nuclei-templates/file/malware/punisher-malware.yaml

32 lines
824 B
YAML

id: punisher-malware
info:
name: Punisher Malware - Detect
author: daffainfo
severity: info
reference: https://github.com/Yara-Rules/rules/blob/master/malware/RAT_Ratdecoders.yar
tags: malware,file
file:
- extensions:
- all
matchers-condition: and
matchers:
- type: word
part: raw
words:
- "abccba"
- "SpyTheSpy"
- "wireshark"
- "apateDNS"
- "abccbaDanabccb"
condition: and
- type: binary
binary:
- "5C006800660068002E007600620073"
- "5C00730063002E007600620073"
condition: and
# digest: 4a0a004730450220680377c6a6c5163e263077764a7ef6300edd75e57a09766f330f652bd1a4a0110221008675d1a4b089ae3b37454d41799ea67eefcadee002720a2e2e561d2eab289adf:922c64590222798bb761d5b6d8e72950