Snort mailing list archives

Re: Quick rebots sig


From: James Lay <jlay () slave-tothe-box net>
Date: Mon, 27 Aug 2012 17:47:53 -0600


On Aug 27, 2012, at 9:27 AM, Joel Esler <jesler () sourcefire com> wrote:

On Aug 27, 2012, at 11:15 AM, James Lay <jlay () slave-tothe-box net> wrote:
On 2012-08-27 09:08, lists () packetmail net wrote:
Hey James, looking at the reference these aren't HREFs, they're 
script tags,
which tends to make more sense with what one would expect on an owned
website.
Would this be more valuable as:

alert tcp $HOME_NET any -> $EXTERNAL_NET $HTTP_PORTS (msg:"COMMUNITY
INDICATOR-COMPROMISE /rebots.php HTTP request in URI";
flow:established,to_server; content:"/rebots.php"; http_uri;
fast_pattern:only;
reference:url,http://labs.sucuri.net/db/malware/mwjs-include-rebots;
sid:x; rev:1;)

Cheers,
Nathan



Thanks Nathan...as usual you're cleaning up my messes...the above looks 
much better than mine :)

We wouldn't put this in INDICATOR-COMPROMISE.  I'd probably put this in SPECIFIC-THREATS for now.  
INDICATOR-COMPROMISE is saved for things things that indicate there is a successful compromise.

alert tcp $HOME_NET any -> $EXTERNAL_NET $HTTP_PORTS (msg:"SPECIFIC-THREATS Possible malicious redirect - 
rebots.php"; flow:to_server,established; content:"/rebots.php"; fast_pattern:only; http_uri; metadata:policy 
balanced-ips drop, policy security-ips drop, service http; 
reference:url,labs.sucuri.net/db/malware/mwjs-include-rebots; classtype:misc-activity; sid:24017; rev:1;)

I've added it for release.

Also, because I know Nathan will ask -- The Community ruleset tag is coming, it just got pushed back with the massive 
ClamAV transition that happened last quarter.  Thanks!


--
Joel Esler
Senior Research Engineer, VRT
OpenSource Community Manager
Sourcefire

Thanks gents….and I like your proactiveness Joel :D :D

James
------------------------------------------------------------------------------
Live Security Virtual Conference
Exclusive live event will cover all the ways today's security and 
threat landscape has changed and how IT managers can respond. Discussions 
will include endpoint security, mobile security and the latest in malware 
threats. http://www.accelacomm.com/jaw/sfrnl04242012/114/50122263/
_______________________________________________
Snort-sigs mailing list
Snort-sigs () lists sourceforge net
https://lists.sourceforge.net/lists/listinfo/snort-sigs
http://www.snort.org


Please visit http://blog.snort.org for the latest news about Snort!

Current thread: