import "pe" import "hash" import "math" import "cuckoo" private rule is__elf { meta: author = "@mmorenog,@yararules" strings: $header = { 7F 45 4C 46 } condition: $header at 0 } rule is__Mirai_gen7 { meta: description = "Generic detection for MiraiX version 7" reference = "http://blog.malwaremustdie.org/2016/08/mmd-0056-2016-linuxmirai-just.html" author = "unixfreaxjp" org = "MalwareMustDie" date = "2018-01-05" strings: $st01 = "/bin/busybox rm" ascii wide nocase fullword $st02 = "/bin/busybox echo" ascii wide nocase fullword $st03 = "/bin/busybox wget" ascii wide nocase fullword $st04 = "/bin/busybox tftp" ascii wide nocase fullword $st05 = "/bin/busybox cp" ascii wide nocase fullword $st06 = "/bin/busybox chmod" ascii wide nocase fullword $st07 = "/bin/busybox cat" ascii wide nocase fullword condition: 5 of them } rule LIGHTDART_APT1 { meta: author = "AlienVault Labs" info = "CommentCrew-threat-apt1" strings: $s1 = "ret.log" ascii wide $s2 = "Microsoft Internet Explorer 6.0" ascii wide $s3 = "szURL Fail" ascii wide $s4 = "szURL Successfully" ascii wide $s5 = "%s&sdate=%04ld-%02ld-%02ld" ascii wide condition: all of them } rule AURIGA_APT1 { meta: author = "AlienVault Labs" info = "CommentCrew-threat-apt1" strings: $s1 = "superhard corp." ascii wide $s2 = "microsoft corp." ascii wide $s3 = "[Insert]" ascii wide $s4 = "[Delete]" ascii wide $s5 = "[End]" ascii wide $s6 = "!(*@)(!@KEY" ascii wide $s7 = "!(*@)(!@SID=" ascii wide condition: all of them } rule AURIGA_driver_APT1 { meta: author = "AlienVault Labs" info = "CommentCrew-threat-apt1" strings: $s1 = "Services\\riodrv32" ascii wide $s2 = "riodrv32.sys" ascii wide $s3 = "svchost.exe" ascii wide $s4 = "wuauserv.dll" ascii wide $s5 = "arp.exe" ascii wide $pdb = "projects\\auriga" ascii wide condition: all of ($s*) or $pdb } rule BANGAT_APT1 { meta: author = "AlienVault Labs" info = "CommentCrew-threat-apt1" strings: $s1 = "superhard corp." ascii wide $s2 = "microsoft corp." ascii wide $s3 = "[Insert]" ascii wide $s4 = "[Delete]" ascii wide $s5 = "[End]" ascii wide $s6 = "!(*@)(!@KEY" ascii wide $s7 = "!(*@)(!@SID=" ascii wide $s8 = "end binary output" ascii wide $s9 = "XriteProcessMemory" ascii wide $s10 = "IE:Password-Protected sites" ascii wide $s11 = "pstorec.dll" ascii wide condition: all of them } rule BISCUIT_GREENCAT_APT1 { meta: author = "AlienVault Labs" info = "CommentCrew-threat-apt1" strings: $s1 = "zxdosml" ascii wide $s2 = "get user name error!" ascii wide $s3 = "get computer name error!" ascii wide $s4 = "----client system info----" ascii wide $s5 = "stfile" ascii wide $s6 = "cmd success!" ascii wide condition: all of them } rule BOUNCER_APT1 { meta: author = "AlienVault Labs" info = "CommentCrew-threat-apt1" strings: $s1 = "*Qd9kdgba33*%Wkda0Qd3kvn$*&><(*&%$E#%$#1234asdgKNAg@!gy565dtfbasdg" ascii wide $s2 = "IDR_DATA%d" ascii wide $s3 = "asdfqwe123cxz" ascii wide $s4 = "Mode must be 0(encrypt) or 1(decrypt)." ascii wide condition: ($s1 and $s2) or ($s3 and $s4) } rule BOUNCER_DLL_APT1 { meta: author = "AlienVault Labs" info = "CommentCrew-threat-apt1" strings: $s1 = "new_connection_to_bounce():" ascii wide $s2 = "usage:%s IP port [proxip] [port] [key]" ascii wide condition: all of them } rule CALENDAR_APT1 { meta: author = "AlienVault Labs" info = "CommentCrew-threat-apt1" strings: $s1 = "content" ascii wide $s2 = "title" ascii wide $s3 = "entry" ascii wide $s4 = "feed" ascii wide $s5 = "DownRun success" ascii wide $s6 = "%s@gmail.com" ascii wide $s7 = "" ascii wide $b8 = "W4qKihsb+So=" ascii wide $b9 = "PoqKigY7ggH+VcnqnTcmhFCo9w==" ascii wide $b10 = "8oqKiqb5880/uJLzAsY=" ascii wide condition: all of ($s*) or all of ($b*) } rule COMBOS_APT1 { meta: author = "AlienVault Labs" info = "CommentCrew-threat-apt1" strings: $s1 = "Mozilla4.0 (compatible; MSIE 7.0; Win32)" ascii wide $s2 = "Mozilla5.1 (compatible; MSIE 8.0; Win32)" ascii wide $s3 = "Delay" ascii wide $s4 = "Getfile" ascii wide $s5 = "Putfile" ascii wide $s6 = "---[ Virtual Shell]---" ascii wide $s7 = "Not Comming From Our Server %s." ascii wide condition: all of them } rule DAIRY_APT1 { meta: author = "AlienVault Labs" info = "CommentCrew-threat-apt1" strings: $s1 = "Mozilla/4.0 (compatible; MSIE 7.0;)" ascii wide $s2 = "KilFail" ascii wide $s3 = "KilSucc" ascii wide $s4 = "pkkill" ascii wide $s5 = "pklist" ascii wide condition: all of them } rule GLOOXMAIL_APT1 { meta: author = "AlienVault Labs" info = "CommentCrew-threat-apt1" strings: $s1 = "Kill process success!" ascii wide $s2 = "Kill process failed!" ascii wide $s3 = "Sleep success!" ascii wide $s4 = "based on gloox" ascii wide $pdb = "glooxtest.pdb" ascii wide condition: all of ($s*) or $pdb } rule GOGGLES_APT1 { meta: author = "AlienVault Labs" info = "CommentCrew-threat-apt1" strings: $s1 = "Kill process success!" ascii wide $s2 = "Kill process failed!" ascii wide $s3 = "Sleep success!" ascii wide $s4 = "based on gloox" ascii wide $pdb = "glooxtest.pdb" ascii wide condition: all of ($s*) or $pdb } rule HACKSFASE1_APT1 { meta: author = "AlienVault Labs" info = "CommentCrew-threat-apt1" strings: $s1 = { CB 39 82 49 42 BE 1F 3A } condition: all of them } rule HACKSFASE2_APT1 { meta: author = "AlienVault Labs" info = "CommentCrew-threat-apt1" strings: $s1 = "Send to Server failed." ascii wide $s2 = "HandShake with the server failed. Error:" ascii wide $s3 = "Decryption Failed. Context Expired." ascii wide condition: all of them } rule KURTON_APT1 { meta: author = "AlienVault Labs" info = "CommentCrew-threat-apt1" strings: $s1 = "Mozilla/4.0 (compatible; MSIE8.0; Windows NT 5.1)" ascii wide $s2 = "!(*@)(!@PORT!(*@)(!