Snort mailing list archives

Re: Win.Trojan.Tiggre


From: Phillip Lee <phillile () sourcefire com>
Date: Thu, 22 Mar 2018 10:19:12 -0400

Dear Yaser,

This rule has been reviewed and added to the community ruleset (SID: 45960).  Several modifications were made to the 
original rule proposed based on additional analysis of the sample and for performance.

Submitted Rules:
alert tcp $HOME_NET any -> $EXTERNAL_NET any (msg:"MALWARE-CNC Win.Trojan.Silverstar outbound connection"; 
flow:to_server,established; content:"response=fallback"; fast_pattern:only; http_uri; content:"/api.php?"; depth:9; 
http_uri; content:"gpu="; nocase; http_uri; metadata:impact_flag red, policy balanced-ips drop, policy max-detect-ips 
drop, policy security-ips drop, ruleset community, service http; 
reference:url,www.virustotal.com/#/file/3f751799a501532f43ca5f12fe80aa0bad78f9f5d57e76bf49b401bb99f355df/detection; 
classtype:trojan-activity; sid:45960; rev:1;)

Thank you for your contribution.  

Sincerely,
Phil Lee
Cisco Talos

On Feb 20, 2018, at 7:14 AM, Phillip Lee <phillile () sourcefire com> wrote:

Yaser,

Thanks for your submission. We will review the rules and get back to you when they're finished. 

Can you send along the pcaps that you have? 

Regards,
Phil Lee
Cisco Talos

On Feb 19, 2018, at 1:26 PM, Y M via Snort-sigs <snort-sigs () lists snort org <mailto:snort-sigs () lists snort 
org>> wrote:

Hi,

This one for detecting Tiggre (aka SilverStart). Pcap is available.

alert tcp $HOME_NET any -> $EXTERNAL_NET any (msg:"MALWARE-CNC Win.Trojan.Tiggre - SilverStar - outbound 
connection"; flow:to_server,established; content:"GET"; http_method; content:"/api.php?"; fast_pattern:only; 
content:"response="; http_uri; content:"&cpu="; http_uri; content:"&gpu="; http_uri; content:"&ram="; http_uri; 
metadata:ruleset community, service http; content:!"User-Agent"; http_header; content:!"Referer"; http_header; 
reference:url,www.virustotal.com/#/file/3f751799a501532f43ca5f12fe80aa0bad78f9f5d57e76bf49b401bb99f355df/detection 
<http://www.virustotal.com/#/file/3f751799a501532f43ca5f12fe80aa0bad78f9f5d57e76bf49b401bb99f355df/detection>; 
classtype:trojan-activity; sid:9000038; rev:1;)

Thank.
YM
_______________________________________________
Snort-sigs mailing list
Snort-sigs () lists snort org <mailto:Snort-sigs () lists snort org>
https://lists.snort.org/mailman/listinfo/snort-sigs <https://lists.snort.org/mailman/listinfo/snort-sigs>

Please visit http://blog.snort.org <http://blog.snort.org/> for the latest news about Snort!

Please follow these rules: https://snort.org/faq/what-is-the-mailing-list-etiquette 
<https://snort.org/faq/what-is-the-mailing-list-etiquette>

Visit the Snort.org <http://snort.org/> to subscribe to the official Snort ruleset, make sure to stay up to date to 
catch the most <a href=" https://snort.org/downloads/#rule-downloads 
<https://snort.org/downloads/#rule-downloads>">emerging threats</a>!


_______________________________________________
Snort-sigs mailing list
Snort-sigs () lists snort org
https://lists.snort.org/mailman/listinfo/snort-sigs

Please visit http://blog.snort.org for the latest news about Snort!

Please follow these rules: https://snort.org/faq/what-is-the-mailing-list-etiquette

Visit the Snort.org to subscribe to the official Snort ruleset, make sure to stay up to date to catch the most <a 
href=" https://snort.org/downloads/#rule-downloads";>emerging threats</a>!

Current thread: