Talos Rules 2020-04-09
This release adds and modifies rules in several categories.

Talos has added and modified multiple rules in the file-pdf, indicator-compromise, malware-cnc and server-webapp rule sets to provide coverage for emerging threats from these technologies.

For information about Snort Subscriber Rulesets available for purchase, please visit the Snort product page.

Change logs

2020-04-09 17:07:53 UTC

Snort Subscriber Rules Update

Date: 2020-04-09

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 2091501.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:53590 <-> ENABLED <-> SERVER-WEBAPP DrayTek multiple products command injection attempt (server-webapp.rules)
 * 1:53589 <-> ENABLED <-> SERVER-WEBAPP DrayTek multiple products command injection attempt (server-webapp.rules)
 * 1:53588 <-> ENABLED <-> MALWARE-CNC Win.Trojan.hacktool CheckAdmin tool download attempt (malware-cnc.rules)
 * 1:53587 <-> DISABLED <-> MALWARE-CNC Win.Trojan.hacktool CheckAdmin tool download attempt (malware-cnc.rules)
 * 1:53586 <-> DISABLED <-> MALWARE-OTHER Win.Packed.njRAT-7646465-0 download attempt (malware-other.rules)
 * 1:53585 <-> DISABLED <-> MALWARE-OTHER Win.Packed.njRAT-7646465-0 download attempt (malware-other.rules)
 * 1:53584 <-> DISABLED <-> MALWARE-CNC Win.Trojan.FormBook variant outbound connection (malware-cnc.rules)
 * 1:53583 <-> DISABLED <-> INDICATOR-COMPROMISE RTF document with Equation and BITSAdmin download attempt (indicator-compromise.rules)
 * 1:53582 <-> DISABLED <-> INDICATOR-COMPROMISE RTF document with Equation and BITSAdmin download attempt (indicator-compromise.rules)
 * 1:53613 <-> DISABLED <-> MALWARE-OTHER PUA.Unix.Adware.Mobidash-7653096-0 download attempt (malware-other.rules)
 * 1:53612 <-> DISABLED <-> MALWARE-OTHER Win.Packed.Acv93xci-7652812-0 download attempt (malware-other.rules)
 * 1:53611 <-> DISABLED <-> MALWARE-OTHER Win.Packed.Acv93xci-7652812-0 download attempt (malware-other.rules)
 * 1:53610 <-> DISABLED <-> MALWARE-OTHER Win.Packed.Aak5d3ci-7652809-0 download attempt (malware-other.rules)
 * 1:53609 <-> DISABLED <-> MALWARE-OTHER Win.Packed.Aak5d3ci-7652809-0 download attempt (malware-other.rules)
 * 1:53608 <-> DISABLED <-> MALWARE-OTHER Win.Trojan.Usteal-7652807-0 download attempt (malware-other.rules)
 * 1:53607 <-> DISABLED <-> MALWARE-OTHER Win.Trojan.Usteal-7652807-0 download attempt (malware-other.rules)
 * 1:53606 <-> DISABLED <-> MALWARE-OTHER Win.Dropper.Gozi-7647568-0 download attempt (malware-other.rules)
 * 1:53605 <-> DISABLED <-> MALWARE-OTHER Win.Dropper.Gozi-7647568-0 download attempt (malware-other.rules)
 * 1:53604 <-> DISABLED <-> MALWARE-OTHER Win.Packed.Razy-7649790-0 download attempt (malware-other.rules)
 * 1:53603 <-> DISABLED <-> MALWARE-OTHER Win.Packed.Razy-7649790-0 download attempt (malware-other.rules)
 * 1:53602 <-> DISABLED <-> MALWARE-OTHER Win.Dropper.Gh0stRAT-7647657-0 download attempt (malware-other.rules)
 * 1:53601 <-> DISABLED <-> MALWARE-OTHER Win.Dropper.Gh0stRAT-7647657-0 download attempt (malware-other.rules)
 * 1:53598 <-> DISABLED <-> MALWARE-OTHER Win.Ransomware.Hiddentears-7648972-0 download attempt (malware-other.rules)
 * 1:53597 <-> DISABLED <-> MALWARE-OTHER Win.Ransomware.Hiddentears-7648972-0 download attempt (malware-other.rules)
 * 1:53596 <-> DISABLED <-> MALWARE-OTHER PUA.Unix.Adware.Mobidash-7648778-0 download attempt (malware-other.rules)
 * 1:53595 <-> DISABLED <-> MALWARE-OTHER PUA.Unix.Adware.Mobidash-7648778-0 download attempt (malware-other.rules)
 * 1:53594 <-> DISABLED <-> MALWARE-OTHER Unix.Tool.Dnsamp-7647492-0 download attempt (malware-other.rules)
 * 1:53593 <-> DISABLED <-> MALWARE-OTHER Unix.Tool.Dnsamp-7647492-0 download attempt (malware-other.rules)
 * 1:53592 <-> ENABLED <-> SERVER-WEBAPP DrayTek multiple products command injection attempt (server-webapp.rules)
 * 1:53591 <-> ENABLED <-> SERVER-WEBAPP DrayTek multiple products command injection attempt (server-webapp.rules)
 * 1:53614 <-> DISABLED <-> MALWARE-OTHER PUA.Unix.Adware.Mobidash-7653096-0 download attempt (malware-other.rules)
 * 3:53599 <-> ENABLED <-> FILE-PDF TRUFFLEHUNTER TALOS-2020-1044 attack attempt (file-pdf.rules)
 * 3:53600 <-> ENABLED <-> FILE-PDF TRUFFLEHUNTER TALOS-2020-1044 attack attempt (file-pdf.rules)

Modified Rules:


 * 1:53505 <-> DISABLED <-> SERVER-WEBAPP Horde Groupware Webmail data import PHP code injection attempt (server-webapp.rules)

2020-04-09 17:07:53 UTC

Snort Subscriber Rules Update

Date: 2020-04-09

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 2091500.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:53609 <-> DISABLED <-> MALWARE-OTHER Win.Packed.Aak5d3ci-7652809-0 download attempt (malware-other.rules)
 * 1:53608 <-> DISABLED <-> MALWARE-OTHER Win.Trojan.Usteal-7652807-0 download attempt (malware-other.rules)
 * 1:53583 <-> DISABLED <-> INDICATOR-COMPROMISE RTF document with Equation and BITSAdmin download attempt (indicator-compromise.rules)
 * 1:53584 <-> DISABLED <-> MALWARE-CNC Win.Trojan.FormBook variant outbound connection (malware-cnc.rules)
 * 1:53586 <-> DISABLED <-> MALWARE-OTHER Win.Packed.njRAT-7646465-0 download attempt (malware-other.rules)
 * 1:53587 <-> DISABLED <-> MALWARE-CNC Win.Trojan.hacktool CheckAdmin tool download attempt (malware-cnc.rules)
 * 1:53588 <-> ENABLED <-> MALWARE-CNC Win.Trojan.hacktool CheckAdmin tool download attempt (malware-cnc.rules)
 * 1:53589 <-> ENABLED <-> SERVER-WEBAPP DrayTek multiple products command injection attempt (server-webapp.rules)
 * 1:53590 <-> ENABLED <-> SERVER-WEBAPP DrayTek multiple products command injection attempt (server-webapp.rules)
 * 1:53591 <-> ENABLED <-> SERVER-WEBAPP DrayTek multiple products command injection attempt (server-webapp.rules)
 * 1:53592 <-> ENABLED <-> SERVER-WEBAPP DrayTek multiple products command injection attempt (server-webapp.rules)
 * 1:53593 <-> DISABLED <-> MALWARE-OTHER Unix.Tool.Dnsamp-7647492-0 download attempt (malware-other.rules)
 * 1:53594 <-> DISABLED <-> MALWARE-OTHER Unix.Tool.Dnsamp-7647492-0 download attempt (malware-other.rules)
 * 1:53595 <-> DISABLED <-> MALWARE-OTHER PUA.Unix.Adware.Mobidash-7648778-0 download attempt (malware-other.rules)
 * 1:53596 <-> DISABLED <-> MALWARE-OTHER PUA.Unix.Adware.Mobidash-7648778-0 download attempt (malware-other.rules)
 * 1:53597 <-> DISABLED <-> MALWARE-OTHER Win.Ransomware.Hiddentears-7648972-0 download attempt (malware-other.rules)
 * 1:53598 <-> DISABLED <-> MALWARE-OTHER Win.Ransomware.Hiddentears-7648972-0 download attempt (malware-other.rules)
 * 1:53601 <-> DISABLED <-> MALWARE-OTHER Win.Dropper.Gh0stRAT-7647657-0 download attempt (malware-other.rules)
 * 1:53602 <-> DISABLED <-> MALWARE-OTHER Win.Dropper.Gh0stRAT-7647657-0 download attempt (malware-other.rules)
 * 1:53603 <-> DISABLED <-> MALWARE-OTHER Win.Packed.Razy-7649790-0 download attempt (malware-other.rules)
 * 1:53604 <-> DISABLED <-> MALWARE-OTHER Win.Packed.Razy-7649790-0 download attempt (malware-other.rules)
 * 1:53605 <-> DISABLED <-> MALWARE-OTHER Win.Dropper.Gozi-7647568-0 download attempt (malware-other.rules)
 * 1:53606 <-> DISABLED <-> MALWARE-OTHER Win.Dropper.Gozi-7647568-0 download attempt (malware-other.rules)
 * 1:53614 <-> DISABLED <-> MALWARE-OTHER PUA.Unix.Adware.Mobidash-7653096-0 download attempt (malware-other.rules)
 * 1:53613 <-> DISABLED <-> MALWARE-OTHER PUA.Unix.Adware.Mobidash-7653096-0 download attempt (malware-other.rules)
 * 1:53612 <-> DISABLED <-> MALWARE-OTHER Win.Packed.Acv93xci-7652812-0 download attempt (malware-other.rules)
 * 1:53610 <-> DISABLED <-> MALWARE-OTHER Win.Packed.Aak5d3ci-7652809-0 download attempt (malware-other.rules)
 * 1:53611 <-> DISABLED <-> MALWARE-OTHER Win.Packed.Acv93xci-7652812-0 download attempt (malware-other.rules)
 * 1:53585 <-> DISABLED <-> MALWARE-OTHER Win.Packed.njRAT-7646465-0 download attempt (malware-other.rules)
 * 1:53607 <-> DISABLED <-> MALWARE-OTHER Win.Trojan.Usteal-7652807-0 download attempt (malware-other.rules)
 * 1:53582 <-> DISABLED <-> INDICATOR-COMPROMISE RTF document with Equation and BITSAdmin download attempt (indicator-compromise.rules)
 * 3:53599 <-> ENABLED <-> FILE-PDF TRUFFLEHUNTER TALOS-2020-1044 attack attempt (file-pdf.rules)
 * 3:53600 <-> ENABLED <-> FILE-PDF TRUFFLEHUNTER TALOS-2020-1044 attack attempt (file-pdf.rules)

Modified Rules:


 * 1:53505 <-> DISABLED <-> SERVER-WEBAPP Horde Groupware Webmail data import PHP code injection attempt (server-webapp.rules)

2020-04-09 17:07:53 UTC

Snort Subscriber Rules Update

Date: 2020-04-09

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 2091401.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:53610 <-> DISABLED <-> MALWARE-OTHER Win.Packed.Aak5d3ci-7652809-0 download attempt (malware-other.rules)
 * 1:53602 <-> DISABLED <-> MALWARE-OTHER Win.Dropper.Gh0stRAT-7647657-0 download attempt (malware-other.rules)
 * 1:53609 <-> DISABLED <-> MALWARE-OTHER Win.Packed.Aak5d3ci-7652809-0 download attempt (malware-other.rules)
 * 1:53584 <-> DISABLED <-> MALWARE-CNC Win.Trojan.FormBook variant outbound connection (malware-cnc.rules)
 * 1:53614 <-> DISABLED <-> MALWARE-OTHER PUA.Unix.Adware.Mobidash-7653096-0 download attempt (malware-other.rules)
 * 1:53613 <-> DISABLED <-> MALWARE-OTHER PUA.Unix.Adware.Mobidash-7653096-0 download attempt (malware-other.rules)
 * 1:53582 <-> DISABLED <-> INDICATOR-COMPROMISE RTF document with Equation and BITSAdmin download attempt (indicator-compromise.rules)
 * 1:53611 <-> DISABLED <-> MALWARE-OTHER Win.Packed.Acv93xci-7652812-0 download attempt (malware-other.rules)
 * 1:53612 <-> DISABLED <-> MALWARE-OTHER Win.Packed.Acv93xci-7652812-0 download attempt (malware-other.rules)
 * 1:53603 <-> DISABLED <-> MALWARE-OTHER Win.Packed.Razy-7649790-0 download attempt (malware-other.rules)
 * 1:53606 <-> DISABLED <-> MALWARE-OTHER Win.Dropper.Gozi-7647568-0 download attempt (malware-other.rules)
 * 1:53604 <-> DISABLED <-> MALWARE-OTHER Win.Packed.Razy-7649790-0 download attempt (malware-other.rules)
 * 1:53605 <-> DISABLED <-> MALWARE-OTHER Win.Dropper.Gozi-7647568-0 download attempt (malware-other.rules)
 * 1:53608 <-> DISABLED <-> MALWARE-OTHER Win.Trojan.Usteal-7652807-0 download attempt (malware-other.rules)
 * 1:53601 <-> DISABLED <-> MALWARE-OTHER Win.Dropper.Gh0stRAT-7647657-0 download attempt (malware-other.rules)
 * 1:53597 <-> DISABLED <-> MALWARE-OTHER Win.Ransomware.Hiddentears-7648972-0 download attempt (malware-other.rules)
 * 1:53598 <-> DISABLED <-> MALWARE-OTHER Win.Ransomware.Hiddentears-7648972-0 download attempt (malware-other.rules)
 * 1:53595 <-> DISABLED <-> MALWARE-OTHER PUA.Unix.Adware.Mobidash-7648778-0 download attempt (malware-other.rules)
 * 1:53596 <-> DISABLED <-> MALWARE-OTHER PUA.Unix.Adware.Mobidash-7648778-0 download attempt (malware-other.rules)
 * 1:53593 <-> DISABLED <-> MALWARE-OTHER Unix.Tool.Dnsamp-7647492-0 download attempt (malware-other.rules)
 * 1:53594 <-> DISABLED <-> MALWARE-OTHER Unix.Tool.Dnsamp-7647492-0 download attempt (malware-other.rules)
 * 1:53591 <-> ENABLED <-> SERVER-WEBAPP DrayTek multiple products command injection attempt (server-webapp.rules)
 * 1:53592 <-> ENABLED <-> SERVER-WEBAPP DrayTek multiple products command injection attempt (server-webapp.rules)
 * 1:53589 <-> ENABLED <-> SERVER-WEBAPP DrayTek multiple products command injection attempt (server-webapp.rules)
 * 1:53590 <-> ENABLED <-> SERVER-WEBAPP DrayTek multiple products command injection attempt (server-webapp.rules)
 * 1:53588 <-> ENABLED <-> MALWARE-CNC Win.Trojan.hacktool CheckAdmin tool download attempt (malware-cnc.rules)
 * 1:53587 <-> DISABLED <-> MALWARE-CNC Win.Trojan.hacktool CheckAdmin tool download attempt (malware-cnc.rules)
 * 1:53585 <-> DISABLED <-> MALWARE-OTHER Win.Packed.njRAT-7646465-0 download attempt (malware-other.rules)
 * 1:53586 <-> DISABLED <-> MALWARE-OTHER Win.Packed.njRAT-7646465-0 download attempt (malware-other.rules)
 * 1:53607 <-> DISABLED <-> MALWARE-OTHER Win.Trojan.Usteal-7652807-0 download attempt (malware-other.rules)
 * 1:53583 <-> DISABLED <-> INDICATOR-COMPROMISE RTF document with Equation and BITSAdmin download attempt (indicator-compromise.rules)
 * 3:53599 <-> ENABLED <-> FILE-PDF TRUFFLEHUNTER TALOS-2020-1044 attack attempt (file-pdf.rules)
 * 3:53600 <-> ENABLED <-> FILE-PDF TRUFFLEHUNTER TALOS-2020-1044 attack attempt (file-pdf.rules)

Modified Rules:


 * 1:53505 <-> DISABLED <-> SERVER-WEBAPP Horde Groupware Webmail data import PHP code injection attempt (server-webapp.rules)

2020-04-09 17:07:53 UTC

Snort Subscriber Rules Update

Date: 2020-04-09

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 2091300.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:53611 <-> DISABLED <-> MALWARE-OTHER Win.Packed.Acv93xci-7652812-0 download attempt (malware-other.rules)
 * 1:53609 <-> DISABLED <-> MALWARE-OTHER Win.Packed.Aak5d3ci-7652809-0 download attempt (malware-other.rules)
 * 1:53608 <-> DISABLED <-> MALWARE-OTHER Win.Trojan.Usteal-7652807-0 download attempt (malware-other.rules)
 * 1:53614 <-> DISABLED <-> MALWARE-OTHER PUA.Unix.Adware.Mobidash-7653096-0 download attempt (malware-other.rules)
 * 1:53610 <-> DISABLED <-> MALWARE-OTHER Win.Packed.Aak5d3ci-7652809-0 download attempt (malware-other.rules)
 * 1:53582 <-> DISABLED <-> INDICATOR-COMPROMISE RTF document with Equation and BITSAdmin download attempt (indicator-compromise.rules)
 * 1:53583 <-> DISABLED <-> INDICATOR-COMPROMISE RTF document with Equation and BITSAdmin download attempt (indicator-compromise.rules)
 * 1:53612 <-> DISABLED <-> MALWARE-OTHER Win.Packed.Acv93xci-7652812-0 download attempt (malware-other.rules)
 * 1:53613 <-> DISABLED <-> MALWARE-OTHER PUA.Unix.Adware.Mobidash-7653096-0 download attempt (malware-other.rules)
 * 1:53592 <-> ENABLED <-> SERVER-WEBAPP DrayTek multiple products command injection attempt (server-webapp.rules)
 * 1:53591 <-> ENABLED <-> SERVER-WEBAPP DrayTek multiple products command injection attempt (server-webapp.rules)
 * 1:53585 <-> DISABLED <-> MALWARE-OTHER Win.Packed.njRAT-7646465-0 download attempt (malware-other.rules)
 * 1:53590 <-> ENABLED <-> SERVER-WEBAPP DrayTek multiple products command injection attempt (server-webapp.rules)
 * 1:53587 <-> DISABLED <-> MALWARE-CNC Win.Trojan.hacktool CheckAdmin tool download attempt (malware-cnc.rules)
 * 1:53588 <-> ENABLED <-> MALWARE-CNC Win.Trojan.hacktool CheckAdmin tool download attempt (malware-cnc.rules)
 * 1:53586 <-> DISABLED <-> MALWARE-OTHER Win.Packed.njRAT-7646465-0 download attempt (malware-other.rules)
 * 1:53584 <-> DISABLED <-> MALWARE-CNC Win.Trojan.FormBook variant outbound connection (malware-cnc.rules)
 * 1:53595 <-> DISABLED <-> MALWARE-OTHER PUA.Unix.Adware.Mobidash-7648778-0 download attempt (malware-other.rules)
 * 1:53589 <-> ENABLED <-> SERVER-WEBAPP DrayTek multiple products command injection attempt (server-webapp.rules)
 * 1:53594 <-> DISABLED <-> MALWARE-OTHER Unix.Tool.Dnsamp-7647492-0 download attempt (malware-other.rules)
 * 1:53607 <-> DISABLED <-> MALWARE-OTHER Win.Trojan.Usteal-7652807-0 download attempt (malware-other.rules)
 * 1:53606 <-> DISABLED <-> MALWARE-OTHER Win.Dropper.Gozi-7647568-0 download attempt (malware-other.rules)
 * 1:53603 <-> DISABLED <-> MALWARE-OTHER Win.Packed.Razy-7649790-0 download attempt (malware-other.rules)
 * 1:53604 <-> DISABLED <-> MALWARE-OTHER Win.Packed.Razy-7649790-0 download attempt (malware-other.rules)
 * 1:53605 <-> DISABLED <-> MALWARE-OTHER Win.Dropper.Gozi-7647568-0 download attempt (malware-other.rules)
 * 1:53602 <-> DISABLED <-> MALWARE-OTHER Win.Dropper.Gh0stRAT-7647657-0 download attempt (malware-other.rules)
 * 1:53597 <-> DISABLED <-> MALWARE-OTHER Win.Ransomware.Hiddentears-7648972-0 download attempt (malware-other.rules)
 * 1:53598 <-> DISABLED <-> MALWARE-OTHER Win.Ransomware.Hiddentears-7648972-0 download attempt (malware-other.rules)
 * 1:53601 <-> DISABLED <-> MALWARE-OTHER Win.Dropper.Gh0stRAT-7647657-0 download attempt (malware-other.rules)
 * 1:53596 <-> DISABLED <-> MALWARE-OTHER PUA.Unix.Adware.Mobidash-7648778-0 download attempt (malware-other.rules)
 * 1:53593 <-> DISABLED <-> MALWARE-OTHER Unix.Tool.Dnsamp-7647492-0 download attempt (malware-other.rules)
 * 3:53599 <-> ENABLED <-> FILE-PDF TRUFFLEHUNTER TALOS-2020-1044 attack attempt (file-pdf.rules)
 * 3:53600 <-> ENABLED <-> FILE-PDF TRUFFLEHUNTER TALOS-2020-1044 attack attempt (file-pdf.rules)

Modified Rules:


 * 1:53505 <-> DISABLED <-> SERVER-WEBAPP Horde Groupware Webmail data import PHP code injection attempt (server-webapp.rules)

2020-04-09 17:07:53 UTC

Snort Subscriber Rules Update

Date: 2020-04-09

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 2091101.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:53609 <-> DISABLED <-> MALWARE-OTHER Win.Packed.Aak5d3ci-7652809-0 download attempt (malware-other.rules)
 * 1:53608 <-> DISABLED <-> MALWARE-OTHER Win.Trojan.Usteal-7652807-0 download attempt (malware-other.rules)
 * 1:53610 <-> DISABLED <-> MALWARE-OTHER Win.Packed.Aak5d3ci-7652809-0 download attempt (malware-other.rules)
 * 1:53613 <-> DISABLED <-> MALWARE-OTHER PUA.Unix.Adware.Mobidash-7653096-0 download attempt (malware-other.rules)
 * 1:53611 <-> DISABLED <-> MALWARE-OTHER Win.Packed.Acv93xci-7652812-0 download attempt (malware-other.rules)
 * 1:53583 <-> DISABLED <-> INDICATOR-COMPROMISE RTF document with Equation and BITSAdmin download attempt (indicator-compromise.rules)
 * 1:53612 <-> DISABLED <-> MALWARE-OTHER Win.Packed.Acv93xci-7652812-0 download attempt (malware-other.rules)
 * 1:53598 <-> DISABLED <-> MALWARE-OTHER Win.Ransomware.Hiddentears-7648972-0 download attempt (malware-other.rules)
 * 1:53586 <-> DISABLED <-> MALWARE-OTHER Win.Packed.njRAT-7646465-0 download attempt (malware-other.rules)
 * 1:53589 <-> ENABLED <-> SERVER-WEBAPP DrayTek multiple products command injection attempt (server-webapp.rules)
 * 1:53588 <-> ENABLED <-> MALWARE-CNC Win.Trojan.hacktool CheckAdmin tool download attempt (malware-cnc.rules)
 * 1:53585 <-> DISABLED <-> MALWARE-OTHER Win.Packed.njRAT-7646465-0 download attempt (malware-other.rules)
 * 1:53584 <-> DISABLED <-> MALWARE-CNC Win.Trojan.FormBook variant outbound connection (malware-cnc.rules)
 * 1:53603 <-> DISABLED <-> MALWARE-OTHER Win.Packed.Razy-7649790-0 download attempt (malware-other.rules)
 * 1:53595 <-> DISABLED <-> MALWARE-OTHER PUA.Unix.Adware.Mobidash-7648778-0 download attempt (malware-other.rules)
 * 1:53602 <-> DISABLED <-> MALWARE-OTHER Win.Dropper.Gh0stRAT-7647657-0 download attempt (malware-other.rules)
 * 1:53597 <-> DISABLED <-> MALWARE-OTHER Win.Ransomware.Hiddentears-7648972-0 download attempt (malware-other.rules)
 * 1:53594 <-> DISABLED <-> MALWARE-OTHER Unix.Tool.Dnsamp-7647492-0 download attempt (malware-other.rules)
 * 1:53591 <-> ENABLED <-> SERVER-WEBAPP DrayTek multiple products command injection attempt (server-webapp.rules)
 * 1:53596 <-> DISABLED <-> MALWARE-OTHER PUA.Unix.Adware.Mobidash-7648778-0 download attempt (malware-other.rules)
 * 1:53593 <-> DISABLED <-> MALWARE-OTHER Unix.Tool.Dnsamp-7647492-0 download attempt (malware-other.rules)
 * 1:53590 <-> ENABLED <-> SERVER-WEBAPP DrayTek multiple products command injection attempt (server-webapp.rules)
 * 1:53587 <-> DISABLED <-> MALWARE-CNC Win.Trojan.hacktool CheckAdmin tool download attempt (malware-cnc.rules)
 * 1:53592 <-> ENABLED <-> SERVER-WEBAPP DrayTek multiple products command injection attempt (server-webapp.rules)
 * 1:53605 <-> DISABLED <-> MALWARE-OTHER Win.Dropper.Gozi-7647568-0 download attempt (malware-other.rules)
 * 1:53604 <-> DISABLED <-> MALWARE-OTHER Win.Packed.Razy-7649790-0 download attempt (malware-other.rules)
 * 1:53606 <-> DISABLED <-> MALWARE-OTHER Win.Dropper.Gozi-7647568-0 download attempt (malware-other.rules)
 * 1:53601 <-> DISABLED <-> MALWARE-OTHER Win.Dropper.Gh0stRAT-7647657-0 download attempt (malware-other.rules)
 * 1:53607 <-> DISABLED <-> MALWARE-OTHER Win.Trojan.Usteal-7652807-0 download attempt (malware-other.rules)
 * 1:53582 <-> DISABLED <-> INDICATOR-COMPROMISE RTF document with Equation and BITSAdmin download attempt (indicator-compromise.rules)
 * 1:53614 <-> DISABLED <-> MALWARE-OTHER PUA.Unix.Adware.Mobidash-7653096-0 download attempt (malware-other.rules)
 * 3:53599 <-> ENABLED <-> FILE-PDF TRUFFLEHUNTER TALOS-2020-1044 attack attempt (file-pdf.rules)
 * 3:53600 <-> ENABLED <-> FILE-PDF TRUFFLEHUNTER TALOS-2020-1044 attack attempt (file-pdf.rules)

Modified Rules:


 * 1:53505 <-> DISABLED <-> SERVER-WEBAPP Horde Groupware Webmail data import PHP code injection attempt (server-webapp.rules)

