zhengfupaipai / malware-ioc

Indicators of Compromises (IOC) of our various investigations

Home Page:https://www.welivesecurity.com

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

Malware Indicators of Compromise

 .-------------.
(  E  S | E  T  )  R e s e a r c h
 `-------------'

Copyright © ESET 2014-2020

Here are indicators of compromise (IOCs) of our various investigations. We are doing this to help the broader security community fight malware wherever it might be.

  • .yar files are Yara rules

  • .rules files are Snort rules

  • samples.md5, samples.sha1 and samples.sha256 files are newline separated list of hexadecimal digests of malware samples

If you would like to contribute improved versions please send us a pull request.

If you’ve found false positives give us the details in an issue report and we’ll try to improve our IOCs.

These are licensed under the permissive BSD two-clause license. You are allowed to modify these and keep the changes to yourself even though it would be rude to do so.

About

Indicators of Compromises (IOC) of our various investigations

https://www.welivesecurity.com

License:BSD 2-Clause "Simplified" License


Languages

Language:YARA 63.1%Language:Perl 26.5%Language:Python 6.5%Language:Kaitai Struct 3.7%Language:Makefile 0.2%