@URL" ascii wide $s3 = "MyTmpFile.Dat" ascii wide $s4 = "SvcHost.DLL.log" ascii wide condition: all of them } rule LONGRUN_APT1 { meta: author = "AlienVault Labs" info = "CommentCrew-threat-apt1" strings: $s1 = "Mozilla/4.0 (compatible; Windows NT 5.1; MSIE 7.0; Trident/4.0)" ascii wide $s2 = "%s\\%c%c%c%c%c%c%c" ascii wide $s3 = "wait:" ascii wide $s4 = "Dcryption Error! Invalid Character" ascii wide condition: all of them } rule MACROMAIL_APT1 { meta: author = "AlienVault Labs" info = "CommentCrew-threat-apt1" strings: $s1 = "svcMsn.dll" ascii wide $s2 = "RundllInstall" ascii wide $s3 = "Config service %s ok." ascii wide $s4 = "svchost.exe" ascii wide condition: all of them } rule MANITSME_APT1 { meta: author = "AlienVault Labs" info = "CommentCrew-threat-apt1" strings: $s1 = "Install an Service hosted by SVCHOST." ascii wide $s2 = "The Dll file that to be released." ascii wide $s3 = "SYSTEM\\CurrentControlSet\\Services\\" ascii wide $s4 = "svchost.exe" ascii wide $e1 = "Man,it's me" ascii wide $e2 = "Oh,shit" ascii wide $e3 = "Hallelujah" ascii wide $e4 = "nRet == SOCKET_ERROR" ascii wide $pdb1 = "rouji\\release\\Install.pdb" ascii wide $pdb2 = "rouji\\SvcMain.pdb" ascii wide condition: (all of ($s*)) or (all of ($e*)) or $pdb1 or $pdb2 } rule MINIASP_APT1 { meta: author = "AlienVault Labs" info = "CommentCrew-threat-apt1" strings: $s1 = "miniasp" ascii wide $s2 = "wakeup=" ascii wide $s3 = "download ok!" ascii wide $s4 = "command is null!" ascii wide $s5 = "device_input.asp?device_t=" ascii wide condition: all of them } rule NEWSREELS_APT1 { meta: author = "AlienVault Labs" info = "CommentCrew-threat-apt1" strings: $s1 = "Mozilla/4.0 (compatible; Windows NT 5.1; MSIE 7.0)" ascii wide $s2 = "name=%s&userid=%04d&other=%c%s" ascii wide $s3 = "download ok!" ascii wide $s4 = "command is null!" ascii wide $s5 = "noclient" ascii wide $s6 = "wait" ascii wide $s7 = "active" ascii wide $s8 = "hello" ascii wide condition: all of them } rule SEASALT_APT1 { meta: author = "AlienVault Labs" info = "CommentCrew-threat-apt1" strings: $s1 = "User-Agent: Mozilla/4.0 (compatible; MSIE 5.00; Windows 98) KSMM" ascii wide $s2 = "upfileok" ascii wide $s3 = "download ok!" ascii wide $s4 = "upfileer" ascii wide $s5 = "fxftest" ascii wide condition: all of them } rule STARSYPOUND_APT1 { meta: author = "AlienVault Labs" info = "CommentCrew-threat-apt1" strings: $s1 = "*(SY)# cmd" ascii wide $s2 = "send = %d" ascii wide $s3 = "cmd.exe" ascii wide $s4 = "*(SY)#" ascii wide condition: all of them } rule SWORD_APT1 { meta: author = "AlienVault Labs" info = "CommentCrew-threat-apt1" strings: $s1 = "@***@*@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@>>>" ascii wide $s2 = "sleep:" ascii wide $s3 = "down:" ascii wide $s4 = "*========== Bye Bye ! ==========*" ascii wide condition: all of them } rule thequickbrow_APT1 { meta: author = "AlienVault Labs" info = "CommentCrew-threat-apt1" strings: $s1 = "thequickbrownfxjmpsvalzydg" ascii wide condition: all of them } rule TABMSGSQL_APT1 { meta: author = "AlienVault Labs" info = "CommentCrew-threat-apt1" strings: $s1 = "letusgohtppmmv2.0.0.1" ascii wide $s2 = "Mozilla/4.0 (compatible; )" ascii wide $s3 = "filestoc" ascii wide $s4 = "filectos" ascii wide $s5 = "reshell" ascii wide condition: all of them } rule CCREWBACK1 { meta: author = "AlienVault Labs" info = "CommentCrew-threat-apt1" strings: $a = "postvalue" ascii wide $b = "postdata" ascii wide $c = "postfile" ascii wide $d = "hostname" ascii wide $e = "clientkey" ascii wide $f = "start Cmd Failure!" ascii wide $g = "sleep:" ascii wide $h = "downloadcopy:" ascii wide $i = "download:" ascii wide $j = "geturl:" ascii wide $k = "1.234.1.68" ascii wide condition: 4 of ($a, $b, $c, $d, $e) or $f or 3 of ($g, $h, $i, $j) or $k } rule TrojanCookies_CCREW { meta: author = "AlienVault Labs" info = "CommentCrew-threat-apt1" strings: $a = "sleep:" ascii wide $b = "content=" ascii wide $c = "reqpath=" ascii wide $d = "savepath=" ascii wide $e = "command=" ascii wide condition: 4 of ($a, $b, $c, $d, $e) } rule GEN_CCREW1 { meta: author = "AlienVault Labs" info = "CommentCrew-threat-apt1" strings: $a = "W!r@o#n$g" ascii wide $b = "KerNel32.dll" ascii wide condition: any of them } rule Elise { meta: author = "AlienVault Labs" info = "CommentCrew-threat-apt1" strings: $a = "SetElise.pdb" ascii wide condition: $a } rule EclipseSunCloudRAT { meta: author = "AlienVault Labs" info = "CommentCrew-threat-apt1" strings: $a = "Eclipse_A" ascii wide $b = "\\PJTS\\" ascii wide $c = "Eclipse_Client_B.pdb" ascii wide $d = "XiaoME" ascii wide $e = "SunCloud-Code" ascii wide $f = "/uc_server/data/forum.asp" ascii wide condition: any of them } rule MoonProject { meta: author = "AlienVault Labs" info = "CommentCrew-threat-apt1" strings: $a = "Serverfile is smaller than Clientfile" ascii wide $b = "\\M tools\\" ascii wide $c = "MoonDLL" ascii wide $d = "\\M tools\\" ascii wide condition: any of them } rule ccrewDownloader1 { meta: author = "AlienVault Labs" info = "CommentCrew-threat-apt1" strings: $a = { DD B5 61 F0 20 47 20 57 D6 65 9C CB 31 1B 65 42 } condition: any of them } rule ccrewDownloader2 { meta: author = "AlienVault Labs" info = "CommentCrew-threat-apt1" strings: $a = "3gZFQOBtY3sifNOl" ascii wide $b = "docbWUWsc2gRMv9HN7TFnvnKcrWUUFdAEem9DkqRALoD" ascii wide $c = "6QVSOZHQPCMc2A8HXdsfuNZcmUnIqWrOIjrjwOeagILnnScxadKEr1H2MZNwSnaJ" ascii wide condition: any of them } rule ccrewMiniasp { meta: author = "AlienVault Labs" info = "CommentCrew-threat-apt1" strings: $a = "MiniAsp.pdb" ascii wide $b = "device_t=" ascii wide condition: any of them } rule ccrewSSLBack2 { meta: author = "AlienVault Labs" info = "CommentCrew-threat-apt1" strings: $a = { 39 82 49 42 BE 1F 3A } condition: any of them } rule ccrewSSLBack3 { meta: author = "AlienVault Labs" info = "CommentCrew-threat-apt1" strings: $a = "SLYHKAAY" ascii wide condition: any of them } rule ccrewSSLBack1 { meta: author = "AlienVault Labs" info = "CommentCrew-threat-apt1" strings: $a = "!