ_Proxy_DLL_1Detects Agent-BTZ Proxy DLL - activeds.dllhttp://www.intezer.com/new-variants-of-agent-btz-comrat-found/2017-08-07 00:00:0070Florian RothEXE,FILE,HKTL
192Agent_BTZ_Proxy_DLL_2Detects Agent-BTZ Proxy DLL - activeds.dllhttp://www.intezer.com/new-variants-of-agent-btz-comrat-found/2017-08-07 00:00:0070Florian RothEXE,FILE,HKTL
193Ajan_aspSemi-Auto-generated - file Ajan.asp.txt-1970-01-01 01:00:0070Neo23x0 Yara BRG + customization by Stefan -dfate- MollsWEBSHELL
194Ajax_PHP_Command_Shell_phpSemi-Auto-generated - file Ajax_PHP Command Shell.php.txt-1970-01-01 01:00:0070Neo23x0 Yara BRG + customization by Stefan -dfate- MollsWEBSHELL
195AllTheThingsDetects AllTheThingshttps://github.com/subTee/AllTheThings2017-07-27 00:00:0070Florian RothEXE,FILE,HKTL
196Ammyy_Admin_AA_v3Remote Admin Tool used by APT group Anunak (ru) - file AA_v3.4.exe and AA_v3.5.exehttp://goo.gl/gkAg2E2014-12-22 00:00:0055Florian RothAPT,HKTL
197Amplia_Security_ToolAmplia Security Tool-1970-01-01 01:00:0060-HKTL
198Andromeda_MalBot_Jun_1ADetects a malicious Worm Andromeda / RETADUPhttp://blog.trendmicro.com/trendlabs-security-intelligence/information-stealer-found-hitting-israeli-hospitals/2017-06-30 00:00:0070Florian RothEXE,FILE,MAL
199Angry_IP_Scanner_v2_08_ipscanAuto-generated rule on file ipscan.exe-1970-01-01 01:00:0070yarGen Yara Rule Generator by Florian RothHKTL
200Antichat_Shell_v1_3_phpSemi-Auto-generated - file Antichat Shell v1.3.php.txt-1970-01-01 01:00:0070Neo23x0 Yara BRG + customization by Stefan -dfate- MollsWEBSHELL
201Antichat_Socks5_Server_php_phpSemi-Auto-generated - file Antichat Socks5 Server.php.php.txt-1970-01-01 01:00:0070Neo23x0 Yara BRG + customization by Stefan -dfate- MollsWEBSHELL
202Antiy_Ports_1_21Disclosed hacktool set (old stuff) - file Antiy Ports 1.21.exe-2014-11-23 00:00:0060Florian RothHKTL
203Apolmy_Privesc_TrojanApolmy Privilege Escalation Trojan used in APT Terracottahttps://blogs.rsa.com/terracotta-vpn-enabler-of-advanced-threat-anonymity/2015-08-04 00:00:0080Florian RothAPT,EXE,FILE,MAL
204AppInitHookAppInitGlobalHooks-Mimikatz - Hide Mimikatz From Process Lists - file AppInitHook.dllhttps://goo.gl/Z292v62015-07-15 00:00:0070Florian RothEXE,FILE,HKTL
205Armitage_MeterpreterSession_StringsDetects Armitage componentInternal Research2017-12-24 00:00:0070Florian Roth
206Armitage_OSXDetects Armitage componentInternal Research2017-12-24 00:00:0070Florian Roth
207Armitage_msfconsoleDetects Armitage componentInternal Research2017-12-24 00:00:0070Florian RothFILE
208Arp_EMP_v1_0Chinese Hacktool Set - file Arp EMP v1.0.exehttp://tools.zjqhr.com/2015-06-13 00:00:0070Florian RothCHINA,EXE,FILE,HKTL
209ArtTrayHookDllDisclosed hacktool set (old stuff) - file ArtTrayHookDll.dll-2014-11-23 00:00:0060Florian RothHKTL
210ArtTray_zip_Folder_ArtTrayDisclosed hacktool set (old stuff) - file ArtTray.exe-2014-11-23 00:00:0060Florian RothHKTL
211Asmodeus_v0_1_plSemi-Auto-generated - file Asmodeus v0.1.pl.txt-1970-01-01 01:00:0070Neo23x0 Yara BRG + customization by Stefan -dfate- MollsWEBSHELL
212Ayyildiz_Tim___AYT__Shell_v_2_1_Biz_htmlSemi-Auto-generated - file Ayyildiz Tim -AYT- Shell v 2.1 Biz.html.txt-1970-01-01 01:00:0070Neo23x0 Yara BRG + customization by Stefan -dfate- MollsWEBSHELL
213BIN_ClientWebshells Auto-generated - file Client.exe-1970-01-01 01:00:0070Florian RothWEBSHELL
214BIN_ServerWebshells Auto-generated - file Server.exe-1970-01-01 01:00:0070Florian RothWEBSHELL
215BKDR_Snarasite_Oct17Auto-generated rule - file 36ba92cba23971ca9d16a0b4f45c853fd5b3108076464d5f2027b0f56054fd62Internal Research2017-10-07 00:00:0070Florian RothEXE,FILE
216BTC_Miner_lsass1_chrome_2Detects a Bitcoin MinerInternal Research - CN Actor2017-06-22 00:00:0060Florian RothEXE,FILE
217BackDooR__fr_Webshells Auto-generated - file BackDooR (fr).php-1970-01-01 01:00:0070Florian RothWEBSHELL
218Backdoor_Naikon_APT_Sample1Detects backdoors related to the Naikon APThttps://goo.gl/7vHyvh2015-05-14 00:00:0070Florian RothAPT,EXE,FILE,MAL
219Backdoor_Nitol_Jun17Detects malware backdoor Nitol - file wyawou.exe - Attention: this rule also matches on Upatre Downloaderhttps://goo.gl/OOB3mH2017-06-04 00:00:0070Florian RothEXE,FILE,MAL
220Backdoor_Redosdru_Jun17Detects malware Redosdru - file systemHome.exehttps://goo.gl/OOB3mH2017-06-04 00:00:0070Florian RothEXE,FILE
221BadRabbit_GenDetects BadRabbit Ransomwarehttps://pastebin.com/Y7pJv3tK2017-10-25 00:00:0070Florian RothCRIME,EXE,FILE,MAL,RANSOM
222BadRabbit_Mimikatz_CompAuto-generated rule - file 2f8c54f9fa8e47596a3beff0031f85360e56840c77f71c6a573ace6f46412035https://pastebin.com/Y7pJv3tK2017-10-25 00:00:0070Florian RothEXE,FILE
223Base64_PS1_ShellcodeDetects Base64 encoded PS1 Shellcodehttps://twitter.com/ItsReallyNick/status/10626016845668433922018-11-14 00:00:0065Nick Carr, David Ledbetter
224Base64_encoded_ExecutableDetects an base64 encoded executable (often embedded)-2015-05-28 00:00:0040Florian RothEXE,EXTVAR,FILE
225Batch_Powershell_Invoke_InveighDetects malicious batch file from NCSC reporthttps://www.ncsc.gov.uk/alerts/hostile-state-actors-compromising-uk-organisations-focus-engineering-and-industrial-control2018-04-06 00:00:0070NCSC
226Batch_Script_To_Run_PsExecDetects malicious batch file from NCSC reporthttps://www.ncsc.gov.uk/alerts/hostile-state-actors-compromising-uk-organisations-focus-engineering-and-industrial-control2018-04-06 00:00:0070NCSC
227Beacon_K5omDetects Meterpreter Beacon - file K5om.dllhttps://www.fireeye.com/blog/threat-research/2017/06/phished-at-the-request-of-counsel.html2017-06-07 00:00:0070Florian RothEXE,FILE,HKTL,METASPLOIT
228Beastdoor_BackdoorDetects the backdoor Beastdoor-1970-01-01 01:00:0055Florian RothHKTL,MAL
229BeepService_HacktoolDetects BeepService Hacktool used by Chinese APT groupshttps://goo.gl/p32Ozf2016-05-12 00:00:0085Florian RothAPT,CHINA,EXE,FILE,HKTL
230BergSilva_MalwareDetects a malware from the same author as the Indetectables RAT-2015-10-01 00:00:0070Florian RothEXE,FILE,MAL
231BernhardPOSBernhardPOS Credit Card dumping toolhttp://morphick.com/blog/2015/7/14/bernhardpos-new-pos-malware-discovered-by-morphick1970-01-01 01:00:0070Nick Hoffman / Jeremy Humble
232BeyondExec_RemoteAccess_ToolDetects BeyondExec Remote Access Tool - file rexesvr.exehttps://goo.gl/BvYurS2017-03-17 00:00:0070Florian RothEXE,FILE,HKTL
233Binary_Drop_CertutilDrop binary as base64 encoded cert trickhttps://goo.gl/9DNn8q2015-07-15 00:00:0070Florian Roth
234BlackEnergy_BE_2Detects BlackEnergy 2 Malwarehttp://goo.gl/DThzLz2015-02-19 00:00:0070Florian RothEXE,FILE,MAL
235BlackEnergy_BackdoorPass_DropBear_SSHDetects the password of the backdoored DropBear SSH Server - BlackEnergyhttp://feedproxy.google.com/~r/eset/blog/~3/BXJbnGSvEFc/2016-01-03 00:00:0070Florian RothEXE,FILE,MAL,RUSSIA
236BlackEnergy_Driver_AMDIDEBlack Energy Malwarehttp://www.welivesecurity.com/2016/01/03/blackenergy-sshbeardoor-details-2015-attacks-ukrainian-news-media-electric-industry/2016-01-04 00:00:0070Florian RothEXE,FILE,MAL
237BlackEnergy_Driver_USBMDMBlack Energy Driverhttp://www.welivesecurity.com/2016/01/03/blackenergy-sshbeardoor-details-2015-attacks-ukrainian-news-media-electric-industry/2016-01-04 00:00:0070Florian RothEXE,FILE
238BlackEnergy_KillDisk_1Detects KillDisk malware from BlackEnergyhttp://feedproxy.google.com/~r/eset/blog/~3/BXJbnGSvEFc/2016-01-03 00:00:0080Florian RothEXE,FILE
239BlackEnergy_KillDisk_2Detects KillDisk malware from BlackEnergyhttp://feedproxy.google.com/~r/eset/blog/~3/BXJbnGSvEFc/2016-01-03 00:00:0080Florian RothEXE,FILE
240BlackEnergy_VBS_AgentDetects VBS Agent from BlackEnergy Report - file Dropbearrun.vbshttp://feedproxy.google.com/~r/eset/blog/~3/BXJbnGSvEFc/2016-01-03 00:00:0070Florian RothSCRIPT
241Bladabindi_Malware_B64Detects Bladabindi Malware using Base64 encoded stringsInternal Research2016-10-08 00:00:0070Florian RothEXE,FILE,MAL
242BluenoroffPoS_DLLBluenoroff POS malware - hkp.dllhttp://blog.trex.re.kr/3?category=7376852018-06-07 00:00:0070http://blog.trex.re.kr/
243BluesPortScanAuto-generated rule on file BluesPortScan.exe-1970-01-01 01:00:0070yarGen Yara Rule Generator by Florian RothHKTL
244BronzeButler_DGet_1Detects malware / hacktool sample from Bronze Butler incidenthttps://www.secureworks.com/research/bronze-butler-targets-japanese-businesses2017-10-14 00:00:0070Florian RothEXE,FILE
245BronzeButler_Daserf_C_1Detects malware / hacktool sample from Bronze Butler incidenthttps://www.secureworks.com/research/bronze-butler-targets-japanese-businesses2017-10-14 00:00:0070Florian RothEXE,FILE
246BronzeButler_Daserf_Delphi_1Detects malware / hacktool sample from Bronze Butler incidenthttps://www.secureworks.com/research/bronze-butler-targets-japanese-businesses2017-10-14 00:00:0070Florian RothEXE,FILE
247BronzeButler_RarStar_1Detects malware / hacktool sample from Bronze Butler incidenthttps://www.secureworks.com/research/bronze-butler-targets-japanese-businesses2017-10-14 00:00:0070Florian RothEXE,FILE
248BronzeButler_UACBypass_1Detects malware / hacktool sample from Bronze Butler incidenthttps://www.secureworks.com/research/bronze-butler-targets-japanese-businesses2017-10-14 00:00:0070Florian RothEXE,FILE
249BronzeButler_xxmm_1Detects malware / hacktool sample from Bronze Butler incidenthttps://www.secureworks.com/research/bronze-butler-targets-japanese-businesses2017-10-14 00:00:0070Florian RothEXE,FILE
250Buckeye_OsinfoDetects OSinfo tool used by the Buckeye APT grouphttp://www.symantec.com/connect/blogs/buckeye-cyberespionage-group-shifts-gaze-us-hong-kong2016-09-05 00:00:0070Florian RothAPT,EXE,FILE
251ByPassFireWall_zip_Folder_IeDisclosed hacktool set (old stuff) - file Ie.dll-2014-11-23 00:00:0060Florian RothHKTL
252ByPassFireWall_zip_Folder_InjectDisclosed hacktool set (old stuff) - file Inject.exe-2014-11-23 00:00:0060Florian RothHKTL
253BypassUac2Auto-generated rule - file BypassUac2.zip-1970-01-01 01:00:0070yarGen Yara Rule GeneratorHKTL
254BypassUacDll_6Auto-generated rule - file BypassUacDll.aps-1970-01-01 01:00:0070yarGen Yara Rule GeneratorHKTL
255BypassUac_3Auto-generated rule - file BypassUacDll.dll-1970-01-01 01:00:0070yarGen Yara Rule GeneratorHKTL
256BypassUac_9Auto-generated rule - file BypassUac.zip-1970-01-01 01:00:0070yarGen Yara Rule GeneratorHKTL
257BypassUac_EXEAuto-generated rule - file BypassUacDll.aps-1970-01-01 01:00:0070yarGen Yara Rule GeneratorHKTL
258Bytes_used_in_AES_key_generationDetects Backdoor.goodorhttps://www.ncsc.gov.uk/alerts/hostile-state-actors-compromising-uk-organisations-focus-engineering-and-industrial-control2018-04-06 00:00:0070NCSCEXE,FILE,MAL
259CACTUSTORCHDetects CactusTorch Hacktoolhttps://github.com/mdsecactivebreach/CACTUSTORCH2017-07-31 00:00:0070Florian RothHKTL
260CGISscan_CGIScanAuto-generated rule on file CGIScan.exe-1970-01-01 01:00:0070yarGen Yara Rule Generator by Florian RothHKTL
261CHAOS_PayloadDetects a CHAOS back connect payloadhttps://github.com/tiagorlampert/CHAOS2017-07-15 00:00:0080Florian RothEXE,FILE
262CMStar_Malware_Sep17Detects CMStar Malwarehttps://goo.gl/pTffPA2017-10-03 00:00:0070Florian RothEXE,FILE,MAL
263CN_APT_ZeroT_extracted_GoChinese APT by Proofpoint ZeroT RAT - file Go.exehttps://www.proofpoint.com/us/threat-insight/post/APT-targets-russia-belarus-zerot-plugx2017-02-04 00:00:0070Florian RothAPT,CHINA,EXE,FILE,MAL
264CN_APT_ZeroT_extracted_McutilChinese APT by Proofpoint ZeroT RAT - file Mcutil.dllhttps://www.proofpoint.com/us/threat-insight/post/APT-targets-russia-belarus-zerot-plugx2017-02-04 00:00:0070Florian RothAPT,CHINA,EXE,FILE,MAL
265CN_APT_ZeroT_extracted_ZlhChinese APT by Proofpoint ZeroT RAT - file Zlh.exehttps://www.proofpoint.com/us/threat-insight/post/APT-targets-russia-belarus-zerot-plugx2017-02-04 00:00:0070Florian RothAPT,CHINA,EXE,FILE,MAL
266CN_APT_ZeroT_nfloggerChinese APT by Proofpoint ZeroT RAT - file nflogger.dllhttps://www.proofpoint.com/us/threat-insight/post/APT-targets-russia-belarus-zerot-plugx2017-02-04 00:00:0070Florian RothAPT,CHINA,EXE,FILE,HKTL,MAL
267CN_Actor_AmmyyAdminDetects Ammyy Admin DownloaderInternal Research - CN Actor2017-06-22 00:00:0060Florian RothEXE,FILE
268CN_Actor_RA_Tool_Ammyy_mscorsvwDetects Ammyy remote access toolInternal Research - CN Actor2017-06-22 00:00:0070Florian RothEXE,FILE
269CN_GUI_ScannerDetects an unknown GUI scanner tool - CN background-2014-04-10 00:00:0065Florian RothHKTL
270CN_Hacktool_1433_ScannerDetects a chinese MSSQL scanner-2014-12-10 00:00:0040Florian RothHKTL
271CN_Hacktool_1433_Scanner_Comp2Detects a chinese MSSQL scanner - component 2-2014-12-10 00:00:0040Florian RothHKTL
272CN_Hacktool_BAT_PortsOpenDetects a chinese BAT hacktool for local port evaluation-2014-12-10 00:00:0060Florian RothHKTL
273CN_Hacktool_MilkT_BATDetects a chinese Portscanner named MilkT - shipped BAT-2014-12-10 00:00:0070Florian RothHKTL
274CN_Hacktool_MilkT_ScannerDetects a chinese Portscanner named MilkT-2014-12-10 00:00:0060Florian RothHKTL
275CN_Hacktool_SSPort_PortscannerDetects a chinese Portscanner named SSPort-2014-12-10 00:00:0070Florian RothHKTL
276CN_Hacktool_S_EXE_PortscannerDetects a chinese Portscanner named s.exe-2014-12-10 00:00:0070Florian RothHKTL
277CN_Hacktool_ScanPort_PortscannerDetects a chinese Portscanner named ScanPort-2014-12-10 00:00:0070Florian RothHKTL
278CN_Honker_ACCESS_bruteSample from CN Honker Pentest Toolset - file ACCESS_brute.exeDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothEXE,FILE
279CN_Honker_ASP_wshellSample from CN Honker Pentest Toolset - file wshell.txtDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothFILE
280CN_Honker_Acunetix_Web_Vulnerability_Scanner_8_x_Enterprise_Edition_KeyGenSample from CN Honker Pentest Toolset - file Acunetix_Web_Vulnerability_Scanner_8.x_Enterprise_Edition_KeyGen.exeDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothEXE,FILE,GEN,HKTL
281CN_Honker_Alien_DScript from disclosed CN Honker Pentest Toolset - file D.ASPDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothSCRIPTS
282CN_Honker_Alien_commandScript from disclosed CN Honker Pentest Toolset - file command.txtDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothSCRIPTS
283CN_Honker_Alien_eeSample from CN Honker Pentest Toolset - file ee.exeDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothEXE,FILE
284CN_Honker_Alien_iispwdSample from CN Honker Pentest Toolset - file iispwd.vbsDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian Roth
285CN_Honker_Arp_EMP_v1_0Sample from CN Honker Pentest Toolset - file Arp EMP v1.0.exeDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothEXE,FILE
286CN_Honker_AspxClientSample from CN Honker Pentest Toolset - file AspxClient.exeDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothEXE,FILE
287CN_Honker_Baidu_Extractor_Ver1_0Sample from CN Honker Pentest Toolset - file Baidu_Extractor_Ver1.0.exeDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothEXE,FILE
288CN_Honker_COOKIE_CooKieSample from CN Honker Pentest Toolset - file CooKie.exeDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothEXE,FILE
289CN_Honker_ChinaChopperSample from CN Honker Pentest Toolset - file ChinaChopper.exeDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothCHINA,EXE,FILE
290CN_Honker_ChinaChopper_dbScript from disclosed CN Honker Pentest Toolset - file db.mdbDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothSCRIPTS
291CN_Honker_ChurrascoSample from CN Honker Pentest Toolset - file Churrasco.exeDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothEXE,FILE
292CN_Honker_CleanIISLogSample from CN Honker Pentest Toolset - file CleanIISLog.exeDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothEXE,FILE
293CN_Honker_CnCerT_CCdoor_CMDSample from CN Honker Pentest Toolset - file CnCerT.CCdoor.CMD.dllDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothEXE,FILE
294CN_Honker_CnCerT_CCdoor_CMD_2Sample from CN Honker Pentest Toolset - file CnCerT.CCdoor.CMD.dll2Disclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothEXE,FILE
295CN_Honker_Codeeer_ExplorerSample from CN Honker Pentest Toolset - file Codeeer Explorer.exeDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothEXE,FILE
296CN_Honker_CookiesViewSample from CN Honker Pentest Toolset - file CookiesView.exeDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothEXE,FILE
297CN_Honker_CoolScan_scanSample from CN Honker Pentest Toolset - file scan.exeDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothEXE,FILE
298CN_Honker_Cracker_SHELLSample from CN Honker Pentest Toolset - file SHELL.exeDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothEXE,FILE
299CN_Honker_DLL_passive_privilege_escalation_ws2helpSample from CN Honker Pentest Toolset - file ws2help.dllDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothEXE,FILE
300CN_Honker_D_injection_V2_32Sample from CN Honker Pentest Toolset - file D_injection_V2.32.exeDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothEXE,FILE
301CN_Honker_DictionaryGeneratorSample from CN Honker Pentest Toolset - file DictionaryGenerator.exeDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothEXE,FILE,GEN
302CN_Honker_F4ck_Team_F4ck_3Sample from CN Honker Pentest Toolset - file F4ck_3.exeDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothEXE,FILE
303CN_Honker_F4ck_Team_f4ckScript from disclosed CN Honker Pentest Toolset - file f4ck.txtDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothSCRIPTS
304CN_Honker_F4ck_Team_f4ck_2Sample from CN Honker Pentest Toolset - file f4ck_2.exeDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothEXE,FILE
305CN_Honker_F4ck_Team_f4ck_3Sample from CN Honker Pentest Toolset - file f4ck.exeDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothEXE,FILE
306CN_Honker_FTP_scanningSample from CN Honker Pentest Toolset - file FTP_scanning.exeDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothEXE,FILE
307CN_Honker_FckeditorSample from CN Honker Pentest Toolset - file Fckeditor.exeDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothEXE,FILE
308CN_Honker_Fpipe_FPipeSample from CN Honker Pentest Toolset - file FPipe.exeDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0050Florian RothEXE,FILE
309CN_Honker_GetHashesSample from CN Honker Pentest Toolset - file GetHashes.exeDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothEXE,FILE
310CN_Honker_GetHashes_2Sample from CN Honker Pentest Toolset - file GetHashes.exeDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothEXE,FILE
311CN_Honker_GetPass_GetPassSample from CN Honker Pentest Toolset - file GetPass.exeDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothEXE,FILE
312CN_Honker_GetSyskeySample from CN Honker Pentest Toolset - file GetSyskey.exeDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothEXE,FILE
313CN_Honker_GetWebShellSample from CN Honker Pentest Toolset - file GetWebShell.exeDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothEXE,FILE
314CN_Honker_GroupPolicyRemoverSample from CN Honker Pentest Toolset - file GroupPolicyRemover.exeDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothEXE,FILE
315CN_Honker_HASH_32Sample from CN Honker Pentest Toolset - file 32.exeDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothEXE,FILE
316CN_Honker_HASH_PwDump7Sample from CN Honker Pentest Toolset - file PwDump7.exeDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothEXE,FILE,HKTL
317CN_Honker_HASH_pwhashSample from CN Honker Pentest Toolset - file pwhash.exeDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothEXE,FILE
318CN_Honker_HTran2_4Sample from CN Honker Pentest Toolset - file HTran2.4.exeDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothEXE,FILE
319CN_Honker_Happy_HappySample from CN Honker Pentest Toolset - file Happy.exeDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothEXE,FILE
320CN_Honker_Havij_HavijSample from CN Honker Pentest Toolset - file Havij.exeDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothEXE,FILE
321CN_Honker_HconSTFportableSample from CN Honker Pentest Toolset - file HconSTFportable.exeDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothEXE,FILE
322CN_Honker_HookmsginaSample from CN Honker Pentest Toolset - file Hookmsgina.dllDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothEXE,FILE
323CN_Honker_Htran_V2_40_htran20Sample from CN Honker Pentest Toolset - file htran20.exeDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothEXE,FILE
324CN_Honker_IIS6_iis6Sample from CN Honker Pentest Toolset - file iis6.comDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothEXE,FILE
325CN_Honker_IIS_logcleaner1_0_readmeScript from disclosed CN Honker Pentest Toolset - file readme.txtDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothSCRIPTS
326CN_Honker_InjectionSample from CN Honker Pentest Toolset - file Injection.exeDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothEXE,FILE,HKTL
327CN_Honker_Injection_Transit_jmCookScript from disclosed CN Honker Pentest Toolset - file jmCook.aspDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothSCRIPTS
328CN_Honker_Injection_transitSample from CN Honker Pentest Toolset - file Injection_transit.exeDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothEXE,FILE,HKTL
329CN_Honker_Interception3389_setupSample from CN Honker Pentest Toolset - file setup.exeDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothEXE,FILE
330CN_Honker_InterceptionSample from CN Honker Pentest Toolset - file Interception.exeDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothEXE,FILE
331CN_Honker_Intersect2_BetaScript from disclosed CN Honker Pentest Toolset - file Intersect2-Beta.pyDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothFILE,SCRIPTS
332CN_Honker_InvasionErasorSample from CN Honker Pentest Toolset - file InvasionErasor.exeDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothEXE,FILE
333CN_Honker_LPK2_0_LPKSample from CN Honker Pentest Toolset - file LPK.DATDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothEXE,FILE
334CN_Honker_Layer_LayerSample from CN Honker Pentest Toolset - file Layer.exeDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothEXE,FILE
335CN_Honker_LogCleanerSample from CN Honker Pentest Toolset - file LogCleaner.exeDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothEXE,FILE
336CN_Honker_MAC_IPMACSample from CN Honker Pentest Toolset - file IPMAC.exeDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothEXE,FILE
337CN_Honker_MSTSC_can_direct_copySample from CN Honker Pentest Toolset - file MSTSC_can_direct_copy.EXEDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothEXE,FILE
338CN_Honker_ManualInjectionSample from CN Honker Pentest Toolset - file ManualInjection.exeDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothEXE,FILE,HKTL
339CN_Honker_Master_beta_1_7Sample from CN Honker Pentest Toolset - file Master_beta_1.7.exeDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothEXE,FILE
340CN_Honker_MatriXay1073Sample from CN Honker Pentest Toolset - file MatriXay1073.exeDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothEXE,FILE
341CN_Honker_Md5CrackToolsSample from CN Honker Pentest Toolset - file Md5CrackTools.exeDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothEXE,FILE
342CN_Honker_NBSI_3_0Sample from CN Honker Pentest Toolset - file NBSI 3.0.exeDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothEXE,FILE
343CN_Honker_NetFuke_NetFukeSample from CN Honker Pentest Toolset - file NetFuke.exeDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothEXE,FILE
344CN_Honker_Oracle_v1_0_OracleSample from CN Honker Pentest Toolset - file Oracle.exeDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothEXE,FILE
345CN_Honker_PHP_php11Sample from CN Honker Pentest Toolset - file php11.txtDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian Roth
346CN_Honker_Perl_serv_UScript from disclosed CN Honker Pentest Toolset - file Perl-serv-U.plDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothSCRIPTS
347CN_Honker_Pk_PkerSample from CN Honker Pentest Toolset - file Pker.exeDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothEXE,FILE
348CN_Honker_PostgreSQLSample from CN Honker Pentest Toolset - file PostgreSQL.exeDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothEXE,FILE
349CN_Honker_Pwdump7_Pwdump7Script from disclosed CN Honker Pentest Toolset - file Pwdump7.batDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothSCRIPTS
350CN_Honker_SAMInsideSample from CN Honker Pentest Toolset - file SAMInside.exeDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothEXE,FILE
351CN_Honker_SQLServer_inject_CreakedSample from CN Honker Pentest Toolset - file SQLServer_inject_Creaked.exeDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothEXE,FILE
352CN_Honker_Safe3WVSSample from CN Honker Pentest Toolset - file Safe3WVS.EXEDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothEXE,FILE
353CN_Honker_ScanHistorySample from CN Honker Pentest Toolset - file ScanHistory.exeDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothEXE,FILE
354CN_Honker_SegmentWeaponSample from CN Honker Pentest Toolset - file SegmentWeapon.exeDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothEXE,FILE
355CN_Honker_ShiftBackdoor_ServerSample from CN Honker Pentest Toolset - file Server.datDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothEXE,FILE
356CN_Honker_SkinHRootkit_SkinHSample from CN Honker Pentest Toolset - file SkinH.exeDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothEXE,FILE
357CN_Honker_SqlMap_Python_RunSample from CN Honker Pentest Toolset - file Run.exeDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothEXE,FILE,SCRIPT
358CN_Honker_Sword1_5Sample from CN Honker Pentest Toolset - file Sword1.5.exeDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothEXE,FILE
359CN_Honker_SwordCollEditionSample from CN Honker Pentest Toolset - file SwordCollEdition.exeDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothEXE,FILE
360CN_Honker_SwordHonkerEditionSample from CN Honker Pentest Toolset - file SwordHonkerEdition.exeDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothEXE,FILE
361CN_Honker_T00ls_Lpk_Sethc_v2Sample from CN Honker Pentest Toolset - file T00ls Lpk Sethc v2.exeDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothEXE,FILE
362CN_Honker_T00ls_Lpk_Sethc_v3_0Sample from CN Honker Pentest Toolset - file T00ls Lpk Sethc v3.0.exeDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothEXE,FILE
363CN_Honker_T00ls_Lpk_Sethc_v3_LPKSample from CN Honker Pentest Toolset - file LPK.DATDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothEXE,FILE
364CN_Honker_T00ls_Lpk_Sethc_v4_0Sample from CN Honker Pentest Toolset - file T00ls Lpk Sethc v4.0.exeDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothEXE,FILE
365CN_Honker_T00ls_Lpk_Sethc_v4_LPKSample from CN Honker Pentest Toolset - file LPK.DATDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothEXE,FILE
366CN_Honker_T00ls_scannerSample from CN Honker Pentest Toolset - file T00ls_scanner.exeDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothEXE,FILE
367CN_Honker_Tuoku_script_MSSQL_Script from disclosed CN Honker Pentest Toolset - file MSSQL_.aspDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothSCRIPTS
368CN_Honker_Tuoku_script_oracle_2Sample from CN Honker Pentest Toolset - file oracle.txtDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian Roth
369CN_Honker_WebCruiserWVSSample from CN Honker Pentest Toolset - file WebCruiserWVS.exeDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothEXE,FILE
370CN_Honker_WebRobotSample from CN Honker Pentest Toolset - file WebRobot.exeDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothEXE,FILE
371CN_Honker_WebScan_WebScanSample from CN Honker Pentest Toolset - file WebScan.exeDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothEXE,FILE
372CN_Honker_WebScan_wwwscanSample from CN Honker Pentest Toolset - file wwwscan.exeDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothEXE,FILE
373CN_Honker_WebshellSample from CN Honker Pentest Toolset - file Webshell.exeDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothEXE,FILE,WEBSHELL
374CN_Honker_Webshell_ASPX_aspx2Webshell from CN Honker Pentest Toolset - file aspx2.txtDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothFILE,WEBSHELL
375CN_Honker_Webshell_ASPX_aspx3Webshell from CN Honker Pentest Toolset - file aspx3.txtDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothWEBSHELL
376CN_Honker_Webshell_ASPX_aspx4Webshell from CN Honker Pentest Toolset - file aspx4.txtDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothWEBSHELL
377CN_Honker_Webshell_ASPX_aspxWebshell from CN Honker Pentest Toolset - file aspx.txtDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothWEBSHELL
378CN_Honker_Webshell_ASPX_shell_shellWebshell from CN Honker Pentest Toolset - file shell.aspxDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothWEBSHELL
379CN_Honker_Webshell_ASPX_sniffWebshell from CN Honker Pentest Toolset - file sniff.txtDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothWEBSHELL
380CN_Honker_Webshell_ASP_asp1Webshell from CN Honker Pentest Toolset - file asp1.txtDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothWEBSHELL
381CN_Honker_Webshell_ASP_asp2Webshell from CN Honker Pentest Toolset - file asp2.txtDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothWEBSHELL
382CN_Honker_Webshell_ASP_asp3Webshell from CN Honker Pentest Toolset - file asp3.txtDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothWEBSHELL
383CN_Honker_Webshell_ASP_asp404Webshell from CN Honker Pentest Toolset - file asp404.txtDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothWEBSHELL
384CN_Honker_Webshell_ASP_asp4Webshell from CN Honker Pentest Toolset - file asp4.txtDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothWEBSHELL
385CN_Honker_Webshell_ASP_hy2006aWebshell from CN Honker Pentest Toolset - file hy2006a.txtDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothWEBSHELL
386CN_Honker_Webshell_ASP_rootkitWebshell from CN Honker Pentest Toolset - file rootkit.txtDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothWEBSHELL
387CN_Honker_Webshell_ASP_shellWebshell from CN Honker Pentest Toolset - file shell.txtDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothWEBSHELL
388CN_Honker_Webshell_ASP_web_aspWebshell from CN Honker Pentest Toolset - file web.asp.txtDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothWEBSHELL
389CN_Honker_Webshell_FTP_MYSQL_MSSQL_SSHWebshell from CN Honker Pentest Toolset - file FTP MYSQL MSSQL SSH.txtDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothWEBSHELL
390CN_Honker_Webshell_Injection_Transit_jmPostWebshell from CN Honker Pentest Toolset - file jmPost.aspDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothWEBSHELL
391CN_Honker_Webshell_Interception3389_getWebshell from CN Honker Pentest Toolset - file get.aspDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothWEBSHELL
392CN_Honker_Webshell_JSPMSSQLWebshell from CN Honker Pentest Toolset - file JSPMSSQL.txtDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothWEBSHELL
393CN_Honker_Webshell_JSP_jspWebshell from CN Honker Pentest Toolset - file jsp.htmlDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothWEBSHELL
394CN_Honker_Webshell_Linux_2_6_ExploitWebshell from CN Honker Pentest Toolset - file 2.6.9Disclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothLINUX,WEBSHELL
395CN_Honker_Webshell_PHP_BlackSkyWebshell from CN Honker Pentest Toolset - file php6.txtDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothWEBSHELL
396CN_Honker_Webshell_PHP_linuxWebshell from CN Honker Pentest Toolset - file linux.txtDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothFILE,WEBSHELL
397CN_Honker_Webshell_PHP_php10Webshell from CN Honker Pentest Toolset - file php10.txtDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothWEBSHELL
398CN_Honker_Webshell_PHP_php1Webshell from CN Honker Pentest Toolset - file php1.txtDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothWEBSHELL
399CN_Honker_Webshell_PHP_php2Webshell from CN Honker Pentest Toolset - file php2.txtDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothWEBSHELL
400CN_Honker_Webshell_PHP_php3Webshell from CN Honker Pentest Toolset - file php3.txtDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothWEBSHELL
401CN_Honker_Webshell_PHP_php4Webshell from CN Honker Pentest Toolset - file php4.txtDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothFILE,WEBSHELL
402CN_Honker_Webshell_PHP_php5Webshell from CN Honker Pentest Toolset - file php5.txtDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothFILE,WEBSHELL
403CN_Honker_Webshell_PHP_php7Webshell from CN Honker Pentest Toolset - file php7.txtDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothWEBSHELL
404CN_Honker_Webshell_PHP_php8Webshell from CN Honker Pentest Toolset - file php8.txtDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothWEBSHELL
405CN_Honker_Webshell_PHP_php9Webshell from CN Honker Pentest Toolset - file php9.txtDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothWEBSHELL
406CN_Honker_Webshell_Serv_U_2_admin_by_lake2Webshell from CN Honker Pentest Toolset - file Serv-U 2 admin by lake2.aspDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothWEBSHELL
407CN_Honker_Webshell_Serv_U_aspWebshell from CN Honker Pentest Toolset - file Serv-U asp.txtDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothWEBSHELL
408CN_Honker_Webshell_Serv_U_by_GoldsunWebshell from CN Honker Pentest Toolset - file Serv-U_by_Goldsun.aspDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothWEBSHELL
409CN_Honker_Webshell_Serv_U_serv_uWebshell from CN Honker Pentest Toolset - file serv-u.phpDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothWEBSHELL
410CN_Honker_Webshell_Serv_U_servuWebshell from CN Honker Pentest Toolset - file servu.phpDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothWEBSHELL
411CN_Honker_Webshell_T00ls_Lpk_Sethc_v4_mailWebshell from CN Honker Pentest Toolset - file mail.phpDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothWEBSHELL
412CN_Honker_Webshell_Tuoku_script_mssql_2Webshell from CN Honker Pentest Toolset - file mssql.aspDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothWEBSHELL
413CN_Honker_Webshell_Tuoku_script_mysqlWebshell from CN Honker Pentest Toolset - file mysql.aspxDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothWEBSHELL
414CN_Honker_Webshell_Tuoku_script_oracleWebshell from CN Honker Pentest Toolset - file oracle.jspDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothWEBSHELL
415CN_Honker_Webshell_Tuoku_script_xxWebshell from CN Honker Pentest Toolset - file xx.phpDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothWEBSHELL
416CN_Honker_Webshell_WebShellWebshell from CN Honker Pentest Toolset - file WebShell.cgiDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothWEBSHELL
417CN_Honker_Webshell__Injection_jmCook_jmPost_ManualInjectionWebshell from CN Honker Pentest Toolset - from files Injection.exe, jmCook.asp, jmPost.asp, ManualInjection.exeDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothHKTL,WEBSHELL
418CN_Honker_Webshell__Serv_U_by_Goldsun_asp3_Serv_U_aspWebshell from CN Honker Pentest Toolset - from files Serv-U_by_Goldsun.asp, asp3.txt, Serv-U asp.txtDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothWEBSHELL
419CN_Honker_Webshell__asp4_asp4_MSSQL__MSSQL_Webshell from CN Honker Pentest Toolset - from files asp4.txt, asp4.txt, MSSQL_.asp, MSSQL_.aspDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothWEBSHELL
420CN_Honker_Webshell__php1_php7_php9Webshell from CN Honker Pentest Toolset - from files php1.txt, php7.txt, php9.txtDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothWEBSHELL
421CN_Honker_Webshell_assemblyWebshell from CN Honker Pentest Toolset - file assembly.aspDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothWEBSHELL
422CN_Honker_Webshell_cfmShellWebshell from CN Honker Pentest Toolset - file cfmShell.cfmDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothWEBSHELL
423CN_Honker_Webshell_cfm_listWebshell from CN Honker Pentest Toolset - file list.cfmDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothWEBSHELL
424CN_Honker_Webshell_cfm_xlWebshell from CN Honker Pentest Toolset - file xl.cfmDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothFILE,WEBSHELL
425CN_Honker_Webshell_cmfshellWebshell from CN Honker Pentest Toolset - file cmfshell.cmfDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothWEBSHELL
426CN_Honker_Webshell_dz_phpcms_phpbbWebshell from CN Honker Pentest Toolset - file dz_phpcms_phpbb.txtDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothWEBSHELL
427CN_Honker_Webshell_jspshell2Webshell from CN Honker Pentest Toolset - file jspshell2.txtDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothWEBSHELL
428CN_Honker_Webshell_jspshellWebshell from CN Honker Pentest Toolset - file jspshell.txtDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothWEBSHELL
429CN_Honker_Webshell_mycode12Webshell from CN Honker Pentest Toolset - file mycode12.cfmDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothWEBSHELL
430CN_Honker_Webshell_nc_1Webshell from CN Honker Pentest Toolset - file 1.txtDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothWEBSHELL
431CN_Honker_Webshell_offlibraryWebshell from CN Honker Pentest Toolset - file offlibrary.phpDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothWEBSHELL
432CN_Honker_Webshell_phpwebbackupWebshell from CN Honker Pentest Toolset - file phpwebbackup.phpDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothFILE,WEBSHELL
433CN_Honker_Webshell_picloaked_1Webshell from CN Honker Pentest Toolset - file 1.gifDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothWEBSHELL
434CN_Honker_Webshell_portRecall_jsp2Webshell from CN Honker Pentest Toolset - file jsp2.txtDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothWEBSHELL
435CN_Honker_Webshell_portRecall_jspWebshell from CN Honker Pentest Toolset - file jsp.txtDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothWEBSHELL
436CN_Honker_Webshell_su7_x_9_xWebshell from CN Honker Pentest Toolset - file su7.x-9.x.aspDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothWEBSHELL
437CN_Honker_Webshell_test3693Webshell from CN Honker Pentest Toolset - file test3693.warDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothFILE,WEBSHELL
438CN_Honker_Webshell_udf_udfWebshell from CN Honker Pentest Toolset - file udf.phpDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothWEBSHELL
439CN_Honker_Webshell_wshell_aspWebshell from CN Honker Pentest Toolset - file wshell-asp.txtDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothWEBSHELL
440CN_Honker_Without_a_trace_WywzSample from CN Honker Pentest Toolset - file Wywz.exeDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothEXE,FILE
441CN_Honker_WordpressScannerSample from CN Honker Pentest Toolset - file WordpressScanner.exeDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothEXE,FILE,HKTL,OFFICE
442CN_Honker_Xiaokui_conversion_toolSample from CN Honker Pentest Toolset - file Xiaokui_conversion_tool.exeDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothEXE,FILE
443CN_Honker__D_injection_V2_32_D_injection_V2_32_D_injection_V2_32Sample from CN Honker Pentest Toolset - from files D_injection_V2.32.exe, D_injection_V2.32.exe, D_injection_V2.32.exeDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothEXE,FILE
444CN_Honker__LPK_LPK_LPKSample from CN Honker Pentest Toolset - from files LPK.DAT, LPK.DAT, LPK.DATDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothEXE,FILE
445CN_Honker__PostgreSQL_mysql_injectV1_1_Creak_Oracle_SQLServer_inject_CreakedSample from CN Honker Pentest ToolsetDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothEXE,FILE
446CN_Honker__builder_shift_SkinHSample from CN Honker Pentest Toolset - from files builder.exe, shift.exe, SkinH.exeDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothEXE,FILE
447CN_Honker__lcx_HTran2_4_htran20Sample from CN Honker Pentest Toolset - from files lcx.exe, HTran2.4.exe, htran20.exeDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothEXE,FILE
448CN_Honker__wwwscan_wwwscan_wwwscan_guiSample from CN Honker Pentest Toolset - from files wwwscan.exe, wwwscan.exe, wwwscan_gui.exeDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothEXE,FILE
449CN_Honker_arp3_7_arp3_7Sample from CN Honker Pentest Toolset - file arp3.7.exeDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothEXE,FILE
450CN_Honker_cleaner_cl_2Sample from CN Honker Pentest Toolset - file cl.exeDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothEXE,FILE
451CN_Honker_cleaniisSample from CN Honker Pentest Toolset - file cleaniis.exeDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothEXE,FILE
452CN_Honker_clearlogsSample from CN Honker Pentest Toolset - file clearlogs.exeDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothEXE,FILE
453CN_Honker_dedecms5_7Sample from CN Honker Pentest Toolset - file dedecms5.7.exeDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothEXE,FILE
454CN_Honker_dirdown_dirdownSample from CN Honker Pentest Toolset - file dirdown.exeDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothEXE,FILE
455CN_Honker_exp_iis7Sample from CN Honker Pentest Toolset - file iis7.exeDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothEXE,FILE
456CN_Honker_exp_ms11011Sample from CN Honker Pentest Toolset - file ms11011.exeDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothEXE,FILE
457CN_Honker_exp_ms11046Sample from CN Honker Pentest Toolset - file ms11046.exeDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothEXE,FILE
458CN_Honker_exp_ms11080Sample from CN Honker Pentest Toolset - file ms11080.exeDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothEXE,FILE
459CN_Honker_exp_win2003Sample from CN Honker Pentest Toolset - file win2003.exeDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothEXE,FILE
460CN_Honker_getlsasrvaddrSample from CN Honker Pentest Toolset - file getlsasrvaddr.exe - WCE Amplia SecurityDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothEXE,FILE
461CN_Honker_hashq_HashqSample from CN Honker Pentest Toolset - file Hashq.exeDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothEXE,FILE
462CN_Honker_hkmjjiis6Sample from CN Honker Pentest Toolset - file hkmjjiis6.exeDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothEXE,FILE
463CN_Honker_hxdef100Sample from CN Honker Pentest Toolset - file hxdef100.exeDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothEXE,FILE
464CN_Honker_lcx_lcxSample from CN Honker Pentest Toolset - HTRAN - file lcx.exeDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothEXE,FILE
465CN_Honker_linux_binScript from disclosed CN Honker Pentest Toolset - file linux_binDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothSCRIPTS
466CN_Honker_mafix_rootScript from disclosed CN Honker Pentest Toolset - file rootDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothSCRIPTS
467CN_Honker_mempodipper2_6Sample from CN Honker Pentest Toolset - file mempodipper2.6.39Disclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian Roth
468CN_Honker_ms10048_x64Sample from CN Honker Pentest Toolset - file ms10048-x64.exeDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothEXE,FILE
469CN_Honker_ms10048_x86Sample from CN Honker Pentest Toolset - file ms10048-x86.exeDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothEXE,FILE
470CN_Honker_ms11080_withcmdSample from CN Honker Pentest Toolset - file ms11080_withcmd.exeDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothEXE,FILE
471CN_Honker_mssqlpw_scanScript from disclosed CN Honker Pentest Toolset - file mssqlpw scan.txtDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothSCRIPTS
472CN_Honker_mysql_injectV1_1_CreakSample from CN Honker Pentest Toolset - file mysql_injectV1.1_Creak.exeDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothEXE,FILE
473CN_Honker_nc_MOVEScript from disclosed CN Honker Pentest Toolset - file MOVE.txtDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothSCRIPTS
474CN_Honker_net_packet_captSample from CN Honker Pentest Toolset - file net_packet_capt.exeDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothEXE,FILE
475CN_Honker_net_priv_esc2Sample from CN Honker Pentest Toolset - file net-priv-esc2.exeDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothEXE,FILE
476CN_Honker_no_net_priv_esc_AddUserSample from CN Honker Pentest Toolset - file AddUser.dllDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothEXE,FILE
477CN_Honker_passwd_dict_3389Script from disclosed CN Honker Pentest Toolset - file 3389.txtDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothSCRIPTS
478CN_Honker_portRecall_bcScript from disclosed CN Honker Pentest Toolset - file bc.plDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothSCRIPTS
479CN_Honker_portRecall_prScript from disclosed CN Honker Pentest Toolset - file prDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothSCRIPTS
480CN_Honker_pr_debugSample from CN Honker Pentest Toolset - file debug.exeDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothEXE,FILE
481CN_Honker_safe3wvs_cgiscanSample from CN Honker Pentest Toolset - file cgiscan.exeDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothEXE,FILE
482CN_Honker_shell_brute_toolSample from CN Honker Pentest Toolset - file shell_brute_tool.exeDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothEXE,FILE
483CN_Honker_sig_3389_2_3389Sample from CN Honker Pentest Toolset - file 3389.exeDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothEXE,FILE
484CN_Honker_sig_3389_3389Script from disclosed CN Honker Pentest Toolset - file 3389.vbsDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothSCRIPTS
485CN_Honker_sig_3389_3389_2Script from disclosed CN Honker Pentest Toolset - file 3389.batDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothSCRIPTS
486CN_Honker_sig_3389_3389_3Script from disclosed CN Honker Pentest Toolset - file 3389.batDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothSCRIPTS
487CN_Honker_sig_3389_80_AntiFWSample from CN Honker Pentest Toolset - file AntiFW.exeDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothEXE,FILE
488CN_Honker_sig_3389_DUBrute_v3_0_RC3_2_0Sample from CN Honker Pentest Toolset - file 2.0.exeDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothEXE,FILE
489CN_Honker_sig_3389_DUBrute_v3_0_RC3_3_0Sample from CN Honker Pentest Toolset - file 3.0.exeDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothEXE,FILE
490CN_Honker_sig_3389_mstsc_MSTSCAXSample from CN Honker Pentest Toolset - file MSTSCAX.DLLDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothEXE,FILE
491CN_Honker_sig_3389_xp3389Sample from CN Honker Pentest Toolset - file xp3389.exeDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothEXE,FILE
492CN_Honker_smsniff_smsniffSample from CN Honker Pentest Toolset - file smsniff.exeDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothEXE,FILE
493CN_Honker_struts2_catboxSample from CN Honker Pentest Toolset - file catbox.exeDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothEXE,FILE
494CN_Honker_super_Injection1Sample from CN Honker Pentest Toolset - file super Injection1.exeDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothEXE,FILE,HKTL
495CN_Honker_syconfigScript from disclosed CN Honker Pentest Toolset - file syconfig.dllDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothFILE,SCRIPTS
496CN_Honker_termsrvhackSample from CN Honker Pentest Toolset - file termsrvhack.dllDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothEXE,FILE
497CN_Honker_windows_expSample from CN Honker Pentest Toolset - file exp.exeDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothEXE,FILE
498CN_Honker_windows_mstsc_enhanced_RMDSTCSample from CN Honker Pentest Toolset - file RMDSTC.exeDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothEXE,FILE
499CN_Honker_wwwscan_1_wwwscanSample from CN Honker Pentest Toolset - file wwwscan.exeDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothEXE,FILE
500CN_Honker_wwwscan_guiSample from CN Honker Pentest Toolset - file wwwscan_gui.exeDisclosed CN Honker Pentest Toolset2015-06-23 00:00:0070Florian RothEXE,FILE
501CN_Packed_ScannerSuspiciously packed executable-2014-06-10 00:00:0040Florian RothHKTL
502CN_PortscanCN Port Scanner-1970-01-01 01:00:0070Florian RothFILE,HKTL
503CN_Tools_MyUPnPChinese Hacktool Set - file MyUPnP.exehttp://tools.zjqhr.com/2015-06-13 00:00:0070Florian RothCHINA,EXE,FILE,HKTL
504CN_Tools_PcShareChinese Hacktool Set - file PcShare.exehttp://tools.zjqhr.com/2015-06-13 00:00:0070Florian RothCHINA,EXE,FILE,HKTL
505CN_Tools_ShiellChinese Hacktool Set - file Shiell.exehttp://tools.zjqhr.com/2015-06-13 00:00:0070Florian RothCHINA,EXE,FILE,HKTL
506CN_Tools_TempChinese Hacktool Set - file Temp.warhttp://tools.zjqhr.com/2015-06-13 00:00:0070Florian RothCHINA,FILE,HKTL,SCRIPTS
507CN_Tools_VNCLinkChinese Hacktool Set - file VNCLink.exehttp://tools.zjqhr.com/2015-06-13 00:00:0070Florian RothCHINA,EXE,FILE,HKTL
508CN_Tools_VscanChinese Hacktool Set - file Vscan.exehttp://tools.zjqhr.com/2015-06-13 00:00:0070Florian RothCHINA,EXE,FILE,HKTL
509CN_Tools_hscanChinese Hacktool Set - file hscan.exehttp://tools.zjqhr.com/2015-06-13 00:00:0070Florian RothCHINA,EXE,FILE,HKTL
510CN_Tools_itemChinese Hacktool Set - file item.phphttp://tools.zjqhr.com/2015-06-13 00:00:0070Florian RothCHINA,HKTL,WEBSHELL
511CN_Tools_oldChinese Hacktool Set - file old.phphttp://tools.zjqhr.com/2015-06-13 00:00:0070Florian RothCHINA,HKTL,WEBSHELL
512CN_Tools_pcChinese Hacktool Set - file pc.exehttp://tools.zjqhr.com/2015-06-13 00:00:0070Florian RothCHINA,EXE,FILE,HKTL
513CN_Tools_srssChinese Hacktool Set - file srss.bathttp://tools.zjqhr.com/2015-06-13 00:00:0070Florian RothCHINA,HKTL,SCRIPTS
514CN_Tools_srss_2Chinese Hacktool Set - file srss.exehttp://tools.zjqhr.com/2015-06-13 00:00:0070Florian RothCHINA,EXE,FILE,HKTL
515CN_Tools_xbatChinese Hacktool Set - file xbat.vbshttp://tools.zjqhr.com/2015-06-13 00:00:0070Florian RothCHINA,FILE,HKTL,SCRIPTS
516CN_Tools_xsniffChinese Hacktool Set - file xsniff.exehttp://tools.zjqhr.com/2015-06-13 00:00:0070Florian RothCHINA,EXE,FILE,HKTL
517CN_Toolset_LScanPortss_2Detects a Chinese hacktool from a disclosed toolset - file LScanPortss.exehttp://qiannao.com/ls/905300366/33834c0c/2015-03-30 00:00:0070Florian RothCHINA,HKTL
518CN_Toolset_NTscan_PipeCmdDetects a Chinese hacktool from a disclosed toolset - file PipeCmd.exehttp://qiannao.com/ls/905300366/33834c0c/2015-03-30 00:00:0070Florian RothCHINA,HKTL
519CN_Toolset__XScanLib_XScanLib_XScanLibDetects a Chinese hacktool from a disclosed toolset - from files XScanLib.dll, XScanLib.dll, XScanLib.dllhttp://qiannao.com/ls/905300366/33834c0c/2015-03-30 00:00:0070Florian RothCHINA,HKTL
520CN_Toolset_sig_1433_135_sqlrDetects a Chinese hacktool from a disclosed toolset - file sqlr.exehttp://qiannao.com/ls/905300366/33834c0c/2015-03-30 00:00:0070Florian RothCHINA,HKTL
521CN_disclosed_20180208_KeyLogger_1Detects malware from disclosed CN malware sethttps://www.virustotal.com/graph/#/selected/n120z79z208z189/drawer/graph-details2018-02-08 00:00:0070Florian RothEXE,FILE
522CN_disclosed_20180208_Mal1Detects malware from disclosed CN malware sethttps://www.virustotal.com/graph/#/selected/n120z79z208z189/drawer/graph-details2018-02-08 00:00:0070Florian RothEXE,FILE
523CN_disclosed_20180208_Mal4Detects malware from disclosed CN malware sethttps://www.virustotal.com/graph/#/selected/n120z79z208z189/drawer/graph-details2018-02-08 00:00:0070Florian RothEXE,FILE
524CN_disclosed_20180208_Mal5Detects malware from disclosed CN malware sethttps://www.virustotal.com/graph/#/selected/n120z79z208z189/drawer/graph-details2018-02-08 00:00:0070Florian RothEXE,FILE
525CN_disclosed_20180208_System3Detects malware from disclosed CN malware sethttps://twitter.com/cyberintproject/status/9617141655503421462018-02-08 00:00:0070Florian RothEXE,FILE
526CN_disclosed_20180208_cDetects malware from disclosed CN malware sethttps://twitter.com/cyberintproject/status/9617141655503421462018-02-08 00:00:0070Florian RothEXE,FILE
527CN_disclosed_20180208_lslsDetects malware from disclosed CN malware sethttps://twitter.com/cyberintproject/status/9617141655503421462018-02-08 00:00:0070Florian RothFILE
528COZY_FANCY_BEAR_HuntDetects Cozy Bear / Fancy Bear C2 Server IPshttps://www.crowdstrike.com/blog/bears-midst-intrusion-democratic-national-committee/2016-06-14 00:00:0070Florian RothEXE,FILE,RUSSIA
529COZY_FANCY_BEAR_modified_VmUpgradeHelperDetects a malicious VmUpgradeHelper.exe as mentioned in the CrowdStrike reporthttps://www.crowdstrike.com/blog/bears-midst-intrusion-democratic-national-committee/2016-06-14 00:00:0070Florian RothEXE,EXTVAR,FILE,RUSSIA
530COZY_FANCY_BEAR_pagemgr_HuntDetects a pagemgr.exe as mentioned in the CrowdStrike reporthttps://www.crowdstrike.com/blog/bears-midst-intrusion-democratic-national-committee/2016-06-14 00:00:0070Florian RothEXE,FILE,RUSSIA
531CVE_2014_4076_ExploitcodeDetects an exploit code for CVE-2014-4076https://github.com/Neo23x0/yarGen2018-04-04 00:00:0070Florian RothEXE,EXPLOIT,FILE
532CVE_2015_1674_CNGSYSDetects exploits for CVE-2015-1674http://www.binvul.com/viewthread.php?tid=5082015-05-14 00:00:0070Florian RothEXE,EXPLOIT,FILE
533CVE_2015_1701_TaihouCVE-2015-1701 compiled exploit codehttp://goo.gl/W4nU0q2015-05-13 00:00:0070Florian RothEXE,EXPLOIT,FILE
534CVE_2017_11882_RTFDetects suspicious Microsoft Equation OLE contents as used in CVE-2017-11882Internal Research2018-02-13 00:00:0060Florian RothEXPLOIT,FILE
535CVE_2017_8759_Mal_DocDetects malicious files related to CVE-2017-8759 - file Doc1.dochttps://github.com/Voulnet/CVE-2017-8759-Exploit-sample2017-09-14 00:00:0070Florian RothEXPLOIT,FILE
536CVE_2017_8759_Mal_HTADetects malicious files related to CVE-2017-8759 - file cmd.htahttps://github.com/Voulnet/CVE-2017-8759-Exploit-sample2017-09-14 00:00:0070Florian RothEXPLOIT,FILE
537CVE_2017_8759_SOAP_ExcelDetects malicious files related to CVE-2017-8759https://twitter.com/buffaloverflow/status/9084550533458698252017-09-15 00:00:0060Florian RothEXPLOIT
538CVE_2017_8759_SOAP_txtDetects malicious file in releation with CVE-2017-8759 - file exploit.txthttps://github.com/Voulnet/CVE-2017-8759-Exploit-sample2017-09-14 00:00:0070Florian RothEXPLOIT
539CVE_2017_8759_SOAP_via_JSDetects SOAP WDSL Download via JavaScripthttps://twitter.com/buffaloverflow/status/9077283642780876802017-09-14 00:00:0060Florian Roth
540CVE_2017_8759_WSDL_in_RTFDetects malicious RTF file related CVE-2017-8759https://twitter.com/xdxdxdxdoa/status/9086652781999964162017-09-15 00:00:0070Security Doggo @xdxdxdxdoaEXPLOIT,EXTVAR
541Casper_Backdoor_x86Casper French Espionage Malware - Win32/ProxyBot.B - x86 Payload http://goo.gl/VRJNLohttp://goo.gl/VRJNLo2015-03-05 00:00:0080Florian RothHKTL,MAL
542Casper_EXE_DropperCasper French Espionage Malware - Win32/ProxyBot.B - Dropper http://goo.gl/VRJNLohttp://goo.gl/VRJNLo2015-03-05 00:00:0080Florian RothHKTL,MAL
543Casper_Included_StringsCasper French Espionage Malware - String Match in File - http://goo.gl/VRJNLohttp://goo.gl/VRJNLo2015-03-06 00:00:0050Florian RothMAL
544Casper_SystemInformation_OutputCasper French Espionage Malware - System Info Output - http://goo.gl/VRJNLohttp://goo.gl/VRJNLo2015-03-06 00:00:0070Florian RothMAL
545Casus15_php_phpSemi-Auto-generated - file Casus15.php.php.txt-1970-01-01 01:00:0070Neo23x0 Yara BRG + customization by Stefan -dfate- MollsWEBSHELL
546Certutil_Decode_OR_DownloadCertutil DecodeInternal Research2017-08-29 00:00:0040Florian RothEXTVAR,SCRIPTS
547Chafer_Exploit_Copyright_2017Detects Oilrig Internet Server Extension with Copyright (C) 2017 Exploithttps://nyotron.com/wp-content/uploads/2018/03/Nyotron-OilRig-Malware-Report-March-2018b.pdf2018-03-22 00:00:0070Markus NeisEXE,FILE
548Chafer_Mimikatz_CustomDetects Custom Mimikatz Versionhttps://nyotron.com/wp-content/uploads/2018/03/Nyotron-OilRig-Malware-Report-March-2018b.pdf2018-03-22 00:00:0070Florian Roth / Markus NeisEXE,FILE
549Chafer_Packed_MimikatzDetects Oilrig Packed Mimikatz also detected as Chafer_WSC_x64 by FRhttps://nyotron.com/wp-content/uploads/2018/03/Nyotron-OilRig-Malware-Report-March-2018b.pdf2018-03-22 00:00:0070Florian Roth / Markus NeisEXE,FILE,MIDDLE_EAST
550Chafer_PortscannerDetects Custom Portscanner used by Oilrighttps://nyotron.com/wp-content/uploads/2018/03/Nyotron-OilRig-Malware-Report-March-2018b.pdf2018-03-22 00:00:0070Markus NeisEXE,FILE
551CheshireCat_Gen1Auto-generated rule - file ec41b029c3ff4147b6a5252cb8b659f851f4538d4af0a574f7e16bc1cd14a300https://malware-research.org/prepare-father-of-stuxnet-news-are-coming/2015-08-08 00:00:0090Florian RothEXE,FILE
552CheshireCat_Gen2Cheshire Cat Malwarehttps://malware-research.org/prepare-father-of-stuxnet-news-are-coming/2015-08-08 00:00:0070Florian RothEXE,FILE,MAL
553CheshireCat_Sample2Auto-generated rule - file dc18850d065ff6a8364421a9c8f9dd5fcce6c7567f4881466cee00e5cd0c7aa8https://malware-research.org/prepare-father-of-stuxnet-news-are-coming/2015-08-08 00:00:0070Florian RothEXE,FILE
554ChinaChopper_GenericChina Chopper Webshells - PHP and ASPXhttps://www.fireeye.com/content/dam/legacy/resources/pdfs/fireeye-china-chopper-report.pdf2015-03-10 00:00:0070Florian RothCHINA,WEBSHELL
555ChinaChopper_caidaoChinese Hacktool Set - file caidao.exehttp://tools.zjqhr.com/2015-06-13 00:00:0070Florian RothCHINA,EXE,FILE,HKTL
556ChinaChopper_oneChinese Hacktool Set - file one.asphttp://tools.zjqhr.com/2015-06-13 00:00:0070Florian RothCHINA,HKTL,WEBSHELL
557ChinaChopper_tempChinese Hacktool Set - file temp.asphttp://tools.zjqhr.com/2015-06-13 00:00:0070Florian RothCHINA,HKTL,WEBSHELL
558ChinaChopper_temp_2Chinese Hacktool Set - file temp.phphttp://tools.zjqhr.com/2015-06-13 00:00:0070Florian RothCHINA,HKTL,WEBSHELL
559ChinaChopper_temp_3Chinese Hacktool Set - file temp.aspxhttp://tools.zjqhr.com/2015-06-13 00:00:0070Florian RothCHINA,FILE,HKTL,WEBSHELL
560Chinese_Hacktool_1014Detects a chinese hacktool with unknown use-2014-10-10 00:00:0060Florian RothHKTL
561ChromePassDetects a tool used by APT groups - file ChromePass.exehttp://goo.gl/igxLyF2016-09-08 00:00:0070Florian RothAPT,EXE,FILE
562CleanIISLogDisclosed hacktool set (old stuff) - file CleanIISLog.exe-2014-11-23 00:00:0060Florian RothHKTL
563Cloaked_RAR_FileRAR file cloaked by a different extension-1970-01-01 01:00:0070Florian RothEXTVAR,FILE
564Cloaked_as_JPGDetects a cloaked file as JPG-2015-02-28 00:00:0040Florian Roth (eval section from Didier Stevens)EXTVAR,FILE
565CloudDuke_MalwareDetects CloudDuke Malwarehttps://www.f-secure.com/weblog/archives/00002822.html2015-07-22 00:00:0060Florian RothEXE,FILE,MAL,RUSSIA
566CmdAsp_aspSemi-Auto-generated - file CmdAsp.asp.txt-1970-01-01 01:00:0070Neo23x0 Yara BRG + customization by Stefan -dfate- MollsWEBSHELL
567CmdShell64Chinese Hacktool Set - file CmdShell64.exehttp://tools.zjqhr.com/2015-06-13 00:00:0070Florian RothCHINA,EXE,FILE,HKTL
568Cmdshell32Chinese Hacktool Set - file Cmdshell32.exehttp://tools.zjqhr.com/2015-06-13 00:00:0070Florian RothCHINA,EXE,FILE,HKTL
569CobaltGang_Malware_Aug17_1Detects a Cobalt Gang malwarehttps://sslbl.abuse.ch/intel/6ece5ece4192683d2d84e25b0ba7e04f9cb7eb7c2017-08-09 00:00:0070Florian RothEXE,FILE,MAL
570CobaltGang_Malware_Aug17_2Detects a Cobalt Gang malwarehttps://sslbl.abuse.ch/intel/6ece5ece4192683d2d84e25b0ba7e04f9cb7eb7c2017-08-09 00:00:0070Florian RothEXE,FILE,MAL
571CobaltStrike_CN_Group_BeaconDropper_Aug17Detects Script Dropper of Cobalt Gang used in August 2017Internal Research2017-08-09 00:00:0070Florian RothMAL
572Cobaltgang_PDF_Metadata_Rev_AFind documents saved from the same potential Cobalt Gang PDF templatehttps://researchcenter.paloaltonetworks.com/2018/10/unit42-new-techniques-uncover-attribute-cobalt-gang-commodity-builders-infrastructure-revealed/2018-10-25 00:00:0070Palo Alto Networks Unit 42
573Codoso_CustomTCPCodoso CustomTCP Malwarehttps://www.proofpoint.com/us/exploring-bergard-old-malware-new-tricks2016-01-30 00:00:0070Florian RothEXE,FILE,MAL
574Codoso_CustomTCP_2Detects Codoso APT CustomTCP Malwarehttps://www.proofpoint.com/us/exploring-bergard-old-malware-new-tricks2016-01-30 00:00:0070Florian RothAPT,EXE,FILE,MAL
575Codoso_CustomTCP_3Detects Codoso APT CustomTCP Malwarehttps://www.proofpoint.com/us/exploring-bergard-old-malware-new-tricks2016-01-30 00:00:0070Florian RothAPT,EXE,FILE,MAL
576Codoso_CustomTCP_4Detects Codoso APT CustomTCP Malwarehttps://www.proofpoint.com/us/exploring-bergard-old-malware-new-tricks2016-01-30 00:00:0070Florian RothAPT,EXE,FILE,MAL
577Codoso_Gh0st_1Detects Codoso APT Gh0st Malwarehttps://www.proofpoint.com/us/exploring-bergard-old-malware-new-tricks2016-01-30 00:00:0070Florian RothAPT,EXE,FILE,MAL
578Codoso_Gh0st_2Detects Codoso APT Gh0st Malwarehttps://www.proofpoint.com/us/exploring-bergard-old-malware-new-tricks2016-01-30 00:00:0070Florian RothAPT,EXE,FILE,MAL
579Codoso_Gh0st_3Detects Codoso APT Gh0st Malwarehttps://www.proofpoint.com/us/exploring-bergard-old-malware-new-tricks2016-01-30 00:00:0070Florian RothAPT,EXE,FILE,MAL
580Codoso_PGV_PVID_1Detects Codoso APT PGV PVID Malwarehttps://www.proofpoint.com/us/exploring-bergard-old-malware-new-tricks2016-01-30 00:00:0070Florian RothAPT,EXE,FILE,MAL
581Codoso_PGV_PVID_2Detects Codoso APT PGV PVID Malwarehttps://www.proofpoint.com/us/exploring-bergard-old-malware-new-tricks2016-01-30 00:00:0070Florian RothAPT,EXE,FILE,MAL
582Codoso_PGV_PVID_3Detects Codoso APT PGV PVID Malwarehttps://www.proofpoint.com/us/exploring-bergard-old-malware-new-tricks2016-01-30 00:00:0070Florian RothAPT,MAL
583Codoso_PGV_PVID_4Detects Codoso APT PlugX Malwarehttps://www.proofpoint.com/us/exploring-bergard-old-malware-new-tricks2016-01-30 00:00:0070Florian RothAPT,EXE,FILE,MAL
584Codoso_PGV_PVID_5Detects Codoso APT PGV PVID Malwarehttps://www.proofpoint.com/us/exploring-bergard-old-malware-new-tricks2016-01-30 00:00:0070Florian RothAPT,EXE,FILE,MAL
585Codoso_PGV_PVID_6Detects Codoso APT PGV_PVID Malwarehttps://www.proofpoint.com/us/exploring-bergard-old-malware-new-tricks2016-01-30 00:00:0070Florian RothAPT,EXE,FILE,MAL
586Codoso_PlugX_1Detects Codoso APT PlugX Malwarehttps://www.proofpoint.com/us/exploring-bergard-old-malware-new-tricks2016-01-30 00:00:0070Florian RothAPT,EXE,FILE,MAL
587Codoso_PlugX_2Detects Codoso APT PlugX Malwarehttps://www.proofpoint.com/us/exploring-bergard-old-malware-new-tricks2016-01-30 00:00:0070Florian RothAPT,EXE,FILE,MAL
588Codoso_PlugX_3Detects Codoso APT PlugX Malwarehttps://www.proofpoint.com/us/exploring-bergard-old-malware-new-tricks2016-01-30 00:00:0070Florian RothAPT,EXE,FILE,MAL
589CoinHive_Javascript_MoneroMinerDetects CoinHive - JavaScript Crypto Minerhttps://coinhive.com/documentation/miner2018-01-04 00:00:0050Florian Roth
590CoinMiner_StringsDetects mining pool protocol string in Executablehttps://minergate.com/faq/what-pool-address2018-01-04 00:00:0050Florian Roth
591CookieTools2Chinese Hacktool Set - file CookieTools2.exehttp://tools.zjqhr.com/2015-06-13 00:00:0070Florian RothCHINA,EXE,FILE,HKTL
592CookieToolsChinese Hacktool Set - file CookieTools.exehttp://tools.zjqhr.com/2015-06-13 00:00:0070Florian RothCHINA,EXE,FILE,HKTL
593CoreImpact_sysdll_exeDetects a malware sysdll.exe from the Rocket Kitten APT-2014-12-27 00:00:0070Florian RothAPT,MIDDLE_EAST
594CorkowDLLRule to detect the Corkow DLL files-2016-02-07 00:00:0070Group IBEXE,FILE
595Crackmapexec_EXEDetects CrackMapExec hack toolInternal Research2018-04-06 00:00:0085Florian RothEXE,FILE,HKTL
596CredentialStealer_Generic_BackdoorDetects credential stealer byed on many strings that indicate password store accessInternal Research2017-06-07 00:00:0070Florian RothEXE,FILE,GEN
597CrimsonRAT_Mar18_1Detects CrimsonRAT malwareInternal Research2018-03-06 00:00:0070Florian RothEXE,FILE,MAL
598CrowdStrike_Shamoon_DroppedFileRule to detect Shamoon malware http://goo.gl/QTxohNhttp://www.rsaconference.com/writable/presentations/file_upload/exp-w01-hacking-exposed-day-of-destruction.pdf1970-01-01 01:00:0070-MIDDLE_EAST
599CrunchRATDetects CrunchRAT - file CrunchRAT.exehttps://github.com/t3ntman/CrunchRAT2017-11-03 00:00:0070Florian RothEXE,FILE,MAL
600CustomizeChinese Hacktool Set - file Customize.aspxhttp://tools.zjqhr.com/2015-06-13 00:00:0070Florian RothCHINA,HKTL,WEBSHELL
601Customize_2Chinese Hacktool Set - file Customize.jsphttp://tools.zjqhr.com/2015-06-13 00:00:0070Florian RothCHINA,HKTL,WEBSHELL
602DKShell_f0772be3c95802a2d1e7a4a3f5a45dcdef6997f3Detects a web shellhttps://github.com/bartblaze/PHP-backdoors2016-09-10 00:00:0070Florian RothFILE,WEBSHELL
603DK_BrutePoS Scammer Toolbox - http://goo.gl/xiIphp - file DK Brute.exehttp://goo.gl/xiIphp2014-11-22 00:00:0070Florian RothHKTL
604DLL_Injector_LynxDetects Lynx DLL InjectorInternal Research2017-08-20 00:00:0070Florian RothEXE,FILE,HKTL
605DTool_Pro_phpSemi-Auto-generated - file DTool Pro.php.txt-1970-01-01 01:00:0070Neo23x0 Yara BRG + customization by Stefan -dfate- MollsWEBSHELL
606DTools2_02_DToolsChinese Hacktool Set - file DTools.exehttp://tools.zjqhr.com/2015-06-13 00:00:0070Florian RothCHINA,EXE,FILE,HKTL
607DUBrute_DUBruteChinese Hacktool Set - file DUBrute.exehttp://tools.zjqhr.com/2015-06-13 00:00:0070Florian RothCHINA,EXE,FILE,HKTL
608DarkComet_Keylogger_FileLooks like a keylogger file created by DarkComet Malware-2014-07-25 00:00:0050Florian RothFILE,HKTL,MAL
609DarkEYEv3_CryptorRule to detect DarkEYEv3 encrypted executables (often malware)http://darkeyev3.blogspot.fi/2015-05-24 00:00:0055Florian RothEXE,FILE
610DarkSecurityTeam_WebshellDark Security Team Webshell-1970-01-01 01:00:0050Florian RothWEBSHELL
611DarkSpy105Webshells Auto-generated - file DarkSpy105.exe-1970-01-01 01:00:0070Florian RothWEBSHELL
612Daserf_Nov1_BronzeButlerDetects Daserf malware used by Bronze Butlerhttps://goo.gl/ffeCfd2017-11-08 00:00:0070Florian RothEXE,FILE
613Datper_BackdoorDetects Datper Malwarehttp://blog.jpcert.or.jp/2017/08/detecting-datper-malware-from-proxy-logs.html2017-08-21 00:00:0070Florian RothEXE,FILE,MAL
614Debug_BDoorWebshells Auto-generated - file BDoor.dll-1970-01-01 01:00:0070Florian RothMAL,WEBSHELL
615Debug_cressWebshells Auto-generated - file cress.exe-1970-01-01 01:00:0070Florian RothWEBSHELL
616Debug_dllTest_2Webshells Auto-generated - file dllTest.dll-1970-01-01 01:00:0070Florian RothWEBSHELL
617DeepPanda_Trojan_KakfumHack Deep Panda - Trojan.Kakfum sqlsrv32.dll-2015-02-08 00:00:0070Florian RothCHINA,MAL
618DeepPanda_htran_exeHack Deep Panda - htran-exe-2015-02-08 00:00:0070Florian RothCHINA
619DeepPanda_lot1Hack Deep Panda - lot1.tmp-pwdump-2015-02-08 00:00:0070Florian RothCHINA
620DeepPanda_sl_txt_packedHack Deep Panda - ScanLine sl-txt-packed-2015-02-08 00:00:0070Florian RothCHINA
621DefaceKeeper_0_2_phpSemi-Auto-generated - file DefaceKeeper_0.2.php.txt-1970-01-01 01:00:0070Neo23x0 Yara BRG + customization by Stefan -dfate- MollsWEBSHELL
622Derusbi_Backdoor_Mar17_1Detects a variant of the Derusbi backdoorInternal Research2017-03-03 00:00:0070Florian RothEXE,FILE,MAL
623Derusbi_Code_Signing_CertDetects an executable signed with a certificate also used for Derusbi Trojan - suspicioushttp://blog.airbuscybersecurity.com/post/2015/11/Newcomers-in-the-Derusbi-family2015-12-15 00:00:0060Florian RothEXE,FILE,MAL
624Derusbi_Kernel_Driver_WD_UDFSDetects Derusbi Kernel Driverhttp://blog.airbuscybersecurity.com/post/2015/11/Newcomers-in-the-Derusbi-family2015-12-15 00:00:0080Florian RothEXE,FILE
625Destructive_Ransomware_Gen1Detects destructive malwarehttp://blog.talosintelligence.com/2018/02/olympic-destroyer.html2018-02-12 00:00:0070Florian RothCRIME,EXE,FILE
626DeviceGuard_WDS_EvasionDetects WDS file used to circumvent Device Guardhttp://www.exploit-monday.com/2016/08/windbg-cdb-shellcode-runner.html1970-01-01 01:00:0080Florian Roth
627Dexter_MalwareDetects the Dexter Trojan/Agent http://goo.gl/oBvy8bhttp://goo.gl/oBvy8b2015-02-10 00:00:0070Florian RothMAL
628Disclosed_0day_POCs_InjectDllDetects POC code from disclosed 0day hacktool setDisclosed 0day Repos2017-07-07 00:00:0070Florian RothEXE,EXPLOIT,FILE,HKTL
629Disclosed_0day_POCs_exploitDetects POC code from disclosed 0day hacktool setDisclosed 0day Repos2017-07-07 00:00:0070Florian RothEXE,EXPLOIT,FILE,HKTL
630Disclosed_0day_POCs_injectorDetects POC code from disclosed 0day hacktool setDisclosed 0day Repos2017-07-07 00:00:0070Florian RothEXE,EXPLOIT,FILE,HKTL
631Disclosed_0day_POCs_lpeDetects POC code from disclosed 0day hacktool setDisclosed 0day Repos2017-07-07 00:00:0070Florian RothEXE,EXPLOIT,FILE,HKTL
632Disclosed_0day_POCs_lpe_2Detects POC code from disclosed 0day hacktool setDisclosed 0day Repos2017-07-07 00:00:0070Florian RothEXE,EXPLOIT,FILE,HKTL
633Disclosed_0day_POCs_payload_MSIDetects POC code from disclosed 0day hacktool setDisclosed 0day Repos2017-07-07 00:00:0070Florian RothEXPLOIT,FILE,HKTL
634Disclosed_0day_POCs_shellcodegeneratorDetects POC code from disclosed 0day hacktool setDisclosed 0day Repos2017-07-07 00:00:0070Florian RothEXE,EXPLOIT,FILE,HKTL
635Dive_Shell_1_0___Emperor_Hacking_Team_phpSemi-Auto-generated - file Dive Shell 1.0 - Emperor Hacking Team.php.txt-1970-01-01 01:00:0070Neo23x0 Yara BRG + customization by Stefan -dfate- MollsWEBSHELL
636DkShell_4000bd83451f0d8501a9dfad60dce39e55ae167dDetects a web shellhttps://github.com/bartblaze/PHP-backdoors2016-09-10 00:00:0070Florian RothFILE,WEBSHELL
637DllInjectionWebshells Auto-generated - file DllInjection.exe-1970-01-01 01:00:0070Florian RothHKTL,WEBSHELL
638Dll_LoadExChinese Hacktool Set - file Dll_LoadEx.exehttp://tools.zjqhr.com/2015-06-13 00:00:0070Florian RothCHINA,EXE,FILE,HKTL
639Docm_in_PDFDetects an embedded DOCM in PDF combined with OpenActionInternal Research2017-05-15 00:00:0070Florian RothFILE
640DomainScanV1_0Auto-generated rule on file DomainScanV1_0.exe-1970-01-01 01:00:0070yarGen Yara Rule Generator by Florian RothHKTL
641Dorkbot_Injector_MalwareDetects Darkbot InjectorInternal Research2016-10-08 00:00:0070Florian RothEXE,FILE,HKTL,MAL
642Dos_1Chinese Hacktool Set - file 1.exehttp://tools.zjqhr.com/2015-06-13 00:00:0070Florian RothCHINA,EXE,FILE,HKTL
643Dos_Down32Chinese Hacktool Set - file Down32.exehttp://tools.zjqhr.com/2015-06-13 00:00:0070Florian RothCHINA,EXE,FILE,HKTL
644Dos_Down64Chinese Hacktool Set - file Down64.exehttp://tools.zjqhr.com/2015-06-13 00:00:0070Florian RothCHINA,EXE,FILE,HKTL
645Dos_GetPassChinese Hacktool Set - file GetPass.exehttp://tools.zjqhr.com/2015-06-13 00:00:0070Florian RothCHINA,EXE,FILE,HKTL
646Dos_NtGodChinese Hacktool Set - file NtGod.exehttp://tools.zjqhr.com/2015-06-13 00:00:0070Florian RothCHINA,EXE,FILE,HKTL
647Dos_cChinese Hacktool Set - file c.exehttp://tools.zjqhr.com/2015-06-13 00:00:0070Florian RothCHINA,EXE,FILE,HKTL
648Dos_chChinese Hacktool Set - file ch.exehttp://tools.zjqhr.com/2015-06-13 00:00:0070Florian RothCHINA,EXE,FILE,HKTL
649Dos_fpChinese Hacktool Set - file fp.exehttp://tools.zjqhr.com/2015-06-13 00:00:0070Florian RothCHINA,EXE,FILE,HKTL
650Dos_iis7Chinese Hacktool Set - file iis7.exehttp://tools.zjqhr.com/2015-06-13 00:00:0070Florian RothCHINA,EXE,FILE,HKTL
651Dos_iisChinese Hacktool Set - file iis.exehttp://tools.zjqhr.com/2015-06-13 00:00:0070Florian RothCHINA,EXE,FILE,HKTL
652Dos_lcxChinese Hacktool Set - file lcx.exehttp://tools.zjqhr.com/2015-06-13 00:00:0070Florian RothCHINA,EXE,FILE,HKTL
653Dos_lookChinese Hacktool Set - file look.exehttp://tools.zjqhr.com/2015-06-13 00:00:0070Florian RothCHINA,EXE,FILE,HKTL
654Dos_netstatChinese Hacktool Set - file netstat.exehttp://tools.zjqhr.com/2015-06-13 00:00:0070Florian RothCHINA,EXE,FILE,HKTL
655Dos_sysChinese Hacktool Set - file sys.exehttp://tools.zjqhr.com/2015-06-13 00:00:0070Florian RothCHINA,EXE,FILE,HKTL
656DragonFly_APT_Sep17_1Detects malware from DrqgonFly APT reporthttps://www.symantec.com/connect/blogs/dragonfly-western-energy-sector-targeted-sophisticated-attack-group2017-09-12 00:00:0070Florian RothAPT,EXE,FILE
657DragonFly_APT_Sep17_2Detects malware from DrqgonFly APT reporthttps://www.symantec.com/connect/blogs/dragonfly-western-energy-sector-targeted-sophisticated-attack-group2017-09-12 00:00:0070Florian RothAPT,EXE,FILE
658DragonFly_APT_Sep17_3Detects malware from DrqgonFly APT reporthttps://www.symantec.com/connect/blogs/dragonfly-western-energy-sector-targeted-sophisticated-attack-group2017-09-12 00:00:0070Florian RothAPT,EXE,FILE
659DragonFly_APT_Sep17_4Detects malware from DrqgonFly APT reporthttps://www.symantec.com/connect/blogs/dragonfly-western-energy-sector-targeted-sophisticated-attack-group2017-09-12 00:00:0070Florian RothAPT,EXE,FILE
660Dridex_Trojan_XMLDridex Malware in XML Documenthttps://threatpost.com/dridex-banking-trojan-spreading-via-macros-in-xml-files/1115032015-03-08 00:00:0070Florian Roth @4nc4pMAL
661DropBear_SSH_ServerDetects DropBear SSH Server (not a threat but used to maintain access)http://feedproxy.google.com/~r/eset/blog/~3/BXJbnGSvEFc/2016-01-03 00:00:0050Florian RothEXE,FILE,RUSSIA
662Dropper_DeploysMalwareViaSideLoadingDetect a dropper used to deploy an implant via side loading. This dropper has specifically been observed deploying REDLEAVES & PlugXhttps://www.us-cert.gov/ncas/alerts/TA17-117A1970-01-01 01:00:0070USG
663Dubnium_Sample_1Detects sample mentioned in the Dubnium Reporthttps://goo.gl/AW9Cuu2016-06-10 00:00:0070Florian RothEXE,FILE
664Dubnium_Sample_2Detects sample mentioned in the Dubnium Reporthttps://goo.gl/AW9Cuu2016-06-10 00:00:0070Florian RothEXE,FILE
665Dubnium_Sample_3Detects sample mentioned in the Dubnium Reporthttps://goo.gl/AW9Cuu2016-06-10 00:00:0070Florian RothEXE,FILE
666Dubnium_Sample_5Detects sample mentioned in the Dubnium Reporthttps://goo.gl/AW9Cuu2016-06-10 00:00:0070Florian RothEXE,FILE
667Dubnium_Sample_6Detects sample mentioned in the Dubnium Reporthttps://goo.gl/AW9Cuu2016-06-10 00:00:0070Florian RothEXE,FILE
668Dubnium_Sample_7Detects sample mentioned in the Dubnium Reporthttps://goo.gl/AW9Cuu2016-06-10 00:00:0070Florian RothEXE,FILE
669Dubnium_Sample_SSHOpenSSLDetects sample mentioned in the Dubnium Reporthttps://goo.gl/AW9Cuu2016-06-10 00:00:0070Florian RothEXE,FILE
670Duqu2_Generic1Kaspersky APT Report - Duqu2 Sample - Generic Rulehttps://goo.gl/7yKyOj2015-06-10 00:00:0070Florian RothAPT,EXE,FILE,GEN
671Duqu2_Sample1Detects malware - Duqu2 (cross-matches with IronTiger malware and Derusbi)https://securelist.com/blog/research/70504/the-mystery-of-duqu-2-0-a-sophisticated-cyberespionage-actor-returns/2016-07-02 00:00:0080Florian RothEXE,FILE,INDIA
672Duqu2_Sample2Detects Duqu2 Malwarehttps://securelist.com/blog/research/70504/the-mystery-of-duqu-2-0-a-sophisticated-cyberespionage-actor-returns/2016-07-02 00:00:0080Florian RothEXE,FILE,MAL
673Duqu2_Sample3Detects Duqu2 Malwarehttps://securelist.com/blog/research/70504/the-mystery-of-duqu-2-0-a-sophisticated-cyberespionage-actor-returns/2016-07-02 00:00:0080Florian RothEXE,FILE,MAL
674Duqu2_Sample4Detects Duqu2 Malwarehttps://securelist.com/blog/research/70504/the-mystery-of-duqu-2-0-a-sophisticated-cyberespionage-actor-returns/2016-07-02 00:00:0080Florian RothEXE,FILE,MAL
675Duqu2_UAsDetects Duqu2 Executable based on the specific UAs in the filehttps://securelist.com/blog/research/70504/the-mystery-of-duqu-2-0-a-sophisticated-cyberespionage-actor-returns/2016-07-02 00:00:0080Florian RothEXE,FILE
676DxShell_php_phpSemi-Auto-generated - file DxShell.php.php.txt-1970-01-01 01:00:0070Neo23x0 Yara BRG + customization by Stefan -dfate- MollsWEBSHELL
677Dx_php_phpSemi-Auto-generated - file Dx.php.php.txt-1970-01-01 01:00:0070Neo23x0 Yara BRG + customization by Stefan -dfate- MollsWEBSHELL
678EFSO_2_aspSemi-Auto-generated - file EFSO_2.asp.txt-1970-01-01 01:00:0070Neo23x0 Yara BRG + customization by Stefan -dfate- MollsWEBSHELL
679EQGRP_1212Detects tool from EQGRP toolset - file 1212.plResearch2016-08-15 00:00:0075Florian Roth
680EQGRP_1212_dehexDetects tool from EQGRP toolset - from files 1212.pl, dehex.plResearch2016-08-15 00:00:0075Florian RothFILE
681EQGRP_BARPUNCH_BPICKEREQGRP Toolset Firewall - from files BARPUNCH-3110, BPICKER-3100Research2016-08-16 00:00:0070Florian RothFILE
682EQGRP_BBALLEQGRP Toolset Firewall - file BBALL_E28F6-2201.exeResearch2016-08-16 00:00:0070Florian RothFILE
683EQGRP_BBALL_M50FW08_2201EQGRP Toolset Firewall - file BBALL_M50FW08-2201.exeResearch2016-08-16 00:00:0070Florian RothFILE
684EQGRP_BBANJOEQGRP Toolset Firewall - file BBANJO-3011.exeResearch2016-08-16 00:00:0070Florian RothFILE
685EQGRP_BFLEA_2201EQGRP Toolset Firewall - file BFLEA-2201.exeResearch2016-08-16 00:00:0070Florian RothFILE
686EQGRP_BICECREAMEQGRP Toolset Firewall - file BICECREAM-2140Research2016-08-16 00:00:0070Florian RothFILE
687EQGRP_BLIAR_BLIQUEREQGRP Toolset Firewall - from files BLIAR-2110, BLIQUER-2230Research2016-08-16 00:00:0070Florian RothFILE
688EQGRP_BPATROL_2201EQGRP Toolset Firewall - file BPATROL-2201.exeResearch2016-08-16 00:00:0070Florian RothFILE
689EQGRP_BPIEEQGRP Toolset Firewall - file BPIE-2201.exeResearch2016-08-16 00:00:0070Florian RothFILE
690EQGRP_BUSURPER_2211_724EQGRP Toolset Firewall - file BUSURPER-2211-724.exeResearch2016-08-16 00:00:0070Florian Roth
691EQGRP_BUSURPER_3001_724EQGRP Toolset Firewall - file BUSURPER-3001-724.exeResearch2016-08-16 00:00:0070Florian RothFILE
692EQGRP_BananaAidEQGRP Toolset Firewall - file BananaAidResearch2016-08-16 00:00:0070Florian Roth
693EQGRP_BananaUsurper_writeJetPlowEQGRP Toolset Firewall - from files BananaUsurper-2120, writeJetPlow-2130Research2016-08-16 00:00:0070Florian RothFILE
694EQGRP_BpfCreator_RHEL4EQGRP Toolset Firewall - file BpfCreator-RHEL4Research2016-08-16 00:00:0070Florian RothFILE
695EQGRP_EPBAEQGRP Toolset Firewall - file EPBA.scriptResearch2016-08-16 00:00:0070Florian RothFILE
696EQGRP_Extrabacon_OutputEQGRP Toolset Firewall - Extrabacon exploit outputResearch2016-08-16 00:00:0070Florian Roth
697EQGRP_Implants_Gen1EQGRP Toolset FirewallResearch2016-08-16 00:00:0070Florian RothFILE
698EQGRP_Implants_Gen2EQGRP Toolset FirewallResearch2016-08-16 00:00:0070Florian RothFILE
699EQGRP_Implants_Gen3EQGRP Toolset FirewallResearch2016-08-16 00:00:0070Florian RothFILE
700EQGRP_Implants_Gen4EQGRP Toolset Firewall - from files BLIAR-2110, BLIQUER-2230, BLIQUER-3030, BLIQUER-3120Research2016-08-16 00:00:0070Florian RothFILE
701EQGRP_Implants_Gen5EQGRP Toolset FirewallResearch2016-08-16 00:00:0070Florian RothFILE
702EQGRP_Implants_Gen6EQGRP Toolset FirewallResearch2016-08-16 00:00:0070Florian RothFILE
703EQGRP_MixTextEQGRP Toolset Firewall - file MixText.pyResearch2016-08-16 00:00:0070Florian Roth
704EQGRP_RC5_RC6_OpcodeEQGRP Toolset Firewall - RC5 / RC6 opcodehttps://securelist.com/blog/incidents/75812/the-equation-giveaway/2016-08-17 00:00:0070Florian Roth
705EQGRP_SecondDate_2211EQGRP Toolset Firewall - file SecondDate-2211.exeResearch2016-08-16 00:00:0070Florian RothFILE
706EQGRP_StoreFcEQGRP Toolset Firewall - file StoreFc.pyResearch2016-08-16 00:00:0070Florian Roth
707EQGRP_Unique_StringsEQGRP Toolset Firewall - Unique stringsResearch2016-08-16 00:00:0070Florian Roth
708EQGRP_bc_parserDetects tool from EQGRP toolset - file bc-parserResearch2016-08-15 00:00:0075Florian RothFILE
709EQGRP_boEQGRP Toolset Firewall - file boResearch2016-08-16 00:00:0070Florian RothFILE
710EQGRP_callbacksEQGRP Toolset Firewall - Callback addressesResearch2016-08-16 00:00:0070Florian Roth
711EQGRP_config_jp1_UAEQGRP Toolset Firewall - file config_jp1_UA.plResearch2016-08-16 00:00:0070Florian Roth
712EQGRP_create_dns_injectionEQGRP Toolset Firewall - file create_dns_injection.pyResearch2016-08-16 00:00:0070Florian Roth
713EQGRP_create_http_injectionEQGRP Toolset Firewall - file create_http_injection.pyResearch2016-08-16 00:00:0070Florian RothFILE
714EQGRP_dn_1_0_2_1Detects tool from EQGRP toolset - file dn.1.0.2.1.linuxResearch2016-08-15 00:00:0075Florian RothFILE
715EQGRP_durablenapkin_solaris_2_0_1Detects tool from EQGRP toolset - file durablenapkin.solaris.2.0.1.1Research2016-08-15 00:00:0075Florian RothFILE
716EQGRP_eligiblebombshell_genericEQGRP Toolset Firewall - from files eligiblebombshell_1.2.0.1.py, eligiblebombshell_1.2.0.1.pyResearch2016-08-16 00:00:0070Florian Roth
717EQGRP_eligiblecandidateEQGRP Toolset Firewall - file eligiblecandidate.pyResearch2016-08-16 00:00:0070Florian Roth
718EQGRP_epicbanana_2_1_0_1EQGRP Toolset Firewall - file epicbanana_2.1.0.1.pyResearch2016-08-16 00:00:0070Florian Roth
719EQGRP_extrabaconEQGRP Toolset Firewall - file extrabacon_1.1.0.1.pyResearch2016-08-16 00:00:0070Florian Roth
720EQGRP_falseDetects tool from EQGRP toolset - file false.exeResearch2016-08-15 00:00:0075Florian RothEXE,FILE
721EQGRP_hexdumpEQGRP Toolset Firewall - file hexdump.pyResearch2016-08-16 00:00:0070Florian RothFILE
722EQGRP_installdateDetects tool from EQGRP toolset - file installdate.plResearch2016-08-15 00:00:0075Florian Roth
723EQGRP_jetplow_SHEQGRP Toolset Firewall - file jetplow.shResearch2016-08-16 00:00:0070Florian Roth
724EQGRP_morelDetects tool from EQGRP toolset - file morel.exeResearch2016-08-15 00:00:0075Florian RothEXE,FILE
725EQGRP_networkProfiler_orderScansEQGRP Toolset Firewall - file networkProfiler_orderScans.shResearch2016-08-16 00:00:0070Florian Roth
726EQGRP_noclient_3_0_5Detects tool from EQGRP toolset - file noclient-3.0.5.3Research2016-08-15 00:00:0075Florian RothFILE
727EQGRP_pandarockEQGRP Toolset Firewall - from files pandarock_v1.11.1.1.bin, pitResearch2016-08-16 00:00:0070Florian RothFILE
728EQGRP_payloadEQGRP Toolset Firewall - file payload.pyResearch2016-08-16 00:00:0070Florian Roth
729EQGRP_screamingplowEQGRP Toolset Firewall - file screamingplow.shResearch2016-08-16 00:00:0070Florian Roth
730EQGRP_shellcodeEQGRP Toolset Firewall - file shellcode.pyResearch2016-08-16 00:00:0070Florian Roth
731EQGRP_sniffer_xml2pcapEQGRP Toolset Firewall - file sniffer_xml2pcapResearch2016-08-16 00:00:0070Florian Roth
732EQGRP_sploitEQGRP Toolset Firewall - from files sploit.py, sploit.pyResearch2016-08-16 00:00:0070Florian RothFILE
733EQGRP_sploit_pyEQGRP Toolset Firewall - file sploit.pyResearch2016-08-16 00:00:0070Florian Roth
734EQGRP_ssh_telnet_29EQGRP Toolset Firewall - from files ssh.py, telnet.pyResearch2016-08-16 00:00:0070Florian Roth
735EQGRP_teflondoorDetects tool from EQGRP toolset - file teflondoor.exeResearch2016-08-15 00:00:0075Florian RothEXE,FILE
736EQGRP_teflonhandleDetects tool from EQGRP toolset - file teflonhandle.exeResearch2016-08-15 00:00:0075Florian RothEXE,FILE
737EQGRP_tinyexecEQGRP Toolset Firewall - from files tinyexecResearch2016-08-16 00:00:0070Florian RothFILE
738EQGRP_tinyhttp_setupEQGRP Toolset Firewall - file tinyhttp_setup.shResearch2016-08-16 00:00:0070Florian RothFILE
739EQGRP_tunnel_state_readerEQGRP Toolset Firewall - file tunnel_state_readerResearch2016-08-16 00:00:0070Florian Roth
740EQGRP_uninstallPBDEQGRP Toolset Firewall - file uninstallPBD.batResearch2016-08-16 00:00:0070Florian Roth
741EQGRP_userscriptEQGRP Toolset Firewall - file userscript.FWResearch2016-08-16 00:00:0070Florian Roth
742EQGRP_workitEQGRP Toolset Firewall - file workit.pyResearch2016-08-16 00:00:0070Florian Roth
743EXE_cloaked_as_TXTExecutable with TXT extension-1970-01-01 01:00:0070Florian RothEXE,EXTVAR,FILE
744EXE_extension_cloakingExecutable showing different extension (Windows default 'hide known extension')-1970-01-01 01:00:0070Florian RothEXTVAR
745EXP_DriveCrypt_1Detects DriveCrypt exploitInternal Research2018-08-21 00:00:0070Florian RothEXE,FILE
746EXP_DriveCrypt_x64passldrDetects DriveCrypt exploitInternal Research2018-08-21 00:00:0070Florian RothEXE,FILE
747EXP_Libre_Office_CVE_2018_16858RCE in Libre Office with crafted ODT file (CVE-2018-16858)https://insert-script.blogspot.com/2019/02/libreoffice-cve-2018-16858-remote-code.html2019-02-01 00:00:0070John Lambert @JohnLaTwC / modified by Florian RothEXPLOIT,FILE,OFFICE
748EXP_potential_CVE_2017_11882-https://www.reversinglabs.com/newsroom/news/reversinglabs-yara-rule-detects-cobalt-strike-payload-exploiting-cve-2017-11882.html1970-01-01 01:00:0070ReversingLabsEXPLOIT,FILE
749EditKeyLogDisclosed hacktool set (old stuff) - file EditKeyLog.exe-2014-11-23 00:00:0060Florian RothHKTL
750EditKeyLogReadMeDisclosed hacktool set (old stuff) - file EditKeyLogReadMe.txt-2014-11-23 00:00:0060Florian RothHKTL
751EditServerDisclosed hacktool set (old stuff) - file EditServer.exe-2014-11-23 00:00:0060Florian RothHKTL
752EditServer_2Webshells Auto-generated - file EditServer.exe-1970-01-01 01:00:0070Florian RothWEBSHELL
753EditServer_EXEWebshells Auto-generated - file EditServer.exe-1970-01-01 01:00:0070Florian RothWEBSHELL
754EldoS_RawDiskEldoS Rawdisk Device Driver (Commercial raw disk access driver - used in Operation Shamoon 2.0)https://goo.gl/jKIfGB2016-12-01 00:00:0050Florian Roth (with Binar.ly)EXE,FILE,MIDDLE_EAST
755Elise_Jan18_1Detects Elise malware samples - fake Norton Security NavShExt.dllhttps://twitter.com/blu3_team/status/9559717423291351052018-01-24 00:00:0070Florian RothEXE,FILE
756Embedded_EXE_CloakingDetects an embedded executable in a non-executable file-2015-02-27 00:00:0065Florian RothEXTVAR
757Emdivi_Gen1Detects Emdivi Malwarehttps://securelist.com/blog/research/71876/new-activity-of-the-blue-termite-apt/2015-08-20 00:00:0080Florian Roth @Cyber0psEXE,FILE,MAL
758Emdivi_Gen2Detects Emdivi Malwarehttps://securelist.com/blog/research/71876/new-activity-of-the-blue-termite-apt/2015-08-20 00:00:0080Florian Roth @Cyber0psEXE,FILE,MAL
759Emdivi_Gen3Detects Emdivi Malwarehttps://securelist.com/blog/research/71876/new-activity-of-the-blue-termite-apt/2015-08-20 00:00:0080Florian Roth @Cyber0psEXE,FILE,MAL
760Emdivi_Gen4Detects Emdivi Malwarehttps://securelist.com/blog/research/71876/new-activity-of-the-blue-termite-apt/2015-08-20 00:00:0080Florian Roth @Cyber0psEXE,FILE,MAL
761Emdivi_SFXDetects Emdivi malware in SFX Archivehttps://securelist.com/blog/research/71876/new-activity-of-the-blue-termite-apt/2015-08-20 00:00:0070Florian Roth @Cyber0psEXE,FILE
762Emissary_APT_Malware_1Detect Emissary Malware - from samples A08E81B411.DAT, ishelp.dllhttp://goo.gl/V0epcf2016-01-02 00:00:0075Florian RothAPT,EXE,FILE,MAL
763Empire_Agent_GenDetects Empire component - from files agent.ps1, agent.ps1https://github.com/adaptivethreat/Empire2016-11-05 00:00:0070Florian RothFILE
764Empire_Exploit_JBossDetects Empire component - file Exploit-JBoss.ps1https://github.com/adaptivethreat/Empire2016-11-05 00:00:0070Florian RothFILE
765Empire_Exploit_JenkinsDetects Empire component - file Exploit-Jenkins.ps1https://github.com/adaptivethreat/Empire2016-11-05 00:00:0070Florian RothFILE
766Empire_Get_GPPPasswordDetects Empire component - file Get-GPPPassword.ps1https://github.com/adaptivethreat/Empire2016-11-05 00:00:0070Florian RothFILE
767Empire_Get_KeystrokesDetects Empire component - file Get-Keystrokes.ps1https://github.com/adaptivethreat/Empire2016-11-05 00:00:0070Florian RothFILE
768Empire_Get_SecurityPackagesDetects Empire component - file Get-SecurityPackages.ps1https://github.com/adaptivethreat/Empire2016-11-05 00:00:0070Florian RothFILE
769Empire_Install_SSPDetects Empire component - file Install-SSP.ps1https://github.com/adaptivethreat/Empire2016-11-05 00:00:0070Florian RothFILE
770Empire_Invoke_BypassUACEmpire - a pure PowerShell post-exploitation agent - file Invoke-BypassUAC.ps1https://github.com/PowerShellEmpire/Empire2015-08-06 00:00:0070Florian RothSCRIPT
771Empire_Invoke_CredentialInjection_Invoke_Mimikatz_GenDetects Empire component - from files Invoke-CredentialInjection.ps1, Invoke-Mimikatz.ps1https://github.com/adaptivethreat/Empire2016-11-05 00:00:0070Florian RothFILE,HKTL
772Empire_Invoke_DllInjectionDetects Empire component - file Invoke-DllInjection.ps1https://github.com/adaptivethreat/Empire2016-11-05 00:00:0070Florian RothFILE,HKTL
773Empire_Invoke_EgressCheckDetects Empire component - file Invoke-EgressCheck.ps1https://github.com/adaptivethreat/Empire2016-11-05 00:00:0070Florian RothFILE
774Empire_Invoke_GenDetects Empire component - from files Invoke-DCSync.ps1, Invoke-PSInject.ps1, Invoke-ReflectivePEInjection.ps1https://github.com/adaptivethreat/Empire2016-11-05 00:00:0070Florian RothFILE,HKTL
775Empire_Invoke_InveighRelay_GenDetects Empire component - from files Invoke-InveighRelay.ps1, Invoke-InveighRelay.ps1https://github.com/adaptivethreat/Empire2016-11-05 00:00:0070Florian RothFILE
776Empire_Invoke_MetasploitPayloadDetects Empire component - file Invoke-MetasploitPayload.ps1https://github.com/adaptivethreat/Empire2016-11-05 00:00:0070Florian RothFILE,METASPLOIT
777Empire_Invoke_MimikatzEmpire - a pure PowerShell post-exploitation agent - file Invoke-Mimikatz.ps1https://github.com/PowerShellEmpire/Empire2015-08-06 00:00:0070Florian RothSCRIPT
778Empire_Invoke_Mimikatz_GenDetects Empire component - file Invoke-Mimikatz.ps1https://github.com/adaptivethreat/Empire2016-11-05 00:00:0070Florian RothFILE
779Empire_Invoke_Portscan_GenDetects Empire component - from files Invoke-Portscan.ps1, Invoke-Portscan.ps1https://github.com/adaptivethreat/Empire2016-11-05 00:00:0070Florian RothFILE
780Empire_Invoke_PostExfilDetects Empire component - file Invoke-PostExfil.ps1https://github.com/adaptivethreat/Empire2016-11-05 00:00:0070Florian RothFILE
781Empire_Invoke_PowerDumpDetects Empire component - file Invoke-PowerDump.ps1https://github.com/adaptivethreat/Empire2016-11-05 00:00:0070Florian RothFILE,HKTL
782Empire_Invoke_PsExecDetects Empire component - file Invoke-PsExec.ps1https://github.com/adaptivethreat/Empire2016-11-05 00:00:0070Florian RothFILE
783Empire_Invoke_SMBAutoBruteDetects Empire component - file Invoke-SMBAutoBrute.ps1https://github.com/adaptivethreat/Empire2016-11-05 00:00:0070Florian RothFILE
784Empire_Invoke_SSHCommandDetects Empire component - file Invoke-SSHCommand.ps1https://github.com/adaptivethreat/Empire2016-11-05 00:00:0070Florian RothFILE
785Empire_Invoke_ShellcodeEmpire - a pure PowerShell post-exploitation agent - file Invoke-Shellcode.ps1https://github.com/PowerShellEmpire/Empire2015-08-06 00:00:0070Florian RothSCRIPT
786Empire_Invoke_ShellcodeMSILDetects Empire component - file Invoke-ShellcodeMSIL.ps1https://github.com/adaptivethreat/Empire2016-11-05 00:00:0070Florian RothFILE
787Empire_Invoke_SmbScannerDetects Empire component - file Invoke-SmbScanner.ps1https://github.com/adaptivethreat/Empire2016-11-05 00:00:0070Florian RothFILE,HKTL
788Empire_KeePassConfigDetects Empire component - file KeePassConfig.ps1https://github.com/adaptivethreat/Empire2016-11-05 00:00:0070Florian RothFILE
789Empire_KeePassConfig_GenDetects Empire component - from files KeePassConfig.ps1, KeePassConfig.ps1https://github.com/adaptivethreat/Empire2016-11-05 00:00:0070Florian RothFILE
790Empire_Out_MinidumpDetects Empire component - file Out-Minidump.ps1https://github.com/adaptivethreat/Empire2016-11-05 00:00:0070Florian RothFILE
791Empire_PersistenceEmpire - a pure PowerShell post-exploitation agent - file Persistence.psm1https://github.com/PowerShellEmpire/Empire2015-08-06 00:00:0070Florian RothSCRIPT
792Empire_PowerShell_Framework_Gen1Detects Empire componenthttps://github.com/adaptivethreat/Empire2016-11-05 00:00:0070Florian RothFILE,SCRIPT
793Empire_PowerShell_Framework_Gen2Detects Empire componenthttps://github.com/adaptivethreat/Empire2016-11-05 00:00:0070Florian RothFILE,SCRIPT
794Empire_PowerShell_Framework_Gen3Detects Empire componenthttps://github.com/adaptivethreat/Empire2016-11-05 00:00:0070Florian RothFILE,SCRIPT
795Empire_PowerShell_Framework_Gen4Detects Empire componenthttps://github.com/adaptivethreat/Empire2016-11-05 00:00:0070Florian RothFILE,SCRIPT
796Empire_PowerShell_Framework_Gen5Detects Empire componenthttps://github.com/adaptivethreat/Empire2016-11-05 00:00:0070Florian RothFILE,SCRIPT
797Empire_PowerUp_GenDetects Empire component - from files PowerUp.ps1, PowerUp.ps1https://github.com/adaptivethreat/Empire2016-11-05 00:00:0070Florian RothFILE
798Empire_ReflectivePick_x64_origDetects Empire component - file ReflectivePick_x64_orig.dllhttps://github.com/adaptivethreat/Empire2016-11-05 00:00:0070Florian RothEXE,FILE
799Empire_Write_HijackDllEmpire - a pure PowerShell post-exploitation agent - file Write-HijackDll.ps1https://github.com/PowerShellEmpire/Empire2015-08-06 00:00:0070Florian RothSCRIPT
800Empire__Users_neo_code_Workspace_Empire_4sigs_PowerUpDetects Empire component - file PowerUp.ps1https://github.com/adaptivethreat/Empire2016-11-05 00:00:0070Florian RothFILE
801Empire_dumpCredStoreDetects Empire component - file dumpCredStore.ps1https://github.com/adaptivethreat/Empire2016-11-05 00:00:0070Florian RothFILE
802Empire_invoke_wmiEmpire - a pure PowerShell post-exploitation agent - file invoke_wmi.pyhttps://github.com/PowerShellEmpire/Empire2015-08-06 00:00:0070Florian RothSCRIPT
803Empire_lib_modules_credentials_mimikatz_pthEmpire - a pure PowerShell post-exploitation agent - file pth.pyhttps://github.com/PowerShellEmpire/Empire2015-08-06 00:00:0070Florian RothSCRIPT
804Empire_lib_modules_trollsploit_messageEmpire - a pure PowerShell post-exploitation agent - file message.pyhttps://github.com/PowerShellEmpire/Empire2015-08-06 00:00:0070Florian RothSCRIPT
805Empire_portscanEmpire - a pure PowerShell post-exploitation agent - file portscan.pyhttps://github.com/PowerShellEmpire/Empire2015-08-06 00:00:0070Florian RothSCRIPT
806Empire_skeleton_keyEmpire - a pure PowerShell post-exploitation agent - file skeleton_key.pyhttps://github.com/PowerShellEmpire/Empire2015-08-06 00:00:0070Florian RothSCRIPT
807Enfal_MalwareDetects a certain type of Enfal Malwarenot set2015-02-10 00:00:0060Florian RothMAL
808Enfal_Malware_BackdoorGeneric Rule to detect the Enfal Malware-2015-02-10 00:00:0060Florian RothGEN,MAL
809EnigmaPacker_RareDetects an ENIGMA packed executableInternal Research2017-04-27 00:00:0060Florian RothEXE,FILE
810Enigma_Protected_MalwareDetects samples packed by Enigma Protectorhttps://goo.gl/OEVQ9w2017-02-03 00:00:0070Florian Roth with the help of binar.lyEXE,FILE
811Enigma_Protected_Malware_May17_RhxFilesAuto-generated rule - file RhxFiles.dllInternal Research2017-05-02 00:00:0070Florian Roth with the help of binar.lyEXE,FILE,MAL
812EquationDrug_CompatLayer_UnilayDLLEquationDrug - Unilay.DLLhttp://securelist.com/blog/research/69203/inside-the-equationdrug-espionage-platform/2015-03-11 00:00:0070Florian Roth @4nc4p
813EquationDrug_FileSystem_FilterEquationDrug - Filesystem filter driver - volrec.sys, scsi2mgr.syshttp://securelist.com/blog/research/69203/inside-the-equationdrug-espionage-platform/2015-03-11 00:00:0070Florian Roth @4nc4p
814EquationDrug_HDDSSD_OpEquationDrug - HDD/SSD firmware operation - nls_933w.dllhttp://securelist.com/blog/research/69203/inside-the-equationdrug-espionage-platform/2015-03-11 00:00:0070Florian Roth @4nc4p
815EquationDrug_KernelRootkitEquationDrug - Kernel mode stage 0 and rootkit (Windows 2000 and above) - msndsrv.syshttp://securelist.com/blog/research/69203/inside-the-equationdrug-espionage-platform/2015-03-11 00:00:0070Florian Roth @4nc4p
816EquationDrug_KeyloggerEquationDrug - Key/clipboard logger driver - msrtvd.syshttp://securelist.com/blog/research/69203/inside-the-equationdrug-espionage-platform/2015-03-11 00:00:0070Florian Roth @4nc4pHKTL
817EquationDrug_MS_IdentifierMicrosoft Identifier used in EquationDrug Platform-2015-03-11 00:00:0070Florian Roth @4nc4p
818EquationDrug_NetworkSniffer1EquationDrug - Backdoor driven by network sniffer - mstcp32.sys, fat32.syshttp://securelist.com/blog/research/69203/inside-the-equationdrug-espionage-platform/2015-03-11 00:00:0070Florian Roth @4nc4pMAL
819EquationDrug_NetworkSniffer2EquationDrug - Network Sniffer - tdip.syshttp://securelist.com/blog/research/69203/inside-the-equationdrug-espionage-platform/2015-03-11 00:00:0070Florian Roth @4nc4p
820EquationDrug_NetworkSniffer3EquationDrug - Network Sniffer - tdip.syshttp://securelist.com/blog/research/69203/inside-the-equationdrug-espionage-platform/2015-03-11 00:00:0070Florian Roth @4nc4p
821EquationDrug_NetworkSniffer4EquationDrug - Network-sniffer/patcher - atmdkdrv.syshttp://securelist.com/blog/research/69203/inside-the-equationdrug-espionage-platform/2015-03-11 00:00:0070Florian Roth @4nc4p
822EquationDrug_NetworkSniffer5EquationDrug - Network-sniffer/patcher - atmdkdrv.syshttp://securelist.com/blog/research/69203/inside-the-equationdrug-espionage-platform/2015-03-11 00:00:0070Florian Roth @4nc4p
823EquationDrug_PlatformOrchestratorEquationDrug - Platform orchestrator - mscfg32.dll, svchost32.dllhttp://securelist.com/blog/research/69203/inside-the-equationdrug-espionage-platform/2015-03-11 00:00:0070Florian Roth @4nc4p
824EquationDrug_VolRec_DriverEquationDrug - Collector plugin for Volrec - msrstd.syshttp://securelist.com/blog/research/69203/inside-the-equationdrug-espionage-platform/2015-03-11 00:00:0070Florian Roth @4nc4p
825EquationGroup_AuditcleanerEquation Group hack tool leaked by ShadowBrokers- file Auditcleanerhttps://medium.com/@shadowbrokerss/dont-forget-your-base-867d304a94b12017-04-08 00:00:0070Florian RothHKTL
826EquationGroup_DULEquation Group hack tool leaked by ShadowBrokers- file DULhttps://medium.com/@shadowbrokerss/dont-forget-your-base-867d304a94b12017-04-08 00:00:0070Florian RothFILE,HKTL
827EquationGroup_DXGHLP16EquationGroup Malware - file DXGHLP16.SYShttps://goo.gl/tcSoiJ2017-01-13 00:00:0070Florian RothEXE,FILE,MAL
828EquationGroup_EquationDrug_Gen_1EquationGroup Malwarehttps://goo.gl/tcSoiJ2017-01-13 00:00:0070Florian RothEXE,FILE,GEN,MAL
829EquationGroup_EquationDrug_Gen_2EquationGroup Malware - file PortMap_Implant.dllhttps://goo.gl/tcSoiJ2017-01-13 00:00:0070Auto GeneratedEXE,FILE,GEN,MAL
830EquationGroup_EquationDrug_Gen_3EquationGroup Malware - file mssld.dllhttps://goo.gl/tcSoiJ2017-01-13 00:00:0070Auto GeneratedEXE,FILE,GEN,MAL
831EquationGroup_EquationDrug_Gen_4EquationGroup Malware - file PC_Level4_flav_dllhttps://goo.gl/tcSoiJ2017-01-13 00:00:0070Auto GeneratedEXE,FILE,GEN,MAL
832EquationGroup_EquationDrug_Gen_5EquationGroup Malware - file PC_Level3_http_dllhttps://goo.gl/tcSoiJ2017-01-13 00:00:0070Florian RothEXE,FILE,GEN,MAL
833EquationGroup_EquationDrug_Gen_6EquationGroup Malware - file PC_Level3_dll_x64https://goo.gl/tcSoiJ2017-01-13 00:00:0070Florian RothEXE,FILE,GEN,MAL
834EquationGroup_EquationDrug_msgkdEquationGroup Malware - file msgkd.ex_https://goo.gl/tcSoiJ2017-01-13 00:00:0070Florian RothEXE,FILE,MAL
835EquationGroup_EquationDrug_mstcp32EquationGroup Malware - file mstcp32.syshttps://goo.gl/tcSoiJ2017-01-13 00:00:0070Florian RothEXE,FILE,MAL
836EquationGroup_EquationDrug_ntevtEquationGroup Malware - file ntevt.syshttps://goo.gl/tcSoiJ2017-01-13 00:00:0070Florian RothEXE,FILE,MAL
837EquationGroup_EquationDrug_tdi6EquationGroup Malware - file tdi6.syshttps://goo.gl/tcSoiJ2017-01-13 00:00:0070Florian RothEXE,FILE,MAL
838EquationGroup_EventLogEdit_ImplantEquationGroup Malware - file EventLogEdit_Implant.dllhttps://goo.gl/tcSoiJ2017-01-13 00:00:0070Florian RothEXE,FILE,MAL
839EquationGroup_GetAdmin_LpEquationGroup Malware - file GetAdmin_Lp.dllhttps://goo.gl/tcSoiJ2017-01-13 00:00:0070Florian RothEXE,FILE,MAL
840EquationGroup_LSADUMP_LpEquationGroup Malware - file LSADUMP_Lp.dllhttps://goo.gl/tcSoiJ2017-01-13 00:00:0070Florian RothEXE,FILE,HKTL,MAL
841EquationGroup_ModifyGroup_LpEquationGroup Malware - file ModifyGroup_Lp.dllhttps://goo.gl/tcSoiJ2017-01-13 00:00:0070Florian RothEXE,FILE,MAL
842EquationGroup_PC_Level3_http_flav_dllEquationGroup Malware - file PC_Level3_http_flav_dllhttps://goo.gl/tcSoiJ2017-01-13 00:00:0070Florian RothEXE,FILE,MAL
843EquationGroup_PC_Level3_http_flav_dll_x64EquationGroup Malware - file PC_Level3_http_flav_dll_x64https://goo.gl/tcSoiJ2017-01-13 00:00:0070Florian RothEXE,FILE,MAL
844EquationGroup_PC_Level4_flav_dll_x64EquationGroup Malware - file PC_Level4_flav_dll_x64https://goo.gl/tcSoiJ2017-01-13 00:00:0070Florian RothEXE,FILE,MAL
845EquationGroup_PC_Level4_flav_exeEquationGroup Malware - file PC_Level4_flav_exehttps://goo.gl/tcSoiJ2017-01-13 00:00:0070Florian RothEXE,FILE,MAL
846EquationGroup_PassFreely_LpEquationGroup Malware - file PassFreely_Lp.dllhttps://goo.gl/tcSoiJ2017-01-13 00:00:0070Florian RothEXE,FILE,MAL
847EquationGroup_PortMap_LpEquationGroup Malware - file PortMap_Lp.dllhttps://goo.gl/tcSoiJ2017-01-13 00:00:0070Florian RothEXE,FILE,MAL
848EquationGroup_ProcessHide_LpEquationGroup Malware - file ProcessHide_Lp.dllhttps://goo.gl/tcSoiJ2017-01-13 00:00:0070Florian RothEXE,FILE,MAL
849EquationGroup_ProcessOptions_LpEquationGroup Malware - file ProcessOptions_Lp.dllhttps://goo.gl/tcSoiJ2017-01-13 00:00:0070Florian RothEXE,FILE,MAL
850EquationGroup_RunAsChild_LpEquationGroup Malware - file RunAsChild_Lp.dllhttps://goo.gl/tcSoiJ2017-01-13 00:00:0070Florian RothEXE,FILE,MAL
851EquationGroup_Toolset_Apr17_ActiveDirectory_TargetDetects EquationGroup Tool - April Leakhttps://steemit.com/shadowbrokers/@theshadowbrokers/lost-in-translation2017-04-15 00:00:0070Florian RothEXE,FILE
852EquationGroup_Toolset_Apr17_AdUser_ImplantDetects EquationGroup Tool - April Leakhttps://steemit.com/shadowbrokers/@theshadowbrokers/lost-in-translation2017-04-15 00:00:0070Florian RothEXE,FILE
853EquationGroup_Toolset_Apr17_Architouch_1_0_0Detects EquationGroup Tool - April Leakhttps://steemit.com/shadowbrokers/@theshadowbrokers/lost-in-translation2017-04-15 00:00:0070Florian RothEXE,FILE
854EquationGroup_Toolset_Apr17_Architouch_Eternalsynergy_SmbtouchDetects EquationGroup Tool - April Leakhttps://steemit.com/shadowbrokers/@theshadowbrokers/lost-in-translation2017-04-15 00:00:0070Florian RothEXE,FILE
855EquationGroup_Toolset_Apr17_Banner_Implant9xDetects EquationGroup Tool - April Leakhttps://steemit.com/shadowbrokers/@theshadowbrokers/lost-in-translation2017-04-15 00:00:0070Florian RothEXE,FILE
856EquationGroup_Toolset_Apr17_DS_ParseLogsDetects EquationGroup Tool - April Leakhttps://steemit.com/shadowbrokers/@theshadowbrokers/lost-in-translation2017-04-15 00:00:0070Florian RothEXE,FILE
857EquationGroup_Toolset_Apr17_Darkpulsar_1_1_0Detects EquationGroup Tool - April Leakhttps://steemit.com/shadowbrokers/@theshadowbrokers/lost-in-translation2017-04-15 00:00:0070Florian RothEXE,FILE
858EquationGroup_Toolset_Apr17_DiBa_TargetDetects EquationGroup Tool - April Leakhttps://steemit.com/shadowbrokers/@theshadowbrokers/lost-in-translation2017-04-15 00:00:0070Florian RothEXE,FILE
859EquationGroup_Toolset_Apr17_DiBa_Target_2000Detects EquationGroup Tool - April Leakhttps://steemit.com/shadowbrokers/@theshadowbrokers/lost-in-translation2017-04-15 00:00:0070Florian RothEXE,FILE
860EquationGroup_Toolset_Apr17_DiBa_Target_BHDetects EquationGroup Tool - April Leakhttps://steemit.com/shadowbrokers/@theshadowbrokers/lost-in-translation2017-04-15 00:00:0070Florian RothEXE,FILE
861EquationGroup_Toolset_Apr17_DiBa_Target_BH_2000Detects EquationGroup Tool - April Leakhttps://steemit.com/shadowbrokers/@theshadowbrokers/lost-in-translation2017-04-15 00:00:0070Florian RothEXE,FILE
862EquationGroup_Toolset_Apr17_DllLoad_TargetDetects EquationGroup Tool - April Leakhttps://steemit.com/shadowbrokers/@theshadowbrokers/lost-in-translation2017-04-15 00:00:0070Florian RothEXE,FILE
863EquationGroup_Toolset_Apr17_DmGz_TargetDetects EquationGroup Tool - April Leakhttps://steemit.com/shadowbrokers/@theshadowbrokers/lost-in-translation2017-04-15 00:00:0070Florian RothEXE,FILE
864EquationGroup_Toolset_Apr17_DmGz_Target_2Detects EquationGroup Tool - April Leakhttps://steemit.com/shadowbrokers/@theshadowbrokers/lost-in-translation2017-04-15 00:00:0070Florian RothEXE,FILE
865EquationGroup_Toolset_Apr17_DoubleFeatureDll_dll_2Detects EquationGroup Tool - April Leakhttps://steemit.com/shadowbrokers/@theshadowbrokers/lost-in-translation2017-04-15 00:00:0070Florian RothEXE,FILE
866EquationGroup_Toolset_Apr17_DoubleFeatureDll_dll_3Detects EquationGroup Tool - April Leakhttps://steemit.com/shadowbrokers/@theshadowbrokers/lost-in-translation2017-04-15 00:00:0070Florian RothEXE,FILE
867EquationGroup_Toolset_Apr17_Doublepulsar_1_3_1Detects EquationGroup Tool - April Leakhttps://steemit.com/shadowbrokers/@theshadowbrokers/lost-in-translation2017-04-15 00:00:0070Florian RothEXE,FILE
868EquationGroup_Toolset_Apr17_Dsz_ImplantDetects EquationGroup Tool - April Leakhttps://steemit.com/shadowbrokers/@theshadowbrokers/lost-in-translation2017-04-15 00:00:0070Florian RothEXE,FILE
869EquationGroup_Toolset_Apr17_EXPADetects EquationGroup Tool - April Leakhttps://steemit.com/shadowbrokers/@theshadowbrokers/lost-in-translation2017-04-15 00:00:0070Florian RothEXE,FILE
870EquationGroup_Toolset_Apr17_Easybee_1_0_1Detects EquationGroup Tool - April Leakhttps://steemit.com/shadowbrokers/@theshadowbrokers/lost-in-translation2017-04-15 00:00:0070Florian RothEXE,FILE
871EquationGroup_Toolset_Apr17_Easypi_ExplodingcanDetects EquationGroup Tool - April Leakhttps://steemit.com/shadowbrokers/@theshadowbrokers/lost-in-translation2017-04-15 00:00:0070Florian RothEXE,FILE
872EquationGroup_Toolset_Apr17_Eclipsedwing_Rpcproxy_PcdlllauncherDetects EquationGroup Tool - April Leakhttps://steemit.com/shadowbrokers/@theshadowbrokers/lost-in-translation2017-04-15 00:00:0070Florian RothEXE,FILE
873EquationGroup_Toolset_Apr17_Eclipsedwingtouch_1_0_4Detects EquationGroup Tool - April Leakhttps://steemit.com/shadowbrokers/@theshadowbrokers/lost-in-translation2017-04-15 00:00:0070Florian RothEXE,FILE
874EquationGroup_Toolset_Apr17_Educatedscholar_1_0_0Detects EquationGroup Tool - April Leakhttps://steemit.com/shadowbrokers/@theshadowbrokers/lost-in-translation2017-04-15 00:00:0070Florian RothEXE,FILE
875EquationGroup_Toolset_Apr17_Educatedscholartouch_1_0_0Detects EquationGroup Tool - April Leakhttps://steemit.com/shadowbrokers/@theshadowbrokers/lost-in-translation2017-04-15 00:00:0070Florian RothEXE,FILE
876EquationGroup_Toolset_Apr17_Englishmansdentist_1_2_0Detects EquationGroup Tool - April Leakhttps://steemit.com/shadowbrokers/@theshadowbrokers/lost-in-translation2017-04-15 00:00:0070Florian RothEXE,FILE
877EquationGroup_Toolset_Apr17_EpWrapperDetects EquationGroup Tool - April Leakhttps://steemit.com/shadowbrokers/@theshadowbrokers/lost-in-translation2017-04-15 00:00:0070Florian RothEXE,FILE
878EquationGroup_Toolset_Apr17_Erraticgopher_1_0_1Detects EquationGroup Tool - April Leakhttps://steemit.com/shadowbrokers/@theshadowbrokers/lost-in-translation2017-04-15 00:00:0070Florian RothEXE,FILE
879EquationGroup_Toolset_Apr17_Erraticgophertouch_1_0_1Detects EquationGroup Tool - April Leakhttps://steemit.com/shadowbrokers/@theshadowbrokers/lost-in-translation2017-04-15 00:00:0070Florian RothEXE,FILE
880EquationGroup_Toolset_Apr17_Esteemaudit_2_1_0Detects EquationGroup Tool - April Leakhttps://steemit.com/shadowbrokers/@theshadowbrokers/lost-in-translation2017-04-15 00:00:0070Florian RothEXE,FILE
881EquationGroup_Toolset_Apr17_Esteemaudittouch_2_1_0Detects EquationGroup Tool - April Leakhttps://steemit.com/shadowbrokers/@theshadowbrokers/lost-in-translation2017-04-15 00:00:0070Florian RothEXE,FILE
882EquationGroup_Toolset_Apr17_EternalromanceDetects EquationGroup Tool - April Leakhttps://steemit.com/shadowbrokers/@theshadowbrokers/lost-in-translation2017-04-15 00:00:0070Florian RothEXE,FILE
883EquationGroup_Toolset_Apr17_Eternalromance_2Detects EquationGroup Tool - April Leakhttps://steemit.com/shadowbrokers/@theshadowbrokers/lost-in-translation2017-04-15 00:00:0070Florian RothEXE,FILE
884EquationGroup_Toolset_Apr17_Explodingcantouch_1_2_1Detects EquationGroup Tool - April Leakhttps://steemit.com/shadowbrokers/@theshadowbrokers/lost-in-translation2017-04-15 00:00:0070Florian RothEXE,FILE
885EquationGroup_Toolset_Apr17_GangsterThief_ImplantDetects EquationGroup Tool - April Leakhttps://steemit.com/shadowbrokers/@theshadowbrokers/lost-in-translation2017-04-15 00:00:0070Florian RothEXE,FILE
886EquationGroup_Toolset_Apr17_Gen1Detects EquationGroup Tool - April Leakhttps://steemit.com/shadowbrokers/@theshadowbrokers/lost-in-translation2017-04-15 00:00:0070Florian RothEXE,FILE
887EquationGroup_Toolset_Apr17_Gen2Detects EquationGroup Tool - April Leakhttps://steemit.com/shadowbrokers/@theshadowbrokers/lost-in-translation2017-04-15 00:00:0070Florian RothEXE,FILE
888EquationGroup_Toolset_Apr17_Gen3Detects EquationGroup Tool - April Leakhttps://steemit.com/shadowbrokers/@theshadowbrokers/lost-in-translation2017-04-15 00:00:0070Florian RothEXE,FILE
889EquationGroup_Toolset_Apr17_Gen4Detects EquationGroup Tool - April Leakhttps://steemit.com/shadowbrokers/@theshadowbrokers/lost-in-translation2017-04-15 00:00:0070Florian RothEXE,FILE
890EquationGroup_Toolset_Apr17_GenKeyDetects EquationGroup Tool - April Leakhttps://steemit.com/shadowbrokers/@theshadowbrokers/lost-in-translation2017-04-15 00:00:0070Florian RothEXE,FILE
891EquationGroup_Toolset_Apr17_GetAdmin_LSADUMP_ModifyPrivilege_ImplantDetects EquationGroup Tool - April Leakhttps://steemit.com/shadowbrokers/@theshadowbrokers/lost-in-translation2017-04-15 00:00:0070Florian RothEXE,FILE
892EquationGroup_Toolset_Apr17_GrDo_FileScanner_ImplantDetects EquationGroup Tool - April Leakhttps://steemit.com/shadowbrokers/@theshadowbrokers/lost-in-translation2017-04-15 00:00:0070Florian RothEXE,FILE
893EquationGroup_Toolset_Apr17_Ifconfig_TargetDetects EquationGroup Tool - April Leakhttps://steemit.com/shadowbrokers/@theshadowbrokers/lost-in-translation2017-04-15 00:00:0070Florian RothEXE,FILE
894EquationGroup_Toolset_Apr17_Iistouch_1_2_2Detects EquationGroup Tool - April Leakhttps://steemit.com/shadowbrokers/@theshadowbrokers/lost-in-translation2017-04-15 00:00:0070Florian RothEXE,FILE
895EquationGroup_Toolset_Apr17_KisuComms_Target_2000Detects EquationGroup Tool - April Leakhttps://steemit.com/shadowbrokers/@theshadowbrokers/lost-in-translation2017-04-15 00:00:0070Florian RothEXE,FILE
896EquationGroup_Toolset_Apr17_Mcl_NtMemory_StdDetects EquationGroup Tool - April Leakhttps://steemit.com/shadowbrokers/@theshadowbrokers/lost-in-translation2017-04-15 00:00:0070Florian RothEXE,FILE
897EquationGroup_Toolset_Apr17_Mofconfig_1_0_0Detects EquationGroup Tool - April Leakhttps://steemit.com/shadowbrokers/@theshadowbrokers/lost-in-translation2017-04-15 00:00:0070Florian RothEXE,FILE
898EquationGroup_Toolset_Apr17_Namedpipetouch_2_0_0Detects EquationGroup Tool - April Leakhttps://steemit.com/shadowbrokers/@theshadowbrokers/lost-in-translation2017-04-15 00:00:0070Florian RothEXE,FILE
899EquationGroup_Toolset_Apr17_Oracle_ImplantDetects EquationGroup Tool - April Leakhttps://steemit.com/shadowbrokers/@theshadowbrokers/lost-in-translation2017-04-15 00:00:0070Florian RothEXE,FILE
900EquationGroup_Toolset_Apr17_PC_ExploitDetects EquationGroup Tool - April Leakhttps://steemit.com/shadowbrokers/@theshadowbrokers/lost-in-translation2017-04-15 00:00:0070Florian RothEXE,FILE
901EquationGroup_Toolset_Apr17_PC_LPDetects EquationGroup Tool - April Leakhttps://steemit.com/shadowbrokers/@theshadowbrokers/lost-in-translation2017-04-15 00:00:0070Florian RothEXE,FILE
902EquationGroup_Toolset_Apr17_PC_Legacy_dllDetects EquationGroup Tool - April Leakhttps://steemit.com/shadowbrokers/@theshadowbrokers/lost-in-translation2017-04-15 00:00:0070Florian RothEXE,FILE
903EquationGroup_Toolset_Apr17_PC_Level3_GenDetects EquationGroup Tool - April Leakhttps://steemit.com/shadowbrokers/@theshadowbrokers/lost-in-translation2017-04-15 00:00:0070Florian RothEXE,FILE
904EquationGroup_Toolset_Apr17_PC_Level3_http_exeDetects EquationGroup Tool - April Leakhttps://steemit.com/shadowbrokers/@theshadowbrokers/lost-in-translation2017-04-15 00:00:0070Florian RothEXE,FILE
905EquationGroup_Toolset_Apr17_PC_Level_GenericDetects EquationGroup Tool - April Leakhttps://steemit.com/shadowbrokers/@theshadowbrokers/lost-in-translation2017-04-15 00:00:0070Florian RothEXE,FILE
906EquationGroup_Toolset_Apr17_PacketScan_ImplantDetects EquationGroup Tool - April Leakhttps://steemit.com/shadowbrokers/@theshadowbrokers/lost-in-translation2017-04-15 00:00:0070Florian RothEXE,FILE
907EquationGroup_Toolset_Apr17_ParseCaptureDetects EquationGroup Tool - April Leakhttps://steemit.com/shadowbrokers/@theshadowbrokers/lost-in-translation2017-04-15 00:00:0070Florian RothEXE,FILE
908EquationGroup_Toolset_Apr17_Processes_TargetDetects EquationGroup Tool - April Leakhttps://steemit.com/shadowbrokers/@theshadowbrokers/lost-in-translation2017-04-15 00:00:0070Florian RothEXE,FILE
909EquationGroup_Toolset_Apr17_Regread_1_1_1Detects EquationGroup Tool - April Leakhttps://steemit.com/shadowbrokers/@theshadowbrokers/lost-in-translation2017-04-15 00:00:0070Florian RothEXE,FILE
910EquationGroup_Toolset_Apr17_RemoteCommand_LpDetects EquationGroup Tool - April Leakhttps://steemit.com/shadowbrokers/@theshadowbrokers/lost-in-translation2017-04-15 00:00:0070Florian RothEXE,FILE
911EquationGroup_Toolset_Apr17_RemoteExecute_ImplantDetects EquationGroup Tool - April Leakhttps://steemit.com/shadowbrokers/@theshadowbrokers/lost-in-translation2017-04-15 00:00:0070Florian RothEXE,FILE
912EquationGroup_Toolset_Apr17_RemoteExecute_TargetDetects EquationGroup Tool - April Leakhttps://steemit.com/shadowbrokers/@theshadowbrokers/lost-in-translation2017-04-15 00:00:0070Florian RothEXE,FILE
913EquationGroup_Toolset_Apr17_Rpctouch_2_1_0Detects EquationGroup Tool - April Leakhttps://steemit.com/shadowbrokers/@theshadowbrokers/lost-in-translation2017-04-15 00:00:0070Florian RothEXE,FILE
914EquationGroup_Toolset_Apr17_SendPKTriggerDetects EquationGroup Tool - April Leakhttps://steemit.com/shadowbrokers/@theshadowbrokers/lost-in-translation2017-04-15 00:00:0070Florian RothEXE,FILE
915EquationGroup_Toolset_Apr17_SetCallbackDetects EquationGroup Tool - April Leakhttps://steemit.com/shadowbrokers/@theshadowbrokers/lost-in-translation2017-04-15 00:00:0070Florian RothEXE,FILE
916EquationGroup_Toolset_Apr17_SetCallbackPortsDetects EquationGroup Tool - April Leakhttps://steemit.com/shadowbrokers/@theshadowbrokers/lost-in-translation2017-04-15 00:00:0070Florian RothEXE,FILE
917EquationGroup_Toolset_Apr17_SetOurAddrDetects EquationGroup Tool - April Leakhttps://steemit.com/shadowbrokers/@theshadowbrokers/lost-in-translation2017-04-15 00:00:0070Florian RothEXE,FILE
918EquationGroup_Toolset_Apr17_SetPortsDetects EquationGroup Tool - April Leakhttps://steemit.com/shadowbrokers/@theshadowbrokers/lost-in-translation2017-04-15 00:00:0070Florian RothEXE,FILE
919EquationGroup_Toolset_Apr17_SetResourceNameDetects EquationGroup Tool - April Leakhttps://steemit.com/shadowbrokers/@theshadowbrokers/lost-in-translation2017-04-15 00:00:0070Florian RothEXE,FILE
920EquationGroup_Toolset_Apr17_Shares_TargetDetects EquationGroup Tool - April Leakhttps://steemit.com/shadowbrokers/@theshadowbrokers/lost-in-translation2017-04-15 00:00:0070Florian RothEXE,FILE
921EquationGroup_Toolset_Apr17_SlDecoderDetects EquationGroup Tool - April Leakhttps://steemit.com/shadowbrokers/@theshadowbrokers/lost-in-translation2017-04-15 00:00:0070Florian RothEXE,FILE
922EquationGroup_Toolset_Apr17_Smbtouch_1_1_1Detects EquationGroup Tool - April Leakhttps://steemit.com/shadowbrokers/@theshadowbrokers/lost-in-translation2017-04-15 00:00:0070Florian RothEXE,FILE
923EquationGroup_Toolset_Apr17_Windows_ImplantDetects EquationGroup Tool - April Leakhttps://steemit.com/shadowbrokers/@theshadowbrokers/lost-in-translation2017-04-15 00:00:0070Florian RothEXE,FILE
924EquationGroup_Toolset_Apr17__AddResourceDetects EquationGroup Tool - April Leakhttps://steemit.com/shadowbrokers/@theshadowbrokers/lost-in-translation2017-04-15 00:00:0070Florian RothEXE,FILE
925EquationGroup_Toolset_Apr17__DoubleFeatureReader_DoubleFeatureReader_0Detects EquationGroup Tool - April Leakhttps://steemit.com/shadowbrokers/@theshadowbrokers/lost-in-translation2017-04-15 00:00:0070Florian RothEXE,FILE
926EquationGroup_Toolset_Apr17__EAFU_ecwi_ESKE_EVFR_RPC2_4Detects EquationGroup Tool - April Leakhttps://steemit.com/shadowbrokers/@theshadowbrokers/lost-in-translation2017-04-15 00:00:0070Florian RothEXE,FILE
927EquationGroup_Toolset_Apr17__ELV_ESKE_13Detects EquationGroup Tool - April Leakhttps://steemit.com/shadowbrokers/@theshadowbrokers/lost-in-translation2017-04-15 00:00:0070Florian RothEXE,FILE
928EquationGroup_Toolset_Apr17__ELV_ESKE_ETBL_ETRE_EVFR_11Detects EquationGroup Tool - April Leakhttps://steemit.com/shadowbrokers/@theshadowbrokers/lost-in-translation2017-04-15 00:00:0070Florian RothEXE,FILE
929EquationGroup_Toolset_Apr17__ELV_ESKE_EVFR_16Detects EquationGroup Tool - April Leakhttps://steemit.com/shadowbrokers/@theshadowbrokers/lost-in-translation2017-04-15 00:00:0070Florian RothEXE,FILE
930EquationGroup_Toolset_Apr17__ELV_ESKE_EVFR_RPC2_15Detects EquationGroup Tool - April Leakhttps://steemit.com/shadowbrokers/@theshadowbrokers/lost-in-translation2017-04-15 00:00:0070Florian RothEXE,FILE
931EquationGroup_Toolset_Apr17__ELV_ESKE_EVFR_RideArea2_12Detects EquationGroup Tool - April Leakhttps://steemit.com/shadowbrokers/@theshadowbrokers/lost-in-translation2017-04-15 00:00:0070Florian RothEXE,FILE
932EquationGroup_Toolset_Apr17__ESKE_RPC2_8Detects EquationGroup Tool - April Leakhttps://steemit.com/shadowbrokers/@theshadowbrokers/lost-in-translation2017-04-15 00:00:0070Florian RothEXE,FILE
933EquationGroup_Toolset_Apr17__ETBL_ETRE_10Detects EquationGroup Tool - April Leakhttps://steemit.com/shadowbrokers/@theshadowbrokers/lost-in-translation2017-04-15 00:00:0070Florian RothEXE,FILE
934EquationGroup_Toolset_Apr17__ETBL_ETRE_SMBTOUCH_17Detects EquationGroup Tool - April Leakhttps://steemit.com/shadowbrokers/@theshadowbrokers/lost-in-translation2017-04-15 00:00:0070Florian RothEXE,FILE
935EquationGroup_Toolset_Apr17__EmphasismineDetects EquationGroup Tool - April Leakhttps://steemit.com/shadowbrokers/@theshadowbrokers/lost-in-translation2017-04-15 00:00:0070Florian RothEXE,FILE
936EquationGroup_Toolset_Apr17__LSADUMP_Lp_ModifyPrivilege_Lp_PacketScan_Lp_put_Lp_RemoteExecute_Lp_Windows_Lp_wmi_Lp_9Detects EquationGroup Tool - April Leakhttps://steemit.com/shadowbrokers/@theshadowbrokers/lost-in-translation2017-04-15 00:00:0070Florian RothEXE,FILE
937EquationGroup_Toolset_Apr17__NameProbe_SMBTOUCH_14Detects EquationGroup Tool - April Leakhttps://steemit.com/shadowbrokers/@theshadowbrokers/lost-in-translation2017-04-15 00:00:0070Florian RothEXE,FILE
938EquationGroup_Toolset_Apr17__SendCFTrigger_SendPKTrigger_6Detects EquationGroup Tool - April Leakhttps://steemit.com/shadowbrokers/@theshadowbrokers/lost-in-translation2017-04-15 00:00:0070Florian RothEXE,FILE
939EquationGroup_Toolset_Apr17__ecwi_ESKE_EVFR_RPC2_2Detects EquationGroup Tool - April Leakhttps://steemit.com/shadowbrokers/@theshadowbrokers/lost-in-translation2017-04-15 00:00:0070Florian RothEXE,FILE
940EquationGroup_Toolset_Apr17__vtuner_vtuner_1Detects EquationGroup Tool - April Leakhttps://steemit.com/shadowbrokers/@theshadowbrokers/lost-in-translation2017-04-15 00:00:0070Florian RothEXE,FILE
941EquationGroup_Toolset_Apr17_clocksvcDetects EquationGroup Tool - April Leakhttps://steemit.com/shadowbrokers/@theshadowbrokers/lost-in-translation2017-04-15 00:00:0070Florian RothEXE,FILE
942EquationGroup_Toolset_Apr17_drivers_ImplantDetects EquationGroup Tool - April Leakhttps://steemit.com/shadowbrokers/@theshadowbrokers/lost-in-translation2017-04-15 00:00:0070Florian RothEXE,FILE
943EquationGroup_Toolset_Apr17_greatdoc_dll_configDetects EquationGroup Tool - April Leakhttps://steemit.com/shadowbrokers/@theshadowbrokers/lost-in-translation2017-04-15 00:00:0070Florian RothEXE,FILE
944EquationGroup_Toolset_Apr17_lp_mstcpDetects EquationGroup Tool - April Leakhttps://steemit.com/shadowbrokers/@theshadowbrokers/lost-in-translation2017-04-15 00:00:0070Florian RothEXE,FILE
945EquationGroup_Toolset_Apr17_msgkd_msslu64_msgki_mssldDetects EquationGroup Tool - April Leakhttps://steemit.com/shadowbrokers/@theshadowbrokers/lost-in-translation2017-04-15 00:00:0070Florian RothEXE,FILE
946EquationGroup_Toolset_Apr17_msgks_mskguDetects EquationGroup Tool - April Leakhttps://steemit.com/shadowbrokers/@theshadowbrokers/lost-in-translation2017-04-15 00:00:0070Florian RothEXE,FILE
947EquationGroup_Toolset_Apr17_mstcp32_DXGHLP16_tdipDetects EquationGroup Tool - April Leakhttps://steemit.com/shadowbrokers/@theshadowbrokers/lost-in-translation2017-04-15 00:00:0070Florian RothEXE,FILE
948EquationGroup_Toolset_Apr17_ntevtDetects EquationGroup Tool - April Leakhttps://steemit.com/shadowbrokers/@theshadowbrokers/lost-in-translation2017-04-15 00:00:0070Florian RothEXE,FILE
949EquationGroup_Toolset_Apr17_ntfltmgrDetects EquationGroup Tool - April Leakhttps://steemit.com/shadowbrokers/@theshadowbrokers/lost-in-translation2017-04-15 00:00:0070Florian RothEXE,FILE
950EquationGroup_Toolset_Apr17_promiscdetect_safeDetects EquationGroup Tool - April Leakhttps://steemit.com/shadowbrokers/@theshadowbrokers/lost-in-translation2017-04-15 00:00:0070Florian RothEXE,FILE
951EquationGroup_Toolset_Apr17_put_Implant9xDetects EquationGroup Tool - April Leakhttps://steemit.com/shadowbrokers/@theshadowbrokers/lost-in-translation2017-04-15 00:00:0070Florian RothEXE,FILE
952EquationGroup_Toolset_Apr17_pwd_ImplantDetects EquationGroup Tool - April Leakhttps://steemit.com/shadowbrokers/@theshadowbrokers/lost-in-translation2017-04-15 00:00:0070Florian RothEXE,FILE
953EquationGroup_Toolset_Apr17_rc5Detects EquationGroup Tool - April Leakhttps://steemit.com/shadowbrokers/@theshadowbrokers/lost-in-translation2017-04-15 00:00:0070Florian RothEXE,FILE
954EquationGroup_Toolset_Apr17_regprobeDetects EquationGroup Tool - April Leakhttps://steemit.com/shadowbrokers/@theshadowbrokers/lost-in-translation2017-04-15 00:00:0070Florian RothEXE,FILE
955EquationGroup_Toolset_Apr17_renamerDetects EquationGroup Tool - April Leakhttps://steemit.com/shadowbrokers/@theshadowbrokers/lost-in-translation2017-04-15 00:00:0070Florian RothEXE,FILE
956EquationGroup_Toolset_Apr17_scannerDetects EquationGroup Tool - April Leakhttps://steemit.com/shadowbrokers/@theshadowbrokers/lost-in-translation2017-04-15 00:00:0070Florian RothEXE,FILE
957EquationGroup_Toolset_Apr17_st_lpDetects EquationGroup Tool - April Leakhttps://steemit.com/shadowbrokers/@theshadowbrokers/lost-in-translation2017-04-15 00:00:0070Florian RothEXE,FILE
958EquationGroup_Toolset_Apr17_svctouchDetects EquationGroup Tool - April Leakhttps://steemit.com/shadowbrokers/@theshadowbrokers/lost-in-translation2017-04-15 00:00:0070Florian RothEXE,FILE
959EquationGroup_Toolset_Apr17_tacothiefDetects EquationGroup Tool - April Leakhttps://steemit.com/shadowbrokers/@theshadowbrokers/lost-in-translation2017-04-15 00:00:0070Florian RothEXE,FILE
960EquationGroup_Toolset_Apr17_wmi_ImplantDetects EquationGroup Tool - April Leakhttps://steemit.com/shadowbrokers/@theshadowbrokers/lost-in-translation2017-04-15 00:00:0070Florian RothEXE,FILE
961EquationGroup_Toolset_Apr17_xxxRIDEAREADetects EquationGroup Tool - April Leakhttps://steemit.com/shadowbrokers/@theshadowbrokers/lost-in-translation2017-04-15 00:00:0070Florian RothEXE,FILE
962EquationGroup_Toolset_Apr17_yakDetects EquationGroup Tool - April Leakhttps://steemit.com/shadowbrokers/@theshadowbrokers/lost-in-translation2017-04-15 00:00:0070Florian RothEXE,FILE
963EquationGroup_Toolset_Apr17_yak_min_installDetects EquationGroup Tool - April Leakhttps://steemit.com/shadowbrokers/@theshadowbrokers/lost-in-translation2017-04-15 00:00:0070Florian RothEXE,FILE
964EquationGroup__ftshellEquation Group hack tool leaked by ShadowBrokers- from files ftshell, ftshell.v3.10.3.7https://medium.com/@shadowbrokerss/dont-forget-your-base-867d304a94b12017-04-08 00:00:0070Florian RothFILE,HKTL
965EquationGroup__ftshell_ftshell_v3_10_3_0Equation Group hack tool leaked by ShadowBrokers- from files ftshell, ftshell.v3.10.3.7https://medium.com/@shadowbrokerss/dont-forget-your-base-867d304a94b12017-04-08 00:00:0070Florian RothFILE,HKTL
966EquationGroup__funnelout_v4_1_0_1Equation Group hack tool leaked by ShadowBrokers- from files funnelout.v4.1.0.1.plhttps://medium.com/@shadowbrokerss/dont-forget-your-base-867d304a94b12017-04-08 00:00:0070Florian RothFILE,HKTL
967EquationGroup__ghost_sparc_ghost_x86_3Equation Group hack tool leaked by ShadowBrokers- from files ghost_sparc, ghost_x86https://medium.com/@shadowbrokerss/dont-forget-your-base-867d304a94b12017-04-08 00:00:0070Florian RothFILE,HKTL
968EquationGroup__jparsescan_parsescan_5Equation Group hack tool leaked by ShadowBrokers- from files jparsescan, parsescanhttps://medium.com/@shadowbrokerss/dont-forget-your-base-867d304a94b12017-04-08 00:00:0070Florian RothFILE,HKTL
969EquationGroup__magicjack_v1_1_0_0_clientEquation Group hack tool leaked by ShadowBrokers- from files magicjack_v1.1.0.0_client-1.1.0.0.pyhttps://medium.com/@shadowbrokerss/dont-forget-your-base-867d304a94b12017-04-08 00:00:0070Florian RothFILE,HKTL
970EquationGroup__pclean_v2_1_1_pclean_v2_1_1_4Equation Group hack tool leaked by ShadowBrokers- from files pclean.v2.1.1.0-linux-i386, pclean.v2.1.1.0-linux-x86_64https://medium.com/@shadowbrokerss/dont-forget-your-base-867d304a94b12017-04-08 00:00:0070Florian RothFILE,HKTL
971EquationGroup__scanner_scanner_v2_1_2Equation Group hack tool leaked by ShadowBrokers- from files scanner, scanner.v2.1.2https://medium.com/@shadowbrokerss/dont-forget-your-base-867d304a94b12017-04-08 00:00:0070Florian RothFILE,HKTL
972EquationGroup_calserverEquation Group hack tool leaked by ShadowBrokers- file calserverhttps://medium.com/@shadowbrokerss/dont-forget-your-base-867d304a94b12017-04-08 00:00:0070Florian RothFILE,HKTL
973EquationGroup_charm_saver_win2k_v_2_0_0Equation Group hack tool sethttps://medium.com/@shadowbrokerss/dont-forget-your-base-867d304a94b12017-04-09 00:00:0070Florian RothEXE,FILE
974EquationGroup_cmsdEquation Group hack tool leaked by ShadowBrokers- file cmsdhttps://medium.com/@shadowbrokerss/dont-forget-your-base-867d304a94b12017-04-08 00:00:0070Florian RothFILE,HKTL
975EquationGroup_cmsexEquation Group hack tool leaked by ShadowBrokers- file cmsexhttps://medium.com/@shadowbrokerss/dont-forget-your-base-867d304a94b12017-04-08 00:00:0070Florian RothFILE,HKTL
976EquationGroup_cryptToolEquation Group hack tool leaked by ShadowBrokers- file cryptToolhttps://medium.com/@shadowbrokerss/dont-forget-your-base-867d304a94b12017-04-08 00:00:0070Florian RothFILE,HKTL
977EquationGroup_curseflower_mswin32_v_1_0_0Equation Group hack tool sethttps://medium.com/@shadowbrokerss/dont-forget-your-base-867d304a94b12017-04-09 00:00:0070Florian RothEXE,FILE
978EquationGroup_cursehappy_win2k_v_6_1_0Equation Group hack tool sethttps://medium.com/@shadowbrokerss/dont-forget-your-base-867d304a94b12017-04-09 00:00:0070Florian RothEXE,FILE
979EquationGroup_cursehelper_win2k_i686_v_2_2_0Equation Group hack tool sethttps://medium.com/@shadowbrokerss/dont-forget-your-base-867d304a94b12017-04-09 00:00:0070Florian RothEXE,FILE
980EquationGroup_curseroot_win2k_v_2_1_0Equation Group hack tool sethttps://medium.com/@shadowbrokerss/dont-forget-your-base-867d304a94b12017-04-09 00:00:0070Florian RothEXE,FILE
981EquationGroup_cursesleepy_mswin32_v_1_0_0Equation Group hack tool sethttps://medium.com/@shadowbrokerss/dont-forget-your-base-867d304a94b12017-04-09 00:00:0070Florian RothEXE,FILE
982EquationGroup_cursetingle_2_0_1_2_mswin32_v_2_0_1Equation Group hack tool sethttps://medium.com/@shadowbrokerss/dont-forget-your-base-867d304a94b12017-04-09 00:00:0070Florian RothEXE,FILE
983EquationGroup_cursewham_curserazor_cursezinger_curseroot_win2kEquation Group hack tool sethttps://medium.com/@shadowbrokerss/dont-forget-your-base-867d304a94b12017-04-09 00:00:0070Florian RothEXE,FILE
984EquationGroup_curseyo_win2k_v_1_0_0Equation Group hack tool sethttps://medium.com/@shadowbrokerss/dont-forget-your-base-867d304a94b12017-04-09 00:00:0070Florian RothEXE,FILE
985EquationGroup_cursezinger_linuxrh7_3_v_2_0_0Equation Group hack tool sethttps://medium.com/@shadowbrokerss/dont-forget-your-base-867d304a94b12017-04-09 00:00:0070Florian RothFILE
986EquationGroup_dumppoppyEquation Group hack tool leaked by ShadowBrokers- file dumppoppyhttps://medium.com/@shadowbrokerss/dont-forget-your-base-867d304a94b12017-04-08 00:00:0070Florian RothHKTL
987EquationGroup_ebbislandEquation Group hack tool leaked by ShadowBrokers- file ebbislandhttps://medium.com/@shadowbrokerss/dont-forget-your-base-867d304a94b12017-04-08 00:00:0070Florian RothHKTL
988EquationGroup_ebbshaveEquation Group hack tool leaked by ShadowBrokers- file ebbshave.v5https://medium.com/@shadowbrokerss/dont-forget-your-base-867d304a94b12017-04-08 00:00:0070Florian RothFILE,HKTL
989EquationGroup_eggbasketEquation Group hack tool leaked by ShadowBrokers- file eggbaskethttps://medium.com/@shadowbrokerss/dont-forget-your-base-867d304a94b12017-04-08 00:00:0070Florian RothFILE,HKTL
990EquationGroup_eh_1_1_0Equation Group hack tool leaked by ShadowBrokers- file eh.1.1.0.0https://medium.com/@shadowbrokerss/dont-forget-your-base-867d304a94b12017-04-08 00:00:0070Florian RothFILE,HKTL
991EquationGroup_elatedmonkey_1_0_1_1Equation Group hack tool leaked by ShadowBrokers- file elatedmonkey.1.0.1.1.shhttps://medium.com/@shadowbrokerss/dont-forget-your-base-867d304a94b12017-04-08 00:00:0070Florian RothFILE,HKTL
992EquationGroup_electricslideEquation Group hack tool leaked by ShadowBrokers- file electricslidehttps://medium.com/@shadowbrokerss/dont-forget-your-base-867d304a94b12017-04-08 00:00:0070Florian RothFILE,HKTL
993EquationGroup_elgingambleEquation Group hack tool leaked by ShadowBrokers- file elgingamblehttps://medium.com/@shadowbrokerss/dont-forget-your-base-867d304a94b12017-04-08 00:00:0070Florian RothHKTL
994EquationGroup_emptycrissEquation Group hack tool leaked by ShadowBrokers- file emptycrisshttps://medium.com/@shadowbrokerss/dont-forget-your-base-867d304a94b12017-04-08 00:00:0070Florian RothHKTL
995EquationGroup_envisioncollisionEquation Group hack tool leaked by ShadowBrokers- file envisioncollisionhttps://medium.com/@shadowbrokerss/dont-forget-your-base-867d304a94b12017-04-08 00:00:0070Florian RothFILE,HKTL
996EquationGroup_envoytomatoEquation Group hack tool leaked by ShadowBrokers- file envoytomatohttps://medium.com/@shadowbrokerss/dont-forget-your-base-867d304a94b12017-04-08 00:00:0070Florian RothHKTL
997EquationGroup_epoxyresin_v1_0_0Equation Group hack tool leaked by ShadowBrokers- file epoxyresin.v1.0.0.1https://medium.com/@shadowbrokerss/dont-forget-your-base-867d304a94b12017-04-08 00:00:0070Florian RothFILE,HKTL
998EquationGroup_estesfoxEquation Group hack tool leaked by ShadowBrokers- file estesfoxhttps://medium.com/@shadowbrokerss/dont-forget-your-base-867d304a94b12017-04-08 00:00:0070Florian RothHKTL
999EquationGroup_estopmoonlitEquation Group hack tool leaked by ShadowBrokers- file estopmoonlithttps://medium.com/@shadowbrokerss/dont-forget-your-base-867d304a94b12017-04-08 00:00:0070Florian RothHKTL
1000EquationGroup_evolvingstrategy_1_0_1Equation Group hack tool leaked by ShadowBrokers- file evolvingstrategy.1.0.1.1https://medium.com/@shadowbrokerss/dont-forget-your-base-867d304a94b12017-04-08 00:00:0070Florian RothHKTL
1001EquationGroup_ewokEquation Group hack tool leaked by ShadowBrokers- file ewokhttps://medium.com/@shadowbrokerss/dont-forget-your-base-867d304a94b12017-04-08 00:00:0070Florian RothFILE,HKTL
1002EquationGroup_exzeEquation Group hack tool leaked by ShadowBrokers- file exzehttps://medium.com/@shadowbrokerss/dont-forget-your-base-867d304a94b12017-04-08 00:00:0070Florian RothFILE,HKTL
1003EquationGroup_grEquation Group hack tool sethttps://medium.com/@shadowbrokerss/dont-forget-your-base-867d304a94b12017-04-09 00:00:0070Florian Roth
1004EquationGroup_gr_dev_bin_nowEquation Group hack tool sethttps://medium.com/@shadowbrokerss/dont-forget-your-base-867d304a94b12017-04-09 00:00:0070Florian Roth
1005EquationGroup_gr_dev_bin_postEquation Group hack tool sethttps://medium.com/@shadowbrokerss/dont-forget-your-base-867d304a94b12017-04-09 00:00:0070Florian Roth
1006EquationGroup_jackpopEquation Group hack tool leaked by ShadowBrokers- file jackpophttps://medium.com/@shadowbrokerss/dont-forget-your-base-867d304a94b12017-04-08 00:00:0070Florian RothFILE,HKTL
1007EquationGroup_jparsescanEquation Group hack tool leaked by ShadowBrokers- file jparsescanhttps://medium.com/@shadowbrokerss/dont-forget-your-base-867d304a94b12017-04-08 00:00:0070Florian RothHKTL
1008EquationGroup_jscanEquation Group hack tool leaked by ShadowBrokers- file jscanhttps://medium.com/@shadowbrokerss/dont-forget-your-base-867d304a94b12017-04-08 00:00:0070Florian RothHKTL
1009EquationGroup_libXmexploit2Equation Group hack tool leaked by ShadowBrokers- file libXmexploit2.8https://medium.com/@shadowbrokerss/dont-forget-your-base-867d304a94b12017-04-08 00:00:0070Florian RothFILE,HKTL
1010EquationGroup_linux_exactchangeEquation Group hack tool sethttps://medium.com/@shadowbrokerss/dont-forget-your-base-867d304a94b12017-04-09 00:00:0070Florian RothFILE
1011EquationGroup_magicjack_v1_1_0_0_client_1_1_0_0Equation Group hack tool leaked by ShadowBrokers- file magicjack_v1.1.0.0_client-1.1.0.0.pyhttps://medium.com/@shadowbrokerss/dont-forget-your-base-867d304a94b12017-04-08 00:00:0070Florian RothFILE,HKTL
1012EquationGroup_modifyAudit_ImplantEquationGroup Malware - file modifyAudit_Implant.dllhttps://goo.gl/tcSoiJ2017-01-13 00:00:0070Florian RothEXE,FILE,MAL
1013EquationGroup_modifyAudit_LpEquationGroup Malware - file modifyAudit_Lp.dllhttps://goo.gl/tcSoiJ2017-01-13 00:00:0070Florian RothEXE,FILE,MAL
1014EquationGroup_modifyAuthentication_ImplantEquationGroup Malware - file modifyAuthentication_Implant.dllhttps://goo.gl/tcSoiJ2017-01-13 00:00:0070Florian RothEXE,FILE,MAL
1015EquationGroup_morerats_client_StoreEquation Group hack tool sethttps://medium.com/@shadowbrokerss/dont-forget-your-base-867d304a94b12017-04-09 00:00:0070Florian RothFILE
1016EquationGroup_morerats_client_addkeyEquation Group hack tool sethttps://medium.com/@shadowbrokerss/dont-forget-your-base-867d304a94b12017-04-09 00:00:0070Florian Roth
1017EquationGroup_morerats_client_genkeyEquation Group hack tool sethttps://medium.com/@shadowbrokerss/dont-forget-your-base-867d304a94b12017-04-09 00:00:0070Florian Roth
1018EquationGroup_morerats_client_noprepEquation Group hack tool sethttps://medium.com/@shadowbrokerss/dont-forget-your-base-867d304a94b12017-04-09 00:00:0070Florian Roth
1019EquationGroup_nethide_ImplantEquationGroup Malware - file nethide_Implant.dllhttps://goo.gl/tcSoiJ2017-01-13 00:00:0070Florian RothEXE,FILE,MAL
1020EquationGroup_nethide_LpEquationGroup Malware - file nethide_Lp.dllhttps://goo.gl/tcSoiJ2017-01-13 00:00:0070Florian RothEXE,FILE,MAL
1021EquationGroup_noclient_3_3_2Equation Group hack tool sethttps://medium.com/@shadowbrokerss/dont-forget-your-base-867d304a94b12017-04-09 00:00:0070Florian Roth
1022EquationGroup_ntfltmgrEquationGroup Malware - file ntfltmgr.syshttps://goo.gl/tcSoiJ2017-01-13 00:00:0070Florian RothEXE,FILE,MAL
1023EquationGroup_orleans_stride_sunos5_9_v_2_4_0Equation Group hack tool sethttps://medium.com/@shadowbrokerss/dont-forget-your-base-867d304a94b12017-04-09 00:00:0070Florian RothFILE
1024EquationGroup_packratEquation Group hack tool leaked by ShadowBrokers- file packrathttps://medium.com/@shadowbrokerss/dont-forget-your-base-867d304a94b12017-04-08 00:00:0070Florian RothHKTL
1025EquationGroup_parsescanEquation Group hack tool leaked by ShadowBrokers- file parsescanhttps://medium.com/@shadowbrokerss/dont-forget-your-base-867d304a94b12017-04-08 00:00:0070Florian RothHKTL
1026EquationGroup_pclean_v2_1_1_2Equation Group hack tool leaked by ShadowBrokers- file pclean.v2.1.1.0-linux-i386https://medium.com/@shadowbrokerss/dont-forget-your-base-867d304a94b12017-04-08 00:00:0070Florian RothFILE,HKTL
1027EquationGroup_porkclientEquation Group hack tool leaked by ShadowBrokers- file porkclienthttps://medium.com/@shadowbrokerss/dont-forget-your-base-867d304a94b12017-04-08 00:00:0070Florian RothFILE,HKTL
1028EquationGroup_porkserverEquation Group hack tool leaked by ShadowBrokers- file porkserverhttps://medium.com/@shadowbrokerss/dont-forget-your-base-867d304a94b12017-04-08 00:00:0070Florian RothFILE,HKTL
1029EquationGroup_porkserver_v3_0_0Equation Group hack tool sethttps://medium.com/@shadowbrokerss/dont-forget-your-base-867d304a94b12017-04-09 00:00:0070Florian RothFILE
1030EquationGroup_processinfo_ImplantEquationGroup Malware - file processinfo_Implant.dllhttps://goo.gl/tcSoiJ2017-01-13 00:00:0070Florian RothEXE,FILE,MAL
1031EquationGroup_promptkillEquation Group hack tool leaked by ShadowBrokers- file promptkillhttps://medium.com/@shadowbrokerss/dont-forget-your-base-867d304a94b12017-04-08 00:00:0070Florian RothHKTL
1032EquationGroup_pwdump_ImplantEquationGroup Malware - file pwdump_Implant.dllhttps://goo.gl/tcSoiJ2017-01-13 00:00:0070Florian RothEXE,FILE,MAL
1033EquationGroup_pwdump_LpEquationGroup Malware - file pwdump_Lp.dllhttps://goo.gl/tcSoiJ2017-01-13 00:00:0070Florian RothEXE,FILE,MAL
1034EquationGroup_ratloadEquation Group hack tool leaked by ShadowBrokers- file ratloadhttps://medium.com/@shadowbrokerss/dont-forget-your-base-867d304a94b12017-04-08 00:00:0070Florian RothHKTL
1035EquationGroup_reverse_shellEquation Group hack tool leaked by ShadowBrokers- file reverse.shell.scripthttps://medium.com/@shadowbrokerss/dont-forget-your-base-867d304a94b12017-04-08 00:00:0070Florian RothHKTL
1036EquationGroup_sambalEquation Group hack tool leaked by ShadowBrokers- file sambalhttps://medium.com/@shadowbrokerss/dont-forget-your-base-867d304a94b12017-04-08 00:00:0070Florian RothFILE,HKTL
1037EquationGroup_scannerEquation Group hack tool leaked by ShadowBrokers- file scannerhttps://medium.com/@shadowbrokerss/dont-forget-your-base-867d304a94b12017-04-08 00:00:0070Florian RothHKTL
1038EquationGroup_scanner_outputDetects output generated by EQGRP scanner.exeInternal Research2017-04-17 00:00:0070Florian Roth
1039EquationGroup_scripmeEquation Group hack tool leaked by ShadowBrokers- file scripmehttps://medium.com/@shadowbrokerss/dont-forget-your-base-867d304a94b12017-04-08 00:00:0070Florian RothHKTL
1040EquationGroup_seconddate_ImplantStandalone_3_0_3Equation Group hack tool sethttps://medium.com/@shadowbrokerss/dont-forget-your-base-867d304a94b12017-04-09 00:00:0070Florian RothFILE
1041EquationGroup_slugger2Equation Group hack tool leaked by ShadowBrokers- file slugger2https://medium.com/@shadowbrokerss/dont-forget-your-base-867d304a94b12017-04-08 00:00:0070Florian RothFILE,HKTL
1042EquationGroup_smashEquation Group hack tool leaked by ShadowBrokers- file smashhttps://medium.com/@shadowbrokerss/dont-forget-your-base-867d304a94b12017-04-08 00:00:0070Florian RothHKTL
1043EquationGroup_sshoboEquation Group hack tool leaked by ShadowBrokers- file sshobohttps://medium.com/@shadowbrokerss/dont-forget-your-base-867d304a94b12017-04-08 00:00:0070Florian RothFILE,HKTL
1044EquationGroup_store_linux_i386_v_3_3_0Equation Group hack tool sethttps://medium.com/@shadowbrokerss/dont-forget-your-base-867d304a94b12017-04-09 00:00:0070Florian RothFILE
1045EquationGroup_telexEquation Group hack tool leaked by ShadowBrokers- file telexhttps://medium.com/@shadowbrokerss/dont-forget-your-base-867d304a94b12017-04-08 00:00:0070Florian RothFILE,HKTL
1046EquationGroup_tmpwatchEquation Group hack tool sethttps://medium.com/@shadowbrokerss/dont-forget-your-base-867d304a94b12017-04-09 00:00:0070Florian Roth
1047EquationGroup_tnmungerEquation Group hack tool leaked by ShadowBrokers- file tnmungerhttps://medium.com/@shadowbrokerss/dont-forget-your-base-867d304a94b12017-04-08 00:00:0070Florian RothFILE,HKTL
1048EquationGroup_toast_v3_2_0Equation Group hack tool leaked by ShadowBrokers- file toast_v3.2.0.1-linuxhttps://medium.com/@shadowbrokerss/dont-forget-your-base-867d304a94b12017-04-08 00:00:0070Florian RothFILE,HKTL
1049EquationGroup_watcher_linux_i386_v_3_3_0Equation Group hack tool sethttps://medium.com/@shadowbrokerss/dont-forget-your-base-867d304a94b12017-04-09 00:00:0070Florian RothFILE
1050EquationGroup_watcher_linux_x86_64_v_3_3_0Equation Group hack tool sethttps://medium.com/@shadowbrokerss/dont-forget-your-base-867d304a94b12017-04-09 00:00:0070Florian RothFILE
1051EquationGroup_watcher_solaris_i386_v_3_3_0Equation Group hack tool sethttps://medium.com/@shadowbrokerss/dont-forget-your-base-867d304a94b12017-04-09 00:00:0070Florian RothFILE
1052EquationGroup_wrap_telnetEquation Group hack tool leaked by ShadowBrokers- file wrap-telnet.shhttps://medium.com/@shadowbrokerss/dont-forget-your-base-867d304a94b12017-04-08 00:00:0070Florian RothFILE,HKTL
1053EquationGroup_x86_linux_exactchangeEquation Group hack tool sethttps://medium.com/@shadowbrokerss/dont-forget-your-base-867d304a94b12017-04-09 00:00:0070Florian RothFILE
1054EquationGroup_xspyEquation Group hack tool leaked by ShadowBrokers- file xspyhttps://medium.com/@shadowbrokerss/dont-forget-your-base-867d304a94b12017-04-08 00:00:0070Florian RothFILE,HKTL
1055EquationGroup_ysEquation Group hack tool leaked by ShadowBrokers- file ys.autohttps://medium.com/@shadowbrokerss/dont-forget-your-base-867d304a94b12017-04-08 00:00:0070Florian RothHKTL
1056EquationGroup_ys_ratloadEquation Group hack tool leaked by ShadowBrokers- file ys.ratload.shhttps://medium.com/@shadowbrokerss/dont-forget-your-base-867d304a94b12017-04-08 00:00:0070Florian RothFILE,HKTL
1057Equation_Kaspersky_DoubleFantasy_1Equation Group Malware - DoubleFantasyhttp://goo.gl/ivt8EW2015-02-16 00:00:0070Florian RothMAL
1058Equation_Kaspersky_EOP_PackageEquation Group Malware - EoP package and malware launcherhttp://goo.gl/ivt8EW2015-02-16 00:00:0070Florian RothMAL
1059Equation_Kaspersky_EquationDrugInstallerEquation Group Malware - EquationDrug installer LUTEUSOBSTOShttp://goo.gl/ivt8EW2015-02-16 00:00:0070Florian RothMAL
1060Equation_Kaspersky_EquationLaserInstallerEquation Group Malware - EquationLaser Installerhttp://goo.gl/ivt8EW2015-02-16 00:00:0070Florian RothMAL
1061Equation_Kaspersky_FannyWormEquation Group Malware - Fanny Wormhttp://goo.gl/ivt8EW2015-02-16 00:00:0070Florian RothMAL
1062Equation_Kaspersky_GROK_KeyloggerEquation Group Malware - GROK keyloggerhttp://goo.gl/ivt8EW2015-02-16 00:00:0070Florian RothHKTL,MAL
1063Equation_Kaspersky_GreyFishInstallerEquation Group Malware - Grey Fishhttp://goo.gl/ivt8EW2015-02-16 00:00:0070Florian RothMAL
1064Equation_Kaspersky_HDD_reprogramming_moduleEquation Group Malware - HDD reprogramming modulehttp://goo.gl/ivt8EW2015-02-16 00:00:0070Florian RothMAL
1065Equation_Kaspersky_SuspiciousStringEquation Group Malware - suspicious string found in samplehttp://goo.gl/ivt8EW2015-02-17 00:00:0060Florian RothMAL
1066Equation_Kaspersky_TripleFantasy_1Equation Group Malware - TripleFantasy http://goo.gl/ivt8EWhttp://goo.gl/ivt8EW2015-02-16 00:00:0070Florian RothMAL
1067Equation_Kaspersky_TripleFantasy_LoaderEquation Group Malware - TripleFantasy Loaderhttp://goo.gl/ivt8EW2015-02-16 00:00:0070Florian RothMAL
1068EternalRocks_svchostDetects EternalRocks Malware - file taskhost.exehttps://twitter.com/stamparm/status/8648651447482982422017-05-18 00:00:0070Florian RothEXE,FILE,MAL
1069EternalRocks_taskhostDetects EternalRocks Malware - file taskhost.exehttps://twitter.com/stamparm/status/8648651447482982422017-05-18 00:00:0070Florian RothEXE,FILE,MAL
1070Exe_Cloaked_as_ThumbsDbDetects an executable cloaked as thumbs.db - Malware-2014-07-18 00:00:0050Florian RothEXE,EXTVAR,FILE,MAL
1071Exp_EPS_CVE20152545Detects EPS Word Exploit CVE-2015-2545Internal Research - ME2017-07-19 00:00:0070Florian RothEXPLOIT,FILE,OFFICE
1072Exploit_MS15_077_078MS15-078 / MS15-077 exploit - generic signaturehttps://code.google.com/p/google-security-research/issues/detail?id=473&can=1&start=2002015-07-21 00:00:0070Florian RothEXE,FILE
1073Exploit_MS15_077_078_HackingTeamMS15-078 / MS15-077 exploit - Hacking Team code-2015-07-21 00:00:0070Florian RothEXE,FILE
1074Explosion_Generic_1Generic Rule for Explosion/Explosive Malware - Volatile Cedar APTnot set2015-04-03 00:00:0070Florian RothAPT,FILE,GEN,MAL,MIDDLE_EAST
1075Explosion_Sample_1Explosion/Explosive Malware - Volatile Cedar APThttp://goo.gl/5vYaNb2015-04-03 00:00:0070Florian RothAPT,FILE,MAL,MIDDLE_EAST
1076Explosion_Sample_2Explosion/Explosive Malware - Volatile Cedar APThttp://goo.gl/5vYaNb2015-04-03 00:00:0070Florian RothAPT,FILE,MAL,MIDDLE_EAST
1077Explosive_EXEExplosion/Explosive Malware - Volatile Cedar APT-1970-01-01 01:00:0070Check Point Software Technologies Inc.APT,FILE,MAL,MIDDLE_EAST
1078Explosive_UAExplosive Malware Embedded User Agent - Volatile Cedar APT http://goo.gl/HQRCdwhttp://goo.gl/HQRCdw2015-04-03 00:00:0060Florian RothAPT,FILE,MAL,MIDDLE_EAST
1079FE_LEGALSTRIKE_MACROThis rule is designed to identify macros with the specific encoding used in the sample 30f149479c02b741e897cdb9ecd22da7.-2017-06-02 00:00:0070Ian.Ahl@fireeye.com @TekDefense - modified by Florian Roth
1080FE_LEGALSTRIKE_RTFRtf Phishing Campaign leveraging the CVE 2017-0199 exploit, to point to the domain 2bunnyDOTcom-2017-06-02 00:00:0070joshua.kim@FireEye. - modified by Florian RothEXPLOIT,FILE
1081FIN7_Backdoor_Aug17Detects Word Dropper from Proofpoint FIN7 Reporthttps://www.proofpoint.com/us/threat-insight/post/fin7carbanak-threat-actor-unleashes-bateleur-jscript-backdoor2017-08-04 00:00:0070Florian RothEXE,FILE,MAL,OFFICE,RUSSIA
1082FIN7_Dropper_Aug17Detects Word Dropper from Proofpoint FIN7 Reporthttps://www.proofpoint.com/us/threat-insight/post/fin7carbanak-threat-actor-unleashes-bateleur-jscript-backdoor2017-08-04 00:00:0070Florian RothFILE,MAL,OFFICE,RUSSIA
1083FPipe2_0Disclosed hacktool set (old stuff) - file FPipe2.0.exe-2014-11-23 00:00:0060Florian RothHKTL
1084FSO_s_EFSO_2Webshells Auto-generated - file EFSO_2.asp-1970-01-01 01:00:0070Florian RothWEBSHELL
1085FSO_s_EFSO_2_2Webshells Auto-generated - file EFSO_2.asp-1970-01-01 01:00:0070Florian RothWEBSHELL
1086FSO_s_RemExpWebshells Auto-generated - file RemExp.asp-1970-01-01 01:00:0070Florian RothWEBSHELL
1087FSO_s_RemExp_2Webshells Auto-generated - file RemExp.asp-1970-01-01 01:00:0070Florian RothWEBSHELL
1088FSO_s_ajanWebshells Auto-generated - file ajan.asp-1970-01-01 01:00:0070Florian RothWEBSHELL
1089FSO_s_ajan_2Webshells Auto-generated - file ajan.asp-1970-01-01 01:00:0070Florian RothWEBSHELL
1090FSO_s_c99Webshells Auto-generated - file c99.php-1970-01-01 01:00:0070Florian RothWEBSHELL
1091FSO_s_casus15Webshells Auto-generated - file casus15.php-1970-01-01 01:00:0070Florian RothWEBSHELL
1092FSO_s_casus15_2Webshells Auto-generated - file casus15.php-1970-01-01 01:00:0070Florian RothWEBSHELL
1093FSO_s_cmdWebshells Auto-generated - file cmd.asp-1970-01-01 01:00:0070Florian RothWEBSHELL
1094FSO_s_indexerWebshells Auto-generated - file indexer.asp-1970-01-01 01:00:0070Florian RothWEBSHELL
1095FSO_s_indexer_2Webshells Auto-generated - file indexer.asp-1970-01-01 01:00:0070Florian RothWEBSHELL
1096FSO_s_ntdaddyWebshells Auto-generated - file ntdaddy.asp-1970-01-01 01:00:0070Florian RothWEBSHELL
1097FSO_s_phpinjWebshells Auto-generated - file phpinj.php-1970-01-01 01:00:0070Florian RothWEBSHELL
1098FSO_s_phpinj_2Webshells Auto-generated - file phpinj.php-1970-01-01 01:00:0070Florian RothWEBSHELL
1099FSO_s_phvayvWebshells Auto-generated - file phvayv.php-1970-01-01 01:00:0070Florian RothWEBSHELL
1100FSO_s_phvayv_2Webshells Auto-generated - file phvayv.php-1970-01-01 01:00:0070Florian RothWEBSHELL
1101FSO_s_readerWebshells Auto-generated - file reader.asp-1970-01-01 01:00:0070Florian RothWEBSHELL
1102FSO_s_remviewWebshells Auto-generated - file remview.php-1970-01-01 01:00:0070Florian RothWEBSHELL
1103FSO_s_remview_2Webshells Auto-generated - file remview.php-1970-01-01 01:00:0070Florian RothWEBSHELL
1104FSO_s_sincapWebshells Auto-generated - file sincap.php-1970-01-01 01:00:0070Florian RothWEBSHELL
1105FSO_s_testWebshells Auto-generated - file test.php-1970-01-01 01:00:0070Florian RothWEBSHELL
1106FSO_s_toolWebshells Auto-generated - file tool.asp-1970-01-01 01:00:0070Florian RothWEBSHELL
1107FSO_s_zehir4Webshells Auto-generated - file zehir4.asp-1970-01-01 01:00:0070Florian RothWEBSHELL
1108FSO_s_zehir4_2Webshells Auto-generated - file zehir4.asp-1970-01-01 01:00:0070Florian RothWEBSHELL
1109FVEY_ShadowBroker_Auct_Dez16_StringsString from the ShodowBroker Files Screenshots - Dec 2016https://bit.no.com:43110/theshadowbrokers.bit/post/message6/2016-12-17 00:00:0060Florian RothEXE,FILE,HKTL
1110FVEY_ShadowBroker_Gen_Readme1Auto-generated rulehttps://bit.no.com:43110/theshadowbrokers.bit/post/message6/2016-12-17 00:00:0070Florian RothGEN,HKTL
1111FVEY_ShadowBroker_Gen_Readme2Auto-generated rule - from files user.tool.orleansstride.COMMON, user.tool.curserazor.COMMONhttps://bit.no.com:43110/theshadowbrokers.bit/post/message6/2016-12-17 00:00:0070Florian RothGEN,HKTL
1112FVEY_ShadowBroker_Gen_Readme3Auto-generated rulehttps://bit.no.com:43110/theshadowbrokers.bit/post/message6/2016-12-17 00:00:0070Florian RothGEN,HKTL
1113FVEY_ShadowBroker_Gen_Readme4Auto-generated rule - from files violetspirit.README, violetspirit.READMEhttps://bit.no.com:43110/theshadowbrokers.bit/post/message6/2016-12-17 00:00:0070Florian RothGEN,HKTL
1114FVEY_ShadowBroker_README_cupAuto-generated rule - file README.cup.NOPENhttps://bit.no.com:43110/theshadowbrokers.bit/post/message6/2016-12-17 00:00:0070Florian RothHKTL
1115FVEY_ShadowBroker_eleganteagle_opscript_1_0_0Auto-generated rule - file eleganteagle_opscript.1.0.0.6https://bit.no.com:43110/theshadowbrokers.bit/post/message6/2016-12-17 00:00:0070Florian RothHKTL
1116FVEY_ShadowBroker_gr_grAuto-generated rule - file gr.noteshttps://bit.no.com:43110/theshadowbrokers.bit/post/message6/2016-12-17 00:00:0070Florian RothHKTL
1117FVEY_ShadowBroker_nopen_oneshotAuto-generated rule - file oneshot.examplehttps://bit.no.com:43110/theshadowbrokers.bit/post/message6/2016-12-17 00:00:0070Florian RothHKTL
1118FVEY_ShadowBroker_opscriptAuto-generated rule - file opscript.sehttps://bit.no.com:43110/theshadowbrokers.bit/post/message6/2016-12-17 00:00:0070Florian RothHKTL
1119FVEY_ShadowBroker_strifeworldAuto-generated rule - file strifeworld.1https://bit.no.com:43110/theshadowbrokers.bit/post/message6/2016-12-17 00:00:0070Florian RothHKTL
1120FVEY_ShadowBroker_user_toolAuto-generated rule - file user.tool.elatedmonkeyhttps://bit.no.com:43110/theshadowbrokers.bit/post/message6/2016-12-17 00:00:0070Florian RothHKTL
1121FVEY_ShadowBroker_user_tool_dubmoatAuto-generated rule - file user.tool.dubmoat.COMMONhttps://bit.no.com:43110/theshadowbrokers.bit/post/message6/2016-12-17 00:00:0070Florian RothHKTL
1122FVEY_ShadowBroker_user_tool_earlyshovelAuto-generated rule - file user.tool.earlyshovel.COMMONhttps://bit.no.com:43110/theshadowbrokers.bit/post/message6/2016-12-17 00:00:0070Florian RothHKTL
1123FVEY_ShadowBroker_user_tool_ebbislandAuto-generated rule - file user.tool.ebbisland.COMMONhttps://bit.no.com:43110/theshadowbrokers.bit/post/message6/2016-12-17 00:00:0070Florian RothHKTL
1124FVEY_ShadowBroker_user_tool_elgingambleAuto-generated rule - file user.tool.elgingamble.COMMONhttps://bit.no.com:43110/theshadowbrokers.bit/post/message6/2016-12-17 00:00:0070Florian RothHKTL
1125FVEY_ShadowBroker_user_tool_envisioncollisionAuto-generated rule - file user.tool.envisioncollision.COMMONhttps://bit.no.com:43110/theshadowbrokers.bit/post/message6/2016-12-17 00:00:0070Florian RothHKTL
1126FVEY_ShadowBroker_user_tool_epicheroAuto-generated rule - file user.tool.epichero.COMMONhttps://bit.no.com:43110/theshadowbrokers.bit/post/message6/2016-12-17 00:00:0070Florian RothHKTL
1127FVEY_ShadowBroker_user_tool_porkAuto-generated rule - file user.tool.pork.COMMONhttps://bit.no.com:43110/theshadowbrokers.bit/post/message6/2016-12-17 00:00:0070Florian RothHKTL
1128FVEY_ShadowBroker_user_tool_shentysdelightAuto-generated rule - file user.tool.shentysdelight.COMMONhttps://bit.no.com:43110/theshadowbrokers.bit/post/message6/2016-12-17 00:00:0070Florian RothHKTL
1129FVEY_ShadowBroker_user_tool_stoicsurgeonAuto-generated rule - file user.tool.stoicsurgeon.COMMONhttps://bit.no.com:43110/theshadowbrokers.bit/post/message6/2016-12-17 00:00:0070Florian RothHKTL
1130FVEY_ShadowBroker_user_tool_yellowspiritAuto-generated rule - file user.tool.yellowspirit.COMMONhttps://bit.no.com:43110/theshadowbrokers.bit/post/message6/2016-12-17 00:00:0070Florian RothHKTL
1131FVEY_ShadowBroker_violetspiritAuto-generated rule - file violetspirit.READMEhttps://bit.no.com:43110/theshadowbrokers.bit/post/message6/2016-12-17 00:00:0070Florian RothHKTL
1132FVEY_ShadowBrokers_Jan17_Screen_StringsDetects strings derived from the ShadowBroker's leak of Windows tools/exploitshttps://bit.no.com:43110/theshadowbrokers.bit/post/message7/2017-01-08 00:00:0070Florian RothEXE,FILE,HKTL
1133FakeM_GenericDetects FakeM malware sampleshttp://researchcenter.paloaltonetworks.com/2016/01/scarlet-mimic-years-long-espionage-targets-minority-activists/2016-01-25 00:00:0085Florian RothEXE,FILE
1134Fake_AdobeReader_EXEDetects an fake AdobeReader executable based on filesize OR missing strings in file-2014-09-11 00:00:0050Florian RothEXE,EXTVAR,FILE
1135Fake_FlashPlayerUpdaterService_EXEDetects an fake AdobeReader executable based on filesize OR missing strings in file-2014-09-11 00:00:0050Florian RothEXE,EXTVAR,FILE
1136Fareit_Trojan_Oct15Detects Fareit Trojan from Sep/Oct 2015 Wavehttp://goo.gl/5VYtlU2015-10-18 00:00:0080Florian RothEXE,FILE,MAL
1137FeliksPack3___PHP_Shells_2005Webshells Auto-generated - file 2005.asp-1970-01-01 01:00:0070Florian RothWEBSHELL
1138FeliksPack3___PHP_Shells_phpftWebshells Auto-generated - file phpft.php-1970-01-01 01:00:0070Florian RothWEBSHELL
1139FeliksPack3___PHP_Shells_r57Webshells Auto-generated - file r57.php-1970-01-01 01:00:0070Florian RothWEBSHELL
1140FeliksPack3___PHP_Shells_sshWebshells Auto-generated - file ssh.php-1970-01-01 01:00:0070Florian RothWEBSHELL
1141FeliksPack3___PHP_Shells_usrWebshells Auto-generated - file usr.php-1970-01-01 01:00:0070Florian RothWEBSHELL
1142FeliksPack3___PHP_Shells_xIShellWebshells Auto-generated - file xIShell.php-1970-01-01 01:00:0070Florian RothWEBSHELL
1143FeliksPack3___Scanners_ipscanAuto-generated rule on file ipscan.exe-1970-01-01 01:00:0070yarGen Yara Rule Generator by Florian RothHKTL
1144Fidelis_Advisory_Purchase_Order_ppsDetects a string found in a malicious document named Purchase_Order.ppshttp://goo.gl/ZjJyti2015-06-09 00:00:0070Florian Roth
1145Fidelis_Advisory_cedt370Detects a string found in memory of malware cedt370r(3).exehttp://goo.gl/ZjJyti2015-06-09 00:00:0070Florian Roth
1146Fierce2This signature detects the Fierce2 domain scanner-2014-07-07 00:00:0060Florian RothHKTL
1147Fireball_archerDetects Fireball malware - file archer.dllhttps://goo.gl/4pTkGQ2017-06-02 00:00:0070Florian RothEXE,FILE
1148Fireball_de_svrDetects Fireball malware - file de_svr.exehttps://goo.gl/4pTkGQ2017-06-02 00:00:0070Florian RothEXE,FILE
1149Fireball_gubedDetects Fireball malware - file gubed.exehttps://goo.gl/4pTkGQ2017-06-02 00:00:0070Florian RothEXE,FILE
1150Fireball_lancerDetects Fireball malware - file lancer.dllhttps://goo.gl/4pTkGQ2017-06-02 00:00:0070Florian RothEXE,FILE
1151Fireball_regkeyDetects Fireball malware - file regkey.exehttps://goo.gl/4pTkGQ2017-06-02 00:00:0070Florian RothEXE,FILE
1152Fireball_winsapDetects Fireball malware - file winsap.dllhttps://goo.gl/4pTkGQ2017-06-02 00:00:0070Florian RothEXE,FILE
1153FiveEyes_QUERTY_Malwareqwerty_20120FiveEyes QUERTY Malware - file 20120.xmlhttp://www.spiegel.de/media/media-35668.pdf2015-01-18 00:00:0070Florian RothMAL
1154FiveEyes_QUERTY_Malwareqwerty_20121FiveEyes QUERTY Malware - file 20121.xmlhttp://www.spiegel.de/media/media-35668.pdf2015-01-18 00:00:0070Florian RothMAL
1155FiveEyes_QUERTY_Malwareqwerty_20123FiveEyes QUERTY Malware - file 20123.xmlhttp://www.spiegel.de/media/media-35668.pdf2015-01-18 00:00:0070Florian RothMAL
1156FiveEyes_QUERTY_Malwaresig_20120_cmdDefFiveEyes QUERTY Malware - file 20120_cmdDef.xmlhttp://www.spiegel.de/media/media-35668.pdf2015-01-18 00:00:0070Florian RothMAL
1157FiveEyes_QUERTY_Malwaresig_20120_dllFiveEyes QUERTY Malware - file 20120.dll.binhttp://www.spiegel.de/media/media-35668.pdf2015-01-18 00:00:0070Florian RothMAL
1158FiveEyes_QUERTY_Malwaresig_20121_cmdDefFiveEyes QUERTY Malware - file 20121_cmdDef.xmlhttp://www.spiegel.de/media/media-35668.pdf2015-01-18 00:00:0070Florian RothMAL
1159FiveEyes_QUERTY_Malwaresig_20121_dllFiveEyes QUERTY Malware - file 20121.dll.binhttp://www.spiegel.de/media/media-35668.pdf2015-01-18 00:00:0070Florian RothMAL
1160FiveEyes_QUERTY_Malwaresig_20123_cmdDefFiveEyes QUERTY Malware - file 20123_cmdDef.xmlhttp://www.spiegel.de/media/media-35668.pdf2015-01-18 00:00:0070Florian RothMAL
1161FiveEyes_QUERTY_Malwaresig_20123_sysFiveEyes QUERTY Malware - file 20123.sys.binhttp://www.spiegel.de/media/media-35668.pdf2015-01-18 00:00:0070Florian RothMAL
1162Flash_CVE_2015_5119_APT3_legExploit Sample CVE-2015-5119-2015-08-01 00:00:0070Florian RothEXPLOIT,FILE
1163Foudre_Backdoor_1Detects Foudre Backdoorhttps://goo.gl/Nbqbt62017-08-01 00:00:0070Florian RothEXE,FILE,MAL
1164Foudre_Backdoor_Component_1Detects Foudre Backdoorhttps://goo.gl/Nbqbt62017-08-01 00:00:0070Florian RothEXE,FILE,MAL
1165Foudre_Backdoor_Dropper_1Detects Foudre Backdoorhttps://goo.gl/Nbqbt62017-08-01 00:00:0070Florian RothEXE,FILE,MAL
1166Foudre_Backdoor_SFXDetects Foudre Backdoor SFXhttps://goo.gl/Nbqbt62017-08-01 00:00:0070Florian RothEXE,FILE,MAL
1167FourElementSword_32DLLDetects FourElementSword Malware - file 7a200c4df99887991c638fe625d07a4a3fc2bdc887112437752b3df5c8da79b6https://www.arbornetworks.com/blog/asert/four-element-sword-engagement/2016-04-18 00:00:0070Florian RothEXE,FILE,MAL
1168FourElementSword_Config_FileDetects FourElementSword Malware - file f05cd0353817bf6c2cab396181464c31c352d6dea07e2d688def261dd6542b27https://www.arbornetworks.com/blog/asert/four-element-sword-engagement/2016-04-18 00:00:0070Florian RothMAL
1169FourElementSword_ElevateDLLDetects FourElementSword Malwarehttps://www.arbornetworks.com/blog/asert/four-element-sword-engagement/2016-04-18 00:00:0070Florian RothEXE,FILE,MAL
1170FourElementSword_ElevateDLL_2Detects FourElementSword Malware - file 9c23febc49c7b17387767844356d38d5578727ee1150956164883cf555fe7f95https://www.arbornetworks.com/blog/asert/four-element-sword-engagement/2016-04-18 00:00:0070Florian RothEXE,FILE,MAL
1171FourElementSword_Keyainst_EXEDetects FourElementSword Malware - file cf717a646a015ee72f965488f8df2dd3c36c4714ccc755c295645fe8d150d082https://www.arbornetworks.com/blog/asert/four-element-sword-engagement/2016-04-18 00:00:0070Florian RothEXE,FILE,MAL
1172FourElementSword_PowerShell_StartDetects FourElementSword Malware - file 9b6053e784c5762fdb9931f9064ba6e52c26c2d4b09efd6ff13ca87bbb33c692https://www.arbornetworks.com/blog/asert/four-element-sword-engagement/2016-04-18 00:00:0070Florian RothMAL,SCRIPT
1173FourElementSword_ResN32DLLDetects FourElementSword Malware - file bf1b00b7430899d33795ef3405142e880ef8dcbda8aab0b19d80875a14ed852fhttps://www.arbornetworks.com/blog/asert/four-element-sword-engagement/2016-04-18 00:00:0070Florian RothMAL
1174FourElementSword_T9000Detects FourElementSword Malware - file 5f3d0a319ecc875cc64a40a34d2283cb329abcf79ad02f487fbfd6bef153943chttps://www.arbornetworks.com/blog/asert/four-element-sword-engagement/2016-04-18 00:00:0070Florian RothEXE,FILE,MAL
1175FourElementSword_fslapi_dll_guiDetects FourElementSword Malware - file 2a6ef9dde178c4afe32fe676ff864162f104d85fac2439986de32366625dc083https://www.arbornetworks.com/blog/asert/four-element-sword-engagement/2016-04-18 00:00:0070Florian RothEXE,FILE,MAL
1176FreeMilk_APT_Mal_1Detects malware from FreeMilk campaignhttps://researchcenter.paloaltonetworks.com/2017/10/unit42-freemilk-highly-targeted-spear-phishing-campaign/2017-10-05 00:00:0070Florian RothAPT,EXE,FILE
1177FreeMilk_APT_Mal_2Detects malware from FreeMilk campaignhttps://researchcenter.paloaltonetworks.com/2017/10/unit42-freemilk-highly-targeted-spear-phishing-campaign/2017-10-05 00:00:0070Florian RothAPT,EXE,FILE
1178FreeMilk_APT_Mal_3Detects malware from FreeMilk campaignhttps://researchcenter.paloaltonetworks.com/2017/10/unit42-freemilk-highly-targeted-spear-phishing-campaign/2017-10-05 00:00:0070Florian RothAPT,EXE,FILE
1179FreeMilk_APT_Mal_4Detects malware from FreeMilk campaignhttps://researchcenter.paloaltonetworks.com/2017/10/unit42-freemilk-highly-targeted-spear-phishing-campaign/2017-10-05 00:00:0070Florian RothAPT,EXE,FILE
1180FreeVersion_debugChinese Hacktool Set - file debug.exehttp://tools.zjqhr.com/2015-06-13 00:00:0070Florian RothCHINA,EXE,FILE,HKTL
1181FreeVersion_releaseChinese Hacktool Set - file release.exehttp://tools.zjqhr.com/2015-06-13 00:00:0070Florian RothCHINA,EXE,FILE,HKTL
1182Freeenki_Infostealer_Nov17Detects Freenki infostealer malwarehttp://blog.talosintelligence.com/2017/11/ROKRAT-Reloaded.html2017-11-28 00:00:0070Florian RothEXE,FILE
1183Freeenki_Infostealer_Nov17_Export_Sig_TestingDetects Freenki infostealer malwarehttp://blog.talosintelligence.com/2017/11/ROKRAT-Reloaded.html2017-11-28 00:00:0070Florian RothEXE,FILE
1184Fscan_PortscannerFscan port scanner scan output / stringshttps://twitter.com/JamesHabben/status/8171124479704801282017-01-06 00:00:0070Florian RothHKTL
1185Furtim_Parent_1Detects Furtim Parent Malwarehttps://sentinelone.com/blogs/sfg-furtims-parent/2016-07-16 00:00:0070Florian RothEXE,FILE,MAL
1186Furtim_nativeDLLDetects Furtim malware - file native.dllMISP 39712016-06-13 00:00:0070Florian RothEXE,FILE
1187GIFCloaked_Webshell_ALooks like a webshell cloaked as GIF-1970-01-01 01:00:0060Florian RothWEBSHELL
1188GRIZZLY_STEPPE_Malware_1Auto-generated rule - file HRDG022184_certclint.dllhttps://goo.gl/WVflzO2016-12-29 00:00:0070Florian RothEXE,FILE,MAL
1189GRIZZLY_STEPPE_Malware_2Auto-generated rule - file 9acba7e5f972cdd722541a23ff314ea81ac35d5c0c758eb708fb6e2cc4f598a0https://goo.gl/WVflzO2016-12-29 00:00:0070Florian RothEXE,FILE,MAL
1190Gazer_certificateDetects Tura's Gazer malwarehttps://www.welivesecurity.com/2017/08/30/eset-research-cyberespionage-gazer/2017-08-30 00:00:0070ESETEXE,FILE
1191Gazer_certificate_subjectDetects Tura's Gazer malwarehttps://www.welivesecurity.com/2017/08/30/eset-research-cyberespionage-gazer/2017-08-30 00:00:0070ESETEXTVAR
1192Gazer_logfile_nameDetects Tura's Gazer malwarehttps://www.welivesecurity.com/2017/08/30/eset-research-cyberespionage-gazer/2017-08-30 00:00:0070ESETEXE,FILE
1193Gen_Base64_EXEDetects Base64 encoded Executable in ExecutableInternal Research2017-04-21 00:00:0070Florian RothEXE,FILE
1194Gen_Net_LocalGroup_Administrators_Add_CommandDetects an executable that contains a command to add a user account to the local administrators groupInternal Research2017-07-08 00:00:0070Florian RothEXE,FILE
1195Gen_Trojan_MikeyTrojan Mikey - file sample_mikey.exe-2015-05-07 00:00:0070Florian RothEXE,FILE,MAL
1196GenerateChinese Hacktool Set - file Generate.exehttp://tools.zjqhr.com/2015-06-13 00:00:0070Florian RothCHINA,EXE,FILE,GEN,HKTL
1197Generic_DropperDetects Dropper PDB string in filehttps://goo.gl/JAHZVL2018-03-03 00:00:0070Florian RothEXE,FILE,MAL
1198GetUserSPNs_PS1Auto-generated rule - file GetUserSPNs.ps1https://github.com/skelsec/PyKerberoast2016-05-21 00:00:0070Florian Roth
1199GetUserSPNs_VBSAuto-generated rule - file GetUserSPNs.vbshttps://github.com/skelsec/PyKerberoast2016-05-21 00:00:0070Florian Roth
1200GhostDragon_Gh0stRATDetects Gh0st RAT mentioned in Cylance' Ghost Dragon Reporthttps://blog.cylance.com/the-ghost-dragon2016-04-23 00:00:0070Florian RothCHINA,EXE,FILE,MAL
1201GhostDragon_Gh0stRAT_Sample2Detects Gh0st RAT mentioned in Cylance' Ghost Dragon Reporthttps://blog.cylance.com/the-ghost-dragon2016-04-23 00:00:0070Florian RothCHINA,EXE,FILE,MAL
1202GhostDragon_Gh0stRAT_Sample3Detects Gh0st RAT mentioned in Cylance' Ghost Dragon Reporthttps://blog.cylance.com/the-ghost-dragon2016-04-23 00:00:0070Florian RothCHINA,MAL
1203GlassRAT_GenericDetects GlassRAT Malwarehttps://blogs.rsa.com/peering-into-glassrat/2015-11-23 00:00:0080Florian RothEXE,FILE,MAL
1204GoldDragon_Aux_FileDetects export from Gold Dragon - February 2018https://securingtomorrow.mcafee.com/mcafee-labs/gold-dragon-widens-olympics-malware-attacks-gains-permanent-presence-on-victims-systems/2018-02-03 00:00:0090Florian RothCHINA
1205GoldDragon_Ghost419_RATDetects Ghost419 RAT from Gold Dragon reporthttps://goo.gl/rW1yvZ2018-02-03 00:00:0070Florian RothCHINA,EXE,FILE,MAL
1206GoldDragon_RunnignRATDetects Running RAT malware from Gold Dragon reporthttps://goo.gl/rW1yvZ2018-02-03 00:00:0070Florian RothCHINA,EXE,FILE,MAL
1207GoldDragon_RunningRATDetects Running RAT from Gold Dragon reporthttps://goo.gl/rW1yvZ2018-02-03 00:00:0070Florian RothCHINA,EXE,FILE,MAL
1208GoldDragon_malware_Feb18_1Detects malware from Gold Dragon reporthttps://securingtomorrow.mcafee.com/mcafee-labs/gold-dragon-widens-olympics-malware-attacks-gains-permanent-presence-on-victims-systems/2018-02-03 00:00:0090Florian RothCHINA,EXE,FILE
1209GoldenEyeRansomware_Dropper_MalformedZoomitAuto-generated rule - file b5ef16922e2c76b09edd71471dd837e89811c5e658406a8495c1364d0d9dc690https://goo.gl/jp2SkT2016-12-06 00:00:0070Florian RothEXE,FILE,MAL
1210GoldenEye_Ransomware_XLSGoldenEye XLS with Macro - file Schneider-Bewerbung.xlshttps://goo.gl/jp2SkT2016-12-06 00:00:0070Florian RothCRIME,FILE
1211GoodToolset_ms11011Chinese Hacktool Set - file ms11011.exehttp://tools.zjqhr.com/2015-06-13 00:00:0070Florian RothCHINA,EXE,FILE,HKTL
1212GoodToolset_ms11046Chinese Hacktool Set - file ms11046.exehttp://tools.zjqhr.com/2015-06-13 00:00:0070Florian RothCHINA,EXE,FILE,HKTL
1213GoodToolset_ms11080Chinese Hacktool Set - file ms11080.exehttp://tools.zjqhr.com/2015-06-13 00:00:0070Florian RothCHINA,EXE,FILE,HKTL
1214GoodToolset_prChinese Hacktool Set - file pr.exehttp://tools.zjqhr.com/2015-06-13 00:00:0070Florian RothCHINA,EXE,FILE,HKTL
1215GoogleBot_UserAgentDetects the GoogleBot UserAgent String in an ExecutableInternal Research2017-01-27 00:00:0065Florian RothEXE,FILE
1216Greenbug_Malware_1Detects Malware from Greenbug Incidenthttps://goo.gl/urp4CD2017-01-25 00:00:0070Florian RothEXE,FILE,MAL,MIDDLE_EAST
1217Greenbug_Malware_2Detects Backdoor from Greenbug Incidenthttps://goo.gl/urp4CD2017-01-25 00:00:0070Florian RothEXE,FILE,MAL,MIDDLE_EAST
1218Greenbug_Malware_3Detects Backdoor from Greenbug Incidenthttps://goo.gl/urp4CD2017-01-25 00:00:0070Florian RothMAL,MIDDLE_EAST
1219Greenbug_Malware_4Detects ISMDoor Backdoorhttps://goo.gl/urp4CD2017-01-25 00:00:0070Florian RothEXE,FILE,MAL
1220Greenbug_Malware_5Auto-generated rulehttps://goo.gl/urp4CD2017-01-25 00:00:0070Florian RothEXE,FILE,MAL
1221Greenbug_Malware_Nov17_1Detects Greenbug Malwarehttp://www.clearskysec.com/greenbug/2017-11-26 00:00:0070Florian RothEXE,FILE,MAL,MIDDLE_EAST
1222Groups_cpasswordGroups XML contains cpassword value, which is decrypted password - key is in MSDN http://goo.gl/mHrC8Phttp://www.grouppolicy.biz/2013/11/why-passwords-in-group-policy-preference-are-very-bad/2015-09-08 00:00:0050Florian RothFILE
1223Gsecdump_password_dump_fileDetects a gsecdump output filehttps://t.co/OLIj1yVJ4m2018-03-06 00:00:0065Florian RothFILE
1224Guilin_veterans_cookie_spoofing_toolChinese Hacktool Set - file Guilin veterans cookie spoofing tool.exehttp://tools.zjqhr.com/2015-06-13 00:00:0070Florian RothCHINA,EXE,FILE,HKTL
1225HDConfigWebshells Auto-generated - file HDConfig.exe-1970-01-01 01:00:0070Florian RothWEBSHELL
1226HDRoot_Sample_Jul17_1Detects HDRoot samplesWinnti HDRoot VT2017-07-07 00:00:0070Florian RothEXE,FILE
1227HDRoot_Sample_Jul17_2Detects HDRoot samplesWinnti HDRoot VT2017-07-07 00:00:0070Florian RothEXE,FILE
1228HKTL_EmbeddedPDFDetects Embedded PDFs which can start malicious contenthttps://twitter.com/infosecn1nja/status/1021399595899731968?s=122018-07-25 00:00:0070Tobias MichalskiFILE,HKTL
1229HKTL_Lazagne_Gen_18Detects Lazagne password extractor hacktoolhttps://github.com/AlessandroZ/LaZagne2018-12-11 00:00:0080Florian RothGEN,HKTL
1230HKTL_Lazagne_PasswordDumper_Dec18_1Detects password dumper Lazagne often used by middle eastern threat groupshttps://www.symantec.com/blogs/threat-intelligence/seedworm-espionage-group2018-12-11 00:00:0085Florian RothEXE,FILE,HKTL
1231HKTL_NoPowerShellDetects NoPowerShell hack toolhttps://github.com/bitsadmin/nopowershell2018-12-28 00:00:0070Florian RothHKTL,SCRIPT
1232HKTL_PowerSploitDetects default strings used by PowerSploit to establish persistencehttps://www.hybrid-analysis.com/sample/16937e76db6d88ed0420ee87317424af2d4e19117fe12d1364fee35aa2fadb75?environmentId=1002018-06-23 00:00:0070Markus Neis
1233HKTL_SqlMapDetects sqlmap hacktoolhttps://github.com/sqlmapproject/sqlmap2018-10-09 00:00:0070Florian RothHKTL
1234HKTL_SqlMap_backdoorDetects SqlMap backdoorshttps://github.com/sqlmapproject/sqlmap2018-10-09 00:00:0070Florian RothFILE,HKTL,MAL
1235HKTL_beRootexeDetects beRoot.exe which checks common Windows missconfigurationshttps://github.com/AlessandroZ/BeRoot/tree/master/Windows2018-07-25 00:00:0070yarGen Rule GeneratorEXE,FILE,HKTL
1236HKTL_beRootexe_outputDetects the output of beRoot.exehttps://github.com/AlessandroZ/BeRoot/tree/master/Windows2018-07-25 00:00:0070Tobias MichalskiHKTL
1237HKTL_htran_goDetects go based htran variant-2019-01-09 00:00:0070Jeff BeleyEXE,FILE,HKTL
1238HKTL_shellpop_Netcat_UDPDetects suspicious netcat popshellhttps://github.com/0x00-0x00/ShellPop2018-05-18 00:00:0070Tobias MichalskiHKTL
1239HKTL_shellpop_PHP_TCPDetects malicious PHP shellhttps://github.com/0x00-0x00/ShellPop2018-05-18 00:00:0070Tobias MichalskiHKTL
1240HKTL_shellpop_PerlDetects Shellpop Perl scripthttps://github.com/0x00-0x00/ShellPop2018-05-18 00:00:0070Tobias MichalskiHKTL
1241HKTL_shellpop_Powershell_TCPDetects malicious powershellhttps://github.com/0x00-0x00/ShellPop2018-05-18 00:00:0070Tobias MichalskiHKTL
1242HKTL_shellpop_PythonDetects malicious python shellhttps://github.com/0x00-0x00/ShellPop2018-05-18 00:00:0070Tobias MichalskiHKTL
1243HKTL_shellpop_TCLshDetects suspicious TCLsh popshellhttps://github.com/0x00-0x00/ShellPop2018-05-18 00:00:0070Tobias MichalskiHKTL
1244HKTL_shellpop_Telnet_TCPDetects malicious telnet shellhttps://github.com/0x00-0x00/ShellPop2018-05-18 00:00:0070Tobias MichalskiHKTL
1245HKTL_shellpop_awkDetects suspicious AWK Shellpophttps://github.com/0x00-0x00/ShellPop2018-05-18 00:00:0070Tobias MichalskiHKTL
1246HKTL_shellpop_netcatDetects suspcious netcat shellpophttps://github.com/0x00-0x00/ShellPop2018-05-18 00:00:0070Tobias MichalskiHKTL
1247HKTL_shellpop_rubyDetects suspicious ruby shellpophttps://github.com/0x00-0x00/ShellPop2018-05-18 00:00:0070Tobias MichalskiHKTL
1248HKTL_shellpop_socatDetects suspicious socat popshellhttps://github.com/0x00-0x00/ShellPop2018-05-18 00:00:0070Tobias MichalskiHKTL
1249HScan_v1_20_PipeCmdChinese Hacktool Set - file PipeCmd.exehttp://tools.zjqhr.com/2015-06-13 00:00:0070Florian RothCHINA,EXE,FILE,HKTL
1250HScan_v1_20_hscanChinese Hacktool Set - file hscan.exehttp://tools.zjqhr.com/2015-06-13 00:00:0070Florian RothCHINA,EXE,FILE,HKTL
1251HTA_EmbeddedDetects an embedded HTA filehttps://twitter.com/msftmmpc/status/8773969327585607682017-06-21 00:00:0050Florian Roth
1252HTA_with_WScript_ShellDetects WScript Shell in HTAhttps://twitter.com/msftmmpc/status/8773969327585607682017-06-21 00:00:0080Florian Roth
1253HTKL_BlackBone_DriverInjectorDetects BlackBone Driver injectorhttps://github.com/DarthTon/Blackbone2018-09-11 00:00:0060Florian RothEXE,FILE,HKTL
1254HTTPSCANNERChinese Hacktool Set - file HTTPSCANNER.EXEhttp://tools.zjqhr.com/2015-06-13 00:00:0070Florian RothCHINA,EXE,FILE,HKTL
1255HYTop2006_rar_Folder_2006Webshells Auto-generated - file 2006.asp-1970-01-01 01:00:0070Florian RothWEBSHELL
1256HYTop2006_rar_Folder_2006X2Webshells Auto-generated - file 2006X2.exe-1970-01-01 01:00:0070Florian RothWEBSHELL
1257HYTop2006_rar_Folder_2006XWebshells Auto-generated - file 2006X.exe-1970-01-01 01:00:0070Florian RothWEBSHELL
1258HYTop2006_rar_Folder_2006ZWebshells Auto-generated - file 2006Z.exe-1970-01-01 01:00:0070Florian RothWEBSHELL
1259HYTop_AppPack_2005Webshells Auto-generated - file 2005.asp-1970-01-01 01:00:0070Florian RothWEBSHELL
1260HYTop_CaseSwitch_2005Webshells Auto-generated - file 2005.exe-1970-01-01 01:00:0070Florian RothWEBSHELL
1261HYTop_DevPack_2005Webshells Auto-generated - file 2005.asp-1970-01-01 01:00:0070Florian RothWEBSHELL
1262HYTop_DevPack_2005RedWebshells Auto-generated - file 2005Red.asp-1970-01-01 01:00:0070Florian RothWEBSHELL
1263HYTop_DevPack_configWebshells Auto-generated - file config.asp-1970-01-01 01:00:0070Florian RothWEBSHELL
1264HYTop_DevPack_fsoWebshells Auto-generated - file fso.asp-1970-01-01 01:00:0070Florian RothWEBSHELL
1265HYTop_DevPack_serverWebshells Auto-generated - file server.asp-1970-01-01 01:00:0070Florian RothWEBSHELL
1266HYTop_DevPack_uploadWebshells Auto-generated - file upload.asp-1970-01-01 01:00:0070Florian RothWEBSHELL
1267HackTool_ProducersHacktool Producers String-1970-01-01 01:00:0050-EXE,EXTVAR,FILE,HKTL
1268HackTool_SamplesHacktool-1970-01-01 01:00:0050-HKTL
1269HackingTeam_Elevator_EXEHacking Team Disclosure Sample - file elevator.exeHacking Team Disclosure elevator.c2015-07-07 00:00:0070Florian RothEXE,FILE
1270Hackingteam_Elevator_DLLHacking Team Disclosure Sample - file elevator.dllhttp://t.co/EG0qtVcKLh2015-07-07 00:00:0070Florian RothEXE,FILE
1271Hacktool_Strings_p0wnedShellp0wnedShell Runspace Post Exploitation Toolkit - file p0wnedShell.cshttps://github.com/Cn33liz/p0wnedShell2017-01-14 00:00:0070Florian Roth
1272Hacktool_This_CruftDetects string 'This cruft' often used in hack tools like netcat or cryptcat and also mentioned in Project Sauron reporthttps://goo.gl/eFoP4A2016-08-08 00:00:0060Florian RothEXE,FILE
1273Hacktools_CN_445_cmdDisclosed hacktool set - file cmd.bat-2014-11-17 00:00:0060Florian RothHKTL
1274Hacktools_CN_Burst_BlastDisclosed hacktool set - file Blast.bat-2014-11-17 00:00:0060Florian RothHKTL
1275Hacktools_CN_Burst_ClearDisclosed hacktool set - file Clear.bat-2014-11-17 00:00:0060Florian RothHKTL
1276Hacktools_CN_Burst_StartDisclosed hacktool set - file Start.bat - DoS tool-2014-11-17 00:00:0060Florian RothHKTL
1277Hacktools_CN_Burst_ThecardDisclosed hacktool set - file Thecard.bat-2014-11-17 00:00:0060Florian RothHKTL
1278Hacktools_CN_Burst_passDisclosed hacktool set - file pass.txt-2014-11-17 00:00:0060Florian RothHKTL
1279Hacktools_CN_Burst_sqlDisclosed hacktool set - file sql.exe-2014-11-17 00:00:0060Florian RothHKTL
1280Hacktools_CN_GOGOGO_BatDisclosed hacktool set - file GOGOGO.bat-2014-11-17 00:00:0060Florian RothHKTL
1281Hacktools_CN_HttpDisclosed hacktool set - file Http.exe-2014-11-17 00:00:0060Florian RothHKTL
1282Hacktools_CN_JoHor_Posts_KillerDisclosed hacktool set - file JoHor_Posts_Killer.exe-2014-11-17 00:00:0060Florian RothHKTL
1283Hacktools_CN_Panda_445Disclosed hacktool set - file 445.rar-2014-11-17 00:00:0060Florian RothCHINA,HKTL
1284Hacktools_CN_Panda_445TOOLDisclosed hacktool set - file 445TOOL.rar-2014-11-17 00:00:0060Florian RothCHINA,HKTL
1285Hacktools_CN_Panda_BurstDisclosed hacktool set - file Burst.rar-2014-11-17 00:00:0060Florian RothCHINA,HKTL
1286Hacktools_CN_Panda_tasksvrDisclosed hacktool set - file tasksvr.exe-2014-11-17 00:00:0060Florian RothCHINA,HKTL
1287Hacktools_CN_Panda_tesksdDisclosed hacktool set - file tesksd.jpg-2014-11-17 00:00:0060Florian RothCHINA,HKTL
1288Hacktools_CN_Scan_BATDisclosed hacktool set - file scan.bat-2014-11-17 00:00:0060Florian RothHKTL
1289Hacktools_CN_WinEggDropDisclosed hacktool set - file s.exe-2014-11-17 00:00:0060Florian RothHKTL
1290HawkEye_Keylogger_Feb18_1Detects HawkEye keylogger variante observed in February 2018https://app.any.run/tasks/ae2521dd-61aa-4bc7-b0d8-8c85ddcbfcc92018-02-12 00:00:0070Florian RothEXE,FILE,HKTL
1291HawkEye_PHP_PanelDetects HawkEye Keyloggers PHP Panel-2014-12-14 00:00:0060Florian RothHKTL,WEBSHELL
1292Hermes2_1Detects Hermes Ransomware as used in BAE report on FEIBhttps://baesystemsai.blogspot.de/2017/10/taiwan-heist-lazarus-tools.html2017-10-11 00:00:0070BAECRIME,MAL,RANSOM
1293HiddenCobra_BANKSHOT_GenDetects Hidden Cobra BANKSHOT trojanhttps://www.us-cert.gov/HIDDEN-COBRA-North-Korean-Malicious-Cyber-Activity2017-12-26 00:00:0070Florian RothEXE,FILE,NK
1294HiddenCobra_FallChill_1Auto-generated rule - file a606716355035d4a1ea0b15f3bee30aad41a2c32df28c2d468eafd18361d60d6https://www.us-cert.gov/ncas/alerts/TA17-318A2017-11-15 00:00:0070Florian RothEXE,FILE
1295HiddenCobra_FallChill_2Auto-generated rule - file 0a118eb23399000d148186b9079fa59caf4c3faa7e7a8f91533e467ac9b6ff41https://www.us-cert.gov/ncas/alerts/TA17-318A2017-11-15 00:00:0070Florian RothEXE,FILE
1296HiddenCobra_Rule_1Detects Hidden Cobra Malwarehttps://www.us-cert.gov/ncas/alerts/TA17-164A2017-06-13 00:00:0070US CERTMAL,NK
1297HiddenCobra_Rule_3Detects Hidden Cobra Malwarehttps://www.us-cert.gov/ncas/alerts/TA17-164A2017-06-13 00:00:0070US CERTMAL,NK
1298HiddenCobra_r4_wiper_1Detects HiddenCobra Wiperhttps://www.us-cert.gov/sites/default/files/publications/MAR-10135536.11.WHITE.pdf2017-12-12 00:00:0070NCCIC PartnerEXE,FILE,NK
1299HiddenCobra_r4_wiper_2Detects HiddenCobra Wiperhttps://www.us-cert.gov/sites/default/files/publications/MAR-10135536.11.WHITE.pdf2017-12-12 00:00:0070NCCIC PartnerEXE,FILE,NK
1300HoneyBee_Dropper_MalDocDetects samples from Operation Honeybeehttps://goo.gl/JAHZVL2018-03-03 00:00:0070Florian RothFILE,MAL
1301HttpBrowser_RAT_GenThreat Group 3390 APT Sample - HttpBrowser RAT Generichttp://snip.ly/giNB2015-08-06 00:00:0090Florian RothAPT,EXE,FILE,GEN,MAL
1302HttpBrowser_RAT_Sample1Threat Group 3390 APT Sample - HttpBrowser RAT Sample update.hancominc.comhttp://snip.ly/giNB2015-08-06 00:00:0080Florian RothAPT,EXE,FILE,MAL
1303HttpBrowser_RAT_Sample2Threat Group 3390 APT Sample - HttpBrowser RAT Samplehttp://snip.ly/giNB2015-08-06 00:00:0080Florian RothAPT,EXE,FILE,MAL
1304HttpBrowser_RAT_dropper_Gen1Threat Group 3390 APT Sample - HttpBrowser RAT Dropperhttp://snip.ly/giNB2015-08-06 00:00:0070Florian RothAPT,EXE,FILE,MAL
1305HttpBrowser_RAT_dropper_Gen2Threat Group 3390 APT Sample - HttpBrowser RAT Dropperhttp://snip.ly/giNB2015-08-06 00:00:0070Florian RothAPT,EXE,FILE,MAL
1306IDTools_For_WinXP_IdtToolChinese Hacktool Set - file IdtTool.exehttp://tools.zjqhr.com/2015-06-13 00:00:0070Florian RothCHINA,EXE,FILE,HKTL
1307IDTools_For_WinXP_IdtTool_2Chinese Hacktool Set - file IdtTool.syshttp://tools.zjqhr.com/2015-06-13 00:00:0070Florian RothCHINA,EXE,FILE,HKTL
1308IISPutScannerChinese Hacktool Set - file IISPutScanner.exehttp://tools.zjqhr.com/2015-06-13 00:00:0070Florian RothCHINA,EXE,FILE,HKTL
1309IISPutScannesrChinese Hacktool Set - file IISPutScannesr.exehttp://tools.zjqhr.com/2015-06-13 00:00:0070Florian RothCHINA,EXE,FILE,HKTL
1310IMPLANT_10_v2CozyDuke / CozyCar / CozyBear Implant by APT29https://www.us-cert.gov/ncas/current-activity/2017/02/10/Enhanced-Analysis-GRIZZLY-STEPPE2017-02-10 00:00:0085US CERTAPT,FILE,RUSSIA
1311IMPLANT_1_v1Downrage Implant by APT28https://www.us-cert.gov/ncas/current-activity/2017/02/10/Enhanced-Analysis-GRIZZLY-STEPPE2017-02-10 00:00:0085US CERTAPT,FILE,RUSSIA
1312IMPLANT_1_v2Downrage Implant by APT28https://www.us-cert.gov/ncas/current-activity/2017/02/10/Enhanced-Analysis-GRIZZLY-STEPPE2017-02-10 00:00:0085US CERTAPT,FILE,RUSSIA
1313IMPLANT_1_v3Downrage Implant by APT28https://www.us-cert.gov/ncas/current-activity/2017/02/10/Enhanced-Analysis-GRIZZLY-STEPPE2017-02-10 00:00:0085US CERTAPT,FILE,RUSSIA
1314IMPLANT_1_v4Downrage Implant by APT28https://www.us-cert.gov/ncas/current-activity/2017/02/10/Enhanced-Analysis-GRIZZLY-STEPPE2017-02-10 00:00:0085US CERTAPT,FILE,RUSSIA
1315IMPLANT_1_v5Downrage Implant by APT28https://www.us-cert.gov/ncas/current-activity/2017/02/10/Enhanced-Analysis-GRIZZLY-STEPPE2017-02-10 00:00:0085US CERTAPT,FILE,RUSSIA
1316IMPLANT_1_v7Downrage Implant by APT28https://www.us-cert.gov/ncas/current-activity/2017/02/10/Enhanced-Analysis-GRIZZLY-STEPPE2017-02-10 00:00:0085US CERTAPT,FILE,RUSSIA
1317IMPLANT_2_v10CORESHELL/SOURFACE Implant by APT28https://www.us-cert.gov/ncas/current-activity/2017/02/10/Enhanced-Analysis-GRIZZLY-STEPPE2017-02-10 00:00:0085US CERTAPT,FILE,RUSSIA
1318IMPLANT_2_v11CORESHELL/SOURFACE Implant by APT28https://www.us-cert.gov/ncas/current-activity/2017/02/10/Enhanced-Analysis-GRIZZLY-STEPPE2017-02-10 00:00:0085US CERTAPT,FILE,RUSSIA
1319IMPLANT_2_v12CORESHELL/SOURFACE Implant by APT28https://www.us-cert.gov/ncas/current-activity/2017/02/10/Enhanced-Analysis-GRIZZLY-STEPPE2017-02-10 00:00:0085US CERTAPT,FILE,RUSSIA
1320IMPLANT_2_v13CORESHELL/SOURFACE Implant by APT28https://www.us-cert.gov/ncas/current-activity/2017/02/10/Enhanced-Analysis-GRIZZLY-STEPPE2017-02-10 00:00:0085US CERTAPT,FILE,RUSSIA
1321IMPLANT_2_v14CORESHELL/SOURFACE Implant by APT28https://www.us-cert.gov/ncas/current-activity/2017/02/10/Enhanced-Analysis-GRIZZLY-STEPPE2017-02-10 00:00:0085US CERTAPT,FILE,RUSSIA
1322IMPLANT_2_v15CORESHELL/SOURFACE Implant by APT28https://www.us-cert.gov/ncas/current-activity/2017/02/10/Enhanced-Analysis-GRIZZLY-STEPPE2017-02-10 00:00:0085US CERTAPT,FILE,RUSSIA
1323IMPLANT_2_v16CORESHELL/SOURFACE Implant by APT28https://www.us-cert.gov/ncas/current-activity/2017/02/10/Enhanced-Analysis-GRIZZLY-STEPPE2017-02-10 00:00:0085US CERTAPT,FILE,RUSSIA
1324IMPLANT_2_v17CORESHELL/SOURFACE Implant by APT28https://www.us-cert.gov/ncas/current-activity/2017/02/10/Enhanced-Analysis-GRIZZLY-STEPPE2017-02-10 00:00:0085US CERTAPT,FILE,RUSSIA
1325IMPLANT_2_v18CORESHELL/SOURFACE Implant by APT28https://www.us-cert.gov/ncas/current-activity/2017/02/10/Enhanced-Analysis-GRIZZLY-STEPPE2017-02-10 00:00:0085US CERTAPT,FILE,RUSSIA
1326IMPLANT_2_v19CORESHELL/SOURFACE Implant by APT28https://www.us-cert.gov/ncas/current-activity/2017/02/10/Enhanced-Analysis-GRIZZLY-STEPPE2017-02-10 00:00:0085US CERTAPT,FILE,RUSSIA
1327IMPLANT_2_v1CORESHELL/SOURFACE Implant by APT28https://www.us-cert.gov/ncas/current-activity/2017/02/10/Enhanced-Analysis-GRIZZLY-STEPPE2017-02-10 00:00:0085US CERTAPT,FILE,RUSSIA
1328IMPLANT_2_v20CORESHELL/SOURFACE Implant by APT28https://www.us-cert.gov/ncas/current-activity/2017/02/10/Enhanced-Analysis-GRIZZLY-STEPPE2017-02-10 00:00:0085US CERTAPT,FILE,RUSSIA
1329IMPLANT_2_v2CORESHELL/SOURFACE Implant by APT28https://www.us-cert.gov/ncas/current-activity/2017/02/10/Enhanced-Analysis-GRIZZLY-STEPPE2017-02-10 00:00:0085US CERTAPT,FILE,RUSSIA
1330IMPLANT_2_v3CORESHELL/SOURFACE Implant by APT28https://www.us-cert.gov/ncas/current-activity/2017/02/10/Enhanced-Analysis-GRIZZLY-STEPPE2017-02-10 00:00:0085US CERTAPT,FILE,RUSSIA
1331IMPLANT_2_v4CORESHELL/SOURFACE Implant by APT28https://www.us-cert.gov/ncas/current-activity/2017/02/10/Enhanced-Analysis-GRIZZLY-STEPPE2017-02-10 00:00:0085US CERTAPT,FILE,RUSSIA
1332IMPLANT_2_v5CORESHELL/SOURFACE Implant by APT28https://www.us-cert.gov/ncas/current-activity/2017/02/10/Enhanced-Analysis-GRIZZLY-STEPPE2017-02-10 00:00:0085US CERTAPT,FILE,RUSSIA
1333IMPLANT_2_v6CORESHELL/SOURFACE Implant by APT28https://www.us-cert.gov/ncas/current-activity/2017/02/10/Enhanced-Analysis-GRIZZLY-STEPPE2017-02-10 00:00:0085US CERTAPT,FILE,RUSSIA
1334IMPLANT_2_v7CORESHELL/SOURFACE Implant by APT28https://www.us-cert.gov/ncas/current-activity/2017/02/10/Enhanced-Analysis-GRIZZLY-STEPPE2017-02-10 00:00:0085US CERTAPT,FILE,RUSSIA
1335IMPLANT_2_v8CORESHELL/SOURFACE Implant by APT28https://www.us-cert.gov/ncas/current-activity/2017/02/10/Enhanced-Analysis-GRIZZLY-STEPPE2017-02-10 00:00:0085US CERTAPT,FILE,RUSSIA
1336IMPLANT_2_v9CORESHELL/SOURFACE Implant by APT28https://www.us-cert.gov/ncas/current-activity/2017/02/10/Enhanced-Analysis-GRIZZLY-STEPPE2017-02-10 00:00:0085US CERTAPT,FILE,RUSSIA
1337IMPLANT_3_v1X-Agent/CHOPSTICK Implant by APT28https://www.us-cert.gov/ncas/current-activity/2017/02/10/Enhanced-Analysis-GRIZZLY-STEPPE2017-02-10 00:00:0085US CERTAPT,RUSSIA
1338IMPLANT_3_v2X-Agent/CHOPSTICK Implant by APT28https://www.us-cert.gov/ncas/current-activity/2017/02/10/Enhanced-Analysis-GRIZZLY-STEPPE2017-02-10 00:00:0085US CERTAPT,FILE,RUSSIA
1339IMPLANT_3_v3X-Agent/CHOPSTICK Implant by APT28https://www.us-cert.gov/ncas/current-activity/2017/02/10/Enhanced-Analysis-GRIZZLY-STEPPE2017-02-10 00:00:0085US CERTAPT,FILE,RUSSIA
1340IMPLANT_4_v10BlackEnergy / Voodoo Bear Implant by APT28https://www.us-cert.gov/ncas/current-activity/2017/02/10/Enhanced-Analysis-GRIZZLY-STEPPE2017-02-10 00:00:0085US CERTAPT,FILE,RUSSIA
1341IMPLANT_4_v11BlackEnergy / Voodoo Bear Implant by APT28https://www.us-cert.gov/ncas/current-activity/2017/02/10/Enhanced-Analysis-GRIZZLY-STEPPE2017-02-10 00:00:0085US CERTAPT,FILE,RUSSIA
1342IMPLANT_4_v13BlackEnergy / Voodoo Bear Implant by APT28https://www.us-cert.gov/ncas/current-activity/2017/02/10/Enhanced-Analysis-GRIZZLY-STEPPE2017-02-10 00:00:0085US CERTAPT,FILE,RUSSIA
1343IMPLANT_4_v1BlackEnergy / Voodoo Bear Implant by APT28https://www.us-cert.gov/ncas/current-activity/2017/02/10/Enhanced-Analysis-GRIZZLY-STEPPE2017-02-10 00:00:0085US CERTAPT,FILE,RUSSIA
1344IMPLANT_4_v2BlackEnergy / Voodoo Bear Implant by APT28https://www.us-cert.gov/ncas/current-activity/2017/02/10/Enhanced-Analysis-GRIZZLY-STEPPE2017-02-10 00:00:0085US CERTAPT,FILE,RUSSIA
1345IMPLANT_4_v3_AlternativeRuleBlackEnergy / Voodoo Bear Implant by APT28US CERT Grizzly Steppe Report2017-02-12 00:00:0070Florian RothAPT,EXE,FILE,RUSSIA
1346IMPLANT_4_v4BlackEnergy / Voodoo Bear Implant by APT28https://www.us-cert.gov/ncas/current-activity/2017/02/10/Enhanced-Analysis-GRIZZLY-STEPPE2017-02-10 00:00:0085US CERTAPT,FILE,RUSSIA
1347IMPLANT_4_v5BlackEnergy / Voodoo Bear Implant by APT28https://www.us-cert.gov/ncas/current-activity/2017/02/10/Enhanced-Analysis-GRIZZLY-STEPPE2017-02-10 00:00:0085US CERTAPT,FILE,RUSSIA
1348IMPLANT_4_v7BlackEnergy / Voodoo Bear Implant by APT28https://www.us-cert.gov/ncas/current-activity/2017/02/10/Enhanced-Analysis-GRIZZLY-STEPPE2017-02-10 00:00:0085US CERTAPT,FILE,RUSSIA
1349IMPLANT_4_v8BlackEnergy / Voodoo Bear Implant by APT28https://www.us-cert.gov/ncas/current-activity/2017/02/10/Enhanced-Analysis-GRIZZLY-STEPPE2017-02-10 00:00:0085US CERTAPT,RUSSIA
1350IMPLANT_4_v9BlackEnergy / Voodoo Bear Implant by APT28https://www.us-cert.gov/ncas/current-activity/2017/02/10/Enhanced-Analysis-GRIZZLY-STEPPE2017-02-10 00:00:0085US CERTAPT,RUSSIA
1351IMPLANT_5_v1XTunnel Implant by APT28https://www.us-cert.gov/ncas/current-activity/2017/02/10/Enhanced-Analysis-GRIZZLY-STEPPE2017-02-10 00:00:0085US CERTAPT,RUSSIA
1352IMPLANT_5_v2XTunnel Implant by APT28https://www.us-cert.gov/ncas/current-activity/2017/02/10/Enhanced-Analysis-GRIZZLY-STEPPE2017-02-10 00:00:0085US CERTAPT,RUSSIA
1353IMPLANT_5_v3XTunnel Implant by APT28https://www.us-cert.gov/ncas/current-activity/2017/02/10/Enhanced-Analysis-GRIZZLY-STEPPE2017-02-10 00:00:0085US CERTAPT,RUSSIA
1354IMPLANT_5_v4XTunnel Implant by APT28https://www.us-cert.gov/ncas/current-activity/2017/02/10/Enhanced-Analysis-GRIZZLY-STEPPE2017-02-10 00:00:0085US CERTAPT,RUSSIA
1355IMPLANT_6_v1Sednit / EVILTOSS Implant by APT28https://www.us-cert.gov/ncas/current-activity/2017/02/10/Enhanced-Analysis-GRIZZLY-STEPPE2017-02-10 00:00:0085US CERTAPT,FILE,RUSSIA
1356IMPLANT_6_v2Sednit / EVILTOSS Implant by APT28https://www.us-cert.gov/ncas/current-activity/2017/02/10/Enhanced-Analysis-GRIZZLY-STEPPE2017-02-10 00:00:0085US CERTAPT,FILE,RUSSIA
1357IMPLANT_6_v3Sednit / EVILTOSS Implant by APT28https://www.us-cert.gov/ncas/current-activity/2017/02/10/Enhanced-Analysis-GRIZZLY-STEPPE2017-02-10 00:00:0085US CERTAPT,FILE,RUSSIA
1358IMPLANT_6_v4Sednit / EVILTOSS Implant by APT28https://www.us-cert.gov/ncas/current-activity/2017/02/10/Enhanced-Analysis-GRIZZLY-STEPPE2017-02-10 00:00:0085US CERTAPT,FILE,RUSSIA
1359IMPLANT_6_v5Sednit / EVILTOSS Implant by APT28https://www.us-cert.gov/ncas/current-activity/2017/02/10/Enhanced-Analysis-GRIZZLY-STEPPE2017-02-10 00:00:0085US CERTAPT,FILE,RUSSIA
1360IMPLANT_6_v6Sednit / EVILTOSS Implant by APT28https://www.us-cert.gov/ncas/current-activity/2017/02/10/Enhanced-Analysis-GRIZZLY-STEPPE2017-02-10 00:00:0085US CERTAPT,FILE,RUSSIA
1361IMPLANT_7_v1Implant 7 by APT29https://www.us-cert.gov/ncas/current-activity/2017/02/10/Enhanced-Analysis-GRIZZLY-STEPPE2017-02-10 00:00:0085US CERTAPT,FILE,RUSSIA
1362IMPLANT_8_v1HAMMERTOSS / HammerDuke Implant by APT29https://www.us-cert.gov/ncas/current-activity/2017/02/10/Enhanced-Analysis-GRIZZLY-STEPPE2017-02-10 00:00:0085US CERTAPT,FILE,RUSSIA
1363IMPLANT_9_v1Onion Duke Implant by APT29https://www.us-cert.gov/ncas/current-activity/2017/02/10/Enhanced-Analysis-GRIZZLY-STEPPE2017-02-10 00:00:0085US CERTAPT,FILE,RUSSIA
1364IP_Stealing_UtilitiesAuto-generated rule on file IP Stealing Utilities.exe-1970-01-01 01:00:0070yarGen Yara Rule Generator by Florian RothHKTL
1365IceFog_Malware_Feb18_1Detects IceFog malwarehttps://twitter.com/ClearskySec/status/9681044658186690572018-02-26 00:00:0070Florian RothEXE,FILE,MAL
1366Impacket_KeywordDetects Impacket Keyword in ExecutableInternal Research2017-08-04 00:00:0060Florian RothEXE,FILE,HKTL
1367Impacket_Lateral_MovementDetects Impacket Network Aktivity for Lateral Movementhttps://github.com/CoreSecurity/impacket2018-03-22 00:00:0060Markus NeisEXE,FILE
1368Impacket_Tools_Generic_1Compiled Impacket Toolshttps://github.com/maaaaz/impacket-examples-windows2017-04-07 00:00:0070Florian RothEXE,FILE,GEN
1369Impacket_Tools_atexecCompiled Impacket Toolshttps://github.com/maaaaz/impacket-examples-windows2017-04-07 00:00:0070Florian RothEXE,FILE
1370Impacket_Tools_esentutlCompiled Impacket Toolshttps://github.com/maaaaz/impacket-examples-windows2017-04-07 00:00:0070Florian RothEXE,FILE
1371Impacket_Tools_goldenPacCompiled Impacket Toolshttps://github.com/maaaaz/impacket-examples-windows2017-04-07 00:00:0070Florian RothEXE,FILE
1372Impacket_Tools_ifmapCompiled Impacket Toolshttps://github.com/maaaaz/impacket-examples-windows2017-04-07 00:00:0070Florian RothEXE,FILE
1373Impacket_Tools_lookupsidCompiled Impacket Toolshttps://github.com/maaaaz/impacket-examples-windows2017-04-07 00:00:0070Florian RothEXE,FILE
1374Impacket_Tools_mimikatzCompiled Impacket Toolshttps://github.com/maaaaz/impacket-examples-windows2017-04-07 00:00:0070Florian RothEXE,FILE
1375Impacket_Tools_mmcexecCompiled Impacket Toolshttps://github.com/maaaaz/impacket-examples-windows2017-04-07 00:00:0070Florian RothEXE,FILE
1376Impacket_Tools_netviewCompiled Impacket Toolshttps://github.com/maaaaz/impacket-examples-windows2017-04-07 00:00:0070Florian RothEXE,FILE
1377Impacket_Tools_opdumpCompiled Impacket Toolshttps://github.com/maaaaz/impacket-examples-windows2017-04-07 00:00:0070Florian RothEXE,FILE
1378Impacket_Tools_psexecCompiled Impacket Toolshttps://github.com/maaaaz/impacket-examples-windows2017-04-07 00:00:0070Florian RothEXE,FILE
1379Impacket_Tools_rpcdumpCompiled Impacket Toolshttps://github.com/maaaaz/impacket-examples-windows2017-04-07 00:00:0070Florian RothEXE,FILE
1380Impacket_Tools_secretsdumpCompiled Impacket Toolshttps://github.com/maaaaz/impacket-examples-windows2017-04-07 00:00:0070Florian RothEXE,FILE
1381Impacket_Tools_smbexecCompiled Impacket Toolshttps://github.com/maaaaz/impacket-examples-windows2017-04-07 00:00:0070Florian RothEXE,FILE
1382Impacket_Tools_smbrelayxCompiled Impacket Toolshttps://github.com/maaaaz/impacket-examples-windows2017-04-07 00:00:0070Florian RothEXE,FILE
1383Impacket_Tools_smbtortureCompiled Impacket Toolshttps://github.com/maaaaz/impacket-examples-windows2017-04-07 00:00:0070Florian RothEXE,FILE
1384Impacket_Tools_sniffCompiled Impacket Toolshttps://github.com/maaaaz/impacket-examples-windows2017-04-07 00:00:0070Florian RothEXE,FILE
1385Impacket_Tools_snifferCompiled Impacket Toolshttps://github.com/maaaaz/impacket-examples-windows2017-04-07 00:00:0070Florian RothEXE,FILE
1386Impacket_Tools_tracerCompiled Impacket Toolshttps://github.com/maaaaz/impacket-examples-windows2017-04-07 00:00:0070Florian RothEXE,FILE
1387Impacket_Tools_wmiexecCompiled Impacket Toolshttps://github.com/maaaaz/impacket-examples-windows2017-04-07 00:00:0070Florian RothEXE,FILE
1388Impacket_Tools_wmipersistCompiled Impacket Toolshttps://github.com/maaaaz/impacket-examples-windows2017-04-07 00:00:0070Florian RothEXE,FILE
1389Impacket_Tools_wmiqueryCompiled Impacket Toolshttps://github.com/maaaaz/impacket-examples-windows2017-04-07 00:00:0070Florian RothEXE,FILE
1390Imphash_Malware_2_TA17_293ADetects malware based on Imphash of malware used in TA17-293Ahttps://www.us-cert.gov/ncas/alerts/TA17-293A2017-10-21 00:00:0070Florian RothEXE,FILE,MAL
1391Imphash_UPX_Packed_Malware_1_TA17_293ADetects malware based on Imphash of malware used in TA17-293Ahttps://www.us-cert.gov/ncas/alerts/TA17-293A2017-10-21 00:00:0070Florian RothEXE,FILE,MAL
1392Indetectables_RATDetects Indetectables RAT based on strings found in research by Paul Rascagneres & Ronan Mouchouxhttp://www.sekoia.fr/blog/when-a-brazilian-string-smells-bad/2015-10-01 00:00:0070Florian RothEXE,FILE,MAL
1393Industroyer_Malware_1Detects Industroyer related malwarehttps://goo.gl/x81cSy2017-06-13 00:00:0070Florian RothEXE,FILE,MAL
1394Industroyer_Malware_2Detects Industroyer related malwarehttps://goo.gl/x81cSy2017-06-13 00:00:0070Florian RothEXE,FILE,MAL
1395Industroyer_Malware_4Detects Industroyer related malwarehttps://goo.gl/x81cSy2017-06-13 00:00:0070Florian RothEXE,FILE,MAL
1396Industroyer_Malware_5Detects Industroyer related malwarehttps://goo.gl/x81cSy2017-06-13 00:00:0070Florian RothEXE,FILE,MAL
1397Industroyer_Portscan_3Detects Industroyer related custom port scanerhttps://goo.gl/x81cSy2017-06-13 00:00:0070Florian RothEXE,FILE
1398Industroyer_Portscan_3_OutputDetects Industroyer related custom port scaner output filehttps://goo.gl/x81cSy2017-06-13 00:00:0070Florian Roth
1399InjectionParametersChinese Hacktool Set - file InjectionParameters.vbhttp://tools.zjqhr.com/2015-06-13 00:00:0070Florian RothCHINA,HKTL,WEBSHELL
1400InstGinaDisclosed hacktool set (old stuff) - file InstGina.exe-2014-11-23 00:00:0060Florian RothHKTL
1401Invoke_MetasploitDetects Invoke-Metasploit Payloadhttps://github.com/jaredhaight/Invoke-MetasploitPayload/blob/master/Invoke-MetasploitPayload.ps12017-09-23 00:00:0070Florian RothHKTL,METASPLOIT
1402Invoke_MimikatzDetects Invoke-Mimikatz Stringhttps://github.com/clymb3r/PowerShell/tree/master/Invoke-Mimikatz2016-08-03 00:00:0070Florian Roth
1403Invoke_OSiRisOsiris Device Guard Bypass - file Invoke-OSiRis.ps1Internal Research2017-03-27 00:00:0070Florian Roth
1404Invoke_PSImageDetects a command to execute PowerShell from Stringhttps://github.com/peewpw/Invoke-PSImage2017-12-16 00:00:0070Florian RothSCRIPT
1405Invoke_SMBExecDetects Invoke-WmiExec or Invoke-SmbExechttps://github.com/Kevin-Robertson/Invoke-TheHash2017-06-14 00:00:0070Florian Roth
1406Invoke_SMBExec_Invoke_WMIExec_1Auto-generated rule - from files Invoke-SMBExec.ps1, Invoke-WMIExec.ps1https://github.com/Kevin-Robertson/Invoke-TheHash2017-06-14 00:00:0070Florian Roth
1407Invoke_WMIExec_GenAuto-generated rule - from files Invoke-SMBClient.ps1, Invoke-SMBExec.ps1, Invoke-WMIExec.ps1, Invoke-WMIExec.ps1https://github.com/Kevin-Robertson/Invoke-TheHash2017-06-14 00:00:0070Florian Roth
1408Invoke_WMIExec_Gen_1Detects Invoke-WmiExec or Invoke-SmbExechttps://github.com/Kevin-Robertson/Invoke-TheHash2017-06-14 00:00:0070Florian RothGEN
1409Invoke_mimikittenzDetects Mimikittenz - file Invoke-mimikittenz.ps1https://github.com/putterpanda/mimikittenz2016-07-19 00:00:0090Florian RothFILE
1410IronGate_APT_Step7ProSim_GenDetects IronGate APT Malware - Step7ProSim DLLhttps://goo.gl/Mr6M2J2016-06-04 00:00:0090Florian RothAPT,EXE,FILE,MAL
1411IronGate_PyInstaller_update_EXEDetects a PyInstaller file named update.exe as mentioned in the IronGate APThttps://goo.gl/Mr6M2J2016-06-04 00:00:0060Florian RothAPT,EXE,FILE
1412IronPanda_DNSTunClientIron Panda malware DnsTunClient - file named.exehttps://goo.gl/E4qia92015-09-16 00:00:0080Florian RothCHINA,EXE,FILE
1413IronPanda_Malware1Iron Panda Malwarehttps://goo.gl/E4qia92015-09-16 00:00:0070Florian RothCHINA,EXE,FILE,MAL
1414IronPanda_Malware2Iron Panda Malwarehttps://goo.gl/E4qia92015-09-16 00:00:0070Florian RothCHINA,EXE,FILE,MAL
1415IronPanda_Malware3Iron Panda Malwarehttps://goo.gl/E4qia92015-09-16 00:00:0070Florian RothCHINA,EXE,FILE,MAL
1416IronPanda_Malware4Iron Panda Malwarehttps://goo.gl/E4qia92015-09-16 00:00:0070Florian RothCHINA,EXE,FILE,MAL
1417IronPanda_Malware_HtranIron Panda Malware Htranhttps://goo.gl/E4qia92015-09-16 00:00:0070Florian RothCHINA,EXE,FILE,MAL
1418IronPanda_Webshell_JSPIron Panda Malware JSPhttps://goo.gl/E4qia92015-09-16 00:00:0070Florian RothCHINA,MAL,WEBSHELL
1419IronTiger_ASPXSpyASPXSpy detection. It might be used by other fraudstershttp://goo.gl/T5fSJC1970-01-01 01:00:0070Cyber Safety Solutions, Trend Micro
1420IronTiger_ChangePort_Toolkit_ChangePortExeIron Tiger Malware - Toolkit ChangePorthttp://goo.gl/T5fSJC1970-01-01 01:00:0070Cyber Safety Solutions, Trend MicroEXE,FILE,INDIA,MAL
1421IronTiger_ChangePort_Toolkit_driversinstallIron Tiger Malware - Changeport Toolkit driverinstallhttp://goo.gl/T5fSJC1970-01-01 01:00:0070Cyber Safety Solutions, Trend MicroEXE,FILE,INDIA,MAL
1422IronTiger_EFH3_encoderIron Tiger EFH3 Encoderhttp://goo.gl/T5fSJC1970-01-01 01:00:0070Cyber Safety Solutions, Trend MicroEXE,FILE,INDIA
1423IronTiger_GTalk_TrojanIron Tiger Malware - GTalk Trojanhttp://goo.gl/T5fSJC1970-01-01 01:00:0070Cyber Safety Solutions, Trend MicroEXE,FILE,INDIA,MAL
1424IronTiger_GetPassword_x64Iron Tiger Malware - GetPassword x64http://goo.gl/T5fSJC1970-01-01 01:00:0070Cyber Safety Solutions, Trend MicroEXE,FILE,INDIA,MAL
1425IronTiger_Gh0stRAT_variantThis is a detection for a s.exe variant seen in Op. Iron Tigerhttp://goo.gl/T5fSJC1970-01-01 01:00:0070Cyber Safety Solutions, Trend MicroEXE,EXTVAR,FILE,INDIA
1426IronTiger_HTTP_SOCKS_Proxy_soexeIron Tiger Toolset - HTTP SOCKS Proxy soexehttp://goo.gl/T5fSJC1970-01-01 01:00:0070Cyber Safety Solutions, Trend MicroEXE,FILE,HKTL,INDIA
1427IronTiger_NBDDos_Gh0stvariant_dropperIron Tiger Malware - NBDDos Gh0stvariant Dropperhttp://goo.gl/T5fSJC1970-01-01 01:00:0070Cyber Safety Solutions, Trend MicroEXE,FILE,INDIA,MAL
1428IronTiger_PlugX_DosEmulatorIron Tiger Malware - PlugX DosEmulatorhttp://goo.gl/T5fSJC1970-01-01 01:00:0070Cyber Safety Solutions, Trend MicroEXE,FILE,INDIA,MAL
1429IronTiger_PlugX_FastProxyIron Tiger Malware - PlugX FastProxyhttp://goo.gl/T5fSJC1970-01-01 01:00:0070Cyber Safety Solutions, Trend MicroEXE,FILE,HKTL,INDIA,MAL
1430IronTiger_PlugX_ServerIron Tiger Malware - PlugX Serverhttp://goo.gl/T5fSJC1970-01-01 01:00:0070Cyber Safety Solutions, Trend MicroEXE,FILE,INDIA,MAL
1431IronTiger_ReadPWD86Iron Tiger Malware - ReadPWD86http://goo.gl/T5fSJC1970-01-01 01:00:0070Cyber Safety Solutions, Trend MicroEXE,FILE,INDIA,MAL
1432IronTiger_Ring_Gh0stvariantIron Tiger Malware - Ring Gh0stvarianthttp://goo.gl/T5fSJC1970-01-01 01:00:0070Cyber Safety Solutions, Trend MicroEXE,FILE,INDIA,MAL
1433IronTiger_dllshellexc2010dllshellexc2010 Exchange backdoor + remote shellhttp://goo.gl/T5fSJC1970-01-01 01:00:0070Cyber Safety Solutions, Trend MicroEXE,FILE,MAL
1434IronTiger_dnstunnelThis rule detects a dns tunnel tool used in Operation Iron Tigerhttp://goo.gl/T5fSJC1970-01-01 01:00:0070Cyber Safety Solutions, Trend MicroEXE,FILE,INDIA
1435IronTiger_wmiexecIron Tiger Tool - wmi.vbs detectionhttp://goo.gl/T5fSJC1970-01-01 01:00:0070Cyber Safety Solutions, Trend MicroINDIA
1436IsDebug_V1_4Chinese Hacktool Set - file IsDebug V1.4.dllhttp://tools.zjqhr.com/2015-06-13 00:00:0070Florian RothCHINA,EXE,FILE,HKTL
1437IsmDoor_Jul17_A2Detects IsmDoor Malwarehttps://twitter.com/Voulnet/status/8921047532951101452017-08-01 00:00:0070Florian RothEXE,FILE,MAL
1438JSP_Browser_APT_webshellVonLoesch JSP Browser used as web shell by APT groups - jsp File browser 1.1a-2014-10-10 00:00:0060F.RothAPT,WEBSHELL
1439JSP_jfigueiredo_APT_webshellJSP Browser used as web shell by APT groups - author: jfigueiredohttp://ceso.googlecode.com/svn/web/bko/filemanager/Browser.jsp2014-12-10 00:00:0060F.RothAPT,WEBSHELL
1440JSP_jfigueiredo_APT_webshell_2JSP Browser used as web shell by APT groups - author: jfigueiredohttp://ceso.googlecode.com/svn/web/bko/filemanager/2014-12-10 00:00:0060F.RothAPT,WEBSHELL
1441JS_Suspicious_MSHTA_BypassDetects MSHTA Bypasshttps://twitter.com/ItsReallyNick/status/8877051052393431042017-07-19 00:00:0070Florian RothSCRIPTS
1442JS_Suspicious_Obfuscation_DropboxDetects PowerShell AMSI Bypasshttps://twitter.com/ItsReallyNick/status/8877051052393431042017-07-19 00:00:0070Florian RothOBFUS,SCRIPT,SCRIPTS
1443JavaScript_Run_SuspiciousDetects a suspicious Javascript Run commandhttps://twitter.com/craiu/status/9003140635609989122017-08-23 00:00:0060Florian RothSCRIPTS
1444Java_Shell_jsSemi-Auto-generated - file Java Shell.js.txt-1970-01-01 01:00:0070Neo23x0 Yara BRG + customization by Stefan -dfate- MollsWEBSHELL
1445Jc_ALL_WinEggDropShell_rar_Folder_Install_2Disclosed hacktool set (old stuff) - file Install.exe-2014-11-23 00:00:0060Florian RothHKTL
1446Jc_WinEggDrop_ShellDisclosed hacktool set (old stuff) - file Jc.WinEggDrop Shell.txt-2014-11-23 00:00:0060Florian RothHKTL
1447JspWebshell_1_2_jspSemi-Auto-generated - file JspWebshell 1.2.jsp.txt-1970-01-01 01:00:0070Neo23x0 Yara BRG + customization by Stefan -dfate- MollsWEBSHELL
1448KA_uShellWebshells Auto-generated - file KA_uShell.php-1970-01-01 01:00:0070Florian RothWEBSHELL
1449KHRAT_MalwareDetects an Imphash of KHRAT malwarehttps://researchcenter.paloaltonetworks.com/2017/08/unit42-updated-khrat-malware-used-in-cambodia-attacks/2017-08-31 00:00:0070Florian RothEXE,FILE,MAL
1450KINS_DLL_zeusMatch default bot in KINS leaked dropper, Zeushttp://goo.gl/arPhm31970-01-01 01:00:0070AlienVault Labs aortega@alienvault.com
1451KINS_dropperMatch protocol, process injects and windows exploit present in KINS dropperhttp://goo.gl/arPhm31970-01-01 01:00:0070AlienVault Labs aortega@alienvault.com
1452KR_Target_Malware_Aug17Detects malware that targeted South Korea in Aug 2017 - file MRDqsbuEqGxrgqtbXU.exehttps://twitter.com/eyalsela/status/9002502030973542402017-08-23 00:00:0070Florian RothEXE,FILE,MAL
1453KasperMalware_Oct17_1Detects Kasper BackdoorInternal Research2017-10-24 00:00:0070Florian RothEXE,FILE,MAL
1454KeeTheft_EXEDetects component of KeeTheft - KeePass dump tool - file KeeTheft.exehttps://github.com/HarmJ0y/KeeThief2017-08-29 00:00:0070Florian RothEXE,FILE,HKTL
1455KeeTheft_Out_ShellcodeDetects component of KeeTheft - KeePass dump tool - file Out-Shellcode.ps1https://github.com/HarmJ0y/KeeThief2017-08-29 00:00:0070Florian RothHKTL
1456KeeThief_PSDetects component of KeeTheft - KeePass dump tool - file KeeThief.ps1https://github.com/HarmJ0y/KeeThief2017-08-29 00:00:0070Florian RothFILE,HKTL
1457Kekeo_HacktoolDetects Kekeo Hacktoolhttps://github.com/gentilkiwi/kekeo/releases2017-07-21 00:00:0070Florian RothEXE,FILE,HKTL
1458KeyBoy_876_0x4e20000Detects KeyBoy Backdoorhttps://blog.trendmicro.com/trendlabs-security-intelligence/tropic-trooper-new-strategy/2018-03-26 00:00:0070Markus Neis, Florian RothEXE,FILE,MAL
1459KeyBoy_InstallClientDetects KeyBoy InstallClienthttps://blog.trendmicro.com/trendlabs-security-intelligence/tropic-trooper-new-strategy/2018-03-26 00:00:0070Markus Neis, Florian RothEXE,FILE
1460KeyBoy_rasautoDetects KeyBoy ServiceClienthttps://blog.trendmicro.com/trendlabs-security-intelligence/tropic-trooper-new-strategy/2018-03-26 00:00:0070Markus Neis, Florian RothEXE,FILE
1461KeyBoy_wab32resDetects KeyBoy Loader wab32res.dllhttps://blog.trendmicro.com/trendlabs-security-intelligence/tropic-trooper-new-strategy/2018-03-26 00:00:0070Markus Neis, Florian RothEXE,FILE
1462KeyBoys_malware_1Detects Keyboys malwarehttp://www.pwc.co.uk/issues/cyber-security-data-privacy/research/the-keyboys-are-back-in-town.html2017-11-02 00:00:0070Florian RothEXE,FILE
1463Keylogger_CN_APTKeylogger - generic rule for a Chinese variant-2016-03-07 00:00:0075Florian RothCHINA,EXE,FILE,HKTL
1464KiwiTaskmgr_2Chinese Hacktool Set - file KiwiTaskmgr.exehttp://tools.zjqhr.com/2015-06-13 00:00:0070Florian RothCHINA,EXE,FILE,HKTL
1465Korplug_FASTRule to detect Korplug/PlugX FAST variant-2015-08-20 00:00:0070Florian RothEXE,FILE
1466Kraken_Bot_SampleKraken Bot Sample - file inf.binhttps://blog.gdatasoftware.com/blog/article/dissecting-the-kraken.html2015-05-07 00:00:0090Florian RothEXE,FILE
1467Kriskynote_Mar17_1Detects Kriskynote MalwareInternal Research2017-03-03 00:00:0070Florian RothEXE,FILE,MAL
1468Kriskynote_Mar17_2Detects Kriskynote MalwareInternal Research2017-03-03 00:00:0070Florian RothEXE,FILE,MAL
1469Kriskynote_Mar17_3Detects Kriskynote MalwareInternal Research2017-03-03 00:00:0070Florian RothEXE,FILE,MAL
1470LNK_Malicious_Nov1Detects a suspicious LNK filehttps://www.virustotal.com/en/file/ee069edc46a18698fa99b6d2204895e6a516af1a306ea986a798b178f289ecd6/analysis/2017-11-06 00:00:0060Florian RothFILE
1471Laudanum_Tools_GenericLaudanum Injector Toolshttp://laudanum.inguardians.com/2015-06-22 00:00:0070Florian RothHKTL,WEBSHELL
1472Lazagne_PW_DumperDetects Lazagne PW Dumperhttps://github.com/AlessandroZ/LaZagne/releases/2018-03-22 00:00:0070Markus Neis / Florian RothHKTL
1473Lazarus_Dec_17_1Detects Lazarus malware from incident in Dec 2017https://goo.gl/8U6fY22017-12-20 00:00:0070Florian RothFILE,NK
1474Lazarus_Dec_17_2Detects Lazarus malware from incident in Dec 2017https://goo.gl/8U6fY22017-12-20 00:00:0070Florian RothEXE,FILE,NK
1475Lazarus_Dec_17_4Detects Lazarus malware from incident in Dec 2017ithumb.jshttps://goo.gl/8U6fY22017-12-20 00:00:0070Florian RothNK
1476Lazarus_Dec_17_5Detects Lazarus malware from incident in Dec 2017https://goo.gl/8U6fY22017-12-20 00:00:0070Florian RothNK
1477Leviathan_CobaltStrike_Sample_1Detects Cobalt Strike sample from Leviathan reporthttps://goo.gl/MZ7dRg2017-10-18 00:00:0070Florian RothEXE,FILE
1478LightFTP_ConfigDetects a light FTP server - config filehttps://github.com/hfiref0x/LightFTP2015-05-14 00:00:0070Florian RothFILE
1479LightFTP_fftp_x86_64Detects a light FTP serverhttps://github.com/hfiref0x/LightFTP2015-05-14 00:00:0050Florian RothEXE,FILE
1480LinuxHacktool_eyes_aLinux hack tools - file anot set2015-01-19 00:00:0070Florian RothHKTL,LINUX
1481LinuxHacktool_eyes_massLinux hack tools - file massnot set2015-01-19 00:00:0070Florian RothHKTL,LINUX
1482LinuxHacktool_eyes_pscan2Linux hack tools - file pscan2not set2015-01-19 00:00:0070Florian RothHKTL,LINUX
1483LinuxHacktool_eyes_pscan2_2Linux hack tools - file pscan2.cnot set2015-01-19 00:00:0070Florian RothHKTL,LINUX
1484LinuxHacktool_eyes_scansshLinux hack tools - file scansshnot set2015-01-19 00:00:0070Florian RothHKTL,LINUX
1485Linux_Portscan_Shark_1Detects Linux Port Scanner SharkVirustotal Research - see https://github.com/Neo23x0/Loki/issues/352016-04-01 00:00:0070Florian RothFILE,HKTL,LINUX
1486Linux_Portscan_Shark_2Detects Linux Port Scanner SharkVirustotal Research - see https://github.com/Neo23x0/Loki/issues/352016-04-01 00:00:0070Florian RothHKTL,LINUX
1487LiuDoor_Malware_1Liudoor Trojan used in Terracotta APThttps://blogs.rsa.com/terracotta-vpn-enabler-of-advanced-threat-anonymity/2015-08-04 00:00:0070Florian RothAPT,EXE,FILE,MAL
1488LiuDoor_Malware_2Liudoor Trojan used in Terracotta APThttps://blogs.rsa.com/terracotta-vpn-enabler-of-advanced-threat-anonymity/2015-08-04 00:00:0070Florian RothAPT,EXE,FILE,MAL
1489Liz0ziM_Private_Safe_Mode_Command_Execuriton_Bypass_Exploit_phpSemi-Auto-generated - file Liz0ziM Private Safe Mode Command Execuriton Bypass Exploit.php.txt-1970-01-01 01:00:0070Neo23x0 Yara BRG + customization by Stefan -dfate- MollsWEBSHELL
1490Locky_RansomwareDetects Locky Ransomware (matches also on Win32/Kuluoz)https://goo.gl/qScSrE2016-02-17 00:00:0070Florian Roth (with the help of binar.ly)CRIME,MAL,RANSOM
1491LokiBot_Dropper_Packed_R11_Feb18Auto-generated rule - file scan copy.pdf.r11https://app.any.run/tasks/401df4d9-098b-4fd0-86e0-7a52ce6ddbf52018-02-14 00:00:0070Florian RothFILE,MAL
1492LokiBot_Dropper_ScanCopyPDF_Feb18Auto-generated rule - file Scan Copy.pdf.comhttps://app.any.run/tasks/401df4d9-098b-4fd0-86e0-7a52ce6ddbf52018-02-14 00:00:0070Florian RothEXE,FILE,MAL
1493MAL_AirdViper_Sample_Apr18_1Detects Arid Viper malware sampleInternal Research2018-05-04 00:00:0070Florian RothEXE,FILE,MIDDLE_EAST
1494MAL_BackNet_Nov18_1Detects BackNet sampleshttps://github.com/valsov/BackNet2018-11-02 00:00:0070Florian RothEXE,FILE
1495MAL_BurningUmbrella_Sample_10Detects malware sample from Burning Umbrella reporthttps://401trg.pw/burning-umbrella/2018-05-04 00:00:0070Florian RothEXE,FILE
1496MAL_BurningUmbrella_Sample_11Detects malware sample from Burning Umbrella reporthttps://401trg.pw/burning-umbrella/2018-05-04 00:00:0070Florian RothFILE
1497MAL_BurningUmbrella_Sample_12Detects malware sample from Burning Umbrella reporthttps://401trg.pw/burning-umbrella/2018-05-04 00:00:0070Florian RothEXE,FILE
1498MAL_BurningUmbrella_Sample_13Detects malware sample from Burning Umbrella reporthttps://401trg.pw/burning-umbrella/2018-05-04 00:00:0070Florian RothEXE,FILE
1499MAL_BurningUmbrella_Sample_14Detects malware sample from Burning Umbrella reporthttps://401trg.pw/burning-umbrella/2018-05-04 00:00:0070Florian RothEXE,FILE
1500MAL_BurningUmbrella_Sample_15Detects malware sample from Burning Umbrella reporthttps://401trg.pw/burning-umbrella/2018-05-04 00:00:0070Florian RothEXE,FILE
1501MAL_BurningUmbrella_Sample_16Detects malware sample from Burning Umbrella reporthttps://401trg.pw/burning-umbrella/2018-05-04 00:00:0070Florian RothEXE,FILE
1502MAL_BurningUmbrella_Sample_17Detects malware sample from Burning Umbrella reporthttps://401trg.pw/burning-umbrella/2018-05-04 00:00:0070Florian RothEXE,FILE
1503MAL_BurningUmbrella_Sample_18Detects malware sample from Burning Umbrella reporthttps://401trg.pw/burning-umbrella/2018-05-04 00:00:0070Florian RothEXE,FILE
1504MAL_BurningUmbrella_Sample_19Detects malware sample from Burning Umbrella reporthttps://401trg.pw/burning-umbrella/2018-05-04 00:00:0070Florian RothEXE,FILE
1505MAL_BurningUmbrella_Sample_1Detects malware sample from Burning Umbrella reporthttps://401trg.pw/burning-umbrella/2018-05-04 00:00:0070Florian RothEXE,FILE
1506MAL_BurningUmbrella_Sample_20Detects malware sample from Burning Umbrella reporthttps://401trg.pw/burning-umbrella/2018-05-04 00:00:0070Florian RothEXE,FILE
1507MAL_BurningUmbrella_Sample_21Detects malware sample from Burning Umbrella reporthttps://401trg.pw/burning-umbrella/2018-05-04 00:00:0070Florian RothEXE,FILE
1508MAL_BurningUmbrella_Sample_22Detects malware sample from Burning Umbrella reporthttps://401trg.pw/burning-umbrella/2018-05-04 00:00:0070Florian RothEXE,FILE
1509MAL_BurningUmbrella_Sample_2Detects malware sample from Burning Umbrella reporthttps://401trg.pw/burning-umbrella/2018-05-04 00:00:0070Florian RothEXE,FILE
1510MAL_BurningUmbrella_Sample_3Detects malware sample from Burning Umbrella reporthttps://401trg.pw/burning-umbrella/2018-05-04 00:00:0070Florian RothEXE,FILE
1511MAL_BurningUmbrella_Sample_4Detects malware sample from Burning Umbrella reporthttps://401trg.pw/burning-umbrella/2018-05-04 00:00:0070Florian RothEXE,FILE
1512MAL_BurningUmbrella_Sample_6Detects malware sample from Burning Umbrella reporthttps://401trg.pw/burning-umbrella/2018-05-04 00:00:0070Florian RothEXE,FILE
1513MAL_BurningUmbrella_Sample_7Detects malware sample from Burning Umbrella reporthttps://401trg.pw/burning-umbrella/2018-05-04 00:00:0070Florian RothEXE,FILE
1514MAL_BurningUmbrella_Sample_8Detects malware sample from Burning Umbrella reporthttps://401trg.pw/burning-umbrella/2018-05-04 00:00:0070Florian RothEXE,FILE
1515MAL_CN_FlyStudio_May18_1Detects malware / hacktool detected in May 2018Internal Research2018-05-11 00:00:0070Florian RothEXE,FILE
1516MAL_CrypRAT_Jan19_1Detects CrypRATInternal Research2019-01-07 00:00:0090Florian RothEXE,FILE,MAL
1517MAL_DNSPIONAGE_Malware_Nov18Detects DNSpionage Malwarehttps://blog.talosintelligence.com/2018/11/dnspionage-campaign-targets-middle-east.html2018-11-30 00:00:0070Florian RothEXE,FILE,MAL
1518MAL_ELF_LNX_Mirai_Oct10_1Detects ELF Mirai variantInternal Research2018-10-27 00:00:0070Florian RothFILE,LINUX
1519MAL_ELF_LNX_Mirai_Oct10_2Detects ELF malware Mirai relatedInternal Research2018-10-27 00:00:0070Florian RothFILE,LINUX
1520MAL_ELF_VPNFilter_1Detects VPNFilter malwareInternal Research2018-05-24 00:00:0070Florian RothFILE,LINUX
1521MAL_ELF_VPNFilter_2Detects VPNFilter malwareInternal Research2018-05-24 00:00:0070Florian RothFILE,LINUX
1522MAL_ELF_VPNFilter_3Detects VPNFilter malwareInternal Research2018-05-24 00:00:0070Florian RothFILE,LINUX
1523MAL_Envrial_Jan18_1Detects Encrial credential stealer malwarehttps://twitter.com/malwrhunterteam/status/9533135146298531842018-01-21 00:00:0070Florian RothEXE,FILE
1524MAL_ExileRAT_Feb19_1Detects Exile RAThttps://blog.talosintelligence.com/2019/02/exilerat-shares-c2-with-luckycat.html2019-02-04 00:00:0070Florian RothEXE,FILE,MAL
1525MAL_Floxif_GenericDetects Floxif MalwareInternal Research2018-05-11 00:00:0080Florian RothEXE,FILE,MAL
1526MAL_GandCrab_Apr18_1Detects GandCrab malwarehttps://twitter.com/MarceloRivero/status/9884555160945500172018-04-23 00:00:0070Florian RothEXE,FILE
1527MAL_HawkEye_Keylogger_Gen_Dec18Detects HawkEye Keylogger Rebornhttps://twitter.com/James_inthe_box/status/10721162246523248702018-12-10 00:00:0070Florian RothGEN,HKTL
1528MAL_Hogfish_Report_Related_SampleDetects APT10 / Hogfish related sampleshttps://www.accenture.com/t20180423T055005Z__w__/se-en/_acnmedia/PDF-76/Accenture-Hogfish-Threat-Analysis.pdf2018-05-01 00:00:0070Florian RothAPT,CHINA,EXE,FILE
1529MAL_JRAT_Oct18_1Detects JRAT malwareInternal Research2018-10-11 00:00:0070Florian RothFILE,MAL
1530MAL_KHRAT_scriptRule derived from KHRAT script but can match on other malicious scripts as wellhttps://researchcenter.paloaltonetworks.com/2017/08/unit42-updated-khrat-malware-used-in-cambodia-attacks/2017-08-31 00:00:0070Florian RothMAL
1531MAL_KHRAT_scritpletRule derived from KHRAT scriptlethttps://researchcenter.paloaltonetworks.com/2017/08/unit42-updated-khrat-malware-used-in-cambodia-attacks/2017-08-31 00:00:0070Florian RothFILE,MAL
1532MAL_Kwampirs_Apr18Kwampirs dropper and main payload componentshttps://www.symantec.com/blogs/threat-intelligence/orangeworm-targets-healthcare-us-europe-asia2018-04-23 00:00:0070Symantec
1533MAL_LNX_SSHDOOR_TritonSignature detecting https://www.welivesecurity.com/wp-content/uploads/2018/12/ESET-The_Dark_Side_of_the_ForSSHe.pdf2018-12-05 00:00:0070Marc-Etienne M.Leveille, modified by Florian RothFILE,LINUX
1534MAL_Metasploit_Framework_UADetects User Agent used in Metasploit Frameworkhttps://github.com/rapid7/metasploit-framework/commit/12a6d67be48527f5d3987e40cac2a0cbb4ab6ce72018-08-16 00:00:0065Florian RothEXE,FILE,METASPLOIT
1535MAL_MuddyWater_DroppedTask_Jun18_1Detects a dropped Windows task as used by MudyWater in June 2018https://app.any.run/tasks/719c94eb-0a00-47cc-b583-ad4f9e25ebdb2018-06-12 00:00:0070Florian RothFILE
1536MAL_Nitol_Malware_Jan19_1Detects Nitol Malwarehttps://twitter.com/shotgunner101/status/10846024136911667212019-01-14 00:00:0070Florian RothEXE,FILE,MAL
1537MAL_OSX_FancyBear_Agent_Jul18_1Detects FancyBear Agent for OSXhttps://twitter.com/DrunkBinary/status/10184488950540984322018-07-15 00:00:0070Florian RothFILE,MACOS,RUSSIA
1538MAL_RTF_Embedded_OLE_PEDetects a suspicious string often used in PE files in a hex encoded object streamhttps://www.nextron-systems.com/2018/01/22/creating-yara-rules-detect-embedded-exe-files-ole-objects/2018-01-22 00:00:0070Florian RothFILE
1539MAL_RedLeaves_Apr18_1Detects RedLeaves malwarehttps://www.accenture.com/t20180423T055005Z__w__/se-en/_acnmedia/PDF-76/Accenture-Hogfish-Threat-Analysis.pdf2018-05-01 00:00:0070Florian RothEXE,FILE
1540MAL_Ryuk_RansomwareDetects strings known from Ryuk Ransomwarehttps://research.checkpoint.com/ryuk-ransomware-targeted-campaign-break/2018-12-31 00:00:0070Florian RothCRIME,EXE,FILE,MAL,RANSOM
1541MAL_Sednit_DelphiDownloader_Apr18_2Detects malware from Sednit Delphi Downloader reporthttps://www.welivesecurity.com/2018/04/24/sednit-update-analysis-zebrocy/2018-04-24 00:00:0070Florian Roth
1542MAL_Sednit_DelphiDownloader_Apr18_3Detects malware from Sednit Delphi Downloader reporthttps://www.welivesecurity.com/2018/04/24/sednit-update-analysis-zebrocy/2018-04-24 00:00:0070Florian RothEXE,FILE
1543MAL_Turla_Agent_BTZDetects Turla Agent.BTZhttps://www.gdatasoftware.com/blog/2014/11/23937-the-uroburos-case-new-sophisticated-rat-identified2018-04-12 00:00:0070Florian RothEXE,FILE,RUSSIA
1544MAL_Turla_Sample_May18_1Detects Turla sampleshttps://twitter.com/omri9741/status/9919420077015982082018-05-03 00:00:0070Florian RothEXE,FILE,RUSSIA
1545MAL_Unknown_PWDumper_Apr18_3Detects sample from unknown sample set - IL originInternal Research2018-04-06 00:00:0070Florian RothEXE,FILE,HKTL
1546MAL_Visel_Sample_May18_1Detects Visel malware sample from Burning Umbrella reporthttps://401trg.pw/burning-umbrella/2018-05-04 00:00:0070Florian RothEXE,FILE
1547MAL_WebMonitor_RATDetects WebMonitor RAThttps://researchcenter.paloaltonetworks.com/2018/04/unit42-say-cheese-webmonitor-rat-comes-c2-service-c2aas/2018-04-13 00:00:0070Florian RothEXE,FILE,MAL
1548MAL_Winnti_Sample_May18_1Detects malware sample from Burning Umbrella report - Generic Winnti Rulehttps://401trg.pw/burning-umbrella/2018-05-04 00:00:0070Florian RothCHINA,EXE,FILE,GEN
1549MAL_Xbash_JS_Sep18Detects XBash malwarehttps://researchcenter.paloaltonetworks.com/2018/09/unit42-xbash-combines-botnet-ransomware-coinmining-worm-targets-linux-windows/2018-09-18 00:00:0070Florian RothFILE
1550MAL_Xbash_PY_Sep18Detects Xbash malwarehttps://researchcenter.paloaltonetworks.com/2018/09/unit42-xbash-combines-botnet-ransomware-coinmining-worm-targets-linux-windows/2018-09-18 00:00:0070Florian RothFILE
1551MAL_Xbash_SH_Sep18Detects Xbash malwarehttps://researchcenter.paloaltonetworks.com/2018/09/unit42-xbash-combines-botnet-ransomware-coinmining-worm-targets-linux-windows/2018-09-18 00:00:0070Florian RothFILE
1552MAL_unspecified_Jan18_1Detects unspecified malware sampleInternal Research2018-01-19 00:00:0070Florian RothMAL
1553ME_Campaign_Malware_1Detects malware from Middle Eastern campaign reported by Taloshttp://blog.talosintelligence.com/2018/02/targeted-attacks-in-middle-east.html2018-02-07 00:00:0070Florian RothEXE,FILE,MAL
1554ME_Campaign_Malware_2Detects malware from Middle Eastern campaign reported by Taloshttp://blog.talosintelligence.com/2018/02/targeted-attacks-in-middle-east.html2018-02-07 00:00:0070Florian RothEXE,FILE,MAL
1555ME_Campaign_Malware_3Detects malware from Middle Eastern campaign reported by Taloshttp://blog.talosintelligence.com/2018/02/targeted-attacks-in-middle-east.html2018-02-07 00:00:0070Florian RothFILE,MAL
1556ME_Campaign_Malware_4Detects malware from Middle Eastern campaign reported by Taloshttp://blog.talosintelligence.com/2018/02/targeted-attacks-in-middle-east.html2018-02-07 00:00:0070Florian RothEXE,FILE,MAL
1557ME_Campaign_Malware_5Detects malware from Middle Eastern campaign reported by Taloshttp://blog.talosintelligence.com/2018/02/targeted-attacks-in-middle-east.html2018-02-07 00:00:0070Florian RothEXE,FILE,MAL
1558MS08_067_Exploit_Hacktools_CNDisclosed hacktool set - file cs.exe-2014-11-17 00:00:0060Florian RothHKTL
1559MSBuild_Mimikatz_Execution_via_XMLDetects an XML that executes Mimikatz on an endpoint via MSBuildhttps://gist.github.com/subTee/c98f7d005683e616560bda3286b6a0d8#file-katz-xml2016-10-07 00:00:0070Florian RothHKTL
1560MSSqlPassChinese Hacktool Set - file MSSqlPass.exehttp://tools.zjqhr.com/2015-06-13 00:00:0070Florian RothCHINA,EXE,FILE,HKTL
1561Mal_Dropper_httpEXE_from_CABDetects a dropper from a CAB file mentioned in the articlehttps://goo.gl/13Wgy12016-05-25 00:00:0060Florian RothEXE,FILE,MAL
1562Mal_PotPlayer_DLLDetects a malicious PotPlayer.dllhttps://goo.gl/13Wgy12016-05-25 00:00:0070Florian RothEXE,FILE
1563Mal_http_EXEDetects trojan from APT report named http.exehttps://goo.gl/13Wgy12016-05-25 00:00:0080Florian RothAPT,EXE,FILE
1564Malicious_BAT_StringsDetects a string also used in Netwire RAT auxilliaryhttps://pastebin.com/8qaiyPxs2018-01-05 00:00:0060Florian RothMAL
1565Malicious_SFX1SFX with voicemail contenthttp://www.kernelmode.info/forum/viewtopic.php?f=16&t=39502015-07-20 00:00:0070Florian RothFILE
1566Malicious_SFX2SFX with adobe.exe contenthttp://www.kernelmode.info/forum/viewtopic.php?f=16&t=39502015-07-20 00:00:0070Florian RothEXE,FILE
1567Malware_Floxif_mpsvc_dllMalware - FloxifInternal Research2017-04-07 00:00:0070Florian RothEXE,FILE,MAL
1568Malware_JS_powershell_obfuscatedUnspecified malware - file rechnung_3.jsInternal Research2017-03-24 00:00:0070Florian Roth
1569Malware_MsUpdater_String_in_EXEMSUpdater String in ExecutableVT Analysis2015-06-03 00:00:0050Florian RothEXE,FILE
1570Malware_QA_1177VT Research QA uploaded malware - file 1177.vbsVT Research QA2016-08-29 00:00:0080Florian RothFILE,MAL
1571Malware_QA_get_The_FucKinG_IPVT Research QA uploaded malware - file get The FucKinG IP.exeVT Research QA2016-08-29 00:00:0080Florian RothEXE,FILE,MAL
1572Malware_QA_not_copyVT Research QA uploaded malware - file not copy.exeVT Research QA2016-08-29 00:00:0080Florian RothEXE,FILE,MAL
1573Malware_QA_tlsVT Research QA uploaded malware - file tls.exeVT Research QA2016-08-29 00:00:0080Florian RothEXE,FILE,MAL
1574Malware_QA_updateVT Research QA uploaded malware - file update.exeVT Research QA2016-08-29 00:00:0080Florian RothEXE,FILE,MAL
1575Malware_QA_update_testVT Research QA uploaded malware - file update_.exeVT Research QA2016-08-29 00:00:0080Florian RothEXE,EXTVAR,FILE
1576Malware_QA_vqgkVT Research QA uploaded malware - file vqgk.dllVT Research QA2016-08-29 00:00:0080Florian RothEXE,FILE,MAL
1577MarathonToolChinese Hacktool Set - file MarathonTool.exehttp://tools.zjqhr.com/2015-06-13 00:00:0070Florian RothCHINA,EXE,FILE,HKTL
1578MarathonTool_2Chinese Hacktool Set - file MarathonTool.exehttp://tools.zjqhr.com/2015-06-13 00:00:0070Florian RothCHINA,EXE,FILE,HKTL
1579Metasploit_Loader_RSMudgeDetects a Metasploit Loader by RSMudge - file loader.exehttps://github.com/rsmudge/metasploit-loader2016-04-20 00:00:0070Florian RothEXE,FILE,METASPLOIT
1580Miari_2_May17Detects Mirai MalwareInternal Research2017-05-12 00:00:0070Florian RothFILE,MAL
1581Microcin_Sample_1Malware sample mentioned in Microcin technical report by Kasperskyhttps://securelist.com/files/2017/09/Microcin_Technical-PDF_eng_final.pdf2017-09-26 00:00:0070Florian RothEXE,FILE,MAL
1582Microcin_Sample_2Malware sample mentioned in Microcin technical report by Kasperskyhttps://securelist.com/files/2017/09/Microcin_Technical-PDF_eng_final.pdf2017-09-26 00:00:0070Florian RothEXE,FILE,MAL
1583Microcin_Sample_3Malware sample mentioned in Microcin technical report by Kasperskyhttps://securelist.com/files/2017/09/Microcin_Technical-PDF_eng_final.pdf2017-09-26 00:00:0070Florian RothEXE,FILE,MAL
1584Microcin_Sample_4Malware sample mentioned in Microcin technical report by Kasperskyhttps://securelist.com/files/2017/09/Microcin_Technical-PDF_eng_final.pdf2017-09-26 00:00:0070Florian RothEXE,FILE,MAL
1585Microcin_Sample_5Malware sample mentioned in Microcin technical report by Kasperskyhttps://securelist.com/files/2017/09/Microcin_Technical-PDF_eng_final.pdf2017-09-26 00:00:0070Florian RothEXE,FILE,MAL
1586Microcin_Sample_6Malware sample mentioned in Microcin technical report by Kasperskyhttps://securelist.com/files/2017/09/Microcin_Technical-PDF_eng_final.pdf2017-09-26 00:00:0070Florian RothEXE,FILE,MAL
1587Mimikatz_Gen_StringsDetects Mimikatz by using some special stringsInternal Research2017-06-19 00:00:0070Florian RothEXE,FILE,GEN,HKTL
1588Mimikatz_LogfileDetects a log file generated by malicious hack tool mimikatz-2015-03-31 00:00:0080Florian RothHKTL
1589Mimikatz_Memory_Rule_1Detects password dumper mimikatz in memory-2014-12-22 00:00:0070Florian RothHKTL
1590Mimikatz_Memory_Rule_2Mimikatz Rule generated from a memory dump-1970-01-01 01:00:0080Florian Roth - Florian RothHKTL
1591Mimikatz_StringsDetects Mimikatz stringsnot set2016-06-08 00:00:0065Florian RothEXE,FILE,HKTL
1592Mimipenguin_SHDetects Mimipenguin Password Extractor - Linuxhttps://github.com/huntergregal/mimipenguin2017-04-01 00:00:0070Florian RothLINUX
1593MiniDionis_VBS_DroppedDropped File - 1.vbshttps://malwr.com/analysis/ZDc4ZmIyZDI4MTVjNGY5NWI0YzE3YjIzNGFjZTcyYTY/2015-07-21 00:00:0070Florian RothSCRIPT
1594MiniDionis_readerViewMiniDionis Malware - file readerView.exe / adobe.exehttp://www.kernelmode.info/forum/viewtopic.php?f=16&t=39502015-07-20 00:00:0070Florian RothEXE,FILE,MAL
1595MiniDumpTest_msdscAuto-generated rule - file msdsc.exehttps://github.com/giMini/RWMC/2015-08-31 00:00:0070Florian RothEXE,FILE
1596MiniRAT_Gen_1Detects Mini RAT malwarehttps://www.eff.org/deeplinks/2018/01/dark-caracal-good-news-and-bad-news2018-01-22 00:00:0070Florian RothEXE,FILE,GEN,MAL
1597Mirai_1_May17Detects Mirai MalwareInternal Research2017-05-12 00:00:0070Florian RothFILE,MAL
1598Mirai_Botnet_MalwareDetects Mirai Botnet MalwareInternal Research2016-10-04 00:00:0070Florian RothFILE,MAL
1599Mithozhan_TrojanMitozhan Trojan used in APT Terracottahttps://blogs.rsa.com/terracotta-vpn-enabler-of-advanced-threat-anonymity/2015-08-04 00:00:0070Florian RothAPT,EXE,FILE,MAL
1600Mithril_MithrilWebshells Auto-generated - file Mithril.exe-1970-01-01 01:00:0070Florian RothWEBSHELL
1601Mithril_dllTestWebshells Auto-generated - file dllTest.dll-1970-01-01 01:00:0070Florian RothWEBSHELL
1602Mithril_v1_45_MithrilWebshells Auto-generated - file Mithril.exe-1970-01-01 01:00:0070Florian RothWEBSHELL
1603Mithril_v1_45_dllTestWebshells Auto-generated - file dllTest.dll-1970-01-01 01:00:0070Florian RothWEBSHELL
1604MockDll_GenDetects MockDll - regsvr DLL loaderhttps://goo.gl/MZ7dRg2017-10-18 00:00:0070Florian RothEXE,FILE
1605Molerats_Jul17_Sample_1Detects Molerats sample - July 2017https://mymalwareparty.blogspot.de/2017/07/operation-desert-eagle.html2017-07-07 00:00:0070Florian RothEXE,FILE
1606Molerats_Jul17_Sample_2Detects Molerats sample - July 2017https://mymalwareparty.blogspot.de/2017/07/operation-desert-eagle.html2017-07-07 00:00:0070Florian RothEXE,FILE
1607Molerats_Jul17_Sample_3Detects Molerats sample - July 2017https://mymalwareparty.blogspot.de/2017/07/operation-desert-eagle.html2017-07-07 00:00:0070Florian RothEXE,FILE
1608Molerats_Jul17_Sample_4Detects Molerats sample - July 2017https://mymalwareparty.blogspot.de/2017/07/operation-desert-eagle.html2017-07-07 00:00:0070Florian Roth
1609Molerats_Jul17_Sample_5Detects Molerats sample - July 2017https://mymalwareparty.blogspot.de/2017/07/operation-desert-eagle.html2017-07-07 00:00:0070Florian Roth
1610Molerats_Jul17_Sample_DropperDetects Molerats sample dropper SFX - July 2017https://mymalwareparty.blogspot.de/2017/07/operation-desert-eagle.html2017-07-07 00:00:0070Florian RothEXE,FILE
1611Monsoon_APT_Malware_1Detects malware from Monsoon APThttp://blog.fortinet.com/2017/04/05/in-depth-look-at-new-variant-of-monsoon-apt-backdoor-part-22017-09-08 00:00:0070Florian RothAPT,EXE,FILE,MAL
1612Monsoon_APT_Malware_2Detects malware from Monsoon APThttp://blog.fortinet.com/2017/04/05/in-depth-look-at-new-variant-of-monsoon-apt-backdoor-part-22017-09-08 00:00:0070Florian RothAPT,EXE,FILE,MAL
1613MooreR_Port_ScannerAuto-generated rule on file MooreR Port Scanner.exe-1970-01-01 01:00:0070yarGen Yara Rule Generator by Florian RothHKTL
1614Moroccan_Spamers_Ma_EditioN_By_GhOsT_phpSemi-Auto-generated - file Moroccan Spamers Ma-EditioN By GhOsT.php.txt-1970-01-01 01:00:0070Neo23x0 Yara BRG + customization by Stefan -dfate- MollsWEBSHELL
1615Ms_Viru_racleChinese Hacktool Set - file racle.dllhttp://tools.zjqhr.com/2015-06-13 00:00:0070Florian RothCHINA,EXE,FILE,HKTL
1616Ms_Viru_vChinese Hacktool Set - file v.exehttp://tools.zjqhr.com/2015-06-13 00:00:0070Florian RothCHINA,EXE,FILE,HKTL
1617Msfpayloads_msfMetasploit Payloads - file msf.shInternal Research2017-02-09 00:00:0070Florian RothFILE,METASPLOIT
1618Msfpayloads_msf_10Metasploit Payloads - file msf.exeInternal Research2017-02-09 00:00:0070Florian RothEXE,FILE,METASPLOIT
1619Msfpayloads_msf_11Metasploit Payloads - file msf.htaInternal Research2017-02-09 00:00:0070Florian RothMETASPLOIT
1620Msfpayloads_msf_2Metasploit Payloads - file msf.aspInternal Research2017-02-09 00:00:0070Florian RothMETASPLOIT
1621Msfpayloads_msf_3Metasploit Payloads - file msf.pshInternal Research2017-02-09 00:00:0070Florian RothMETASPLOIT
1622Msfpayloads_msf_4Metasploit Payloads - file msf.aspxInternal Research2017-02-09 00:00:0070Florian RothMETASPLOIT
1623Msfpayloads_msf_5Metasploit Payloads - file msf.msiInternal Research2017-02-09 00:00:0070Florian RothMETASPLOIT
1624Msfpayloads_msf_6Metasploit Payloads - file msf.vbsInternal Research2017-02-09 00:00:0070Florian RothMETASPLOIT
1625Msfpayloads_msf_7Metasploit Payloads - file msf.vbaInternal Research2017-02-09 00:00:0070Florian RothMETASPLOIT
1626Msfpayloads_msf_8Metasploit Payloads - file msf.ps1Internal Research2017-02-09 00:00:0070Florian RothMETASPLOIT
1627Msfpayloads_msf_9Metasploit Payloads - file msf.war - contentsInternal Research2017-02-09 00:00:0070Florian RothMETASPLOIT
1628Msfpayloads_msf_cmdMetasploit Payloads - file msf-cmd.ps1Internal Research2017-02-09 00:00:0070Florian RothMETASPLOIT
1629Msfpayloads_msf_exeMetasploit Payloads - file msf-exe.vbaInternal Research2017-02-09 00:00:0070Florian RothMETASPLOIT
1630Msfpayloads_msf_exe_2Metasploit Payloads - file msf-exe.aspxInternal Research2017-02-09 00:00:0070Florian RothMETASPLOIT
1631Msfpayloads_msf_pshMetasploit Payloads - file msf-psh.vbaInternal Research2017-02-09 00:00:0070Florian RothMETASPLOIT
1632Msfpayloads_msf_refMetasploit Payloads - file msf-ref.ps1Internal Research2017-02-09 00:00:0070Florian RothMETASPLOIT
1633Msfpayloads_msf_svcMetasploit Payloads - file msf-svc.exeInternal Research2017-02-09 00:00:0070Florian RothEXE,FILE,METASPLOIT
1634MuddyWater_Mal_Doc_Feb18_1Detects malicious document used by MuddyWaterInternal Research - TI2T2018-02-26 00:00:0070Florian RothFILE,MIDDLE_EAST
1635MuddyWater_Mal_Doc_Feb18_2Detects malicious document used by MuddyWaterInternal Research - TI2T2018-02-26 00:00:0070Florian RothFILE,MIDDLE_EAST
1636MySQL_Web_Interface_Version_0_8_phpSemi-Auto-generated - file MySQL Web Interface Version 0.8.php.txt-1970-01-01 01:00:0070Neo23x0 Yara BRG + customization by Stefan -dfate- MollsWEBSHELL
1637MyWScript_CompiledScriptDetects a scripte with default name Mywscript compiled with Script2Exe (can also be a McAfee tool https://community.mcafee.com/docs/DOC-4124)Internal Research2017-07-27 00:00:0065Florian RothEXE,FILE
1638NK_Miner_Malware_Jan18_1Detects Noth Korean Monero Miner mentioned in AlienVault reporthttps://goo.gl/PChE1z2018-01-09 00:00:0070Florian Roth (original rule by Chris Doman)EXE,FILE,MAL
1639NTLM_Dump_OutputNTML Hash Dump output file - John/LC format-2015-10-01 00:00:0075Florian RothHKTL
1640NT_Addy_aspSemi-Auto-generated - file NT Addy.asp.txt-1970-01-01 01:00:0070Neo23x0 Yara BRG + customization by Stefan -dfate- MollsWEBSHELL
1641Nanocore_RAT_Feb18_1Detects Nanocore RATInternal Research - T2T2018-02-19 00:00:0070Florian RothEXE,FILE,MAL
1642Nanocore_RAT_Feb18_2Detects Nanocore RATInternal Research - T2T2018-02-19 00:00:0070Florian RothEXE,FILE,MAL
1643Nanocore_RAT_Gen_1Detetcs the Nanocore RAT and similar malwarehttps://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/2016-04-22 00:00:0070Florian RothEXE,FILE,GEN,MAL
1644Nanocore_RAT_Gen_2Detetcs the Nanocore RAThttps://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/2016-04-22 00:00:00100Florian RothEXE,FILE,GEN,MAL
1645Nanocore_RAT_Sample_1Detetcs a certain Nanocore RAT samplehttps://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/2016-04-22 00:00:0075Florian RothEXE,FILE,MAL
1646Nanocore_RAT_Sample_2Detetcs a certain Nanocore RAT samplehttps://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/2016-04-22 00:00:0075Florian RothEXE,FILE,MAL
1647Nautilus_common_stringsRule for detection of Nautilus based on common plaintext stringshttps://www.ncsc.gov.uk/alerts/turla-group-malware2017-11-23 00:00:0070NCSC UKFILE
1648Nautilus_forensic_artificatsRule for detection of Nautilus related stringshttps://www.ncsc.gov.uk/alerts/turla-group-malware2017-11-23 00:00:0060NCSC UK / Florian Roth
1649Nautilus_modified_rc4_loopRule for detection of Nautilus based on assembly code for a modified RC4 loophttps://www.ncsc.gov.uk/alerts/turla-group-malware2017-11-23 00:00:0070NCSC UKFILE
1650Nautilus_rc4_keyRule for detection of Nautilus based on a hardcoded RC4 keyhttps://www.ncsc.gov.uk/alerts/turla-group-malware2017-11-23 00:00:0070NCSC UKFILE
1651Ncat_Hacktools_CNDisclosed hacktool set - file nc.exe-2014-11-17 00:00:0060Florian RothHKTL
1652NcrackThis signature detects the Ncrack brute force tool-2014-07-07 00:00:0060Florian RothHKTL
1653NetBIOS_Name_ScannerAuto-generated rule on file NetBIOS Name Scanner.exe-1970-01-01 01:00:0070yarGen Yara Rule Generator by Florian RothHKTL
1654Netview_HacktoolNetwork domain enumeration tool - often used by attackers - file Nv.exehttps://github.com/mubix/netview2016-03-07 00:00:0060Florian RothEXE,FILE,HKTL
1655Netview_Hacktool_OutputNetwork domain enumeration tool output - often used by attackers - file filename.txthttps://github.com/mubix/netview2016-03-07 00:00:0060Florian RothHKTL
1656Neuron_common_stringsRule for detection of Neuron based on commonly used stringshttps://www.ncsc.gov.uk/alerts/turla-group-malware2017-11-23 00:00:0070NCSC UKFILE
1657Neuron_standalone_signatureRule for detection of Neuron based on a standalone signature from .NET metadatahttps://www.ncsc.gov.uk/alerts/turla-group-malware2017-11-23 00:00:0070NCSC UKFILE
1658Nirsoft_NetResViewDetects NirSoft NetResView - utility that displays the list of all network resourceshttps://goo.gl/Mr6M2J2016-06-04 00:00:0040Florian RothEXE,FILE
1659Nishang_WebshellDetects a ASPX web shellhttps://github.com/samratashok/nishang2016-09-11 00:00:0070Florian RothFILE,WEBSHELL
1660No_PowerShellDetects an C# executable used to circumvent PowerShell detection - file nps.exehttps://github.com/Ben0xA/nps2016-05-21 00:00:0080Florian RothEXE,FILE,SCRIPT
1661NotPetya_Ransomware_Jun17Detects new NotPetya Ransomware variant from June 2017https://goo.gl/h6iaGj2017-06-27 00:00:0070Florian RothCRIME,EXE,FILE,MAL,RANSOM
1662Nshell__1__php_phpSemi-Auto-generated - file Nshell (1).php.php.txt-1970-01-01 01:00:0070Neo23x0 Yara BRG + customization by Stefan -dfate- MollsWEBSHELL
1663NtGodModeChinese Hacktool Set - file NtGodMode.exehttp://tools.zjqhr.com/2015-06-13 00:00:0070Florian RothCHINA,EXE,FILE,HKTL
1664ONHAT_Proxy_HacktoolDetects ONHAT Proxy - Htran like SOCKS hack tool used by Chinese APT groupshttps://goo.gl/p32Ozf2016-05-12 00:00:00100Florian RothAPT,CHINA,EXE,FILE,HKTL
1665OPCLEAVER_BackDoorLoggerKeylogger used by attackers in Operation Cleaverhttp://cylance.com/assets/Cleaver/Cylance_Operation_Cleaver_Report.pdf2014-12-02 00:00:0070Cylance Inc.HKTL
1666OPCLEAVER_CCProxy_ConfigCCProxy config known from Operation Cleaverhttp://cylance.com/assets/Cleaver/Cylance_Operation_Cleaver_Report.pdf2014-12-02 00:00:0070Florian RothHKTL
1667OPCLEAVER_JasusARP cache poisoner used by attackers in Operation Cleaverhttp://cylance.com/assets/Cleaver/Cylance_Operation_Cleaver_Report.pdf2014-12-02 00:00:0070Cylance Inc.
1668OPCLEAVER_LoggerModuleKeylogger used by attackers in Operation Cleaverhttp://cylance.com/assets/Cleaver/Cylance_Operation_Cleaver_Report.pdf2014-12-02 00:00:0070Cylance Inc.HKTL
1669OPCLEAVER_NetCNet Crawler used by attackers in Operation Cleaverhttp://cylance.com/assets/Cleaver/Cylance_Operation_Cleaver_Report.pdf2014-12-02 00:00:0070Cylance Inc.
1670OPCLEAVER_Parviz_DeveloperParviz developer known from Operation Cleaverhttp://cylance.com/assets/Cleaver/Cylance_Operation_Cleaver_Report.pdf2014-12-02 00:00:0070Florian Roth
1671OPCLEAVER_ShellCreator2Shell Creator used by attackers in Operation Cleaver to create ASPX web shellshttp://cylance.com/assets/Cleaver/Cylance_Operation_Cleaver_Report.pdf2014-12-02 00:00:0070Cylance Inc.
1672OPCLEAVER_SmartCopy2Malware or hack tool used by attackers in Operation Cleaverhttp://cylance.com/assets/Cleaver/Cylance_Operation_Cleaver_Report.pdf2014-12-02 00:00:0070Cylance Inc.MAL
1673OPCLEAVER_SynFlooderMalware or hack tool used by attackers in Operation Cleaverhttp://cylance.com/assets/Cleaver/Cylance_Operation_Cleaver_Report.pdf2014-12-02 00:00:0070Cylance Inc.MAL
1674OPCLEAVER_TinyZBotTiny Bot used by attackers in Operation Cleaverhttp://cylance.com/assets/Cleaver/Cylance_Operation_Cleaver_Report.pdf2014-12-02 00:00:0070Cylance Inc.
1675OPCLEAVER_ZhoupinExploitCrewKeywords used by attackers in Operation Cleaverhttp://cylance.com/assets/Cleaver/Cylance_Operation_Cleaver_Report.pdf2014-12-02 00:00:0070Cylance Inc.
1676OPCLEAVER_antivirusdetectorHack tool used by attackers in Operation Cleaverhttp://cylance.com/assets/Cleaver/Cylance_Operation_Cleaver_Report.pdf2014-12-02 00:00:0070Cylance Inc.
1677OPCLEAVER_csextBackdoor used by attackers in Operation Cleaverhttp://cylance.com/assets/Cleaver/Cylance_Operation_Cleaver_Report.pdf2014-12-02 00:00:0070Cylance Inc.MAL
1678OPCLEAVER_kagentBackdoor used by attackers in Operation Cleaverhttp://cylance.com/assets/Cleaver/Cylance_Operation_Cleaver_Report.pdf2014-12-02 00:00:0070Cylance Inc.MAL
1679OPCLEAVER_mimikatzWrapperMimikatz Wrapper used by attackers in Operation Cleaverhttp://cylance.com/assets/Cleaver/Cylance_Operation_Cleaver_Report.pdf2014-12-02 00:00:0070Cylance Inc.
1680OPCLEAVER_pvz_inParviz tool used by attackers in Operation Cleaverhttp://cylance.com/assets/Cleaver/Cylance_Operation_Cleaver_Report.pdf2014-12-02 00:00:0070Cylance Inc.
1681OPCLEAVER_pvz_outParviz tool used by attackers in Operation Cleaverhttp://cylance.com/assets/Cleaver/Cylance_Operation_Cleaver_Report.pdf2014-12-02 00:00:0070Cylance Inc.
1682OPCLEAVER_wndTestBackdoor used by attackers in Operation Cleaverhttp://cylance.com/assets/Cleaver/Cylance_Operation_Cleaver_Report.pdf2014-12-02 00:00:0070Cylance Inc.MAL
1683OPCLEAVER_zhCatNetwork tool used by Iranian hackers and used by attackers in Operation Cleaverhttp://cylance.com/assets/Cleaver/Cylance_Operation_Cleaver_Report.pdf2014-12-02 00:00:0070Cylance Inc.
1684OPCLEAVER_zhLookUpHack tool used by attackers in Operation Cleaverhttp://cylance.com/assets/Cleaver/Cylance_Operation_Cleaver_Report.pdf2014-12-02 00:00:0070Cylance Inc.
1685OPCLEAVER_zhmimikatzMimikatz wrapper used by attackers in Operation Cleaverhttp://cylance.com/assets/Cleaver/Cylance_Operation_Cleaver_Report.pdf2014-12-02 00:00:0070Cylance Inc.
1686OSEditorChinese Hacktool Set - file OSEditor.exehttp://tools.zjqhr.com/2015-06-13 00:00:0070Florian RothCHINA,EXE,FILE,HKTL
1687OSX_backdoor_BellaBella MacOS/OSX backdoorhttps://twitter.com/JohnLaTwC/status/9119987771829248012018-02-23 00:00:0070John Lambert @JohnLaTwCEXTVAR,MACOS,MAL
1688OSX_backdoor_EvilOSXEvilOSX MacOS/OSX backdoorhttps://github.com/Marten4n6/EvilOSX, https://twitter.com/JohnLaTwC/status/9661393364364984322018-02-23 00:00:0070John Lambert @JohnLaTwCMACOS,MAL
1689Obfuscated_JS_April17Detects cloaked Mimikatz in JS obfuscationInternal Research2017-04-21 00:00:0070Florian RothOBFUS
1690Obfuscated_VBS_April17Detects cloaked Mimikatz in VBS obfuscationInternal Research2017-04-21 00:00:0070Florian RothOBFUS,SCRIPT
1691Office_AutoOpen_MacroDetects an Microsoft Office file that contains the AutoOpen Macro function-2015-05-28 00:00:0040Florian RothFILE,OFFICE
1692Office_OLE_DDEDetects DDE in MS Office documentshttps://blog.nviso.be/2017/10/11/detecting-dde-in-ms-office-documents/2017-10-12 00:00:0050NVISO LabsFILE,OFFICE
1693Office_OLE_DDEAUTODetects DDE in MS Office documentshttps://blog.nviso.be/2017/10/11/detecting-dde-in-ms-office-documents/2017-10-12 00:00:0050NVISO LabsFILE,OFFICE
1694OilRig_Campaign_ReconnaissanceDetects Windows discovery commands - known from OilRig Campaignhttps://goo.gl/QMRZ8K2016-10-12 00:00:0070Florian RothMIDDLE_EAST
1695OilRig_ISMAgent_Campaign_Samples1Detects OilRig malware from Unit 42 report in October 2017https://goo.gl/JQVfFP2017-10-18 00:00:0070Florian RothFILE,MIDDLE_EAST
1696OilRig_ISMAgent_Campaign_Samples2Detects OilRig malware from Unit 42 report in October 2017https://goo.gl/JQVfFP2017-10-18 00:00:0070Florian RothEXE,FILE,MIDDLE_EAST
1697OilRig_ISMAgent_Campaign_Samples3Detects OilRig malware from Unit 42 report in October 2017https://goo.gl/JQVfFP2017-10-18 00:00:0070Florian RothEXE,FILE,MIDDLE_EAST
1698OilRig_Malware_Campaign_Gen1Detects malware from OilRig Campaignhttps://goo.gl/QMRZ8K2016-10-12 00:00:0070Florian RothFILE,MAL,MIDDLE_EAST
1699OilRig_Malware_Campaign_Gen2Detects malware from OilRig Campaignhttps://goo.gl/QMRZ8K2016-10-12 00:00:0070Florian RothFILE,MAL,MIDDLE_EAST
1700OilRig_Malware_Campaign_Gen3Detects malware from OilRig Campaignhttps://goo.gl/QMRZ8K2016-10-12 00:00:0070Florian RothFILE,MAL,MIDDLE_EAST
1701OilRig_Malware_Campaign_Mal1Detects malware from OilRig Campaignhttps://goo.gl/QMRZ8K2016-10-12 00:00:0070Florian RothFILE,MAL,MIDDLE_EAST
1702OilRig_Malware_Campaign_Mal2Detects malware from OilRig Campaignhttps://goo.gl/QMRZ8K2016-10-12 00:00:0070Florian RothFILE,MAL,MIDDLE_EAST
1703OilRig_Malware_Campaign_Mal3Detects malware from OilRig Campaignhttps://goo.gl/QMRZ8K2016-10-12 00:00:0070Florian RothMAL,MIDDLE_EAST
1704OilRig_Malware_Nov17_13https://twitter.com/ClearskySec/status/9332801887330181132017-11-22 00:00:0070Florian RothEXE,FILE,MAL
1705OilRig_RGDoor_Gen1Detects RGDoor backdoor used by OilRig grouphttps://researchcenter.paloaltonetworks.com/2018/01/unit42-oilrig-uses-rgdoor-iis-backdoor-targets-middle-east/2018-01-27 00:00:0080Florian RothEXE,FILE,MAL,MIDDLE_EAST
1706OilRig_Strings_Oct17Detects strings from OilRig malware and malicious scriptshttps://researchcenter.paloaltonetworks.com/2017/10/unit42-oilrig-group-steps-attacks-new-delivery-documents-new-injector-trojan/2017-10-18 00:00:0070Florian RothMIDDLE_EAST
1707Oilrig_IntelSecurityManagerDetects OilRig malwareInternal Research2018-01-19 00:00:0070Eyal SelaMIDDLE_EAST
1708Oilrig_IntelSecurityManager_macroDetects OilRig malwareInternal Research2018-01-19 00:00:0070Eyal Sela (slightly modified by Florian Roth)MIDDLE_EAST
1709Oilrig_MyrtilleDetects Oilrig Myrtille RDP Browserhttps://nyotron.com/wp-content/uploads/2018/03/Nyotron-OilRig-Malware-Report-March-2018b.pdf2018-03-22 00:00:0070Markus NeisEXE,FILE
1710Oilrig_PS_CnCPowershell CnC using DNS querieshttps://nyotron.com/wp-content/uploads/2018/03/Nyotron-OilRig-Malware-Report-March-2018b.pdf2018-03-22 00:00:0070Markus Neis
1711OlympicDestroyer_Gen2Detects Olympic Destroyer malwarehttp://blog.talosintelligence.com/2018/02/olympic-destroyer.html2018-02-12 00:00:0070Florian RothEXE,FILE
1712OpCloudHopper_Cloaked_PSCPTool used in Operation Cloud Hopper - pscp.exe cloaked as rundll32.exehttps://www.pwc.co.uk/cyber-security/pdf/cloud-hopper-annex-b-final.pdf2017-04-07 00:00:0090Florian RothEXTVAR
1713OpCloudHopper_Dropper_1Detects malware from Operation Cloud Hopperhttps://www.pwc.co.uk/issues/cyber-security-data-privacy/insights/operation-cloud-hopper.html2017-04-03 00:00:0070Florian RothFILE,MAL
1714OpCloudHopper_Malware_10Detects malware from Operation Cloud Hopperhttps://www.pwc.co.uk/issues/cyber-security-data-privacy/insights/operation-cloud-hopper.html2017-04-03 00:00:0070Florian RothEXE,FILE,MAL
1715OpCloudHopper_Malware_11Detects malware from Operation Cloud Hopperhttps://www.pwc.co.uk/issues/cyber-security-data-privacy/insights/operation-cloud-hopper.html2017-04-03 00:00:0070Florian RothEXE,FILE,MAL
1716OpCloudHopper_Malware_1Detects malware from Operation Cloud Hopperhttps://www.pwc.co.uk/issues/cyber-security-data-privacy/insights/operation-cloud-hopper.html2017-04-03 00:00:0070Florian RothEXE,FILE,MAL
1717OpCloudHopper_Malware_2Detects malware from Operation Cloud Hopperhttps://www.pwc.co.uk/issues/cyber-security-data-privacy/insights/operation-cloud-hopper.html2017-04-03 00:00:0070Florian RothEXE,FILE,MAL
1718OpCloudHopper_Malware_3Detects malware from Operation Cloud Hopperhttps://www.pwc.co.uk/issues/cyber-security-data-privacy/insights/operation-cloud-hopper.html2017-04-03 00:00:0070Florian RothEXE,FILE,MAL
1719OpCloudHopper_Malware_4Detects malware from Operation Cloud Hopperhttps://www.pwc.co.uk/issues/cyber-security-data-privacy/insights/operation-cloud-hopper.html2017-04-03 00:00:0070Florian RothEXE,FILE,MAL
1720OpCloudHopper_Malware_5Detects malware from Operation Cloud Hopperhttps://www.pwc.co.uk/issues/cyber-security-data-privacy/insights/operation-cloud-hopper.html2017-04-03 00:00:0070Florian RothEXE,FILE,MAL
1721OpCloudHopper_Malware_6Detects malware from Operation Cloud Hopperhttps://www.pwc.co.uk/issues/cyber-security-data-privacy/insights/operation-cloud-hopper.html2017-04-03 00:00:0070Florian RothEXE,FILE,MAL
1722OpCloudHopper_Malware_7Detects malware from Operation Cloud Hopperhttps://www.pwc.co.uk/issues/cyber-security-data-privacy/insights/operation-cloud-hopper.html2017-04-03 00:00:0070Florian RothEXE,FILE,MAL
1723OpCloudHopper_Malware_8Detects malware from Operation Cloud Hopperhttps://www.pwc.co.uk/issues/cyber-security-data-privacy/insights/operation-cloud-hopper.html2017-04-03 00:00:0070Florian RothEXE,FILE,MAL
1724OpCloudHopper_Malware_9Detects malware from Operation Cloud Hopperhttps://www.pwc.co.uk/issues/cyber-security-data-privacy/insights/operation-cloud-hopper.html2017-04-03 00:00:0070Florian RothEXE,FILE,MAL
1725OpCloudHopper_WindowXarBotMalware related to Operation Cloud Hopperhttps://www.pwc.co.uk/cyber-security/pdf/cloud-hopper-annex-b-final.pdf2017-04-07 00:00:0070Florian RothEXE,FILE,MAL
1726OpCloudHopper_WmiDLL_inMemoryMalware related to Operation Cloud Hopper - Page 25https://www.pwc.co.uk/cyber-security/pdf/cloud-hopper-annex-b-final.pdf2017-04-07 00:00:0070Florian RothMAL
1727OpCloudHopper_lockdownTools related to Operation Cloud Hopperhttps://github.com/maaaaz/impacket-examples-windows2017-04-07 00:00:0070Florian RothEXE,FILE
1728OpHoneybee_Malware_1Detects malware from Operation Honeybeehttps://goo.gl/JAHZVL2018-03-03 00:00:0070Florian RothEXE,FILE,MAL
1729OpHoneybee_MaoCheng_DropperDetects MaoCheng dropper from Operation Honeybeehttps://goo.gl/JAHZVL2018-03-03 00:00:0070Florian RothEXE,FILE
1730OracleScanChinese Hacktool Set - file OracleScan.exehttp://tools.zjqhr.com/2015-06-13 00:00:0070Florian RothCHINA,EXE,FILE,HKTL
1731OtherTools_servuChinese Hacktool Set - file svu.exehttp://tools.zjqhr.com/2015-06-13 00:00:0070Florian RothCHINA,HKTL
1732OtherTools_xiaoaChinese Hacktool Set - file xiaoa.exehttp://tools.zjqhr.com/2015-06-13 00:00:0070Florian RothCHINA,EXE,FILE,HKTL
1733PAS_TOOL_PHP_WEB_KIT_modDetects PAS Tool PHP Web Kithttps://www.us-cert.gov/security-publications/GRIZZLY-STEPPE-Russian-Malicious-Cyber-Activity2016-12-29 00:00:0070US CERT - modified by Florian Roth due to performance reasons
1734PAS_Webshell_EncodedDetects a PAS webshellhttp://blog.talosintelligence.com/2017/07/the-medoc-connection.html2017-07-11 00:00:0080Florian RothFILE,WEBSHELL
1735PHANTASMA_phpSemi-Auto-generated - file PHANTASMA.php.txt-1970-01-01 01:00:0070Neo23x0 Yara BRG + customization by Stefan -dfate- MollsWEBSHELL
1736PHISH_02Dez2015_attach_P_ORD_C_10156_124658Phishing Wave - file P-ORD-C-10156-124658.xlshttp://myonlinesecurity.co.uk/purchase-order-124658-gina-harrowell-clinimed-limited-word-doc-or-excel-xls-spreadsheet-malware/2015-12-02 00:00:0070Florian RothFILE
1737PHISH_02Dez2015_dropped_p0o6543f_1Phishing Wave - file p0o6543f.exehttp://myonlinesecurity.co.uk/purchase-order-124658-gina-harrowell-clinimed-limited-word-doc-or-excel-xls-spreadsheet-malware/2015-12-02 00:00:0070Florian RothEXE,FILE
1738PHISH_02Dez2015_dropped_p0o6543f_2Phishing Wave used MineExplorer Game by WangLei - file p0o6543f.exe.4http://myonlinesecurity.co.uk/purchase-order-124658-gina-harrowell-clinimed-limited-word-doc-or-excel-xls-spreadsheet-malware/2015-12-03 00:00:0070Florian RothEXE,FILE
1739PHP_Backdoor_Connect_pl_phpSemi-Auto-generated - file PHP Backdoor Connect.pl.php.txt-1970-01-01 01:00:0070Neo23x0 Yara BRG + customization by Stefan -dfate- MollsMAL,WEBSHELL
1740PHP_Backdoor_v1Webshells Auto-generated - file PHP Backdoor v1.php-1970-01-01 01:00:0070Florian RothMAL,WEBSHELL
1741PHP_Cloaked_Webshell_SuperFetchExecLooks like a webshell cloaked as GIF - http://goo.gl/xFvioChttp://goo.gl/xFvioC1970-01-01 01:00:0050Florian RothWEBSHELL
1742PHP_Shell_php_phpSemi-Auto-generated - file PHP Shell.php.php.txt-1970-01-01 01:00:0070Neo23x0 Yara BRG + customization by Stefan -dfate- MollsWEBSHELL
1743PHP_Shell_v1_7Webshells Auto-generated - file PHP_Shell_v1.7.php-1970-01-01 01:00:0070Florian RothWEBSHELL
1744PHP_Webshell_1_Feb17Detects a simple cloaked PHP web shellhttps://isc.sans.edu/diary/Analysis+of+a+Simple+PHP+Backdoor/221272017-02-28 00:00:0070Florian RothWEBSHELL
1745PHP_shWebshells Auto-generated - file sh.php-1970-01-01 01:00:0070Florian RothWEBSHELL
1746PHP_shellWebshells Auto-generated - file shell.php-1970-01-01 01:00:0070Florian RothWEBSHELL
1747PLEAD_Downloader_Jun18_1Detects PLEAD Downloaderhttps://blog.jpcert.or.jp/2018/06/plead-downloader-used-by-blacktech.html2018-06-16 00:00:0070Florian RothEXE,FILE
1748PLUGIN_AJunkChinese Hacktool Set - file AJunk.dllhttp://tools.zjqhr.com/2015-06-13 00:00:0070Florian RothCHINA,EXE,FILE,HKTL
1749PLUGIN_TracKidChinese Hacktool Set - file TracKid.dllhttp://tools.zjqhr.com/2015-06-13 00:00:0070Florian RothCHINA,EXE,FILE,HKTL
1750PLUGX_RedLeavesDetects specific RedLeaves and PlugX binarieshttps://www.us-cert.gov/ncas/alerts/TA17-117A1970-01-01 01:00:0070US-CERT Code Analysis Team
1751POSHSPY_MalwareDetectshttps://www.fireeye.com/blog/threat-research/2017/03/dissecting_one_ofap.html2017-07-15 00:00:0070Florian Roth
1752PP_CN_APT_ZeroT_1Detects malware from the Proofpoint CN APT ZeroT incidenthttps://www.proofpoint.com/us/threat-insight/post/APT-targets-russia-belarus-zerot-plugx2017-02-03 00:00:0070Florian RothAPT,EXE,FILE
1753PP_CN_APT_ZeroT_2Detects malware from the Proofpoint CN APT ZeroT incidenthttps://www.proofpoint.com/us/threat-insight/post/APT-targets-russia-belarus-zerot-plugx2017-02-03 00:00:0070Florian RothAPT,EXE,FILE
1754PP_CN_APT_ZeroT_3Detects malware from the Proofpoint CN APT ZeroT incidenthttps://www.proofpoint.com/us/threat-insight/post/APT-targets-russia-belarus-zerot-plugx2017-02-03 00:00:0070Florian RothAPT,FILE
1755PP_CN_APT_ZeroT_4Detects malware from the Proofpoint CN APT ZeroT incidenthttps://www.proofpoint.com/us/threat-insight/post/APT-targets-russia-belarus-zerot-plugx2017-02-03 00:00:0070Florian RothAPT,EXE,FILE
1756PP_CN_APT_ZeroT_5Detects malware from the Proofpoint CN APT ZeroT incidenthttps://www.proofpoint.com/us/threat-insight/post/APT-targets-russia-belarus-zerot-plugx2017-02-03 00:00:0070Florian RothAPT,FILE
1757PP_CN_APT_ZeroT_6Detects malware from the Proofpoint CN APT ZeroT incidenthttps://www.proofpoint.com/us/threat-insight/post/APT-targets-russia-belarus-zerot-plugx2017-02-03 00:00:0070Florian RothAPT,EXE,FILE
1758PP_CN_APT_ZeroT_7Detects malware from the Proofpoint CN APT ZeroT incidenthttps://www.proofpoint.com/us/threat-insight/post/APT-targets-russia-belarus-zerot-plugx2017-02-03 00:00:0070Florian RothAPT,EXE,FILE
1759PP_CN_APT_ZeroT_8Detects malware from the Proofpoint CN APT ZeroT incidenthttps://www.proofpoint.com/us/threat-insight/post/APT-targets-russia-belarus-zerot-plugx2017-02-03 00:00:0070Florian RothAPT,FILE
1760PP_CN_APT_ZeroT_9Detects malware from the Proofpoint CN APT ZeroT incidenthttps://www.proofpoint.com/us/threat-insight/post/APT-targets-russia-belarus-zerot-plugx2017-02-03 00:00:0070Florian RothAPT,EXE,FILE
1761PROMETHIUM_NEODYMIUM_Malware_1Detects PROMETHIUM and NEODYMIUM malwarehttps://goo.gl/8abDE62016-12-14 00:00:0070Florian RothEXE,FILE,MAL
1762PROMETHIUM_NEODYMIUM_Malware_2Detects PROMETHIUM and NEODYMIUM malwarehttps://goo.gl/8abDE62016-12-14 00:00:0070Florian RothEXE,FILE,MAL
1763PROMETHIUM_NEODYMIUM_Malware_3Detects PROMETHIUM and NEODYMIUM malwarehttps://goo.gl/8abDE62016-12-14 00:00:0070Florian RothEXE,FILE,MAL
1764PROMETHIUM_NEODYMIUM_Malware_4Detects PROMETHIUM and NEODYMIUM malwarehttps://goo.gl/8abDE62016-12-14 00:00:0070Florian RothEXE,FILE,MAL
1765PROMETHIUM_NEODYMIUM_Malware_5Detects PROMETHIUM and NEODYMIUM malwarehttps://goo.gl/8abDE62016-12-14 00:00:0070Florian RothEXE,FILE,MAL
1766PROMETHIUM_NEODYMIUM_Malware_6Detects PROMETHIUM and NEODYMIUM malwarehttps://goo.gl/8abDE62016-12-14 00:00:0070Florian RothEXE,FILE,MAL
1767PSAttack_EXEPSAttack - Powershell attack tool - file PSAttack.exehttps://github.com/gdssecurity/PSAttack/releases/2016-03-09 00:00:00100Florian RothEXE,FILE,HKTL
1768PSAttack_ZIPPSAttack - Powershell attack tool - file PSAttack.ziphttps://github.com/gdssecurity/PSAttack/releases/2016-03-09 00:00:00100Florian RothFILE,HKTL
1769PS_AMSI_BypassDetects PowerShell AMSI Bypasshttps://gist.github.com/mattifestation/46d6a2ebb4a1f4f0e7229503dc012ef12017-07-19 00:00:0065Florian RothSCRIPT,SCRIPTS
1770PScan_Portscan_1PScan - Port Scanner-1970-01-01 01:00:0050F. RothHKTL
1771PUA_CryptoMiner_Jan19_1Detects Crypto Miner stringsInternal Research2019-01-31 00:00:0070Florian Roth
1772PUA_LNX_XMRIG_CryptoMinerDetects XMRIG CryptoMiner softwareInternal Research2018-06-28 00:00:0070Florian RothFILE,LINUX
1773PUP_FancyBear_ComputraceAgentAbsolute Computrace Agent Executablehttps://asert.arbornetworks.com/lojack-becomes-a-double-agent/2018-05-01 00:00:0070ASERT - Arbor Networks (slightly modified by Florian Roth)EXE,FILE
1774PUP_InstallRex_AntiFWbMalware InstallRex / AntiFW-2015-05-13 00:00:0055Florian RothEXE,FILE,MAL
1775Pack_InjectTWebshells Auto-generated - file InjectT.exe-1970-01-01 01:00:0070Florian RothHKTL,WEBSHELL
1776Partial_Implant_IDDetects implant from NCSC reporthttps://www.ncsc.gov.uk/alerts/hostile-state-actors-compromising-uk-organisations-focus-engineering-and-industrial-control2018-04-06 00:00:0070NCSCEXE,FILE
1777PassCV_Sabre_Malware_1PassCV Malware mentioned in Cylance Reporthttps://blog.cylance.com/digitally-signed-malware-targeting-gaming-companies2016-10-20 00:00:0070Florian RothEXE,FILE,MAL
1778PassCV_Sabre_Malware_2PassCV Malware mentioned in Cylance Reporthttps://blog.cylance.com/digitally-signed-malware-targeting-gaming-companies2016-10-20 00:00:0070Florian RothEXE,FILE,MAL
1779PassCV_Sabre_Malware_3PassCV Malware mentioned in Cylance Reporthttps://blog.cylance.com/digitally-signed-malware-targeting-gaming-companies2016-10-20 00:00:0070Florian RothEXE,FILE,MAL
1780PassCV_Sabre_Malware_4PassCV Malware mentioned in Cylance Reporthttps://blog.cylance.com/digitally-signed-malware-targeting-gaming-companies2016-10-20 00:00:0070Florian RothEXE,FILE,MAL
1781PassCV_Sabre_Malware_5PassCV Malware mentioned in Cylance Reporthttps://blog.cylance.com/digitally-signed-malware-targeting-gaming-companies2016-10-20 00:00:0070Florian RothEXE,FILE,MAL
1782PassCV_Sabre_Malware_Excalibur_1PassCV Malware mentioned in Cylance Reporthttps://blog.cylance.com/digitally-signed-malware-targeting-gaming-companies2016-10-20 00:00:0070Florian RothEXE,FILE,MAL
1783PassCV_Sabre_Malware_Signing_CertPassCV Malware mentioned in Cylance Reporthttps://blog.cylance.com/digitally-signed-malware-targeting-gaming-companies2016-10-20 00:00:0050Florian RothEXE,FILE,MAL
1784PassCV_Sabre_Tool_NTScanPassCV Malware mentioned in Cylance Reporthttps://blog.cylance.com/digitally-signed-malware-targeting-gaming-companies2016-10-20 00:00:0070Florian RothEXE,FILE,MAL
1785PassSnifferDisclosed hacktool set (old stuff) - file PassSniffer.exe-2014-11-23 00:00:0060Florian RothHKTL
1786PassSniffer_zip_Folder_readmeDisclosed hacktool set (old stuff) - file readme.txt-2014-11-23 00:00:0060Florian RothHKTL
1787PasswordPro_NTLM_DLLAuto-generated rule - file NTLM.dllPasswordPro2017-08-27 00:00:0070Florian RothEXE,FILE,HKTL
1788PasswordReminderWebshells Auto-generated - file PasswordReminder.exe-1970-01-01 01:00:0070Florian RothWEBSHELL
1789PasswordsProAuto-generated rule - file PasswordsPro.exePasswordPro2017-08-27 00:00:0070Florian RothEXE,FILE,HKTL
1790Pastebin_WebshellDetects a web shell that downloads content from pastebin.com http://goo.gl/7dbyZshttp://goo.gl/7dbyZs2015-01-13 00:00:0070Florian RothWEBSHELL
1791Payload_Exe2HexDetects payload generated by exe2hexhttps://github.com/g0tmi1k/exe2hex2016-01-15 00:00:0070Florian Roth
1792Pc_pc2015Chinese Hacktool Set - file pc2015.exehttp://tools.zjqhr.com/2015-06-13 00:00:0070Florian RothCHINA,EXE,FILE,HKTL
1793Pc_rejoiceChinese Hacktool Set - file rejoice.exehttp://tools.zjqhr.com/2015-06-13 00:00:0070Florian RothCHINA,EXE,FILE,HKTL
1794Pc_xaiChinese Hacktool Set - file xai.exehttp://tools.zjqhr.com/2015-06-13 00:00:0070Florian RothCHINA,EXE,FILE,HKTL
1795Persistence_Agent_MacOSDetects a Python agent that establishes persistence on macOShttps://ghostbin.com/paste/mz5nf1970-01-01 01:00:0070John Lambert @JohnLaTwCMACOS,SCRIPT
1796PhpShellWebshells Auto-generated - file PhpShell.php-1970-01-01 01:00:0070Florian RothWEBSHELL
1797Phyton_Shell_pySemi-Auto-generated - file Phyton Shell.py.txt-1970-01-01 01:00:0070Neo23x0 Yara BRG + customization by Stefan -dfate- MollsWEBSHELL
1798Ping_Command_in_EXEDetects an suspicious ping command execution in an executableInternal Research2016-11-03 00:00:0060Florian RothEXE,FILE
1799Pirpi_1609_ADetects Pirpi Backdoor - and other malware (generic rule)http://goo.gl/igxLyF2016-09-08 00:00:0070Florian RothEXE,FILE,MAL
1800Pirpi_1609_BDetects Pirpi Backdoorhttp://goo.gl/igxLyF2016-09-08 00:00:0070Florian RothEXE,FILE,MAL
1801PlugX_J16_Gen2Detects PlugX Malware Samples from June 2016VT Research2016-06-08 00:00:0070Florian RothEXE,FILE,MAL
1802PlugX_J16_GenDetects PlugX Malware samples from June 2016VT Research2016-06-08 00:00:0070Florian RothEXE,FILE,MAL
1803PlugX_NvSmartMax_GenThreat Group 3390 APT Sample - PlugX NvSmartMax Generichttp://snip.ly/giNB2015-08-06 00:00:0070Florian RothAPT,EXE,FILE,GEN
1804PoS_Malware_MalumPOSUsed to detect MalumPOS memory dumper-2015-05-25 00:00:0070Trend Micro, Inc.MAL
1805PoS_Malware_MalumPOS_ConfigMalumPOS Config Filehttp://blog.trendmicro.com/trendlabs-security-intelligence/trend-micro-discovers-malumpos-targets-hotels-and-other-us-industries/2015-06-25 00:00:0070Florian RothEXTVAR,MAL
1806PoisonIvy_Generic_3PoisonIvy RAT Generic Rule-2015-05-14 00:00:0070Florian RothEXE,FILE,GEN,MAL
1807PoisonIvy_RAT_ssMUIDLLDetects PoisonIvy RAT DLL mentioned in Palo Alto Blog in April 2016http://goo.gl/WiwtYT2016-04-22 00:00:0070Florian Roth (with the help of yarGen and Binarly)EXE,FILE,MAL
1808PoisonIvy_Sample_5Detects PoisonIvy RAT sample setVT Analysis2015-06-03 00:00:0070Florian RothEXE,FILE,MAL
1809PoisonIvy_Sample_6Detects PoisonIvy RAT sample setVT Analysis2015-06-03 00:00:0070Florian RothEXE,FILE,MAL
1810PoisonIvy_Sample_7Detects PoisonIvy RAT sample setVT Analysis2015-06-03 00:00:0070Florian RothEXE,FILE,MAL
1811PoisonIvy_Sample_APTDetects a PoisonIvy APT malware groupVT Analysis2015-06-03 00:00:0070Florian RothAPT,EXE,FILE
1812PoisonIvy_Sample_APT_2Detects a PoisonIvy MalwareVT Analysis2015-06-03 00:00:0070Florian RothAPT,EXE,FILE,MAL
1813PoisonIvy_Sample_APT_3Detects a PoisonIvy MalwareVT Analysis2015-06-03 00:00:0070Florian RothAPT,EXE,FILE,MAL
1814PoisonIvy_Sample_APT_4Detects a PoisonIvy Sample APTVT Analysis2015-06-03 00:00:0070Florian RothAPT,EXE,FILE
1815PortRacerAuto-generated rule on file PortRacer.exe-1970-01-01 01:00:0070yarGen Yara Rule Generator by Florian RothHKTL
1816PortScannerAuto-generated rule on file PortScanner.exe-1970-01-01 01:00:0070yarGen Yara Rule Generator by Florian RothHKTL
1817PoseidonGroup_MalDoc_1Detects Poseidon Group - Malicious Word Documenthttps://securelist.com/blog/research/73673/poseidon-group-a-targeted-attack-boutique-specializing-in-global-cyber-espionage/2016-02-09 00:00:0080Florian RothFILE,OFFICE
1818PoseidonGroup_MalDoc_2Detects Poseidon Group - Malicious Word Documenthttps://securelist.com/blog/research/73673/poseidon-group-a-targeted-attack-boutique-specializing-in-global-cyber-espionage/2016-02-09 00:00:0070Florian RothFILE,OFFICE
1819PoseidonGroup_MalwareDetects Poseidon Group Malwarehttps://securelist.com/blog/research/73673/poseidon-group-a-targeted-attack-boutique-specializing-in-global-cyber-espionage/2016-02-09 00:00:0085Florian RothEXE,FILE,MAL
1820PowerShdllDetects hack tool PowerShdllhttps://github.com/p3nt4/PowerShdll2017-08-03 00:00:0070Florian Roth
1821PowerShell_Case_AnomalyDetects obfuscated PowerShell hacktoolshttps://twitter.com/danielhbohannon/status/9050961069247610882017-08-11 00:00:0070Florian RothOBFUS,SCRIPT
1822PowerShell_Emp_Eval_Jul17_A1Detects suspicious sample with PowerShell content PowerShell Empire Eval2017-07-27 00:00:0070Florian RothEXE,FILE,SCRIPT
1823PowerShell_Emp_Eval_Jul17_A2Detects suspicious sample with PowerShell content PowerShell Empire Eval2017-07-27 00:00:0070Florian RothEXE,FILE,SCRIPT
1824PowerShell_ISESteroids_ObfuscationDetects PowerShell ISESteroids obfuscationhttps://twitter.com/danielhbohannon/status/8779539704378449932017-06-23 00:00:0070Florian RothOBFUS,SCRIPT
1825PowerShell_JAB_B64Detects base464 encoded $ sign at the beginning of a stringhttps://twitter.com/ItsReallyNick/status/9809152879220408322018-04-02 00:00:0060Florian Roth
1826PowerShell_Mal_HackTool_GenDetects PowerShell hack tool samples - generic PE loaderInternal Research2017-11-02 00:00:0070Florian RothHKTL,SCRIPT
1827PowerShell_Suite_EidolonDetects PowerShell Suite Eidolon script - file Start-Eidolon.ps1https://github.com/FuzzySecurity/PowerShell-Suite2017-12-27 00:00:0070Florian RothFILE,SCRIPT
1828PowerShell_Suite_Hacktools_Gen_StringsDetects strings from scripts in the PowerShell-Suite repohttps://github.com/FuzzySecurity/PowerShell-Suite2017-12-27 00:00:0070Florian RothGEN,SCRIPT
1829PowerShell_Susp_Parameter_ComboDetects PowerShell invocation with suspicious parametershttps://goo.gl/uAic1X2017-03-12 00:00:0060Florian RothSCRIPT
1830PowerShell_in_Word_DocDetects a powershell and bypass keyword in a Word documentInternal Research - ME2017-06-27 00:00:0050Florian RothFILE,OFFICE
1831Powerkatz_DLL_GenericDetects Powerkatz - a Mimikatz version prepared to run in memory via Powershell (overlap with other Mimikatz versions is possible)PowerKatz Analysis2016-02-05 00:00:0080Florian RothEXE,FILE
1832Powershell_Attack_ScriptsPowershell Attack Scripts-2016-03-09 00:00:0070Florian RothHKTL
1833Powershell_NetcatDetects a Powershell version of the Netcat network hacking tool-2014-10-10 00:00:0060Florian RothHKTL
1834PrikormkaOperation Groundbait-1970-01-01 01:00:0070Anton CherepanovEXTVAR
1835ProPort_zip_Folder_ProPortAuto-generated rule on file ProPort.exe-1970-01-01 01:00:0070yarGen Yara Rule Generator by Florian RothHKTL
1836ProcessInjector_GenDetects a process injection utility that can be used ofr good and bad purposeshttps://github.com/cuckoosandbox/monitor/blob/master/bin/inject.c2018-04-23 00:00:0060Florian RothEXE,FILE,HKTL
1837Project1Chinese Hacktool Set - file Project1.exehttp://tools.zjqhr.com/2015-06-13 00:00:0070Florian RothCHINA,EXE,FILE,HKTL
1838ProjectM_CrimsonDownloaderDetects ProjectM Malware - file dc8bd60695070152c94cbeb5f61eca6e4309b8966f1aa9fdc2dd0ab754ad3e4chttp://researchcenter.paloaltonetworks.com/2016/03/unit42-projectm-link-found-between-pakistani-actor-and-operation-transparent-tribe/2016-03-26 00:00:0070Florian RothEXE,FILE,MAL
1839ProjectM_DarkComet_1Detects ProjectM Malware - file cc488690ce442e9f98bac651218f4075ca36c355d8cd83f7a9f5230970d24157http://researchcenter.paloaltonetworks.com/2016/03/unit42-projectm-link-found-between-pakistani-actor-and-operation-transparent-tribe/2016-03-26 00:00:0070Florian RothEXE,FILE,MAL
1840Pupy_BackdoorDetects Pupy backdoorhttps://github.com/n1nj4sec/pupy-binaries2017-08-11 00:00:0070Florian RothEXE,FILE,MAL
1841PwDumpPwDump 6 variant-2014-04-24 00:00:0070Marc StroebelHKTL
1842PwDump_BDetects a tool used by APT groups - file PwDump.exehttp://goo.gl/igxLyF2016-09-08 00:00:0070Florian RothAPT,EXE,FILE,HKTL
1843QQBrowserNot malware but suspicious browser - file QQBrowser.exehttps://goo.gl/4pTkGQ2017-06-02 00:00:0050Florian RothEXE,FILE
1844QQ_zip_Folder_QQDisclosed hacktool set (old stuff) - file QQ.exe-2014-11-23 00:00:0060Florian RothHKTL
1845QuarksPwDump_GenDetects all QuarksPWDump versions-2015-09-29 00:00:0080Florian RothHKTL
1846Quasar_RAT_1Detects Quasar RAThttps://www.pwc.co.uk/cyber-security/pdf/cloud-hopper-annex-b-final.pdf2017-04-07 00:00:0070Florian RothEXE,FILE,MAL
1847Quasar_RAT_2Detects Quasar RAThttps://www.pwc.co.uk/cyber-security/pdf/cloud-hopper-annex-b-final.pdf2017-04-07 00:00:0070Florian RothEXE,FILE,MAL
1848Quasar_RAT_Jan18_1Detects Quasar RAThttps://researchcenter.paloaltonetworks.com/2018/01/unit42-vermin-quasar-rat-custom-malware-used-ukraine/2018-01-29 00:00:0070Florian RothEXE,FILE,MAL
1849Query_Javascript_Decode_FunctionDetects malware mentioned in TA18-074A-1970-01-01 01:00:0070other
1850Query_XML_Code_MAL_DOC_PT_2Detects malware mentioned in TA18-074A-1970-01-01 01:00:0070otherFILE
1851RAT_AARDetects AAR RAThttp://malwareconfig.com/stats/AAR2014-04-07 00:00:0070Kevin Breen <kevin@techanarchy.net>MAL
1852RAT_AdzokDetects Adzok RAThttp://malwareconfig.com/stats/Adzok2015-05-07 00:00:0070Kevin Breen <kevin@techanarchy.net>MAL
1853RAT_Ap0calypseDetects Ap0calypse RAThttp://malwareconfig.com/stats/Ap0calypse2014-04-07 00:00:0070Kevin Breen <kevin@techanarchy.net>MAL
1854RAT_ArcomDetects Arcom RAThttp://malwareconfig.com/stats/Arcom2014-04-07 00:00:0070Kevin Breen <kevin@techanarchy.net>MAL
1855RAT_BandookDetects Bandook RAThttp://malwareconfig.com/stats/bandook2014-04-07 00:00:0070Kevin Breen <kevin@techanarchy.net>MAL
1856RAT_BlackNixDetects BlackNix RAThttp://malwareconfig.com/stats/BlackNix2014-04-07 00:00:0070Kevin Breen <kevin@techanarchy.net>MAL
1857RAT_BlackShadesDetects BlackShades RAThttp://blog.cylance.com/a-study-in-bots-blackshades-net2014-04-07 00:00:0070Brian Wallace (@botnet_hunter)MAL
1858RAT_BlueBananaDetects BlueBanana RAThttp://malwareconfig.com/stats/BlueBanana2014-04-07 00:00:0070Kevin Breen <kevin@techanarchy.net>MAL
1859RAT_BozokDetects Bozok RAThttp://malwareconfig.com/stats/Bozok2014-04-07 00:00:0070Kevin Breen <kevin@techanarchy.net>MAL
1860RAT_ClientMeshDetects ClientMesh RAThttp://malwareconfig.com/stats/ClientMesh2014-06-07 00:00:0070Kevin Breen <kevin@techanarchy.net> (slightly modified by Florian Roth to improve performance)MAL
1861RAT_CyberGateDetects CyberGate RAThttp://malwareconfig.com/stats/CyberGate2014-04-07 00:00:0070Kevin Breen <kevin@techanarchy.net>MAL
1862RAT_DarkCometDetects DarkComet RAThttp://malwareconfig.com/stats/DarkComet2014-04-07 00:00:0070Kevin Breen <kevin@techanarchy.net>MAL
1863RAT_DarkRATDetects DarkRAThttp://malwareconfig.com/stats/DarkRAT2014-04-07 00:00:0070Kevin Breen <kevin@techanarchy.net>MAL
1864RAT_GreameDetects Greame RAThttp://malwareconfig.com/stats/Greame2014-04-07 00:00:0070Kevin Breen <kevin@techanarchy.net>MAL
1865RAT_HawkEyeDetects HawkEye RAThttp://malwareconfig.com/stats/HawkEye2015-06-07 00:00:0070Kevin Breen <kevin@techanarchy.net>MAL
1866RAT_ImminentDetects Imminent RAThttp://malwareconfig.com/stats/Imminent2014-04-07 00:00:0070Kevin Breen <kevin@techanarchy.net>MAL
1867RAT_InfinityDetects Infinity RAThttp://malwareconfig.com/stats/Infinity2014-04-07 00:00:0070Kevin Breen <kevin@techanarchy.net>MAL
1868RAT_JavaDropperDetects JavaDropper RAThttp://malwareconfig.com/stats/JavaDropper2015-10-07 00:00:0070Kevin Breen <kevin@techanarchy.net> (slightly modified by Florian Roth to improve performance)MAL
1869RAT_LostDoorDetects LostDoor RAThttp://malwareconfig.com/stats/LostDoor2014-04-07 00:00:0070Kevin Breen <kevin@techanarchy.net>MAL
1870RAT_LuminosityLinkDetects LuminosityLink RAThttp://malwareconfig.com/stats/LuminosityLink2014-04-07 00:00:0070Kevin Breen <kevin@techanarchy.net>MAL
1871RAT_LuxNetDetects LuxNet RAThttp://malwareconfig.com/stats/LuxNet2014-04-07 00:00:0070Kevin Breen <kevin@techanarchy.net>MAL
1872RAT_NetWireDetects NetWire RAThttp://malwareconfig.com/stats/NetWire2014-04-07 00:00:0070Kevin Breen <kevin@techanarchy.net> & David CanningsMAL
1873RAT_PandoraDetects Pandora RAThttp://malwareconfig.com/stats/Pandora2014-04-07 00:00:0070Kevin Breen <kevin@techanarchy.net>MAL
1874RAT_ParadoxDetects Paradox RAThttp://malwareconfig.com/stats/Paradox2014-04-07 00:00:0070Kevin Breen <kevin@techanarchy.net>MAL
1875RAT_PlasmaDetects Plasma RAThttp://malwareconfig.com/stats/Plasma2014-04-07 00:00:0070Kevin Breen <kevin@techanarchy.net>MAL
1876RAT_PoisonIvyDetects PoisonIvy RAThttp://malwareconfig.com/stats/PoisonIvy2014-04-07 00:00:0070Kevin Breen <kevin@techanarchy.net>MAL
1877RAT_PredatorPainDetects PredatorPain RAThttp://malwareconfig.com/stats/PredatorPain2014-04-07 00:00:0070Kevin Breen <kevin@techanarchy.net>MAL
1878RAT_PunisherDetects Punisher RAThttp://malwareconfig.com/stats/Punisher2014-04-07 00:00:0070Kevin Breen <kevin@techanarchy.net>MAL
1879RAT_PythoRATDetects Python RAThttp://malwareconfig.com/stats/PythoRAT2014-04-07 00:00:0070Kevin Breen <kevin@techanarchy.net>MAL,SCRIPT
1880RAT_QRatDetects QRAThttp://malwareconfig.com2015-08-07 00:00:0070Kevin Breen @KevTheHermitMAL
1881RAT_SakulaDetects Sakula v1.0 RAThttp://blog.airbuscybersecurity.com/public/YFR/sakula_v1x.yara2015-10-13 00:00:0070Airbus Defence and Space Cybersecurity CSIRT - Yoann Francou / NCC Group David CanningsEXE,FILE,MAL
1882RAT_ShadowTechDetects ShadowTech RAThttp://malwareconfig.com/stats/ShadowTech2014-04-07 00:00:0070Kevin Breen <kevin@techanarchy.net>MAL
1883RAT_SmallNetDetects SmallNet RAThttp://malwareconfig.com/stats/SmallNet2014-04-07 00:00:0070Kevin Breen <kevin@techanarchy.net>MAL
1884RAT_SpyGateDetects SpyGate RAThttp://malwareconfig.com/stats/SpyGate2014-04-07 00:00:0070Kevin Breen <kevin@techanarchy.net>MAL
1885RAT_Sub7NationDetects Sub7Nation RAThttp://malwareconfig.com/stats/Sub7Nation2014-04-07 00:00:0070Kevin Breen <kevin@techanarchy.net> (slightly modified by Florian Roth to improve performance)MAL
1886RAT_VertexDetects Vertex RAThttp://malwareconfig.com/stats/Vertex2014-04-07 00:00:0070Kevin Breen <kevin@techanarchy.net>MAL
1887RAT_VirusRatDetects VirusRAThttp://malwareconfig.com/stats/VirusRat2014-04-07 00:00:0070Kevin Breen <kevin@techanarchy.net>MAL
1888RAT_XtremeDetects Xtreme RAThttp://malwareconfig.com/stats/Xtreme2014-04-07 00:00:0070Kevin Breen <kevin@techanarchy.net>MAL
1889RAT_adWindDetects Adwind RAThttp://malwareconfig.com/stats/adWind2014-04-07 00:00:0070Kevin Breen <kevin@techanarchy.net>MAL
1890RAT_njRatDetects njRAThttp://malwareconfig.com/stats/njRat2014-04-07 00:00:0070Kevin Breen <kevin@techanarchy.net>MAL
1891RAT_unrecomDetects unrecom RAThttp://malwareconfig.com/stats/unrecom2014-04-07 00:00:0070Kevin Breen <kevin@techanarchy.net>MAL
1892RAT_xRATDetects xRAThttp://malwareconfig.com/stats/xRat2014-04-07 00:00:0070Kevin Breen <kevin@techanarchy.net>MAL
1893RDP_Brute_StringsDetects RDP brute forcer from NCSC reporthttps://www.ncsc.gov.uk/alerts/hostile-state-actors-compromising-uk-organisations-focus-engineering-and-industrial-control2018-04-06 00:00:0070NCSC
1894REDLEAVES_CoreImplant_UniqueStringsStrings identifying the core REDLEAVES RAT in its deobfuscated statehttps://www.us-cert.gov/ncas/alerts/TA17-117A1970-01-01 01:00:0070USGMAL,OBFUS
1895REDLEAVES_DroppedFile_ImplantLoader_StarburnDetect the DLL responsible for loading and deobfuscating the DAT file containing shellcode and core REDLEAVES RAThttps://www.us-cert.gov/ncas/alerts/TA17-117A1970-01-01 01:00:0070USGMAL
1896REDLEAVES_DroppedFile_ObfuscatedShellcodeAndRAT_handkerchiefDetect obfuscated .dat file containing shellcode and core REDLEAVES RAThttps://www.us-cert.gov/ncas/alerts/TA17-117A1970-01-01 01:00:0070USGMAL,OBFUS
1897ROKRAT_Dropper_Nov17Detects dropper for ROKRAT malwarehttp://blog.talosintelligence.com/2017/11/ROKRAT-Reloaded.html2017-11-28 00:00:0070Florian RothEXE,FILE,MAL
1898ROKRAT_MalwareDetects ROKRAT Malwarehttp://blog.talosintelligence.com/2017/04/introducing-rokrat.html2017-04-03 00:00:0070Florian RothEXE,FILE,MAL
1899ROKRAT_Nov17_1Detects ROKRAT malwareInternal Research2017-11-28 00:00:0070Florian RothEXE,FILE,MAL
1900RUAG_Bot_Config_FileDetects a specific config file used by malware in RUAG APT casehttps://goo.gl/N5MEj01970-01-01 01:00:0060Florian RothAPT
1901RUAG_Cobra_Config_FileDetects a config text file used by malware Cobra in RUAG casehttps://goo.gl/N5MEj01970-01-01 01:00:0060Florian RothNK
1902RUAG_Cobra_MalwareDetects a malware mentioned in the RUAG Case called Carbon/Cobrahttps://goo.gl/N5MEj01970-01-01 01:00:0060Florian RothEXE,FILE,NK
1903RUAG_Exfil_Config_FileDetects a config text file used in data exfiltration in RUAG casehttps://goo.gl/N5MEj01970-01-01 01:00:0060Florian Roth
1904RUAG_Tavdig_Malformed_ExecutableDetects an embedded executable with a malformed header - known from Tavdig malwarehttps://goo.gl/N5MEj01970-01-01 01:00:0060Florian RothEXE,FILE
1905Radmin_HashChinese Hacktool Set - file Radmin_Hash.exehttp://tools.zjqhr.com/2015-06-13 00:00:0070Florian RothCHINA,EXE,FILE,HKTL
1906RangeScanDisclosed hacktool set (old stuff) - file RangeScan.exe-2014-11-23 00:00:0060Florian RothHKTL
1907ReactOS_cmd_validReactOS cmd.exe with correct file name - maybe packed with software or part of hacker toolsethttp://www.elifulkerson.com/articles/suzy-sells-cmd-shells.php2014-05-11 00:00:0030Florian RothHKTL
1908Reader_aspSemi-Auto-generated - file Reader.asp.txt-1970-01-01 01:00:0070Neo23x0 Yara BRG + customization by Stefan -dfate- MollsWEBSHELL
1909Reaver3_Malware_Nov17_1Detects Reaver malware mentioned in PaloAltoNetworks reporthttps://researchcenter.paloaltonetworks.com/2017/11/unit42-new-malware-with-ties-to-sunorcal-discovered/2017-11-11 00:00:0070Florian RothEXE,FILE,MAL
1910Reaver3_Malware_Nov17_2Detects Reaver malware mentioned in PaloAltoNetworks reporthttps://researchcenter.paloaltonetworks.com/2017/11/unit42-new-malware-with-ties-to-sunorcal-discovered/2017-11-11 00:00:0070Florian RothEXE,FILE,MAL
1911Reaver3_Malware_Nov17_3Detects Reaver malware mentioned in PaloAltoNetworks reporthttps://researchcenter.paloaltonetworks.com/2017/11/unit42-new-malware-with-ties-to-sunorcal-discovered/2017-11-11 00:00:0070Florian RothEXE,FILE,MAL
1912ReconCommands_in_FileDetects various recon commands in a single filehttps://twitter.com/haroonmeer/status/9390993798346588172017-12-11 00:00:0040Florian Roth
1913Recon_Commands_Windows_Gen1Detects a set of reconnaissance commands on Windows systemsInternal Research, https://goo.gl/MSJCxP2017-07-10 00:00:0060Florian RothKEYWORD
1914ReflectiveLoaderDetects a unspecified hack tool, crack or malware using a reflective loader - no hard match - further investigation recommendedInternal Research1970-01-01 01:00:0060-EXE,FILE
1915Reflective_DLL_Loader_Aug17_1Detects Reflective DLL LoaderInternal Research2017-08-20 00:00:0070Florian RothEXE,FILE
1916Reflective_DLL_Loader_Aug17_2Detects Reflective DLL Loader - suspicious - Possible FP could be program crackInternal Research2017-08-20 00:00:0060Florian RothEXE,FILE
1917Reflective_DLL_Loader_Aug17_3Detects Reflective DLL LoaderInternal Research2017-08-20 00:00:0070Florian RothEXE,FILE
1918Reflective_DLL_Loader_Aug17_4Detects Reflective DLL LoaderInternal Research2017-08-20 00:00:0070Florian RothEXE,FILE
1919Regin_APT_KernelDriver_Generic_AGeneric rule for Regin APT kernel driver Malware - Symantec http://t.co/qu53359Cb2-2014-11-23 00:00:0070@Malwrsignatures - included in APT Scanner THORAPT,GEN,MAL
1920Regin_APT_KernelDriver_Generic_BGeneric rule for Regin APT kernel driver Malware - Symantec http://t.co/qu53359Cb2-2014-11-23 00:00:0070@Malwrsignatures - included in APT Scanner THORAPT,GEN,MAL
1921Regin_APT_KernelDriver_Generic_CGeneric rule for Regin APT kernel driver Malware - Symantec http://t.co/qu53359Cb2-2014-11-23 00:00:0070@Malwrsignatures - included in APT Scanner THORAPT,GEN,MAL
1922Regin_Related_MalwareMalware Sample - maybe Regin relatedVT Analysis2015-06-03 00:00:0070Florian RothMAL
1923Regin_Sample_1Auto-generated rule - file-3665415_sys-2014-11-26 00:00:0070@MalwrSignatures
1924Regin_Sample_2Auto-generated rule - file hiddenmod_hookdisk_and_kdbg_8949d000.bin-2014-11-26 00:00:0070@MalwrSignatures
1925Regin_Sample_3Detects Regin Backdoor sample fe1419e9dde6d479bd7cda27edd39fafdab2668d498931931a2769b370727129-2014-11-27 00:00:0070@MalwrsignaturesMAL
1926Regin_Sample_Set_1Auto-generated rule - file SHF-000052 and ndisips.sys-2014-11-26 00:00:0070@MalwrSignatures
1927Regin_Sample_Set_2Detects Regin Backdoor sample-2014-11-27 00:00:0070@MalwrSignaturesMAL
1928Regin_sig_svcsstatDetects svcstat from Regin report - file svcsstat.exe_sample-2014-11-26 00:00:0070@MalwrSignatures
1929Rehashed_RAT_1Detects malware from Rehashed RAT incidenthttps://blog.fortinet.com/2017/09/05/rehashed-rat-used-in-apt-campaign-against-vietnamese-organizations2017-09-08 00:00:0070Florian RothEXE,FILE,MAL
1930Rehashed_RAT_2Detects malware from Rehashed RAT incidenthttps://blog.fortinet.com/2017/09/05/rehashed-rat-used-in-apt-campaign-against-vietnamese-organizations2017-09-08 00:00:0070Florian RothEXE,FILE,MAL
1931Rehashed_RAT_3Detects malware from Rehashed RAT incidenthttps://blog.fortinet.com/2017/09/05/rehashed-rat-used-in-apt-campaign-against-vietnamese-organizations2017-09-08 00:00:0070Florian RothEXE,FILE,MAL
1932Release_dllTestWebshells Auto-generated - file dllTest.dll-1970-01-01 01:00:0070Florian RothWEBSHELL
1933RemCom_RemoteCommandExecutionDetects strings from RemCom toolhttps://goo.gl/tezXZt2017-12-28 00:00:0055Florian RothHKTL
1934RemExp_aspSemi-Auto-generated - file RemExp.asp.txt-1970-01-01 01:00:0070Neo23x0 Yara BRG + customization by Stefan -dfate- MollsWEBSHELL
1935Rem_View_php_phpSemi-Auto-generated - file Rem View.php.php.txt-1970-01-01 01:00:0070Neo23x0 Yara BRG + customization by Stefan -dfate- MollsWEBSHELL
1936RemoteCmdDetects a remote access tool used by APT groups - file RemoteCmd.exehttp://goo.gl/igxLyF2016-09-08 00:00:0070Florian RothAPT,EXE,FILE
1937RemoteExec_ToolRemote Access Tool used in APT Terracottahttps://blogs.rsa.com/terracotta-vpn-enabler-of-advanced-threat-anonymity/2015-08-04 00:00:0070Florian RothAPT,EXE,FILE
1938Reveal_MemoryCredentialsAuto-generated rule - file Reveal-MemoryCredentials.ps1https://github.com/giMini/RWMC/2015-08-31 00:00:0070Florian Roth
1939RevengeRAT_Sep17Detects RevengeRAT malwareInternal Research2017-09-04 00:00:0070Florian RothEXE,FILE,MAL
1940RkNTLoadWebshells Auto-generated - file RkNTLoad.exe-1970-01-01 01:00:0070Florian RothWEBSHELL
1941RocketKitten_KeyloggerDetects Keylogger used in Rocket Kitten APThttps://goo.gl/SjQhlp2015-09-01 00:00:0070Florian RothAPT,EXE,FILE,HKTL,MIDDLE_EAST
1942Rombertik_CarbonGrabberDetects CarbonGrabber alias Rombertik - file Copy#064046.scrhttp://blogs.cisco.com/security/talos/rombertik2015-05-05 00:00:0070Florian RothEXE,FILE
1943Rombertik_CarbonGrabber_BuilderDetects CarbonGrabber alias Rombertik Builder - file Builder.exehttp://blogs.cisco.com/security/talos/rombertik2015-05-05 00:00:0070Florian RothEXE,FILE
1944Rombertik_CarbonGrabber_Builder_ServerDetects CarbonGrabber alias Rombertik Builder Server - file Server.exehttp://blogs.cisco.com/security/talos/rombertik2015-05-05 00:00:0070Florian RothEXE,FILE
1945Rombertik_CarbonGrabber_PanelDetects CarbonGrabber alias Rombertik Panel - file index.phphttp://blogs.cisco.com/security/talos/rombertik2015-05-05 00:00:0070Florian Roth
1946Rombertik_CarbonGrabber_Panel_InstallScriptDetects CarbonGrabber alias Rombertik panel install script - file install.phphttp://blogs.cisco.com/security/talos/rombertik2015-05-05 00:00:0070Florian Roth
1947RottenPotato_PotatoDetects a component of privilege escalation tool Rotten Potato - file Potato.exehttps://github.com/foxglovesec/RottenPotato2017-02-07 00:00:0090Florian RothEXE,FILE
1948SAM_Hive_BackupDetects a SAM hive backup filehttps://github.com/gentilkiwi/mimikatz/wiki/module-~-lsadump2015-03-31 00:00:0060Florian RothEXTVAR,FILE
1949SCT_Scriptlet_in_Temp_Inet_FilesDetects a scriptlet file in the temporary Internet files (see regsvr32 AppLocker bypass)http://goo.gl/KAB8Jw2016-04-26 00:00:0070Florian RothEXTVAR,FILE
1950SFXRAR_AcrotrayMost likely a malicious file acrotray in SFX RAR / CloudDuke APT 5442.1.exe, 5442.2.exehttps://www.f-secure.com/weblog/archives/00002822.html2015-07-22 00:00:0070Florian RothAPT,EXE,FILE,RUSSIA
1951SHIFU_Banking_TrojanDetects SHIFU Banking Trojanhttp://goo.gl/52n8WE2015-10-31 00:00:0070Florian RothEXE,FILE,MAL
1952SLServer_campaign_codeSearches for the related campaign code.-2016-04-18 00:00:0075Matt Brooks, @cmatthewbrooksFILE
1953SLServer_command_and_controlSearches for the C2 server.-2016-04-18 00:00:0075Matt Brooks, @cmatthewbrooksFILE
1954SLServer_dialog_remainsSearches for related dialog remnants.-2016-04-18 00:00:0075Matt Brooks, @cmatthewbrooks / modified by Florian RothFILE
1955SLServer_mutexSearches for the mutex.-2016-04-18 00:00:0075Matt Brooks, @cmatthewbrooksFILE
1956SLServer_unknown_stringSearches for a unique string.-2016-04-18 00:00:0075Matt Brooks, @cmatthewbrooksFILE
1957SNOWGLOBE_Babar_MalwareDetects the Babar Malware used in the SNOWGLOBE attacks - file babar.exehttp://motherboard.vice.com/read/meet-babar-a-new-malware-almost-certainly-created-by-france2015-02-18 00:00:0080Florian RothMAL
1958SQLCrackerChinese Hacktool Set - file SQLCracker.exehttp://tools.zjqhr.com/2015-06-13 00:00:0070Florian RothCHINA,EXE,FILE,HKTL
1959SQLMapThis signature detects the SQLMap SQL injection tool-2014-07-07 00:00:0060Florian RothHKTL
1960SQLToolsChinese Hacktool Set - file SQLTools.exehttp://tools.zjqhr.com/2015-06-13 00:00:0070Florian RothCHINA,EXE,FILE,HKTL
1961STNC_php_phpSemi-Auto-generated - file STNC.php.php.txt-1970-01-01 01:00:0070Neo23x0 Yara BRG + customization by Stefan -dfate- MollsWEBSHELL
1962SUSP_Bad_PDFDetects PDF that embeds code to steal NTLM hashesInternal Research2018-05-03 00:00:0070Florian Roth, Markus NeisFILE
1963SUSP_CMD_Var_ExpansionDetects Office droppers that include a variable expansion stringhttps://twitter.com/asfakian/status/10448595256758435852018-09-26 00:00:0060Florian RothFILE,OFFICE
1964SUSP_ELF_LNX_UPX_Compressed_FileDetects a suspicious ELF binary with UPX compressionInternal Research2018-12-12 00:00:0040Florian RothFILE,LINUX
1965SUSP_ELF_Tor_ClientDetects VPNFilter malwareInternal Research2018-05-24 00:00:0070Florian RothFILE,LINUX
1966SUSP_EnableContent_StringDetects strings in macro enabled malicious documentsInternal Research2018-11-19 00:00:0060Florian RothFILE
1967SUSP_Imphash_PassRevealer_PY_EXEDetects an imphash used by password revealer and hack toolsInternal Research2018-04-06 00:00:0040Florian RothEXE,FILE,HKTL
1968SUSP_JAVA_Class_with_VBS_ContentDetects a JAVA class file with strings known from VBS fileshttps://www.menlosecurity.com/blog/a-jar-full-of-problems-for-financial-services-companies2019-01-03 00:00:0060Florian RothFILE,SCRIPT
1969SUSP_Katz_PDBDetects suspicious PDB in fileInternal Research2019-02-04 00:00:0070Florian RothEXE,FILE,HKTL
1970SUSP_LNK_Big_Link_FileDetects a suspiciously big LNK file - maybe with embedded contentInternal Research2018-05-15 00:00:0065Florian RothFILE
1971SUSP_LNK_File_AppData_RoamingDetects a suspicious link file that references to AppData Roaminghttps://www.fireeye.com/blog/threat-research/2018/05/deep-dive-into-rig-exploit-kit-delivering-grobios-trojan.html2018-05-16 00:00:0050Florian RothFILE
1972SUSP_LNK_File_PathTraversalDetects a suspicious link file that references a file multiple folders lower than the link itselfhttps://www.fireeye.com/blog/threat-research/2018/05/deep-dive-into-rig-exploit-kit-delivering-grobios-trojan.html2018-05-16 00:00:0040Florian RothFILE
1973SUSP_LNK_SuspiciousCommandsDetects LNK file with suspicious content-2018-09-18 00:00:0060Florian RothFILE
1974SUSP_LNK_lnkfileoverRFCdetect APT lnk files that run double extraction and launch routines with autoruns-2018-09-18 00:00:0070@Grotezinfosec, modified by Florian RothAPT,FILE
1975SUSP_Microsoft_7z_SFX_ComboDetects a suspicious file that has a Microsoft copyright and is a 7z SFXInternal Research2018-09-16 00:00:0070Florian RothEXE,FILE
1976SUSP_Microsoft_Copyright_String_Anomaly_2Detects Floxif MalwareInternal Research2018-05-11 00:00:0060Florian RothEXE,FILE,MAL
1977SUSP_Microsoft_RAR_SFX_ComboDetects a suspicious file that has a Microsoft copyright and is a RAR SFXInternal Research2018-09-16 00:00:0070Florian RothEXE,FILE
1978SUSP_Modified_SystemExeFileName_in_FileDetecst a variant of a system file name often used by attackers to cloak their activityhttps://www.symantec.com/blogs/threat-intelligence/seedworm-espionage-group2018-12-11 00:00:0065Florian RothEXE,FILE
1979SUSP_Obfuscted_PowerShell_CodeDetects obfuscated PowerShell Codehttps://twitter.com/silv0123/status/10730726915848806402018-12-13 00:00:0070Florian RothOBFUS,SCRIPT
1980SUSP_Office_Dropper_StringsDetects Office droppers that include a notice to enable active contentInternal Research2018-09-13 00:00:0070Florian RothFILE,MAL,OFFICE
1981SUSP_PDB_Strings_Keylogger_BackdoorDetects PDB strings used in backdoors or keyloggersInternal Research2018-03-23 00:00:0065Florian RothEXE,FILE,HKTL,MAL
1982SUSP_PiratedOffice_2007Detects an Office document that was created with a pirated version of MS Office 2007https://twitter.com/pwnallthethings/status/743230570440826886?lang=en2018-12-04 00:00:0040Florian RothFILE,OFFICE
1983SUSP_PowerShell_IEX_Download_ComboDetects strings found in sample from CN group repo leak in October 2018https://twitter.com/JaromirHorejsi/status/10470842779204116482018-10-04 00:00:0070Florian RothSCRIPT
1984SUSP_PowerShell_String_K32_RemProcessDetects suspicious PowerShell code that uses Kernel32, RemoteProccess handles or shellcodehttps://github.com/nccgroup/redsnarf2018-03-31 00:00:0070Florian RothFILE,SCRIPT
1985SUSP_Powershell_ShellCommand_May18_1Detects a supcicious powershell commandlinehttps://github.com/0x00-0x00/ShellPop2018-05-18 00:00:0070Tobias MichalskiHKTL
1986SUSP_Putty_Unnormal_SizeDetects a putty version with a size different than the one provided by Simon Tatham (could be caused by an additional signature or malware)Internal Research2019-01-07 00:00:0050Florian RothEXE,FILE
1987SUSP_RTF_Header_AnomalyDetects malformed RTF header often used to trick mechanisms that check for a full RTF headerhttps://twitter.com/ItsReallyNick/status/9757057596181585932019-01-20 00:00:0070Florian RothFILE
1988SUSP_Renamed_Dot1XtrayDetects a legitimate renamed dot1ctray.exe, which is often used by PlugX for DLL side-loadingInternal Research2018-11-15 00:00:0070Florian RothEXE,EXTVAR,FILE
1989SUSP_SFX_RunProgram_WScriptDetects suspicious SFX as used by Gamaredon groupInternal Research2018-09-27 00:00:0070Florian RothEXE,FILE
1990SUSP_Scheduled_Task_BigSizeDetects suspiciously big scheduled task XML file as seen in combination with embedded base64 encoded PowerShell codeInternal Research2018-12-06 00:00:0070Florian RothFILE,SCRIPT
1991SUSP_Script_Obfuscation_Char_ConcatDetects strings found in sample from CN group repo leak in October 2018https://twitter.com/JaromirHorejsi/status/10470842779204116482018-10-04 00:00:0070Florian RothOBFUS
1992SUSP_Size_of_ASUS_TuningToolDetects an ASUS tuning tool with a suspicious sizehttps://www.welivesecurity.com/2018/10/17/greyenergy-updated-arsenal-dangerous-threat-actors/2018-10-17 00:00:0060Florian RothEXE,FILE
1993SUSP_Win32dll_StringDetects suspicious string in executableshttps://medium.com/@Sebdraven/apt-sidewinder-changes-theirs-ttps-to-install-their-backdoor-f92604a27392018-10-24 00:00:0070Florian Roth
1994SUSP_XMRIG_StringDetects a suspicious XMRIG crypto miner executable string in filrInternal Research2018-12-28 00:00:0070Florian RothEXE,FILE
1995SUSP_certificate_payloadDetects payloads that pretend to be certificateshttps://blog.nviso.be/2018/08/02/powershell-inside-a-certificate-part-3/2018-08-02 00:00:0050Didier Stevens, Florian RothFILE
1996SUSP_shellpop_BashDetects susupicious bash commandhttps://github.com/0x00-0x00/ShellPop2018-05-18 00:00:0070Tobias MichalskiHKTL
1997SVG_LoadURLDetects a tiny SVG file that loads an URL (as seen in CryptoWall malware infections)http://goo.gl/psjCCc2015-05-24 00:00:0050Florian Roth
1998S_MultiFunction_Scanners_sChinese Hacktool Set - file s.exehttp://tools.zjqhr.com/2015-06-13 00:00:0070Florian RothCHINA,EXE,FILE,HKTL
1999Safe0ver_Shell__Safe_Mod_Bypass_By_Evilc0der_phpSemi-Auto-generated - file Safe0ver Shell -Safe Mod Bypass By Evilc0der.php.txt-1970-01-01 01:00:0070Neo23x0 Yara BRG + customization by Stefan -dfate- MollsWEBSHELL
2000Safe_Mode_Bypass_PHP_4_4_2_and_PHP_5_1_2_phpSemi-Auto-generated - file Safe_Mode Bypass PHP 4.4.2 and PHP 5.1.2.php.txt-1970-01-01 01:00:0070Neo23x0 Yara BRG + customization by Stefan -dfate- MollsWEBSHELL
2001Sality_Malware_Oct16Detects an unspecififed malware - October 2016Internal Research2016-10-08 00:00:0080Florian RothEXE,FILE,MAL
2002Saudi_Phish_TrojanDetects a trojan used in Saudi Aramco Phishinghttps://goo.gl/Z3JUAA2017-10-12 00:00:0070Florian RothEXE,FILE
2003ScanBox_Malware_GenericScanbox Chinese Deep Panda APT Malware http://goo.gl/MUUfjv and http://goo.gl/WXUQcP-2015-02-28 00:00:0070Florian RothAPT,CHINA,MAL
2004Scarcruft_malware_Feb18_1Detects Scarcruft malware - February 2018https://twitter.com/craiu/status/9594771297957314582018-02-03 00:00:0090Florian rootpathEXE,FILE
2005SeDLL_Javascript_DecryptorDetects SeDll - DLL is used for decrypting and executing another JavaScript backdoor such as Orzhttps://goo.gl/MZ7dRg2017-10-18 00:00:0070Florian RothEXE,FILE,MAL
2006SeaDuke_SampleSeaDuke Malware - file 3eb86b7b067c296ef53e4857a74e09f12c2b84b666fc130d1f58aec18bc74b0dhttp://goo.gl/MJ0c2M2015-07-14 00:00:0070Florian RothEXE,FILE,MAL,RUSSIA
2007SecurityXploded_Producer_StringDetects hacktools by SecurityXplodedhttp://securityxploded.com/browser-password-dump.php2017-07-13 00:00:0060Florian RothEXE,FILE,HKTL
2008ServantshellDetects Servantshell malwarehttps://tinyurl.com/jmp7nrs2017-02-02 00:00:0070Arbor Networks ASERT Nov 2015EXE,FILE
2009SetupBDoorWebshells Auto-generated - file SetupBDoor.exe-1970-01-01 01:00:0070Florian RothMAL,WEBSHELL
2010ShadowPad_nssock2Detects malicious nssock2.dll from ShadowPad incident - file nssock2.dllhttps://securelist.com/shadowpad-in-corporate-networks/81432/2017-08-15 00:00:0070Florian RothEXE,FILE
2011Shamoon2_ComCompDetects Shamoon 2.0 Communication Componentshttps://goo.gl/jKIfGB2016-12-01 00:00:0070Florian Roth (with Binar.ly)EXE,FILE,MIDDLE_EAST
2012Shamoon2_WiperDetects Shamoon 2.0 Wiper Componenthttps://goo.gl/jKIfGB2016-12-01 00:00:0070Florian RothEXE,FILE,MIDDLE_EAST
2013Shamoon_Disttrack_DropperDetects Shamoon 2.0 Disttrack Dropperhttps://goo.gl/jKIfGB2016-12-01 00:00:0070Florian RothEXE,FILE,MAL,MIDDLE_EAST
2014SharpCatDetects command shell SharpCat - file SharpCat.exehttps://github.com/Cn33liz/SharpCat2016-06-10 00:00:0070Florian RothEXE,FILE
2015SharpireAuto-generated rule - file Sharpire.exehttps://github.com/0xbadjuju/Sharpire2017-09-23 00:00:0070Florian RothEXE,FILE,HKTL
2016ShellCrew_StreamEx_1Auto-generated rule - file 81f411415aefa5ad7f7ed2365d9a18d0faf33738617afc19215b69c23f212c07https://blog.cylance.com/shell-crew-variants-continue-to-fly-under-big-avs-radar2017-02-10 00:00:0070Florian RothEXE,FILE
2017ShellCrew_StreamEx_1_msiAuto-generated rule - file msi.dllhttps://blog.cylance.com/shell-crew-variants-continue-to-fly-under-big-avs-radar2017-02-10 00:00:0070Florian RothEXE,FILE
2018ShellCrew_StreamEx_1_msi_dllAuto-generated rule - file msi.dll.enghttps://blog.cylance.com/shell-crew-variants-continue-to-fly-under-big-avs-radar2017-02-10 00:00:0070Florian RothFILE
2019Shell_AspChinese Hacktool Set Webshells - file Asp.htmlhttp://tools.zjqhr.com/2015-06-14 00:00:0070Florian RothCHINA,HKTL,WEBSHELL
2020Shifu_Banking_TrojanDetects Shifu Banking Trojanhttps://securityintelligence.com/shifu-masterful-new-banking-trojan-is-attacking-14-japanese-banks/2015-09-01 00:00:0070Florian RothEXE,FILE,MAL
2021Sig_RemoteAdmin_1Detects strings from well-known APT malwareInternal Research2017-12-03 00:00:0045Florian RothAPT,EXE,FILE,HKTL
2022Silence_malware_1Detects malware sample mentioned in the Silence report on Securelisthttps://securelist.com/the-silence/83009/2017-11-01 00:00:0070Florian RothEXE,FILE
2023Silence_malware_2Detects malware sample mentioned in the Silence report on Securelisthttps://securelist.com/the-silence/83009/2017-11-01 00:00:0070Florian RothEXE,FILE
2024SimAttacker___Vrsion_1_0_0___priv8_4_My_friend_phpSemi-Auto-generated - file SimAttacker - Vrsion 1.0.0 - priv8 4 My friend.php.txt-1970-01-01 01:00:0070Neo23x0 Yara BRG + customization by Stefan -dfate- MollsWEBSHELL
2025SimShell_1_0___Simorgh_Security_MGZ_phpSemi-Auto-generated - file SimShell 1.0 - Simorgh Security MGZ.php.txt-1970-01-01 01:00:0070Neo23x0 Yara BRG + customization by Stefan -dfate- MollsWEBSHELL
2026Simple_PHP_BackDooRWebshells Auto-generated - file Simple_PHP_BackDooR.php-1970-01-01 01:00:0070Florian RothWEBSHELL
2027Sincap_php_phpSemi-Auto-generated - file Sincap.php.php.txt-1970-01-01 01:00:0070Neo23x0 Yara BRG + customization by Stefan -dfate- MollsWEBSHELL
2028Sleep_Timer_ChoiceDetects malware from NCSC reporthttps://www.ncsc.gov.uk/alerts/hostile-state-actors-compromising-uk-organisations-focus-engineering-and-industrial-control2018-04-06 00:00:0070NCSCEXE,FILE
2029Slingshot_APT_Malware_1Detects malware from Slingshot APThttps://securelist.com/apt-slingshot/84312/2018-03-09 00:00:0070Florian RothAPT,EXE,FILE,MAL
2030Slingshot_APT_Malware_2Detects malware from Slingshot APThttps://securelist.com/apt-slingshot/84312/2018-03-09 00:00:0070Florian RothAPT,EXE,FILE,MAL
2031Slingshot_APT_Malware_3Detects malware from Slingshot APThttps://securelist.com/apt-slingshot/84312/2018-03-09 00:00:0070Florian RothAPT,EXE,FILE,MAL
2032Slingshot_APT_Malware_4Detects malware from Slingshot APThttps://securelist.com/apt-slingshot/84312/2018-03-09 00:00:0070Florian RothAPT,EXE,FILE,MAL
2033Slingshot_APT_MinislingDetects malware from Slingshot APThttps://securelist.com/apt-slingshot/84312/2018-03-09 00:00:0070Florian RothAPT,EXE,FILE
2034Slingshot_APT_Ring0_LoaderDetects malware from Slingshot APThttps://securelist.com/apt-slingshot/84312/2018-03-09 00:00:0070Florian RothAPT,EXE,FILE
2035Slingshot_APT_Spork_DownloaderDetects malware from Slingshot APThttps://securelist.com/apt-slingshot/84312/2018-03-09 00:00:0070Florian RothAPT,EXE,FILE
2036SmartniffChinese Hacktool Set - file Smartniff.exehttp://tools.zjqhr.com/2015-06-13 00:00:0070Florian RothCHINA,EXE,FILE,HKTL
2037SnakeTurla_Install_SHDetects Snake / Turla Samplehttps://goo.gl/QaOh4V2017-05-04 00:00:0070Florian RothFILE,RUSSIA
2038SnakeTurla_Installd_SHDetects Snake / Turla Samplehttps://goo.gl/QaOh4V2017-05-04 00:00:0070Florian RothFILE,RUSSIA
2039SnakeTurla_Malware_May17_1Detects Snake / Turla Samplehttps://goo.gl/QaOh4V2017-05-04 00:00:0070Florian RothFILE,MAL,RUSSIA
2040SnakeTurla_Malware_May17_2Detects Snake / Turla Samplehttps://goo.gl/QaOh4V2017-05-04 00:00:0070Florian RothFILE,MAL,RUSSIA
2041SnakeTurla_Malware_May17_3Detects Snake / Turla Samplehttps://goo.gl/QaOh4V2017-05-04 00:00:0070Florian RothFILE,MAL,RUSSIA
2042SnakeTurla_Malware_May17_4Detects Snake / Turla Samplehttps://goo.gl/QaOh4V2017-05-04 00:00:0070Florian RothFILE,MAL,RUSSIA
2043SndVol_ANOMALYAnomaly rule looking for certain strings in a system file (maybe false positive on certain systems) - file SndVol.exenot set2015-03-16 00:00:0070Florian RothEXTVAR
2044Sniffer_analyzer_SSClone_1210_full_versionChinese Hacktool Set - file Sniffer analyzer SSClone 1210 full version.exehttp://tools.zjqhr.com/2015-06-13 00:00:0070Florian RothCHINA,EXE,FILE,HKTL
2045SoakSoak_Infected_WordpressDetects a SoakSoak infected Wordpress site http://goo.gl/1GzWUXhttp://goo.gl/1GzWUX2014-12-15 00:00:0060Florian RothOFFICE,WEBSHELL
2046Sofacy_AZZY_Backdoor_HelperDLLDropped C&C helper DLL for AZZY 4.3https://securelist.com/blog/research/72924/sofacy-apt-hits-high-profile-targets-with-updated-toolset/2015-12-04 00:00:0070Florian RothEXE,FILE,MAL
2047Sofacy_AZZY_Backdoor_Implant_1AZZY Backdoor Implant 4.3 - Sample 1https://securelist.com/blog/research/72924/sofacy-apt-hits-high-profile-targets-with-updated-toolset/2015-12-04 00:00:0070Florian RothEXE,FILE,MAL
2048Sofacy_Bundestag_BatchSofacy Bundestags APT Batch Scripthttp://dokumente.linksfraktion.de/inhalt/report-orig.pdf2015-06-19 00:00:0070Florian RothAPT,RUSSIA
2049Sofacy_Campaign_Mal_Feb18_cdnverDetects Sofacy malwarehttps://twitter.com/ClearskySec/status/9609247553553694722018-02-07 00:00:0070Florian RothEXE,FILE,RUSSIA
2050Sofacy_CollectorStealer_Gen1Generic rule to detect Sofacy Malware Collector Stealerhttps://securelist.com/blog/research/72924/sofacy-apt-hits-high-profile-targets-with-updated-toolset/2015-12-04 00:00:0070Florian RothEXE,FILE,GEN,MAL,RUSSIA
2051Sofacy_CollectorStealer_Gen2File collectors / USB stealers - Generichttps://securelist.com/blog/research/72924/sofacy-apt-hits-high-profile-targets-with-updated-toolset/2015-12-04 00:00:0070Florian RothEXE,FILE,GEN
2052Sofacy_CollectorStealer_Gen3File collectors / USB stealers - Generichttps://securelist.com/blog/research/72924/sofacy-apt-hits-high-profile-targets-with-updated-toolset/2015-12-04 00:00:0070Florian RothEXE,FILE,GEN
2053Sofacy_Fybis_ELF_Backdoor_Gen1Detects Sofacy Fysbis Linux Backdoor_Naikon_APT_Sample1http://researchcenter.paloaltonetworks.com/2016/02/a-look-into-fysbis-sofacys-linux-backdoor/2016-02-13 00:00:0080Florian RothAPT,FILE,LINUX,MAL,RUSSIA
2054Sofacy_Fysbis_ELF_Backdoor_Gen2Detects Sofacy Fysbis Linux Backdoorhttp://researchcenter.paloaltonetworks.com/2016/02/a-look-into-fysbis-sofacys-linux-backdoor/2016-02-13 00:00:0080Florian RothFILE,LINUX,MAL,RUSSIA
2055Sofacy_Jun16_Sample1Detects Sofacy Malware mentioned in PaloAltoNetworks APT reporthttp://goo.gl/mzAa972016-06-14 00:00:0085Florian RothAPT,EXE,FILE,MAL,RUSSIA
2056Sofacy_Jun16_Sample2Detects Sofacy Malware mentioned in PaloAltoNetworks APT reporthttp://goo.gl/mzAa972016-06-14 00:00:0085Florian RothAPT,EXE,FILE,MAL,RUSSIA
2057Sofacy_Jun16_Sample3Detects Sofacy Malware mentioned in PaloAltoNetworks APT reporthttp://goo.gl/mzAa972016-06-14 00:00:0085Florian RothAPT,EXE,FILE,MAL,RUSSIA
2058Sofacy_Mal2Sofacy Group Malware Sample 2http://dokumente.linksfraktion.de/inhalt/report-orig.pdf2015-06-19 00:00:0070Florian RothEXE,FILE,MAL,RUSSIA
2059Sofacy_Mal3Sofacy Group Malware Sample 3http://dokumente.linksfraktion.de/inhalt/report-orig.pdf2015-06-19 00:00:0070Florian RothEXE,FILE,MAL,RUSSIA
2060Sofacy_Malware_AZZY_Backdoor_1AZZY Backdoor - Sample 1https://securelist.com/blog/research/72924/sofacy-apt-hits-high-profile-targets-with-updated-toolset/2015-12-04 00:00:0070Florian RothEXE,FILE,MAL
2061Sofacy_Malware_StrangeSpacesDetetcs strange strings from Sofacy malware with many spaceshttps://securelist.com/blog/research/72924/sofacy-apt-hits-high-profile-targets-with-updated-toolset/2015-12-04 00:00:0070Florian RothEXE,FILE,MAL,RUSSIA
2062Sofacy_Oct17_1Detects Sofacy malware reported in October 2017http://blog.talosintelligence.com/2017/10/cyber-conflict-decoy-document.html2017-10-23 00:00:0070Florian RothEXE,FILE,RUSSIA
2063Sofacy_Oct17_2Detects Sofacy malware reported in October 2017http://blog.talosintelligence.com/2017/10/cyber-conflict-decoy-document.html2017-10-23 00:00:0070Florian RothEXE,FILE,RUSSIA
2064Sofacy_Trojan_Loader_Feb18_1Sofacy Activity Feb 2018https://www.reverse.it/sample/e3399d4802f9e6d6d539e3ae57e7ea9a54610a7c4155a6541df8e94d67af086e?environmentId=1002018-03-01 00:00:0070Florian RothEXE,FILE,MAL,RUSSIA
2065Sphinx_Moth_cudacrtsphinx moth threat group file cudacrt.dllwww.kudelskisecurity.com2015-08-06 00:00:0070Kudelski Security - Nagravision SAEXE,FILE
2066Sphinx_Moth_h2tsphinx moth threat group file h2t.datwww.kudelskisecurity.com2015-08-06 00:00:0070Kudelski Security - Nagravision SA (modified by Florian Roth)EXE,FILE
2067Sphinx_Moth_iastor32sphinx moth threat group file iastor32.exewww.kudelskisecurity.com2015-08-06 00:00:0070Kudelski Security - Nagravision SAEXE,FILE
2068Sphinx_Moth_kerberos32sphinx moth threat group file kerberos32.dllwww.kudelskisecurity.com2015-08-06 00:00:0070Kudelski Security - Nagravision SA (modified by Florian Roth)EXE,FILE
2069Sphinx_Moth_kerberos64sphinx moth threat group file kerberos64.dllwww.kudelskisecurity.com2015-08-06 00:00:0070Kudelski Security - Nagravision SA (modified by Florian Roth)EXE,FILE
2070Sphinx_Moth_nvcplexsphinx moth threat group file nvcplex.datwww.kudelskisecurity.com2015-08-06 00:00:0070Kudelski Security - Nagravision SAEXE,FILE
2071SplitJoin_V1_3_3_rar_Folder_3Disclosed hacktool set (old stuff) - file splitjoin.exe-2014-11-23 00:00:0060Florian RothHKTL
2072SqlDbx_zhsChinese Hacktool Set - file SqlDbx_zhs.exehttp://tools.zjqhr.com/2015-06-13 00:00:0070Florian RothCHINA,EXE,FILE,HKTL
2073StealthWasp_s_Basic_PortScanner_v1_2Auto-generated rule on file StealthWasp's Basic PortScanner v1.2.exe-1970-01-01 01:00:0070yarGen Yara Rule Generator by Florian RothHKTL
2074StegoKatzEncoded Mimikatz in other file typeshttps://goo.gl/jWPBBY2015-09-11 00:00:0070Florian Roth
2075StoneDrillDetects malware from StoneDrill threat reporthttps://securelist.com/blog/research/77725/from-shamoon-to-stonedrill/2017-03-07 00:00:0070Florian RothEXE,FILE,MIDDLE_EAST
2076StoneDrill_BAT_1Rule to detect Batch file from StoneDrill reporthttps://securelist.com/blog/research/77725/from-shamoon-to-stonedrill/1970-01-01 01:00:0070Florian RothFILE,MIDDLE_EAST
2077StoneDrill_Malware_2Detects malware from StoneDrill threat reporthttps://securelist.com/blog/research/77725/from-shamoon-to-stonedrill/2017-03-07 00:00:0070Florian RothEXE,FILE,MAL,MIDDLE_EAST
2078StoneDrill_Service_InstallRule to detect Batch file from StoneDrill reporthttps://securelist.com/blog/research/77725/from-shamoon-to-stonedrill/1970-01-01 01:00:0070Florian RothMIDDLE_EAST
2079StoneDrill_VBS_1Detects malware from StoneDrill threat reporthttps://securelist.com/blog/research/77725/from-shamoon-to-stonedrill/2017-03-07 00:00:0070Florian RothMIDDLE_EAST,SCRIPT
2080StoneDrill_main_subRule to detect StoneDrill (decrypted) sampleshttps://securelist.com/blog/research/77725/from-shamoon-to-stonedrill/1970-01-01 01:00:0070Kaspersky LabFILE,MIDDLE_EAST
2081StoneDrill_ntssrvr32Detects malware from StoneDrill threat reporthttps://securelist.com/blog/research/77725/from-shamoon-to-stonedrill/2017-03-07 00:00:0070Florian RothEXE,FILE,MIDDLE_EAST
2082StreamEx_ShellCrewDetects a https://blog.cylance.com/shell-crew-variants-continue-to-fly-under-big-avs-radar2017-02-09 00:00:0080Cylance
2083StuxNet_Malware_1Stuxnet Sample - file malware.exeInternal Research2016-07-09 00:00:0070Florian RothMAL
2084StuxNet_dllStuxnet Sample - file dll.dllInternal Research2016-07-09 00:00:0070Florian RothEXE,FILE
2085Stuxnet_Malware_2Stuxnet Sample - file 63e6b8136058d7a06dfff4034b4ab17a261cdf398e63868a601f77ddd1b32802Internal Research2016-07-09 00:00:0070Florian RothEXE,FILE,MAL
2086Stuxnet_Malware_3Stuxnet Sample - file ~WTR4141.tmpInternal Research2016-07-09 00:00:0070Florian RothEXE,FILE,MAL
2087Stuxnet_Malware_4Stuxnet Sample - file 0d8c2bcb575378f6a88d17b5f6ce70e794a264cdc8556c8e812f0b5f9c709198Internal Research2016-07-09 00:00:0070Florian RothEXE,FILE,MAL
2088Stuxnet_Shortcut_toStuxnet Sample - file Copy of Shortcut to.lnkInternal Research2016-07-09 00:00:0070Florian RothFILE
2089Stuxnet_maindll_decrypted_unpackedStuxnet Sample - file maindll.decrypted.unpacked.dll_Internal Research2016-07-09 00:00:0070Florian Roth
2090Stuxnet_s7hkimdbStuxnet Sample - file s7hkimdb.dllInternal Research2016-07-09 00:00:0070Florian RothEXE,FILE
2091Suckfly_Nidiran_Gen_1Detects Suckfly Nidiran Trojanhttps://www.symantec.com/connect/blogs/suckfly-revealing-secret-life-your-code-signing-certificates2018-01-28 00:00:0070Florian RothEXE,FILE,GEN,MAL
2092Suckfly_Nidiran_Gen_2Detects Suckfly Nidiran Trojanhttps://www.symantec.com/connect/blogs/suckfly-revealing-secret-life-your-code-signing-certificates2018-01-28 00:00:0070Florian RothEXE,FILE,GEN,MAL
2093Suckfly_Nidiran_Gen_3Detects Suckfly Nidiran Trojanhttps://www.symantec.com/connect/blogs/suckfly-revealing-secret-life-your-code-signing-certificates2018-01-28 00:00:0070Florian RothEXE,FILE,GEN,MAL
2094SunOrcal_Malware_Nov17_1Detects Reaver malware mentioned in PaloAltoNetworks reporthttps://researchcenter.paloaltonetworks.com/2017/11/unit42-new-malware-with-ties-to-sunorcal-discovered/2017-11-11 00:00:0070Florian RothEXE,FILE,MAL
2095SuperScan4Auto-generated rule on file SuperScan4.exe-1970-01-01 01:00:0070yarGen Yara Rule Generator by Florian RothHKTL
2096Susp_Indicators_EXEDetects packed NullSoft Inst EXE with characteristics of NetWire RAThttps://pastebin.com/8qaiyPxs2018-01-05 00:00:0060Florian RothFILE,MAL
2097Susp_PowerShell_Sep17_1Detects suspicious PowerShell script in combo with VBS or JS Internal Research2017-09-30 00:00:0060Florian RothSCRIPT
2098Susp_PowerShell_Sep17_2Detects suspicious PowerShell script in combo with VBS or JS Internal Research2017-09-30 00:00:0070Florian RothFILE,SCRIPT
2099Suspicious_AutoIt_by_MicrosoftDetects a AutoIt script with Microsoft identificationInternal Research - VT2017-12-14 00:00:0060Florian RothEXE,FILE
2100Suspicious_BAT_StringsDetects a string also used in Netwire RAT auxilliaryhttps://pastebin.com/8qaiyPxs2018-01-05 00:00:0060Florian RothMAL
2101Suspicious_JS_script_contentDetects suspicious statements in JavaScript filesResearch on Leviathan https://goo.gl/MZ7dRg2017-12-02 00:00:0070Florian RothSCRIPTS
2102Suspicious_PowerShell_Code_1Detects suspicious PowerShell codeInternal Research2017-02-22 00:00:0060Florian RothSCRIPT
2103Suspicious_PowerShell_WebDownload_1Detects suspicious PowerShell code that downloads from web sitesInternal Research2017-02-22 00:00:0060Florian RothSCRIPT
2104Suspicious_Script_Running_from_HTTPDetects a suspicious https://www.hybrid-analysis.com/sample/a112274e109c5819d54aa8de89b0e707b243f4929a83e77439e3ff01ed218a35?environmentId=1002017-08-20 00:00:0050Florian Roth
2105Suspicious_Size_chrome_exeDetects uncommon file size of chrome.exe-2015-12-21 00:00:0060Florian RothEXE,EXTVAR,FILE
2106Suspicious_Size_csrss_exeDetects uncommon file size of csrss.exe-2015-12-21 00:00:0060Florian RothEXE,EXTVAR,FILE
2107Suspicious_Size_explorer_exeDetects uncommon file size of explorer.exe-2015-12-21 00:00:0060Florian RothEXE,EXTVAR,FILE
2108Suspicious_Size_firefox_exeDetects uncommon file size of firefox.exe-2015-12-21 00:00:0060Florian RothEXE,EXTVAR,FILE
2109Suspicious_Size_iexplore_exeDetects uncommon file size of iexplore.exe-2015-12-21 00:00:0060Florian RothEXE,EXTVAR,FILE
2110Suspicious_Size_igfxhk_exeDetects uncommon file size of igfxhk.exe-2015-12-21 00:00:0060Florian RothEXE,EXTVAR,FILE
2111Suspicious_Size_java_exeDetects uncommon file size of java.exe-2015-12-21 00:00:0060Florian RothEXE,EXTVAR,FILE
2112Suspicious_Size_lsass_exeDetects uncommon file size of lsass.exe-2015-12-21 00:00:0060Florian RothEXE,EXTVAR,FILE
2113Suspicious_Size_rundll32_exeDetects uncommon file size of rundll32.exe-2015-12-23 00:00:0060Florian RothEXE,EXTVAR,FILE
2114Suspicious_Size_servicehost_dllDetects uncommon file size of servicehost.dll-2015-12-23 00:00:0060Florian RothEXE,EXTVAR,FILE
2115Suspicious_Size_smss_exeDetects uncommon file size of smss.exe-2015-12-23 00:00:0060Florian RothEXE,EXTVAR,FILE
2116Suspicious_Size_spoolsv_exeDetects uncommon file size of spoolsv.exe-2015-12-23 00:00:0060Florian RothEXE,EXTVAR,FILE
2117Suspicious_Size_svchost_exeDetects uncommon file size of svchost.exe-2015-12-21 00:00:0060Florian RothEXE,EXTVAR,FILE
2118Suspicious_Size_taskhost_exeDetects uncommon file size of taskhost.exe-2015-12-23 00:00:0060Florian RothEXE,EXTVAR,FILE
2119Suspicious_Size_wininit_exeDetects uncommon file size of wininit.exe-2015-12-23 00:00:0060Florian RothEXE,EXTVAR,FILE
2120Suspicious_Size_winlogon_exeDetects uncommon file size of winlogon.exe-2015-12-21 00:00:0060Florian RothEXE,EXTVAR,FILE
2121SwitchSnifferChinese Hacktool Set - file SwitchSniffer.exehttp://tools.zjqhr.com/2015-06-13 00:00:0070Florian RothCHINA,EXE,FILE,HKTL
2122Sword1_5Chinese Hacktool Set - file Sword1.5.exehttp://tools.zjqhr.com/2015-06-13 00:00:0070Florian RothCHINA,EXE,FILE,HKTL
2123SysInterals_PipeList_NameChangedDetects NirSoft PipeListhttps://goo.gl/Mr6M2J2016-06-04 00:00:0090Florian RothEXE,EXTVAR,FILE
2124SysInternals_Tool_AnomalySysInternals Tool Anomaly - does not contain Mark Russinovich as authorInternal Research2016-12-06 00:00:0070Florian RothEXE,FILE
2125TA17_293A_Hacktool_Exploit_MS16_032Auto-generated rule - file 9b97290300abb68fb48480718e6318ee2cdd4f099aa6438010fb2f44803e0b58https://www.us-cert.gov/ncas/alerts/TA17-293A2017-10-21 00:00:0070Florian RothHKTL
2126TA17_293A_Hacktool_PS_1Auto-generated rule - file 72a28efb6e32e653b656ca32ccd44b3111145a695f6f6161965deebbdc437076https://www.us-cert.gov/ncas/alerts/TA17-293A2017-10-21 00:00:0070Florian RothHKTL
2127TA17_293A_Hacktool_Touch_MAC_modificationAuto-generated rule - file 070d7082a5abe1112615877214ec82241fd17e5bd465e24d794a470f699af88ehttps://www.us-cert.gov/ncas/alerts/TA17-293A2017-10-21 00:00:0070Florian RothEXE,FILE,HKTL
2128TA17_293A_Query_Javascript_Decode_Function-https://www.us-cert.gov/ncas/alerts/TA17-293A1970-01-01 01:00:0070other (modified by Florian Roth)
2129TA17_293A_Query_XML_Code_MAL_DOC-https://www.us-cert.gov/ncas/alerts/TA17-293A1970-01-01 01:00:0070other (modified by Florian Roth)FILE
2130TA17_293A_Query_XML_Code_MAL_DOC_PT_2-https://www.us-cert.gov/ncas/alerts/TA17-293A1970-01-01 01:00:0070other (modified by Florian Roth)FILE
2131TA17_293A_malware_1inveigh pen testing tools & related artifactshttps://www.us-cert.gov/ncas/alerts/TA17-293A2017-07-17 00:00:0070US-CERT Code Analysis Team (modified by Florian Roth)
2132TA17_293A_malware_2rule detects malwarehttps://www.us-cert.gov/ncas/alerts/TA17-293A1970-01-01 01:00:0070other
2133TA17_318A_rc4_stack_key_fallchillHiddenCobra FallChill - rc4_stack_keyhttps://www.us-cert.gov/ncas/alerts/TA17-318B2017-11-15 00:00:0070US CERTFILE,NK
2134TA17_318A_success_fail_codes_fallchillHiddenCobra FallChill - success_fail_codeshttps://www.us-cert.gov/ncas/alerts/TA17-318B2017-11-15 00:00:0070US CERTFILE,NK
2135TA17_318B_volgmerMalformed User Agent in Volgmer malwarehttps://www.us-cert.gov/ncas/alerts/TA17-318B2017-11-15 00:00:0070US CERTFILE
2136TA18_074A_screenDetects malware mentioned in TA18-074Ahttps://www.us-cert.gov/ncas/alerts/TA18-074A2018-03-16 00:00:0070Florian RothEXE,FILE
2137TA18_074A_scriptsDetects malware mentioned in TA18-074Ahttps://www.us-cert.gov/ncas/alerts/TA18-074A2018-03-16 00:00:0070Florian Roth
2138TA459_Malware_May17_1Detects TA459 related malwarehttps://goo.gl/RLf9qU2017-05-31 00:00:0070Florian RothFILE,MAL
2139TA459_Malware_May17_2Detects TA459 related malwarehttps://goo.gl/RLf9qU2017-05-31 00:00:0070Florian RothEXE,FILE,MAL
2140TRITON_ICS_FRAMEWORKTRITON framework recovered during Mandiant ICS incident responsehttps://www.fireeye.com/blog/threat-research/2017/12/attackers-deploy-new-ics-attack-framework-triton.html1970-01-01 01:00:0070nicholas.carr @itsreallynick
2141TSCookie_RATDetects TSCookie RAThttp://blog.jpcert.or.jp/2018/03/malware-tscooki-7aa0.html2018-03-06 00:00:0070Florian RothEXE,FILE,MAL
2142TeleBots_CredRaptor_Password_StealerDetects TeleBots malware - CredRaptor Password Stealerhttps://goo.gl/4if3HG2016-12-14 00:00:0070Florian RothEXE,FILE,MAL
2143TeleBots_IntercepterNGDetects TeleBots malware - IntercepterNGhttps://goo.gl/4if3HG2016-12-14 00:00:0070Florian RothEXE,FILE
2144TeleBots_KillDisk_1Detects TeleBots malware - KillDiskhttps://goo.gl/4if3HG2016-12-14 00:00:0070Florian RothEXE,FILE
2145TeleBots_KillDisk_2Detects TeleBots malware - KillDiskhttps://goo.gl/4if3HG2016-12-14 00:00:0070Florian RothEXE,FILE
2146TeleBots_VBS_Backdoor_1Detects TeleBots malware - VBS Backdoorhttps://goo.gl/4if3HG2016-12-14 00:00:0070Florian RothFILE,MAL,SCRIPT
2147TeleBots_VBS_Backdoor_2Detects TeleBots malware - VBS Backdoorhttps://goo.gl/4if3HG2016-12-14 00:00:0070Florian RothFILE,MAL,SCRIPT
2148TeleBots_Win64_Spy_KeyLogger_GDetects TeleBots malware - Win64 Spy KeyLogger Ghttps://goo.gl/4if3HG2016-12-14 00:00:0070Florian RothEXE,FILE
2149TeleDoor_BackdoorDetects the TeleDoor Backdoor as used in Petya Attack in June 2017https://goo.gl/CpfJQQ2017-07-05 00:00:0070Florian RothEXE,FILE,MAL,RANSOM
2150TempRacerDetects privilege escalation tool - file TempRacer.exehttp://www.darknet.org.uk/2016/03/tempracer-windows-privilege-escalation-tool/2016-03-30 00:00:0070Florian RothEXE,FILE
2151Test_php_phpSemi-Auto-generated - file Test.php.php.txt-1970-01-01 01:00:0070Neo23x0 Yara BRG + customization by Stefan -dfate- MollsWEBSHELL
2152ThreatGroup3390_C2Threat Group 3390 APT - C2 Serverhttp://snip.ly/giNB2015-08-06 00:00:0060Florian RothAPT,EXE,FILE
2153ThreatGroup3390_StringsThreat Group 3390 APT - Stringshttp://snip.ly/giNB2015-08-06 00:00:0060Florian RothAPT
2154TidePool_MalwareDetects TidePool malware mentioned in Ke3chang report by Palo Alto Networkshttp://goo.gl/m2CXWR2016-05-24 00:00:0070Florian RothEXE,FILE
2155Tiny_Network_Tool_GenericTiny tool with suspicious function imports. (Rule based on WinEggDrop Scanner samples)-2014-08-10 00:00:0040Florian RothHKTL
2156Tofu_BackdoorDetects Tofu Trojanhttps://www.cylance.com/en_us/blog/the-deception-project-a-new-japanese-centric-threat.html2017-02-28 00:00:0070CylanceMAL
2157Tool_aspSemi-Auto-generated - file Tool.asp.txt-1970-01-01 01:00:0070Neo23x0 Yara BRG + customization by Stefan -dfate- MollsWEBSHELL
2158Tools_2014Chinese Hacktool Set - file 2014.jsphttp://tools.zjqhr.com/2015-06-13 00:00:0070Florian RothCHINA,HKTL,WEBSHELL
2159Tools_2015Chinese Hacktool Set - file 2015.jsphttp://tools.zjqhr.com/2015-06-13 00:00:0070Florian RothCHINA,HKTL,WEBSHELL
2160Tools_cmdChinese Hacktool Set - file cmd.jSphttp://tools.zjqhr.com/2015-06-13 00:00:0070Florian RothCHINA,HKTL,WEBSHELL
2161Tools_scanChinese Hacktool Set - file scan.exehttp://tools.zjqhr.com/2015-06-13 00:00:0070Florian RothCHINA,EXE,FILE,HKTL
2162Tools_unknownChinese Hacktool Set - file unknown.exehttp://tools.zjqhr.com/2015-06-13 00:00:0070Florian RothCHINA,EXE,FILE,HKTL
2163Tools_xportChinese Hacktool Set - file xport.exehttp://tools.zjqhr.com/2015-06-13 00:00:0070Florian RothCHINA,EXE,FILE,HKTL
2164TopHat_BATAuto-generated rule - file cgen.bathttps://researchcenter.paloaltonetworks.com/2018/01/unit42-the-tophat-campaign-attacks-within-the-middle-east-region-using-popular-third-party-services/#appendix2018-01-29 00:00:0070Florian Roth
2165TopHat_Malware_Jan18_1Detects malware from TopHat campaignhttps://researchcenter.paloaltonetworks.com/2018/01/unit42-the-tophat-campaign-attacks-within-the-middle-east-region-using-popular-third-party-services/#appendix2018-01-29 00:00:0070Florian RothEXE,FILE,MAL
2166TopHat_Malware_Jan18_2Auto-generated rule - file e.exehttps://researchcenter.paloaltonetworks.com/2018/01/unit42-the-tophat-campaign-attacks-within-the-middle-east-region-using-popular-third-party-services/#appendix2018-01-29 00:00:0070Florian RothEXE,FILE,MAL
2167Triton_trilogDetects Triton APT malware - file trilog.exehttps://goo.gl/vtQoCQ2017-12-14 00:00:0070Florian RothAPT,EXE,FILE
2168TrojanDownloaderTrojan Downloader - Flash Exploit Feb15http://goo.gl/wJ8V1I2015-02-11 00:00:0060Florian RothMAL
2169Trojan_ISMRAT_genISM RAThttps://www.nccgroup.trust/us/about-us/newsroom-and-events/blog/2017/february/ism-rat/1970-01-01 01:00:0070Ahmed ZakiFILE,MAL
2170Trojan_Win32_AdupibAdupib SSL Backdoor-1970-01-01 01:00:0070MicrosoftMAL
2171Trojan_Win32_Dipsind_BDipsind Family-1970-01-01 01:00:0070Microsoft
2172Trojan_Win32_PlaKeylog_BKeylogger component-1970-01-01 01:00:0070MicrosoftHKTL
2173Trojan_Win32_PlaLsaLogLoader / possible incomplete LSA Password Filter-1970-01-01 01:00:0070Microsoft
2174Trojan_Win32_PlaSrvHotpatching Injector-1970-01-01 01:00:0070MicrosoftHKTL
2175Trojan_Win32_PlabitInstaller component-1970-01-01 01:00:0070Microsoft
2176Trojan_Win32_Placisc2Dipsind variant-1970-01-01 01:00:0070Microsoft
2177Trojan_Win32_Placisc3Dipsind variant-1970-01-01 01:00:0070Microsoft
2178Trojan_Win32_Placisc4Installer for Dipsind variant-1970-01-01 01:00:0070Microsoft
2179Trojan_Win32_PlagicomInstaller component-1970-01-01 01:00:0070Microsoft
2180Trojan_Win32_PlagonDipsind variant-1970-01-01 01:00:0070Microsoft
2181Trojan_Win32_Plainst2Zc tool-1970-01-01 01:00:0070Microsoft
2182Trojan_Win32_PlainstInstaller component-1970-01-01 01:00:0070Microsoft
2183Trojan_Win32_PlakelogRaw-input based keylogger-1970-01-01 01:00:0070MicrosoftHKTL
2184Trojan_Win32_PlaklogHook-based keylogger-1970-01-01 01:00:0070MicrosoftHKTL
2185Trojan_Win32_PlakpeerZc tool v2-1970-01-01 01:00:0070Microsoft
2186Trojan_Win32_PlakpersInjector / loader component-1970-01-01 01:00:0070MicrosoftHKTL
2187Trojan_Win32_PlapiioJPin backdoor-1970-01-01 01:00:0070MicrosoftMAL
2188Trojan_Win32_PlaplexVariant of the JPin backdoor-1970-01-01 01:00:0070MicrosoftMAL
2189Trojan_Win32_PlatualInstaller component-1970-01-01 01:00:0070Microsoft
2190TurlaMosquito_Mal_1Detects malware sample from Turla Mosquito reporthttps://www.welivesecurity.com/wp-content/uploads/2018/01/ESET_Turla_Mosquito.pdf2018-02-22 00:00:0070Florian RothEXE,FILE,RUSSIA
2191TurlaMosquito_Mal_2Detects malware sample from Turla Mosquito reporthttps://www.welivesecurity.com/wp-content/uploads/2018/01/ESET_Turla_Mosquito.pdf2018-02-22 00:00:0070Florian RothEXE,FILE,RUSSIA
2192TurlaMosquito_Mal_3Detects malware sample from Turla Mosquito reporthttps://www.welivesecurity.com/wp-content/uploads/2018/01/ESET_Turla_Mosquito.pdf2018-02-22 00:00:0070Florian RothEXE,FILE,RUSSIA
2193TurlaMosquito_Mal_4Detects malware sample from Turla Mosquito reporthttps://www.welivesecurity.com/wp-content/uploads/2018/01/ESET_Turla_Mosquito.pdf2018-02-22 00:00:0070Florian RothEXE,FILE,RUSSIA
2194TurlaMosquito_Mal_5Detects malware sample from Turla Mosquito reporthttps://www.welivesecurity.com/wp-content/uploads/2018/01/ESET_Turla_Mosquito.pdf2018-02-22 00:00:0070Florian RothEXE,FILE,RUSSIA
2195TurlaMosquito_Mal_6Detects malware sample from Turla Mosquito reporthttps://www.welivesecurity.com/wp-content/uploads/2018/01/ESET_Turla_Mosquito.pdf2018-02-22 00:00:0070Florian RothEXE,FILE,RUSSIA
2196TurlaMosquito_Mal_7Detects malware sample from Turla Mosquito reporthttps://www.welivesecurity.com/wp-content/uploads/2018/01/ESET_Turla_Mosquito.pdf2018-02-22 00:00:0070Florian RothEXE,FILE,RUSSIA
2197Turla_APT_Malware_Gen1Detects Turla malware (based on sample used in the RUAG APT case)https://www.govcert.admin.ch/blog/22/technical-report-about-the-ruag-espionage-case2016-06-09 00:00:0070Florian RothAPT,EXE,FILE,MAL,RUSSIA
2198Turla_APT_Malware_Gen2Detects Turla malware (based on sample used in the RUAG APT case)https://www.govcert.admin.ch/blog/22/technical-report-about-the-ruag-espionage-case2016-06-09 00:00:0070Florian RothAPT,EXE,FILE,MAL,RUSSIA
2199Turla_APT_Malware_Gen3Detects Turla malware (based on sample used in the RUAG APT case)https://www.govcert.admin.ch/blog/22/technical-report-about-the-ruag-espionage-case2016-06-09 00:00:0070Florian RothAPT,EXE,FILE,MAL,RUSSIA
2200Turla_APT_srsvcDetects Turla malware (based on sample used in the RUAG APT case)https://www.govcert.admin.ch/blog/22/technical-report-about-the-ruag-espionage-case2016-06-09 00:00:0070Florian RothAPT,EXE,FILE,RUSSIA
2201Turla_KazuarRATDetects Turla Kazuar RAT described by DrunkBinaryhttps://twitter.com/DrunkBinary/status/9829698919753195532018-04-08 00:00:0070Markus Neis / Florian RothEXE,FILE,MAL,RUSSIA
2202Turla_Mal_Script_Jan18_1Detects Turla malicious scripthttps://ghostbin.com/paste/jsph72018-01-19 00:00:0070Florian RothRUSSIA
2203Txt_SqlChinese Hacktool Set - Webshells - file Sql.txthttp://tools.zjqhr.com/2015-06-14 00:00:0070Florian RothCHINA,HKTL,WEBSHELL
2204Txt_asp1Chinese Hacktool Set - Webshells - file asp1.txthttp://tools.zjqhr.com/2015-06-14 00:00:0070Florian RothCHINA,HKTL,WEBSHELL
2205Txt_aspChinese Hacktool Set - Webshells - file asp.txthttp://tools.zjqhr.com/2015-06-14 00:00:0070Florian RothCHINA,FILE,HKTL,WEBSHELL
2206Txt_aspx1Chinese Hacktool Set - Webshells - file aspx1.txthttp://tools.zjqhr.com/2015-06-14 00:00:0070Florian RothCHINA,HKTL,WEBSHELL
2207Txt_aspxChinese Hacktool Set - Webshells - file aspx.jpghttp://tools.zjqhr.com/2015-06-14 00:00:0070Florian RothCHINA,HKTL,WEBSHELL
2208Txt_aspxlcxChinese Hacktool Set - Webshells - file aspxlcx.txthttp://tools.zjqhr.com/2015-06-14 00:00:0070Florian RothCHINA,FILE,HKTL,WEBSHELL
2209Txt_aspxtagChinese Hacktool Set - Webshells - file aspxtag.txthttp://tools.zjqhr.com/2015-06-14 00:00:0070Florian RothCHINA,HKTL,WEBSHELL
2210Txt_ftpChinese Hacktool Set - Webshells - file ftp.txthttp://tools.zjqhr.com/2015-06-14 00:00:0070Florian RothCHINA,HKTL,WEBSHELL
2211Txt_helloChinese Hacktool Set - Webshells - file hello.txthttp://tools.zjqhr.com/2015-06-14 00:00:0070Florian RothCHINA,HKTL,WEBSHELL
2212Txt_jspChinese Hacktool Set - Webshells - file jsp.txthttp://tools.zjqhr.com/2015-06-14 00:00:0070Florian RothCHINA,HKTL,WEBSHELL
2213Txt_jspcmdChinese Hacktool Set - Webshells - file jspcmd.txthttp://tools.zjqhr.com/2015-06-14 00:00:0070Florian RothCHINA,HKTL,WEBSHELL
2214Txt_lcxChinese Hacktool Set - Webshells - file lcx.chttp://tools.zjqhr.com/2015-06-14 00:00:0070Florian RothCHINA,HKTL,WEBSHELL
2215Txt_phpChinese Hacktool Set - Webshells - file php.txthttp://tools.zjqhr.com/2015-06-14 00:00:0070Florian RothCHINA,HKTL,WEBSHELL
2216Txt_php_2Chinese Hacktool Set - Webshells - file php.htmlhttp://tools.zjqhr.com/2015-06-14 00:00:0070Florian RothCHINA,HKTL,WEBSHELL
2217Txt_shellChinese Hacktool Set - Webshells - file shell.chttp://tools.zjqhr.com/2015-06-14 00:00:0070Florian RothCHINA,HKTL,WEBSHELL
2218Txt_xiaoChinese Hacktool Set - Webshells - file xiao.txthttp://tools.zjqhr.com/2015-06-14 00:00:0070Florian RothCHINA,HKTL,WEBSHELL
2219Typical_Malware_String_TransformsDetects typical strings in a reversed or otherwise modified formInternal Research2016-07-31 00:00:0060Florian RothEXE,FILE,MAL
2220Tzddos_DDoS_Tool_CNDisclosed hacktool set - file tzddos-2014-11-17 00:00:0060Florian RothHKTL
2221UACElevatorUACElevator bypassing UAC - file UACElevator.exehttps://github.com/MalwareTech/UACElevator2015-05-14 00:00:0070Florian RothEXE,FILE
2222UACME_AkagiRule to detect UACMe - abusing built-in Windows AutoElevate backdoorhttps://github.com/hfiref0x/UACME2015-05-14 00:00:0060Florian RothMAL
2223UACME_Akagi_2Detects Windows User Account Control Bypass - from files Akagi32.exe, Akagi64.exehttps://github.com/hfiref0x/UACME2017-02-03 00:00:0080Florian RothEXE,FILE
2224UBoatRATDetects UBoat RAT Sampleshttps://researchcenter.paloaltonetworks.com/2017/11/unit42-uboatrat-navigates-east-asia/2017-11-29 00:00:0070Florian RothEXE,FILE,MAL
2225UBoatRAT_DropperDetects UBoatRAT Dropperhttps://researchcenter.paloaltonetworks.com/2017/11/unit42-uboatrat-navigates-east-asia/2017-11-29 00:00:0070Florian RothEXE,FILE,MAL
2226URL_File_Local_EXEDetects an .url file that points to a local executablehttps://twitter.com/malwareforme/status/9153008830128701442017-10-04 00:00:0060Florian Roth
2227UnPack_rar_Folder_InjectTDisclosed hacktool set (old stuff) - file InjectT.exe-2014-11-23 00:00:0060Florian RothHKTL
2228UnPack_rar_Folder_TBackDisclosed hacktool set (old stuff) - file TBack.DLL-2014-11-23 00:00:0060Florian RothHKTL
2229Unauthorized_Proxy_Server_RAT-https://www.us-cert.gov/HIDDEN-COBRA-North-Korean-Malicious-Cyber-Activity1970-01-01 01:00:0070US-CERT Code Analysis TeamHKTL
2230Unidentified_Malware_TwoUnidentified Implant by APT29https://www.us-cert.gov/ncas/current-activity/2017/02/10/Enhanced-Analysis-GRIZZLY-STEPPE2017-02-10 00:00:0085US CERTAPT,MAL,RUSSIA
2231Unit78020_Malware_1Detects malware by Chinese APT PLA Unit 78020 - Specific Rule - msictl.exehttp://threatconnect.com/camerashy/?utm_campaign=CameraShy2015-09-24 00:00:0070Florian RothAPT,CHINA,EXE,FILE,MAL
2232Unit78020_Malware_Gen1Detects malware by Chinese APT PLA Unit 78020 - Generic Rulehttp://threatconnect.com/camerashy/?utm_campaign=CameraShy2015-09-24 00:00:0070Florian RothAPT,CHINA,EXE,FILE,GEN,MAL
2233Unit78020_Malware_Gen2Detects malware by Chinese APT PLA Unit 78020 - Generic Rulehttp://threatconnect.com/camerashy/?utm_campaign=CameraShy2015-09-24 00:00:0070Florian RothAPT,CHINA,EXE,FILE,GEN,MAL
2234Unit78020_Malware_Gen3Detects malware by Chinese APT PLA Unit 78020 - Generic Rule - Chonghttp://threatconnect.com/camerashy/?utm_campaign=CameraShy2015-09-24 00:00:0070Florian RothAPT,CHINA,EXE,FILE,GEN,MAL
2235Universal_Exploit_StringsDetects a group of strings often used in exploit codesnot set2017-12-02 00:00:0050Florian RothSCRIPTS
2236Unknown_0f06c5d1b32f4994c3b3abf8bb76d5468f105167Detects a web shellhttps://github.com/bartblaze/PHP-backdoors2016-09-10 00:00:0070Florian RothFILE,WEBSHELL
2237Unknown_8af033424f9590a15472a23cc3236e68070b952eDetects a web shellhttps://github.com/bartblaze/PHP-backdoors2016-09-10 00:00:0070Florian RothFILE,WEBSHELL
2238Unknown_Malware_Sample_Jul17_2Detects unknown malware sample with pastebin RAW URLhttps://goo.gl/iqH8CK2017-08-01 00:00:0070Florian RothEXE,FILE,MAL
2239Unpack_InjecttWebshells Auto-generated - file Injectt.exe-1970-01-01 01:00:0070Florian RothHKTL,WEBSHELL
2240Unpack_TBackWebshells Auto-generated - file TBack.dll-1970-01-01 01:00:0070Florian RothWEBSHELL
2241Unspecified_Malware_Jul17_1ADetects samples of an unspecified malware - July 2017Winnti HDRoot VT2017-07-07 00:00:0070Florian RothEXE,FILE,MAL
2242Unspecified_Malware_Jul17_2CUnspecified Malware - CN relationhttps://goo.gl/CX3KaY2017-07-18 00:00:0070Florian RothEXE,FILE,MAL
2243Unspecified_Malware_Oct16_ADetects an unspecififed malware - October 2016Internal Research2016-10-08 00:00:0080Florian RothEXE,FILE,MAL
2244Unspecified_Malware_Oct16_CDetects an unspecififed malware - October 2016Internal Research2016-10-08 00:00:0080Florian RothEXE,FILE,MAL
2245Unspecified_Malware_Oct16_DDetects unspecified malware - October 2016Internal Research2016-10-08 00:00:0070Florian RothEXE,FILE,MAL
2246Unspecified_Malware_Oct16_EDetects unspecified Malware - October 2016Internal Research2016-10-08 00:00:0070Florian RothEXE,FILE,MAL
2247Unspecified_Malware_Sep1_A1Detects malware from DrqgonFly APT reporthttps://www.symantec.com/connect/blogs/dragonfly-western-energy-sector-targeted-sophisticated-attack-group2017-09-12 00:00:0070Florian RothAPT,EXE,FILE,MAL
2248Upatre_HazgurutDetects Upatre malware - file hazgurut.exehttps://weankor.vxstream-sandbox.com/sample/6b857ef314938d37997c178ea50687a281d8ff9925f0c4e70940754643e2c0e3?environmentId=72015-10-13 00:00:0070Florian RothEXE,FILE
2249UploadShell_98038f1efa4203432349badabad76d44337319a6Detects a web shellhttps://github.com/bartblaze/PHP-backdoors2016-09-10 00:00:0070Florian RothFILE,WEBSHELL
2250User_Function_StringDetects user function string from NCSC reporthttps://www.ncsc.gov.uk/alerts/hostile-state-actors-compromising-uk-organisations-focus-engineering-and-industrial-control2018-04-06 00:00:0070NCSC
2251Utilman_ANOMALYAbnormal utilman.exe - typical strings not found in file-2014-01-06 00:00:0070Florian RothEXTVAR
2252VBS_Obfuscated_Mal_Feb18_1Detects malicious obfuscated VBS observed in February 2018https://goo.gl/zPsn832018-02-12 00:00:0070Florian RothOBFUS,SCRIPT,SCRIPTS
2253VBS_WMIExec_Tool_Apr17_1Tools related to Operation Cloud Hopperhttps://github.com/maaaaz/impacket-examples-windows2017-04-07 00:00:0070Florian Roth
2254VBS_dropper_script_Dec17_1Detects a supicious VBS script that drops an executableInternal Research2018-01-01 00:00:0080Florian RothSCRIPT
2255VBScript_Favicon_FileVBScript cloaked as Favicon file used in Leviathan incidenthttps://goo.gl/MZ7dRg2017-10-18 00:00:0070Florian RothFILE,SCRIPT
2256VSSown_VBSDetects VSSown.vbs script - used to export shadow copy elements like NTDS to take away and crack elsewhere-2015-10-01 00:00:0075Florian RothHKTL
2257VUBrute_VUBrutePoS Scammer Toolbox - http://goo.gl/xiIphp - file VUBrute.exe-2014-11-22 00:00:0070Florian RothHKTL
2258VUBrute_configPoS Scammer Toolbox - http://goo.gl/xiIphp - file config.inihttp://goo.gl/xiIphp2014-11-22 00:00:0070Florian RothHKTL
2259VUL_JQuery_FileUpload_CVE_2018_9206Detects JQuery File Upload vulnerability CVE-2018-9206https://www.zdnet.com/article/zero-day-in-popular-jquery-plugin-actively-exploited-for-at-least-three-years/2018-10-19 00:00:0070Florian RothEXPLOIT
2260Venom_RootkitVenom Linux Rootkithttps://security.web.cern.ch/security/venom.shtml2017-01-12 00:00:0070Florian RothLINUX,MAL
2261Vermin_Keylogger_Jan18_1Detects Vermin Keyloggerhttps://researchcenter.paloaltonetworks.com/2018/01/unit42-vermin-quasar-rat-custom-malware-used-ukraine/2018-01-29 00:00:0070Florian RothEXE,FILE,HKTL
2262VisualDiscovery_Lonovo_Superfish_SSL_HijackLenovo Superfish SSL Interceptor - file VisualDiscovery.exehttps://twitter.com/4nc4p/status/5683254935582720002015-02-19 00:00:0070Florian Roth / improved by kbandla
2263Volgmer_MalwareDetects Volgmer malware as reported in US CERT TA17-318Bhttps://www.us-cert.gov/ncas/alerts/TA17-318B2017-11-15 00:00:0070Florian RothEXE,FILE
2264WAF_BypassChinese Hacktool Set - file WAF-Bypass.exehttp://tools.zjqhr.com/2015-06-13 00:00:0070Florian RothCHINA,EXE,FILE,HKTL
2265WCE_Modified_1_1014Modified (packed) version of Windows Credential Editor-1970-01-01 01:00:0070Florian RothHKTL
2266WCE_in_memoryDetects Windows Credential Editor (WCE) in memory (and also on disk)Internal Research2016-08-28 00:00:0080Florian RothHKTL
2267WEB_INF_webLaudanum Injector Tools - file web.xmlhttp://laudanum.inguardians.com/2015-06-22 00:00:0070Florian RothHKTL,WEBSHELL
2268WINNTI_KingSoft_Moz_ConfustionDetects Barium sample with Copyright confusionhttps://www.virustotal.com/en/file/070ee4a40852b26ec0cfd79e32176287a6b9d2b15e377281d8414550a83f6496/analysis/2018-04-13 00:00:0070Markus NeisEXE,FILE
2269WMI_vbsWMI Tool - APT-1970-01-01 01:00:0070Florian RothAPT,HKTL
2270WMImplantAuto-generated rule - file WMImplant.ps1https://www.fireeye.com/blog/threat-research/2017/03/wmimplant_a_wmi_ba.html2017-03-24 00:00:0070Florian Roth
2271WPR_Asterisk_Hook_LibraryWindows Password Recovery - file ast64.dllInternal Research2017-03-15 00:00:0070Florian RothEXE,FILE,HKTL
2272WPR_Passscape_LoaderWindows Password Recovery - file ast.exeInternal Research2017-03-15 00:00:0070Florian RothEXE,FILE,HKTL
2273WPR_WindowsPasswordRecovery_EXEWindows Password Recovery - file wpr.exeInternal Research2017-03-15 00:00:0070Florian RothEXE,FILE,HKTL
2274WPR_WindowsPasswordRecovery_EXE_64Windows Password Recovery - file ast64.exeInternal Research2017-03-15 00:00:0070Florian RothEXE,FILE,HKTL
2275WPR_loader_DLLWindows Password Recovery - file loader64.dllInternal Research2017-03-15 00:00:0070Florian RothEXE,FILE,HKTL
2276WPR_loader_EXEWindows Password Recovery - file loader.exeInternal Research2017-03-15 00:00:0070Florian RothEXE,FILE,HKTL
2277WSOShell_0bbebaf46f87718caba581163d4beed56ddf73a7Detects a web shellhttps://github.com/bartblaze/PHP-backdoors2016-09-10 00:00:0070Florian RothFILE,WEBSHELL
2278WScriptShell_Case_AnomalyDetects obfuscated wscript.shell commandsInternal Research2017-09-11 00:00:0060Florian RothOBFUS
2279WScript_Shell_PowerShell_ComboDetects malware from Middle Eastern campaign reported by Taloshttp://blog.talosintelligence.com/2018/02/targeted-attacks-in-middle-east.html2018-02-07 00:00:0050Florian RothSCRIPT
2280WSockExpertChinese Hacktool Set - file WSockExpert.exehttp://tools.zjqhr.com/2015-06-13 00:00:0070Florian RothCHINA,EXE,FILE,HKTL
2281WannCry_BATDetects WannaCry Ransomware BATCH Filehttps://goo.gl/HG2j5T2017-05-12 00:00:0070Florian RothCRIME,FILE,MAL,RANSOM
2282WannCry_m_vbsDetects WannaCry Ransomware VBShttps://goo.gl/HG2j5T2017-05-12 00:00:0070Florian RothCRIME,FILE,MAL,RANSOM,SCRIPT
2283WannaCry_RansomNoteDetects WannaCry Ransomware Notehttps://goo.gl/HG2j5T2017-05-12 00:00:0070Florian RothCRIME,FILE,MAL,RANSOM
2284WannaCry_RansomwareDetects WannaCry Ransomwarehttps://goo.gl/HG2j5T2017-05-12 00:00:0070Florian Roth (with the help of binar.ly)CRIME,EXE,FILE,MAL,RANSOM
2285WannaCry_Ransomware_GenDetects WannaCry Ransomwarehttps://www.us-cert.gov/ncas/alerts/TA17-132A2017-05-12 00:00:0070Florian Roth (based on rule by US CERT)CRIME,EXE,FILE,MAL,RANSOM
2286WaterBug_fa_malwareSymantec Waterbug Attack - FA malware varianthttp://t.co/rF35OaAXrl2015-01-22 00:00:0070Symantec Security Response
2287WaterBug_savSymantec Waterbug Attack - SAV Malwarehttp://t.co/rF35OaAXrl2015-01-22 00:00:0070Symantec Security ResponseMAL
2288WaterBug_turla_dropperSymantec Waterbug Attack - Trojan Turla Dropperhttp://t.co/rF35OaAXrl2015-01-22 00:00:0070Symantec Security ResponseMAL,RUSSIA
2289WaterBug_wipbot_2013_core_PDFSymantec Waterbug Attack - Trojan.Wipbot 2014 core PDFhttp://t.co/rF35OaAXrl2015-01-22 00:00:0070Symantec Security ResponseMAL
2290WaterBug_wipbot_2013_dllSymantec Waterbug Attack - Trojan.Wipbot 2014 Down.dll componenthttp://t.co/rF35OaAXrl2015-01-22 00:00:0070Symantec Security ResponseMAL
2291Waterbear_10_Jun17Detects malware from Operation Waterbearhttps://goo.gl/L9g9eR2017-06-23 00:00:0070Florian RothEXE,FILE
2292Waterbear_11_Jun17Detects malware from Operation Waterbearhttps://goo.gl/L9g9eR2017-06-23 00:00:0070Florian RothEXE,FILE
2293Waterbear_12_Jun17Detects malware from Operation Waterbearhttps://goo.gl/L9g9eR2017-06-23 00:00:0070Florian RothEXE,FILE
2294Waterbear_13_Jun17Detects malware from Operation Waterbearhttps://goo.gl/L9g9eR2017-06-23 00:00:0070Florian RothEXE,FILE
2295Waterbear_14_Jun17Detects malware from Operation Waterbearhttps://goo.gl/L9g9eR2017-06-23 00:00:0070Florian RothEXE,FILE
2296Waterbear_1_Jun17Detects malware from Operation Waterbearhttps://goo.gl/L9g9eR2017-06-23 00:00:0070Florian RothEXE,FILE
2297Waterbear_2_Jun17Detects malware from Operation Waterbearhttps://goo.gl/L9g9eR2017-06-23 00:00:0070Florian RothEXE,FILE
2298Waterbear_4_Jun17Detects malware from Operation Waterbearhttps://goo.gl/L9g9eR2017-06-23 00:00:0070Florian RothEXE,FILE
2299Waterbear_5_Jun17Detects malware from Operation Waterbearhttps://goo.gl/L9g9eR2017-06-23 00:00:0070Florian RothFILE
2300Waterbear_6_Jun17Detects malware from Operation Waterbearhttps://goo.gl/L9g9eR2017-06-23 00:00:0070Florian RothEXE,FILE
2301Waterbear_7_Jun17Detects malware from Operation Waterbearhttps://goo.gl/L9g9eR2017-06-23 00:00:0070Florian RothEXE,FILE
2302Waterbear_8_Jun17Detects malware from Operation Waterbearhttps://goo.gl/L9g9eR2017-06-23 00:00:0070Florian RothEXE,FILE
2303Waterbear_9_Jun17Detects malware from Operation Waterbearhttps://goo.gl/L9g9eR2017-06-23 00:00:0070Florian RothEXE,FILE
2304WebCrack4_RouterPasswordCrackingChinese Hacktool Set - file WebCrack4-RouterPasswordCracking.exehttp://tools.zjqhr.com/2015-06-13 00:00:0070Florian RothCHINA,EXE,FILE,HKTL
2305WebShell_5786d7d9f4b0df731d79ed927fb5a124195fc901Detects a web shellhttps://github.com/bartblaze/PHP-backdoors2016-09-10 00:00:0070Florian RothFILE,WEBSHELL
2306WebShell_AK_74_Security_Team_Web_Shell_Beta_VersionPHP Webshells Github Archive - file AK-74 Security Team Web Shell Beta Version.php-1970-01-01 01:00:0070Florian RothWEBSHELL
2307WebShell_Ayyildiz_Tim___AYT__Shell_v_2_1_BizPHP Webshells Github Archive - file Ayyildiz Tim -AYT- Shell v 2.1 Biz.php-1970-01-01 01:00:0070Florian RothWEBSHELL
2308WebShell_C99madShell_v__2_0_madnet_editionPHP Webshells Github Archive - file C99madShell v. 2.0 madnet edition.php-1970-01-01 01:00:0070Florian RothWEBSHELL
2309WebShell_CasuS_1_5PHP Webshells Github Archive - file CasuS 1.5.php-1970-01-01 01:00:0070Florian RothWEBSHELL
2310WebShell_CmdAsp_asp_phpPHP Webshells Github Archive - file CmdAsp.asp.php.txt-1970-01-01 01:00:0070Florian RothWEBSHELL
2311WebShell_DTool_ProPHP Webshells Github Archive - file DTool Pro.php-1970-01-01 01:00:0070Florian RothWEBSHELL
2312WebShell_GFSPHP Webshells Github Archive - from files GFS web-shell ver 3.1.7 - PRiV8.php, Predator.php, GFS_web-shell_ver_3.1.7_-_PRiV8.php-1970-01-01 01:00:0070Florian RothWEBSHELL
2313WebShell_Gamma_Web_ShellPHP Webshells Github Archive - file Gamma Web Shell.php-1970-01-01 01:00:0070Florian RothWEBSHELL
2314WebShell_Generic_1609_AAuto-generated rulehttps://github.com/bartblaze/PHP-backdoors2016-09-10 00:00:0070Florian RothFILE,GEN,WEBSHELL
2315WebShell_Generic_PHP_10PHP Webshells Github Archive - from files Cyber Shell.php, cybershell.php, Cyber Shell (v 1.0).php, PHPRemoteView.php-1970-01-01 01:00:0070Florian RothGEN,WEBSHELL
2316WebShell_Generic_PHP_11PHP Webshells Github Archive - from files rootshell.php, Rootshell.v.1.0.php, s72 Shell v1.1 Coding.php, s72_Shell_v1.1_Coding.php-1970-01-01 01:00:0070Florian RothGEN,WEBSHELL
2317WebShell_Generic_PHP_1PHP Webshells Github Archive - from files Dive Shell 1.0-1970-01-01 01:00:0070Florian RothGEN,WEBSHELL
2318WebShell_Generic_PHP_2PHP Webshells Github Archive - from files CrystalShell v.1.php, load_shell.php, Loaderz WEB Shell.php, stres.php-1970-01-01 01:00:0070Florian RothGEN,WEBSHELL
2319WebShell_Generic_PHP_3PHP Webshells Github Archive-1970-01-01 01:00:0070Florian RothGEN,WEBSHELL
2320WebShell_Generic_PHP_4PHP Webshells Github Archive - from files CrystalShell v.1.php, load_shell.php, nshell.php, Loaderz WEB Shell.php, stres.php-1970-01-01 01:00:0070Florian RothGEN,WEBSHELL
2321WebShell_Generic_PHP_6PHP Webshells Github Archive-1970-01-01 01:00:0070Florian RothGEN,WEBSHELL
2322WebShell_Generic_PHP_7PHP Webshells Github Archive-1970-01-01 01:00:0070Florian RothGEN,WEBSHELL
2323WebShell_Generic_PHP_8PHP Webshells Github Archive-1970-01-01 01:00:0070Florian RothGEN,WEBSHELL
2324WebShell_Generic_PHP_9PHP Webshells Github Archive - from files KAdot Universal Shell v0.1.6.php, KAdot_Universal_Shell_v0.1.6.php, KA_uShell 0.1.6.php-1970-01-01 01:00:0070Florian RothGEN,WEBSHELL
2325WebShell_JexBoss_JSP_1Detects JexBoss JSPsInternal Research2018-11-08 00:00:0070Florian RothFILE,WEBSHELL
2326WebShell_JexBoss_WAR_1Detects JexBoss versions in WAR formInternal Research2018-11-08 00:00:0070Florian RothFILE,WEBSHELL
2327WebShell_JspWebshell_1_2PHP Webshells Github Archive - file JspWebshell_1.2.php-1970-01-01 01:00:0070Florian RothWEBSHELL
2328WebShell_JspWebshell_1_2_2PHP Webshells Github Archive - file JspWebshell 1.2.php-1970-01-01 01:00:0070Florian RothWEBSHELL
2329WebShell_Liz0ziM_Private_Safe_Mode_Command_Execuriton_Bypass_ExploitPHP Webshells Github Archive - file Liz0ziM Private Safe Mode Command Execuriton Bypass Exploit.php-1970-01-01 01:00:0070Florian RothWEBSHELL
2330WebShell_Moroccan_Spamers_Ma_EditioN_By_GhOsTPHP Webshells Github Archive - file Moroccan Spamers Ma-EditioN By GhOsT.php-1970-01-01 01:00:0070Florian RothWEBSHELL
2331WebShell_NCC_ShellPHP Webshells Github Archive - file NCC-Shell.php-1970-01-01 01:00:0070Florian RothWEBSHELL
2332WebShell_NTDaddy_v1_9PHP Webshells Github Archive - file NTDaddy v1.9.php-1970-01-01 01:00:0070Florian RothWEBSHELL
2333WebShell_PHANTASMAPHP Webshells Github Archive - file PHANTASMA.php-1970-01-01 01:00:0070Florian RothWEBSHELL
2334WebShell_PHP_Web_Kit_v3Detects PAS Tool PHP Web Kithttps://github.com/wordfence/grizzly2016-01-01 00:00:0070Florian Roth
2335WebShell_PHP_Web_Kit_v4Detects PAS Tool PHP Web Kithttps://github.com/wordfence/grizzly2016-01-01 00:00:0070Florian Roth
2336WebShell_PhpSpy_Ver_2006PHP Webshells Github Archive - file PhpSpy Ver 2006.php-1970-01-01 01:00:0070Florian RothWEBSHELL
2337WebShell_RemExp_asp_phpPHP Webshells Github Archive - file RemExp.asp.php.txt-1970-01-01 01:00:0070Florian RothWEBSHELL
2338WebShell_STNC_WebShell_v0_8PHP Webshells Github Archive - file STNC WebShell v0.8.php-1970-01-01 01:00:0070Florian RothWEBSHELL
2339WebShell_Safe_Mode_Bypass_PHP_4_4_2_and_PHP_5_1_2PHP Webshells Github Archive - file Safe_Mode_Bypass_PHP_4.4.2_and_PHP_5.1.2.php-1970-01-01 01:00:0070Florian RothWEBSHELL
2340WebShell_Safe_Mode_Bypass_PHP_4_4_2_and_PHP_5_1_2_2PHP Webshells Github Archive - file Safe_Mode Bypass PHP 4.4.2 and PHP 5.1.2.php-1970-01-01 01:00:0070Florian RothWEBSHELL
2341WebShell_SimAttacker___Vrsion_1_0_0___priv8_4_My_friendPHP Webshells Github Archive - file SimAttacker - Vrsion 1.0.0 - priv8 4 My friend.php-1970-01-01 01:00:0070Florian RothWEBSHELL
2342WebShell_Simple_PHP_backdoor_by_DKPHP Webshells Github Archive - file Simple_PHP_backdoor_by_DK.php-1970-01-01 01:00:0070Florian RothMAL,WEBSHELL
2343WebShell_Sincap_1_0PHP Webshells Github Archive - file Sincap 1.0.php-1970-01-01 01:00:0070Florian RothWEBSHELL
2344WebShell_UploaderPHP Webshells Github Archive - file Uploader.php-1970-01-01 01:00:0070Florian RothWEBSHELL
2345WebShell_Web_shell__c_ShAnKaRPHP Webshells Github Archive - file Web-shell (c)ShAnKaR.php-1970-01-01 01:00:0070Florian RothWEBSHELL
2346WebShell_WinX_ShellPHP Webshells Github Archive - file WinX Shell.php-1970-01-01 01:00:0070Florian RothWEBSHELL
2347WebShell_Worse_Linux_ShellPHP Webshells Github Archive - file Worse Linux Shell.php-1970-01-01 01:00:0070Florian RothLINUX,WEBSHELL
2348WebShell_ZyklonShellPHP Webshells Github Archive - file ZyklonShell.php-1970-01-01 01:00:0070Florian RothWEBSHELL
2349WebShell__Ajax_PHP_Command_Shell_Ajax_PHP_Command_Shell_soldierofallahPHP Webshells Github Archive - from files Ajax_PHP Command Shell.php, Ajax_PHP_Command_Shell.php, soldierofallah.php-1970-01-01 01:00:0070Florian RothWEBSHELL
2350WebShell__CrystalShell_v_1_erne_stresPHP Webshells Github Archive - from files CrystalShell v.1.php, erne.php, stres.php-1970-01-01 01:00:0070Florian RothWEBSHELL
2351WebShell__CrystalShell_v_1_sosyete_stresPHP Webshells Github Archive - from files CrystalShell v.1.php, sosyete.php, stres.php-1970-01-01 01:00:0070Florian RothWEBSHELL
2352WebShell__Cyber_Shell_cybershell_Cyber_Shell__v_1_0_PHP Webshells Github Archive - from files Cyber Shell.php, cybershell.php, Cyber Shell (v 1.0).php-1970-01-01 01:00:0070Florian RothWEBSHELL
2353WebShell__PH_Vayv_PHVayv_PH_VayvPHP Webshells Github Archive - from files PH Vayv.php, PHVayv.php, PH_Vayv.php-1970-01-01 01:00:0070Florian RothWEBSHELL
2354WebShell__PH_Vayv_PHVayv_PH_Vayv_klasvayv_asp_phpPHP Webshells Github Archive - from files PH Vayv.php, PHVayv.php, PH_Vayv.php, klasvayv.asp.php.txt-1970-01-01 01:00:0070Florian RothWEBSHELL
2355WebShell__Small_Web_Shell_by_ZaCo_small_zaco_zacosmallPHP Webshells Github Archive - from files Small Web Shell by ZaCo.php, small.php, zaco.php, zacosmall.php-1970-01-01 01:00:0070Florian RothWEBSHELL
2356WebShell__findsock_php_findsock_shell_php_reverse_shellPHP Webshells Github Archive - from files findsock.c, php-findsock-shell.php, php-reverse-shell.php-1970-01-01 01:00:0070Florian RothWEBSHELL
2357WebShell_aZRaiLPhp_v1_0PHP Webshells Github Archive - file aZRaiLPhp v1.0.php-1970-01-01 01:00:0070Florian RothWEBSHELL
2358WebShell_accept_languagePHP Webshells Github Archive - file accept_language.php-1970-01-01 01:00:0070Florian RothWEBSHELL
2359WebShell_b374k_mini_shell_php_phpPHP Webshells Github Archive - file b374k-mini-shell-php.php.php-1970-01-01 01:00:0070Florian RothWEBSHELL
2360WebShell_b374k_phpPHP Webshells Github Archive - file b374k.php.php-1970-01-01 01:00:0070Florian RothWEBSHELL
2361WebShell_backupsqlPHP Webshells Github Archive - file backupsql.php-1970-01-01 01:00:0070Florian RothWEBSHELL
2362WebShell_c99_locus7sPHP Webshells Github Archive - file c99_locus7s.php-1970-01-01 01:00:0070Florian RothWEBSHELL
2363WebShell_c99_madnetPHP Webshells Github Archive - file c99_madnet.php-1970-01-01 01:00:0070Florian RothWEBSHELL
2364WebShell_cgiSemi-Auto-generated - file WebShell.cgi.txt-1970-01-01 01:00:0070Neo23x0 Yara BRG + customization by Stefan -dfate- MollsWEBSHELL
2365WebShell_cgitelnetPHP Webshells Github Archive - file cgitelnet.php-1970-01-01 01:00:0070Florian RothWEBSHELL
2366WebShell_dC3_Security_Crew_Shell_PRiVPHP Webshells Github Archive - file dC3_Security_Crew_Shell_PRiV.php-1970-01-01 01:00:0070Florian RothWEBSHELL
2367WebShell_dC3_Security_Crew_Shell_PRiV_2PHP Webshells Github Archive - file dC3 Security Crew Shell PRiV.php-1970-01-01 01:00:0070Florian RothWEBSHELL
2368WebShell_ftpsearchPHP Webshells Github Archive - file ftpsearch.php-1970-01-01 01:00:0070Florian RothWEBSHELL
2369WebShell_g00nshell_v1_3PHP Webshells Github Archive - file g00nshell-v1.3.php-1970-01-01 01:00:0070Florian RothWEBSHELL
2370WebShell_go_shellPHP Webshells Github Archive - file go-shell.php-1970-01-01 01:00:0070Florian RothWEBSHELL
2371WebShell_h4ntu_shell__powered_by_tsoi_PHP Webshells Github Archive - file h4ntu shell [powered by tsoi].php-1970-01-01 01:00:0070Florian RothWEBSHELL
2372WebShell_hiddens_shell_v1PHP Webshells Github Archive - file hiddens shell v1.php-1970-01-01 01:00:0070Florian RothWEBSHELL
2373WebShell_indexer_asp_phpPHP Webshells Github Archive - file indexer.asp.php.txt-1970-01-01 01:00:0070Florian RothWEBSHELL
2374WebShell_ironshellPHP Webshells Github Archive - file ironshell.php-1970-01-01 01:00:0070Florian RothWEBSHELL
2375WebShell_lamashellPHP Webshells Github Archive - file lamashell.php-1970-01-01 01:00:0070Florian RothWEBSHELL
2376WebShell_mysql_toolPHP Webshells Github Archive - file mysql_tool.php-1970-01-01 01:00:0070Florian RothWEBSHELL
2377WebShell_php_backdoorPHP Webshells Github Archive - file php-backdoor.php-1970-01-01 01:00:0070Florian RothMAL,WEBSHELL
2378WebShell_php_include_w_shellPHP Webshells Github Archive - file php-include-w-shell.php-1970-01-01 01:00:0070Florian RothWEBSHELL
2379WebShell_php_webshells_529PHP Webshells Github Archive - file 529.php-1970-01-01 01:00:0070Florian RothWEBSHELL
2380WebShell_php_webshells_MyShellPHP Webshells Github Archive - file MyShell.php-1970-01-01 01:00:0070Florian RothWEBSHELL
2381WebShell_php_webshells_NGHPHP Webshells Github Archive - file NGH.php-1970-01-01 01:00:0070Florian RothWEBSHELL
2382WebShell_php_webshells_READMEPHP Webshells Github Archive - file README.md-1970-01-01 01:00:0070Florian RothWEBSHELL
2383WebShell_php_webshells_aspydrvPHP Webshells Github Archive - file aspydrv.php-1970-01-01 01:00:0070Florian RothWEBSHELL
2384WebShell_php_webshells_cpanelPHP Webshells Github Archive - file cpanel.php-1970-01-01 01:00:0070Florian RothWEBSHELL
2385WebShell_php_webshells_cwPHP Webshells Github Archive - file cw.php-1970-01-01 01:00:0070Florian RothWEBSHELL
2386WebShell_php_webshells_kralPHP Webshells Github Archive - file kral.php-1970-01-01 01:00:0070Florian RothWEBSHELL
2387WebShell_php_webshells_lolipopPHP Webshells Github Archive - file lolipop.php-1970-01-01 01:00:0070Florian RothWEBSHELL
