Greg Lesnewich(@greglesnewich) 's Twitter Profile Photo

John has officially summited Mt Yara! Congrats John on completing well done

Not just providing rules but insight into how and why you wrote them is setting a great example our little community 😄

I hope you’ve learned as much as you taught

account_circle
Greg Lesnewich(@greglesnewich) 's Twitter Profile Photo

tons of tasty info can be pulled from Macho headers, especially Load commands! Lets get a generic count of LOAD_DYLIB commands to quantify the amount of external libraries are used - no idea if any # is suspicious

github.com/100DaysofYARA/…

#100DaysofYARA tons of tasty info can be pulled from Macho headers, especially Load commands! Lets get a generic count of LOAD_DYLIB commands to quantify the amount of external libraries are used - no idea if any # is suspicious

github.com/100DaysofYARA/…
account_circle
John(@BitsOfBinary) 's Twitter Profile Photo

day 100 - roundup: bitsofbinary.github.io/yara/2023/04/1…

We made it to day 100! I'm very happy that I managed to do a post each day.

I covered the LNK module, use of modifiers, YARA performance basics, command line options, and a case study with AcidBox.

account_circle
Sniper(@cyberpu72280648) 's Twitter Profile Photo

John is a great initiative and I learned to write and modify YARA rules, As a beginner in Cybersecurity Field I started writing YARA RULE today .. Thank you John

@BitsOfBinary  #100DaysofYARA is a great initiative and I learned to write and modify YARA rules, As a beginner in Cybersecurity Field I started writing YARA RULE today .. Thank you @BitsOfBinary
account_circle
vertic4l(@Vert1cal_) 's Twitter Profile Photo

Day20 of : Use Case 4 for the THOR-Lite room done on Try Hack Me, only Use Case 5 remains! Custom rule for Use Case 4 - github.com/vert1c4l/100_D…

account_circle
Alex Hegyi(@threathog) 's Twitter Profile Photo

It's interesting that your analysis ended up here as well. I was looking at this for and ended up getting there with my colleagues' (Daniel Mayer ) sentiment 'I see pdb, it goes in rule'

It's interesting that your analysis ended up here as well. I was looking at this for #100daysofyara and ended up getting there with my colleagues' (@dan__mayer ) sentiment 'I see pdb, it goes in rule'
account_circle
InQuest(@InQuest) 's Twitter Profile Photo

Congrats to John & Daniel Stinson for completing the 💯 Days of challenge!

Started by Greg Lesnewich, the challenge encourages participants to share one YARA rule each 📆 day for the first 100 days of the year ➡️ hubs.ly/Q01PV8D00

Congrats to @BitsOfBinary & @shellcromancer for completing the 💯 Days of #YARA challenge!

Started by @greglesnewich, the #100DaysofYARA challenge encourages participants to share one YARA rule each 📆 day for the first 100 days of the year ➡️ hubs.ly/Q01PV8D00
account_circle
Daniel Stinson(@shellcromancer) 's Twitter Profile Photo

Day 💯 of : When started on Jan 1st I had no idea I was going to do any YARA rules in 2023 let along a 100 day streak🔥

There were lots of macOS/Mach-O rules, file fats, and more. Check out this summary post: shellcromancer.io/posts/100-days…

account_circle
StenTam(@StensonTamaddon) 's Twitter Profile Photo

Is your business missing out on Employee Retention tax credits? The IRS is giving businesses $26k per employee. Learn more about why Stenson Tamaddon is a preferred partner for thousands of businesses and CPA firms.

account_circle
Alex Hegyi(@threathog) 's Twitter Profile Photo

With supply chain in the news and wrapping up. I wanted to ask all my co-participants, how do you handle taking this Intel home? I know how we handle it Stairwell, but how are YOU back scanning your entire environment?

account_circle
Brandon St Don(@securityalert1s) 's Twitter Profile Photo

Day 86 of : The MacStealer malware we wrote a signature for yesterday includes lots of .pyc python-byte code. Got more familiar with that format today, writing a rule and analyzing it. 🧵

YARA: github.com/shellcromancer…

account_circle
Alex Hegyi(@threathog) 's Twitter Profile Photo

Smoke loader seen recently with this pdb 'C:\\yeya-valuruzer rucetofalumo p.pdb'. If you've seen it too, I'd love to chat.

Smoke loader seen recently with this pdb 'C:\\yeya-valuruzer rucetofalumo p.pdb'. If you've seen it too, I'd love to chat. #100daysofyara
account_circle
Katechondic(@katechondic) 's Twitter Profile Photo

One of the most incredible analysts in the space - John - has just completed the challenge with an awesome blog to go along with it. You cannot learn enough from this man, please for your benefit check it out!

bitsofbinary.github.io

account_circle
Daniel Stinson(@shellcromancer) 's Twitter Profile Photo

Day 8️⃣6️⃣ of : The MacStealer malware we wrote a signature for yesterday includes lots of .pyc python-byte code. Got more familiar with that format today, writing a rule and analyzing it. 🧵

YARA: github.com/shellcromancer…

Day 8️⃣6️⃣ of #100DaysofYARA: The MacStealer malware we wrote a signature for yesterday includes lots of .pyc python-byte code. Got more familiar with that format today, writing a rule and analyzing it. 🧵

YARA: github.com/shellcromancer…
account_circle
French(@notareverser) 's Twitter Profile Photo

I like drive-bys

Here's one

rule MurmurHash_x86
{
strings:
$v = {69 ?? 51 2d 9e cc c1 ?? 0f 69 ?? 93 35 87 1b}
condition:
any of them
}

account_circle
Greg Lesnewich(@greglesnewich) 's Twitter Profile Photo

Super Sheep (@[email protected]) so where did we land? well - strings, which were low effort, yielded the same results as ~20 minutes or so of analysis in disassembly. This was not an 'expected' outcome - this was just a live tweeting of my process of how and why decisions get made in my YARA journey

account_circle
Super Sheep (@qutluch@infosec.exchange)(@Qutluch) 's Twitter Profile Photo

Playing with suspicious Windows driver usage ideas & unintentionally made a rule that found drivers in the rsrc section so I thought I'd post it. Most of the matches are boring & seemingly from ~2009 ¯\_(ツ)_/¯ gist.github.com/schrodyn/9d8eb…

account_circle