nuclei-templates/file/malware/gafgyt-bash-malware.yaml

23 lines
618 B
YAML
Raw Permalink Normal View History

2023-08-01 11:37:58 +00:00
id: gafgyt-bash-malware
2023-02-28 01:18:13 +00:00
info:
2023-03-09 18:14:31 +00:00
name: Gafgyt Malware - Detect
2023-02-28 01:18:13 +00:00
author: daffainfo
2023-08-01 09:54:35 +00:00
severity: info
2023-02-28 01:18:13 +00:00
reference: https://github.com/Yara-Rules/rules/blob/master/malware/MALW_Gafgyt.yar
tags: malware,file
file:
- extensions:
- all
matchers:
- type: word
2023-08-01 09:54:35 +00:00
part: raw
2023-02-28 01:18:13 +00:00
words:
- 'PONG!'
- 'GETLOCALIP'
- 'HTTPFLOOD'
- 'LUCKYLILDUDE'
2023-10-14 11:27:55 +00:00
condition: and
# digest: 490a004630440220288713ec4bd6977eff7ff75df4f036ef52f817f9dfe2e40dd236505b71a6b3fe02202a06c8127b4cf5382386c17d9314bc3cbd4ebc39f573cfd5c4048b416bef314c:922c64590222798bb761d5b6d8e72950