Malware behavior matching – YARA

YARA (https://virustotal.github.io/yara/) is a pattern-matching Swiss army knife for malware detection. YARA rules consist of the descriptions of malware characteristics based on textual or binary patterns. YARA can be used to perform malware detection, and the detection signatures can also be easily defined. The YARA scanner/rules can be seen as an antivirus scanner and signatures.

For example, say that one host identifies suspicious webshell activities, but the antivirus software does not detect any suspicious activities. The security administrator can use the YARA detector with predefined YARA rules to scan all the files on the host or to scan the collected logs. Here is one example of a YARA rule to detect ...

Get Hands-On Security in DevOps now with the O’Reilly learning platform.

O’Reilly members experience books, live events, courses curated by job role, and more from O’Reilly and nearly 200 top publishers.