nuclei-malware/Yara-Rules/poetrat-malware.yaml

34 lines
722 B
YAML

id: poetrat-malware
info:
name: PoetRat Malware - Detect
author: daffainfo
severity: info
reference: https://github.com/Yara-Rules/rules/blob/master/malware/RAT_PoetRATDoc.yar
tags: malware,file
file:
- extensions:
- all
matchers-condition: and
matchers:
- type: word
part: raw
words:
- "launcher.py"
- "smile.zip"
- "smile_funs.py"
- "frown.py"
- "backer.py"
- "smile.py"
- "affine.py"
- "cmd"
- ".exe"
condition: and
- type: regex
regex:
- '(\.py$|\.pyc$|\.pyd$|Python)'
- '\.dll'
condition: and