@#%$^#@!" ascii wide $b = "64.91.80.6" ascii wide condition: any of them } rule ccrewDownloader3 { meta: author = "AlienVault Labs" info = "CommentCrew-threat-apt1" strings: $a = "ejlcmbv" ascii wide $b = "bhxjuisv" ascii wide $c = "yqzgrh" ascii wide $d = "uqusofrp" ascii wide $e = "Ljpltmivvdcbb" ascii wide $f = "frfogjviirr" ascii wide $g = "ximhttoskop" ascii wide condition: 4 of them } rule ccrewQAZ { meta: author = "AlienVault Labs" info = "CommentCrew-threat-apt1" strings: $a = "!QAZ@WSX" ascii wide condition: $a } rule metaxcd { meta: author = "AlienVault Labs" info = "CommentCrew-threat-apt1" strings: $a = "]id=" ascii wide condition: all of them } rule APT1_WEBC2_TABLE { meta: author = "AlienVault Labs" info = "CommentCrew-threat-apt1" strings: $msg1 = "Fail To Execute The Command" ascii wide $msg2 = "Execute The Command Successfully" ascii wide $gif2 = "GIF89" ascii wide condition: 3 of them } rule APT1_WEBC2_RAVE { meta: author = "AlienVault Labs" info = "CommentCrew-threat-apt1" strings: $1 = "iniet.exe" ascii wide $2 = "cmd.exe" ascii wide $3 = "SYSTEM\\CurrentControlSet\\Services\\DEVFS" ascii wide $4 = "Device File System" ascii wide condition: 3 of them } rule APT1_WEBC2_QBP { meta: author = "AlienVault Labs" info = "CommentCrew-threat-apt1" strings: $1 = "2010QBP" ascii wide $2 = "adobe_sl.exe" ascii wide $3 = "URLDownloadToCacheFile" ascii wide $4 = "dnsapi.dll" ascii wide $5 = "urlmon.dll" ascii wide condition: 4 of them } rule APT1_WEBC2_HEAD { meta: author = "AlienVault Labs" info = "CommentCrew-threat-apt1" strings: $1 = "Ready!" ascii wide $2 = "connect ok" ascii wide $3 = "WinHTTP 1.0" ascii wide $4 = "
" ascii wide condition: all of them } rule APT1_WEBC2_GREENCAT { meta: author = "AlienVault Labs" info = "CommentCrew-threat-apt1" strings: $1 = "reader_sl.exe" ascii wide $2 = "MS80547.bat" ascii wide $3 = "ADR32" ascii wide $4 = "ControlService failed!" ascii wide condition: 3 of them } rule APT1_WEBC2_DIV { meta: author = "AlienVault Labs" info = "CommentCrew-threat-apt1" strings: $1 = "3DC76854-C328-43D7-9E07-24BF894F8EF5" ascii wide $2 = "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Run" ascii wide $3 = "Hello from MFC!" ascii wide $4 = "Microsoft Internet Explorer" ascii wide condition: 3 of them } rule APT1_WEBC2_CSON { meta: author = "AlienVault Labs" info = "CommentCrew-threat-apt1" strings: $httpa1 = "/Default.aspx?INDEX=" ascii wide $httpa2 = "/Default.aspx?ID=" ascii wide $httpb1 = "Win32" ascii wide $httpb2 = "Accept: text*/*" ascii wide $exe1 = "xcmd.exe" ascii wide $exe2 = "Google.exe" ascii wide condition: 1 of ($exe*) and 1 of ($httpa*) and all of ($httpb*) } rule APT1_WEBC2_CLOVER { meta: author = "AlienVault Labs" info = "CommentCrew-threat-apt1" strings: $msg1 = "BUILD ERROR!" ascii wide $msg2 = "SUCCESS!" ascii wide $msg3 = "wild scan" ascii wide $msg4 = "Code too clever" ascii wide $msg5 = "insufficient lookahead" ascii wide $ua1 = "Mozilla/4.0 (compatible; MSIE 6.1; Windows NT 5.1; SV1)" ascii wide $ua2 = "Mozilla/5.0 (Windows; Windows NT 5.1; en-US; rv:1.8.0.12) Firefox/1.5.0.12" ascii wide condition: 2 of ($msg*) and 1 of ($ua*) } rule APT1_WEBC2_BOLID { meta: author = "AlienVault Labs" info = "CommentCrew-threat-apt1" strings: $vm = "VMProtect" ascii wide $http = "http://[c2_location]/[page].html" ascii wide condition: all of them } rule APT1_WEBC2_ADSPACE { meta: author = "AlienVault Labs" info = "CommentCrew-threat-apt1" strings: $1 = " %s..." ascii fullword condition: uint16(0) == 23117 and filesize < 20480 and 2 of them } rule EQGRP_false { meta: description = "Detects tool from EQGRP toolset - file false.exe" author = "Florian Roth" reference = "Research" date = "2016-08-15" strings: $s1 = { 00 25 64 2E 0A 00 00 00 00 25 64 2E 0A 00 00 00 00 25 6C 75 2E 25 6C 75 2E 25 6C 75 2E 25 6C 75 00 25 64 2E 0A 00 00 00 00 25 64 2E 0A 00 00 00 00 25 64 2E 0A 00 00 00 00 25 64 2E 0A 00 00 00 00 25 32 2E 32 58 20 00 00 0A 00 00 00 25 64 20 2D 20 25 64 20 25 64 0A 00 25 64 0A 00 25 64 2E 0A 00 00 00 00 25 64 2E 0A 00 00 00 00 25 64 2E 0A 00 00 00 00 25 64 20 2D 20 25 64 0A 00 00 00 00 25 64 20 2D 20 25 64 } condition: uint16(0) == 23117 and filesize < 51200 and $s1 } rule EQGRP_bc_genpkt { meta: description = "Detects tool from EQGRP toolset - file bc-genpkt" author = "Florian Roth" reference = "Research" date = "2016-08-15" strings: $x1 = "load auxiliary object=%s requested by file=%s" ascii fullword $x2 = "size of new packet, should be %d <= size <= %d bytes" ascii fullword $x3 = "verbosity - show lengths, packet dumps, etc" ascii fullword $s1 = "%s: error while loading shared libraries: %s%s%s%s%s" ascii fullword $s2 = "cannot dynamically load executable" ascii fullword $s3 = "binding file %s to %s: %s symbol `%s' [%s]" ascii fullword $s4 = "randomize the initiator cookie" ascii fullword condition: uint16(0) == 17791 and filesize < 1024000 and (1 of ($s*) and 3 of them) } rule EQGRP_dn_1_0_2_1 { meta: description = "Detects tool from EQGRP toolset - file dn.1.0.2.1.linux" author = "Florian Roth" reference = "Research" date = "2016-08-15" strings: $s1 = "Valid commands are: SMAC, DMAC, INT, PACK, DONE, GO" ascii fullword $s2 = "invalid format suggest DMAC=00:00:00:00:00:00" ascii fullword $s3 = "SMAC=%02x:%02x:%02x:%02x:%02x:%02x" ascii fullword $s4 = "Not everything is set yet" ascii fullword condition: (uint16(0) == 17791 and filesize < 30720 and 2 of them) } rule EQGRP_morel { meta: description = "Detects tool from EQGRP toolset - file morel.exe" author = "Florian Roth" reference = "Research" date = "2016-08-15" hash1 = "a9152e67f507c9a179bb8478b58e5c71c444a5a39ae3082e04820a0613cd6d9f" strings: $s1 = "%d - %d, %d" ascii fullword $s2 = "%d - %lu.%lu %d.%lu" ascii fullword $s3 = "%d - %d %d" ascii fullword condition: (uint16(0) == 23117 and filesize < 61440 and all of them) } rule EQGRP_bc_parser { meta: description = "Detects tool from EQGRP toolset - file bc-parser" author = "Florian Roth" reference = "Research" date = "2016-08-15" hash1 = "879f2f1ae5d18a3a5310aeeafec22484607649644e5ecb7d8a72f0877ac19cee" strings: $s1 = "*** Target may be susceptible to FALSEMOREL ***" ascii fullword $s2 = "*** Target is susceptible to FALSEMOREL ***" ascii fullword condition: uint16(0) == 17791 and 1 of them } rule EQGRP_1212 { meta: description = "Detects tool from EQGRP toolset - file 1212.pl" author = "Florian Roth" reference = "Research" date = "2016-08-15" strings: $s1 = "if (!