2388WebShell_php_webshells_lostDCPHP Webshells Github Archive - file lostDC.php-1970-01-01 01:00:0070Florian RothWEBSHELL
2389WebShell_php_webshells_matamuPHP Webshells Github Archive - file matamu.php-1970-01-01 01:00:0070Florian RothWEBSHELL
2390WebShell_php_webshells_myshellPHP Webshells Github Archive - file myshell.php-1970-01-01 01:00:0070Florian RothWEBSHELL
2391WebShell_php_webshells_pHpINJPHP Webshells Github Archive - file pHpINJ.php-1970-01-01 01:00:0070Florian RothWEBSHELL
2392WebShell_php_webshells_pwsPHP Webshells Github Archive - file pws.php-1970-01-01 01:00:0070Florian RothWEBSHELL
2393WebShell_php_webshells_spygrupPHP Webshells Github Archive - file spygrup.php-1970-01-01 01:00:0070Florian RothWEBSHELL
2394WebShell_php_webshells_tryagPHP Webshells Github Archive - file tryag.php-1970-01-01 01:00:0070Florian RothWEBSHELL
2395WebShell_qsd_php_backdoorPHP Webshells Github Archive - file qsd-php-backdoor.php-1970-01-01 01:00:0070Florian RothMAL,WEBSHELL
2396WebShell_reader_asp_phpPHP Webshells Github Archive - file reader.asp.php.txt-1970-01-01 01:00:0070Florian RothWEBSHELL
2397WebShell_ru24_post_shPHP Webshells Github Archive - file ru24_post_sh.php-1970-01-01 01:00:0070Florian RothWEBSHELL
2398WebShell_safe0verPHP Webshells Github Archive - file safe0ver.php-1970-01-01 01:00:0070Florian RothWEBSHELL
2399WebShell_simattackerPHP Webshells Github Archive - file simattacker.php-1970-01-01 01:00:0070Florian RothWEBSHELL
2400WebShell_simple_backdoorPHP Webshells Github Archive - file simple-backdoor.php-1970-01-01 01:00:0070Florian RothMAL,WEBSHELL
2401WebShell_simple_cmdPHP Webshells Github Archive - file simple_cmd.php-1970-01-01 01:00:0070Florian RothWEBSHELL
2402WebShell_toolaspshellPHP Webshells Github Archive - file toolaspshell.php-1970-01-01 01:00:0070Florian RothWEBSHELL
2403WebShell_webshells_zehir4Webshells Github Archive - file zehir4-1970-01-01 01:00:0055Florian RothWEBSHELL
2404WebShell_zehir4_asp_phpPHP Webshells Github Archive - file zehir4.asp.php.txt-1970-01-01 01:00:0070Florian RothWEBSHELL
2405Webshell_27_9_acid_c99_locus7sDetects Webshell - rule generated from from files 27.9.txt, acid.php, c99_locus7s.txthttps://github.com/nikicat/web-malware-collection2016-01-11 00:00:0070Florian RothWEBSHELL
2406Webshell_27_9_c66_c99Detects Webshell - rule generated from from files 27.9.txt, c66.php, c99-shadows-mod.php, c99.php ...https://github.com/nikicat/web-malware-collection2016-01-11 00:00:0070Florian RothWEBSHELL
2407Webshell_AcidPoisonDetects Poison Sh3ll - Webshellhttps://github.com/nikicat/web-malware-collection2016-01-11 00:00:0070Florian RothWEBSHELL
2408Webshell_AyyildizDetects Webshellhttps://github.com/nikicat/web-malware-collection2016-01-11 00:00:0070Florian RothWEBSHELL
2409Webshell_Backdoor_PHP_Agent_r57_mod_bizzz_shell_r57Detects Webshell - rule generated from from files Backdoor.PHP.Agent.php, r57.mod-bizzz.shell.txt ...https://github.com/nikicat/web-malware-collection2016-01-11 00:00:0070Florian RothMAL,WEBSHELL
2410Webshell_Caterpillar_ASPXVolatile Cedar Webshell - from file caterpillar.aspxhttp://goo.gl/emons52015-04-03 00:00:0070Florian RothMIDDLE_EAST,WEBSHELL
2411Webshell_FOPO_Obfuscation_APT_ON_Nov17_1Detects malware from NK APT incident DEInternal Research - ON2017-11-17 00:00:0070Florian RothAPT,FILE,OBFUS,WEBSHELL
2412Webshell_InsomniaInsomnia Webshell - file InsomniaShell.aspxhttp://www.darknet.org.uk/2014/12/insomniashell-asp-net-reverse-shell-bind-shell/2014-12-09 00:00:0080Florian RothWEBSHELL
2413Webshell_Tiny_JSP_2Detects a tiny webshell - chine chopper-2015-12-05 00:00:00100Florian RothFILE,WEBSHELL
2414Webshell_acid_AntiSecShell_3Detects Webshell Acidhttps://github.com/nikicat/web-malware-collection2016-01-11 00:00:0070Florian RothWEBSHELL
2415Webshell_acid_FaTaLisTiCz_Fx_fx_p0isoN_sh3ll_x0rg_byp4ss_256Detects Webshellhttps://github.com/nikicat/web-malware-collection2016-01-11 00:00:0070Florian RothWEBSHELL
2416Webshell_and_Exploit_CN_APT_HKWebshell and Exploit Code in relation with APT against Honk Kong protesters-2014-10-10 00:00:0050Florian RothAPT,WEBSHELL
2417Webshell_c100Detects Webshell - rule generated from from files c100 v. 777shellhttps://github.com/nikicat/web-malware-collection2016-01-11 00:00:0070Florian RothWEBSHELL
2418Webshell_c99_4Detects C99 Webshellhttps://github.com/nikicat/web-malware-collection2016-01-11 00:00:0070Florian RothWEBSHELL
2419Webshell_r57shell_2Detects Webshell R57https://github.com/nikicat/web-malware-collection2016-01-11 00:00:0070Florian RothWEBSHELL
2420Webshell_zehirDetects Webshell - rule generated from from files elmaliseker.asp, zehir.asp, zehir.txt, zehir4.asp, zehir4.txthttps://github.com/nikicat/web-malware-collection2016-01-11 00:00:0070Florian RothWEBSHELL
2421Weevely_WebshellWeevely Webshell - Generic Rule - heavily scrambled tiny web shellhttp://www.ehacking.net/2014/12/weevely-php-stealth-web-backdoor-kali.html2014-12-14 00:00:0060Florian RothGEN,WEBSHELL
2422WildNeutron_Sample_10Wild Neutron APT Sample Rule - file 1d3bdabb350ba5a821849893dabe5d6056bf7ba1ed6042d93174ceeaa5d6dad7https://securelist.com/blog/research/71275/wild-neutron-economic-espionage-threat-actor-returns-with-new-tricks/2015-07-10 00:00:0060Florian RothAPT,EXE,FILE
2423WildNeutron_Sample_1Wild Neutron APT Sample Rule - file 2b5065a3d0e0b8252a987ef5f29d9e1935c5863f5718b83440e68dc53c21fa94https://securelist.com/blog/research/71275/wild-neutron-economic-espionage-threat-actor-returns-with-new-tricks/2015-07-10 00:00:0060Florian RothAPT,EXE,FILE
2424WildNeutron_Sample_2Wild Neutron APT Sample Rule - file 8d80f9ef55324212759f4b6070cb8fce18a008ae9dd8b9598553206654d13a6fhttps://securelist.com/blog/research/71275/wild-neutron-economic-espionage-threat-actor-returns-with-new-tricks/2015-07-10 00:00:0060Florian RothAPT,EXE,FILE
2425WildNeutron_Sample_3Wild Neutron APT Sample Rule - file c2c761cde3175f6e40ed934f2e82c76602c81e2128187bab61793ddb3bc686d0https://securelist.com/blog/research/71275/wild-neutron-economic-espionage-threat-actor-returns-with-new-tricks/2015-07-10 00:00:0060Florian RothAPT,EXE,FILE
2426WildNeutron_Sample_4Wild Neutron APT Sample Rule - file b4005530193bc523d3e0193c3c53e2737ae3bf9f76d12c827c0b5cd0dcbaae45https://securelist.com/blog/research/71275/wild-neutron-economic-espionage-threat-actor-returns-with-new-tricks/2015-07-10 00:00:0060Florian RothAPT,EXE,FILE
2427WildNeutron_Sample_5Wild Neutron APT Sample Rule - file 1604e36ccef5fa221b101d7f043ad7f856b84bf1a80774aa33d91c2a9a226206https://securelist.com/blog/research/71275/wild-neutron-economic-espionage-threat-actor-returns-with-new-tricks/2015-07-10 00:00:0060Florian RothAPT,EXE,FILE
2428WildNeutron_Sample_6Wild Neutron APT Sample Rule - file 4bd548fe07b19178281edb1ee81c9711525dab03dc0b6676963019c44cc75865https://securelist.com/blog/research/71275/wild-neutron-economic-espionage-threat-actor-returns-with-new-tricks/2015-07-10 00:00:0060Florian RothAPT,EXE,FILE
2429WildNeutron_Sample_7Wild Neutron APT Sample Rule - file a14d31eb965ea8a37ebcc3b5635099f2ca08365646437c770212d534d504ff3chttps://securelist.com/blog/research/71275/wild-neutron-economic-espionage-threat-actor-returns-with-new-tricks/2015-07-10 00:00:0060Florian RothAPT,EXE,FILE
2430WildNeutron_Sample_9Wild Neutron APT Sample Rule - file 781eb1e17349009fbae46aea5c59d8e5b68ae0b42335cb035742f6b0f4e4087ehttps://securelist.com/blog/research/71275/wild-neutron-economic-espionage-threat-actor-returns-with-new-tricks/2015-07-10 00:00:0060Florian RothAPT,EXE,FILE
2431WildNeutron_javacplWild Neutron APT Sample Rulehttps://securelist.com/blog/research/71275/wild-neutron-economic-espionage-threat-actor-returns-with-new-tricks/2015-07-10 00:00:0060Florian RothAPT,EXE,FILE
2432WiltedTulip_Matryoshka_RATDetects Matryoshka RAT used in Operation Wilted Tuliphttp://www.clearskysec.com/tulip2017-07-23 00:00:0070Florian RothEXE,FILE,MAL
2433WiltedTulip_Netsrv_netsrvsDetects sample from Operation Wilted Tuliphttp://www.clearskysec.com/tulip2017-07-23 00:00:0070Florian RothEXE,FILE
2434WiltedTulip_ReflectiveLoaderDetects reflective loader (Cobalt Strike) used in Operation Wilted Tuliphttp://www.clearskysec.com/tulip2017-07-23 00:00:0070Florian RothEXE,FILE
2435WiltedTulip_SilverlightMSIDetects powershell tool call Get_AD_Users_Logon_History used in Operation Wilted Tuliphttp://www.clearskysec.com/tulip2017-07-23 00:00:0070Florian Roth
2436WiltedTulip_Tools_backDetects Chrome password dumper used in Operation Wilted Tuliphttp://www.clearskysec.com/tulip2017-07-23 00:00:0070Florian RothEXE,FILE
2437WiltedTulip_Tools_clrlgDetects Windows eventlog cleaner used in Operation Wilted Tulip - file clrlg.bathttp://www.clearskysec.com/tulip2017-07-23 00:00:0070Florian Roth
2438WiltedTulip_WindowsTaskDetects hack tool used in Operation Wilted Tulip - Windows Taskshttp://www.clearskysec.com/tulip2017-07-23 00:00:0070Florian Roth
2439WiltedTulip_Windows_UM_TaskDetects a Windows scheduled task as used in Operation Wilted Tuliphttp://www.clearskysec.com/tulip2017-07-23 00:00:0070Florian Roth
2440WiltedTulip_ZppDetects hack tool used in Operation Wilted Tuliphttp://www.clearskysec.com/tulip2017-07-23 00:00:0070Florian RothEXE,FILE
2441WiltedTulip_matryoshka_InjectorDetects hack tool used in Operation Wilted Tuliphttp://www.clearskysec.com/tulip2017-07-23 00:00:0070Florian RothEXE,FILE
2442WiltedTulip_powershellDetects powershell script used in Operation Wilted Tuliphttp://www.clearskysec.com/tulip2017-07-23 00:00:0070Florian Roth
2443WiltedTulip_tdtessDetects malicious service used in Operation Wilted Tuliphttp://www.clearskysec.com/tulip2017-07-23 00:00:0070Florian RothEXE,FILE
2444WiltedTulip_vminstDetects malware used in Operation Wilted Tuliphttp://www.clearskysec.com/tulip2017-07-23 00:00:0070Florian RothEXE,FILE
2445Win32_Buzus_SoftpulseTrojan Buzus / Softpulse-2015-05-13 00:00:0075Florian RothEXE,FILE,MAL
2446Win32_klockChinese Hacktool Set - file klock.dllhttp://tools.zjqhr.com/2015-06-13 00:00:0070Florian RothCHINA,EXE,FILE,HKTL
2447Win7Elevatev2Detects Win7Elevate - Windows UAC bypass utilityhttp://www.pretentiousname.com/misc/W7E_Source/Win7Elevate_Inject.cpp.html2015-05-14 00:00:0060Florian RothEXE,FILE
2448WinAgent_BadPatch_1Detects samples mentioned in BadPatch reporthttps://goo.gl/RvDwwA2017-10-20 00:00:0070Florian RothEXE,FILE
2449WinAgent_BadPatch_2Detects samples mentioned in BadPatch reporthttps://goo.gl/RvDwwA2017-10-20 00:00:0070Florian RothEXE,FILE
2450WinDivert_DriverDetects WinDivert User-Mode packet capturing driverhttps://www.reqrypt.org/windivert.html2017-10-02 00:00:0040Florian RothEXE,FILE
2451WinEggDropShellFinal_zip_Folder_InjectTDisclosed hacktool set (old stuff) - file InjectT.exe-2014-11-23 00:00:0060Florian RothHKTL
2452WinPayloads_PayloadDetects WinPayloads Payloadhttps://github.com/nccgroup/Winpayloads2017-07-11 00:00:0070Florian RothEXE,FILE
2453WinPayloads_PowerShellDetects WinPayloads PowerShell Payloadhttps://github.com/nccgroup/Winpayloads2017-07-11 00:00:0070Florian RothSCRIPT
2454WinRAR_SFX_AnomalyDetects WinRAR SFX content with the product name of major vendor's tools (sus)-2016-03-24 00:00:0030Florian RothEXE,FILE
2455WinX_Shell_htmlSemi-Auto-generated - file WinX Shell.html.txt-1970-01-01 01:00:0070Neo23x0 Yara BRG + customization by Stefan -dfate- MollsWEBSHELL
2456Win_PrivEsc_ADACLScan4_3Detects a tool that can be used for privilege escalation - file ADACLScan4.3.ps1https://adaclscan.codeplex.com/2016-06-02 00:00:0060Florian Roth
2457Win_PrivEsc_folderpermDetects a tool that can be used for privilege escalation - file folderperm.ps1http://www.greyhathacker.net/?p=7382016-06-02 00:00:0080Florian Roth
2458Win_PrivEsc_gp3finder_v4_0Detects a tool that can be used for privilege escalation - file gp3finder_v4.0.exehttp://grimhacker.com/2015/04/10/gp3finder-group-policy-preference-password-finder/2016-06-02 00:00:0080Florian RothEXE,FILE
2459WindosShell_s1Detects simple Windows shell - file s1.exehttps://github.com/odzhan/shells/2016-03-26 00:00:0070Florian RothEXE,FILE
2460WindowsCredentialEditorWindows Credential Editor-1970-01-01 01:00:0090-HKTL
2461WindowsShell_Gen2Detects simple Windows shell - from files s3.exe, s4.exehttps://github.com/odzhan/shells/2016-03-26 00:00:0070Florian RothEXE,FILE
2462WindowsShell_GenDetects simple Windows shell - from files keygen.exe, s1.exe, s2.exe, s3.exe, s4.exehttps://github.com/odzhan/shells/2016-03-26 00:00:0070Florian RothEXE,FILE
2463WindowsShell_s3Detects simple Windows shell - file s3.exehttps://github.com/odzhan/shells/2016-03-26 00:00:0070Florian RothEXE,FILE
2464WindowsShell_s4Detects simple Windows shell - file s4.exehttps://github.com/odzhan/shells/2016-03-26 00:00:0070Florian RothEXE,FILE
2465Winexe_RemoteExecutionWinexe tool used by Sofacy group several APT caseshttp://dokumente.linksfraktion.de/inhalt/report-orig.pdf2015-06-19 00:00:0070Florian RothAPT,EXE,FILE,RUSSIA
2466Winnti_NlaifSvcWinnti sample - file NlaifSvc.dllhttps://goo.gl/VbvJtL2017-01-25 00:00:0070Florian RothCHINA,EXE,FILE
2467Winnti_fonfigWinnti sample - file fonfig.exehttps://goo.gl/VbvJtL2017-01-25 00:00:0070Florian RothCHINA,EXE,FILE
2468Winnti_malware_FWPKDetects a Winnti malware - FWPKCLNT.SYSVTI research2015-10-10 00:00:0075Florian RothCHINA,EXE,FILE
2469Winnti_malware_NsiproxyDetects a Winnti rootkit-2015-10-10 00:00:0075Florian RothCHINA,EXE,FILE
2470Winnti_malware_StreamPortal_GenDetects a Winnti malware - StreamportalVTI research2015-10-10 00:00:0075Florian RothCHINA,EXE,FILE
2471Winnti_malware_UpdateDLLDetects a Winnti malware - Update.dllVTI research2015-10-10 00:00:0075Florian RothCHINA,EXE,FILE
2472Winnti_signing_certDetects a signing certificate used by the Winnti APT grouphttps://securelist.com/analysis/publications/72275/i-am-hdroot-part-1/2015-10-10 00:00:0075Florian RothAPT,CHINA,EXE,FILE
2473WoolenGoldfish_Generic_1Detects a operation Woolen-Goldfish sample - http://goo.gl/NpJpVZhttp://goo.gl/NpJpVZ2015-03-25 00:00:0090Florian RothGEN
2474WoolenGoldfish_Generic_2Detects a operation Woolen-Goldfish sample - http://goo.gl/NpJpVZhttp://goo.gl/NpJpVZ2015-03-25 00:00:0090Florian RothGEN
2475WoolenGoldfish_Generic_3Detects a operation Woolen-Goldfish sample - http://goo.gl/NpJpVZhttp://goo.gl/NpJpVZ2015-03-25 00:00:0090Florian RothGEN
2476WoolenGoldfish_Sample_1Detects a operation Woolen-Goldfish sample - http://goo.gl/NpJpVZhttp://goo.gl/NpJpVZ2015-03-25 00:00:0060Florian Roth
2477WordDoc_PowerShell_URLDownloadToFileDetects Word Document with PowerShell URLDownloadToFilehttps://www.arbornetworks.com/blog/asert/additional-insights-shamoon2/2017-02-23 00:00:0070Florian RothFILE,OFFICE,SCRIPT
2478Wordpress_Config_Webshell_PreprendWebshell that uses standard Wordpress wp-config.php file and appends the malicious code in front of itInternal Research2017-06-25 00:00:0065Florian RothFILE,OFFICE,WEBSHELL
2479Worse_Linux_Shell_phpSemi-Auto-generated - file Worse Linux Shell.php.txt-1970-01-01 01:00:0070Neo23x0 Yara BRG + customization by Stefan -dfate- MollsLINUX,WEBSHELL
2480XMRIG_Monero_MinerDetects Monero mining softwarehttps://github.com/xmrig/xmrig/releases2018-01-04 00:00:0070Florian RothEXE,FILE
2481XMRIG_Monero_Miner_ConfigAuto-generated rule - from files config.json, config.jsonhttps://github.com/xmrig/xmrig/releases2018-01-04 00:00:0070Florian RothFILE
2482XOR_4byte_KeyDetects an executable encrypted with a 4 byte XOR (also used for Derusbi Trojan)http://blog.airbuscybersecurity.com/post/2015/11/Newcomers-in-the-Derusbi-family2015-12-15 00:00:0060Florian RothEXE,FILE,MAL
2483XScanLibChinese Hacktool Set - file XScanLib.dllhttp://tools.zjqhr.com/2015-06-13 00:00:0070Florian RothCHINA,EXE,FILE,HKTL
2484XYZCmd_zip_Folder_ReadmeDisclosed hacktool set (old stuff) - file Readme.txt-2014-11-23 00:00:0060Florian RothHKTL
2485XYZCmd_zip_Folder_XYZCmdDisclosed hacktool set (old stuff) - file XYZCmd.exe-2014-11-23 00:00:0060Florian RothHKTL
2486Xtreme_RAT_Gen_ImpDetects XTREME sample analyzed in September 2017Internal Research2017-09-27 00:00:0070Florian RothEXE,FILE,GEN,MAL
2487Xtreme_Sep17_1Detects XTREME sample analyzed in September 2017Internal Research2017-09-27 00:00:0070Florian RothEXE,FILE
2488Xtreme_Sep17_2Detects XTREME sample analyzed in September 2017Internal Research2017-09-27 00:00:0070Florian RothEXE,FILE
2489Xtreme_Sep17_3Detects XTREME sample analyzed in September 2017Internal Research2017-09-27 00:00:0070Florian RothEXE,FILE
2490Ysoserial_PayloadYsoserial Payloadshttps://github.com/frohoff/ysoserial2017-02-04 00:00:0070Florian RothFILE
2491Ysoserial_Payload_3Ysoserial Payloads - from files JavassistWeld1.bin, JBossInterceptors.binhttps://github.com/frohoff/ysoserial2017-02-04 00:00:0070Florian RothFILE
2492Ysoserial_Payload_C3P0Ysoserial Payloads - file C3P0.binhttps://github.com/frohoff/ysoserial2017-02-04 00:00:0070Florian RothFILE
2493Ysoserial_Payload_MozillaRhino1Ysoserial Payloads - file MozillaRhino1.binhttps://github.com/frohoff/ysoserial2017-02-04 00:00:0070Florian RothFILE
2494Ysoserial_Payload_Spring1Ysoserial Payloads - file Spring1.binhttps://github.com/frohoff/ysoserial2017-02-04 00:00:0070Florian Roth
2495ZXshell2_0_rar_Folder_ZXshellWebshells Auto-generated - file ZXshell.exe-1970-01-01 01:00:0070Florian RothWEBSHELL
2496ZXshell2_0_rar_Folder_ncWebshells Auto-generated - file nc.exe-1970-01-01 01:00:0070Florian RothWEBSHELL
2497ZXshell2_0_rar_Folder_zxrecvWebshells Auto-generated - file zxrecv.exe-1970-01-01 01:00:0070Florian RothWEBSHELL
2498ZXshell_20171211_chrsbenDetects ZxShell variant surfaced in Dec 17https://goo.gl/snc85M2017-12-11 00:00:0070Florian RothEXE,FILE
2499Z_WebShellDetects Z Webshell from NCSC reporthttps://www.ncsc.gov.uk/alerts/hostile-state-actors-compromising-uk-organisations-focus-engineering-and-industrial-control2018-04-06 00:00:0070NCSCWEBSHELL
2500Zehir_4_aspSemi-Auto-generated - file Zehir 4.asp.txt-1970-01-01 01:00:0070Neo23x0 Yara BRG + customization by Stefan -dfate- MollsWEBSHELL
2501Zeus_PandaDetects ZEUS Panda Malwarehttps://cyberwtf.files.wordpress.com/2017/07/panda-whitepaper.pdf2017-08-04 00:00:0070Florian RothCHINA,EXE,FILE,MAL
2502ZxShell_Jul17Detects a ZxShell - CN threat grouphttps://blogs.rsa.com/cat-phishing/2017-07-08 00:00:0070Florian Roth
2503ZxShell_Related_Malware_CN_Group_Jul17_1Detects a ZxShell related sample from a CN threat grouphttps://blogs.rsa.com/cat-phishing/2017-07-08 00:00:0070Florian RothEXE,FILE,MAL
2504ZxShell_Related_Malware_CN_Group_Jul17_2Detects a ZxShell related sample from a CN threat grouphttps://blogs.rsa.com/cat-phishing/2017-07-08 00:00:0070Florian RothEXE,FILE,MAL
2505ZxShell_Related_Malware_CN_Group_Jul17_3Detects a ZxShell related sample from a CN threat grouphttps://blogs.rsa.com/cat-phishing/2017-07-08 00:00:0070Florian RothEXE,FILE,MAL
2506_1_c2007_php_php_c100_phpSemi-Auto-generated - from files 1.txt, c2007.php.php.txt, c100.php.txt-1970-01-01 01:00:0070Neo23x0 Yara BRG + customization by Stefan -dfate- MollsWEBSHELL
2507_Bitchin_Threads_Auto-generated rule on file =Bitchin Threads=.exe-1970-01-01 01:00:0070yarGen Yara Rule Generator by Florian RothHKTL
2508_Crystal_php_nshell_php_php_load_shell_php_phpSemi-Auto-generated - from files Crystal.php.txt, nshell.php.php.txt, load_shell.php.php.txt-1970-01-01 01:00:0070Neo23x0 Yara BRG + customization by Stefan -dfate- MollsWEBSHELL
2509_FsHttp_FsPop_FsSnifferDisclosed hacktool set (old stuff) - from files FsHttp.exe, FsPop.exe, FsSniffer.exe-2014-11-23 00:00:0060Florian RothHKTL
2510_GFS_web_shell_ver_3_1_7___PRiV8_php_nshell_php_php_gfs_sh_php_phpSemi-Auto-generated - from files GFS web-shell ver 3.1.7 - PRiV8.php.txt, nshell.php.php.txt, gfs_sh.php.php.txt-1970-01-01 01:00:0070Neo23x0 Yara BRG + customization by Stefan -dfate- MollsWEBSHELL
2511_Project1_Generate_rejoiceChinese Hacktool Set - from files Project1.exe, Generate.exe, rejoice.exehttp://tools.zjqhr.com/2015-06-13 00:00:0070Florian RothCHINA,EXE,FILE,GEN,HKTL
2512_antichat_php_php_Fatalshell_php_php_a_gedit_php_phpSemi-Auto-generated - from files antichat.php.php.txt, Fatalshell.php.php.txt, a_gedit.php.php.txt-1970-01-01 01:00:0070Neo23x0 Yara BRG + customization by Stefan -dfate- MollsWEBSHELL
2513_c99shell_v1_0_php_php_c99php_1_c2007_php_php_c100_phpSemi-Auto-generated - from files c99shell_v1.0.php.php.txt, c99php.txt, 1.txt, c2007.php.php.txt, c100.php.txt-1970-01-01 01:00:0070Neo23x0 Yara BRG + customization by Stefan -dfate- MollsWEBSHELL
2514_c99shell_v1_0_php_php_c99php_SsEs_php_phpSemi-Auto-generated - from files c99shell_v1.0.php.php.txt, c99php.txt, SsEs.php.php.txt-1970-01-01 01:00:0070Neo23x0 Yara BRG + customization by Stefan -dfate- MollsWEBSHELL
2515_c99shell_v1_0_php_php_c99php_SsEs_php_php_ctt_sh_php_phpSemi-Auto-generated - from files c99shell_v1.0.php.php.txt, c99php.txt, SsEs.php.php.txt, ctt_sh.php.php.txt-1970-01-01 01:00:0070Neo23x0 Yara BRG + customization by Stefan -dfate- MollsWEBSHELL
2516_hscan_hscan_hscanguiChinese Hacktool Set - from files hscan.exe, hscan.exe, hscangui.exehttp://tools.zjqhr.com/2015-06-13 00:00:0070Florian RothCHINA,EXE,FILE,HKTL
2517_iissample_nesscan_twwwscanDisclosed hacktool set (old stuff) - from files iissample.exe, nesscan.exe, twwwscan.exe-2014-11-23 00:00:0060Florian RothHKTL
2518_network_php_php_xinfo_php_php_nfm_php_phpSemi-Auto-generated - from files network.php.php.txt, xinfo.php.php.txt, nfm.php.php.txt-1970-01-01 01:00:0070Neo23x0 Yara BRG + customization by Stefan -dfate- MollsWEBSHELL
2519_nixrem_php_php_c99shell_v1_0_php_php_c99php_NIX_REMOTE_WEB_SHELL_v_0_5_alpha_Lite_Public_Version_phpSemi-Auto-generated -1970-01-01 01:00:0070Neo23x0 Yara BRG + customization by Stefan -dfate- MollsWEBSHELL
2520_nst_php_php_cybershell_php_php_img_php_php_nstview_php_phpSemi-Auto-generated - from files nst.php.php.txt, cybershell.php.php.txt, img.php.php.txt, nstview.php.php.txt-1970-01-01 01:00:0070Neo23x0 Yara BRG + customization by Stefan -dfate- MollsWEBSHELL
2521_nst_php_php_img_php_php_nstview_php_phpSemi-Auto-generated - from files nst.php.php.txt, img.php.php.txt, nstview.php.php.txt-1970-01-01 01:00:0070Neo23x0 Yara BRG + customization by Stefan -dfate- MollsWEBSHELL
2522_r577_php_php_SnIpEr_SA_Shell_php_r57_php_phpSemi-Auto-generated - from files r577.php.php.txt, SnIpEr_SA Shell.php.txt, r57.php.php.txt-1970-01-01 01:00:0070Neo23x0 Yara BRG + customization by Stefan -dfate- MollsWEBSHELL
2523_r577_php_php_SnIpEr_SA_Shell_php_r57_php_php_r57_Shell_php_php_spy_php_php_s_php_phpSemi-Auto-generated -1970-01-01 01:00:0070Neo23x0 Yara BRG + customization by Stefan -dfate- MollsWEBSHELL
2524_r577_php_php_SnIpEr_SA_Shell_php_r57_php_php_spy_php_php_s_php_phpSemi-Auto-generated -1970-01-01 01:00:0070Neo23x0 Yara BRG + customization by Stefan -dfate- MollsWEBSHELL
2525_r577_php_php_r57_Shell_php_php_spy_php_php_s_php_phpSemi-Auto-generated - from files r577.php.php.txt, r57 Shell.php.php.txt, spy.php.php.txt, s.php.php.txt-1970-01-01 01:00:0070Neo23x0 Yara BRG + customization by Stefan -dfate- MollsWEBSHELL
2526_r577_php_php_r57_php_php_r57_Shell_php_php_spy_php_php_s_php_phpSemi-Auto-generated - from files r577.php.php.txt, r57.php.php.txt, r57 Shell.php.php.txt, spy.php.php.txt, s.php.php.txt-1970-01-01 01:00:0070Neo23x0 Yara BRG + customization by Stefan -dfate- MollsWEBSHELL
2527_r577_php_php_r57_php_php_spy_php_php_s_php_phpSemi-Auto-generated - from files r577.php.php.txt, r57.php.php.txt, spy.php.php.txt, s.php.php.txt-1970-01-01 01:00:0070Neo23x0 Yara BRG + customization by Stefan -dfate- MollsWEBSHELL
2528_r577_php_php_spy_php_php_s_php_phpSemi-Auto-generated - from files r577.php.php.txt, spy.php.php.txt, s.php.php.txt-1970-01-01 01:00:0070Neo23x0 Yara BRG + customization by Stefan -dfate- MollsWEBSHELL
2529_root_040_zip_Folder_deployWebshells Auto-generated - file deploy.exe-1970-01-01 01:00:0070Florian RothWEBSHELL
2530_w_php_php_c99madshell_v2_1_php_php_wacking_php_phpSemi-Auto-generated - from files w.php.php.txt, c99madshell_v2.1.php.php.txt, wacking.php.php.txt-1970-01-01 01:00:0070Neo23x0 Yara BRG + customization by Stefan -dfate- MollsWEBSHELL
2531_w_php_php_c99madshell_v2_1_php_php_wacking_php_php_1_SpecialShell_99_php_phpSemi-Auto-generated -1970-01-01 01:00:0070Neo23x0 Yara BRG + customization by Stefan -dfate- MollsWEBSHELL
2532_w_php_php_c99madshell_v2_1_php_php_wacking_php_php_SpecialShell_99_php_phpSemi-Auto-generated -1970-01-01 01:00:0070Neo23x0 Yara BRG + customization by Stefan -dfate- MollsWEBSHELL
2533_w_php_php_c99madshell_v2_1_php_php_wacking_php_php_SsEs_php_php_SpecialShell_99_php_phpSemi-Auto-generated -1970-01-01 01:00:0070Neo23x0 Yara BRG + customization by Stefan -dfate- MollsWEBSHELL
2534_w_php_php_c99madshell_v2_1_php_php_wacking_php_php_c99shell_v1_0_php_php_SpecialShell_99_php_phpSemi-Auto-generated -1970-01-01 01:00:0070Neo23x0 Yara BRG + customization by Stefan -dfate- MollsWEBSHELL
2535_w_php_php_c99madshell_v2_1_php_php_wacking_php_php_c99shell_v1_0_php_php_c99phpSemi-Auto-generated -1970-01-01 01:00:0070Neo23x0 Yara BRG + customization by Stefan -dfate- MollsWEBSHELL
2536_w_php_php_c99madshell_v2_1_php_php_wacking_php_php_c99shell_v1_0_php_php_c99php_SpecialShell_99_php_phpSemi-Auto-generated -1970-01-01 01:00:0070Neo23x0 Yara BRG + customization by Stefan -dfate- MollsWEBSHELL
2537_w_php_php_c99madshell_v2_1_php_php_wacking_php_php_dC3_Security_Crew_Shell_PRiV_php_SpecialShell_99_php_phpSemi-Auto-generated -1970-01-01 01:00:0070Neo23x0 Yara BRG + customization by Stefan -dfate- MollsWEBSHELL
2538_w_php_php_wacking_php_php_SpecialShell_99_php_phpSemi-Auto-generated - from files w.php.php.txt, wacking.php.php.txt, SpecialShell_99.php.php.txt-1970-01-01 01:00:0070Neo23x0 Yara BRG + customization by Stefan -dfate- MollsWEBSHELL
2539_w_php_php_wacking_php_php_SsEs_php_php_SpecialShell_99_php_phpSemi-Auto-generated - from files w.php.php.txt, wacking.php.php.txt, SsEs.php.php.txt, SpecialShell_99.php.php.txt-1970-01-01 01:00:0070Neo23x0 Yara BRG + customization by Stefan -dfate- MollsWEBSHELL
2540_w_php_php_wacking_php_php_c99shell_v1_0_php_php_c99php_SpecialShell_99_php_phpSemi-Auto-generated -1970-01-01 01:00:0070Neo23x0 Yara BRG + customization by Stefan -dfate- MollsWEBSHELL
2541_wacking_php_php_1_SpecialShell_99_php_php_c100_phpSemi-Auto-generated - from files wacking.php.php.txt, 1.txt, SpecialShell_99.php.php.txt, c100.php.txt-1970-01-01 01:00:0070Neo23x0 Yara BRG + customization by Stefan -dfate- MollsWEBSHELL
2542aZRaiLPhp_v1_0_phpSemi-Auto-generated - file aZRaiLPhp v1.0.php.txt-1970-01-01 01:00:0070Neo23x0 Yara BRG + customization by Stefan -dfate- MollsWEBSHELL
2543adjustcrWebshells Auto-generated - file adjustcr.exe-1970-01-01 01:00:0070Florian RothWEBSHELL
2544admin_adWebshells Auto-generated - file admin-ad.asp-1970-01-01 01:00:0070Florian RothWEBSHELL
2545ak74shell_php_phpSemi-Auto-generated - file ak74shell.php.php.txt-1970-01-01 01:00:0070Neo23x0 Yara BRG + customization by Stefan -dfate- MollsWEBSHELL
2546aolipsnifferAuto-generated rule on file aolipsniffer.exe-1970-01-01 01:00:0070yarGen Yara Rule Generator by Florian RothHKTL
2547apt28_win_zebrocy_golang_loader_modifiedDetects unpacked modified APT28/Sofacy Zebrocy Golang.https://www.vkremez.com/2018/12/lets-learn-progression-of-apt28sofacy.html2018-12-25 00:00:0070@VK_IntelAPT,EXE,FILE,RUSSIA
2548apt_ProjectSauron_MyTrampolineRule to detect ProjectSauron MyTrampoline modulehttps://securelist.com/blog/1970-01-01 01:00:0070-FILE
2549apt_ProjectSauron_encrypted_LSARule to detect ProjectSauron encrypted LSA sampleshttps://securelist.com/blog/1970-01-01 01:00:0070-EXTVAR,FILE
2550apt_ProjectSauron_encrypted_SSPIRule to detect encrypted ProjectSauron SSPI sampleshttps://securelist.com/blog/1970-01-01 01:00:0070-EXTVAR,FILE
2551apt_ProjectSauron_encrypted_containerRule to detect ProjectSauron samples encrypted containerhttps://securelist.com/blog/1970-01-01 01:00:0070-EXTVAR,FILE
2552apt_ProjectSauron_encryptionRule to detect ProjectSauron string encryptionhttps://securelist.com/blog/1970-01-01 01:00:0070-
2553apt_ProjectSauron_generic_pipe_backdoorRule to detect ProjectSauron generic pipe backdoorshttps://securelist.com/blog/1970-01-01 01:00:0070-FILE,MAL
2554apt_ProjectSauron_pipe_backdoorRule to detect ProjectSauron pipe backdoorshttps://securelist.com/blog/1970-01-01 01:00:0070-FILE,MAL
2555apt_RU_MoonlightMaze_IRIX_exploit_GENRule to detect Irix exploits from David Hedley used by Moonlight Maze hackershttps://en.wikipedia.org/wiki/Moonlight_Maze2017-03-27 00:00:0070Kaspersky LabFILE
2556apt_RU_MoonlightMaze_cle_toolRule to detect Moonlight Maze 'cle' log cleaning toolhttps://en.wikipedia.org/wiki/Moonlight_Maze2017-03-27 00:00:0070Kaspersky Lab
2557apt_RU_MoonlightMaze_customlokitoolsRule to detect Moonlight Maze Loki samples by custom attacker-authored stringshttps://en.wikipedia.org/wiki/Moonlight_Maze2017-03-15 00:00:0070Kaspersky Lab
2558apt_RU_MoonlightMaze_customsnifferRule to detect Moonlight Maze sniffer toolshttps://en.wikipedia.org/wiki/Moonlight_Maze2017-03-15 00:00:0070Kaspersky Lab
2559apt_RU_MoonlightMaze_de_toolRule to detect Moonlight Maze 'de' and 'deg' tunnel toolhttps://en.wikipedia.org/wiki/Moonlight_Maze2017-03-27 00:00:0070Kaspersky Lab
2560apt_RU_MoonlightMaze_encrypted_keylogRule to detect Moonlight Maze encrypted keylogger logshttps://en.wikipedia.org/wiki/Moonlight_Maze2017-03-27 00:00:0070Kaspersky LabHKTL
2561apt_RU_MoonlightMaze_u_logcleanerRule to detect log cleaners based on utclean.chttps://en.wikipedia.org/wiki/Moonlight_Maze2017-03-27 00:00:0070Kaspersky LabFILE
2562apt_RU_MoonlightMaze_wipeRule to detect log cleaner based on wipe.chttps://en.wikipedia.org/wiki/Moonlight_Maze2017-03-27 00:00:0070Kaspersky LabFILE
2563apt_RU_MoonlightMaze_xk_keyloggerRule to detect Moonlight Maze 'xk' keyloggerhttps://en.wikipedia.org/wiki/Moonlight_Maze2017-03-27 00:00:0070Kaspersky LabHKTL
2564apt_backspaceDetects APT backspace-2015-05-14 00:00:0070Bit Byte BittenAPT,EXE,FILE
2565apt_duqu2_driversRule to detect Duqu 2.0 drivers-1970-01-01 01:00:0070-FILE
2566apt_duqu2_loadersRule to detect Duqu 2.0 samples-1970-01-01 01:00:0070-EXE,FILE
2567apt_equation_cryptotableRule to detect the crypto library used in Equation group malwarehttps://securelist.com/blog/1970-01-01 01:00:0070-
2568apt_equation_doublefantasy_genericresourceRule to detect DoubleFantasy encoded config http://goo.gl/ivt8EWhttp://securelist.com/blog/research/68750/equation-the-death-star-of-malware-galaxy/1970-01-01 01:00:0070-
2569apt_equation_equationlaser_runtimeclassesRule to detect the EquationLaser malwarehttps://securelist.com/blog/1970-01-01 01:00:0070-
2570apt_equation_exploitlib_mutexesRule to detect Equation group's Exploitation library http://goo.gl/ivt8EWhttp://securelist.com/blog/research/68750/equation-the-death-star-of-malware-galaxy/1970-01-01 01:00:0070-
2571apt_equation_keywordRule to detect Equation group's keyword in executable filehttp://securelist.com/blog/research/68750/equation-the-death-star-of-malware-galaxy/1970-01-01 01:00:0070-EXE,FILE
2572apt_hellsing_implantstringsdetection for Hellsing implants-2015-04-07 00:00:0070Costin Raiu, Kaspersky Lab
2573apt_hellsing_installerdetection for Hellsing xweber/msger installers-2015-04-07 00:00:0070Costin Raiu, Kaspersky Lab
2574apt_hellsing_irenedetection for Hellsing msger irene installer-2015-04-07 00:00:0070Costin Raiu, Kaspersky Lab
2575apt_hellsing_msgertype2detection for Hellsing msger type 2 implants-2015-04-07 00:00:0070Costin Raiu, Kaspersky Lab
2576apt_hellsing_proxytooldetection for Hellsing proxy testing tool-2015-04-07 00:00:0070Costin Raiu, Kaspersky Lab
2577apt_hellsing_xkatdetection for Hellsing xKat tool-2015-04-07 00:00:0070Costin Raiu, Kaspersky Lab
2578apt_nix_elf_Derusbi_Linux_SharedMemCreationDetects Derusbi Backdoor ELF Shared Memory Creationhttps://github.com/fideliscyber/indicators/tree/master/FTA-10212016-02-29 00:00:0070Fidelis CybersecurityFILE,LINUX,MAL
2579apt_nix_elf_Derusbi_Linux_StringsDetects Derusbi Backdoor ELF Stringshttps://github.com/fideliscyber/indicators/tree/master/FTA-10212016-02-29 00:00:0070Fidelis CybersecurityFILE,LINUX,MAL
2580apt_nix_elf_derusbiDetects Derusbi Backdoor ELFhttps://github.com/fideliscyber/indicators/tree/master/FTA-10212016-02-29 00:00:0070Fidelis CybersecurityFILE,LINUX,MAL
2581apt_nix_elf_derusbi_kernelModuleDetects Derusbi Backdoor ELF Kernel Modulehttps://github.com/fideliscyber/indicators/tree/master/FTA-10212016-02-29 00:00:0070Fidelis CybersecurityFILE,LINUX,MAL
2582apt_regin_hopscotchRule to detect Regin's Hopscotch modulehttps://securelist.com/blog/research/68438/an-analysis-of-regins-hopscotch-and-legspin/1970-01-01 01:00:0070-
2583apt_regin_legspinRule to detect Regin's Legspin modulehttps://securelist.com/blog/research/68438/an-analysis-of-regins-hopscotch-and-legspin/1970-01-01 01:00:0070-
2584apt_sofacy_xtunnelSofacy Malware - German Bundestag-1970-01-01 01:00:0075Claudio GuarnieriFILE,MAL,RUSSIA
2585apt_win32_dll_rat_1a53b0cp32e46g0qio7Detects Inocnation Malwarehttps://www.fidelissecurity.com/sites/default/files/FTA_1020_Fidelis_Inocnation_FINAL.pdf1970-01-01 01:00:0075Fidelis CybersecurityFILE,MAL
2586apt_win32_dll_rat_hiZorRAT-https://www.fidelissecurity.com/sites/default/files/FTA_1020_Fidelis_Inocnation_FINAL.pdf1970-01-01 01:00:0070-FILE
2587apt_win_exe_trojan_derusbiDetects Derusbi Backdoor Win32https://github.com/fideliscyber/indicators/tree/master/FTA-10212016-02-29 00:00:0070Fidelis CybersecurityFILE,MAL
2588arpsnifferChinese Hacktool Set - file arpsniffer.exehttp://tools.zjqhr.com/2015-06-13 00:00:0070Florian RothCHINA,EXE,FILE,HKTL
2589asp_dnsLaudanum Injector Tools - file dns.asphttp://laudanum.inguardians.com/2015-06-22 00:00:0070Florian RothHKTL,WEBSHELL
2590asp_fileLaudanum Injector Tools - file file.asphttp://laudanum.inguardians.com/2015-06-22 00:00:0070Florian RothFILE,HKTL,WEBSHELL
2591asp_proxyLaudanum Injector Tools - file proxy.asphttp://laudanum.inguardians.com/2015-06-22 00:00:0070Florian RothHKTL,WEBSHELL
2592asp_shellLaudanum Injector Tools - file shell.asphttp://laudanum.inguardians.com/2015-06-22 00:00:0070Florian RothHKTL,WEBSHELL
2593aspbackdoor_EDIRDisclosed hacktool set (old stuff) - file EDIR.ASP-2014-11-23 00:00:0060Florian RothHKTL
2594aspbackdoor_EDITDisclosed hacktool set (old stuff) - file EDIT.ASP-2014-11-23 00:00:0060Florian RothHKTL
2595aspbackdoor_asp1Disclosed hacktool set (old stuff) - file asp1.txt-2014-11-23 00:00:0060Florian RothHKTL
2596aspbackdoor_asp3Disclosed hacktool set (old stuff) - file asp3.txt-2014-11-23 00:00:0060Florian RothHKTL
2597aspbackdoor_asp4Disclosed hacktool set (old stuff) - file asp4.txt-2014-11-23 00:00:0060Florian RothHKTL
2598aspbackdoor_enticeDisclosed hacktool set (old stuff) - file entice.asp-2014-11-23 00:00:0060Florian RothHKTL
2599aspbackdoor_ipclearDisclosed hacktool set (old stuff) - file ipclear.vbs-2014-11-23 00:00:0060Florian RothHKTL
2600aspbackdoor_regdllDisclosed hacktool set (old stuff) - file regdll.asp-2014-11-23 00:00:0060Florian RothHKTL
2601aspfile1Disclosed hacktool set (old stuff) - file aspfile1.asp-2014-11-23 00:00:0060Florian RothHKTL
2602aspfile2Disclosed hacktool set (old stuff) - file aspfile2.asp-2014-11-23 00:00:0060Florian RothHKTL
2603aspx_shellLaudanum Injector Tools - file shell.aspxhttp://laudanum.inguardians.com/2015-06-22 00:00:0070Florian RothHKTL,WEBSHELL
2604aspydrv_aspSemi-Auto-generated - file aspydrv.asp.txt-1970-01-01 01:00:0060Neo23x0 Yara BRG + customization by Stefan -dfate- MollsWEBSHELL
2605b374k_back_connectDetects privilege escalation toolInternal Analysis2016-08-18 00:00:0080Florian RothEXE,FILE
2606backdoor1_phpSemi-Auto-generated - file backdoor1.php.txt-1970-01-01 01:00:0070Neo23x0 Yara BRG + customization by Stefan -dfate- MollsMAL,WEBSHELL
2607backdoorfr_phpSemi-Auto-generated - file backdoorfr.php.txt-1970-01-01 01:00:0070Neo23x0 Yara BRG + customization by Stefan -dfate- MollsMAL,WEBSHELL
2608backup_php_often_with_c99shellSemi-Auto-generated - file backup.php.php.txt-1970-01-01 01:00:0070Neo23x0 Yara BRG + customization by Stefan -dfate- MollsWEBSHELL
2609backupsql_php_often_with_c99shellSemi-Auto-generated - file backupsql.php.php.txt-1970-01-01 01:00:0070Neo23x0 Yara BRG + customization by Stefan -dfate- MollsWEBSHELL
2610bdcli100Webshells Auto-generated - file bdcli100.exe-1970-01-01 01:00:0070Florian RothWEBSHELL
2611bin_ClientWebshells Auto-generated - file Client.exe-1970-01-01 01:00:0070Florian RothWEBSHELL
2612bin_ndiskHacking Team Disclosure Sample - file ndisk.syshttps://www.virustotal.com/en/file/a03a6ed90b89945a992a8c69f716ec3c743fa1d958426f4c50378cca5bef0a01/analysis/1436184181/2015-07-07 00:00:00100Florian RothEXE,FILE
2613bin_wuausWebshells Auto-generated - file wuaus.dll-1970-01-01 01:00:0070Florian RothWEBSHELL
2614binder2_binder2Webshells Auto-generated - file binder2.exe-1970-01-01 01:00:0070Florian RothWEBSHELL
2615blackenergy3_installerMatches unique code block for import name construction https://www.f-secure.com/documents/996508/1030745/blackenergy_whitepaper.pdf2015-05-29 00:00:0070Mike Schladt
2616by063cliWebshells Auto-generated - file by063cli.exe-1970-01-01 01:00:0070Florian RothWEBSHELL
2617by064cliWebshells Auto-generated - file by064cli.exe-1970-01-01 01:00:0070Florian RothWEBSHELL
2618byloaderWebshells Auto-generated - file byloader.exe-1970-01-01 01:00:0070Florian RothWEBSHELL
2619byshell063_ntbootWebshells Auto-generated - file ntboot.exe-1970-01-01 01:00:0070Florian RothWEBSHELL
2620byshell063_ntboot_2Webshells Auto-generated - file ntboot.dll-1970-01-01 01:00:0070Florian RothWEBSHELL
2621c99madshell_v2_0_php_phpSemi-Auto-generated - file c99madshell_v2.0.php.php.txt-1970-01-01 01:00:0070Neo23x0 Yara BRG + customization by Stefan -dfate- MollsWEBSHELL
2622c99shellWebshells Auto-generated - file c99shell.php-1970-01-01 01:00:0070Florian RothWEBSHELL
2623cachedumpDetects a tool used by APT groups - from files cachedump.exe, cachedump64.exehttp://goo.gl/igxLyF2016-09-08 00:00:0070Florian RothAPT,EXE,FILE,HKTL
2624carbon_metadataTurla Carbon malwarehttps://www.welivesecurity.com/2017/03/30/carbon-paper-peering-turlas-second-stage-backdoor/2017-03-30 00:00:0070ESET ResearchRUSSIA
2625ce_enfal_cmstar_debug_msgDetects the static debug strings within CMSTARhttp://goo.gl/JucrP92015-05-10 00:00:0070rfalconeEXE,FILE
2626cfm_shellLaudanum Injector Tools - file shell.cfmhttp://laudanum.inguardians.com/2015-06-22 00:00:0070Florian RothHKTL,WEBSHELL
2627cgi_python_pySemi-Auto-generated - file cgi-python.py.txt-1970-01-01 01:00:0070Neo23x0 Yara BRG + customization by Stefan -dfate- MollsWEBSHELL
2628cgis4_cgis4Auto-generated rule on file cgis4.exe-1970-01-01 01:00:0070yarGen Yara Rule Generator by Florian RothHKTL
2629chrome_elfDetects Fireball malware - file chrome_elf.dllhttps://goo.gl/4pTkGQ2017-06-02 00:00:0070Florian RothEXE,FILE
2630churrascoChinese Hacktool Set - file churrasco.exehttp://tools.zjqhr.com/2015-06-13 00:00:0070Florian RothCHINA,EXE,FILE,HKTL
2631clean_apt15_patchedcmdThis is a patched CMD. This is the CMD that RoyalCli uses.-1970-01-01 01:00:0070Ahmed ZakiFILE
2632clearlogDetects Fireball malware - file clearlog.dllhttps://goo.gl/4pTkGQ2017-06-02 00:00:0070Florian RothEXE,FILE
2633cmdShellWebshells Auto-generated - file cmdShell.asp-1970-01-01 01:00:0070Florian RothWEBSHELL
2634cmd_asp_5_1_aspSemi-Auto-generated - file cmd-asp-5.1.asp.txt-1970-01-01 01:00:0070Neo23x0 Yara BRG + customization by Stefan -dfate- MollsWEBSHELL
2635cmdjsp_jspSemi-Auto-generated - file cmdjsp.jsp.txt-1970-01-01 01:00:0070Neo23x0 Yara BRG + customization by Stefan -dfate- MollsWEBSHELL
2636cndcom_cndcomChinese Hacktool Set - file cndcom.exehttp://tools.zjqhr.com/2015-06-13 00:00:0070Florian RothCHINA,EXE,FILE,HKTL
2637commandsWebshells Auto-generated - file commands.asp-1970-01-01 01:00:0070Florian RothWEBSHELL
2638conhost_ANOMALYAnomaly rule looking for certain strings in a system file (maybe false positive on certain systems) - file conhost.exenot set2015-03-16 00:00:0070Florian RothEXTVAR
2639connectback2_plSemi-Auto-generated - file connectback2.pl.txt-1970-01-01 01:00:0070Neo23x0 Yara BRG + customization by Stefan -dfate- MollsWEBSHELL
2640connectorWebshells Auto-generated - file connector.asp-1970-01-01 01:00:0070Florian RothWEBSHELL
2641crack_LoaderAuto-generated rule on file Loader.exe-1970-01-01 01:00:0070yarGen Yara Rule Generator by Florian RothHKTL
2642crime_ole_loadswf_cve_2018_4878Detects CVE-2018-4878hxxps://www[.]krcert[.]or[.kr/data/secNoticeView.do?bulletin_writing_sequence=269981970-01-01 01:00:0070Vitali Kremez, FlashpointEXPLOIT
2643crime_win_rat_AlienSpyAlien Spy Remote Access Trojan-2015-04-04 00:00:0070General Dynamics Fidelis Cybersecurity Solutions - Threat Research TeamFILE,MAL
2644csh_php_phpSemi-Auto-generated - file csh.php.php.txt-1970-01-01 01:00:0070Neo23x0 Yara BRG + customization by Stefan -dfate- MollsWEBSHELL
2645csrss_ANOMALYAnomaly rule looking for certain strings in a system file (maybe false positive on certain systems) - file csrss.exenot set2015-03-16 00:00:0070Florian RothEXTVAR
2646custom_ssh_backdoor_serverCustome SSH backdoor based on python and paramiko - file server.pyhttps://goo.gl/S46L3o2015-05-14 00:00:0070Florian RothMAL
2647cyberlords_sql_php_phpSemi-Auto-generated - file cyberlords_sql.php.php.txt-1970-01-01 01:00:0070Neo23x0 Yara BRG + customization by Stefan -dfate- MollsWEBSHELL
2648cyclotronChinese Hacktool Set - file cyclotron.syshttp://tools.zjqhr.com/2015-06-13 00:00:0070Florian RothCHINA,EXE,FILE,HKTL
2649datPcShareChinese Hacktool Set - file datPcShare.exehttp://tools.zjqhr.com/2015-06-13 00:00:0070Florian RothCHINA,EXE,FILE,HKTL
2650dat_NaslLibChinese Hacktool Set - file NaslLib.dllhttp://tools.zjqhr.com/2015-06-13 00:00:0070Florian RothCHINA,EXE,FILE,HKTL
2651dat_reportChinese Hacktool Set - file report.dllhttp://tools.zjqhr.com/2015-06-13 00:00:0070Florian RothCHINA,EXE,FILE,HKTL
2652dat_xpfChinese Hacktool Set - file xpf.syshttp://tools.zjqhr.com/2015-06-13 00:00:0070Florian RothCHINA,EXE,FILE,HKTL
2653dbexporaChinese Hacktool Set - file dbexpora.dllhttp://tools.zjqhr.com/2015-06-13 00:00:0070Florian RothCHINA,EXE,FILE,HKTL
2654dbgiis6cliWebshells Auto-generated - file dbgiis6cli.exe-1970-01-01 01:00:0070Florian RothWEBSHELL
2655dbgntbootWebshells Auto-generated - file dbgntboot.dll-1970-01-01 01:00:0070Florian RothWEBSHELL
2656derusbi_kernelDerusbi Driver version-2015-12-09 00:00:0070Airbus Defence and Space Cybersecurity CSIRT - Fabien PerigaudFILE
2657derusbi_linuxDerusbi Server Linux version-2015-12-09 00:00:0070Airbus Defence and Space Cybersecurity CSIRT - Fabien PerigaudLINUX
2658dll_PacketXChinese Hacktool Set - file PacketX.dll - ActiveX wrapper for WinPcap packet capture libraryhttp://tools.zjqhr.com/2015-06-13 00:00:0050Florian RothCHINA,EXE,FILE,HKTL
2659dll_RegChinese Hacktool Set - file Reg.bathttp://tools.zjqhr.com/2015-06-13 00:00:0070Florian RothCHINA,HKTL,SCRIPTS
2660dll_UnRegChinese Hacktool Set - file UnReg.bathttp://tools.zjqhr.com/2015-06-13 00:00:0070Florian RothCHINA,HKTL,SCRIPTS
2661dnscat2_HacktoolDetects dnscat2 - from files dnscat, dnscat2.exehttps://downloads.skullsecurity.org/dnscat2/2016-05-15 00:00:0070Florian RothEXE,FILE,HKTL
2662doskey_ANOMALYAnomaly rule looking for certain strings in a system file (maybe false positive on certain systems) - file doskey.exenot set2015-03-16 00:00:0070Florian RothEXTVAR
2663down_rar_Folder_downWebshells Auto-generated - file down.asp-1970-01-01 01:00:0070Florian RothWEBSHELL
2664dubseven_dropper_dialog_remainsSearches for related dialog remnants. How rude.-2016-04-18 00:00:0075Matt Brooks, @cmatthewbrooksFILE
2665dubseven_dropper_registry_checksSearches for registry keys checked for by the dropper-2016-04-18 00:00:0075Matt Brooks, @cmatthewbrooksFILE
2666dubseven_file_setSearches for service files loading UP007-2016-04-18 00:00:0075Matt Brooks, @cmatthewbrooksFILE
2667eBayId_index3Webshells Auto-generated - file index3.php-1970-01-01 01:00:0070Florian RothWEBSHELL
2668elmalisekerWebshells Auto-generated - file elmaliseker.asp-1970-01-01 01:00:0070Florian RothWEBSHELL
2669elmaliseker_aspSemi-Auto-generated - file elmaliseker.asp.txt-1970-01-01 01:00:0070Neo23x0 Yara BRG + customization by Stefan -dfate- MollsWEBSHELL
2670epathobj_exp32Chinese Hacktool Set - file epathobj_exp32.exehttp://tools.zjqhr.com/2015-06-13 00:00:0070Florian RothCHINA,EXE,FILE,HKTL
2671epathobj_exp64Chinese Hacktool Set - file epathobj_exp64.exehttp://tools.zjqhr.com/2015-06-13 00:00:0070Florian RothCHINA,EXE,FILE,HKTL
2672exploit_ole_stdolelinkStdOleLink, potential 0day in April 2017-1970-01-01 01:00:0055David CanningsEXTVAR
2673explorer_ANOMALYAbnormal explorer.exe - typical strings not found in file-2014-05-27 00:00:0055Florian RothEXTVAR
2674f3_diyChinese Hacktool Set - file diy.asphttp://tools.zjqhr.com/2015-06-13 00:00:0070Florian RothCHINA,FILE,HKTL,WEBSHELL
2675fgexecDetects a tool used by APT groups - file fgexec.exehttp://goo.gl/igxLyF2016-09-08 00:00:0070Florian RothAPT,EXE,FILE,HKTL
2676fmlibraryv3Webshells Auto-generated - file fmlibraryv3.asp-1970-01-01 01:00:0070Florian RothWEBSHELL
2677fuckphpshell_phpSemi-Auto-generated - file fuckphpshell.php.txt-1970-01-01 01:00:0070Neo23x0 Yara BRG + customization by Stefan -dfate- MollsWEBSHELL
2678gen_exploit_CVE_2017_10271_WebLogicExploit for CVE-2017-10271 (Oracle WebLogic)https://github.com/c0mmand3rOpSec/CVE-2017-10271, https://www.fireeye.com/blog/threat-research/2018/02/cve-2017-10271-used-to-deliver-cryptominers.html2018-03-21 00:00:0070John Lambert @JohnLaTwCEXPLOIT,FILE
2679gen_macro_ShellExecute_actionVBA macro technique to call ShellExecute to launch payloadhttps://twitter.com/StanHacked/status/10750884497686937622019-01-08 00:00:0070John Lambert @JohnLaTwCFILE,SCRIPT
2680gen_malware_MacOS_plist_suspiciousSuspicious PLIST files in MacOS (possible malware persistence)https://objective-see.com/blog/blog_0x3A.html2018-12-14 00:00:0070John Lambert @JohnLaTwCEXTVAR,MAL
2681gen_python_reverse_shellPython Base64 encoded reverse shellhttps://www.virustotal.com/en/file/9ec5102bcbabc45f2aa7775464f33019cfbe9d766b1332ee675957c923a17efd/analysis/2018-02-24 00:00:0070John Lambert @JohnLaTwCFILE,SCRIPT
2682gen_unicorn_obfuscated_powershellPowerShell payload obfuscated by Unicorn toolkithttps://github.com/trustedsec/unicorn/2018-04-03 00:00:0070John Lambert @JohnLaTwCFILE,OBFUS,SCRIPT
2683generic_carbonTurla Carbon malwarehttps://www.welivesecurity.com/2017/03/30/carbon-paper-peering-turlas-second-stage-backdoor/2017-03-30 00:00:0070ESET ResearchEXE,FILE,RUSSIA
2684generic_shellcode_downloader_specificDetects Doorshell from NCSC reporthttps://www.ncsc.gov.uk/alerts/hostile-state-actors-compromising-uk-organisations-focus-engineering-and-industrial-control2018-04-06 00:00:0070NCSCEXTVAR,FILE
2685genhash_genhashAuto-generated rule - file genhash.exehttp://www.coresecurity.com/corelabs-research/open-source-tools/pass-hash-toolkit2015-07-10 00:00:0080Florian RothEXE,FILE
2686gina_zip_Folder_ginaDisclosed hacktool set (old stuff) - file gina.dll-2014-11-23 00:00:0060Florian RothHKTL
2687git_CVE_2017_9800_pocDetects a CVE-2017-9800 exploitation attempthttps://twitter.com/mzbat/status/8958118033258987532017-08-11 00:00:0060Florian RothEXPLOIT
2688glassRATDetects GlassRAT by RSA (modified by Florian Roth - speed improvements)-2015-11-03 00:00:0070RSA RESEARCHMAL
2689h4ntu_shell__powered_by_tsoi_Semi-Auto-generated - file h4ntu shell [powered by tsoi].txt-1970-01-01 01:00:0070Neo23x0 Yara BRG + customization by Stefan -dfate- MollsWEBSHELL
2690hatmanMatches the known samples of the HatMan malware.https://ics-cert.us-cert.gov/MAR-17-352-01-HatMan%E2%80%94Safety-System-Targeted-Malware2017-12-19 00:00:0070DHS/NCCIC/ICS-CERTEXTVAR
2691hatman_combinedDetects Hatman malwarehttps://ics-cert.us-cert.gov/MAR-17-352-01-HatMan%E2%80%94Safety-System-Targeted-Malware2017-12-19 00:00:0070DHS/NCCIC/ICS-CERTEXTVAR
2692hatman_compiled_pythonDetects Hatman malwarehttps://ics-cert.us-cert.gov/MAR-17-352-01-HatMan%E2%80%94Safety-System-Targeted-Malware2017-12-19 00:00:0070DHS/NCCIC/ICS-CERTEXTVAR
2693hatman_injectorDetects Hatman malwarehttps://ics-cert.us-cert.gov/MAR-17-352-01-HatMan%E2%80%94Safety-System-Targeted-Malware2017-12-19 00:00:0070DHS/NCCIC/ICS-CERTEXTVAR
2694hatman_payloadDetects Hatman malwarehttps://ics-cert.us-cert.gov/MAR-17-352-01-HatMan%E2%80%94Safety-System-Targeted-Malware2017-12-19 00:00:0070DHS/NCCIC/ICS-CERTEXTVAR
2695hidshell_php_phpSemi-Auto-generated - file hidshell.php.php.txt-1970-01-01 01:00:0070Neo23x0 Yara BRG + customization by Stefan -dfate- MollsWEBSHELL
2696hkdoor_backdoorHacker's Door Backdoorhttps://www.cylance.com/en_us/blog/threat-spotlight-opening-hackers-door.html1970-01-01 01:00:0070Cylance Inc.EXE,FILE,MAL
2697hkdoor_backdoor_dllHacker's Door Backdoor DLLhttps://www.cylance.com/en_us/blog/threat-spotlight-opening-hackers-door.html1970-01-01 01:00:0070Cylance Inc.EXE,FILE,MAL
2698hkdoor_driverHacker's Door Driver-1970-01-01 01:00:0070-EXE,FILE
2699hkdoor_dropperHacker's Door Dropperhttps://www.cylance.com/en_us/blog/threat-spotlight-opening-hackers-door.html1970-01-01 01:00:0070Cylance Inc.EXE,EXTVAR,FILE,MAL
2700hkdoordllWebshells Auto-generated - file hkdoordll.dll-1970-01-01 01:00:0070Florian RothWEBSHELL
2701hkmjjiis6Chinese Hacktool Set - file hkmjjiis6.exehttp://tools.zjqhr.com/2015-06-13 00:00:0070Florian RothCHINA,EXE,FILE,HKTL
2702hkshell_hkrmvWebshells Auto-generated - file hkrmv.exe-1970-01-01 01:00:0070Florian RothWEBSHELL
2703hkshell_hkshellWebshells Auto-generated - file hkshell.exe-1970-01-01 01:00:0070Florian RothWEBSHELL
2704hscan_guiChinese Hacktool Set - file hscan-gui.exehttp://tools.zjqhr.com/2015-06-13 00:00:0070Florian RothCHINA,EXE,FILE,HKTL
2705hscanguiChinese Hacktool Set - file hscangui.exehttp://tools.zjqhr.com/2015-06-13 00:00:0070Florian RothCHINA,EXE,FILE,HKTL
2706hxdef100Webshells Auto-generated - file hxdef100.exe-1970-01-01 01:00:0070Florian RothWEBSHELL
2707hxdef100_2Webshells Auto-generated - file hxdef100.exe-1970-01-01 01:00:0070Florian RothWEBSHELL
2708hydra_7_3_hydraChinese Hacktool Set - file hydra.exehttp://tools.zjqhr.com/2015-06-13 00:00:0070Florian RothCHINA,EXE,FILE,HKTL
2709hydra_7_4_1_hydraChinese Hacktool Set - file hydra.exehttp://tools.zjqhr.com/2015-06-13 00:00:0070Florian RothCHINA,EXE,FILE,HKTL
2710iKAT_Tool_GenericGeneric Rule for hack tool iKAT files gpdisable.exe, kitrap0d.exe, uacpoc.exehttp://ikat.ha.cked.net/Windows/functions/ikatfiles.html2014-05-11 00:00:0055Florian RothGEN,HKTL
2711iKAT_cmd_as_dlliKAT toolset file cmd.dll ReactOS file cloakedhttp://ikat.ha.cked.net/Windows/functions/ikatfiles.html2014-05-11 00:00:0065Florian RothHKTL
2712iKAT_command_lines_agentiKAT hack tools set agent - file ikat.exehttp://ikat.ha.cked.net/Windows/functions/ikatfiles.html2014-05-11 00:00:0075Florian RothHKTL
2713iKAT_priv_esc_taskschTask Schedulder Local Exploit - Windows local priv-esc using Task Scheduler, published by webDevil. Supports Windows 7 and Vista.http://ikat.ha.cked.net/Windows/functions/ikatfiles.html2014-05-11 00:00:0075Florian RothHKTL
2714iKAT_revelationsiKAT hack tool showing the content of password fields - file revelations.exehttp://ikat.ha.cked.net/Windows/functions/ikatfiles.html2014-05-11 00:00:0075Florian RothHKTL
2715iKAT_startbarTool to hide unhide the windows startbar from command line - iKAT hack tools - file startbar.exehttp://ikat.ha.cked.net/Windows/functions/ikatfiles.html2014-05-11 00:00:0050Florian RothHKTL
2716iKAT_tools_nmapGeneric rule for NMAP - based on NMAP 4 standalonehttp://ikat.ha.cked.net/Windows/functions/ikatfiles.html2014-05-11 00:00:0050Florian RothGEN,HKTL
2717iKAT_wmi_rundllThis exe will attempt to use WMI to Call the Win32_Process event to spawn rundll - file wmi_rundll.exehttp://ikat.ha.cked.net/Windows/functions/ikatfiles.html2014-05-11 00:00:0065Florian RothHKTL
2718iMHaPFtpWebshells Auto-generated - file iMHaPFtp.php-1970-01-01 01:00:0070Florian RothWEBSHELL
2719iam_alt_iam_altAuto-generated rule - file iam-alt.exehttp://www.coresecurity.com/corelabs-research/open-source-tools/pass-hash-toolkit2015-07-10 00:00:0080Florian RothEXE,FILE
2720iam_iamAuto-generated rule - file iam.exehttp://www.coresecurity.com/corelabs-research/open-source-tools/pass-hash-toolkit2015-07-10 00:00:0080Florian RothEXE,FILE
2721iam_iamdllAuto-generated rule - file iamdll.dllhttp://www.coresecurity.com/corelabs-research/open-source-tools/pass-hash-toolkit2015-07-10 00:00:0080Florian RothEXE,FILE
2722icyfox007v1_10_rar_Folder_aspWebshells Auto-generated - file asp.asp-1970-01-01 01:00:0070Florian RothWEBSHELL
2723iexplore_ANOMALYAbnormal iexplore.exe - typical strings not found in file-2014-04-23 00:00:0055Florian RothEXTVAR
2724indexer_aspSemi-Auto-generated - file indexer.asp.txt-1970-01-01 01:00:0070Neo23x0 Yara BRG + customization by Stefan -dfate- MollsWEBSHELL
2725install_get_persistent_filenamesEQGRP Toolset Firewall - file install_get_persistent_filenamesResearch2016-08-16 00:00:0070Florian RothFILE
2726installerWebshells Auto-generated - file installer.cmd-1970-01-01 01:00:0070Florian RothWEBSHELL
2727ipsearcherChinese Hacktool Set - file ipsearcher.dllhttp://tools.zjqhr.com/2015-06-13 00:00:0070Florian RothCHINA,EXE,FILE,HKTL
2728ironshell_phpSemi-Auto-generated - file ironshell.php.txt-1970-01-01 01:00:0070Neo23x0 Yara BRG + customization by Stefan -dfate- MollsWEBSHELL
2729item_301Chinese Hacktool Set - file item-301.phphttp://tools.zjqhr.com/2015-06-13 00:00:0070Florian RothCHINA,HKTL,WEBSHELL
2730item_oldChinese Hacktool Set - file item-old.phphttp://tools.zjqhr.com/2015-06-13 00:00:0070Florian RothCHINA,HKTL,WEBSHELL
2731jsp_cmdLaudanum Injector Tools - file cmd.warhttp://laudanum.inguardians.com/2015-06-22 00:00:0070Florian RothFILE,HKTL,WEBSHELL
2732jsp_reverse_jspSemi-Auto-generated - file jsp-reverse.jsp.txt-1970-01-01 01:00:0070Neo23x0 Yara BRG + customization by Stefan -dfate- MollsWEBSHELL
2733jspshall_jspSemi-Auto-generated - file jspshall.jsp.txt-1970-01-01 01:00:0070Neo23x0 Yara BRG + customization by Stefan -dfate- MollsWEBSHELL
2734kacak_aspSemi-Auto-generated - file kacak.asp.txt-1970-01-01 01:00:0070Neo23x0 Yara BRG + customization by Stefan -dfate- MollsWEBSHELL
2735kappfreeChinese Hacktool Set - file kappfree.dllhttp://tools.zjqhr.com/2015-06-13 00:00:0070Florian RothCHINA,EXE,FILE,HKTL
2736kappfree_2Chinese Hacktool Set - file kappfree.dllhttp://tools.zjqhr.com/2015-06-13 00:00:0070Florian RothCHINA,EXE,FILE,HKTL
2737karmaSMBCompiled Impacket Toolshttps://github.com/maaaaz/impacket-examples-windows2017-04-07 00:00:0070Florian RothEXE,FILE
2738kelloworld_2Chinese Hacktool Set - file kelloworld.dllhttp://tools.zjqhr.com/2015-06-13 00:00:0070Florian RothCHINA,EXE,FILE,HKTL
2739kerberoast_PYAuto-generated rule - file kerberoast.pyhttps://github.com/skelsec/PyKerberoast2016-05-21 00:00:0070Florian Roth
2740kiwi_toolsChinese Hacktool Sethttp://tools.zjqhr.com/2015-06-13 00:00:0070Florian RothCHINA,EXE,FILE,HKTL
2741kiwi_tools_gentil_kiwiChinese Hacktool Sethttp://tools.zjqhr.com/2015-06-13 00:00:0070Florian RothCHINA,EXE,FILE,HKTL
2742klasvayv_aspSemi-Auto-generated - file klasvayv.asp.txt-1970-01-01 01:00:0070Neo23x0 Yara BRG + customization by Stefan -dfate- MollsWEBSHELL
2743lamashell_phpSemi-Auto-generated - file lamashell.php.txt-1970-01-01 01:00:0070Neo23x0 Yara BRG + customization by Stefan -dfate- MollsWEBSHELL
2744lamescan3Chinese Hacktool Set - file lamescan3.exehttp://tools.zjqhr.com/2015-06-13 00:00:0070Florian RothCHINA,EXE,FILE,HKTL
2745laudanumLaudanum Injector Tools - file laudanum.phphttp://laudanum.inguardians.com/2015-06-22 00:00:0070Florian RothHKTL,WEBSHELL
2746lazaruswannacryRule based on shared code between Feb 2017 Wannacry sample and Lazarus backdoor from Feb 2015 discovered by Neel Mehtahttps://twitter.com/neelmehta/status/8641640811162255362017-05-15 00:00:0070Costin G. Raiu, Kaspersky LabFILE,MAL,NK,RANSOM
2747lnk_detectDetects malicious LNK file from NCSC reporthttps://www.ncsc.gov.uk/alerts/hostile-state-actors-compromising-uk-organisations-focus-engineering-and-industrial-control2018-04-06 00:00:0070NCSCFILE
2748lsadumpLSA dump programe (bootkey/syskey) - pwdump and others-1970-01-01 01:00:0080Benjamin DELPY (gentilkiwi)EXE,EXTVAR,FILE
2749lsass_ANOMALYAnomaly rule looking for certain strings in a system file (maybe false positive on certain systems) - file lsass.exenot set2015-03-16 00:00:0070Florian RothEXTVAR
2750lsremoraDetects a tool used by APT groupshttp://goo.gl/igxLyF2016-09-08 00:00:0070Florian RothAPT,EXE,FILE,HKTL
2751lurm_safemod_on_cgiSemi-Auto-generated - file lurm_safemod_on.cgi.txt-1970-01-01 01:00:0070Neo23x0 Yara BRG + customization by Stefan -dfate- MollsWEBSHELL
2752magnify_ANOMALYAbnormal magnify.exe (Magnifier) - typical strings not found in file-2014-01-06 00:00:0055Florian RothEXTVAR
2753maindll_mutexMatches on the maindll mutex-2016-04-18 00:00:0075Matt Brooks, @cmatthewbrooksFILE
2754malrtf_ole2linkDetect weaponized RTF documents with OLE2Link exploit-1970-01-01 01:00:0070@h3x2b <tracker _AT h3x.eu>FILE
2755malware_apt15_exchange_toolThis is a an exchange enumeration/hijacking tool used by an APT 15-1970-01-01 01:00:0070Ahmed ZakiAPT,FILE
2756malware_apt15_genericFind generic data potentially relating to AP15 tools-1970-01-01 01:00:0070David Cannings
2757malware_apt15_royalcli_1Generic strings found in the Royal CLI tool-1970-01-01 01:00:0070David CanningsFILE,GEN
2758malware_apt15_royalcli_2APT15 RoyalCli backdoor-1970-01-01 01:00:0070Nikolaos PantazopoulosAPT,FILE,MAL
2759malware_apt15_royaldllDLL implant, originally rights.dll and runs as a service-1970-01-01 01:00:0070David Cannings
2760malware_apt15_royaldll_2DNS backdoor used by APT15-1970-01-01 01:00:0070Ahmed ZakiAPT,FILE,MAL
2761malware_sakula_memorySakula malware - strings after unpacking (memory rule)-1970-01-01 01:00:0070David Cannings
2762malware_sakula_shellcodeSakula shellcode - taken from decoded setup.msi but may not be unique enough to identify Sakula-1970-01-01 01:00:0070David Cannings
2763malware_sakula_xorloopXOR loops from Sakula malware-1970-01-01 01:00:0070David Cannings
2764merlinAgentDetects Merlin agenthttps://github.com/Ne0nd0g/merlin2017-12-26 00:00:0070Hilko Bengen
2765mimikatzmimikatz-1970-01-01 01:00:0070Benjamin DELPY (gentilkiwi)HKTL
2766mimikatz_kirbi_ticketKiRBi ticket for mimikatz-1970-01-01 01:00:0070Benjamin DELPY (gentilkiwi)
2767mimikatz_lsass_mdmpLSASS minidump file for mimikatz-1970-01-01 01:00:0070Benjamin DELPY (gentilkiwi)EXTVAR,FILE
2768mimipenguin_1Detects Mimipenguin hack toolhttps://github.com/huntergregal/mimipenguin2017-07-08 00:00:0070Florian RothFILE
2769mimipenguin_2Detects Mimipenguin hack toolhttps://github.com/huntergregal/mimipenguin2017-07-08 00:00:0070Florian RothFILE
2770ms10048_x64Chinese Hacktool Set - file ms10048-x64.exehttp://tools.zjqhr.com/2015-06-13 00:00:0070Florian RothCHINA,EXE,FILE,HKTL
2771ms10048_x86Chinese Hacktool Set - file ms10048-x86.exehttp://tools.zjqhr.com/2015-06-13 00:00:0070Florian RothCHINA,EXE,FILE,HKTL
2772ms11080_withcmdChinese Hacktool Set - file ms11080_withcmd.exehttp://tools.zjqhr.com/2015-06-13 00:00:0070Florian RothCHINA,EXE,FILE,HKTL
2773msi_dll_AnomalyDetetcs very small and supicious msi.dllhttps://blog.cylance.com/shell-crew-variants-continue-to-fly-under-big-avs-radar2017-02-10 00:00:0070Florian RothEXE,EXTVAR,FILE
2774mswin_check_lm_groupChinese Hacktool Set - file mswin_check_lm_group.exehttp://tools.zjqhr.com/2015-06-13 00:00:0070Florian RothCHINA,EXE,FILE,HKTL
2775multiple_php_webshellsSemi-Auto-generated - from files multiple_php_webshells-1970-01-01 01:00:0070Neo23x0 Yara BRG + customization by Stefan -dfate- MollsWEBSHELL
2776multiple_php_webshells_2Semi-Auto-generated -1970-01-01 01:00:0070Neo23x0 Yara BRG + customization by Stefan -dfate- MollsWEBSHELL
2777myshell_php_phpSemi-Auto-generated - file myshell.php.php.txt-1970-01-01 01:00:0070Neo23x0 Yara BRG + customization by Stefan -dfate- MollsWEBSHELL
2778mysql_php_phpSemi-Auto-generated - file mysql.php.php.txt-1970-01-01 01:00:0070Neo23x0 Yara BRG + customization by Stefan -dfate- MollsWEBSHELL
2779mysql_pwd_crackChinese Hacktool Set - file mysql_pwd_crack.exehttp://tools.zjqhr.com/2015-06-13 00:00:0070Florian RothCHINA,EXE,FILE,HKTL
2780mysql_shell_phpSemi-Auto-generated - file mysql_shell.php.txt-1970-01-01 01:00:0070Neo23x0 Yara BRG + customization by Stefan -dfate- MollsWEBSHELL
2781mysql_tool_php_phpSemi-Auto-generated - file mysql_tool.php.php.txt-1970-01-01 01:00:0070Neo23x0 Yara BRG + customization by Stefan -dfate- MollsWEBSHELL
2782mysqlfastChinese Hacktool Set - file mysqlfast.exehttp://tools.zjqhr.com/2015-06-13 00:00:0070Florian RothCHINA,EXE,FILE,HKTL
2783narrator_ANOMALYAbnormal narrator.exe - typical strings not found in file-2014-01-06 00:00:0055Florian RothEXTVAR
2784ngh_php_phpSemi-Auto-generated - file ngh.php.php.txt-1970-01-01 01:00:0070Neo23x0 Yara BRG + customization by Stefan -dfate- MollsWEBSHELL
2785notepad_ANOMALYAbnormal notepad.exe - typical strings not found in file-2014-01-06 00:00:0055Florian RothEXTVAR
2786nstview_nstviewWebshells Auto-generated - file nstview.php-1970-01-01 01:00:0070Florian RothWEBSHELL
2787oracle_dataChinese Hacktool Set - file oracle_data.phphttp://tools.zjqhr.com/2015-06-13 00:00:0070Florian RothCHINA,HKTL,WEBSHELL
2788osk_ANOMALYAbnormal osk.exe (On Screen Keyboard) - typical strings not found in file-2014-01-06 00:00:0055Florian RothEXTVAR
2789p0wnedAmsiBypassp0wnedShell Runspace Post Exploitation Toolkit - file p0wnedAmsiBypass.cshttps://github.com/Cn33liz/p0wnedShell2017-01-14 00:00:0070Florian Roth
2790p0wnedBinariesp0wnedShell Runspace Post Exploitation Toolkit - file p0wnedBinaries.cshttps://github.com/Cn33liz/p0wnedShell2017-01-14 00:00:0070Florian Roth
2791p0wnedExploitsp0wnedShell Runspace Post Exploitation Toolkit - file p0wnedExploits.cshttps://github.com/Cn33liz/p0wnedShell2017-01-14 00:00:0070Florian Roth
2792p0wnedListenerConsolep0wnedShell Runspace Post Exploitation Toolkit - file p0wnedListenerConsole.cshttps://github.com/Cn33liz/p0wnedShell2017-01-14 00:00:0070Florian Roth
2793p0wnedPotatop0wnedShell Runspace Post Exploitation Toolkit - file p0wnedPotato.cshttps://github.com/Cn33liz/p0wnedShell2017-01-14 00:00:0070Florian Roth
2794p0wnedPowerCatp0wnedShell Runspace Post Exploitation Toolkit - file p0wnedPowerCat.cshttps://github.com/Cn33liz/p0wnedShell2017-01-14 00:00:0070Florian RothFILE
2795p0wnedShell_outputsp0wnedShell Runspace Post Exploitation Toolkit - from files p0wnedShell.cs, p0wnedShell.cshttps://github.com/Cn33liz/p0wnedShell2017-01-14 00:00:0070Florian Roth
2796p0wnedShellx64p0wnedShell Runspace Post Exploitation Toolkit - file p0wnedShellx64.exehttps://github.com/Cn33liz/p0wnedShell2017-01-14 00:00:0070Florian Roth
2797pHpINJ_php_phpSemi-Auto-generated - file pHpINJ.php.php.txt-1970-01-01 01:00:0070Neo23x0 Yara BRG + customization by Stefan -dfate- MollsWEBSHELL
2798packager_cve2017_11882Attempts to exploit CVE-2017-11882 using Packagerhttps://github.com/rxwx/CVE-2017-11882/blob/master/packager_exec_CVE-2017-11882.py1970-01-01 01:00:0060Rich WarrenEXPLOIT,FILE
2799peek_a_booWebshells Auto-generated - file peek-a-boo.exe-1970-01-01 01:00:0070Florian RothWEBSHELL
2800perlbot_plSemi-Auto-generated - file perlbot.pl.txt-1970-01-01 01:00:0070Neo23x0 Yara BRG + customization by Stefan -dfate- MollsWEBSHELL
2801perlcmd_zip_Folder_cmdDisclosed hacktool set (old stuff) - file cmd.cgi-2014-11-23 00:00:0060Florian RothHKTL
2802php_backdoor_phpSemi-Auto-generated - file php-backdoor.php.txt-1970-01-01 01:00:0070Neo23x0 Yara BRG + customization by Stefan -dfate- MollsMAL,WEBSHELL
2803php_dnsLaudanum Injector Tools - file dns.phphttp://laudanum.inguardians.com/2015-06-22 00:00:0070Florian RothHKTL,WEBSHELL
2804php_fileLaudanum Injector Tools - file file.phphttp://laudanum.inguardians.com/2015-06-22 00:00:0070Florian RothHKTL,WEBSHELL
2805php_include_w_shell_phpSemi-Auto-generated - file php-include-w-shell.php.txt-1970-01-01 01:00:0070Neo23x0 Yara BRG + customization by Stefan -dfate- MollsWEBSHELL
2806php_killncLaudanum Injector Tools - file killnc.phphttp://laudanum.inguardians.com/2015-06-22 00:00:0070Florian RothHKTL,WEBSHELL
2807php_reverse_shellLaudanum Injector Tools - file php-reverse-shell.phphttp://laudanum.inguardians.com/2015-06-22 00:00:0070Florian RothHKTL,WEBSHELL
2808php_reverse_shell_2Laudanum Injector Tools - file php-reverse-shell.phphttp://laudanum.inguardians.com/2015-06-22 00:00:0070Florian RothHKTL,WEBSHELL
2809php_shellLaudanum Injector Tools - file shell.phphttp://laudanum.inguardians.com/2015-06-22 00:00:0070Florian RothHKTL,WEBSHELL
2810phpbackdoor15_phpSemi-Auto-generated - file phpbackdoor15.php.txt-1970-01-01 01:00:0070Neo23x0 Yara BRG + customization by Stefan -dfate- MollsMAL,WEBSHELL
2811phpjackal_phpSemi-Auto-generated - file phpjackal.php.txt-1970-01-01 01:00:0070Neo23x0 Yara BRG + customization by Stefan -dfate- MollsWEBSHELL
2812phpshell17_phpSemi-Auto-generated - file phpshell17.php.txt-1970-01-01 01:00:0070Neo23x0 Yara BRG + customization by Stefan -dfate- MollsWEBSHELL
2813phpshellWebshells Auto-generated - file phpshell.php-1970-01-01 01:00:0070Florian RothWEBSHELL
2814phpshell_3Webshells Auto-generated - file phpshell.php-1970-01-01 01:00:0070Florian RothWEBSHELL
2815phpspy_2005_fullWebshells Auto-generated - file phpspy_2005_full.php-1970-01-01 01:00:0070Florian RothWEBSHELL
2816phvayvv_php_phpSemi-Auto-generated - file phvayvv.php.php.txt-1970-01-01 01:00:0070Neo23x0 Yara BRG + customization by Stefan -dfate- MollsWEBSHELL
2817portlessinstWebshells Auto-generated - file portlessinst.exe-1970-01-01 01:00:0070Florian RothWEBSHELL
2818portscanAuto-generated rule on file portscan.exe-1970-01-01 01:00:0070yarGen Yara Rule Generator by Florian RothHKTL
2819portscannerChinese Hacktool Set - file portscanner.exehttp://tools.zjqhr.com/2015-06-13 00:00:0070Florian RothCHINA,EXE,FILE,HKTL
2820power_pe_injectionPowerShell with PE Reflective Injection-1970-01-01 01:00:0070Benjamin DELPY (gentilkiwi)HKTL,SCRIPT
2821ps1_toolkit_Inveigh_BruteForceAuto-generated rule - file Inveigh-BruteForce.ps1https://github.com/vysec/ps1-toolkit2016-09-04 00:00:0080Florian RothFILE
2822ps1_toolkit_Inveigh_BruteForce_2Auto-generated rule - from files Inveigh-BruteForce.ps1https://github.com/vysec/ps1-toolkit2016-09-04 00:00:0080Florian RothFILE
2823ps1_toolkit_Inveigh_BruteForce_3Auto-generated rule - from files Inveigh-BruteForce.ps1https://github.com/vysec/ps1-toolkit2016-09-04 00:00:0080Florian RothFILE
2824ps1_toolkit_Invoke_MimikatzAuto-generated rule - file Invoke-Mimikatz.ps1https://github.com/vysec/ps1-toolkit2016-09-04 00:00:0080Florian RothFILE
2825ps1_toolkit_Invoke_Mimikatz_RelfectivePEInjectionAuto-generated rule - from files Invoke-Mimikatz.ps1, Invoke-RelfectivePEInjection.ps1https://github.com/vysec/ps1-toolkit2016-09-04 00:00:0080Florian RothFILE,HKTL
2826ps1_toolkit_Invoke_RelfectivePEInjectionAuto-generated rule - file Invoke-RelfectivePEInjection.ps1https://github.com/vysec/ps1-toolkit2016-09-04 00:00:0080Florian RothFILE,HKTL
2827ps1_toolkit_Invoke_ShellcodeAuto-generated rule - file Invoke-Shellcode.ps1https://github.com/vysec/ps1-toolkit2016-09-04 00:00:0080Florian RothFILE
2828ps1_toolkit_PersistenceAuto-generated rule - file Persistence.ps1https://github.com/vysec/ps1-toolkit2016-09-04 00:00:0080Florian RothFILE
2829ps1_toolkit_Persistence_2Auto-generated rule - from files Persistence.ps1https://github.com/vysec/ps1-toolkit2016-09-04 00:00:0080Florian RothFILE
2830ps1_toolkit_PowerUpAuto-generated rule - file PowerUp.ps1https://github.com/vysec/ps1-toolkit2016-09-04 00:00:0080Florian RothFILE
2831ps1_toolkit_PowerUp_2Auto-generated rule - from files PowerUp.ps1https://github.com/vysec/ps1-toolkit2016-09-04 00:00:0080Florian RothFILE
2832pstgdumpDetects a tool used by APT groups - file pstgdump.exehttp://goo.gl/igxLyF2016-09-08 00:00:0070Florian RothAPT,EXE,FILE,HKTL
2833pw_inspectorChinese Hacktool Set - file pw-inspector.exehttp://tools.zjqhr.com/2015-06-13 00:00:0070Florian RothCHINA,EXE,FILE,HKTL
2834pw_inspector_2Chinese Hacktool Set - file pw-inspector.exehttp://tools.zjqhr.com/2015-06-13 00:00:0070Florian RothCHINA,EXE,FILE,HKTL
2835pwrevealWebshells Auto-generated - file pwreveal.exe-1970-01-01 01:00:0070Florian RothWEBSHELL
2836pws_php_phpSemi-Auto-generated - file pws.php.php.txt-1970-01-01 01:00:0070Neo23x0 Yara BRG + customization by Stefan -dfate- MollsWEBSHELL
2837r57shellWebshells Auto-generated - file r57shell.php-1970-01-01 01:00:0070Florian RothWEBSHELL
2838r57shell_2Webshells Auto-generated - file r57shell.php-1970-01-01 01:00:0070Florian RothWEBSHELL
2839r57shell_3Webshells Auto-generated - file r57shell.php-1970-01-01 01:00:0070Florian RothWEBSHELL
2840r57shell_php_phpSemi-Auto-generated - file r57shell.php.php.txt-1970-01-01 01:00:0070Neo23x0 Yara BRG + customization by Stefan -dfate- MollsWEBSHELL
2841rdrbs084Webshells Auto-generated - file rdrbs084.exe-1970-01-01 01:00:0070Florian RothWEBSHELL
2842rdrbs100Webshells Auto-generated - file rdrbs100.exe-1970-01-01 01:00:0070Florian RothWEBSHELL
2843reDuhServers_reDuhChinese Hacktool Set - file reDuh.jsphttp://tools.zjqhr.com/2015-06-13 00:00:0070Florian RothCHINA,HKTL,WEBSHELL
2844reDuhServers_reDuh_2Chinese Hacktool Set - file reDuh.phphttp://tools.zjqhr.com/2015-06-13 00:00:0070Florian RothCHINA,HKTL,WEBSHELL
2845reDuhServers_reDuh_3Chinese Hacktool Set - file reDuh.aspxhttp://tools.zjqhr.com/2015-06-13 00:00:0070Florian RothCHINA,HKTL,WEBSHELL
2846redSails_EXEDetects Red Sails Hacktool by WinDivert referenceshttps://github.com/BeetleChunks/redsails2017-10-02 00:00:0070Florian RothEXE,FILE,HKTL
2847redSails_PYDetects Red Sails Hacktool - Pythonhttps://github.com/BeetleChunks/redsails2017-10-02 00:00:0070Florian RothHKTL,SCRIPT
2848remsec_encrypted_apiDetects malware from Symantec's Strider APT reporthttp://www.symantec.com/connect/blogs/strider-cyberespionage-group-turns-eye-sauron-targets2016-08-08 00:00:0080-APT
2849remsec_executable_blob_32Detects malware from Symantec's Strider APT reporthttp://www.symantec.com/connect/blogs/strider-cyberespionage-group-turns-eye-sauron-targets2016-08-08 00:00:0080-APT
2850remsec_executable_blob_64Detects malware from Symantec's Strider APT reporthttp://www.symantec.com/connect/blogs/strider-cyberespionage-group-turns-eye-sauron-targets2016-08-08 00:00:0080-APT
2851remsec_executable_blob_parserDetects malware from Symantec's Strider APT reporthttp://www.symantec.com/connect/blogs/strider-cyberespionage-group-turns-eye-sauron-targets2016-08-08 00:00:0080-APT
2852remsec_packer_ADetects malware from Symantec's Strider APT reporthttp://www.symantec.com/connect/blogs/strider-cyberespionage-group-turns-eye-sauron-targets2016-08-08 00:00:0080-APT
2853remsec_packer_BDetects malware from Symantec's Strider APT reporthttp://www.symantec.com/connect/blogs/strider-cyberespionage-group-turns-eye-sauron-targets2016-08-08 00:00:0080-APT
2854remview_2003_04_22Webshells Auto-generated - file remview_2003_04_22.php-1970-01-01 01:00:0070Florian RothWEBSHELL
2855rknt_zip_Folder_RkNTWebshells Auto-generated - file RkNT.dll-1970-01-01 01:00:0070Florian RothWEBSHELL
2856rootshell_phpSemi-Auto-generated - file rootshell.php.txt-1970-01-01 01:00:0070Neo23x0 Yara BRG + customization by Stefan -dfate- MollsWEBSHELL
2857rst_sql_php_phpSemi-Auto-generated - file rst_sql.php.php.txt-1970-01-01 01:00:0070Neo23x0 Yara BRG + customization by Stefan -dfate- MollsWEBSHELL
2858rtf_CVE_2018_0802Attempts to exploit CVE-2018-0802http://www.freebuf.com/vuls/159789.html1970-01-01 01:00:0070Rich WarrenEXPLOIT,FILE
2859rtf_cve2017_11882Attempts to identify the exploit CVE 2017 11882https://embedi.com/blog/skeleton-closet-ms-office-vulnerability-you-didnt-know-about1970-01-01 01:00:0060John DavisonEXPLOIT,EXTVAR
2860rtf_cve2017_11882_oleAttempts to identify the exploit CVE 2017 11882https://embedi.com/blog/skeleton-closet-ms-office-vulnerability-you-didnt-know-about1970-01-01 01:00:0060John DavisonEXPLOIT,EXTVAR
2861ru24_post_sh_php_phpSemi-Auto-generated - file ru24_post_sh.php.php.txt-1970-01-01 01:00:0070Neo23x0 Yara BRG + customization by Stefan -dfate- MollsWEBSHELL
2862s4uDetects s4u executable which allows the creation of a cmd.exe with the context of any user without requiring the password. - file s4u.exehttps://github.com/aurel26/s-4-u-for-windows2015-06-05 00:00:0050Florian RothEXE,FILE
2863s72_Shell_v1_1_Coding_htmlSemi-Auto-generated - file s72 Shell v1.1 Coding.html.txt-1970-01-01 01:00:0070Neo23x0 Yara BRG + customization by Stefan -dfate- MollsWEBSHELL
2864samrdumpCompiled Impacket Toolshttps://github.com/maaaaz/impacket-examples-windows2017-04-07 00:00:0070Florian RothEXE,FILE
2865saphpshellWebshells Auto-generated - file saphpshell.php-1970-01-01 01:00:0070Florian RothWEBSHELL
2866sbin_squidChinese Hacktool Set - file squid.bathttp://tools.zjqhr.com/2015-06-13 00:00:0070Florian RothCHINA,HKTL,SCRIPTS
2867scanaratorAuto-generated rule on file scanarator.exe-1970-01-01 01:00:0070yarGen Yara Rule Generator by Florian RothHKTL
2868scanarator_iisAuto-generated rule on file iis.exe-1970-01-01 01:00:0070yarGen Yara Rule Generator by Florian RothHKTL
2869scanms_scanmsChinese Hacktool Set - file scanms.exehttp://tools.zjqhr.com/2015-06-13 00:00:0070Florian RothCHINA,EXE,FILE,HKTL
2870screencapWebshells Auto-generated - file screencap.exe-1970-01-01 01:00:0070Florian RothWEBSHELL
2871sekurlsaChinese Hacktool Set - file sekurlsa.dllhttp://tools.zjqhr.com/2015-06-13 00:00:0070Florian RothCHINA,EXE,FILE,HKTL
2872sendmailWebshells Auto-generated - file sendmail.exe-1970-01-01 01:00:0070Florian RothWEBSHELL
2873servpwDetects a tool used by APT groups - file servpw.exehttp://goo.gl/igxLyF2016-09-08 00:00:0070Florian RothAPT,EXE,FILE,HKTL
2874sethc_ANOMALYSethc.exe has been replaced - Indicates Remote Access Hack RDPhttp://www.emc.com/collateral/white-papers/h12756-wp-shell-crew.pdf2014-01-23 00:00:0070F. RothEXTVAR
2875settingsLaudanum Injector Tools - file settings.phphttp://laudanum.inguardians.com/2015-06-22 00:00:0070Florian RothHKTL,WEBSHELL
2876sh_php_phpSemi-Auto-generated - file sh.php.php.txt-1970-01-01 01:00:0070Neo23x0 Yara BRG + customization by Stefan -dfate- MollsWEBSHELL
2877shankar_php_phpSemi-Auto-generated - file shankar.php.php.txt-1970-01-01 01:00:0070Neo23x0 Yara BRG + customization by Stefan -dfate- MollsWEBSHELL
2878shell_php_phpSemi-Auto-generated - file shell.php.php.txt-1970-01-01 01:00:0070Neo23x0 Yara BRG + customization by Stefan -dfate- MollsWEBSHELL
2879shellbot_plSemi-Auto-generated - file shellbot.pl.txt-1970-01-01 01:00:0070Neo23x0 Yara BRG + customization by Stefan -dfate- MollsWEBSHELL
2880shells_PHP_wsoSemi-Auto-generated - file wso.txt-1970-01-01 01:00:0070Neo23x0 Yara BRG + customization by Stefan -dfate- MollsWEBSHELL
2881shelltools_g0t_root_FportWebshells Auto-generated - file Fport.exe-1970-01-01 01:00:0070Florian RothWEBSHELL
2882shelltools_g0t_root_HideRunWebshells Auto-generated - file HideRun.exe-1970-01-01 01:00:0070Florian RothWEBSHELL
2883shelltools_g0t_root_resolveWebshells Auto-generated - file resolve.exe-1970-01-01 01:00:0070Florian RothWEBSHELL
2884shelltools_g0t_root_uptimeWebshells Auto-generated - file uptime.exe-1970-01-01 01:00:0070Florian RothWEBSHELL
2885shelltools_g0t_root_xwhoisWebshells Auto-generated - file xwhois.exe-1970-01-01 01:00:0070Florian RothWEBSHELL
2886shimratDetects ShimRat and the ShimRat loader-2015-11-20 00:00:0070Yonathan Klijnsma (yonathan.klijnsma@fox-it.com)
2887shimratreporterDetects ShimRatReporter-2015-11-20 00:00:0070Yonathan Klijnsma (yonathan.klijnsma@fox-it.com)
2888sig_2005GrayWebshells Auto-generated - file 2005Gray.asp-1970-01-01 01:00:0070Florian RothWEBSHELL
2889sig_2008_php_phpSemi-Auto-generated - file 2008.php.php.txt-1970-01-01 01:00:0070Neo23x0 Yara BRG + customization by Stefan -dfate- MollsWEBSHELL
2890sig_238_2323Disclosed hacktool set (old stuff) - file 2323.exe-2014-11-23 00:00:0060Florian RothHKTL
2891sig_238_FPipeDisclosed hacktool set (old stuff) - file FPipe.exe-2014-11-23 00:00:0060Florian RothHKTL
2892sig_238_Glass2kDisclosed hacktool set (old stuff) - file Glass2k.exe-2014-11-23 00:00:0060Florian RothHKTL
2893sig_238_RunAsExDisclosed hacktool set (old stuff) - file RunAsEx.exe-2014-11-23 00:00:0060Florian RothHKTL
2894sig_238_TELNETDisclosed hacktool set (old stuff) - file TELNET.EXE from Windows ME-2014-11-23 00:00:0060Florian RothHKTL
2895sig_238_TFTPD32Disclosed hacktool set (old stuff) - file TFTPD32.EXE-2014-11-23 00:00:0060Florian RothHKTL
2896sig_238_cmd_2Disclosed hacktool set (old stuff) - file cmd.jsp-2014-11-23 00:00:0060Florian RothHKTL
2897sig_238_conconDisclosed hacktool set (old stuff) - file concon.com-2014-11-23 00:00:0060Florian RothHKTL
2898sig_238_eeeDisclosed hacktool set (old stuff) - file eee.exe-2014-11-23 00:00:0060Florian RothHKTL
2899sig_238_findoorDisclosed hacktool set (old stuff) - file findoor.exe-2014-11-23 00:00:0060Florian RothHKTL
2900sig_238_fscanDisclosed hacktool set (old stuff) - file fscan.exe-2014-11-23 00:00:0060Florian RothHKTL
2901sig_238_ginaDisclosed hacktool set (old stuff) - file gina.reg-2014-11-23 00:00:0060Florian RothHKTL
2902sig_238_huntDisclosed hacktool set (old stuff) - file hunt.exe-2014-11-23 00:00:0060Florian RothHKTL
2903sig_238_iecvDisclosed hacktool set (old stuff) - file iecv.exe-2014-11-23 00:00:0060Florian RothHKTL
2904sig_238_letmeinDisclosed hacktool set (old stuff) - file letmein.exe-2014-11-23 00:00:0060Florian RothHKTL
2905sig_238_listipDisclosed hacktool set (old stuff) - file listip.exe-2014-11-23 00:00:0060Florian RothHKTL
2906sig_238_nbtdumpDisclosed hacktool set (old stuff) - file nbtdump.exe-2014-11-23 00:00:0060Florian RothHKTL
2907sig_238_sqlcmdDisclosed hacktool set (old stuff) - file sqlcmd.exe-2014-11-23 00:00:0040Florian RothHKTL
2908sig_238_tokenDisclosed hacktool set (old stuff) - file token.exe-2014-11-23 00:00:0060Florian RothHKTL
2909sig_238_webgetDisclosed hacktool set (old stuff) - file webget.exe-2014-11-23 00:00:0060Florian RothHKTL
2910sig_238_xsniffDisclosed hacktool set (old stuff) - file xsniff.exe-2014-11-23 00:00:0060Florian RothHKTL
2911simple_backdoor_phpSemi-Auto-generated - file simple-backdoor.php.txt-1970-01-01 01:00:0070Neo23x0 Yara BRG + customization by Stefan -dfate- MollsMAL,WEBSHELL
2912simple_cmd_htmlSemi-Auto-generated - file simple_cmd.html.txt-1970-01-01 01:00:0070Neo23x0 Yara BRG + customization by Stefan -dfate- MollsWEBSHELL
2913skeleton_key_injected_codeSkeleton Key injected Code http://goo.gl/aAk3lNhttp://goo.gl/aAk3lN2015-01-13 00:00:0070Dell SecureWorks Counter Threat Unit
2914skeleton_key_patcherSkeleton Key Patcher from Dell SecureWorks Report http://goo.gl/aAk3lNhttp://goo.gl/aAk3lN2015-01-13 00:00:0070Dell SecureWorks Counter Threat Unit
2915small_php_phpSemi-Auto-generated - file small.php.php.txt-1970-01-01 01:00:0070Neo23x0 Yara BRG + customization by Stefan -dfate- MollsWEBSHELL
2916snifferportDisclosed hacktool set (old stuff) - file snifferport.exe-2014-11-23 00:00:0060Florian RothHKTL
2917splitjoinDisclosed hacktool set (old stuff) - file splitjoin.exe-2014-11-23 00:00:0060Florian RothHKTL
2918sql1433_SQLChinese Hacktool Set - file SQL.exehttp://tools.zjqhr.com/2015-06-13 00:00:0070Florian RothCHINA,EXE,FILE,HKTL
2919sql1433_StartChinese Hacktool Set - file Start.bathttp://tools.zjqhr.com/2015-06-13 00:00:0070Florian RothCHINA,HKTL,SCRIPTS
2920sql1433_creckChinese Hacktool Set - file creck.bathttp://tools.zjqhr.com/2015-06-13 00:00:0070Florian RothCHINA,FILE,HKTL,SCRIPTS
2921sql_php_phpSemi-Auto-generated - file sql.php.php.txt-1970-01-01 01:00:0070Neo23x0 Yara BRG + customization by Stefan -dfate- MollsWEBSHELL
2922sqlcheckDisclosed hacktool set (old stuff) - file sqlcheck.exe-2014-11-23 00:00:0060Florian RothHKTL
2923stealth_StealthAuto-generated rule on file Stealth.exe-1970-01-01 01:00:0070yarGen Yara Rule Generator by Florian RothHKTL
2924subTee_nativecmdNativeCmd - used by various threat groupshttps://securelist.com/blog/research/71275/wild-neutron-economic-espionage-threat-actor-returns-with-new-tricks/2015-07-10 00:00:0040Florian RothEXE,FILE
2925superscan3_0Disclosed hacktool set (old stuff) - file superscan3.0.exe-2014-11-23 00:00:0060Florian RothHKTL
2926susp_file_enumerator_with_encrypted_resource_101Generic detection for samples that enumerate files with encrypted resource called 101https://securelist.com/blog/research/77725/from-shamoon-to-stonedrill/1970-01-01 01:00:0070-EXTVAR,FILE,GEN
2927svchost_ANOMALYAbnormal svchost.exe - typical strings not found in file-2014-04-23 00:00:0055Florian RothEXTVAR
2928svchostdllWebshells Auto-generated - file svchostdll.dll-1970-01-01 01:00:0070Florian RothWEBSHELL
2929taskmgr_ANOMALYAnomaly rule looking for certain strings in a system file (maybe false positive on certain systems) - file taskmgr.exenot set2015-03-16 00:00:0070Florian RothEXTVAR
2930telnet_cgiSemi-Auto-generated - file telnet.cgi.txt-1970-01-01 01:00:0070Neo23x0 Yara BRG + customization by Stefan -dfate- MollsWEBSHELL
2931telnet_plSemi-Auto-generated - file telnet.pl.txt-1970-01-01 01:00:0070Neo23x0 Yara BRG + customization by Stefan -dfate- MollsWEBSHELL
2932telnetd_plSemi-Auto-generated - file telnetd.pl.txt-1970-01-01 01:00:0070Neo23x0 Yara BRG + customization by Stefan -dfate- MollsWEBSHELL
2933templatrChinese Hacktool Set - file templatr.phphttp://tools.zjqhr.com/2015-06-13 00:00:0070Florian RothCHINA,HKTL,WEBSHELL
2934thelast_index3Webshells Auto-generated - file index3.php-1970-01-01 01:00:0070Florian RothWEBSHELL
2935thelast_orice2Webshells Auto-generated - file orice2.php-1970-01-01 01:00:0070Florian RothWEBSHELL
2936tools_NTCmdChinese Hacktool Set - file NTCmd.exehttp://tools.zjqhr.com/2015-06-13 00:00:0070Florian RothCHINA,EXE,FILE,HKTL
2937tools_SqlcmdChinese Hacktool Set - file Sqlcmd.exehttp://tools.zjqhr.com/2015-06-13 00:00:0070Florian RothCHINA,EXE,FILE,HKTL
2938trigger_dropChinese Hacktool Set - file trigger_drop.phphttp://tools.zjqhr.com/2015-06-13 00:00:0070Florian RothCHINA,HKTL,WEBSHELL
2939trigger_modifyChinese Hacktool Set - file trigger_modify.phphttp://tools.zjqhr.com/2015-06-13 00:00:0070Florian RothCHINA,HKTL,WEBSHELL
2940turla_png_dropperDetects the PNG Dropper used by the Turla grouphttps://www.nccgroup.trust/uk/about-us/newsroom-and-events/blogs/2018/november/turla-png-dropper-is-back/2018-11-23 00:00:0070Ben HumphreyFILE,MAL,RUSSIA
2941turla_png_reg_enum_payloadPayload that has most recently been dropped by the Turla PNG Dropperhttps://www.nccgroup.trust/uk/about-us/newsroom-and-events/blogs/2018/november/turla-png-dropper-is-back/2018-11-23 00:00:0070Ben HumphreyFILE,MAL,RUSSIA
2942u_uayWebshells Auto-generated - file uay.exe-1970-01-01 01:00:0070Florian RothWEBSHELL
2943unknown2Chinese Hacktool Set - file unknown2.exehttp://tools.zjqhr.com/2015-06-13 00:00:0070Florian RothCHINA,EXE,FILE,HKTL
2944update_PcInitChinese Hacktool Set - file PcInit.exehttp://tools.zjqhr.com/2015-06-13 00:00:0070Florian RothCHINA,EXE,FILE,HKTL
2945update_PcMainChinese Hacktool Set - file PcMain.dllhttp://tools.zjqhr.com/2015-06-13 00:00:0070Florian RothCHINA,EXE,FILE,HKTL
2946uploader_php_phpSemi-Auto-generated - file uploader.php.php.txt-1970-01-01 01:00:0070Neo23x0 Yara BRG + customization by Stefan -dfate- MollsWEBSHELL
2947users_listChinese Hacktool Set - file users_list.phphttp://tools.zjqhr.com/2015-06-13 00:00:0070Florian RothCHINA,HKTL,WEBSHELL
2948ustrrefaddChinese Hacktool Set - file ustrrefadd.dllhttp://tools.zjqhr.com/2015-06-13 00:00:0070Florian RothCHINA,EXE,FILE,HKTL
2949vanquishWebshells Auto-generated - file vanquish.dll-1970-01-01 01:00:0070Florian RothWEBSHELL
2950vanquish_2Webshells Auto-generated - file vanquish.exe-1970-01-01 01:00:0070Florian RothWEBSHELL
2951w3d_php_phpSemi-Auto-generated - file w3d.php.php.txt-1970-01-01 01:00:0070Neo23x0 Yara BRG + customization by Stefan -dfate- MollsWEBSHELL
2952warfiles_cmdLaudanum Injector Tools - file cmd.jsphttp://laudanum.inguardians.com/2015-06-22 00:00:0070Florian RothHKTL,WEBSHELL
2953wcewce-1970-01-01 01:00:0070Benjamin DELPY (gentilkiwi)HKTL
2954webadminWebshells Auto-generated - file webadmin.php-1970-01-01 01:00:0070Florian RothWEBSHELL
2955webshellWebshells Auto-generated - file webshell.php-1970-01-01 01:00:0070Florian RothWEBSHELL
2956webshell_000_403_807_a_c5_config_css_dm_he1p_JspSpy_JspSpyJDK5_JspSpyJDK51_luci_jsp_xxxWeb Shell-2014-01-28 00:00:0070Florian RothWEBSHELL
2957webshell_000_403_807_a_c5_config_css_dm_he1p_xxxWeb Shell-2014-01-28 00:00:0070Florian RothWEBSHELL
2958webshell_000_403_c5_config_myxx_queryDong_spyjsp2010_zendWeb Shell - from files 000.jsp, 403.jsp, c5.jsp, config.jsp, myxx.jsp, queryDong.jsp, spyjsp2010.jsp, zend.jsp-2014-01-28 00:00:0070Florian RothWEBSHELL
2959webshell_000_403_c5_queryDong_spyjsp2010Web Shell - from files 000.jsp, 403.jsp, c5.jsp, queryDong.jsp, spyjsp2010.jsp-2014-01-28 00:00:0070Florian RothWEBSHELL
2960webshell_000_403_c5_queryDong_spyjsp2010_t00lsWeb Shell - from files 000.jsp, 403.jsp, c5.jsp, queryDong.jsp, spyjsp2010.jsp, t00ls.jsp-2014-01-28 00:00:0070Florian RothWEBSHELL
2961webshell_2008_2009lite_2009mssqlWeb Shell - from files 2008.php, 2009lite.php, 2009mssql.php-2014-01-28 00:00:0070Florian RothWEBSHELL
2962webshell_2008_2009mssql_phpspy_2005_full_phpspy_2006_arabicspy_hkrkozWeb Shell-2014-01-28 00:00:0070Florian RothWEBSHELL
2963webshell_201_3_ma_downloadWeb Shell - from files 201.jsp, 3.jsp, ma.jsp, download.jsp-2014-01-28 00:00:0070Florian RothWEBSHELL
2964webshell_2_520_icesword_job_ma1Web Shell - from files 2.jsp, 520.jsp, icesword.jsp, job.jsp, ma1.jsp-2014-01-28 00:00:0070Florian RothWEBSHELL
2965webshell_2_520_icesword_job_ma1_ma4_2Web Shell - from files 2.jsp, 520.jsp, icesword.jsp, job.jsp, ma1.jsp, ma4.jsp, 2.jsp-2014-01-28 00:00:0070Florian RothWEBSHELL
2966webshell_2_520_job_JspWebshell_1_2_ma1_ma4_2Web Shell - from files 2.jsp, 520.jsp, job.jsp, JspWebshell 1.2.jsp, ma1.jsp, ma4.jsp, 2.jsp-2014-01-28 00:00:0070Florian RothWEBSHELL
2967webshell_2_520_job_ma1_ma4_2Web Shell - from files 2.jsp, 520.jsp, job.jsp, ma1.jsp, ma4.jsp, 2.jsp-2014-01-28 00:00:0070Florian RothWEBSHELL
2968webshell_400_in_JFolder_jfolder01_jsp_leo_warn_webshell_ncWeb Shell - from files 400.jsp, in.jsp, JFolder.jsp, jfolder01.jsp, jsp.jsp, leo.jsp, warn.jsp, webshell-nc.jsp-2014-01-28 00:00:0070Florian RothWEBSHELL
2969webshell_404_data_in_JFolder_jfolder01_jsp_suiyue_warnWeb Shell - from files 404.jsp, data.jsp, in.jsp, JFolder.jsp, jfolder01.jsp, jsp.jsp, suiyue.jsp, warn.jsp-2014-01-28 00:00:0070Florian RothWEBSHELL
2970webshell_404_data_in_JFolder_jfolder01_xxxWeb Shell-2014-01-28 00:00:0070Florian RothWEBSHELL
2971webshell_404_data_suiyueWeb Shell - from files 404.jsp, data.jsp, suiyue.jsp-2014-01-28 00:00:0070Florian RothWEBSHELL
2972webshell_807_a_css_dm_he1p_JspSpy_xxxWeb Shell-2014-01-28 00:00:0070Florian RothWEBSHELL
2973webshell_807_dm_JspSpyJDK5_m_cofigrueWeb Shell - from files 807.jsp, dm.jsp, JspSpyJDK5.jsp, m.jsp, cofigrue.jsp-2014-01-28 00:00:0070Florian RothWEBSHELL
2974webshell_ASP_RemExpWeb Shell - file RemExp.asp-2014-01-28 00:00:0070Florian RothWEBSHELL
2975webshell_ASP_aspydrvWeb Shell - file aspydrv.asp-2014-01-28 00:00:0070Florian RothWEBSHELL
2976webshell_ASP_cmdWeb Shell - file cmd.asp-2014-01-28 00:00:0070Florian RothWEBSHELL
2977webshell_ASP_toolWeb Shell - file tool.asp-2014-01-28 00:00:0070Florian RothWEBSHELL
2978webshell_ASP_zehir4Web Shell - file zehir4.asp-2014-01-28 00:00:0070Florian RothWEBSHELL
2979webshell_ASP_zehirWeb Shell - file zehir.asp-2014-01-28 00:00:0070Florian RothWEBSHELL
2980webshell_Ani_ShellWeb Shell - file Ani-Shell.php-2014-01-28 00:00:0070Florian RothWEBSHELL
2981webshell_Antichat_Shell_v1_3_2Web Shell - file Antichat Shell v1.3.php-2014-01-28 00:00:0070Florian RothWEBSHELL
2982webshell_B374kPHP_B374kWeb Shell - file B374k.php-2014-01-28 00:00:0070Florian RothWEBSHELL
2983webshell_C99madShell_v_3_0_smowuWeb Shell - file smowu.php-2014-01-28 00:00:0070Florian RothWEBSHELL
2984webshell_Crystal_CrystalWeb Shell - file Crystal.php-2014-01-28 00:00:0070Florian RothWEBSHELL
2985webshell_DarkBlade1_3_asp_indexxWeb Shell - file indexx.asp-2014-01-28 00:00:0070Florian RothWEBSHELL
2986webshell_Dive_Shell_1_0_Emperor_Hacking_Team_xxxWeb Shell-2014-01-28 00:00:0070Florian RothWEBSHELL
2987webshell_Dx_DxWeb Shell - file Dx.php-2014-01-28 00:00:0070Florian RothWEBSHELL
2988webshell_ELMALISEKER_Backd00rWeb Shell - file ELMALISEKER Backd00r.asp-2014-01-28 00:00:0070Florian RothWEBSHELL
2989webshell_Expdoor_com_ASPWeb shells - generated from file Expdoor.com ASP.asp-2014-03-28 00:00:0070Florian RothWEBSHELL
2990webshell_GetPostpHpWeb shells - generated from file GetPostpHp.php-2014-03-28 00:00:0070Florian RothWEBSHELL
2991webshell_InderxerWeb Shell - file Inderxer.asp-2014-01-28 00:00:0070Florian RothWEBSHELL
2992webshell_Java_ShellWeb Shell - file Java Shell.jsp-2014-01-28 00:00:0070Florian RothWEBSHELL
2993webshell_JspSpy_JspSpyJDK5_JspSpyJDK51_luci_jsp_spy2009_m_ma3_xxxWeb Shell-2014-01-28 00:00:0070Florian RothWEBSHELL
2994webshell_JspspywebWeb Shell - file Jspspyweb.jsp-2014-01-28 00:00:0070Florian RothWEBSHELL
2995webshell_Liz0ziM_Private_Safe_Mode_Command_Execuriton_Bypass_ExploitWeb Shell - file Liz0ziM Private Safe Mode Command Execuriton Bypass Exploit.php-2014-01-28 00:00:0070Florian RothWEBSHELL
2996webshell_Macker_s_Private_PHPShellWeb Shell - file Macker's Private PHPShell.php-2014-01-28 00:00:0070Florian RothWEBSHELL
2997webshell_MySQL_Web_Interface_Version_0_8Web Shell - file MySQL Web Interface Version 0.8.php-2014-01-28 00:00:0070Florian RothWEBSHELL
2998webshell_Mysql_interface_v1_0Web Shell - file Mysql interface v1.0.php-2014-01-28 00:00:0070Florian RothWEBSHELL
2999webshell_NIX_REMOTE_WEB_SHELL_NIX_REMOTE_WEB_xxx1Web Shell-2014-01-28 00:00:0070Florian RothWEBSHELL
3000webshell_NIX_REMOTE_WEB_SHELL_nstview_xxxWeb Shell-2014-01-28 00:00:0070Florian RothWEBSHELL
3001webshell_NetworkFileManagerPHPWeb Shell - file NetworkFileManagerPHP.php-2014-01-28 00:00:0070Florian RothWEBSHELL
3002webshell_PHPJackal_v1_5Web Shell - file PHPJackal v1.5.php-2014-01-28 00:00:0070Florian RothMIDDLE_EAST,WEBSHELL
3003webshell_PHPRemoteViewWeb Shell - file PHPRemoteView.php-2014-01-28 00:00:0070Florian RothWEBSHELL
3004webshell_PHP_150Web Shell - file 150.php-2014-01-28 00:00:0070Florian RothWEBSHELL
3005webshell_PHP_404Web Shell - file 404.php-2014-01-28 00:00:0070Florian RothWEBSHELL
3006webshell_PHP_G5Web Shell - file G5.php-2014-01-28 00:00:0070Florian RothWEBSHELL
3007webshell_PHP_Shell_x3Web Shell - file PHP Shell.php-2014-01-28 00:00:0070Florian RothWEBSHELL
3008webshell_PHP_aWeb Shell - file a.php-2014-01-28 00:00:0070Florian RothWEBSHELL
3009webshell_PHP_b37Web Shell - file b37.php-2014-01-28 00:00:0070Florian RothWEBSHELL
3010webshell_PHP_bug_1_Web Shell - file bug (1).php-2014-01-28 00:00:0070Florian RothWEBSHELL
3011webshell_PHP_c37Web Shell - file c37.php-2014-01-28 00:00:0070Florian RothWEBSHELL
3012webshell_PHP_coWeb Shell - file co.php-2014-01-28 00:00:0070Florian RothWEBSHELL
3013webshell_PHP_g00nv13Web Shell - file g00nv13.php-2014-01-28 00:00:0070Florian RothWEBSHELL
3014webshell_PHP_r57142Web Shell - file r57142.php-2014-01-28 00:00:0070Florian RothWEBSHELL
3015webshell_PHP_redcodWeb Shell - file redcod.php-2014-01-28 00:00:0070Florian RothWEBSHELL
3016webshell_PHP_sqlWeb Shell - file sql.php-2014-01-28 00:00:0070Florian RothWEBSHELL
3017webshell_PH_Vayv_PH_VayvWeb Shell - file PH Vayv.php-2014-01-28 00:00:0070Florian RothWEBSHELL
3018webshell_Private_i3lueWeb Shell - file Private-i3lue.php-2014-01-28 00:00:0070Florian RothWEBSHELL
3019webshell_Safe_Mode_Bypass_PHP_4_4_2_and_PHP_5_1_2Web Shell - file Safe_Mode Bypass PHP 4.4.2 and PHP 5.1.2.php-2014-01-28 00:00:0070Florian RothWEBSHELL
3020webshell_Safe_mode_breakerWeb Shell - file Safe mode breaker.php-2014-01-28 00:00:0070Florian RothWEBSHELL
3021webshell_Server_VariablesWeb Shell - file Server Variables.asp-2014-01-28 00:00:0070Florian RothWEBSHELL
3022webshell_Shell_ci_Biz_was_here_c100_v_xxxWeb Shell-2014-01-28 00:00:0070Florian RothWEBSHELL
3023webshell_SimAttacker_Vrsion_1_0_0_priv8_4_My_friendWeb Shell - file SimAttacker - Vrsion 1.0.0 - priv8 4 My friend.php-2014-01-28 00:00:0070Florian RothWEBSHELL
3024webshell_Sst_ShellerWeb Shell - file Sst-Sheller.php-2014-01-28 00:00:0070Florian RothWEBSHELL
3025webshell_WinX_ShellWeb Shell - file WinX Shell.php-2014-01-28 00:00:0070Florian RothWEBSHELL
3026webshell_Worse_Linux_ShellWeb Shell - file Worse Linux Shell.php-2014-01-28 00:00:0070Florian RothLINUX,WEBSHELL
3027webshell_aZRaiLPhp_v1_0Web Shell - file aZRaiLPhp v1.0.php-2014-01-28 00:00:0070Florian RothWEBSHELL
3028webshell_asp_01Web Shell - file 01.asp-2014-01-28 00:00:0050Florian RothWEBSHELL
3029webshell_asp_1Web Shell - file 1.asp-2014-01-28 00:00:0070Florian RothWEBSHELL
3030webshell_asp_1dWeb Shell - file 1d.asp-2014-01-28 00:00:0070Florian RothWEBSHELL
3031webshell_asp_404Web Shell - file 404.asp-2014-01-28 00:00:0070Florian RothWEBSHELL
3032webshell_asp_AjanWeb Shell - file Ajan.asp-2014-01-28 00:00:0070Florian RothWEBSHELL
3033webshell_asp_EFSO_2Web Shell - file EFSO_2.asp-2014-01-28 00:00:0070Florian RothWEBSHELL
3034webshell_asp_RaderWeb Shell - file Rader.asp-2014-01-28 00:00:0070Florian RothWEBSHELL
3035webshell_asp_ajnWeb Shell - file ajn.asp-2014-01-28 00:00:0070Florian RothWEBSHELL
3036webshell_asp_cmdWeb Shell - file cmd.asp-2014-01-28 00:00:0070Florian RothWEBSHELL
3037webshell_asp_cmdaspWeb Shell - file cmdasp.asp-2014-01-28 00:00:0070Florian RothWEBSHELL
3038webshell_asp_dabaoWeb Shell - file dabao.asp-2014-01-28 00:00:0070Florian RothWEBSHELL
3039webshell_asp_iceWeb Shell - file ice.asp-2014-01-28 00:00:0070Florian RothWEBSHELL
3040webshell_asp_listWeb Shell - file list.asp-2014-01-28 00:00:0070Florian RothWEBSHELL
3041webshell_asp_ntdaddyWeb Shell - file ntdaddy.asp-2014-01-28 00:00:0070Florian RothWEBSHELL
3042webshell_asp_shellWeb Shell - file shell.asp-2014-01-28 00:00:0070Florian RothWEBSHELL
3043webshell_asp_upWeb Shell - file up.asp-2014-01-28 00:00:0070Florian RothWEBSHELL
3044webshell_browser_201_3_400_in_JFolder_jfolder01_jsp_leo_ma_warn_webshell_nc_downloadWeb Shell-2014-01-28 00:00:0070Florian RothWEBSHELL
3045webshell_browser_201_3_ma_downloadWeb Shell - from files browser.jsp, 201.jsp, 3.jsp, ma.jsp, download.jsp-2014-01-28 00:00:0070Florian RothWEBSHELL
3046webshell_browser_201_3_ma_ma2_downloadWeb Shell - from files browser.jsp, 201.jsp, 3.jsp, ma.jsp, ma2.jsp, download.jsp-2014-01-28 00:00:0070Florian RothWEBSHELL
3047webshell_bypass_iisuser_pWeb shells - generated from file bypass-iisuser-p.asp-2014-03-28 00:00:0070Florian RothWEBSHELL
3048webshell_c99_Shell_ci_Biz_was_here_c100_v_xxxWeb Shell-2014-01-28 00:00:0070Florian RothWEBSHELL
3049webshell_c99_c66_c99_shadows_mod_c99shellWeb Shell - from files c99.php, c66.php, c99-shadows-mod.php, c99shell.php-2014-01-28 00:00:0070Florian RothWEBSHELL
3050webshell_c99_c99shell_c99_c99shellWeb Shell - from files c99.php, c99shell.php, c99.php, c99shell.php-2014-01-28 00:00:0070Florian RothWEBSHELL
3051webshell_c99_c99shell_c99_w4cking_Shell_xxxWeb Shell-2014-01-28 00:00:0070Florian RothWEBSHELL
3052webshell_c99_genericSemi-Auto-generated -1970-01-01 01:00:0070Neo23x0 Yara BRG + customization by Stefan -dfate- MollsWEBSHELL
3053webshell_c99_locus7s_c99_w4cking_xxxWeb Shell-2014-01-28 00:00:0070Florian RothWEBSHELL
3054webshell_c99_madnet_smowuWeb Shell - file smowu.php-2014-01-28 00:00:0070Florian RothWEBSHELL
3055webshell_caidao_shell_404Web Shell - file 404.php-2014-01-28 00:00:0070Florian RothWEBSHELL
3056webshell_caidao_shell_guoWeb Shell - file guo.php-2014-01-28 00:00:0070Florian RothWEBSHELL
3057webshell_caidao_shell_hkmjjWeb Shell - file hkmjj.asp-2014-01-28 00:00:0070Florian RothWEBSHELL
3058webshell_caidao_shell_iceWeb Shell - file ice.asp-2014-01-28 00:00:0070Florian RothWEBSHELL
3059webshell_caidao_shell_ice_2Web Shell - file ice.php-2014-01-28 00:00:0070Florian RothWEBSHELL
3060webshell_caidao_shell_mdbWeb Shell - file mdb.asp-2014-01-28 00:00:0070Florian RothWEBSHELL
3061webshell_cihshell_fixWeb Shell - file cihshell_fix.php-2014-01-28 00:00:0070Florian RothWEBSHELL
3062webshell_cmd_asp_5_1Web Shell - file cmd-asp-5.1.asp-2014-01-28 00:00:0070Florian RothWEBSHELL
3063webshell_cmd_win32Web Shell - file cmd_win32.jsp-2014-01-28 00:00:0070Florian RothWEBSHELL
3064webshell_config_myxx_zendWeb Shell - from files config.jsp, myxx.jsp, zend.jsp-2014-01-28 00:00:0070Florian RothWEBSHELL
3065webshell_cpg_143_incl_xplWeb Shell - file cpg_143_incl_xpl.php-2014-01-28 00:00:0070Florian RothWEBSHELL
3066webshell_customizeWeb Shell - file customize.jsp-2014-01-28 00:00:0070Florian RothWEBSHELL
3067webshell_dev_coreWeb shells - generated from file dev_core.php-2014-03-28 00:00:0070Florian RothWEBSHELL
3068webshell_drag_systemWeb Shell - file system.jsp-2014-01-28 00:00:0070Florian RothWEBSHELL
3069webshell_e8eaf8da94012e866e51547cd63bb996379690bfDetects a web shellhttps://github.com/bartblaze/PHP-backdoors2016-09-10 00:00:0070Florian RothFILE,WEBSHELL
3070webshell_elmaliseker_2Web Shell - file elmaliseker.asp-2014-01-28 00:00:0070Florian RothWEBSHELL
3071webshell_gfs_sh_r57shell_r57shell127_SnIpEr_SA_xxxWeb Shell-2014-01-28 00:00:0070Florian RothWEBSHELL
3072webshell_ghost_source_icesword_silicWeb Shell - from files ghost_source.php, icesword.php, silic.php-2014-01-28 00:00:0070Florian RothWEBSHELL
3073webshell_h4ntu_shell_powered_by_tsoi_Web Shell - file h4ntu shell [powered by tsoi].php-2014-01-28 00:00:0070Florian RothWEBSHELL
3074webshell_he1p_JspSpy_nogfw_ok_style_1_JspSpy1Web Shell - from files he1p.jsp, JspSpy.jsp, nogfw.jsp, ok.jsp, style.jsp, 1.jsp, JspSpy.jsp-2014-01-28 00:00:0070Florian RothWEBSHELL
3075webshell_iMHaPFtp_2Web Shell - file iMHaPFtp.php-2014-01-28 00:00:0070Florian RothWEBSHELL
3076webshell_in_JFolder_jfolder01_jsp_leo_warnWeb Shell - from files in.jsp, JFolder.jsp, jfolder01.jsp, jsp.jsp, leo.jsp, warn.jsp-2014-01-28 00:00:0070Florian RothWEBSHELL
3077webshell_ironshellWeb Shell - file ironshell.php-2014-01-28 00:00:0070Florian RothWEBSHELL
3078webshell_itsec_PHPJackal_itsecteam_shell_jHnWeb Shell - from files itsec.php, PHPJackal.php, itsecteam_shell.php, jHn.php-2014-01-28 00:00:0070Florian RothMIDDLE_EAST,WEBSHELL
3079webshell_itsec_itsecteam_shell_jHnWeb Shell - from files itsec.php, itsecteam_shell.php, jHn.php-2014-01-28 00:00:0070Florian RothWEBSHELL
3080webshell_jspShellWeb Shell - file jspShell.jsp-2014-01-28 00:00:0070Florian RothWEBSHELL
3081webshell_jsp_12302Web Shell - file 12302.jsp-2014-01-28 00:00:0070Florian RothWEBSHELL
3082webshell_jsp_123Web Shell - file 123.jsp-2014-01-28 00:00:0070Florian RothWEBSHELL
3083webshell_jsp_IXRbEWeb Shell - file IXRbE.jsp-2014-01-28 00:00:0070Florian RothWEBSHELL
3084webshell_jsp_actionWeb Shell - file action.jsp-2014-01-28 00:00:0070Florian RothWEBSHELL
3085webshell_jsp_asdWeb Shell - file asd.jsp-2014-01-28 00:00:0070Florian RothWEBSHELL
3086webshell_jsp_cmdWeb Shell - file cmd.jsp-2014-01-28 00:00:0070Florian RothWEBSHELL
3087webshell_jsp_cmdjspWeb Shell - file cmdjsp.jsp-2014-01-28 00:00:0070Florian RothWEBSHELL
3088webshell_jsp_cmdjsp_2Web Shell - file cmdjsp.jsp-2014-01-28 00:00:0070Florian RothWEBSHELL
3089webshell_jsp_guige02Web Shell - file guige02.jsp-2014-01-28 00:00:0070Florian RothWEBSHELL
3090webshell_jsp_guigeWeb Shell - file guige.jsp-2014-01-28 00:00:0070Florian RothWEBSHELL
3091webshell_jsp_hsxa1Web Shell - file hsxa1.jsp-2014-01-28 00:00:0070Florian RothWEBSHELL
3092webshell_jsp_hsxaWeb Shell - file hsxa.jsp-2014-01-28 00:00:0070Florian RothWEBSHELL
3093webshell_jsp_inback3Web Shell - file inback3.jsp-2014-01-28 00:00:0070Florian RothWEBSHELL
3094webshell_jsp_jdbcWeb Shell - file jdbc.jsp-2014-01-28 00:00:0070Florian RothWEBSHELL
3095webshell_jsp_jshellWeb Shell - file jshell.jsp-2014-01-28 00:00:0070Florian RothWEBSHELL
3096webshell_jsp_k81Web Shell - file k81.jsp-2014-01-28 00:00:0070Florian RothWEBSHELL
3097webshell_jsp_k8cmdWeb Shell - file k8cmd.jsp-2014-01-28 00:00:0070Florian RothWEBSHELL
3098webshell_jsp_list1Web Shell - file list1.jsp-2014-01-28 00:00:0070Florian RothWEBSHELL
3099webshell_jsp_listWeb Shell - file list.jsp-2014-01-28 00:00:0070Florian RothWEBSHELL
3100webshell_jsp_reverse_jsp_reverse_jspbdWeb Shell - from files jsp-reverse.jsp, jsp-reverse.jsp, jspbd.jsp-2014-01-28 00:00:0050Florian RothWEBSHELL
3101webshell_jsp_sys3Web Shell - file sys3.jsp-2014-01-28 00:00:0070Florian RothWEBSHELL
3102webshell_jsp_treeWeb Shell - file tree.jsp-2014-01-28 00:00:0070Florian RothWEBSHELL
3103webshell_jsp_upWeb Shell - file up.jsp-2014-01-28 00:00:0070Florian RothWEBSHELL
3104webshell_jsp_utilsWeb Shell - file utils.jsp-2014-01-28 00:00:0070Florian RothWEBSHELL
3105webshell_jsp_webWeb Shell - file web.jsp-2014-01-28 00:00:0070Florian RothWEBSHELL
3106webshell_jsp_zxWeb Shell - file zx.jsp-2014-01-28 00:00:0070Florian RothWEBSHELL
3107webshell_metaslsoftWeb Shell - file metaslsoft.php-2014-01-28 00:00:0070Florian RothWEBSHELL
3108webshell_minuploadWeb Shell - file minupload.jsp-2014-01-28 00:00:0070Florian RothWEBSHELL
3109webshell_mumaasp_comWeb Shell - file mumaasp.com.asp-2014-01-28 00:00:0070Florian RothWEBSHELL
3110webshell_mysqlwebshWeb Shell - file mysqlwebsh.php-2014-01-28 00:00:0070Florian RothWEBSHELL
3111webshell_phpSemi-Auto-generated - file webshell.php.txt-1970-01-01 01:00:0070Neo23x0 Yara BRG + customization by Stefan -dfate- MollsWEBSHELL
3112webshell_php_2Web Shell - file 2.php-2014-01-28 00:00:0070Florian RothWEBSHELL
3113webshell_php_404Web Shell - file 404.php-2014-01-28 00:00:0070Florian RothWEBSHELL
3114webshell_php_backdoorWeb Shell - file php-backdoor.php-2014-01-28 00:00:0070Florian RothMAL,WEBSHELL
3115webshell_php_cmdWeb Shell - file cmd.php-2014-01-28 00:00:0070Florian RothWEBSHELL
3116webshell_php_dodo_zipWeb Shell - file zip.php-2014-01-28 00:00:0070Florian RothWEBSHELL
3117webshell_php_fbiWeb Shell - file fbi.php-2014-01-28 00:00:0070Florian RothWEBSHELL
3118webshell_php_ghostWeb Shell - file ghost.php-2014-01-28 00:00:0070Florian RothWEBSHELL
3119webshell_php_h6ssWeb Shell - file h6ss.php-2014-01-28 00:00:0070Florian RothWEBSHELL
3120webshell_php_listWeb Shell - file list.php-2014-01-28 00:00:0070Florian RothWEBSHELL
3121webshell_php_moonWeb Shell - file moon.php-2014-01-28 00:00:0070Florian RothWEBSHELL
3122webshell_php_s_uWeb Shell - file s-u.php-2014-01-28 00:00:0070Florian RothWEBSHELL
3123webshell_php_sh_serverWeb Shell - file server.php-2014-01-28 00:00:0050Florian RothWEBSHELL
3124webshell_php_upWeb Shell - file up.php-2014-01-28 00:00:0070Florian RothWEBSHELL
3125webshell_phpkit_0_1a_oddWeb Shell - file odd.php-2014-01-28 00:00:0070Florian RothWEBSHELL
3126webshell_phpkit_1_0_oddWeb Shell - file odd.php-2014-01-28 00:00:0070Florian RothWEBSHELL
3127webshell_phpshell3Web Shell - file phpshell3.php-2014-01-28 00:00:0070Florian RothWEBSHELL
3128webshell_phpshell_2_1_configWeb Shell - file config.php-2014-01-28 00:00:0070Florian RothWEBSHELL
3129webshell_phpshell_2_1_pwhashWeb Shell - file pwhash.php-2014-01-28 00:00:0070Florian RothWEBSHELL
3130webshell_phpspy2010Web Shell - file phpspy2010.php-2014-01-28 00:00:0070Florian RothWEBSHELL
3131webshell_phpspy_2005_full_phpspy_2005_lite_PHPSPYWeb Shell - from files phpspy_2005_full.php, phpspy_2005_lite.php, PHPSPY.php-2014-01-28 00:00:0070Florian RothWEBSHELL
3132webshell_phpspy_2005_full_phpspy_2005_lite_phpspy_2006_PHPSPYWeb Shell - from files phpspy_2005_full.php, phpspy_2005_lite.php, phpspy_2006.php, PHPSPY.php-2014-01-28 00:00:0070Florian RothWEBSHELL
3133webshell_r57_1_4_0Web Shell - file r57.1.4.0.php-2014-01-28 00:00:0070Florian RothWEBSHELL
3134webshell_r57shell127_r57_iFX_r57_kartal_r57_antichatWeb Shell - from files r57shell127.php, r57_iFX.php, r57_kartal.php, r57.php, antichat.php-2014-01-28 00:00:0070Florian RothWEBSHELL
3135webshell_r57shell127_r57_kartal_r57Web Shell - from files r57shell127.php, r57_kartal.php, r57.php-2014-01-28 00:00:0070Florian RothWEBSHELL
3136webshell_r57shell_r57shell127_SnIpEr_SA_Shell_EgY_SpIdEr_ShElL_V2_r57_xxxWeb Shell-2014-01-28 00:00:0070Florian RothWEBSHELL
3137webshell_redirectWeb Shell - file redirect.asp-2014-01-28 00:00:0070Florian RothWEBSHELL
3138webshell_remview_fixWeb Shell - file remview_fix.php-2014-01-28 00:00:0070Florian RothWEBSHELL
3139webshell_s72_Shell_v1_1_CodingWeb Shell - file s72 Shell v1.1 Coding.php-2014-01-28 00:00:0070Florian RothWEBSHELL
3140webshell_shell_2008_2009mssql_phpspy_2005_full_phpspy_2006_arabicspy_hkrkozWeb Shell-2014-01-28 00:00:0060Florian RothWEBSHELL
3141webshell_shell_phpspy_2005_full_phpspy_2005_lite_phpspy_2006_arabicspy_PHPSPY_hkrkozWeb Shell-2014-01-28 00:00:0070Florian RothWEBSHELL
3142webshell_shell_phpspy_2006_arabicspyWeb Shell - from files shell.php, phpspy_2006.php, arabicspy.php-2014-01-28 00:00:0070Florian RothWEBSHELL
3143webshell_shell_phpspy_2006_arabicspy_hkrkozWeb Shell - from files shell.php, phpspy_2006.php, arabicspy.php, hkrkoz.php-2014-01-28 00:00:0070Florian RothWEBSHELL
3144webshell_sig_404superWeb shells - generated from file 404super.php-2014-03-28 00:00:0070Florian RothWEBSHELL
3145webshell_simple_backdoorWeb Shell - file simple-backdoor.php-2014-01-28 00:00:0070Florian RothMAL,WEBSHELL
3146webshell_spjspshellWeb Shell - file spjspshell.jsp-2014-01-28 00:00:0070Florian RothWEBSHELL
3147webshell_tinyaspDetects 24 byte ASP webshell and variations-2019-01-09 00:00:0070Jeff BeleyFILE,WEBSHELL
3148webshell_webshell_123Web shells - generated from file webshell-123.php-2014-03-28 00:00:0070Florian RothWEBSHELL
3149webshell_webshell_cnseay02_1Web Shell - file webshell-cnseay02-1.php-2014-01-28 00:00:0070Florian RothWEBSHELL
3150webshell_webshell_cnseay_xWeb Shell - file webshell-cnseay-x.php-2014-01-28 00:00:0070Florian RothWEBSHELL
3151webshell_webshells_new_AspWeb shells - generated from file Asp.asp-2014-03-28 00:00:0070Florian RothWEBSHELL
3152webshell_webshells_new_JJJsp2Web shells - generated from file JJJsp2.jsp-2014-03-28 00:00:0070Florian RothWEBSHELL
3153webshell_webshells_new_JJjsp3Web shells - generated from file JJjsp3.jsp-2014-03-28 00:00:0070Florian RothWEBSHELL
3154webshell_webshells_new_JSPWeb shells - generated from file JSP.jsp-2014-03-28 00:00:0070Florian RothWEBSHELL
3155webshell_webshells_new_PHP1Web shells - generated from file PHP1.php-2014-03-28 00:00:0070Florian RothWEBSHELL
3156webshell_webshells_new_PHPWeb shells - generated from file PHP.php-2014-03-28 00:00:0070Florian RothWEBSHELL
3157webshell_webshells_new_aaaWeb shells - generated from file aaa.asp-2014-03-28 00:00:0070Florian RothWEBSHELL
3158webshell_webshells_new_asp1Web shells - generated from file asp1.asp-2014-03-28 00:00:0070Florian RothWEBSHELL
3159webshell_webshells_new_codeWeb shells - generated from file code.php-2014-03-28 00:00:0070Florian RothWEBSHELL
3160webshell_webshells_new_con2Web shells - generated from file con2.asp-2014-03-28 00:00:0070Florian RothWEBSHELL
3161webshell_webshells_new_jspyyyWeb shells - generated from file jspyyy.jsp-2014-03-28 00:00:0070Florian RothWEBSHELL
3162webshell_webshells_new_make2Web shells - generated from file make2.php-2014-03-28 00:00:0050Florian RothWEBSHELL
3163webshell_webshells_new_pHpWeb shells - generated from file pHp.php-2014-03-28 00:00:0070Florian RothWEBSHELL
3164webshell_webshells_new_php2Web shells - generated from file php2.php-2014-03-28 00:00:0070Florian RothWEBSHELL
3165webshell_webshells_new_php5Web shells - generated from file php5.php-2014-03-28 00:00:0070Florian RothWEBSHELL
3166webshell_webshells_new_php6Web shells - generated from file php6.php-2014-03-28 00:00:0070Florian RothWEBSHELL
3167webshell_webshells_new_ppppWeb shells - generated from file pppp.php-2014-03-28 00:00:0070Florian RothWEBSHELL
3168webshell_webshells_new_radhatWeb shells - generated from file radhat.asp-2014-03-28 00:00:0070Florian RothWEBSHELL
3169webshell_webshells_new_xxxWeb shells - generated from file xxx.php-2014-03-28 00:00:0070Florian RothWEBSHELL
3170webshell_webshells_new_xxxxWeb shells - generated from file xxxx.php-2014-03-28 00:00:0070Florian RothWEBSHELL
3171webshell_wsb_idcWeb Shell - file idc.php-2014-01-28 00:00:0070Florian RothWEBSHELL
3172webshell_wso2_5_1_wso2_5_wso2Web Shell - from files wso2.5.1.php, wso2.5.php, wso2.php-2014-01-28 00:00:0070Florian RothWEBSHELL
3173webshell_zacosmallWeb Shell - file zacosmall.php-2014-01-28 00:00:0070Florian RothWEBSHELL
3174wh_bindshell_pySemi-Auto-generated - file wh_bindshell.py.txt-1970-01-01 01:00:0070Neo23x0 Yara BRG + customization by Stefan -dfate- MollsWEBSHELL
3175whosthereAuto-generated rule - file whosthere.exehttp://www.coresecurity.com/corelabs-research/open-source-tools/pass-hash-toolkit2015-07-10 00:00:0080Florian RothEXE,FILE
3176whosthere_altAuto-generated rule - file whosthere-alt.exehttp://www.coresecurity.com/corelabs-research/open-source-tools/pass-hash-toolkit2015-07-10 00:00:0080Florian RothEXE,FILE
3177whosthere_alt_pthAuto-generated rule - file pth.dllhttp://www.coresecurity.com/corelabs-research/open-source-tools/pass-hash-toolkit2015-07-10 00:00:0080Florian RothEXE,FILE
3178wininit_ANOMALYAnomaly rule looking for certain strings in a system file (maybe false positive on certain systems) - file wininit.exenot set2015-03-16 00:00:0070Florian RothEXTVAR
3179winlogon_ANOMALYAnomaly rule looking for certain strings in a system file (maybe false positive on certain systems) - file winlogon.exenot set2015-03-16 00:00:0070Florian RothEXTVAR
3180winshellWebshells Auto-generated - file winshell.exe-1970-01-01 01:00:0070Florian RothWEBSHELL
3181x64_KiwiCmdChinese Hacktool Set - file KiwiCmd.exehttp://tools.zjqhr.com/2015-06-13 00:00:0070Florian RothCHINA,EXE,FILE,HKTL
3182x64_klockChinese Hacktool Set - file klock.dllhttp://tools.zjqhr.com/2015-06-13 00:00:0070Florian RothCHINA,EXE,FILE,HKTL
3183xDedic_SysScan_unpackedDetects SysScan APT toolhttps://securelist.com/blog/research/75027/xdedic-the-shady-world-of-hacked-servers-for-sale/2016-03-14 00:00:0070Kaspersky LabAPT,FILE
3184xRAT_1Detects Patchwork malwarehttps://goo.gl/Pg3P4W2017-12-11 00:00:0070Florian RothEXE,FILE
3185x_way2_5_X_wayChinese Hacktool Set - file X-way.exehttp://tools.zjqhr.com/2015-06-13 00:00:0070Florian RothCHINA,EXE,FILE,HKTL
3186x_way2_5_sqlcmdChinese Hacktool Set - file sqlcmd.exehttp://tools.zjqhr.com/2015-06-13 00:00:0070Florian RothCHINA,EXE,FILE,HKTL
3187xdedic_packed_syscan--1970-01-01 01:00:0070Kaspersky Lab - modified by Florian RothFILE
3188xscan_guiChinese Hacktool Set - file xscan_gui.exehttp://tools.zjqhr.com/2015-06-13 00:00:0070Florian RothCHINA,EXE,FILE,HKTL
3189xssshellWebshells Auto-generated - file xssshell.asp-1970-01-01 01:00:0070Florian RothWEBSHELL
3190xssshell_dbWebshells Auto-generated - file db.asp-1970-01-01 01:00:0070Florian RothWEBSHELL
3191xssshell_defaultWebshells Auto-generated - file default.asp-1970-01-01 01:00:0070Florian RothWEBSHELL
3192xssshell_saveWebshells Auto-generated - file save.asp-1970-01-01 01:00:0070Florian RothWEBSHELL
3193z_webshellDetection for the z_webshell-2018-01-25 00:00:0070DHS NCCIC Hunt and Incident Response TeamFILE
3194zacosmall_phpSemi-Auto-generated - file zacosmall.php.txt-1970-01-01 01:00:0070Neo23x0 Yara BRG + customization by Stefan -dfate- MollsWEBSHELL