You can move around the graph by using the arrow keys.
Created with Raphaël 2.2.012Dec226Nov24221915Oct11Sep1014Aug137May26Apr27Mar241714826Feb219Jan26Dec2Nov16Oct74218Sep1710542131Aug292720713Jun2131May28232010924Apr17131221Mar171697611Feb6426Jan242118161514131289653226Dec251912130Nov27231513109125Oct201910220Sep191816137Aug5418Jul113128Jun2725232221191615141312822May17131283226Apr21191812111084323Mar713Feb425Jan24232221131211109315Dec75228Nov1815830Oct2826252421181210630Sep2928221514931Aug292523221917161132130Jul29242221Update WhiskeyBravo_mod.yaraAdd Chacha stream cipher constants for 128-bit and 256-bit keyfix blackhole php regexIndex regeneratedCreate RANSOM_Maze.yarCreate MALW_MSILStealer.yarCreate MALW_FUDCrypt.yarUpdate Index.yarUpdate malware_index.yarWebshells_index.yar has been modified in order to add Webshells/WShell_Drupalgeddon2_icos.yar rules.Webshells/WShell_Drupalgeddon2_icos.yar has been added in order to detect *.ico webshells from Drupalgeddon2 vuln. An attack's write up can be found here https://rankinstudio.com/Drupal_ico_index_hack.Updated and renamed name file APT_FIN7Replace all 2+ byte wildcards with jumpsMerge pull request #354 from techhelplist/masternew rules for MedusaHTTP version from 2019 and AlMashreq agent.Merge pull request #2 from Yara-Rules/masterSyntax error fixedUpdate RomeoFoxtrot_mod.yara.errorUpdating travis to use the latest yara versionIndex regeneratedMerge pull request #345 from knowmalware/pe_sectionsFix suspicious_packer_section ruleUpdate .travis.ymlCreate MALW_ATM_HelloWorld.yarCreate MALW_ATMPot.yarCreate WShell_ASPXSpy.yarMerge pull request #343 from knowmalware/capabilitiesCreate CVE-2018-20250.yarMerge pull request #344 from lev777/patch-1Merge pull request #342 from bartblaze/masterUpdate RAT_Xtreme.yarCreate Capabilities rulesetCreate MALW_KeyBase.yarMake is__elf privateBetter SEH DetectionBetter SEH DetectionMerge pull request #337 from wesinator/peidDisable Armadillov171 PEiD signaturesMake is__elf privateCreate MALW_Predator.yar