nuclei-templates/file/malware/trickbot-malware.yaml

24 lines
641 B
YAML

id: trickbot-malware
info:
name: Trickbot Malware - Detect
author: daffainfo
severity: info
reference: https://github.com/Yara-Rules/rules/blob/master/malware/MALW_TrickBot.yar
tags: malware,file
file:
- extensions:
- all
matchers:
- type: word
part: raw
words:
- "moduleconfig"
- "Start"
- "Control"
- "FreeBuffer"
- "Release"
condition: and
# digest: 4a0a004730450220707c3242eb05a2aba17d8a46be0d45921b92677ff74100c7af12a0778cb30dcd022100cb971233ce240fa01df92e4de1552ff5b06cdd9bd1eeeabab7fb7124be816da1:922c64590222798bb761d5b6d8e72950