(($srcip,$dstip,$srcport,$dstport) = ($line=~/^([a-f0-9]{8})([a-f0-9]{8})([a-f0-9]{4})([a-f0-9]{4})$/)))" ascii fullword $s2 = "$ans=\"$srcip:$srcport -> $dstip:$dstport\";" ascii fullword $s3 = "return \"ERROR:$line is not a valid port\";" ascii fullword $s4 = "$dstport=hextoPort($dstport);" ascii fullword $s5 = "sub hextoPort" ascii fullword $s6 = "$byte_table{\"$chars[$sixteens]$chars[$ones]\"}=$i;" ascii fullword condition: filesize < 6144 and 4 of them } rule EQGRP_1212_dehex { meta: description = "Detects tool from EQGRP toolset - from files 1212.pl, dehex.pl" author = "Florian Roth" reference = "Research" date = "2016-08-15" strings: $s1 = "return \"ERROR:$line is not a valid address\";" ascii fullword $s2 = "print \"ERROR: the filename or hex representation needs to be one argument try using \\\"'s\\n\";" ascii fullword $s3 = "push(@octets,$byte_table{$tempi});" ascii fullword $s4 = "$byte_table{\"$chars[$sixteens]$chars[$ones]\"}=$i;" ascii fullword $s5 = "print hextoIP($ARGV[0]);" ascii fullword condition: (uint16(0) == 8483 and filesize < 6144 and (5 of ($s*))) or (all of them) } rule install_get_persistent_filenames { meta: description = "EQGRP Toolset Firewall - file install_get_persistent_filenames" author = "Florian Roth" reference = "Research" date = "2016-08-16" hash1 = "4a50ec4bf42087e932e9e67e0ea4c09e52a475d351981bb4c9851fda02b35291" strings: $s1 = "Generates the persistence file name and prints it out." ascii fullword condition: (uint16(0) == 17791 and all of them) } rule EQGRP_create_dns_injection { meta: description = "EQGRP Toolset Firewall - file create_dns_injection.py" author = "Florian Roth" reference = "Research" date = "2016-08-16" hash1 = "488f3cc21db0688d09e13eb85a197a1d37902612c3e302132c84e07bc42b1c32" strings: $s1 = "Name: A hostname: 'host.network.com', a decimal numeric offset within" ascii fullword $s2 = "-a www.badguy.net,CNAME,1800,host.badguy.net \\\\" ascii fullword condition: 1 of them } rule EQGRP_screamingplow { meta: description = "EQGRP Toolset Firewall - file screamingplow.sh" author = "Florian Roth" reference = "Research" date = "2016-08-16" hash1 = "c7f4104c4607a03a1d27c832e1ebfc6ab252a27a1709015b5f1617b534f0090a" strings: $s1 = "What is the name of your PBD:" ascii fullword $s2 = "You are now ready for a ScreamPlow" ascii fullword condition: 1 of them } rule EQGRP_MixText { meta: description = "EQGRP Toolset Firewall - file MixText.py" author = "Florian Roth" reference = "Research" date = "2016-08-16" hash1 = "e4d24e30e6cc3a0aa0032dbbd2b68c60bac216bef524eaf56296430aa05b3795" strings: $s1 = "BinStore enabled implants." ascii fullword condition: 1 of them } rule