Advertisement
James_inthe_box

Darkrat yara snort suricata

Aug 15th, 2019
1,168
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 1.58 KB | None | 0 0
  1. rule Darkrat_bin
  2. {
  3. meta:
  4. description = "Darkrat"
  5. author = "James_inthe_box"
  6. reference = "https://github.com/albertzsigovits/malware-writeups/tree/master/DarkRATv2"
  7. date = "2019/08"
  8. maltype = "RAT"
  9.  
  10. strings:
  11. $string1 = "Set objShell = WScript.CreateObject(\"WScript.Shell\")"
  12. $string2 = "&taskstatus="
  13. $string3 = "network reset"
  14. $string4 = "text/plain"
  15. $string5 = "&antivirus="
  16. $string6 = "request="
  17. $string7 = "&arch="
  18.  
  19. condition:
  20. uint16(0) == 0x5A4D and all of ($string*) and filesize < 600KB
  21. }
  22.  
  23. rule Darkrat_mem
  24. {
  25. meta:
  26. description = "Darkrat"
  27. author = "James_inthe_box"
  28. reference = "https://github.com/albertzsigovits/malware-writeups/tree/master/DarkRATv2"
  29. date = "2019/08"
  30. maltype = "RAT"
  31.  
  32. strings:
  33. $string1 = "Set objShell = WScript.CreateObject(\"WScript.Shell\")"
  34. $string2 = "&taskstatus="
  35. $string3 = "network reset"
  36. $string4 = "text/plain"
  37. $string5 = "&antivirus="
  38. $string6 = "request="
  39. $string7 = "&arch="
  40.  
  41. condition:
  42. all of ($string*) and filesize > 600KB
  43. }
  44.  
  45. snort / suricata
  46. alert tcp any any -> any $HTTP_PORTS (msg:"Darkrat Initial Request"; flow:to_server,established; content:"POST"; http_method; content:"request"; http_uri; content:"request="; http_client_body; reference:url,github.com/albertzsigovits/malware-writeups/tree/master/DarkRATv2; classtype:trojan-activity; sid:20166304; rev:1; metadata:created_at 2019_08_15;)
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement