nuclei-malware/Yara-Rules/hawkeye-malware.yaml

28 lines
618 B
YAML

id: hawkeye-malware
info:
name: HawkEye Malware - Detect
author: daffainfo
severity: info
reference: https://github.com/Yara-Rules/rules/blob/master/malware/RAT_Ratdecoders.yar
tags: malware,file
file:
- extensions:
- all
matchers:
- type: word
part: raw
words:
- "HawkEyeKeylogger"
- "099u787978786"
- "HawkEye_Keylogger"
- "holdermail.txt"
- "wallet.dat"
- "Keylog Records"
- "<!-- do not script -->"
- "\\pidloc.txt"
- "BSPLIT"
condition: and