rule LIGHTDART_APT1 { meta: author = "AlienVault Labs" info = "CommentCrew-threat-apt1" strings: $s1 = "ret.log" wide ascii $s2 = "Microsoft Internet Explorer 6.0" wide ascii $s3 = "szURL Fail" wide ascii $s4 = "szURL Successfully" wide ascii $s5 = "%s&sdate=%04ld-%02ld-%02ld" wide ascii condition: all of them } rule AURIGA_APT1 { meta: author = "AlienVault Labs" info = "CommentCrew-threat-apt1" strings: $s1 = "superhard corp." wide ascii $s2 = "microsoft corp." wide ascii $s3 = "[Insert]" wide ascii $s4 = "[Delete]" wide ascii $s5 = "[End]" wide ascii $s6 = "!(*@)(!@KEY" wide ascii $s7 = "!(*@)(!@SID=" wide ascii condition: all of them } rule AURIGA_driver_APT1 { meta: author = "AlienVault Labs" info = "CommentCrew-threat-apt1" strings: $s1 = "Services\\riodrv32" wide ascii $s2 = "riodrv32.sys" wide ascii $s3 = "svchost.exe" wide ascii $s4 = "wuauserv.dll" wide ascii $s5 = "arp.exe" wide ascii $pdb = "projects\\auriga" wide ascii condition: all of ($s*) or $pdb } rule BANGAT_APT1 { meta: author = "AlienVault Labs" info = "CommentCrew-threat-apt1" strings: $s1 = "superhard corp." wide ascii $s2 = "microsoft corp." wide ascii $s3 = "[Insert]" wide ascii $s4 = "[Delete]" wide ascii $s5 = "[End]" wide ascii $s6 = "!(*@)(!@KEY" wide ascii $s7 = "!(*@)(!@SID=" wide ascii $s8 = "end binary output" wide ascii $s9 = "XriteProcessMemory" wide ascii $s10 = "IE:Password-Protected sites" wide ascii $s11 = "pstorec.dll" wide ascii condition: all of them } rule BISCUIT_GREENCAT_APT1 { meta: author = "AlienVault Labs" info = "CommentCrew-threat-apt1" strings: $s1 = "zxdosml" wide ascii $s2 = "get user name error!" wide ascii $s3 = "get computer name error!" wide ascii $s4 = "----client system info----" wide ascii $s5 = "stfile" wide ascii $s6 = "cmd success!" wide ascii condition: all of them } rule BOUNCER_APT1 { meta: author = "AlienVault Labs" info = "CommentCrew-threat-apt1" strings: $s1 = "*Qd9kdgba33*%Wkda0Qd3kvn$*&><(*&%$E#%$#1234asdgKNAg@!gy565dtfbasdg" wide ascii $s2 = "IDR_DATA%d" wide ascii $s3 = "asdfqwe123cxz" wide ascii $s4 = "Mode must be 0(encrypt) or 1(decrypt)." wide ascii condition: ($s1 and $s2) or ($s3 and $s4) } rule BOUNCER_DLL_APT1 { meta: author = "AlienVault Labs" info = "CommentCrew-threat-apt1" strings: $s1 = "new_connection_to_bounce():" wide ascii $s2 = "usage:%s IP port [proxip] [port] [key]" wide ascii condition: all of them } rule CALENDAR_APT1 { meta: author = "AlienVault Labs" info = "CommentCrew-threat-apt1" strings: $s1 = "content" wide ascii $s2 = "title" wide ascii $s3 = "entry" wide ascii $s4 = "feed" wide ascii $s5 = "DownRun success" wide ascii $s6 = "%s@gmail.com" wide ascii $s7 = "" wide ascii $b8 = "W4qKihsb+So=" wide ascii $b9 = "PoqKigY7ggH+VcnqnTcmhFCo9w==" wide ascii $b10 = "8oqKiqb5880/uJLzAsY=" wide ascii condition: all of ($s*) or all of ($b*) } rule COMBOS_APT1 { meta: author = "AlienVault Labs" info = "CommentCrew-threat-apt1" strings: $s1 = "Mozilla4.0 (compatible; MSIE 7.0; Win32)" wide ascii $s2 = "Mozilla5.1 (compatible; MSIE 8.0; Win32)" wide ascii $s3 = "Delay" wide ascii $s4 = "Getfile" wide ascii $s5 = "Putfile" wide ascii $s6 = "---[ Virtual Shell]---" wide ascii $s7 = "Not Comming From Our Server %s." wide ascii condition: all of them } rule DAIRY_APT1 { meta: author = "AlienVault Labs" info = "CommentCrew-threat-apt1" strings: $s1 = "Mozilla/4.0 (compatible; MSIE 7.0;)" wide ascii $s2 = "KilFail" wide ascii $s3 = "KilSucc" wide ascii $s4 = "pkkill" wide ascii $s5 = "pklist" wide ascii condition: all of them } rule GLOOXMAIL_APT1 { meta: author = "AlienVault Labs" info = "CommentCrew-threat-apt1" strings: $s1 = "Kill process success!" wide ascii $s2 = "Kill process failed!" wide ascii $s3 = "Sleep success!" wide ascii $s4 = "based on gloox" wide ascii $pdb = "glooxtest.pdb" wide ascii condition: all of ($s*) or $pdb } rule GOGGLES_APT1 { meta: author = "AlienVault Labs" info = "CommentCrew-threat-apt1" strings: $s1 = "Kill process success!" wide ascii $s2 = "Kill process failed!" wide ascii $s3 = "Sleep success!" wide ascii $s4 = "based on gloox" wide ascii $pdb = "glooxtest.pdb" wide ascii condition: all of ($s*) or $pdb } rule HACKSFASE1_APT1 { meta: author = "AlienVault Labs" info = "CommentCrew-threat-apt1" strings: $s1 = {cb 39 82 49 42 be 1f 3a} condition: all of them } rule HACKSFASE2_APT1 { meta: author = "AlienVault Labs" info = "CommentCrew-threat-apt1" strings: $s1 = "Send to Server failed." wide ascii $s2 = "HandShake with the server failed. Error:" wide ascii $s3 = "Decryption Failed. Context Expired." wide ascii condition: all of them } rule KURTON_APT1 { meta: author = "AlienVault Labs" info = "CommentCrew-threat-apt1" strings: $s1 = "Mozilla/4.0 (compatible; MSIE8.0; Windows NT 5.1)" wide ascii $s2 = "!(*@)(!@PORT!(*@)(!@URL" wide ascii $s3 = "MyTmpFile.Dat" wide ascii $s4 = "SvcHost.DLL.log" wide ascii condition: all of them } rule LONGRUN_APT1 { meta: author = "AlienVault Labs" info = "CommentCrew-threat-apt1" strings: $s1 = "Mozilla/4.0 (compatible; Windows NT 5.1; MSIE 7.0; Trident/4.0)" wide ascii $s2 = "%s\\%c%c%c%c%c%c%c" wide ascii $s3 = "wait:" wide ascii $s4 = "Dcryption Error! Invalid Character" wide ascii condition: all of them } rule MACROMAIL_APT1 { meta: author = "AlienVault Labs" info = "CommentCrew-threat-apt1" strings: $s1 = "svcMsn.dll" wide ascii $s2 = "RundllInstall" wide ascii $s3 = "Config service %s ok." wide ascii $s4 = "svchost.exe" wide ascii condition: all of them } rule MANITSME_APT1 { meta: author = "AlienVault Labs" info = "CommentCrew-threat-apt1" strings: $s1 = "Install an Service hosted by SVCHOST." wide ascii $s2 = "The Dll file that to be released." wide ascii $s3 = "SYSTEM\\CurrentControlSet\\Services\\" wide ascii $s4 = "svchost.exe" wide ascii $e1 = "Man,it's me" wide ascii $e2 = "Oh,shit" wide ascii $e3 = "Hallelujah" wide ascii $e4 = "nRet == SOCKET_ERROR" wide ascii $pdb1 = "rouji\\release\\Install.pdb" wide ascii $pdb2 = "rouji\\SvcMain.pdb" wide ascii condition: (all of ($s*)) or (all of ($e*)) or $pdb1 or $pdb2 } rule MINIASP_APT1 { meta: author = "AlienVault Labs" info = "CommentCrew-threat-apt1" strings: $s1 = "miniasp" wide ascii $s2 = "wakeup=" wide ascii $s3 = "download ok!" wide ascii $s4 = "command is null!" wide ascii $s5 = "device_input.asp?device_t=" wide ascii condition: all of them } rule NEWSREELS_APT1 { meta: author = "AlienVault Labs" info = "CommentCrew-threat-apt1" strings: $s1 = "Mozilla/4.0 (compatible; Windows NT 5.1; MSIE 7.0)" wide ascii $s2 = "name=%s&userid=%04d&other=%c%s" wide ascii $s3 = "download ok!" wide ascii $s4 = "command is null!" wide ascii $s5 = "noclient" wide ascii $s6 = "wait" wide ascii $s7 = "active" wide ascii $s8 = "hello" wide ascii condition: all of them } rule SEASALT_APT1 { meta: author = "AlienVault Labs" info = "CommentCrew-threat-apt1" strings: $s1 = "User-Agent: Mozilla/4.0 (compatible; MSIE 5.00; Windows 98) KSMM" wide ascii $s2 = "upfileok" wide ascii $s3 = "download ok!" wide ascii $s4 = "upfileer" wide ascii $s5 = "fxftest" wide ascii condition: all of them } rule STARSYPOUND_APT1 { meta: author = "AlienVault Labs" info = "CommentCrew-threat-apt1" strings: $s1 = "*(SY)# cmd" wide ascii $s2 = "send = %d" wide ascii $s3 = "cmd.exe" wide ascii $s4 = "*(SY)#" wide ascii condition: all of them } rule SWORD_APT1 { meta: author = "AlienVault Labs" info = "CommentCrew-threat-apt1" strings: $s1 = "@***@*@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@>>>" wide ascii $s2 = "sleep:" wide ascii $s3 = "down:" wide ascii $s4 = "*========== Bye Bye ! ==========*" wide ascii condition: all of them } rule thequickbrow_APT1 { meta: author = "AlienVault Labs" info = "CommentCrew-threat-apt1" strings: $s1 = "thequickbrownfxjmpsvalzydg" wide ascii condition: all of them } rule TABMSGSQL_APT1 { meta: author = "AlienVault Labs" info = "CommentCrew-threat-apt1" strings: $s1 = "letusgohtppmmv2.0.0.1" wide ascii $s2 = "Mozilla/4.0 (compatible; )" wide ascii $s3 = "filestoc" wide ascii $s4 = "filectos" wide ascii $s5 = "reshell" wide ascii condition: all of them } rule CCREWBACK1 { meta: author = "AlienVault Labs" info = "CommentCrew-threat-apt1" strings: $a = "postvalue" wide ascii $b = "postdata" wide ascii $c = "postfile" wide ascii $d = "hostname" wide ascii $e = "clientkey" wide ascii $f = "start Cmd Failure!" wide ascii $g = "sleep:" wide ascii $h = "downloadcopy:" wide ascii $i = "download:" wide ascii $j = "geturl:" wide ascii $k = "1.234.1.68" wide ascii condition: 4 of ($a,$b,$c,$d,$e) or $f or 3 of ($g,$h,$i,$j) or $k } rule TrojanCookies_CCREW { meta: author = "AlienVault Labs" info = "CommentCrew-threat-apt1" strings: $a = "sleep:" wide ascii $b = "content=" wide ascii $c = "reqpath=" wide ascii $d = "savepath=" wide ascii $e = "command=" wide ascii condition: 4 of ($a,$b,$c,$d,$e) } rule GEN_CCREW1 { meta: author = "AlienVault Labs" info = "CommentCrew-threat-apt1" strings: $a = "W!r@o#n$g" wide ascii $b = "KerNel32.dll" wide ascii condition: any of them } rule Elise { meta: author = "AlienVault Labs" info = "CommentCrew-threat-apt1" strings: $a = "SetElise.pdb" wide ascii condition: $a } rule EclipseSunCloudRAT { meta: author = "AlienVault Labs" info = "CommentCrew-threat-apt1" strings: $a = "Eclipse_A" wide ascii $b = "\\PJTS\\" wide ascii $c = "Eclipse_Client_B.pdb" wide ascii $d = "XiaoME" wide ascii $e = "SunCloud-Code" wide ascii $f = "/uc_server/data/forum.asp" wide ascii condition: any of them } rule MoonProject { meta: author = "AlienVault Labs" info = "CommentCrew-threat-apt1" strings: $a = "Serverfile is smaller than Clientfile" wide ascii $b = "\\M tools\\" wide ascii $c = "MoonDLL" wide ascii $d = "\\M tools\\" wide ascii condition: any of them } rule ccrewDownloader1 { meta: author = "AlienVault Labs" info = "CommentCrew-threat-apt1" strings: $a = {DD B5 61 F0 20 47 20 57 D6 65 9C CB 31 1B 65 42} condition: any of them } rule ccrewDownloader2 { meta: author = "AlienVault Labs" info = "CommentCrew-threat-apt1" strings: $a = "3gZFQOBtY3sifNOl" wide ascii $b = "docbWUWsc2gRMv9HN7TFnvnKcrWUUFdAEem9DkqRALoD" wide ascii $c = "6QVSOZHQPCMc2A8HXdsfuNZcmUnIqWrOIjrjwOeagILnnScxadKEr1H2MZNwSnaJ" wide ascii condition: any of them } rule ccrewMiniasp { meta: author = "AlienVault Labs" info = "CommentCrew-threat-apt1" strings: $a = "MiniAsp.pdb" wide ascii $b = "device_t=" wide ascii condition: any of them } rule ccrewSSLBack2 { meta: author = "AlienVault Labs" info = "CommentCrew-threat-apt1" strings: $a = {39 82 49 42 BE 1F 3A} condition: any of them } rule ccrewSSLBack3 { meta: author = "AlienVault Labs" info = "CommentCrew-threat-apt1" strings: $a = "SLYHKAAY" wide ascii condition: any of them } rule ccrewSSLBack1 { meta: author = "AlienVault Labs" info = "CommentCrew-threat-apt1" strings: $a = "!@#%$^#@!" wide ascii $b = "64.91.80.6" wide ascii condition: any of them } rule ccrewDownloader3 { meta: author = "AlienVault Labs" info = "CommentCrew-threat-apt1" strings: $a = "ejlcmbv" wide ascii $b = "bhxjuisv" wide ascii $c = "yqzgrh" wide ascii $d = "uqusofrp" wide ascii $e = "Ljpltmivvdcbb" wide ascii $f = "frfogjviirr" wide ascii $g = "ximhttoskop" wide ascii condition: 4 of them } rule ccrewQAZ { meta: author = "AlienVault Labs" info = "CommentCrew-threat-apt1" strings: $a = "!QAZ@WSX" wide ascii condition: $a } rule metaxcd { meta: author = "AlienVault Labs" info = "CommentCrew-threat-apt1" strings: $a = "