EQGRP_tunnel_state_reader { meta: description = "EQGRP Toolset Firewall - file tunnel_state_reader" author = "Florian Roth" reference = "Research" date = "2016-08-16" hash1 = "49d48ca1ec741f462fde80da68b64dfa5090855647520d29e345ef563113616c" strings: $s1 = "Active connections will be maintained for this tunnel. Timeout:" ascii fullword $s5 = "%s: compatible with BLATSTING version 1.2" ascii fullword condition: 1 of them } rule EQGRP_payload { meta: description = "EQGRP Toolset Firewall - file payload.py" author = "Florian Roth" reference = "Research" date = "2016-08-16" hash1 = "21bed6d699b1fbde74cbcec93575c9694d5bea832cd191f59eb3e4140e5c5e07" strings: $s1 = "can't find target version module!" ascii fullword $s2 = "class Payload:" ascii fullword condition: all of them } rule EQGRP_eligiblecandidate { meta: description = "EQGRP Toolset Firewall - file eligiblecandidate.py" author = "Florian Roth" reference = "Research" date = "2016-08-16" hash1 = "c4567c00734dedf1c875ecbbd56c1561a1610bedb4621d9c8899acec57353d86" strings: $o1 = "Connection timed out. Only a problem if the callback was not received." ascii fullword $o2 = "Could not reliably detect cookie. Using 'session_id'..." ascii fullword $c1 = "def build_exploit_payload(self,cmd=\"/tmp/httpd\"):" ascii fullword $c2 = "self.build_exploit_payload(cmd)" ascii fullword condition: 1 of them } rule EQGRP_BUSURPER_2211_724 { meta: description = "EQGRP Toolset Firewall - file BUSURPER-2211-724.exe" author = "Florian Roth" reference = "Research" date = "2016-08-16" hash1 = "d809d6ff23a9eee53d2132d2c13a9ac5d0cb3037c60e229373fc59a4f14bc744" strings: $s1 = ".got_loader" ascii fullword $s2 = "_start_text" ascii fullword $s3 = "IMPLANT" ascii fullword $s4 = "KEEPGOING" ascii fullword $s5 = "upgrade_implant" ascii fullword condition: all of them } rule EQGRP_networkProfiler_orderScans { meta: description = "EQGRP Toolset Firewall - file networkProfiler_orderScans.sh" author = "Florian Roth" reference = "Research" date = "2016-08-16" hash1 = "ea986ddee09352f342ac160e805312e3a901e58d2beddf79cd421443ba8c9898" strings: $x1 = "Unable to save off predefinedScans directory" ascii fullword $x2 = "Re-orders the networkProfiler scans so they show up in order in the LP" ascii fullword condition: 1 of them } rule EQGRP_epicbanana_2_1_0_1 { meta: description = "EQGRP Toolset Firewall - file epicbanana_2.1.0.1.py" author = "Florian Roth" reference = "Research" date = "2016-08-16" hash1 = "4b13cc183c3aaa8af43ef3721e254b54296c8089a0cd545ee3b867419bb66f61" strings: $s1 = "failed to create version-specific payload" ascii fullword $s2 = "(are you sure you did \"make [version]\" in versions?)" ascii fullword condition: 1 of them } rule EQGRP_sniffer_xml2pcap { meta: description = "EQGRP Toolset Firewall - file sniffer_xml2pcap" author = "Florian Roth" reference = "Research" date = "2016-08-16" hash1 = "f5e5d75cfcd86e5c94b0e6f21bbac886c7e540698b1556d88a83cc58165b8e42" strings: $x1 = "-s/--srcip