chronicle / detection-rules

Collection of YARA-L 2.0 sample rules for the Chronicle Detection API
https://chronicle.security
Apache License 2.0
290 stars 69 forks source link

Added suspicious_rtlo_executable_file #14

Closed ag-michael closed 2 years ago

ag-michael commented 2 years ago

Hi,

This rule detects when a file is written to disk or a commandline contains a right-to-left-override (U202E) character followed by an a string that would deceive users to believe the file has a different extension. For example: legitpic\u202Egpj.exe would appear in windows explorer as legitpicexe.jpg. I have tested this scenario and validated the rule.

P.S: Mind the "invisible" unicode character in the regex if you edit the rule.