General

  • Target

    81cad44c842397277482487b37f010a175db89e6a7398d043f9eebfd80c177f0

  • Size

    1.6MB

  • MD5

    21e357b183f3c94df960bee7d2170b0c

  • SHA1

    31b87eff6020919e6f08877306243eecff8a7e15

  • SHA256

    81cad44c842397277482487b37f010a175db89e6a7398d043f9eebfd80c177f0

  • SHA512

    e26607d198aa7d36a4dcd3e1810720dea1011825b0bab9acf05d366657d78a82ebcb95b85b9bc23a95acdb6d5c700a50f9f86a23f4b84db895a1935169a15225

  • SSDEEP

    49152:uFYNhtJjpBjEXPgkwqWLtZwiNEDAnDPekaB:Gchtr4YHqatZuWeL

Score
6/10

Malware Config

Signatures

  • Malformed or missing cross-reference table in PDF

    Malformed or missing cross-reference tables are often used to evade detection

Files

  • 81cad44c842397277482487b37f010a175db89e6a7398d043f9eebfd80c177f0
    .zip
  • rules-master/.github/FUNDING.yml
  • rules-master/.github/ISSUE_TEMPLATE/bug_report.md
  • rules-master/.github/ISSUE_TEMPLATE/new-rule-request.md
  • rules-master/.github/workflows/main.yml
  • rules-master/.gitmodules
  • rules-master/.travis.yml
  • rules-master/LICENSE
  • rules-master/README.md
  • rules-master/antidebug_antivm/antidebug_antivm.yar
  • rules-master/antidebug_antivm_index.yar
  • rules-master/capabilities/capabilities.yar
  • rules-master/capabilities_index.yar
  • rules-master/crypto/crypto_signatures.yar
  • rules-master/crypto_index.yar
  • rules-master/cve_rules/CVE-2010-0805.yar
  • rules-master/cve_rules/CVE-2010-0887.yar
  • rules-master/cve_rules/CVE-2010-1297.yar
  • rules-master/cve_rules/CVE-2012-0158.yar
  • rules-master/cve_rules/CVE-2013-0074.yar
  • rules-master/cve_rules/CVE-2013-0422.yar
  • rules-master/cve_rules/CVE-2015-1701.yar
  • rules-master/cve_rules/CVE-2015-2426.yar
  • rules-master/cve_rules/CVE-2015-2545.yar
  • rules-master/cve_rules/CVE-2015-5119.yar
  • rules-master/cve_rules/CVE-2016-5195.yar
  • rules-master/cve_rules/CVE-2017-11882.yar
  • rules-master/cve_rules/CVE-2018-20250.yar
  • rules-master/cve_rules/CVE-2018-4878.yar
  • rules-master/cve_rules_index.yar
  • rules-master/deprecated/Android/Android_ASSDdeveloper.yar
  • rules-master/deprecated/Android/Android_AVITOMMS.yar
  • rules-master/deprecated/Android/Android_AliPay_smsStealer.yar
  • rules-master/deprecated/Android/Android_Amtrckr_20160519.yar
  • rules-master/deprecated/Android/Android_Backdoor.yar
  • rules-master/deprecated/Android/Android_Backdoor_script.yar
  • rules-master/deprecated/Android/Android_BadMirror.yar
  • rules-master/deprecated/Android/Android_Banker_Acecard.yar
  • rules-master/deprecated/Android/Android_BatteryBot_ClickFraud.yar
  • rules-master/deprecated/Android/Android_Clicker_G.yar
  • rules-master/deprecated/Android/Android_Copy9.yar
  • rules-master/deprecated/Android/Android_DeathRing.yar
  • rules-master/deprecated/Android/Android_Dectus_rswm.yar
  • rules-master/deprecated/Android/Android_Dendroid_RAT.yar
  • rules-master/deprecated/Android/Android_Dogspectus.yar
  • rules-master/deprecated/Android/Android_FakeApps.yar
  • rules-master/deprecated/Android/Android_FakeBank_Fanta.yar
  • rules-master/deprecated/Android/Android_Finspy.yar
  • rules-master/deprecated/Android/Android_Godless.yar
  • rules-master/deprecated/Android/Android_HackintTeam_Implant.yar
  • rules-master/deprecated/Android/Android_Libyan_Scorpions.yar
  • rules-master/deprecated/Android/Android_MalwareCertificates.yar
  • rules-master/deprecated/Android/Android_Malware_Ramsonware.yar
  • rules-master/deprecated/Android/Android_Malware_Tinhvan.yar
  • rules-master/deprecated/Android/Android_Malware_Towelroot.yar
  • rules-master/deprecated/Android/Android_Marcher_2.yar
  • rules-master/deprecated/Android/Android_MazarBot_z.yar
  • rules-master/deprecated/Android/Android_Metasploit.yar
  • rules-master/deprecated/Android/Android_Metasploit_Payload.yar
  • rules-master/deprecated/Android/Android_OmniRat.yar
  • rules-master/deprecated/Android/Android_Overlayer.yar
  • rules-master/deprecated/Android/Android_Pink_Locker.yar
  • rules-master/deprecated/Android/Android_Polish_Bankbot.yar
  • rules-master/deprecated/Android/Android_RuMMS.yar
  • rules-master/deprecated/Android/Android_SMSFraud.yar
  • rules-master/deprecated/Android/Android_SandroRat.yar
  • rules-master/deprecated/Android/Android_SlemBunk.yar
  • rules-master/deprecated/Android/Android_SpyAgent.yar
  • rules-master/deprecated/Android/Android_SpyNote.yar
  • rules-master/deprecated/Android/Android_Spynet.yar
  • rules-master/deprecated/Android/Android_Spywaller.yar
  • rules-master/deprecated/Android/Android_Switcher.yar
  • rules-master/deprecated/Android/Android_Tachi.yar
  • rules-master/deprecated/Android/Android_Tempting_Cedar_Spyware.yar
  • rules-master/deprecated/Android/Android_Tordow.yar
  • rules-master/deprecated/Android/Android_Triada_Banking.yar
  • rules-master/deprecated/Android/Android_Trojan_Dendroid.yar
  • rules-master/deprecated/Android/Android_Trojan_Droidjack.yar
  • rules-master/deprecated/Android/Android_VikingOrder.yar
  • rules-master/deprecated/Android/Android_VirusPolicia.yar
  • rules-master/deprecated/Android/Android_adware.yar
  • rules-master/deprecated/Android/Android_fake_mario_app
  • rules-master/deprecated/Android/Android_generic_adware.yar
  • rules-master/deprecated/Android/Android_generic_smsfraud.yar
  • rules-master/deprecated/Android/Android_malware_Advertising.yar
  • rules-master/deprecated/Android/Android_malware_ChinesePorn.yar
  • rules-master/deprecated/Android/Android_malware_Dropper.yar
  • rules-master/deprecated/Android/Android_malware_Fake_MosKow.yar
  • rules-master/deprecated/Android/Android_malware_HackingTeam.yar
  • rules-master/deprecated/Android/Android_malware_SMSsender.yar
  • rules-master/deprecated/Android/Android_malware_banker.yar
  • rules-master/deprecated/Android/Android_malware_xbot007.yar
  • rules-master/deprecated/Android/Android_mapin.yar
  • rules-master/deprecated/Android/Android_pornClicker.yar
  • rules-master/deprecated/Android/Android_sk_bankTr.yar
  • rules-master/deprecated/Malware/MALW_Retefe.yar
  • rules-master/deprecated/bank_rule.yar
  • rules-master/email/EMAIL_Cryptowall.yar
  • rules-master/email/Email_PHP_Mailer.yar
  • rules-master/email/Email_fake_it_maintenance_bulletin.yar
  • rules-master/email/Email_generic_phishing.yar
  • rules-master/email/Email_quota_limit_warning.yar
  • rules-master/email/attachment.yar
  • rules-master/email/email_Ukraine_BE_powerattack.yar
  • rules-master/email/eml/davivienda.eml
    .eml
  • rules-master/email/eml/transferencia1.eml
  • rules-master/email/eml/transferencia2.eml
  • rules-master/email/extortion_email.yar
  • rules-master/email/image.yar
  • rules-master/email/scam.yar
  • rules-master/email/urls.yar
  • rules-master/email_index.yar
  • rules-master/exploit_kits/EK_Angler.yar
  • rules-master/exploit_kits/EK_Blackhole.yar
    .pdf
  • rules-master/exploit_kits/EK_BleedingLife.yar
  • rules-master/exploit_kits/EK_Crimepack.yar
  • rules-master/exploit_kits/EK_Eleonore.yar
  • rules-master/exploit_kits/EK_Fragus.yar
    .js
  • rules-master/exploit_kits/EK_Phoenix.yar
    .js .pdf polyglot
  • rules-master/exploit_kits/EK_Sakura.yar
