Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Update to YARA Forge Rule Set Release 20240407 #108

Merged
merged 1 commit into from
Apr 11, 2024

Conversation

tstromberg
Copy link
Collaborator

@tstromberg tstromberg commented Apr 10, 2024

Made using make update-yaraforge

Contrary to the huge diff, there are only a few new rule additions:

+BINARYALERT_Hacktool_Windows_Cobaltstrike_Artifact_Exe
+ELASTIC_Linux_Exploit_Log4J_7Fc4D480
+ELASTIC_Linux_Trojan_Merlin_55Beddd3
+ELASTIC_Linux_Trojan_Xzbackdoor_74E87A9D
+RUSSIANPANDA_Win_Mal_Koi_Loader
+RUSSIANPANDA_Win_Mal_Koi_Loader_Decrypted
+RUSSIANPANDA_Win_Mal_Koistealer_PS

@cpanato cpanato merged commit 06b5c23 into chainguard-dev:main Apr 11, 2024
8 checks passed
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

Successfully merging this pull request may close these issues.

None yet

2 participants