Skip to content

Commit

Permalink
minor changes, tags for HIGHVOL rules
Browse files Browse the repository at this point in the history
  • Loading branch information
Neo23x0 committed Dec 2, 2021
1 parent 7dc5df9 commit 3dc9621
Show file tree
Hide file tree
Showing 8 changed files with 8 additions and 8 deletions.
2 changes: 1 addition & 1 deletion yara/apt_eqgrp_apr17.yar
Original file line number Diff line number Diff line change
Expand Up @@ -2954,7 +2954,7 @@ rule EquationGroup_Toolset_Apr17_ActiveDirectory_Target {
( uint16(0) == 0x5a4d and filesize < 200KB and all of them )
}

rule EquationGroup_Toolset_Apr17_PC_Legacy_dll {
rule EquationGroup_Toolset_Apr17_PC_Legacy_dll : HIGHVOL {
meta:
description = "Detects EquationGroup Tool - April Leak"
license = "Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE"
Expand Down
2 changes: 1 addition & 1 deletion yara/apt_irontiger_trendmicro.yar
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
rule IronTiger_ASPXSpy
rule IronTiger_ASPXSpy : HIGHVOL
{
meta:
author = "Cyber Safety Solutions, Trend Micro"
Expand Down
2 changes: 1 addition & 1 deletion yara/gen_exploit_cve_2017_10271_weblogic.yar
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
rule gen_exploit_CVE_2017_10271_WebLogic
rule gen_exploit_CVE_2017_10271_WebLogic : HIGHVOL
{
meta:
description = "Exploit for CVE-2017-10271 (Oracle WebLogic)"
Expand Down
2 changes: 1 addition & 1 deletion yara/gen_powershell_invocation.yar
Original file line number Diff line number Diff line change
@@ -1,5 +1,5 @@

rule PowerShell_Susp_Parameter_Combo {
rule PowerShell_Susp_Parameter_Combo : HIGHVOL {
meta:
description = "Detects PowerShell invocation with suspicious parameters"
author = "Florian Roth"
Expand Down
2 changes: 1 addition & 1 deletion yara/gen_suspicious_strings.yar
Original file line number Diff line number Diff line change
Expand Up @@ -101,7 +101,7 @@ rule VBS_dropper_script_Dec17_1 {
filesize < 600KB and $a1 and 1 of ($s*)
}

rule SUSP_PDB_Strings_Keylogger_Backdoor {
rule SUSP_PDB_Strings_Keylogger_Backdoor : HIGHVOL {
meta:
description = "Detects PDB strings used in backdoors or keyloggers"
license = "Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE"
Expand Down
2 changes: 1 addition & 1 deletion yara/pua_cryptocoin_miner.yar
Original file line number Diff line number Diff line change
Expand Up @@ -16,7 +16,7 @@ rule CoinMiner_Strings : SCRIPT {
filesize < 3000KB and 1 of them
}

rule CoinHive_Javascript_MoneroMiner {
rule CoinHive_Javascript_MoneroMiner : HIGHVOL {
meta:
description = "Detects CoinHive - JavaScript Crypto Miner"
license = "Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE"
Expand Down
2 changes: 1 addition & 1 deletion yara/pua_xmrig_monero_miner.yar
Original file line number Diff line number Diff line change
Expand Up @@ -8,7 +8,7 @@

/* Rule Set ----------------------------------------------------------------- */

rule XMRIG_Monero_Miner {
rule XMRIG_Monero_Miner : HIGHVOL {
meta:
description = "Detects Monero mining software"
license = "Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE"
Expand Down
2 changes: 1 addition & 1 deletion yara/thor-hacktools.yar
Original file line number Diff line number Diff line change
Expand Up @@ -3947,7 +3947,7 @@ rule SUSP_Imphash_PassRevealer_PY_EXE {
strings:
$fp1 = "Assmann Electronic GmbH" ascii wide
$fp2 = "Oculus VR" ascii wide
$fp3 = "befm8load" ascii /* Corsair software */
$fp3 = "efm8load" ascii /* Corsair software */
condition:
uint16(0) == 0x5a4d and filesize < 10000KB
and pe.imphash() == "ed61beebc8d019dd9bec823e2d694afd"
Expand Down

0 comments on commit 3dc9621

Please sign in to comment.