Snort mailing list archives

Re: Win.Trojan.yty


From: Phillip Lee <phillile () sourcefire com>
Date: Wed, 28 Mar 2018 14:29:07 -0400

Dear Yaser,
These rules have been reviewed and added to the community ruleset (SID: 46066-46070).  I made several edits based on 
PCAPs I created during runtime of the different downloaders and based on additional static analysis of the binaries.

Submitted Rules:
alert tcp $HOME_NET any -> $EXTERNAL_NET $HTTP_PORTS (msg:"MALWARE-CNC Win.Trojan.yty second stage downloader initial 
outbound connection"; flow:to_server,established; content:"/football/goal"; fast_pattern:only; http_uri; 
content:"ball="; http_client_body; content:"score="; http_client_body; metadata:impact_flag red, policy balanced-ips 
drop, policy max-detect-ips drop, policy security-ips drop, ruleset community, service http; 
reference:url,www.arbornetworks.com/blog/asert/donot-team-leverages-new-modular-malware-framework-south-asia/; 
classtype:trojan-activity; sid:46066; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET $HTTP_PORTS (msg:"MALWARE-CNC Win.Trojan.yty plugin downloader initial 
outbound connection"; flow:to_server,established; content:"Expect: 100-continue"; fast_pattern:only; http_header; 
content:"pc="; http_client_body; content:"pc_data="; http_client_body; metadata:impact_flag red, policy balanced-ips 
drop, policy max-detect-ips drop, policy security-ips drop, ruleset community, service http; 
reference:url,www.arbornetworks.com/blog/asert/donot-team-leverages-new-modular-malware-framework-south-asia/; 
classtype:trojan-activity; sid:46067; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET $HTTP_PORTS (msg:"MALWARE-CNC Win.Trojan.yty module download request"; 
flow:to_server,established; content:"/football/download/"; depth:19; http_uri; content:!"User-Agent|3A|"; nocase; 
http_header; content:!"Accept|3A|"; nocase; http_header; metadata:impact_flag red, policy balanced-ips drop, policy 
max-detect-ips drop, policy security-ips drop, ruleset community, service http; 
reference:url,www.arbornetworks.com/blog/asert/donot-team-leverages-new-modular-malware-framework-south-asia/; 
classtype:trojan-activity; sid:46068; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET $HTTP_PORTS (msg:"MALWARE-CNC Win.Trojan.yty module request"; 
flow:to_server,established; content:"Expect: 100-continue"; fast_pattern:only; http_header; content:"cnumber="; 
http_uri; content:"orname="; http_uri; metadata:impact_flag red, policy balanced-ips drop, policy max-detect-ips drop, 
policy security-ips drop, ruleset community, service http; 
reference:url,www.arbornetworks.com/blog/asert/donot-team-leverages-new-modular-malware-framework-south-asia/; 
classtype:trojan-activity; sid:46069; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET $HTTP_PORTS (msg:"MALWARE-CNC Win.Trojan.yty file exfiltraion outbound 
request"; flow:to_server,established; content:"Expect: 100-continue"; fast_pattern:only; http_header; content:"id="; 
http_client_body; content:"pc="; http_client_body; metadata:impact_flag red, policy balanced-ips drop, policy 
max-detect-ips drop, policy security-ips drop, ruleset community, service http; 
reference:url,www.arbornetworks.com/blog/asert/donot-team-leverages-new-modular-malware-framework-south-asia/; 
classtype:trojan-activity; sid:46070; rev:1;)

Thank you for your contribution.

Sincerely,
Phil Lee
Cisco Talos

On Mar 14, 2018, at 2:46 PM, Phillip Lee <phillile () sourcefire com> wrote:

Yaser,

Thanks for your submission. We will review the rules and get back to you when they're finished. 

Regards,
Phil Lee
Cisco Talos

On Mar 14, 2018, at 2:38 PM, Y M via Snort-sigs <snort-sigs () lists snort org <mailto:snort-sigs () lists snort 
org>> wrote:

Hi 

The below rules are based of the research posted at the resource link. Unfortunately, no pcaps available.

alert tcp $HOME_NET any -> $EXTERNAL_NET $HTTP_PORTS (msg:"MALWARE-CNC Win.Trojan.yty initial outbound connection"; 
flow:to_server,established; content:"POST"; http_method; content:"score=Name|3A|"; fast_pattern:only; 
http_client_body; content:">Caption|3A|"; http_client_body; content:">SerialNumber|3A|"; http_client_body; 
content:">VM|3A|"; http_client_body; metadata:ruleset community, service http; 
reference:url,www.arbornetworks.com/blog/asert/donot-team-leverages-new-modular-malware-framework-south-asia/ 
<http://www.arbornetworks.com/blog/asert/donot-team-leverages-new-modular-malware-framework-south-asia/>; 
classtype:trojan-activity; sid:9000043; rev:1;)

alert tcp $HOME_NET any -> $EXTERNAL_NET $HTTP_PORTS (msg:"MALWARE-CNC Win.Trojan.yty retrieve modules outbound 
connection"; flow:to_server,established; content:"POST"; http_method; content:"pc="; http_client_body; 
content:"&whi="; http_client_body; fast_pattern:only; content:"&pc_data=<div class=|27|pcinfo|27|>"; 
http_client_body; metadata:ruleset community, service http; 
reference:url,www.arbornetworks.com/blog/asert/donot-team-leverages-new-modular-malware-framework-south-asia/ 
<http://www.arbornetworks.com/blog/asert/donot-team-leverages-new-modular-malware-framework-south-asia/>; 
classtype:trojan-activity; sid:9000044; rev:1;)

alert tcp $HOME_NET any -> $EXTERNAL_NET $HTTP_PORTS (msg:"MALWARE-CNC Win.Trojan.yty exfiltration outbound 
connection"; flow:to_server,established; content:"POST"; http_method; content:"/file_upload?"; http_uri; 
fast_pattern:only; content:"status="; http_uri; content:"&path="; http_uri; content:"&pc="; http_uri; 
content:"&type="; http_uri; content:"&fname="; http_uri; content:"&cnumber="; http_uri; content:"&orname="; 
http_uri; content:"&ofid="; http_uri; metadata:ruleset community, service http; 
reference:url,www.arbornetworks.com/blog/asert/donot-team-leverages-new-modular-malware-framework-south-asia/ 
<http://www.arbornetworks.com/blog/asert/donot-team-leverages-new-modular-malware-framework-south-asia/>; 
classtype:trojan-activity; sid:9000045; rev:1;)

Thanks.
YM

_______________________________________________
Snort-sigs mailing list
Snort-sigs () lists snort org <mailto:Snort-sigs () lists snort org>
https://lists.snort.org/mailman/listinfo/snort-sigs <https://lists.snort.org/mailman/listinfo/snort-sigs>

Please visit http://blog.snort.org <http://blog.snort.org/> for the latest news about Snort!

Please follow these rules: https://snort.org/faq/what-is-the-mailing-list-etiquette 
<https://snort.org/faq/what-is-the-mailing-list-etiquette>

Visit the Snort.org <http://snort.org/> to subscribe to the official Snort ruleset, make sure to stay up to date to 
catch the most <a href=" https://snort.org/downloads/#rule-downloads 
<https://snort.org/downloads/#rule-downloads>">emerging threats</a>!


_______________________________________________
Snort-sigs mailing list
Snort-sigs () lists snort org
https://lists.snort.org/mailman/listinfo/snort-sigs

Please visit http://blog.snort.org for the latest news about Snort!

Please follow these rules: https://snort.org/faq/what-is-the-mailing-list-etiquette

Visit the Snort.org to subscribe to the official Snort ruleset, make sure to stay up to date to catch the most <a 
href=" https://snort.org/downloads/#rule-downloads";>emerging threats</a>!

Current thread: