Project

General

Profile

Actions

Bug #2216

closed

Rule firing where it shouldn`t

Added by Pedro Marinho over 6 years ago. Updated over 6 years ago.

Status:
Rejected
Priority:
Normal
Assignee:
Target version:
-
Affected Versions:
Effort:
Difficulty:
Label:

Description

Hello Gentlemen,

I have a wonderful sig to Emotet that unfortunately is hitting where it shouldn`t.

alert http $EXTERNAL_NET [443,7080,8080,80] -> $HOME_NET any (msg:"ETPRO TROJAN W32/Emotet.v4 Checkin Fake 404 Payload Response"; flow:established,from_server; content:"404"; http_stat_code; content:"Content-Type|3a 20|text/html"; http_header; pcre:"/Content-Length\x3a\x20\d{6}/Hmi"; file_data; content:!"<html"; nocase; pcre:"/^[\x20-\x7e\r\n]{0,20}[^\x20-\x7e\r\n][\x20-\x7e\r\n]{0,20}[^\x20-\x7e\r\n][\x20-\x7e\r\n]{0,20}[^\x20-\x7e\r\n]/si"; metadata: former_category TROJAN; reference:md5,dacdcd451204265ad6f44ef99db1f371; classtype:trojan-activity; sid:2828007; rev:2; metadata:created_at 2017_09_19, malware_family Emotet, updated_at 2017_09_19;)

Files

2828007-1.pcap (610 KB) 2828007-1.pcap Pedro Marinho, 09/20/2017 01:50 PM
2828007-2.pcap (158 KB) 2828007-2.pcap Pedro Marinho, 09/20/2017 01:50 PM
wireeshark.jpg (330 KB) wireeshark.jpg Pedro Marinho, 09/26/2017 03:08 PM
Actions

Also available in: Atom PDF