Snort mailing list archives

Re: Win.Trojan.Bandios


From: Phillip Lee <phillile () sourcefire com>
Date: Tue, 3 Apr 2018 09:27:54 -0400

Yaser,

Thanks for your submission. We will review the rules and get back to you when they're finished. 

Can you send along the pcaps that you have? 

Regards,
Phil Lee
Cisco Talos


On Apr 3, 2018, at 9:08 AM, Y M via Snort-sigs <snort-sigs () lists snort org> wrote:

Hi,

The below rules are for Win.Trojan.Bandios. Pcaps from the samples in the references are available.

alert tcp $HOME_NET any -> $EXTERNAL_NET $HTTP_PORTS (msg:"MALWARE-CNC Win.Trojan.Bandios outbound connection 
attempt"; flow:to_server,established; content:"POST"; http_method; content:"/dump/io/"; fast_pattern:only; http_uri; 
content:".php"; http_uri; content:!"Connection"; http_header; content:!"Referer"; http_header; metadata:ruleset 
community, service http; 
reference:url,www.virustotal.com/#/file/3f11ea10cb7dc4ed8e22de64e9218b1c481beb8b6f4bf0c1ba6b021e9e3f6f72/detection 
<http://www.virustotal.com/#/file/3f11ea10cb7dc4ed8e22de64e9218b1c481beb8b6f4bf0c1ba6b021e9e3f6f72/detection>; 
reference:url,www.virustotal.com/#/file/ee3302fc5fca16f74a9fed36f14db4139ca3d9f8a4528e67797862dd91b7f5be/detection 
<http://www.virustotal.com/#/file/ee3302fc5fca16f74a9fed36f14db4139ca3d9f8a4528e67797862dd91b7f5be/detection>; 
classtype:trojan-activity; sid:9000046; rev:1;)

alert tcp $HOME_NET any -> $EXTERNAL_NET $HTTP_PORTS (msg:"MALWARE-CNC User-Agent known malicious user-agent string 
DoPost - Win.Trojan.Bandios"; flow:to_server,established; content:"User-Agent|3A 20|DoPost|0D 0A|"; 
fast_pattern:only; http_header; metadata:ruleset community, service http; 
reference:url,www.virustotal.com/#/file/3f11ea10cb7dc4ed8e22de64e9218b1c481beb8b6f4bf0c1ba6b021e9e3f6f72/detection 
<http://www.virustotal.com/#/file/3f11ea10cb7dc4ed8e22de64e9218b1c481beb8b6f4bf0c1ba6b021e9e3f6f72/detection>; 
reference:url,www.virustotal.com/#/file/ee3302fc5fca16f74a9fed36f14db4139ca3d9f8a4528e67797862dd91b7f5be/detection 
<http://www.virustotal.com/#/file/ee3302fc5fca16f74a9fed36f14db4139ca3d9f8a4528e67797862dd91b7f5be/detection>; 
classtype:trojan-activity; sid:9000047; rev:1;)

Thank you.
YM


_______________________________________________
Snort-sigs mailing list
Snort-sigs () lists snort org
https://lists.snort.org/mailman/listinfo/snort-sigs

Please visit http://blog.snort.org for the latest news about Snort!

Please follow these rules: https://snort.org/faq/what-is-the-mailing-list-etiquette

Visit the Snort.org to subscribe to the official Snort ruleset, make sure to stay up to date to catch the most <a 
href=" https://snort.org/downloads/#rule-downloads";>emerging threats</a>!

Current thread: