APT_CyberCriminal_Campagin_.../2020/2020.12.13.SolarWinds_Supply_Chain_SUNBURST_Backdoor/IOCs/sunburst_countermeasures
2020-12-14 16:06:19 +08:00
..
indicator_release update IOCs 2020-12-14 16:06:19 +08:00
rules update IOCs 2020-12-14 16:06:19 +08:00
all-clam.ldb update IOCs 2020-12-14 16:06:19 +08:00
all-snort.rules update IOCs 2020-12-14 16:06:19 +08:00
all-yara.yar update IOCs 2020-12-14 16:06:19 +08:00
fnv1a_xor_hashes.txt update IOCs 2020-12-14 16:06:19 +08:00
LICENSE.txt update IOCs 2020-12-14 16:06:19 +08:00
README.md update IOCs 2020-12-14 16:06:19 +08:00
signature_table_of_contents.csv update IOCs 2020-12-14 16:06:19 +08:00

FireEye Mandiant SunBurst Countermeasures

These rules are provided freely to the community without warranty.

In this GitHub repository you will find rules in multiple languages:

  • Snort
  • Yara
  • IOC
  • ClamAV

The rules are categorized and labeled into two release states:

  • Production: rules that are expected to perform with minimal tuning.
  • Supplemental: rules that are known to require further environment-specific tuning and tweaking to perform, and are often used for hunting workflows.

Please check back to this GitHub for updates to these rules.

FireEye customers can refer to the FireEye Community (community.fireeye.com) for information on how FireEye products detect these threats.

The entire risk as to quality and performance of these rules is with the users.

Please review the FireEye blog for additional details on this threat.