  • rules-master/exploit_kits/EK_ZeroAcces.yar
    .js
  • rules-master/exploit_kits/EK_Zerox88.yar
  • rules-master/exploit_kits/EK_Zeus.yar
  • rules-master/exploit_kits_index.yar
  • rules-master/index.yar
  • rules-master/index_gen.sh
    .sh .ps1 linux polyglot
  • rules-master/index_w_mobile.yar
  • rules-master/maldocs/Maldoc_APT10_MenuPass.yar
  • rules-master/maldocs/Maldoc_APT19_CVE-2017-0199.yar
    .vbs
  • rules-master/maldocs/Maldoc_APT_OLE_JSRat.yar
  • rules-master/maldocs/Maldoc_CVE-2017-0199.yar
  • rules-master/maldocs/Maldoc_CVE_2017_11882.yar
  • rules-master/maldocs/Maldoc_CVE_2017_8759.yar
  • rules-master/maldocs/Maldoc_Contains_VBE_File.yar
  • rules-master/maldocs/Maldoc_DDE.yar
  • rules-master/maldocs/Maldoc_Dridex.yar
  • rules-master/maldocs/Maldoc_Hidden_PE_file.yar
  • rules-master/maldocs/Maldoc_MIME_ActiveMime_b64.yar
  • rules-master/maldocs/Maldoc_PDF.yar
    .pdf
  • rules-master/maldocs/Maldoc_PowerPointMouse.yar
  • rules-master/maldocs/Maldoc_Suspicious_OLE_target.yar
  • rules-master/maldocs/Maldoc_UserForm.yar
  • rules-master/maldocs/Maldoc_VBA_macro_code.yar
  • rules-master/maldocs/Maldoc_Word_2007_XML_Flat_OPC.yar
  • rules-master/maldocs/Maldoc_hancitor_dropper.yar
  • rules-master/maldocs/Maldoc_malrtf_ole2link.yar
  • rules-master/maldocs/maldoc_somerules.yar
  • rules-master/maldocs_index.yar
  • rules-master/malware/000_common_rules.yar
  • rules-master/malware/APT_APT1.yar
  • rules-master/malware/APT_APT10.yar
  • rules-master/malware/APT_APT15.yar
  • rules-master/malware/APT_APT17.yar
  • rules-master/malware/APT_APT29_Grizzly_Steppe.yar
  • rules-master/malware/APT_APT3102.yar
  • rules-master/malware/APT_APT9002.yar
  • rules-master/malware/APT_Backspace.yar
  • rules-master/malware/APT_Bestia.yar
  • rules-master/malware/APT_Blackenergy.yar
    .vbs
  • rules-master/malware/APT_Bluetermite_Emdivi.yar
  • rules-master/malware/APT_C16.yar
    .ps1
  • rules-master/malware/APT_Carbanak.yar
  • rules-master/malware/APT_Careto.yar
  • rules-master/malware/APT_Casper.yar
  • rules-master/malware/APT_CheshireCat.yar
  • rules-master/malware/APT_Cloudduke.yar
  • rules-master/malware/APT_Cobalt.yar
  • rules-master/malware/APT_Codoso.yar
  • rules-master/malware/APT_CrashOverride.yar
  • rules-master/malware/APT_DPRK_ROKRAT.yar
  • rules-master/malware/APT_DeepPanda_Anthem.yar
  • rules-master/malware/APT_DeputyDog.yar
  • rules-master/malware/APT_Derusbi.yar
  • rules-master/malware/APT_Dubnium.yar
  • rules-master/malware/APT_Duqu2.yar
  • rules-master/malware/APT_EQUATIONGRP.yar
    .ps1
  • rules-master/malware/APT_Emissary.yar
  • rules-master/malware/APT_EnergeticBear_backdoored_ssh.yar
  • rules-master/malware/APT_Equation.yar
  • rules-master/malware/APT_FVEY_ShadowBrokers_Jan17_Screen_Strings.yar
  • rules-master/malware/APT_FiveEyes.yar
  • rules-master/malware/APT_Grasshopper.yar
  • rules-master/malware/APT_Greenbug.yar
  • rules-master/malware/APT_Grizzlybear_uscert.yar
  • rules-master/malware/APT_HackingTeam.yar
  • rules-master/malware/APT_Hellsing.yar
  • rules-master/malware/APT_HiddenCobra.yar
  • rules-master/malware/APT_Hikit.yar
  • rules-master/malware/APT_Industroyer.yar
  • rules-master/malware/APT_Irontiger.yar
  • rules-master/malware/APT_Kaba.yar
  • rules-master/malware/APT_Ke3Chang_TidePool.yar
  • rules-master/malware/APT_KeyBoy.yar
  • rules-master/malware/APT_LotusBlossom.yar
  • rules-master/malware/APT_Minidionis.yar
    .vbs
  • rules-master/malware/APT_Mirage.yar
  • rules-master/malware/APT_Molerats.yar
  • rules-master/malware/APT_Mongall.yar
  • rules-master/malware/APT_MoonlightMaze.yar
  • rules-master/malware/APT_NGO.yar
  • rules-master/malware/APT_OPCleaver.yar
  • rules-master/malware/APT_Oilrig.yar
    .vbs
  • rules-master/malware/APT_OpClandestineWolf.yar
  • rules-master/malware/APT_OpDustStorm.yar
  • rules-master/malware/APT_OpPotao.yar
  • rules-master/malware/APT_PCclient.yar
  • rules-master/malware/APT_Passcv.yar
  • rules-master/malware/APT_Pipcreat.yar
  • rules-master/malware/APT_Platinum.yar
  • rules-master/malware/APT_Poseidon_Group.yar
  • rules-master/malware/APT_Prikormka.yar
  • rules-master/malware/APT_PutterPanda.yar
  • rules-master/malware/APT_RedLeaves.yar
  • rules-master/malware/APT_Regin.yar
  • rules-master/malware/APT_RemSec.yar
  • rules-master/malware/APT_Sauron.yar
  • rules-master/malware/APT_Sauron_extras.yar
  • rules-master/malware/APT_Scarab_Scieron.yar
  • rules-master/malware/APT_Seaduke.yar
  • rules-master/malware/APT_Shamoon_StoneDrill.yar
  • rules-master/malware/APT_Snowglobe_Babar.yar
  • rules-master/malware/APT_Sofacy_Bundestag.yar
  • rules-master/malware/APT_Sofacy_Fysbis.yar
  • rules-master/malware/APT_Sofacy_Jun16.yar
  • rules-master/malware/APT_Sphinx_Moth.yar
  • rules-master/malware/APT_Stuxnet.yar
  • rules-master/malware/APT_Terracota.yar
  • rules-master/malware/APT_ThreatGroup3390.yar
  • rules-master/malware/APT_TradeSecret.yar
  • rules-master/malware/APT_Turla_Neuron.yar
  • rules-master/malware/APT_Turla_RUAG.yar
  • rules-master/malware/APT_UP007_SLServer.yar
  • rules-master/malware/APT_Unit78020.yar
  • rules-master/malware/APT_Uppercut.yar
  • rules-master/malware/APT_Waterbug.yar
  • rules-master/malware/APT_WildNeutron.yar
  • rules-master/malware/APT_Windigo_Onimiki.yar
  • rules-master/malware/APT_Winnti.yar
  • rules-master/malware/APT_WoolenGoldfish.yar
    .vbs
  • rules-master/malware/APT_eqgrp_apr17.yar
  • rules-master/malware/APT_fancybear_dnc.yar
  • rules-master/malware/APT_fancybear_downdelph.yar
  • rules-master/malware/APT_furtim.yar
  • rules-master/malware/EXPERIMENTAL_Beef.yar
  • rules-master/malware/GEN_PowerShell.yar
  • rules-master/malware/MALW_ATMPot.yar
  • rules-master/malware/MALW_ATM_HelloWorld.yar
  • rules-master/malware/MALW_AZORULT.yar
  • rules-master/malware/MALW_AgentTesla.yar
  • rules-master/malware/MALW_AgentTesla_SMTP.yar
  • rules-master/malware/MALW_AlMashreq.yar
  • rules-master/malware/MALW_Alina.yar
  • rules-master/malware/MALW_Andromeda.yar
  • rules-master/malware/MALW_Arkei.yar
  • rules-master/malware/MALW_Athena.yar
  • rules-master/malware/MALW_Atmos.yar
  • rules-master/malware/MALW_BackdoorSSH.yar
  • rules-master/malware/MALW_Backoff.yar
  • rules-master/malware/MALW_Bangat.yar
  • rules-master/malware/MALW_Batel.yar
  • rules-master/malware/MALW_BlackRev.yar
  • rules-master/malware/MALW_BlackWorm.yar
  • rules-master/malware/MALW_Boouset.yar
  • rules-master/malware/MALW_Bublik.yar
  • rules-master/malware/MALW_Buzus_Softpulse.yar
  • rules-master/malware/MALW_CAP_HookExKeylogger.yar
  • rules-master/malware/MALW_Chicken.yar
  • rules-master/malware/MALW_Citadel.yar
  • rules-master/malware/MALW_Cloaking.yar
  • rules-master/malware/MALW_Cookies.yar
  • rules-master/malware/MALW_Corkow.yar
  • rules-master/malware/MALW_Cxpid.yar
  • rules-master/malware/MALW_Cythosia.yar
  • rules-master/malware/MALW_DDoSTf.yar
  • rules-master/malware/MALW_Derkziel.yar
  • rules-master/malware/MALW_Dexter.yar
  • rules-master/malware/MALW_DiamondFox.yar
  • rules-master/malware/MALW_DirtJumper.yar
  • rules-master/malware/MALW_Eicar.yar
  • rules-master/malware/MALW_Elex.yar
  • rules-master/malware/MALW_Elknot.yar
  • rules-master/malware/MALW_Emotet.yar
  • rules-master/malware/MALW_Empire.yar
    .ps1
  • rules-master/malware/MALW_Enfal.yar
  • rules-master/malware/MALW_Exploit_UAC_Elevators.yar
  • rules-master/malware/MALW_Ezcob.yar
  • rules-master/malware/MALW_F0xy.yar
  • rules-master/malware/MALW_FALLCHILL.yar
  • rules-master/malware/MALW_FUDCrypt.yar
  • rules-master/malware/MALW_FakeM.yar
  • rules-master/malware/MALW_Fareit.yar
  • rules-master/malware/MALW_Favorite.yar
  • rules-master/malware/MALW_Furtim.yar
  • rules-master/malware/MALW_Gafgyt.yar
  • rules-master/malware/MALW_Genome.yar
  • rules-master/malware/MALW_Glasses.yar
  • rules-master/malware/MALW_Gozi.yar
  • rules-master/malware/MALW_Grozlex.yar
  • rules-master/malware/MALW_Hajime.yar
  • rules-master/malware/MALW_Hsdfihdf_banking.yar
  • rules-master/malware/MALW_Httpsd_ELF.yar
  • rules-master/malware/MALW_IMuler.yar
  • rules-master/malware/MALW_IcedID.yar
  • rules-master/malware/MALW_Iexpl0ree.yar
  • rules-master/malware/MALW_Install11.yar
  • rules-master/malware/MALW_Intel_Virtualization.yar
  • rules-master/malware/MALW_IotReaper.yar
  • rules-master/malware/MALW_Jolob_Backdoor.yar
  • rules-master/malware/MALW_KINS.yar
  • rules-master/malware/MALW_Kelihos.yar
  • rules-master/malware/MALW_KeyBase.yar
  • rules-master/malware/MALW_Korlia.yar
  • rules-master/malware/MALW_Korplug.yar
  • rules-master/malware/MALW_Kovter.yar
  • rules-master/malware/MALW_Kraken.yar
  • rules-master/malware/MALW_Kwampirs.yar
  • rules-master/malware/MALW_LURK0.yar
  • rules-master/malware/MALW_Lateral_Movement.yar
  • rules-master/malware/MALW_Lenovo_Superfish.yar
  • rules-master/malware/MALW_LinuxBew.yar
  • rules-master/malware/MALW_LinuxHelios.yar
  • rules-master/malware/MALW_LinuxMoose.yar
  • rules-master/malware/MALW_LostDoor.yar
  • rules-master/malware/MALW_LuaBot.yar
  • rules-master/malware/MALW_LuckyCat.yar
  • rules-master/malware/MALW_MSILStealer.yar
  • rules-master/malware/MALW_MacControl.yar
  • rules-master/malware/MALW_MacGyver.yar
  • rules-master/malware/MALW_Madness.yar
  • rules-master/malware/MALW_Magento_backend.yar
    .js
  • rules-master/malware/MALW_Magento_frontend.yar
  • rules-master/malware/MALW_Magento_suspicious.yar
  • rules-master/malware/MALW_Mailers.yar
  • rules-master/malware/MALW_MedusaHTTP_2019.yar
  • rules-master/malware/MALW_Miancha.yar
  • rules-master/malware/MALW_MiniAsp3_mem.yar
  • rules-master/malware/MALW_Mirai.yar
  • rules-master/malware/MALW_Mirai_Okiru_ELF.yar
  • rules-master/malware/MALW_Mirai_Satori_ELF.yar
  • rules-master/malware/MALW_Miscelanea.yar
  • rules-master/malware/MALW_Miscelanea_Linux.yar
  • rules-master/malware/MALW_Monero_Miner_installer.yar
  • rules-master/malware/MALW_NSFree.yar
  • rules-master/malware/MALW_Naikon.yar
  • rules-master/malware/MALW_Naspyupdate.yar
  • rules-master/malware/MALW_NetTraveler.yar
  • rules-master/malware/MALW_NionSpy.yar
  • rules-master/malware/MALW_Notepad.yar
  • rules-master/malware/MALW_OSX_Leverage.yar
  • rules-master/malware/MALW_Odinaff.yar
  • rules-master/malware/MALW_Olyx.yar
  • rules-master/malware/MALW_PE_sections.yar
  • rules-master/malware/MALW_PittyTiger.yar
  • rules-master/malware/MALW_PolishBankRat.yar
  • rules-master/malware/MALW_Ponmocup.yar
  • rules-master/malware/MALW_Pony.yar
  • rules-master/malware/MALW_Predator.yar
  • rules-master/malware/MALW_PubSab.yar
  • rules-master/malware/MALW_PurpleWave.yar
  • rules-master/malware/MALW_PyPI.yar
  • rules-master/malware/MALW_Pyinstaller.yar
  • rules-master/malware/MALW_Pyinstaller_OSX.yar
  • rules-master/malware/MALW_Quarian.yar
  • rules-master/malware/MALW_Rebirth_Vulcan_ELF.yar
  • rules-master/malware/MALW_Regsubdat.yar
  • rules-master/malware/MALW_Rockloader.yar
  • rules-master/malware/MALW_Rooter.yar
  • rules-master/malware/MALW_Rovnix.yar
  • rules-master/malware/MALW_Safenet.yar
  • rules-master/malware/MALW_Sakurel.yar
  • rules-master/malware/MALW_Sayad.yar
  • rules-master/malware/MALW_Scarhikn.yar
  • rules-master/malware/MALW_Sendsafe.yar
  • rules-master/malware/MALW_Shamoon.yar
  • rules-master/malware/MALW_Shifu.yar
  • rules-master/malware/MALW_Skeleton.yar
  • rules-master/malware/MALW_Spora.yar
  • rules-master/malware/MALW_Sqlite.yar
  • rules-master/malware/MALW_Stealer.yar
  • rules-master/malware/MALW_Surtr.yar
  • rules-master/malware/MALW_T5000.yar
  • rules-master/malware/MALW_TRITON_HATMAN.yar
  • rules-master/malware/MALW_TRITON_ICS_FRAMEWORK.yar
  • rules-master/malware/MALW_Tedroo.yar
  • rules-master/malware/MALW_Tinba.yar
  • rules-master/malware/MALW_TinyShell_Backdoor_gen.yar
  • rules-master/malware/MALW_Torte_ELF.yar
  • rules-master/malware/MALW_TreasureHunt.yar
  • rules-master/malware/MALW_TrickBot.yar
  • rules-master/malware/MALW_Trumpbot.yar
  • rules-master/malware/MALW_Upatre.yar
  • rules-master/malware/MALW_Urausy.yar
  • rules-master/malware/MALW_Vidgrab.yar
  • rules-master/malware/MALW_Virut_FileInfector_UNK_VERSION.yar
  • rules-master/malware/MALW_Volgmer.yar
  • rules-master/malware/MALW_Wabot.yar
  • rules-master/malware/MALW_Warp.yar
  • rules-master/malware/MALW_Wimmie.yar
  • rules-master/malware/MALW_XHide.yar
  • rules-master/malware/MALW_XMRIG_Miner.yar
  • rules-master/malware/MALW_XOR_DDos.yar
  • rules-master/malware/MALW_Yayih.yar
  • rules-master/malware/MALW_Yordanyan_ActiveAgent.yar
  • rules-master/malware/MALW_Zegost.yar
  • rules-master/malware/MALW_Zeus.yar
  • rules-master/malware/MALW_adwind_RAT.yar
  • rules-master/malware/MALW_hancitor.yar
  • rules-master/malware/MALW_kirbi_mimikatz.yar
  • rules-master/malware/MALW_kpot.yar
  • rules-master/malware/MALW_marap.yar
  • rules-master/malware/MALW_shifu_shiz.yar
  • rules-master/malware/MALW_sitrof_fortis_scar.yar
  • rules-master/malware/MALW_viotto_keylogger.yar
  • rules-master/malware/MALW_xDedic_marketplace.yar
  • rules-master/malware/MalConfScan.yar
  • rules-master/malware/Operation_Blockbuster/DeltaCharlie.yara
  • rules-master/malware/Operation_Blockbuster/HotelAlfa.yara
  • rules-master/malware/Operation_Blockbuster/IndiaAlfa.yara
  • rules-master/malware/Operation_Blockbuster/IndiaBravo.yara
  • rules-master/malware/Operation_Blockbuster/IndiaCharlie.yara
  • rules-master/malware/Operation_Blockbuster/IndiaDelta.yara
  • rules-master/malware/Operation_Blockbuster/IndiaEcho.yara
  • rules-master/malware/Operation_Blockbuster/IndiaGolf.yara
  • rules-master/malware/Operation_Blockbuster/IndiaHotel.yara
  • rules-master/malware/Operation_Blockbuster/IndiaJuliett.yara
  • rules-master/malware/Operation_Blockbuster/IndiaWhiskey.yara
  • rules-master/malware/Operation_Blockbuster/KiloAlfa.yara
  • rules-master/malware/Operation_Blockbuster/LimaAlfa.yara
  • rules-master/malware/Operation_Blockbuster/LimaBravo.yara
  • rules-master/malware/Operation_Blockbuster/LimaCharlie.yara
  • rules-master/malware/Operation_Blockbuster/LimaDelta.yara
  • rules-master/malware/Operation_Blockbuster/PapaAlfa.yara
  • rules-master/malware/Operation_Blockbuster/RomeoAlfa.yara
  • rules-master/malware/Operation_Blockbuster/RomeoBravo.yara
  • rules-master/malware/Operation_Blockbuster/RomeoCharlie.yara
  • rules-master/malware/Operation_Blockbuster/RomeoDelta.yara
  • rules-master/malware/Operation_Blockbuster/RomeoEcho.yara
  • rules-master/malware/Operation_Blockbuster/RomeoFoxtrot_mod.yara
  • rules-master/malware/Operation_Blockbuster/RomeoGolf_mod.yara
  • rules-master/malware/Operation_Blockbuster/RomeoHotel.yara
  • rules-master/malware/Operation_Blockbuster/RomeoWhiskey.yara
  • rules-master/malware/Operation_Blockbuster/SierraAlfa.yara
  • rules-master/malware/Operation_Blockbuster/SierraBravo.yara
  • rules-master/malware/Operation_Blockbuster/SierraCharlie.yara
  • rules-master/malware/Operation_Blockbuster/SierraJuliettMikeOne.yara
  • rules-master/malware/Operation_Blockbuster/SierraJuliettMikeTwo.yara
  • rules-master/malware/Operation_Blockbuster/TangoAlfa.yara
  • rules-master/malware/Operation_Blockbuster/TangoBravo.yara
  • rules-master/malware/Operation_Blockbuster/UniformAlfa.yara
  • rules-master/malware/Operation_Blockbuster/UniformJuliett.yara
  • rules-master/malware/Operation_Blockbuster/WhiskeyAlfa.yara
  • rules-master/malware/Operation_Blockbuster/WhiskeyBravo_mod.yara
  • rules-master/malware/Operation_Blockbuster/WhiskeyCharlie.yara
  • rules-master/malware/Operation_Blockbuster/WhiskeyDelta.yara
  • rules-master/malware/Operation_Blockbuster/cert_wiper.yara
  • rules-master/malware/Operation_Blockbuster/general.yara
  • rules-master/malware/Operation_Blockbuster/mastersig
  • rules-master/malware/Operation_Blockbuster/sharedcode.yara
  • rules-master/malware/Operation_Blockbuster/suicidescripts.yara
  • rules-master/malware/POS.yar
  • rules-master/malware/POS_Bernhard.yar
  • rules-master/malware/POS_BruteforcingBot.yar
  • rules-master/malware/POS_Easterjack.yar
  • rules-master/malware/POS_FastPOS.yar
  • rules-master/malware/POS_LogPOS.yar
  • rules-master/malware/POS_MalumPOS.yar
  • rules-master/malware/POS_Mozart.yar
  • rules-master/malware/RANSOM_.CRYPTXXX.yar
  • rules-master/malware/RANSOM_777.yar
  • rules-master/malware/RANSOM_Alpha.yar
  • rules-master/malware/RANSOM_BadRabbit.yar
  • rules-master/malware/RANSOM_Cerber.yar
  • rules-master/malware/RANSOM_Comodosec.yar
  • rules-master/malware/RANSOM_Crypren.yar
  • rules-master/malware/RANSOM_CryptoNar.yar
  • rules-master/malware/RANSOM_Cryptolocker.yar
  • rules-master/malware/RANSOM_DMALocker.yar
  • rules-master/malware/RANSOM_DoublePulsar_Petya.yar
  • rules-master/malware/RANSOM_Erebus.yar
  • rules-master/malware/RANSOM_GPGQwerty.yar
  • rules-master/malware/RANSOM_GoldenEye.yar
  • rules-master/malware/RANSOM_Locky.yar
  • rules-master/malware/RANSOM_MS17-010_Wannacrypt.yar
    .vbs
  • rules-master/malware/RANSOM_Maze.yar
  • rules-master/malware/RANSOM_PetrWrap.yar
  • rules-master/malware/RANSOM_Petya.yar
  • rules-master/malware/RANSOM_Petya_MS17_010.yar
  • rules-master/malware/RANSOM_Pico.yar
  • rules-master/malware/RANSOM_Revix.yar
  • rules-master/malware/RANSOM_SamSam.yar
  • rules-master/malware/RANSOM_Satana.yar
  • rules-master/malware/RANSOM_Shiva.yar
  • rules-master/malware/RANSOM_Sigma.yar
  • rules-master/malware/RANSOM_Snake.yar
  • rules-master/malware/RANSOM_Stampado.yar
  • rules-master/malware/RANSOM_TeslaCrypt.yar
  • rules-master/malware/RANSOM_Tox.yar
  • rules-master/malware/RANSOM_acroware.yar
  • rules-master/malware/RANSOM_jeff_dev.yar
  • rules-master/malware/RANSOM_locdoor.yar
    .vbs
  • rules-master/malware/RANSOM_screenlocker_5h311_1nj3c706.yar
  • rules-master/malware/RANSOM_shrug2.yar
  • rules-master/malware/RANSOM_termite.yar
  • rules-master/malware/RAT_Adwind.yar
  • rules-master/malware/RAT_Adzok.yar
  • rules-master/malware/RAT_Asyncrat.yar
  • rules-master/malware/RAT_BlackShades.yar
  • rules-master/malware/RAT_Bolonyokte.yar
  • rules-master/malware/RAT_Bozok.yar
  • rules-master/malware/RAT_Cerberus.yar
  • rules-master/malware/RAT_Crimson.yar
  • rules-master/malware/RAT_CrossRAT.yar
  • rules-master/malware/RAT_CyberGate.yar
  • rules-master/malware/RAT_DarkComet.yar
  • rules-master/malware/RAT_FlyingKitten.yar
  • rules-master/malware/RAT_Gh0st.yar
  • rules-master/malware/RAT_Gholee.yar
  • rules-master/malware/RAT_Glass.yar
  • rules-master/malware/RAT_Havex.yar
  • rules-master/malware/RAT_Hizor.yar
  • rules-master/malware/RAT_Indetectables.yar
  • rules-master/malware/RAT_Inocnation.yar
  • rules-master/malware/RAT_Meterpreter_Reverse_Tcp.yar
  • rules-master/malware/RAT_Nanocore.yar
  • rules-master/malware/RAT_NetwiredRC.yar
  • rules-master/malware/RAT_Njrat.yar
  • rules-master/malware/RAT_Orcus.yar
  • rules-master/malware/RAT_PlugX.yar
  • rules-master/malware/RAT_PoetRATDoc.yar
  • rules-master/malware/RAT_PoetRATPython.yar
  • rules-master/malware/RAT_PoisonIvy.yar
  • rules-master/malware/RAT_Ratdecoders.yar
  • rules-master/malware/RAT_Sakula.yar
  • rules-master/malware/RAT_ShadowTech.yar
  • rules-master/malware/RAT_Shim.yar
  • rules-master/malware/RAT_Terminator.yar
  • rules-master/malware/RAT_Xtreme.yar
  • rules-master/malware/RAT_ZoxPNG.yar
  • rules-master/malware/RAT_jRAT.yar
  • rules-master/malware/RAT_xRAT.yar
  • rules-master/malware/RAT_xRAT20.yar
  • rules-master/malware/TOOLKIT_Chinese_Hacktools.yar
  • rules-master/malware/TOOLKIT_Dubrute.yar
  • rules-master/malware/TOOLKIT_FinFisher_.yar
  • rules-master/malware/TOOLKIT_Gen_powerkatz.yar
  • rules-master/malware/TOOLKIT_Mandibule.yar
  • rules-master/malware/TOOLKIT_PassTheHash.yar
  • rules-master/malware/TOOLKIT_Powerstager.yar
  • rules-master/malware/TOOLKIT_Pwdump.yar
  • rules-master/malware/TOOLKIT_Redteam_Tools_by_GUID.yar
  • rules-master/malware/TOOLKIT_Redteam_Tools_by_Name.yar
  • rules-master/malware/TOOLKIT_Solarwinds_credential_stealer.yar
  • rules-master/malware/TOOLKIT_THOR_HackTools.yar
    .vbs
  • rules-master/malware/TOOLKIT_Wineggdrop.yar
  • rules-master/malware/TOOLKIT_exe2hex_payload.yar
  • rules-master/malware_index.yar
  • rules-master/mobile_malware_index.yar
  • rules-master/packers/JJencode.yar
  • rules-master/packers/Javascript_exploit_and_obfuscation.yar
    .js
  • rules-master/packers/packer.yar
  • rules-master/packers/packer_compiler_signatures.yar
  • rules-master/packers/peid.yar
  • rules-master/packers/tweetable-polyglot-png.yar
  • rules-master/packers_index.yar
  • rules-master/utils/README
  • rules-master/utils/base64.yar
  • rules-master/utils/domain.yar
  • rules-master/utils/ip.yar
  • rules-master/utils/magic.yar
  • rules-master/utils/suspicious_strings.yar
  • rules-master/utils/url.yar
  • rules-master/utils/virustotal.yar
  • rules-master/webshells/WShell_APT_Laudanum.yar
    .vbs
  • rules-master/webshells/WShell_ASPXSpy.yar
  • rules-master/webshells/WShell_ChinaChopper.yar
  • rules-master/webshells/WShell_Drupalgeddon2_icos.yar
  • rules-master/webshells/WShell_PHP_Anuna.yar
  • rules-master/webshells/WShell_PHP_in_images.yar
  • rules-master/webshells/WShell_THOR_Webshells.yar
    .vbs
  • rules-master/webshells/Wshell_ChineseSpam.yar
  • rules-master/webshells/Wshell_fire2013.yar
  • rules-master/webshells_index.yar