# Copyright 2001-2019 Sourcefire, Inc. All Rights Reserved.
#
# This file contains (i) proprietary rules that were created, tested and certified by
# Sourcefire, Inc. (the "VRT Certified Rules") that are distributed under the VRT
# Certified Rules License Agreement (v 2.0), and (ii) rules that were created by
# Sourcefire and other third parties (the "GPL Rules") that are distributed under the
# GNU General Public License (GPL), v2.
#
# The VRT Certified Rules are owned by Sourcefire, Inc. The GPL Rules were created
# by Sourcefire and other third parties. The GPL Rules created by Sourcefire are
# owned by Sourcefire, Inc., and the GPL Rules not created by Sourcefire are owned by
# their respective creators. Please see http://www.snort.org/snort/snort-team/ for a
# list of third party owners and their respective copyrights.
#
# In order to determine what rules are VRT Certified Rules or GPL Rules, please refer
# to the VRT Certified Rules License Agreement (v2.0).
#
#----------------------------
# INDICATOR-COMPROMISE RULES
#----------------------------
alert udp $HOME_NET any -> any 53 (msg:"INDICATOR-COMPROMISE DNS request for known malware sinkhole domain iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com - WannaCry"; flow:to_server; byte_test:1,!&,0xF8,2; content:"|29|iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea|03|com|00|"; fast_pattern:only; metadata:impact_flag red, policy balanced-ips alert, policy max-detect-ips drop, policy security-ips alert, service dns; reference:url,www.virustotal.com/en/domain/iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com/information/; classtype:trojan-activity; sid:44037; rev:3;)
# alert tcp $HOME_NET any -> $EXTERNAL_NET $HTTP_PORTS (msg:"INDICATOR-COMPROMISE .com- potentially malicious hostname"; flow:to_server,established; content:"Host:"; http_header; content:".com-"; within:70; fast_pattern; http_header; content:!"www"; within:3; distance:-8; http_header; pcre:"/Host: [^\x0d\x0a]*?\.com-/Hi"; metadata:policy max-detect-ips drop, policy security-ips drop, service http; classtype:bad-unknown; sid:32488; rev:7;)
# alert tcp $EXTERNAL_NET any -> $HOME_NET $HTTP_PORTS (msg:"INDICATOR-COMPROMISE c99shell.php command request - sql"; flow:to_server,established; content:"act=sql"; fast_pattern:only; http_uri; metadata:service http; reference:url,vil.nai.com/vil/content/v_136948.htm; classtype:policy-violation; sid:16622; rev:5;)
# alert tcp $EXTERNAL_NET any -> $HOME_NET $HTTP_PORTS (msg:"INDICATOR-COMPROMISE c99shell.php command request - about"; flow:to_server,established; content:"act=about"; fast_pattern:only; http_uri; metadata:service http; reference:url,vil.nai.com/vil/content/v_136948.htm; classtype:policy-violation; sid:16616; rev:5;)
# alert tcp $EXTERNAL_NET any -> $HOME_NET $HTTP_PORTS (msg:"INDICATOR-COMPROMISE c99shell.php command request - eval"; flow:to_server,established; content:"act=eval"; fast_pattern:only; http_uri; metadata:service http; reference:url,vil.nai.com/vil/content/v_136948.htm; classtype:policy-violation; sid:16623; rev:5;)
# alert tcp $EXTERNAL_NET any -> $HOME_NET $HTTP_PORTS (msg:"INDICATOR-COMPROMISE c99shell.php command request - cmd"; flow:to_server,established; content:"act=cmd"; fast_pattern:only; http_uri; metadata:service http; reference:url,vil.nai.com/vil/content/v_136948.htm; classtype:policy-violation; sid:16613; rev:5;)
# alert tcp $EXTERNAL_NET any -> $HOME_NET $HTTP_PORTS (msg:"INDICATOR-COMPROMISE c99shell.php command request - ps_aux"; flow:to_server,established; content:"act=ps_aux"; fast_pattern:only; http_uri; metadata:service http; reference:url,vil.nai.com/vil/content/v_136948.htm; classtype:policy-violation; sid:16619; rev:5;)
# alert tcp $EXTERNAL_NET any -> $HOME_NET $HTTP_PORTS (msg:"INDICATOR-COMPROMISE c99shell.php command request - selfremove"; flow:to_server,established; content:"act=selfremove"; fast_pattern:only; http_uri; metadata:service http; reference:url,vil.nai.com/vil/content/v_136948.htm; classtype:policy-violation; sid:16625; rev:5;)
# alert tcp $EXTERNAL_NET any -> $HOME_NET $HTTP_PORTS (msg:"INDICATOR-COMPROMISE c99shell.php command request - ls"; flow:to_server,established; content:"act=ls"; fast_pattern:only; http_uri; metadata:service http; reference:url,vil.nai.com/vil/content/v_136948.htm; classtype:policy-violation; sid:16627; rev:5;)
# alert tcp $EXTERNAL_NET any -> $HOME_NET $HTTP_PORTS (msg:"INDICATOR-COMPROMISE c99shell.php command request - ftpquickbrute"; flow:to_server,established; content:"act=ftpquickbrute"; fast_pattern:only; http_uri; metadata:service http; reference:url,vil.nai.com/vil/content/v_136948.htm; classtype:policy-violation; sid:16620; rev:5;)
# alert tcp $EXTERNAL_NET any -> $HOME_NET $HTTP_PORTS (msg:"INDICATOR-COMPROMISE c99shell.php command request - encoder"; flow:to_server,established; content:"act=encoder"; fast_pattern:only; http_uri; metadata:service http; reference:url,vil.nai.com/vil/content/v_136948.htm; classtype:policy-violation; sid:16617; rev:5;)
# alert tcp $EXTERNAL_NET any -> $HOME_NET $HTTP_PORTS (msg:"INDICATOR-COMPROMISE c99shell.php command request - upload"; flow:to_server,established; urilen:<50; content:"act=upload"; fast_pattern:only; http_uri; metadata:service http; reference:url,vil.nai.com/vil/content/v_136948.htm; classtype:policy-violation; sid:16615; rev:7;)
# alert tcp $EXTERNAL_NET any -> $HOME_NET $HTTP_PORTS (msg:"INDICATOR-COMPROMISE c99shell.php command request - search"; flow:to_server,established; urilen:<50; content:"act=search"; fast_pattern:only; http_uri; content:"submit="; nocase; http_uri; metadata:service http; reference:url,vil.nai.com/vil/content/v_136948.htm; classtype:policy-violation; sid:16614; rev:8;)
# alert tcp $EXTERNAL_NET any -> $HOME_NET $HTTP_PORTS (msg:"INDICATOR-COMPROMISE c99shell.php command request - feedback"; flow:to_server,established; content:"act=feedback"; fast_pattern:only; http_uri; metadata:service http; reference:url,vil.nai.com/vil/content/v_136948.htm; classtype:policy-violation; sid:16624; rev:5;)
# alert tcp $EXTERNAL_NET any -> $HOME_NET $HTTP_PORTS (msg:"INDICATOR-COMPROMISE c99shell.php command request - fsbuff"; flow:to_server,established; content:"act=fsbuff"; fast_pattern:only; http_uri; metadata:service http; reference:url,vil.nai.com/vil/content/v_136948.htm; classtype:policy-violation; sid:16626; rev:5;)
# alert tcp $EXTERNAL_NET any -> $HOME_NET $HTTP_PORTS (msg:"INDICATOR-COMPROMISE c99shell.php command request - phpinfo"; flow:to_server,established; content:"act=phpinfo"; fast_pattern:only; http_uri; metadata:service http; reference:url,vil.nai.com/vil/content/v_136948.htm; classtype:policy-violation; sid:16628; rev:5;)
# alert tcp $EXTERNAL_NET any -> $HOME_NET $HTTP_PORTS (msg:"INDICATOR-COMPROMISE c99shell.php command request - bind"; flow:to_server,established; content:"act=bind"; fast_pattern:only; http_uri; metadata:service http; reference:url,vil.nai.com/vil/content/v_136948.htm; classtype:policy-violation; sid:16618; rev:5;)
# alert tcp $EXTERNAL_NET any -> $HOME_NET $HTTP_PORTS (msg:"INDICATOR-COMPROMISE c99shell.php command request - security"; flow:to_server,established; urilen:<50; content:"act=security"; fast_pattern:only; http_uri; metadata:service http; reference:url,vil.nai.com/vil/content/v_136948.htm; classtype:policy-violation; sid:16621; rev:7;)
# alert tcp any $HTTP_PORTS -> any any (msg:"INDICATOR-COMPROMISE Mulcishell web shell domain lookup page"; flow:to_client,established; file_data; content:"
MulCiShell"; fast_pattern:only; content:"Enter any Domain-name to lookup"; metadata:service http; reference:url,attack.mitre.org/techniques/T1100; reference:url,www.malwaredomainlist.com/forums/index.php?topic=3502.0; classtype:trojan-activity; sid:21131; rev:5;)
# alert tcp any $HTTP_PORTS -> any any (msg:"INDICATOR-COMPROMISE Mulcishell web shell database parsing page"; flow:to_client,established; file_data; content:"MulCiShell"; fast_pattern:only; content:"Database parser"; metadata:service http; reference:url,attack.mitre.org/techniques/T1100; reference:url,www.malwaredomainlist.com/forums/index.php?topic=3502.0; classtype:trojan-activity; sid:21138; rev:5;)
# alert tcp any $HTTP_PORTS -> any any (msg:"INDICATOR-COMPROMISE WSO web shell"; flow:to_client,established; file_data; content:"WSO"; content:"toolsTbl"; content:"toolsInp"; metadata:service http; reference:url,attack.mitre.org/techniques/T1100; reference:url,thehackernews.com/2011/06/wso-new-version-25-web-shell-2011.html; classtype:trojan-activity; sid:21117; rev:5;)
# alert tcp any $HTTP_PORTS -> any any (msg:"INDICATOR-COMPROMISE WSO web shell interactive SQL display"; flow:to_client,established; file_data; content:"WSO"; content:"var a_ = 'Sql'"; metadata:service http; reference:url,attack.mitre.org/techniques/T1100; reference:url,thehackernews.com/2011/06/wso-new-version-25-web-shell-2011.html; classtype:trojan-activity; sid:21121; rev:5;)
# alert tcp any $HTTP_PORTS -> any any (msg:"INDICATOR-COMPROMISE Mulcishell web shell password cracking page"; flow:to_client,established; file_data; content:"MulCiShell"; fast_pattern:only; content:"Password crackers"; metadata:service http; reference:url,attack.mitre.org/techniques/T1100; reference:url,www.malwaredomainlist.com/forums/index.php?topic=3502.0; classtype:trojan-activity; sid:21135; rev:5;)
# alert tcp any $HTTP_PORTS -> any any (msg:"INDICATOR-COMPROMISE Mulcishell web shell enumeration page"; flow:to_client,established; file_data; content:"MulCiShell"; fast_pattern:only; content:"Enumerated shell link:"; metadata:service http; reference:url,attack.mitre.org/techniques/T1100; reference:url,www.malwaredomainlist.com/forums/index.php?topic=3502.0; classtype:trojan-activity; sid:21130; rev:5;)
# alert tcp any $HTTP_PORTS -> any any (msg:"INDICATOR-COMPROMISE WSO web shell security information display"; flow:to_client,established; file_data; content:"WSO"; content:"var a_ = 'SecInfo'"; metadata:service http; reference:url,attack.mitre.org/techniques/T1100; reference:url,thehackernews.com/2011/06/wso-new-version-25-web-shell-2011.html; classtype:trojan-activity; sid:21118; rev:5;)
# alert tcp any $HTTP_PORTS -> any any (msg:"INDICATOR-COMPROMISE Mulcishell web shell sql interaction page"; flow:to_client,established; file_data; content:"MulCiShell"; fast_pattern:only; content:"Host:"; content:"Username:"; distance:0; content:"Password:"; distance:0; content:"Port:"; distance:0; metadata:service http; reference:url,attack.mitre.org/techniques/T1100; reference:url,www.malwaredomainlist.com/forums/index.php?topic=3502.0; classtype:trojan-activity; sid:21132; rev:5;)
# alert tcp any $HTTP_PORTS -> any any (msg:"INDICATOR-COMPROMISE Mulcishell web shell kill shell page"; flow:to_client,established; file_data; content:"MulCiShell"; fast_pattern:only; content:"Do you *really* want to kill the shell?"; metadata:service http; reference:url,attack.mitre.org/techniques/T1100; reference:url,www.malwaredomainlist.com/forums/index.php?topic=3502.0; classtype:trojan-activity; sid:21140; rev:5;)
# alert tcp any $HTTP_PORTS -> any any (msg:"INDICATOR-COMPROMISE Mulcishell web shell security bypass page"; flow:to_client,established; file_data; content:"MulCiShell"; fast_pattern:only; content:"Security (open_basedir) bypassers"; metadata:service http; reference:url,attack.mitre.org/techniques/T1100; reference:url,www.malwaredomainlist.com/forums/index.php?topic=3502.0; classtype:trojan-activity; sid:21136; rev:5;)
# alert tcp any $HTTP_PORTS -> any any (msg:"INDICATOR-COMPROMISE WSO web shell interactive console display"; flow:to_client,established; file_data; content:"WSO"; content:"var a_ = 'Console'"; metadata:service http; reference:url,attack.mitre.org/techniques/T1100; reference:url,thehackernews.com/2011/06/wso-new-version-25-web-shell-2011.html; classtype:trojan-activity; sid:21120; rev:5;)
# alert tcp any $HTTP_PORTS -> any any (msg:"INDICATOR-COMPROMISE WSO web shell interactive file system information display"; flow:to_client,established; file_data; content:"WSO"; content:"var a_ = 'FilesMan'"; metadata:service http; reference:url,attack.mitre.org/techniques/T1100; reference:url,thehackernews.com/2011/06/wso-new-version-25-web-shell-2011.html; classtype:trojan-activity; sid:21119; rev:5;)
# alert tcp any $HTTP_PORTS -> any any (msg:"INDICATOR-COMPROMISE Mulcishell web shell encoder page"; flow:to_client,established; file_data; content:"MulCiShell"; fast_pattern:only; content:"Encrypt"; metadata:service http; reference:url,attack.mitre.org/techniques/T1100; reference:url,www.malwaredomainlist.com/forums/index.php?topic=3502.0; classtype:trojan-activity; sid:21133; rev:5;)
# alert tcp any $HTTP_PORTS -> any any (msg:"INDICATOR-COMPROMISE Mulcishell web shell spread shell page"; flow:to_client,established; file_data; content:"MulCiShell"; fast_pattern:only; content:"[ Kill Shell ]"; content:"This tool will attempt to copy the shell into every writable director"; distance:0; metadata:service http; reference:url,attack.mitre.org/techniques/T1100; reference:url,www.malwaredomainlist.com/forums/index.php?topic=3502.0; classtype:trojan-activity; sid:21139; rev:5;)
# alert tcp any $HTTP_PORTS -> any any (msg:"INDICATOR-COMPROMISE Mulcishell web shell tools page"; flow:to_client,established; file_data; content:"MulCiShell"; fast_pattern:only; content:"Port scanner"; metadata:service http; reference:url,attack.mitre.org/techniques/T1100; reference:url,www.malwaredomainlist.com/forums/index.php?topic=3502.0; classtype:trojan-activity; sid:21137; rev:5;)
# alert tcp any $HTTP_PORTS -> any any (msg:"INDICATOR-COMPROMISE Mulcishell web shell"; flow:to_client,established; file_data; content:"MulCiShell"; fast_pattern:only; metadata:service http; reference:url,attack.mitre.org/techniques/T1100; reference:url,www.malwaredomainlist.com/forums/index.php?topic=3502.0; classtype:trojan-activity; sid:21129; rev:5;)
# alert tcp any $HTTP_PORTS -> any any (msg:"INDICATOR-COMPROMISE Mulcishell web shell security information page"; flow:to_client,established; file_data; content:"MulCiShell"; fast_pattern:only; content:"PHP Version"; content:"Safe mode"; distance:0; content:"Magic_Quotes"; distance:0; metadata:service http; reference:url,attack.mitre.org/techniques/T1100; reference:url,www.malwaredomainlist.com/forums/index.php?topic=3502.0; classtype:trojan-activity; sid:21134; rev:5;)
# alert tcp $EXTERNAL_NET any -> $HOME_NET $HTTP_PORTS (msg:"INDICATOR-COMPROMISE c99shell.php command request - cmd"; flow:to_server,established; content:"act=cmd"; fast_pattern:only; http_client_body; metadata:service http; reference:url,vil.nai.com/vil/content/v_136948.htm; classtype:policy-violation; sid:22917; rev:4;)
# alert tcp $EXTERNAL_NET any -> $HOME_NET $HTTP_PORTS (msg:"INDICATOR-COMPROMISE c99shell.php command request - selfremove"; flow:to_server,established; content:"act=selfremove"; fast_pattern:only; http_client_body; metadata:service http; reference:url,vil.nai.com/vil/content/v_136948.htm; classtype:policy-violation; sid:22929; rev:4;)
# alert tcp $EXTERNAL_NET any -> $HOME_NET $HTTP_PORTS (msg:"INDICATOR-COMPROMISE c99shell.php command request - fsbuff"; flow:to_server,established; content:"act=fsbuff"; fast_pattern:only; http_client_body; metadata:service http; reference:url,vil.nai.com/vil/content/v_136948.htm; classtype:policy-violation; sid:22930; rev:4;)
# alert tcp $EXTERNAL_NET any -> $HOME_NET $HTTP_PORTS (msg:"INDICATOR-COMPROMISE c99shell.php command request - tools"; flow:to_server,established; content:"act=tools&"; fast_pattern:only; http_client_body; metadata:service http; reference:url,vil.nai.com/vil/content/v_136948.htm; classtype:policy-violation; sid:22933; rev:4;)
# alert tcp $EXTERNAL_NET any -> $HOME_NET $HTTP_PORTS (msg:"INDICATOR-COMPROMISE c99shell.php command request - encoder"; flow:to_server,established; content:"act=encoder"; fast_pattern:only; http_client_body; metadata:service http; reference:url,vil.nai.com/vil/content/v_136948.htm; classtype:policy-violation; sid:22921; rev:4;)
# alert tcp $EXTERNAL_NET any -> $HOME_NET $HTTP_PORTS (msg:"INDICATOR-COMPROMISE c99shell.php command request - security"; flow:to_server,established; content:"act=security"; http_client_body; content:!"_"; within:1; metadata:service http; reference:url,vil.nai.com/vil/content/v_136948.htm; classtype:policy-violation; sid:22925; rev:5;)
# alert tcp $EXTERNAL_NET any -> $HOME_NET $HTTP_PORTS (msg:"INDICATOR-COMPROMISE c99shell.php command request - search"; flow:to_server,established; content:"act=cmd"; http_uri; content:"act=search"; fast_pattern:only; http_client_body; content:"submit="; nocase; http_client_body; metadata:service http; reference:url,vil.nai.com/vil/content/v_136948.htm; classtype:policy-violation; sid:22918; rev:6;)
# alert tcp $EXTERNAL_NET any -> $HOME_NET $HTTP_PORTS (msg:"INDICATOR-COMPROMISE c99shell.php command request - about"; flow:to_server,established; content:"act=about"; fast_pattern:only; http_client_body; metadata:service http; reference:url,vil.nai.com/vil/content/v_136948.htm; classtype:policy-violation; sid:22920; rev:4;)
# alert tcp $EXTERNAL_NET any -> $HOME_NET $HTTP_PORTS (msg:"INDICATOR-COMPROMISE c99shell.php command request - feedback"; flow:to_server,established; content:"act=feedback"; fast_pattern:only; http_client_body; metadata:service http; reference:url,vil.nai.com/vil/content/v_136948.htm; classtype:policy-violation; sid:22928; rev:4;)
# alert tcp $EXTERNAL_NET any -> $HOME_NET $HTTP_PORTS (msg:"INDICATOR-COMPROMISE c99shell.php command request - phpinfo"; flow:to_server,established; content:"act=phpinfo"; fast_pattern:only; http_client_body; metadata:service http; reference:url,vil.nai.com/vil/content/v_136948.htm; classtype:policy-violation; sid:22932; rev:4;)
# alert tcp $EXTERNAL_NET any -> $HOME_NET $HTTP_PORTS (msg:"INDICATOR-COMPROMISE c99shell.php command request - upload"; flow:to_server,established; content:"act=upload"; fast_pattern:only; http_client_body; metadata:service http; reference:url,vil.nai.com/vil/content/v_136948.htm; classtype:policy-violation; sid:22919; rev:4;)
# alert tcp $EXTERNAL_NET any -> $HOME_NET $HTTP_PORTS (msg:"INDICATOR-COMPROMISE c99shell.php command request - ftpquickbrute"; flow:to_server,established; content:"act=ftpquickbrute"; fast_pattern:only; http_client_body; metadata:service http; reference:url,vil.nai.com/vil/content/v_136948.htm; classtype:policy-violation; sid:22924; rev:4;)
# alert tcp $EXTERNAL_NET any -> $HOME_NET $HTTP_PORTS (msg:"INDICATOR-COMPROMISE c99shell.php command request - eval"; flow:to_server,established; content:"act=eval"; fast_pattern:only; http_client_body; metadata:service http; reference:url,vil.nai.com/vil/content/v_136948.htm; classtype:policy-violation; sid:22927; rev:4;)
# alert tcp $EXTERNAL_NET any -> $HOME_NET $HTTP_PORTS (msg:"INDICATOR-COMPROMISE c99shell.php command request - ls"; flow:to_server,established; content:"act=ls"; fast_pattern:only; http_client_body; metadata:service http; reference:url,vil.nai.com/vil/content/v_136948.htm; classtype:policy-violation; sid:22931; rev:4;)
# alert tcp $EXTERNAL_NET any -> $HOME_NET $HTTP_PORTS (msg:"INDICATOR-COMPROMISE c99shell.php command request - sql"; flow:to_server,established; content:"act=sql"; fast_pattern:only; http_client_body; metadata:service http; reference:url,vil.nai.com/vil/content/v_136948.htm; classtype:policy-violation; sid:22926; rev:4;)
# alert tcp $EXTERNAL_NET any -> $HOME_NET $HTTP_PORTS (msg:"INDICATOR-COMPROMISE c99shell.php command request - ps_aux"; flow:to_server,established; content:"act=ps_aux"; fast_pattern:only; http_client_body; metadata:service http; reference:url,vil.nai.com/vil/content/v_136948.htm; classtype:policy-violation; sid:22923; rev:4;)
# alert tcp $EXTERNAL_NET any -> $HOME_NET $HTTP_PORTS (msg:"INDICATOR-COMPROMISE c99shell.php command request - bind"; flow:to_server,established; content:"act=bind"; fast_pattern:only; http_client_body; metadata:service http; reference:url,vil.nai.com/vil/content/v_136948.htm; classtype:policy-violation; sid:22922; rev:4;)
# alert tcp $EXTERNAL_NET $FILE_DATA_PORTS -> $HOME_NET any (msg:"INDICATOR-COMPROMISE base64-encoded c99shell download"; flow:to_client,established; file_data; content:"KioNCioNCioJCQkJCWM5OXNoZWxsLnBocCB2"; metadata:impact_flag red, service ftp-data, service http, service imap, service pop3; reference:url,vil.nai.com/vil/content/v_136948.htm; classtype:trojan-activity; sid:23016; rev:5;)
# alert tcp $HTTP_SERVERS $HTTP_PORTS -> $EXTERNAL_NET any (msg:"INDICATOR-COMPROMISE Invalid URL"; flow:to_client,established; file_data; content:"Invalid URL"; nocase; metadata:ruleset community, service http; reference:url,technet.microsoft.com/en-us/security/bulletin/MS00-063; classtype:attempted-recon; sid:1200; rev:17;)
# alert tcp $HTTP_SERVERS $HTTP_PORTS -> $EXTERNAL_NET any (msg:"INDICATOR-COMPROMISE index of /cgi-bin/ response"; flow:to_client,established; file_data; content:"Index of /cgi-bin/"; nocase; metadata:ruleset community, service http; reference:nessus,10039; classtype:bad-unknown; sid:1666; rev:11;)
# alert tcp $HTTP_SERVERS $HTTP_PORTS -> $EXTERNAL_NET any (msg:"INDICATOR-COMPROMISE 403 Forbidden"; flow:to_client,established; content:"403"; http_stat_code; metadata:ruleset community, service http; classtype:attempted-recon; sid:1201; rev:13;)
# alert tcp $HOME_NET 8002 -> $EXTERNAL_NET any (msg:"INDICATOR-COMPROMISE oracle one hour install"; flow:to_client,established; content:"Oracle Applications One-Hour Install"; metadata:ruleset community; reference:nessus,10737; classtype:bad-unknown; sid:1464; rev:10;)
# alert tcp $HOME_NET 512 -> $EXTERNAL_NET any (msg:"INDICATOR-COMPROMISE rexec username too long response"; flow:to_client,established; content:"username too long"; depth:17; metadata:ruleset community; reference:bugtraq,7459; reference:cve,2003-1097; classtype:unsuccessful-user; sid:2104; rev:10;)
# alert tcp $HOME_NET any -> $EXTERNAL_NET any (msg:"INDICATOR-COMPROMISE successful cross site scripting forced download attempt"; flow:to_server,established; content:"|0A|Referer|3A| res|3A|/C|3A|"; metadata:ruleset community; classtype:successful-user; sid:2412; rev:9;)
# alert tcp $HOME_NET any -> $EXTERNAL_NET any (msg:"INDICATOR-COMPROMISE directory listing"; flow:established; content:"Volume Serial Number"; metadata:ruleset community; classtype:bad-unknown; sid:1292; rev:12;)
# alert tcp $HTTP_SERVERS $HTTP_PORTS -> $EXTERNAL_NET any (msg:"INDICATOR-COMPROMISE command completed"; flow:established; content:"Command completed"; fast_pattern:only; pcre:"/^Command\s+?completed\b/sm"; metadata:ruleset community, service http; reference:bugtraq,1806; reference:cve,2000-0884; reference:url,technet.microsoft.com/en-us/security/bulletin/ms00-078; classtype:bad-unknown; sid:494; rev:20;)
# alert tcp $HTTP_SERVERS $HTTP_PORTS -> $EXTERNAL_NET any (msg:"INDICATOR-COMPROMISE command error"; flow:established; content:"Bad command or filename"; nocase; metadata:ruleset community, service http; classtype:bad-unknown; sid:495; rev:14;)
# alert tcp $HTTP_SERVERS $HTTP_PORTS -> $EXTERNAL_NET any (msg:"INDICATOR-COMPROMISE file copied ok"; flow:to_client,established; file_data; content:"1 file|28|s|29| copied"; fast_pattern:only; metadata:ruleset community, service http; reference:bugtraq,1806; reference:cve,2000-0884; classtype:bad-unknown; sid:497; rev:20;)
# alert ip any any -> any any (msg:"INDICATOR-COMPROMISE id check returned root"; content:"uid=0|28|root|29|"; metadata:ruleset community; classtype:bad-unknown; sid:498; rev:11;)
# alert tcp $EXTERNAL_NET any -> $HOME_NET 21 (msg:"INDICATOR-COMPROMISE FTP file_id.diz access possible warez site"; flow:to_server,established; content:"RETR"; nocase; content:"file_id.diz"; distance:1; nocase; metadata:ruleset community, service ftp; classtype:suspicious-filename-detect; sid:1445; rev:9;)
# alert tcp $EXTERNAL_NET any -> $HOME_NET 21 (msg:"INDICATOR-COMPROMISE FTP 'STOR 1MB' possible warez site"; flow:to_server,established; content:"STOR"; nocase; content:"1MB"; distance:1; nocase; metadata:ruleset community, service ftp; classtype:misc-activity; sid:543; rev:10;)
# alert tcp $EXTERNAL_NET any -> $HOME_NET 21 (msg:"INDICATOR-COMPROMISE FTP 'RETR 1MB' possible warez site"; flow:to_server,established; content:"RETR"; nocase; content:"1MB"; distance:1; nocase; metadata:ruleset community, service ftp; classtype:misc-activity; sid:544; rev:10;)
# alert tcp $EXTERNAL_NET any -> $HOME_NET 21 (msg:"INDICATOR-COMPROMISE FTP 'CWD ' possible warez site"; flow:to_server,established; content:"CWD "; depth:5; nocase; metadata:ruleset community, service ftp; classtype:misc-activity; sid:546; rev:10;)
# alert tcp $EXTERNAL_NET any -> $HOME_NET 21 (msg:"INDICATOR-COMPROMISE FTP 'MKD ' possible warez site"; flow:to_server,established; content:"MKD "; depth:5; nocase; metadata:ruleset community, service ftp; classtype:misc-activity; sid:547; rev:11;)
# alert tcp $EXTERNAL_NET any -> $HOME_NET 21 (msg:"INDICATOR-COMPROMISE FTP 'MKD .' possible warez site"; flow:to_server,established; content:"MKD ."; depth:5; nocase; metadata:ruleset community, service ftp; classtype:misc-activity; sid:548; rev:10;)
# alert tcp $EXTERNAL_NET any -> $HOME_NET 21 (msg:"INDICATOR-COMPROMISE FTP 'CWD / ' possible warez site"; flow:to_server,established; content:"CWD"; nocase; content:"/ "; distance:1; metadata:ruleset community, service ftp; classtype:misc-activity; sid:545; rev:9;)
# alert tcp $EXTERNAL_NET any -> $HOME_NET 21 (msg:"INDICATOR-COMPROMISE FTP 'MKD / ' possible warez site"; flow:to_server,established; content:"MKD"; nocase; content:"/ "; distance:1; metadata:ruleset community, service ftp; classtype:misc-activity; sid:554; rev:10;)
# alert udp $HOME_NET any -> $HOME_NET 53 (msg:"INDICATOR-COMPROMISE Suspicious .ru dns query"; flow:to_server; content:"|01 00 00 01 00 00 00 00 00 00|"; depth:10; offset:2; content:"|02|ru|00|"; distance:0; pcre:"/[\x05-\x20][bcdfghjklmnpqrstvwxyz]{5,32}[^\x00]*?\x02ru\x00/i"; metadata:service dns; classtype:trojan-activity; sid:15168; rev:13;)
# alert udp $HOME_NET any -> $HOME_NET 53 (msg:"INDICATOR-COMPROMISE Suspicious .cn dns query"; flow:to_server; content:"|01 00 00 01 00 00 00 00 00 00|"; depth:10; offset:2; content:"|02|cn|00|"; distance:0; pcre:"/[\x05-\x20][bcdfghjklmnpqrstvwxyz]{5,32}[^\x00]*?\x02cn\x00/i"; metadata:service dns; classtype:trojan-activity; sid:15167; rev:12;)
# alert udp $HOME_NET any -> $HOME_NET 53 (msg:"INDICATOR-COMPROMISE Suspicious .cc dns query"; flow:to_server; content:"|01 00 00 01 00 00 00 00 00 00|"; depth:10; offset:2; content:"|02|cc|00|"; distance:0; pcre:"/[\x05-\x20][bcdfghjklmnpqrstvwxyz]{5,32}([\x01-\x20].*?|)\x02cc\x00/i"; metadata:service dns; classtype:trojan-activity; sid:19020; rev:7;)
# alert tcp $HOME_NET any -> $EXTERNAL_NET !6666:7000 (msg:"INDICATOR-COMPROMISE IRC dns request on non-standard port"; flow:to_server,established; content:"USERHOST "; depth:9; metadata:service irc; classtype:trojan-activity; sid:20095; rev:7;)
# alert tcp $HOME_NET any -> $EXTERNAL_NET !6666:7000 (msg:"INDICATOR-COMPROMISE IRC channel join on non-standard port"; flow:to_server,established; dsize:<140; content:"JOIN #"; depth:6; metadata:service irc; classtype:trojan-activity; sid:20092; rev:8;)
# alert tcp $HOME_NET any -> $EXTERNAL_NET !6666:7000 (msg:"INDICATOR-COMPROMISE IRC DCC chat request on non-standard port"; flow:to_server,established; content:"PRIVMSG "; depth:8; nocase; content:" |3A|.DCC CHAT chat"; distance:0; nocase; metadata:service irc; classtype:trojan-activity; sid:20091; rev:6;)
# alert tcp $HOME_NET any -> $EXTERNAL_NET !6666:7000 (msg:"INDICATOR-COMPROMISE IRC nick change on non-standard port"; flow:to_server,established; dsize:<140; content:"NICK "; depth:5; content:"|0D 0A|USER "; within:100; metadata:service irc; classtype:trojan-activity; sid:20089; rev:8;)
# alert tcp $HOME_NET any -> $EXTERNAL_NET !6666:7000 (msg:"INDICATOR-COMPROMISE IRC channel notice on non-standard port"; flow:to_server,established; content:"NOTICE "; depth:7; metadata:service irc; classtype:trojan-activity; sid:20093; rev:7;)
# alert tcp $HOME_NET any <> $EXTERNAL_NET !6666:7000 (msg:"INDICATOR-COMPROMISE IRC message on non-standard port"; flow:established; dsize:<140; content:"PRIVMSG "; depth:8; metadata:service irc; classtype:trojan-activity; sid:20094; rev:7;)
# alert tcp $HOME_NET any -> $EXTERNAL_NET !6666:7000 (msg:"INDICATOR-COMPROMISE IRC DCC file transfer request on non-standard port"; flow:to_server,established; content:"PRIVMSG "; depth:8; nocase; content:" |3A|.DCC SEND"; distance:0; nocase; metadata:service irc; classtype:trojan-activity; sid:20090; rev:6;)
# alert tcp $HOME_NET $HTTP_PORTS -> $EXTERNAL_NET any (msg:"INDICATOR-COMPROMISE Win32.Virut web propagation detection"; flow:to_client,established; file_data; content:" $EXTERNAL_NET any (msg:"INDICATOR-COMPROMISE Alsa3ek Web Shell"; flow:to_client,established; content:" $EXTERNAL_NET any (msg:"INDICATOR-COMPROMISE Loaderz Web Shell"; flow:to_client,established; content:"/* Loader|27|z WEB Shell v"; fast_pattern:only; metadata:service http; reference:url,attack.mitre.org/techniques/T1100; classtype:trojan-activity; sid:23829; rev:3;)
# alert tcp any any -> any [139,445] (msg:"INDICATOR-COMPROMISE Win.Trojan.DistTrack propagation - execute dropped file"; flow:to_server,established; dce_iface:1ff70682-0a51-30e8-076d-740be8cee98b; dce_opnum:0; dce_stub_data; content:"|5C 00|s|00|y|00|s|00|t|00|e|00|m|00|3|00|2|00 5C 00|s|00|a|00|c|00|s|00|e|00|s|00|.|00|e|00|x|00|e|00|"; nocase; metadata:service netbios-ssn; reference:url,blog.talosintel.com/2012/08/new-threat-disttrack.html; reference:url,www.virustotal.com/file/f9d94c5de86aa170384f1e2e71d95ec373536899cb7985633d3ecfdb67af0f72/analysis/; classtype:trojan-activity; sid:23926; rev:2;)
# alert tcp any any -> any [139,445] (msg:"INDICATOR-COMPROMISE Win.Trojan.DistTrack propagation - execute dropped file"; flow:to_server,established; dce_iface:1ff70682-0a51-30e8-076d-740be8cee98b; dce_opnum:0; dce_stub_data; content:"|5C 00|s|00|y|00|s|00|t|00|e|00|m|00|3|00|2|00 5C 00|c|00|a|00|c|00|l|00|s|00|r|00|v|00|.|00|e|00|x|00|e|00|"; nocase; metadata:service netbios-ssn; reference:url,blog.talosintel.com/2012/08/new-threat-disttrack.html; reference:url,www.virustotal.com/file/f9d94c5de86aa170384f1e2e71d95ec373536899cb7985633d3ecfdb67af0f72/analysis/; classtype:trojan-activity; sid:23905; rev:2;)
# alert tcp any any -> any [139,445] (msg:"INDICATOR-COMPROMISE Win.Trojan.DistTrack propagation - execute dropped file"; flow:to_server,established; dce_iface:1ff70682-0a51-30e8-076d-740be8cee98b; dce_opnum:0; dce_stub_data; content:"|5C 00|s|00|y|00|s|00|t|00|e|00|m|00|3|00|2|00 5C 00|n|00|t|00|f|00|r|00|s|00|u|00|t|00|i|00|l|00|.|00|e|00|x|00|e|00|"; nocase; metadata:service netbios-ssn; reference:url,blog.talosintel.com/2012/08/new-threat-disttrack.html; reference:url,www.virustotal.com/file/f9d94c5de86aa170384f1e2e71d95ec373536899cb7985633d3ecfdb67af0f72/analysis/; classtype:trojan-activity; sid:23918; rev:2;)
# alert tcp any any -> any [139,445] (msg:"INDICATOR-COMPROMISE Win.Trojan.DistTrack propagation - execute dropped file"; flow:to_server,established; dce_iface:1ff70682-0a51-30e8-076d-740be8cee98b; dce_opnum:0; dce_stub_data; content:"|5C 00|s|00|y|00|s|00|t|00|e|00|m|00|3|00|2|00 5C 00|m|00|s|00|i|00|n|00|i|00|t|00|.|00|e|00|x|00|e|00|"; nocase; metadata:service netbios-ssn; reference:url,blog.talosintel.com/2012/08/new-threat-disttrack.html; reference:url,www.virustotal.com/file/f9d94c5de86aa170384f1e2e71d95ec373536899cb7985633d3ecfdb67af0f72/analysis/; classtype:trojan-activity; sid:23917; rev:2;)
# alert tcp any any -> any [139,445] (msg:"INDICATOR-COMPROMISE Win.Trojan.DistTrack propagation - execute dropped file"; flow:to_server,established; dce_iface:1ff70682-0a51-30e8-076d-740be8cee98b; dce_opnum:0; dce_stub_data; content:"|5C 00|s|00|y|00|s|00|t|00|e|00|m|00|3|00|2|00 5C 00|w|00|c|00|s|00|c|00|r|00|i|00|p|00|t|00|.|00|e|00|x|00|e|00|"; nocase; metadata:service netbios-ssn; reference:url,blog.talosintel.com/2012/08/new-threat-disttrack.html; reference:url,www.virustotal.com/file/f9d94c5de86aa170384f1e2e71d95ec373536899cb7985633d3ecfdb67af0f72/analysis/; classtype:trojan-activity; sid:23929; rev:2;)
# alert tcp any any -> any [139,445] (msg:"INDICATOR-COMPROMISE Win.Trojan.DistTrack propagation - execute dropped file"; flow:to_server,established; dce_iface:1ff70682-0a51-30e8-076d-740be8cee98b; dce_opnum:0; dce_stub_data; content:"|5C 00|s|00|y|00|s|00|t|00|e|00|m|00|3|00|2|00 5C 00|p|00|o|00|w|00|e|00|r|00|.|00|e|00|x|00|e|00|"; nocase; metadata:service netbios-ssn; reference:url,blog.talosintel.com/2012/08/new-threat-disttrack.html; reference:url,www.virustotal.com/file/f9d94c5de86aa170384f1e2e71d95ec373536899cb7985633d3ecfdb67af0f72/analysis/; classtype:trojan-activity; sid:23920; rev:2;)
# alert tcp any any -> any [139,445] (msg:"INDICATOR-COMPROMISE Win.Trojan.DistTrack propagation - execute dropped file"; flow:to_server,established; dce_iface:1ff70682-0a51-30e8-076d-740be8cee98b; dce_opnum:0; dce_stub_data; content:"|5C 00|s|00|y|00|s|00|t|00|e|00|m|00|3|00|2|00 5C 00|f|00|i|00|n|00|d|00|f|00|i|00|l|00|e|00|.|00|e|00|x|00|e|00|"; nocase; metadata:service netbios-ssn; reference:url,blog.talosintel.com/2012/08/new-threat-disttrack.html; reference:url,www.virustotal.com/file/f9d94c5de86aa170384f1e2e71d95ec373536899cb7985633d3ecfdb67af0f72/analysis/; classtype:trojan-activity; sid:23913; rev:2;)
# alert tcp any any -> any [139,445] (msg:"INDICATOR-COMPROMISE Win.Trojan.DistTrack propagation - execute dropped file"; flow:to_server,established; dce_iface:1ff70682-0a51-30e8-076d-740be8cee98b; dce_opnum:0; dce_stub_data; content:"|5C 00|s|00|y|00|s|00|t|00|e|00|m|00|3|00|2|00 5C 00|d|00|f|00|r|00|a|00|g|00|.|00|e|00|x|00|e|00|"; nocase; metadata:service netbios-ssn; reference:url,blog.talosintel.com/2012/08/new-threat-disttrack.html; reference:url,www.virustotal.com/file/f9d94c5de86aa170384f1e2e71d95ec373536899cb7985633d3ecfdb67af0f72/analysis/; classtype:trojan-activity; sid:23909; rev:2;)
# alert tcp any any -> any [139,445] (msg:"INDICATOR-COMPROMISE Win.Trojan.DistTrack propagation - execute dropped file"; flow:to_server,established; dce_iface:1ff70682-0a51-30e8-076d-740be8cee98b; dce_opnum:0; dce_stub_data; content:"|5C 00|s|00|y|00|s|00|t|00|e|00|m|00|3|00|2|00 5C 00|g|00|p|00|g|00|e|00|t|00|.|00|e|00|x|00|e|00|"; nocase; metadata:service netbios-ssn; reference:url,blog.talosintel.com/2012/08/new-threat-disttrack.html; reference:url,www.virustotal.com/file/f9d94c5de86aa170384f1e2e71d95ec373536899cb7985633d3ecfdb67af0f72/analysis/; classtype:trojan-activity; sid:23914; rev:2;)
# alert tcp any any -> any [139,445] (msg:"INDICATOR-COMPROMISE Win.Trojan.DistTrack propagation - execute dropped file"; flow:to_server,established; dce_iface:1ff70682-0a51-30e8-076d-740be8cee98b; dce_opnum:0; dce_stub_data; content:"|5C 00|s|00|y|00|s|00|t|00|e|00|m|00|3|00|2|00 5C 00|n|00|e|00|t|00|x|00|.|00|e|00|x|00|e|00|"; nocase; metadata:service netbios-ssn; reference:url,blog.talosintel.com/2012/08/new-threat-disttrack.html; reference:url,www.virustotal.com/file/f9d94c5de86aa170384f1e2e71d95ec373536899cb7985633d3ecfdb67af0f72/analysis/; classtype:trojan-activity; sid:23931; rev:2;)
# alert tcp any any -> any [139,445] (msg:"INDICATOR-COMPROMISE Win.Trojan.DistTrack propagation - execute dropped file"; flow:to_server,established; dce_iface:1ff70682-0a51-30e8-076d-740be8cee98b; dce_opnum:0; dce_stub_data; content:"|5C 00|s|00|y|00|s|00|t|00|e|00|m|00|3|00|2|00 5C 00|r|00|o|00|u|00|t|00|e|00|m|00|a|00|n|00|.|00|e|00|x|00|e|00|"; nocase; metadata:service netbios-ssn; reference:url,blog.talosintel.com/2012/08/new-threat-disttrack.html; reference:url,www.virustotal.com/file/f9d94c5de86aa170384f1e2e71d95ec373536899cb7985633d3ecfdb67af0f72/analysis/; classtype:trojan-activity; sid:23924; rev:2;)
# alert tcp any any -> any [139,445] (msg:"INDICATOR-COMPROMISE Win.Trojan.DistTrack propagation - execute dropped file"; flow:to_server,established; dce_iface:1ff70682-0a51-30e8-076d-740be8cee98b; dce_opnum:0; dce_stub_data; content:"|5C 00|s|00|y|00|s|00|t|00|e|00|m|00|3|00|2|00 5C 00|c|00|t|00|r|00|l|00|.|00|e|00|x|00|e|00|"; nocase; metadata:service netbios-ssn; reference:url,blog.talosintel.com/2012/08/new-threat-disttrack.html; reference:url,www.virustotal.com/file/f9d94c5de86aa170384f1e2e71d95ec373536899cb7985633d3ecfdb67af0f72/analysis/; classtype:trojan-activity; sid:23908; rev:2;)
# alert tcp any any -> any [139,445] (msg:"INDICATOR-COMPROMISE Win.Trojan.DistTrack propagation - execute dropped file"; flow:to_server,established; dce_iface:1ff70682-0a51-30e8-076d-740be8cee98b; dce_opnum:0; dce_stub_data; content:"|5C 00|s|00|y|00|s|00|t|00|e|00|m|00|3|00|2|00 5C 00|f|00|s|00|u|00|t|00|l|00|.|00|e|00|x|00|e|00|"; nocase; metadata:service netbios-ssn; reference:url,blog.talosintel.com/2012/08/new-threat-disttrack.html; reference:url,www.virustotal.com/file/f9d94c5de86aa170384f1e2e71d95ec373536899cb7985633d3ecfdb67af0f72/analysis/; classtype:trojan-activity; sid:23932; rev:2;)
# alert tcp any any -> any [139,445] (msg:"INDICATOR-COMPROMISE Win.Trojan.DistTrack propagation - execute dropped file"; flow:to_server,established; dce_iface:1ff70682-0a51-30e8-076d-740be8cee98b; dce_opnum:0; dce_stub_data; content:"|5C 00|s|00|y|00|s|00|t|00|e|00|m|00|3|00|2|00 5C 00|e|00|v|00|e|00|n|00|t|00|.|00|e|00|x|00|e|00|"; nocase; metadata:service netbios-ssn; reference:url,blog.talosintel.com/2012/08/new-threat-disttrack.html; reference:url,www.virustotal.com/file/f9d94c5de86aa170384f1e2e71d95ec373536899cb7985633d3ecfdb67af0f72/analysis/; classtype:trojan-activity; sid:23912; rev:2;)
# alert tcp any any -> any [139,445] (msg:"INDICATOR-COMPROMISE Win.Trojan.DistTrack propagation - execute dropped file"; flow:to_server,established; dce_iface:1ff70682-0a51-30e8-076d-740be8cee98b; dce_opnum:0; dce_stub_data; content:"|5C 00|s|00|y|00|s|00|t|00|e|00|m|00|3|00|2|00 5C 00|s|00|m|00|b|00|i|00|n|00|i|00|t|00|.|00|e|00|x|00|e|00|"; nocase; metadata:service netbios-ssn; reference:url,blog.talosintel.com/2012/08/new-threat-disttrack.html; reference:url,www.virustotal.com/file/f9d94c5de86aa170384f1e2e71d95ec373536899cb7985633d3ecfdb67af0f72/analysis/; classtype:trojan-activity; sid:23928; rev:2;)
# alert tcp any any -> any [139,445] (msg:"INDICATOR-COMPROMISE Win.Trojan.DistTrack propagation - execute dropped file"; flow:to_server,established; dce_iface:1ff70682-0a51-30e8-076d-740be8cee98b; dce_opnum:0; dce_stub_data; content:"|5C 00|s|00|y|00|s|00|t|00|e|00|m|00|3|00|2|00 5C 00|d|00|v|00|d|00|q|00|u|00|e|00|r|00|y|00|.|00|e|00|x|00|e|00|"; nocase; metadata:service netbios-ssn; reference:url,blog.talosintel.com/2012/08/new-threat-disttrack.html; reference:url,www.virustotal.com/file/f9d94c5de86aa170384f1e2e71d95ec373536899cb7985633d3ecfdb67af0f72/analysis/; classtype:trojan-activity; sid:23911; rev:2;)
# alert tcp any any -> any [139,445] (msg:"INDICATOR-COMPROMISE Win.Trojan.DistTrack propagation - execute dropped file"; flow:to_server,established; dce_iface:1ff70682-0a51-30e8-076d-740be8cee98b; dce_opnum:0; dce_stub_data; content:"|5C 00|s|00|y|00|s|00|t|00|e|00|m|00|3|00|2|00 5C 00|s|00|i|00|g|00|v|00|e|00|r|00|.|00|e|00|x|00|e|00|"; nocase; metadata:service netbios-ssn; reference:url,blog.talosintel.com/2012/08/new-threat-disttrack.html; reference:url,www.virustotal.com/file/f9d94c5de86aa170384f1e2e71d95ec373536899cb7985633d3ecfdb67af0f72/analysis/; classtype:trojan-activity; sid:23923; rev:2;)
# alert tcp any any -> any [139,445] (msg:"INDICATOR-COMPROMISE Win.Trojan.DistTrack propagation - execute dropped file"; flow:to_server,established; dce_iface:1ff70682-0a51-30e8-076d-740be8cee98b; dce_opnum:0; dce_stub_data; content:"|5C 00|s|00|y|00|s|00|t|00|e|00|m|00|3|00|2|00 5C 00|i|00|i|00|s|00|s|00|r|00|v|00|.|00|e|00|x|00|e|00|"; nocase; metadata:service netbios-ssn; reference:url,blog.talosintel.com/2012/08/new-threat-disttrack.html; reference:url,www.virustotal.com/file/f9d94c5de86aa170384f1e2e71d95ec373536899cb7985633d3ecfdb67af0f72/analysis/; classtype:trojan-activity; sid:23916; rev:2;)
# alert tcp any any -> any [139,445] (msg:"INDICATOR-COMPROMISE Win.Trojan.DistTrack propagation - execute dropped file"; flow:to_server,established; dce_iface:1ff70682-0a51-30e8-076d-740be8cee98b; dce_opnum:0; dce_stub_data; content:"|5C 00|s|00|y|00|s|00|t|00|e|00|m|00|3|00|2|00 5C 00|e|00|x|00|t|00|r|00|a|00|c|00|t|00|.|00|e|00|x|00|e|00|"; nocase; metadata:service netbios-ssn; reference:url,blog.talosintel.com/2012/08/new-threat-disttrack.html; reference:url,www.virustotal.com/file/f9d94c5de86aa170384f1e2e71d95ec373536899cb7985633d3ecfdb67af0f72/analysis/; classtype:trojan-activity; sid:23933; rev:2;)
# alert tcp any any -> any [139,445] (msg:"INDICATOR-COMPROMISE Win.Trojan.DistTrack propagation - execute dropped file"; flow:to_server,established; dce_iface:1ff70682-0a51-30e8-076d-740be8cee98b; dce_opnum:0; dce_stub_data; content:"|5C 00|s|00|y|00|s|00|t|00|e|00|m|00|3|00|2|00 5C 00|s|00|f|00|m|00|s|00|c|00|.|00|e|00|x|00|e|00|"; nocase; metadata:service netbios-ssn; reference:url,blog.talosintel.com/2012/08/new-threat-disttrack.html; reference:url,www.virustotal.com/file/f9d94c5de86aa170384f1e2e71d95ec373536899cb7985633d3ecfdb67af0f72/analysis/; classtype:trojan-activity; sid:23927; rev:2;)
# alert tcp any any -> any [139,445] (msg:"INDICATOR-COMPROMISE Win.Trojan.DistTrack propagation - execute dropped file"; flow:to_server,established; dce_iface:1ff70682-0a51-30e8-076d-740be8cee98b; dce_opnum:0; dce_stub_data; content:"|5C 00|s|00|y|00|s|00|t|00|e|00|m|00|3|00|2|00 5C 00|c|00|l|00|e|00|a|00|n|00|.|00|e|00|x|00|e|00|"; nocase; metadata:service netbios-ssn; reference:url,blog.talosintel.com/2012/08/new-threat-disttrack.html; reference:url,www.virustotal.com/file/f9d94c5de86aa170384f1e2e71d95ec373536899cb7985633d3ecfdb67af0f72/analysis/; classtype:trojan-activity; sid:23907; rev:2;)
# alert tcp any any -> any [139,445] (msg:"INDICATOR-COMPROMISE Win.Trojan.DistTrack propagation - execute dropped file"; flow:to_server,established; dce_iface:1ff70682-0a51-30e8-076d-740be8cee98b; dce_opnum:0; dce_stub_data; content:"|5C 00|s|00|y|00|s|00|t|00|e|00|m|00|3|00|2|00 5C 00|d|00|n|00|s|00|l|00|o|00|o|00|k|00|u|00|p|00|.|00|e|00|x|00|e|00|"; nocase; metadata:service netbios-ssn; reference:url,blog.talosintel.com/2012/08/new-threat-disttrack.html; reference:url,www.virustotal.com/file/f9d94c5de86aa170384f1e2e71d95ec373536899cb7985633d3ecfdb67af0f72/analysis/; classtype:trojan-activity; sid:23910; rev:2;)
# alert tcp any any -> any [139,445] (msg:"INDICATOR-COMPROMISE Win.Trojan.DistTrack propagation - execute dropped file"; flow:to_server,established; dce_iface:1ff70682-0a51-30e8-076d-740be8cee98b; dce_opnum:0; dce_stub_data; content:"|5C 00|s|00|y|00|s|00|t|00|e|00|m|00|3|00|2|00 5C 00|n|00|t|00|d|00|s|00|u|00|t|00|l|00|.|00|e|00|x|00|e|00|"; nocase; metadata:service netbios-ssn; reference:url,blog.talosintel.com/2012/08/new-threat-disttrack.html; reference:url,www.virustotal.com/file/f9d94c5de86aa170384f1e2e71d95ec373536899cb7985633d3ecfdb67af0f72/analysis/; classtype:trojan-activity; sid:23919; rev:2;)
# alert tcp any any -> any [139,445] (msg:"INDICATOR-COMPROMISE Win.Trojan.DistTrack propagation - execute dropped file"; flow:to_server,established; dce_iface:1ff70682-0a51-30e8-076d-740be8cee98b; dce_opnum:0; dce_stub_data; content:"|5C 00|s|00|y|00|s|00|t|00|e|00|m|00|3|00|2|00 5C 00|r|00|e|00|g|00|s|00|y|00|s|00|.|00|e|00|x|00|e|00|"; nocase; metadata:service netbios-ssn; reference:url,blog.talosintel.com/2012/08/new-threat-disttrack.html; reference:url,www.virustotal.com/file/f9d94c5de86aa170384f1e2e71d95ec373536899cb7985633d3ecfdb67af0f72/analysis/; classtype:trojan-activity; sid:23922; rev:2;)
# alert tcp any any -> any [139,445] (msg:"INDICATOR-COMPROMISE Win.Trojan.DistTrack propagation - execute dropped file"; flow:to_server,established; dce_iface:1ff70682-0a51-30e8-076d-740be8cee98b; dce_opnum:0; dce_stub_data; content:"|5C 00|s|00|y|00|s|00|t|00|e|00|m|00|3|00|2|00 5C 00|r|00|d|00|s|00|a|00|d|00|m|00|i|00|n|00|.|00|e|00|x|00|e|00|"; nocase; metadata:service netbios-ssn; reference:url,blog.talosintel.com/2012/08/new-threat-disttrack.html; reference:url,www.virustotal.com/file/f9d94c5de86aa170384f1e2e71d95ec373536899cb7985633d3ecfdb67af0f72/analysis/; classtype:trojan-activity; sid:23921; rev:2;)
# alert tcp any any -> any [139,445] (msg:"INDICATOR-COMPROMISE Win.Trojan.DistTrack propagation - execute dropped file"; flow:to_server,established; dce_iface:1ff70682-0a51-30e8-076d-740be8cee98b; dce_opnum:0; dce_stub_data; content:"|5C 00|s|00|y|00|s|00|t|00|e|00|m|00|3|00|2|00 5C 00|i|00|p|00|s|00|e|00|c|00|u|00|r|00|e|00|.|00|e|00|x|00|e|00|"; nocase; metadata:service netbios-ssn; reference:url,blog.talosintel.com/2012/08/new-threat-disttrack.html; reference:url,www.virustotal.com/file/f9d94c5de86aa170384f1e2e71d95ec373536899cb7985633d3ecfdb67af0f72/analysis/; classtype:trojan-activity; sid:23915; rev:2;)
# alert tcp any any -> any [139,445] (msg:"INDICATOR-COMPROMISE Win.Trojan.DistTrack propagation - execute dropped file"; flow:to_server,established; dce_iface:1ff70682-0a51-30e8-076d-740be8cee98b; dce_opnum:0; dce_stub_data; content:"|5C 00|s|00|y|00|s|00|t|00|e|00|m|00|3|00|2|00 5C 00|n|00|t|00|n|00|w|00|.|00|e|00|x|00|e|00|"; nocase; metadata:service netbios-ssn; reference:url,blog.talosintel.com/2012/08/new-threat-disttrack.html; reference:url,www.virustotal.com/file/f9d94c5de86aa170384f1e2e71d95ec373536899cb7985633d3ecfdb67af0f72/analysis/; classtype:trojan-activity; sid:23930; rev:2;)
# alert tcp any any -> any [139,445] (msg:"INDICATOR-COMPROMISE Win.Trojan.DistTrack propagation - execute dropped file"; flow:to_server,established; dce_iface:1ff70682-0a51-30e8-076d-740be8cee98b; dce_opnum:0; dce_stub_data; content:"|5C 00|s|00|y|00|s|00|t|00|e|00|m|00|3|00|2|00 5C 00|c|00|e|00|r|00|t|00|u|00|t|00|l|00|.|00|e|00|x|00|e|00|"; nocase; metadata:service netbios-ssn; reference:url,blog.talosintel.com/2012/08/new-threat-disttrack.html; reference:url,www.virustotal.com/file/f9d94c5de86aa170384f1e2e71d95ec373536899cb7985633d3ecfdb67af0f72/analysis/; classtype:trojan-activity; sid:23906; rev:2;)
# alert tcp any any -> any [139,445] (msg:"INDICATOR-COMPROMISE Win.Trojan.DistTrack propagation - execute dropped file"; flow:to_server,established; dce_iface:1ff70682-0a51-30e8-076d-740be8cee98b; dce_opnum:0; dce_stub_data; content:"|5C 00|s|00|y|00|s|00|t|00|e|00|m|00|3|00|2|00 5C 00|r|00|r|00|a|00|s|00|r|00|v|00|.|00|e|00|x|00|e|00|"; nocase; metadata:service netbios-ssn; reference:url,blog.talosintel.com/2012/08/new-threat-disttrack.html; reference:url,www.virustotal.com/file/f9d94c5de86aa170384f1e2e71d95ec373536899cb7985633d3ecfdb67af0f72/analysis/; classtype:trojan-activity; sid:23925; rev:2;)
# alert tcp $HOME_NET any -> $EXTERNAL_NET $HTTP_PORTS (msg:"INDICATOR-COMPROMISE Wordpress Request for html file in fgallery directory"; flow:to_server,established; content:"wp-content/uploads/fgallery"; fast_pattern:only; http_uri; pcre:"/wp-content\/uploads\/fgallery\/.+\x2ehtml?(\?|$)/U"; metadata:service http; classtype:web-application-attack; sid:23171; rev:3;)
# alert tcp $HOME_NET any -> $EXTERNAL_NET $HTTP_PORTS (msg:"INDICATOR-COMPROMISE Wordpress Request for php file in fgallery directory"; flow:to_server,established; content:"wp-content/uploads/fgallery"; fast_pattern:only; http_uri; pcre:"/wp-content\/uploads\/fgallery\/.+\x2ephp(\?|$)/U"; metadata:service http; classtype:web-application-attack; sid:21941; rev:4;)
# alert tcp $EXTERNAL_NET $FILE_DATA_PORTS -> $HOME_NET any (msg:"INDICATOR-COMPROMISE c99shell comment"; flow:to_client,established; file_data; content:"I'm a man!
"; fast_pattern:only; metadata:impact_flag red, service ftp-data, service http, service imap, service pop3; classtype:trojan-activity; sid:23017; rev:5;)
# alert tcp $EXTERNAL_NET any -> $HOME_NET $HTTP_PORTS (msg:"INDICATOR-COMPROMISE Wordpress Invit0r plugin non-image file upload attempt"; flow:to_server,established; content:"/wp-content/plugins/invit0r/lib/php-ofc-library/ofc_upload_image.php"; fast_pattern:only; http_uri; content:"name="; http_uri; pcre:!"/name=($|[^\x26]+\x2e(jpe?g|bmp|png|gif)($|\x26))/Ui"; metadata:service http; reference:bugtraq,53995; reference:url,www.opensyscom.fr/Actualites/wordpress-plugins-invit0r-arbitrary-file-upload-vulnerability.html; classtype:web-application-attack; sid:23484; rev:5;)
# alert tcp any any -> any [139,445] (msg:"INDICATOR-COMPROMISE Win.Trojan.DistTrack propagation - QUERY_PATH_INFO csrss.exe"; flow:to_server,established; content:"|FF 53 4D 42 32 00 00 00 00|"; depth:9; offset:4; content:"|00 05 00|"; within:3; distance:51; content:"|5C 00|s|00|y|00|s|00|t|00|e|00|m|00|3|00|2|00 5C 00|c|00|s|00|r|00|s|00|s|00 2E 00|e|00|x|00|e|00|"; distance:0; nocase; metadata:service netbios-ssn; reference:url,www.symantec.com/connect/blogs/shamoon-attacks-continue; classtype:trojan-activity; sid:24127; rev:1;)
# alert tcp $EXTERNAL_NET $HTTP_PORTS -> $HOME_NET any (msg:"INDICATOR-COMPROMISE IP only webpage redirect attempt"; flow:to_client,established; file_data; content:"document.location="; pcre:"/^[^>]*\x2f\x2f\d{1,3}\x2e\d{1,3}\x2e\d{1,3}\x2e\d{1,3}/sR"; metadata:ruleset community, service http; classtype:bad-unknown; sid:24254; rev:6;)
# alert tcp $EXTERNAL_NET $HTTP_PORTS -> $HOME_NET any (msg:"INDICATOR-COMPROMISE IP only webpage redirect attempt"; flow:to_client,established; file_data; content:"]*\x2f\x2f\d{1,3}\x2e\d{1,3}\x2e\d{1,3}\x2e\d{1,3}/sR"; metadata:ruleset community, service http; classtype:bad-unknown; sid:24253; rev:6;)
# alert tcp $EXTERNAL_NET any -> $HOME_NET $HTTP_PORTS (msg:"INDICATOR-COMPROMISE itsoknoproblembro write file"; flow:to_server,established; content:"action=stpf"; fast_pattern:only; http_uri; metadata:service http; reference:url,www.virustotal.com/file/c5a96f83bed99141a20d31a9b624db8891e475737c2be9a6cdf9cf024e3d2210/analysis/; classtype:policy-violation; sid:24392; rev:2;)
# alert tcp $EXTERNAL_NET any -> $HOME_NET $HTTP_PORTS (msg:"INDICATOR-COMPROMISE itsoknoproblembro stop attack"; flow:to_server,established; content:"action=ssttoopp"; fast_pattern:only; http_uri; metadata:service http; reference:url,www.virustotal.com/file/c5a96f83bed99141a20d31a9b624db8891e475737c2be9a6cdf9cf024e3d2210/analysis/; classtype:policy-violation; sid:24393; rev:2;)
# alert tcp $EXTERNAL_NET any -> $HOME_NET $HTTP_PORTS (msg:"INDICATOR-COMPROMISE itsoknoproblembro file upload"; flow:to_server,established; content:"pass=FgYuD@37"; fast_pattern:only; http_uri; metadata:service http; reference:url,www.virustotal.com/file/256fee47ccdf100a1c00e32b9cb2b1d18d5fcdccf4ae90085bc90130daa68c95/analysis/; classtype:policy-violation; sid:24388; rev:2;)
# alert tcp $EXTERNAL_NET any -> $HOME_NET $HTTP_PORTS (msg:"INDICATOR-COMPROMISE itsoknoproblembro start perl"; flow:to_server,established; content:"action=start.php"; fast_pattern:only; http_uri; metadata:service http; reference:url,www.virustotal.com/file/c5a96f83bed99141a20d31a9b624db8891e475737c2be9a6cdf9cf024e3d2210/analysis/; classtype:policy-violation; sid:24390; rev:2;)
# alert tcp $EXTERNAL_NET any -> $HOME_NET $HTTP_PORTS (msg:"INDICATOR-COMPROMISE itsoknoproblembro start attack"; flow:to_server,established; content:"action=start"; fast_pattern:only; http_uri; content:"time_s="; http_uri; content:"time_e="; http_uri; content:"page="; http_uri; metadata:service http; reference:url,www.virustotal.com/file/573da03a5d0ade02643203b47a6925db43b0d53dfeaf20c31e7700377cd79d15/analysis/; classtype:policy-violation; sid:24394; rev:2;)
# alert tcp $EXTERNAL_NET any -> $HOME_NET $HTTP_PORTS (msg:"INDICATOR-COMPROMISE itsoknoproblembro status check"; flow:to_server,established; content:".php?action=status"; fast_pattern:only; http_uri; content:".php?action=status "; metadata:service http; reference:url,www.virustotal.com/file/c5a96f83bed99141a20d31a9b624db8891e475737c2be9a6cdf9cf024e3d2210/analysis/; classtype:policy-violation; sid:24389; rev:4;)
# alert tcp $EXTERNAL_NET any -> $HOME_NET $HTTP_PORTS (msg:"INDICATOR-COMPROMISE itsoknoproblembro start php"; flow:to_server,established; content:"action=startphp.php"; fast_pattern:only; http_uri; metadata:service http; reference:url,www.virustotal.com/file/c5a96f83bed99141a20d31a9b624db8891e475737c2be9a6cdf9cf024e3d2210/analysis/; classtype:policy-violation; sid:24391; rev:2;)
# alert tcp $EXTERNAL_NET any -> $HOME_NET $HTTP_PORTS (msg:"INDICATOR-COMPROMISE fx29shell.php connection attempt"; flow:to_server,established; content:"/fx29sh"; fast_pattern:only; http_uri; metadata:service http; classtype:policy-violation; sid:24434; rev:2;)
# alert tcp $HOME_NET 2401 -> $EXTERNAL_NET any (msg:"INDICATOR-COMPROMISE CVS invalid user authentication response"; flow:to_client,established; content:"E Fatal error, aborting."; fast_pattern:only; content:"|3A| no such user"; metadata:ruleset community; classtype:misc-attack; sid:2008; rev:9;)
# alert tcp $HOME_NET 2401 -> $EXTERNAL_NET any (msg:"INDICATOR-COMPROMISE CVS invalid repository response"; flow:to_client,established; content:"error "; content:"|3A| no such repository"; content:"I HATE YOU"; fast_pattern:only; metadata:ruleset community; classtype:misc-attack; sid:2009; rev:7;)
# alert tcp $HOME_NET 2401 -> $EXTERNAL_NET any (msg:"INDICATOR-COMPROMISE CVS double free exploit attempt response"; flow:to_client,established; content:"free|28 29 3A| warning|3A| chunk is already free"; fast_pattern:only; metadata:ruleset community; reference:bugtraq,6650; reference:cve,2003-0015; reference:nessus,11385; classtype:misc-attack; sid:2010; rev:12;)
# alert tcp $HOME_NET 2401 -> $EXTERNAL_NET any (msg:"INDICATOR-COMPROMISE CVS invalid directory response"; flow:to_client,established; content:"E protocol error|3A| invalid directory syntax in"; fast_pattern:only; metadata:ruleset community; reference:bugtraq,6650; reference:cve,2003-0015; reference:nessus,11385; classtype:misc-attack; sid:2011; rev:12;)
# alert tcp $HOME_NET 2401 -> $EXTERNAL_NET any (msg:"INDICATOR-COMPROMISE CVS missing cvsroot response"; flow:to_client,established; content:"E protocol error|3A| Root request missing"; fast_pattern:only; metadata:ruleset community; classtype:misc-attack; sid:2012; rev:7;)
# alert tcp $HOME_NET 2401 -> $EXTERNAL_NET any (msg:"INDICATOR-COMPROMISE CVS invalid module response"; flow:to_client,established; content:"cvs server|3A| cannot find module"; fast_pattern:only; content:"error"; metadata:ruleset community; classtype:misc-attack; sid:2013; rev:8;)
# alert tcp $HOME_NET 2401 -> $EXTERNAL_NET any (msg:"INDICATOR-COMPROMISE CVS non-relative path error response"; flow:to_client,established; content:"E cvs server|3A| warning|3A| cannot make directory CVS in /"; fast_pattern:only; metadata:ruleset community; reference:bugtraq,9178; reference:cve,2003-0977; reference:nessus,11947; classtype:misc-attack; sid:2317; rev:10;)
# alert tcp $EXTERNAL_NET any -> $HOME_NET 139 (msg:"INDICATOR-COMPROMISE nimda RICHED20.DLL"; flow:to_server,established; content:"R|00|I|00|C|00|H|00|E|00|D|00|2|00|0|00|.|00|D|00|L|00|L"; nocase; metadata:ruleset community; reference:url,www.f-secure.com/v-descs/nimda.shtml; classtype:bad-unknown; sid:1295; rev:13;)
# alert tcp $EXTERNAL_NET $HTTP_PORTS -> $HOME_NET any (msg:"INDICATOR-COMPROMISE php-shell remote command shell upload attempt"; flow:to_client,established; file_data; content:"debug_msg('GOTCHA:"; fast_pattern:only; metadata:service http; classtype:attempted-admin; sid:23441; rev:4;)
# alert tcp $EXTERNAL_NET $HTTP_PORTS -> $HOME_NET any (msg:"INDICATOR-COMPROMISE php-shell failed remote command injection attempt"; flow:to_client,established; file_data; content:".phpwas not found on this server."; fast_pattern:only; metadata:service http; classtype:attempted-admin; sid:23443; rev:6;)
# alert tcp $EXTERNAL_NET $HTTP_PORTS -> $HOME_NET any (msg:"INDICATOR-COMPROMISE php-shell remote command shell upload attempt"; flow:to_client,established; file_data; content:"stripslashes($_REQUEST[|5C|'"; fast_pattern:only; content:"function"; nocase; content:"debug_msg"; distance:0; nocase; content:"my_exec"; distance:0; nocase; content:"spawn_shell"; distance:0; nocase; metadata:service http; classtype:attempted-admin; sid:23440; rev:4;)
# alert tcp $EXTERNAL_NET $HTTP_PORTS -> $HOME_NET any (msg:"INDICATOR-COMPROMISE php-shell remote command shell upload attempt"; flow:to_client,established; file_data; content:"stripslashes($_REQUEST[|5C|'"; fast_pattern:only; pcre:"/global\s+(?P\$\w+)\s*\x3b\s*(?P=global)\s*=.*?\{\s*eval\(\s*stripslashes\(\s*\$_REQUEST\[\x5c'.*?function_exists\(\s*(?P.)(exec|passthru|system|shell_exec|exec_popen)(?P=q)\s*\)/smi"; metadata:service http; classtype:attempted-admin; sid:23439; rev:4;)
# alert tcp $HOME_NET any -> $EXTERNAL_NET $HTTP_PORTS (msg:"INDICATOR-COMPROMISE php-shell remote command injection attempt"; flow:to_server,established; content:".php?"; fast_pattern:only; http_uri; pcre:"/\x2f(links|xml|configs|functions|virtual|pointer)\.php?.*?[a-f0-9]{32}=\w+\x28.*?\x29\x3b/iU"; metadata:service http; classtype:attempted-admin; sid:23442; rev:4;)
# alert tcp $EXTERNAL_NET $HTTP_PORTS -> $HOME_NET any (msg:"INDICATOR-COMPROMISE php-shell remote command shell initialization attempt"; flow:to_client,established; file_data; content:"|3B|s:4:|22|pass|22 3B|s:32:|22|"; fast_pattern:only; pcre:"/\x3bs\x3a4\x3a\x22pass\x22\x3bs\x3a32\x3a\x22[a-f0-9]{32}\x22/i"; metadata:service http; classtype:attempted-admin; sid:23438; rev:4;)
# alert tcp $EXTERNAL_NET 443 -> $HOME_NET any (msg:"INDICATOR-COMPROMISE known malicious SSL certificate - APT1 Lame"; flow:to_client,established; ssl_state:server_hello; content:"|16 03|"; content:"|0B|"; within:1; distance:3; content:"|0E 97 88 1C 6C A1 37 96 42 03 BC 45 42 24 75 6C|"; within:50; metadata:impact_flag red, service ssl; reference:url,intelreport.mandiant.com/; classtype:trojan-activity; sid:25841; rev:2;)
# alert tcp $EXTERNAL_NET 443 -> $HOME_NET any (msg:"INDICATOR-COMPROMISE known malicious SSL certificate - APT1 No-Name"; flow:to_client,established; ssl_state:server_hello; content:"|16 03|"; content:"|0B|"; within:1; distance:3; content:"|83 ED 52 2E 5A E0 7B C0|"; within:50; content:"A|40 40|hole"; nocase; metadata:impact_flag red, service ssl; reference:url,intelreport.mandiant.com/; classtype:trojan-activity; sid:25848; rev:2;)
# alert tcp $EXTERNAL_NET 443 -> $HOME_NET any (msg:"INDICATOR-COMPROMISE known malicious SSL certificate - APT1 Virtuallythere"; flow:to_client,established; ssl_state:server_hello; content:"|16 03|"; content:"|0B|"; within:1; distance:3; content:"|00 EE 48 13 76 F1 76 4B 6A FE 6D 8C 5E 60 44 19 B1 0A B1 9E BB 63 80 8F C8 43 C8 73 AE 77|"; within:512; metadata:impact_flag red, service ssl; reference:url,intelreport.mandiant.com/; classtype:trojan-activity; sid:25836; rev:2;)
# alert tcp $EXTERNAL_NET 443 -> $HOME_NET any (msg:"INDICATOR-COMPROMISE known malicious SSL certificate - APT1 Moon-Night"; flow:to_client,established; ssl_state:server_hello; content:"|16 03|"; content:"|0B|"; within:1; distance:3; content:"|7C 8D 59 39 32 60 9B 8E 45 6B 3F 84 16 92 1F C2|"; within:50; metadata:impact_flag red, service ssl; reference:url,intelreport.mandiant.com/; classtype:trojan-activity; sid:25847; rev:2;)
# alert tcp $EXTERNAL_NET 443 -> $HOME_NET any (msg:"INDICATOR-COMPROMISE known malicious SSL certificate - APT1 Email"; flow:to_client,established; ssl_state:server_hello; content:"|16 03|"; content:"|0B|"; within:1; distance:3; content:"|2F 09 DD E0 FF 81 B7 6C BF 2F 17 92 0C D8 BD 57|"; within:50; metadata:impact_flag red, service ssl; reference:url,intelreport.mandiant.com/; classtype:trojan-activity; sid:25840; rev:2;)
# alert tcp $EXTERNAL_NET 443 -> $HOME_NET any (msg:"INDICATOR-COMPROMISE known malicious SSL certificate - APT1 Alpha"; flow:to_client,established; ssl_state:server_hello; content:"|16 03|"; content:"|0B|"; within:1; distance:3; content:"|46 37 EA 15 B6 54 96 4C B6 44 2B 7B 06 1A A5 30|"; within:50; metadata:impact_flag red, service ssl; reference:url,intelreport.mandiant.com/; classtype:trojan-activity; sid:25839; rev:2;)
# alert tcp $EXTERNAL_NET 443 -> $HOME_NET any (msg:"INDICATOR-COMPROMISE known malicious SSL certificate - APT1 Sur"; flow:to_client,established; ssl_state:server_hello; content:"|16 03|"; content:"|0B|"; within:1; distance:3; content:"|20 82 92 3F 43 2C 8F 75 B7 EF 0F 6A D9 3C 8E 5D|"; within:50; metadata:impact_flag red, service ssl; reference:url,intelreport.mandiant.com/; classtype:trojan-activity; sid:25844; rev:2;)
# alert tcp $EXTERNAL_NET 443 -> $HOME_NET any (msg:"INDICATOR-COMPROMISE known malicious SSL certificate - APT1 Yahoo"; flow:to_client,established; ssl_state:server_hello; content:"|16 03|"; content:"|0B|"; within:1; distance:3; content:"|0A 38 C9 27 08 6F 96 4B BE 75 DC 9F C0 1A C6 28|"; within:50; metadata:impact_flag red, service ssl; reference:url,intelreport.mandiant.com/; classtype:trojan-activity; sid:25846; rev:2;)
# alert tcp $EXTERNAL_NET 443 -> $HOME_NET any (msg:"INDICATOR-COMPROMISE known malicious SSL certificate - APT1 Webmail"; flow:to_client,established; ssl_state:server_hello; content:"|16 03|"; content:"|0B|"; within:1; distance:3; content:"|4C 0B 1D 19 74 86 A7 66 B4 1A BF 40 27 21 76 28|"; within:50; metadata:impact_flag red, service ssl; reference:url,intelreport.mandiant.com/; classtype:trojan-activity; sid:25838; rev:2;)
# alert tcp $EXTERNAL_NET 443 -> $HOME_NET any (msg:"INDICATOR-COMPROMISE known malicious SSL certificate - APT1 Server"; flow:to_client,established; ssl_state:server_hello; content:"|16 03|"; content:"|0B|"; within:1; distance:3; content:"|52 55 38 16 FB 0D 1A 8A 4B 45 04 CB 06 BC C4 AF|"; within:50; metadata:impact_flag red, service ssl; reference:url,intelreport.mandiant.com/; classtype:trojan-activity; sid:25843; rev:2;)
# alert tcp $EXTERNAL_NET 443 -> $HOME_NET any (msg:"INDICATOR-COMPROMISE known malicious SSL certificate - APT1 NS"; flow:to_client,established; ssl_state:server_hello; content:"|16 03|"; content:"|0B|"; within:1; distance:3; content:"|72 A2 5C 8A B4 18 71 4E BF C6 6F 3F 98 D6 F7 74|"; within:50; metadata:impact_flag red, service ssl; reference:url,intelreport.mandiant.com/; classtype:trojan-activity; sid:25842; rev:2;)
# alert tcp $EXTERNAL_NET 443 -> $HOME_NET any (msg:"INDICATOR-COMPROMISE known malicious SSL certificate - APT1 AOL"; flow:to_client,established; ssl_state:server_hello; content:"|16 03|"; content:"|0B|"; within:1; distance:3; content:"|7C A2 74 D0 FB C3 D1 54 B3 D1 A3 00 62 E3 7E F6|"; within:50; metadata:impact_flag red, service ssl; reference:url,intelreport.mandiant.com/; classtype:trojan-activity; sid:25845; rev:2;)
# alert tcp $EXTERNAL_NET 443 -> $HOME_NET any (msg:"INDICATOR-COMPROMISE known malicious SSL certificate - APT1 IBM"; flow:to_client,established; ssl_state:server_hello; content:"|16 03|"; content:"|0B|"; within:1; distance:3; content:"|00 D3 89 1C 10 09 D8 EC 74 2F 5C 1E 24 C0 89 CD 02 2F AD 13 FA 37 EA 9A F9 73 EF 08 DD 3C|"; within:512; metadata:impact_flag red, service ssl; reference:url,intelreport.mandiant.com/; classtype:trojan-activity; sid:25837; rev:2;)
alert tcp $HOME_NET any -> $EXTERNAL_NET $HTTP_PORTS (msg:"INDICATOR-COMPROMISE Java user-agent request to svchost.jpg"; flow:to_server,established; content:"/svchost.jpg"; fast_pattern:only; http_uri; content:"Java/1."; http_header; metadata:impact_flag red, policy balanced-ips drop, policy connectivity-ips drop, policy max-detect-ips drop, policy security-ips drop, service http; reference:cve,2013-1493; classtype:trojan-activity; sid:26025; rev:3;)
# alert tcp $HOME_NET any -> $EXTERNAL_NET $HTTP_PORTS (msg:"INDICATOR-COMPROMISE IP address check to dyndns.org detected"; flow:to_server,established; content:"Host|3A 20|checkip.dyndns.org"; fast_pattern:only; http_header; metadata:ruleset community, service http; classtype:misc-activity; sid:26353; rev:2;)
# alert tcp $EXTERNAL_NET 443 -> $HOME_NET any (msg:"INDICATOR-COMPROMISE fraudulent digital certificate for login.yahoo.com detected"; flow:to_client,established; ssl_state:server_hello; content:"login.yahoo.com"; nocase; content:"|3E 75 CE D4 6B 69 30 21 21 88 30 AE 86 A8 2A 71|"; fast_pattern:only; reference:url,technet.microsoft.com/en-us/security/advisory/2524375; reference:url,www.comodo.com/Comodo-Fraud-Incident-2011-03-23.html; classtype:misc-attack; sid:18569; rev:5;)
# alert tcp $EXTERNAL_NET 443 -> $HOME_NET any (msg:"INDICATOR-COMPROMISE fraudulent digital certificate from usertrust.com detected"; flow:to_client,established; ssl_state:server_hello; content:"usertrust.com"; nocase; content:"|72 03 21 05 C5 0C 08 57 3D 8E A5 30 4E FE E8 B0|"; fast_pattern:only; reference:url,bugzilla.mozilla.org/show_bug.cgi?id=643056; reference:url,technet.microsoft.com/en-us/security/advisory/2524375; reference:url,www.comodo.com/Comodo-Fraud-Incident-2011-03-23.html; classtype:misc-attack; sid:18576; rev:5;)
# alert tcp $EXTERNAL_NET 443 -> $HOME_NET any (msg:"INDICATOR-COMPROMISE fraudulent digital certificate for addons.mozilla.org detected"; flow:to_client,established; ssl_state:server_hello; content:"addons.mozilla.org"; nocase; content:"|92 39 D5 34 8F 40 D1 69 5A 74 54 70 E1 F2 3F 43|"; fast_pattern:only; reference:url,technet.microsoft.com/en-us/security/advisory/2524375; reference:url,www.comodo.com/Comodo-Fraud-Incident-2011-03-23.html; classtype:misc-attack; sid:18571; rev:5;)
# alert tcp $EXTERNAL_NET 443 -> $HOME_NET any (msg:"INDICATOR-COMPROMISE fraudulent digital certificate for login.yahoo.com detected"; flow:to_client,established; ssl_state:server_hello; content:"login.yahoo.com"; nocase; content:"|D7 55 8F DA F5 F1 10 5B B2 13 28 2B 70 77 29 A3|"; fast_pattern:only; reference:url,technet.microsoft.com/en-us/security/advisory/2524375; reference:url,www.comodo.com/Comodo-Fraud-Incident-2011-03-23.html; classtype:misc-attack; sid:18567; rev:5;)
# alert tcp $EXTERNAL_NET 443 -> $HOME_NET any (msg:"INDICATOR-COMPROMISE fraudulent digital certificate for global trustee detected"; flow:to_client,established; ssl_state:server_hello; content:"global trustee"; nocase; content:"|D8 F3 5F 4E B7 87 2B 2D AB 06 92 E3 15 38 2F B0|"; fast_pattern:only; reference:url,technet.microsoft.com/en-us/security/advisory/2524375; reference:url,www.comodo.com/Comodo-Fraud-Incident-2011-03-23.html; classtype:misc-attack; sid:18573; rev:5;)
# alert tcp $EXTERNAL_NET 443 -> $HOME_NET any (msg:"INDICATOR-COMPROMISE fraudulent digital certificate for login.skype.com detected"; flow:to_client,established; ssl_state:server_hello; content:"login.skype.com"; nocase; content:"|E9 02 8B 95 78 E4 15 DC 1A 71 0A 2B 88 15 44 47|"; fast_pattern:only; reference:url,technet.microsoft.com/en-us/security/advisory/2524375; reference:url,www.comodo.com/Comodo-Fraud-Incident-2011-03-23.html; classtype:misc-attack; sid:18570; rev:5;)
# alert tcp $EXTERNAL_NET 443 -> $HOME_NET any (msg:"INDICATOR-COMPROMISE fraudulent digital certificate for login.live.com detected"; flow:to_client,established; ssl_state:server_hello; content:"login.live.com"; nocase; content:"|B0 B7 13 3E D0 96 F9 B5 6F AE 91 C8 74 BD 3A C0|"; fast_pattern:only; reference:url,technet.microsoft.com/en-us/security/advisory/2524375; reference:url,www.comodo.com/Comodo-Fraud-Incident-2011-03-23.html; classtype:misc-attack; sid:18572; rev:5;)
# alert tcp $EXTERNAL_NET 443 -> $HOME_NET any (msg:"INDICATOR-COMPROMISE fraudulent digital certificate for login.yahoo.com detected"; flow:to_client,established; ssl_state:server_hello; content:"login.yahoo.com"; nocase; content:"|39 2A 43 4F 0E 07 DF 1F 8A A3 05 DE 34 E0 C2 29|"; fast_pattern:only; reference:url,technet.microsoft.com/en-us/security/advisory/2524375; reference:url,www.comodo.com/Comodo-Fraud-Incident-2011-03-23.html; classtype:misc-attack; sid:18568; rev:5;)
# alert tcp $EXTERNAL_NET 443 -> $HOME_NET any (msg:"INDICATOR-COMPROMISE fraudulent digital certificate for mail.google.com detected"; flow:to_client,established; ssl_state:server_hello; content:"mail.google.com"; nocase; content:"|04 7E CB E9 FC A5 5F 7B D0 9E AE 36 E1 0C AE 1E|"; fast_pattern:only; reference:url,technet.microsoft.com/en-us/security/advisory/2524375; reference:url,www.comodo.com/Comodo-Fraud-Incident-2011-03-23.html; classtype:misc-attack; sid:18565; rev:5;)
# alert tcp $EXTERNAL_NET 443 -> $HOME_NET any (msg:"INDICATOR-COMPROMISE fraudulent digital certificate for www.google.com detected"; flow:to_client,established; ssl_state:server_hello; content:"www.google.com"; nocase; content:"|F5 C8 6A F3 61 62 F1 3A 64 F5 4F 6D C9 58 7C 06|"; fast_pattern:only; reference:url,technet.microsoft.com/en-us/security/advisory/2524375; reference:url,www.comodo.com/Comodo-Fraud-Incident-2011-03-23.html; classtype:misc-attack; sid:18566; rev:5;)
# alert tcp $EXTERNAL_NET $HTTP_PORTS -> $HOME_NET any (msg:"INDICATOR-COMPROMISE BeEF javascript hook.js download attempt"; flow:to_client,established; file_data; content:"beef.onpopstate.push(function(event)"; fast_pattern:only; metadata:service http; classtype:attempted-user; sid:23107; rev:4;)
# alert tcp $HOME_NET any -> $EXTERNAL_NET $HTTP_PORTS (msg:"INDICATOR-COMPROMISE IP address check to myip.dnsomatic.com detected"; flow:to_server,established; content:"Host|3A 20|myip.dnsomatic.com"; fast_pattern:only; http_header; metadata:service http; classtype:misc-activity; sid:26397; rev:2;)
# alert tcp $HOME_NET any -> $EXTERNAL_NET $HTTP_PORTS (msg:"INDICATOR-COMPROMISE IP address check to j.maxmind.com detected"; flow:to_server,established; content:"/app/geoip.js"; http_uri; content:"Host|3A 20|j.maxmind.com"; fast_pattern:only; http_header; metadata:ruleset community, service http; classtype:misc-activity; sid:26410; rev:4;)
# alert tcp $HOME_NET any -> $EXTERNAL_NET $HTTP_PORTS (msg:"INDICATOR-COMPROMISE Unix.Backdoor.Cdorked redirected URI attempt"; flow:to_server,established; urilen:>150,norm; content:"0aW1lP"; fast_pattern; http_uri; content:"/index.php?"; depth:11; http_uri; base64_decode:bytes 150, offset 10, relative; base64_data; content:"time="; content:"&src="; distance:0; content:"&surl="; distance:0; metadata:impact_flag red, service http; reference:url,blog.sucuri.net/2013/04/apache-binary-backdoors-on-cpanel-based-servers.html; reference:url,virustotal.com/en/file/7b3cd8c1bd0249df458084f28d91648ad14e1baf455fdd53b174481d540070c6/analysis/; classtype:trojan-activity; sid:26530; rev:5;)
# alert tcp $EXTERNAL_NET $HTTP_PORTS -> $HOME_NET any (msg:"INDICATOR-COMPROMISE Unix.Backdoor.Cdorked redirect attempt"; flow:to_client,established; content:"0aW1lP"; fast_pattern; http_header; content:"/index.php?"; distance:-50; http_header; base64_decode:bytes 150, offset 10, relative; base64_data; content:"time="; content:"&src="; distance:0; content:"&surl="; distance:0; metadata:impact_flag red, ruleset community, service http; reference:url,blog.sucuri.net/2013/04/apache-binary-backdoors-on-cpanel-based-servers.html; reference:url,virustotal.com/en/file/7b3cd8c1bd0249df458084f28d91648ad14e1baf455fdd53b174481d540070c6/analysis/; classtype:trojan-activity; sid:26528; rev:3;)
# alert tcp $EXTERNAL_NET $HTTP_PORTS -> $HOME_NET any (msg:"INDICATOR-COMPROMISE config.inc.php in iframe"; flow:to_client,established; file_data; content:"