Skip to content

#100DaysOfYara is a challenge in which participants aim to create 100 Yara rules over the course of 100 days. This could involve creating new rules to identify previously unknown malware, or updating and improving existing rules.

colincowie/100DaysOfYara_2023

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

63 Commits
 
 
 
 
 
 

Repository files navigation

100DaysOfYara_2023

#100DaysOfYara is a challenge in which participants aim to create 100 Yara rules over the course of 100 days. This could involve creating new rules to identify previously unknown malware, or updating and improving existing rules.

I will be starting the 100DaysOfYara challenge on Monday Janurary 9th!

Results

Day Date Topic
1 01-09 Shaking off the Rust (archive's with VBS)
2 01-10 Detecting ExMatter with PE module's help
3 01-11 Detecting Microsoft OneNote Files
4 01-12 Onenote files with Scripts
5 01-16 Clipboard Stealer Patterns
6 01-17 Suspicious LNK files
7 01-18 Detecting Batloader JavaScript malware
8 01-19 Suspicious LNK Files
9 01-20 Zip Archive Testing
10 01-21 MacOS Browser Hijacker Scripts
11 01-22 Browser Extensions Targeted by Vidar InfoStealer
12 01-23 Hunting for zip archives containing a compressed exe and language pack
13 01-24 Hunting for IcedID archives with the help of hex matching wildcards
14 01-25 Improving my IcedID rule with Hex Jumps
15 01-26 Hunting for "cracked" Software InfoStealers
16 01-29 Hunting for Redline Stealer Archives with Adobe AfterFX
17 01-30 Gootloader Archive Detection
18 01-31 OneNote Archive Detection
19 02-01 .appx File Detection
20 02-02 IcedID OneNote Archives
21 02-03 Using the vt Yara Module
22 02-06 Hunting for OneNote Abuse, matching on wide strings
23 02-07 Detecting Base64 Strings, Qakbot OneNote Hunting
24 02-08 Suspicious OneNote Script Paths
25 02-09 Qakbot Character Conversion Technique
26 02-10 Using the VirusTotal module to detect CobaltStrike behavior
27 02-13 More practice with the VT module - JS Malware
28 02-14 Using the VT yara module for detection coverage monitoring
29 02-15 Transfer.sh Script Abuse
30 03-01 Internet Short Files & Batch Scripts
31 03-02 PDFs Downloaders, IcedID Hunting
... ... ...
100 MM-DD Malware Family Z

About

#100DaysOfYara is a challenge in which participants aim to create 100 Yara rules over the course of 100 days. This could involve creating new rules to identify previously unknown malware, or updating and improving existing rules.

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages