id: merlin-c2-jarm info: name: Merlin C2 JARM - Detect author: pussycat0x severity: info description: | Merlin is a post-exploit Command & Control (C2) tool, also known as a Remote Access Tool (RAT), that communicates using the HTTP/1.1, HTTP/2, and HTTP/3 protocols. HTTP/3 is the combination of HTTP/2 over the Quick UDP Internet Connections (QUIC) protocol. This tool was the result of my work evaluating HTTP/2 in a paper titled Practical Approach to Detecting and Preventing Web Application Attacks over HTTP/2. Merlin is also my first attempts at learning Golang. reference: - https://github.com/cedowens/C2-JARM - https://merlin-c2.readthedocs.io/en/latest/ metadata: max-request: 1 tags: jarm,network,c2,ir,osint,cti,merlin tcp: - inputs: - data: 2E type: hex host: - "{{Hostname}}" matchers: - type: dsl dsl: - "jarm(Hostname) == '29d21b20d29d29d21c41d21b21b41d494e0df9532e75299f15ba73156cee38'" # digest: 4b0a00483046022100f923e9dd8144b153f0ea582bdf36de335b932fecd34251d3b513be9220d4d92d022100938e1516572557386dc79b392644932d0f378c9ed15388312afac648ab055dba:922c64590222798bb761d5b6d8e72950