signature-base/iocs/keywords.txt
2016-04-27 13:37:54 +02:00

49 lines
739 B
Plaintext

# MALICIOUS KEYWORDS
#
# Subset of keywords from THOR APT Scanner
# Password Dumper
WCESERVICE
WCE_SERVICE
WCE SERVICE
# Mimikatz
eo.oe.kiwi
<3 eo.oe
mimilib
mimikatz
Mimikatz
privilege::debug
sekurlsa::LogonPasswords
sekurlsa::logonpasswords
# Metasploit
meterpreter
METERPRETER
# Metasploit PsExec
%COMSPEC% /C start %COMSPEC% /C \\WINDOWS\\Temp
# Malicious keywords
spoofing
keylogger
powersploit
passdumper
creddumper
credentialdumper
XScanPF
# Javascript Windows Scripting Host - Suspicious - see http://goo.gl/6HRCbk
wscript.exe /b /nologo /E:javascript
# Java Deserialisation Exploit Tools
yoserial-0.
# Powersploit
Powersploit
# Powershell Mimikatz https://adsecurity.org/?p=2604
Invoke-Mimikatz
# Don't remove this line