2020-04-09 17:07:53 UTC

Snort Subscriber Rules Update

Date: 2020-04-09

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 3000.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:53610 <-> DISABLED <-> MALWARE-OTHER Win.Packed.Aak5d3ci-7652809-0 download attempt (snort3-malware-other.rules)
 * 1:53583 <-> DISABLED <-> INDICATOR-COMPROMISE RTF document with Equation and BITSAdmin download attempt (snort3-indicator-compromise.rules)
 * 1:53609 <-> DISABLED <-> MALWARE-OTHER Win.Packed.Aak5d3ci-7652809-0 download attempt (snort3-malware-other.rules)
 * 1:53612 <-> DISABLED <-> MALWARE-OTHER Win.Packed.Acv93xci-7652812-0 download attempt (snort3-malware-other.rules)
 * 1:53582 <-> DISABLED <-> INDICATOR-COMPROMISE RTF document with Equation and BITSAdmin download attempt (snort3-indicator-compromise.rules)
 * 1:53611 <-> DISABLED <-> MALWARE-OTHER Win.Packed.Acv93xci-7652812-0 download attempt (snort3-malware-other.rules)
 * 1:53585 <-> DISABLED <-> MALWARE-OTHER Win.Packed.njRAT-7646465-0 download attempt (snort3-malware-other.rules)
 * 1:53587 <-> DISABLED <-> MALWARE-CNC Win.Trojan.hacktool CheckAdmin tool download attempt (snort3-malware-cnc.rules)
 * 1:53614 <-> DISABLED <-> MALWARE-OTHER PUA.Unix.Adware.Mobidash-7653096-0 download attempt (snort3-malware-other.rules)
 * 1:53584 <-> DISABLED <-> MALWARE-CNC Win.Trojan.FormBook variant outbound connection (snort3-malware-cnc.rules)
 * 1:53607 <-> DISABLED <-> MALWARE-OTHER Win.Trojan.Usteal-7652807-0 download attempt (snort3-malware-other.rules)
 * 1:53608 <-> DISABLED <-> MALWARE-OTHER Win.Trojan.Usteal-7652807-0 download attempt (snort3-malware-other.rules)
 * 1:53606 <-> DISABLED <-> MALWARE-OTHER Win.Dropper.Gozi-7647568-0 download attempt (snort3-malware-other.rules)
 * 1:53603 <-> DISABLED <-> MALWARE-OTHER Win.Packed.Razy-7649790-0 download attempt (snort3-malware-other.rules)
 * 1:53604 <-> DISABLED <-> MALWARE-OTHER Win.Packed.Razy-7649790-0 download attempt (snort3-malware-other.rules)
 * 1:53605 <-> DISABLED <-> MALWARE-OTHER Win.Dropper.Gozi-7647568-0 download attempt (snort3-malware-other.rules)
 * 1:53602 <-> DISABLED <-> MALWARE-OTHER Win.Dropper.Gh0stRAT-7647657-0 download attempt (snort3-malware-other.rules)
 * 1:53597 <-> DISABLED <-> MALWARE-OTHER Win.Ransomware.Hiddentears-7648972-0 download attempt (snort3-malware-other.rules)
 * 1:53598 <-> DISABLED <-> MALWARE-OTHER Win.Ransomware.Hiddentears-7648972-0 download attempt (snort3-malware-other.rules)
 * 1:53601 <-> DISABLED <-> MALWARE-OTHER Win.Dropper.Gh0stRAT-7647657-0 download attempt (snort3-malware-other.rules)
 * 1:53596 <-> DISABLED <-> MALWARE-OTHER PUA.Unix.Adware.Mobidash-7648778-0 download attempt (snort3-malware-other.rules)
 * 1:53593 <-> DISABLED <-> MALWARE-OTHER Unix.Tool.Dnsamp-7647492-0 download attempt (snort3-malware-other.rules)
 * 1:53594 <-> DISABLED <-> MALWARE-OTHER Unix.Tool.Dnsamp-7647492-0 download attempt (snort3-malware-other.rules)
 * 1:53595 <-> DISABLED <-> MALWARE-OTHER PUA.Unix.Adware.Mobidash-7648778-0 download attempt (snort3-malware-other.rules)
 * 1:53592 <-> ENABLED <-> SERVER-WEBAPP DrayTek multiple products command injection attempt (snort3-server-webapp.rules)
 * 1:53589 <-> ENABLED <-> SERVER-WEBAPP DrayTek multiple products command injection attempt (snort3-server-webapp.rules)
 * 1:53590 <-> ENABLED <-> SERVER-WEBAPP DrayTek multiple products command injection attempt (snort3-server-webapp.rules)
 * 1:53591 <-> ENABLED <-> SERVER-WEBAPP DrayTek multiple products command injection attempt (snort3-server-webapp.rules)
 * 1:53588 <-> ENABLED <-> MALWARE-CNC Win.Trojan.hacktool CheckAdmin tool download attempt (snort3-malware-cnc.rules)
 * 1:53586 <-> DISABLED <-> MALWARE-OTHER Win.Packed.njRAT-7646465-0 download attempt (snort3-malware-other.rules)
 * 1:53613 <-> DISABLED <-> MALWARE-OTHER PUA.Unix.Adware.Mobidash-7653096-0 download attempt (snort3-malware-other.rules)

Modified Rules:


 * 1:53505 <-> DISABLED <-> SERVER-WEBAPP Horde Groupware Webmail data import PHP code injection attempt (snort3-server-webapp.rules)

2020-04-09 17:07:53 UTC

Snort Subscriber Rules Update

Date: 2020-04-09

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 2983.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:53585 <-> DISABLED <-> MALWARE-OTHER Win.Packed.njRAT-7646465-0 download attempt (malware-other.rules)
 * 1:53607 <-> DISABLED <-> MALWARE-OTHER Win.Trojan.Usteal-7652807-0 download attempt (malware-other.rules)
 * 1:53588 <-> ENABLED <-> MALWARE-CNC Win.Trojan.hacktool CheckAdmin tool download attempt (malware-cnc.rules)
 * 1:53610 <-> DISABLED <-> MALWARE-OTHER Win.Packed.Aak5d3ci-7652809-0 download attempt (malware-other.rules)
 * 1:53590 <-> ENABLED <-> SERVER-WEBAPP DrayTek multiple products command injection attempt (server-webapp.rules)
 * 1:53608 <-> DISABLED <-> MALWARE-OTHER Win.Trojan.Usteal-7652807-0 download attempt (malware-other.rules)
 * 1:53612 <-> DISABLED <-> MALWARE-OTHER Win.Packed.Acv93xci-7652812-0 download attempt (malware-other.rules)
 * 1:53603 <-> DISABLED <-> MALWARE-OTHER Win.Packed.Razy-7649790-0 download attempt (malware-other.rules)
 * 1:53596 <-> DISABLED <-> MALWARE-OTHER PUA.Unix.Adware.Mobidash-7648778-0 download attempt (malware-other.rules)
 * 1:53601 <-> DISABLED <-> MALWARE-OTHER Win.Dropper.Gh0stRAT-7647657-0 download attempt (malware-other.rules)
 * 1:53604 <-> DISABLED <-> MALWARE-OTHER Win.Packed.Razy-7649790-0 download attempt (malware-other.rules)
 * 1:53593 <-> DISABLED <-> MALWARE-OTHER Unix.Tool.Dnsamp-7647492-0 download attempt (malware-other.rules)
 * 1:53597 <-> DISABLED <-> MALWARE-OTHER Win.Ransomware.Hiddentears-7648972-0 download attempt (malware-other.rules)
 * 1:53592 <-> ENABLED <-> SERVER-WEBAPP DrayTek multiple products command injection attempt (server-webapp.rules)
 * 1:53582 <-> DISABLED <-> INDICATOR-COMPROMISE RTF document with Equation and BITSAdmin download attempt (indicator-compromise.rules)
 * 1:53583 <-> DISABLED <-> INDICATOR-COMPROMISE RTF document with Equation and BITSAdmin download attempt (indicator-compromise.rules)
 * 1:53606 <-> DISABLED <-> MALWARE-OTHER Win.Dropper.Gozi-7647568-0 download attempt (malware-other.rules)
 * 1:53611 <-> DISABLED <-> MALWARE-OTHER Win.Packed.Acv93xci-7652812-0 download attempt (malware-other.rules)
 * 1:53586 <-> DISABLED <-> MALWARE-OTHER Win.Packed.njRAT-7646465-0 download attempt (malware-other.rules)
 * 1:53587 <-> DISABLED <-> MALWARE-CNC Win.Trojan.hacktool CheckAdmin tool download attempt (malware-cnc.rules)
 * 1:53602 <-> DISABLED <-> MALWARE-OTHER Win.Dropper.Gh0stRAT-7647657-0 download attempt (malware-other.rules)
 * 1:53605 <-> DISABLED <-> MALWARE-OTHER Win.Dropper.Gozi-7647568-0 download attempt (malware-other.rules)
 * 1:53609 <-> DISABLED <-> MALWARE-OTHER Win.Packed.Aak5d3ci-7652809-0 download attempt (malware-other.rules)
 * 1:53595 <-> DISABLED <-> MALWARE-OTHER PUA.Unix.Adware.Mobidash-7648778-0 download attempt (malware-other.rules)
 * 1:53594 <-> DISABLED <-> MALWARE-OTHER Unix.Tool.Dnsamp-7647492-0 download attempt (malware-other.rules)
 * 1:53584 <-> DISABLED <-> MALWARE-CNC Win.Trojan.FormBook variant outbound connection (malware-cnc.rules)
 * 1:53591 <-> ENABLED <-> SERVER-WEBAPP DrayTek multiple products command injection attempt (server-webapp.rules)
 * 1:53589 <-> ENABLED <-> SERVER-WEBAPP DrayTek multiple products command injection attempt (server-webapp.rules)
 * 1:53613 <-> DISABLED <-> MALWARE-OTHER PUA.Unix.Adware.Mobidash-7653096-0 download attempt (malware-other.rules)
 * 1:53614 <-> DISABLED <-> MALWARE-OTHER PUA.Unix.Adware.Mobidash-7653096-0 download attempt (malware-other.rules)
 * 1:53598 <-> DISABLED <-> MALWARE-OTHER Win.Ransomware.Hiddentears-7648972-0 download attempt (malware-other.rules)
 * 3:53599 <-> ENABLED <-> FILE-PDF TRUFFLEHUNTER TALOS-2020-1044 attack attempt (file-pdf.rules)
 * 3:53600 <-> ENABLED <-> FILE-PDF TRUFFLEHUNTER TALOS-2020-1044 attack attempt (file-pdf.rules)

Modified Rules:


 * 1:53505 <-> DISABLED <-> SERVER-WEBAPP Horde Groupware Webmail data import PHP code injection attempt (server-webapp.rules)