Talos Rules 2020-05-19
This release adds and modifies rules in several categories.

Talos has added and modified multiple rules in the file-multimedia, file-pdf, malware-cnc, malware-other, os-windows, policy-other and server-webapp rule sets to provide coverage for emerging threats from these technologies.

For information about Snort Subscriber Rulesets available for purchase, please visit the Snort product page.

Change logs

2020-05-19 11:55:16 UTC

Snort Subscriber Rules Update

Date: 2020-05-19

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 2091600.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:54001 <-> DISABLED <-> MALWARE-OTHER Win.Worm.Refpron-7794056-0 download attempt (malware-other.rules)
 * 1:54000 <-> ENABLED <-> MALWARE-CNC Win.Malware.Hancitor variant outbound connection (malware-cnc.rules)
 * 1:53999 <-> ENABLED <-> MALWARE-CNC Win.Malware.Hancitor variant outbound connection (malware-cnc.rules)
 * 1:53998 <-> ENABLED <-> MALWARE-CNC Win.Malware.Hancitor variant inbound connection (malware-cnc.rules)
 * 1:53997 <-> ENABLED <-> MALWARE-CNC Win.Malware.Hancitor variant outbound connection (malware-cnc.rules)
 * 1:53996 <-> ENABLED <-> MALWARE-CNC Win.Malware.Hancitor variant outbound connection (malware-cnc.rules)
 * 1:53995 <-> ENABLED <-> MALWARE-CNC Win.Trojan.WINNTI variant outbound connection (malware-cnc.rules)
 * 1:53994 <-> ENABLED <-> MALWARE-CNC Win.Trojan.WINNTI variant outbound connection (malware-cnc.rules)
 * 1:53989 <-> DISABLED <-> MALWARE-OTHER Win.Dropper.Cerber-7792881-0 download attempt (malware-other.rules)
 * 1:53988 <-> DISABLED <-> MALWARE-OTHER Win.Dropper.Cerber-7792881-0 download attempt (malware-other.rules)
 * 1:53987 <-> DISABLED <-> MALWARE-OTHER Win.Malware.Bstx-7792801-0 download attempt (malware-other.rules)
 * 1:53986 <-> DISABLED <-> MALWARE-OTHER Win.Malware.Bstx-7792801-0 download attempt (malware-other.rules)
 * 1:54012 <-> DISABLED <-> SERVER-WEBAPP ASUS ASUSWRT appGet.cgi command injection attempt (server-webapp.rules)
 * 1:54008 <-> ENABLED <-> SERVER-ORACLE Oracle Weblogic T3 remote code execution attempt (server-oracle.rules)
 * 1:54007 <-> ENABLED <-> SERVER-ORACLE Oracle Weblogic T3 remote code execution attempt (server-oracle.rules)
 * 1:54006 <-> DISABLED <-> MALWARE-OTHER Unix.Trojan.Rootnik-7825953-0 download attempt (malware-other.rules)
 * 1:54005 <-> DISABLED <-> MALWARE-OTHER Unix.Trojan.Rootnik-7825953-0 download attempt (malware-other.rules)
 * 1:54004 <-> ENABLED <-> MALWARE-CNC Andr.Trojan.WolfRAT variant outbound connection (malware-cnc.rules)
 * 1:54003 <-> DISABLED <-> SERVER-WEBAPP Axway SecureTransport XML external entity injection attempt (server-webapp.rules)
 * 1:54002 <-> DISABLED <-> MALWARE-OTHER Win.Worm.Refpron-7794056-0 download attempt (malware-other.rules)
 * 3:53990 <-> ENABLED <-> FILE-PDF TRUFFLEHUNTER TALOS-2020-1062 attack attempt (file-pdf.rules)
 * 3:53991 <-> ENABLED <-> FILE-PDF TRUFFLEHUNTER TALOS-2020-1062 attack attempt (file-pdf.rules)
 * 3:53992 <-> ENABLED <-> FILE-PDF TRUFFLEHUNTER TALOS-2020-1068 attack attempt (file-pdf.rules)
 * 3:53993 <-> ENABLED <-> FILE-PDF TRUFFLEHUNTER TALOS-2020-1068 attack attempt (file-pdf.rules)
 * 3:54009 <-> ENABLED <-> POLICY-OTHER TRUFFLEHUNTER TALOS-2020-1071 attack attempt (policy-other.rules)
 * 3:54010 <-> ENABLED <-> FILE-PDF TRUFFLEHUNTER TALOS-2020-1070 attack attempt (file-pdf.rules)
 * 3:54011 <-> ENABLED <-> FILE-PDF TRUFFLEHUNTER TALOS-2020-1070 attack attempt (file-pdf.rules)

Modified Rules:


 * 1:52217 <-> DISABLED <-> OS-WINDOWS Microsoft Windows privilege escalation attempt (os-windows.rules)
 * 1:52218 <-> DISABLED <-> OS-WINDOWS Microsoft Windows privilege escalation attempt (os-windows.rules)
 * 1:52219 <-> DISABLED <-> OS-WINDOWS Microsoft Windows privilege escalation attempt (os-windows.rules)
 * 1:52220 <-> DISABLED <-> OS-WINDOWS Microsoft Windows privilege escalation attempt (os-windows.rules)
 * 3:52095 <-> ENABLED <-> FILE-MULTIMEDIA TRUFFLEHUNTER TALOS-2019-0946 attack attempt (file-multimedia.rules)
 * 3:52096 <-> ENABLED <-> FILE-MULTIMEDIA TRUFFLEHUNTER TALOS-2019-0946 attack attempt (file-multimedia.rules)

2020-05-19 11:55:16 UTC

Snort Subscriber Rules Update

Date: 2020-05-19

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 2091501.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:54007 <-> ENABLED <-> SERVER-ORACLE Oracle Weblogic T3 remote code execution attempt (server-oracle.rules)
 * 1:53994 <-> ENABLED <-> MALWARE-CNC Win.Trojan.WINNTI variant outbound connection (malware-cnc.rules)
 * 1:53999 <-> ENABLED <-> MALWARE-CNC Win.Malware.Hancitor variant outbound connection (malware-cnc.rules)
 * 1:53986 <-> DISABLED <-> MALWARE-OTHER Win.Malware.Bstx-7792801-0 download attempt (malware-other.rules)
 * 1:53987 <-> DISABLED <-> MALWARE-OTHER Win.Malware.Bstx-7792801-0 download attempt (malware-other.rules)
 * 1:53998 <-> ENABLED <-> MALWARE-CNC Win.Malware.Hancitor variant inbound connection (malware-cnc.rules)
 * 1:53989 <-> DISABLED <-> MALWARE-OTHER Win.Dropper.Cerber-7792881-0 download attempt (malware-other.rules)
 * 1:53996 <-> ENABLED <-> MALWARE-CNC Win.Malware.Hancitor variant outbound connection (malware-cnc.rules)
 * 1:54012 <-> DISABLED <-> SERVER-WEBAPP ASUS ASUSWRT appGet.cgi command injection attempt (server-webapp.rules)
 * 1:54008 <-> ENABLED <-> SERVER-ORACLE Oracle Weblogic T3 remote code execution attempt (server-oracle.rules)
 * 1:53997 <-> ENABLED <-> MALWARE-CNC Win.Malware.Hancitor variant outbound connection (malware-cnc.rules)
 * 1:54002 <-> DISABLED <-> MALWARE-OTHER Win.Worm.Refpron-7794056-0 download attempt (malware-other.rules)
 * 1:54003 <-> DISABLED <-> SERVER-WEBAPP Axway SecureTransport XML external entity injection attempt (server-webapp.rules)
 * 1:54004 <-> ENABLED <-> MALWARE-CNC Andr.Trojan.WolfRAT variant outbound connection (malware-cnc.rules)
 * 1:54005 <-> DISABLED <-> MALWARE-OTHER Unix.Trojan.Rootnik-7825953-0 download attempt (malware-other.rules)
 * 1:53988 <-> DISABLED <-> MALWARE-OTHER Win.Dropper.Cerber-7792881-0 download attempt (malware-other.rules)
 * 1:54000 <-> ENABLED <-> MALWARE-CNC Win.Malware.Hancitor variant outbound connection (malware-cnc.rules)
 * 1:54001 <-> DISABLED <-> MALWARE-OTHER Win.Worm.Refpron-7794056-0 download attempt (malware-other.rules)
 * 1:53995 <-> ENABLED <-> MALWARE-CNC Win.Trojan.WINNTI variant outbound connection (malware-cnc.rules)
 * 1:54006 <-> DISABLED <-> MALWARE-OTHER Unix.Trojan.Rootnik-7825953-0 download attempt (malware-other.rules)
 * 3:53992 <-> ENABLED <-> FILE-PDF TRUFFLEHUNTER TALOS-2020-1068 attack attempt (file-pdf.rules)
 * 3:54009 <-> ENABLED <-> POLICY-OTHER TRUFFLEHUNTER TALOS-2020-1071 attack attempt (policy-other.rules)
 * 3:53991 <-> ENABLED <-> FILE-PDF TRUFFLEHUNTER TALOS-2020-1062 attack attempt (file-pdf.rules)
 * 3:54010 <-> ENABLED <-> FILE-PDF TRUFFLEHUNTER TALOS-2020-1070 attack attempt (file-pdf.rules)
 * 3:53993 <-> ENABLED <-> FILE-PDF TRUFFLEHUNTER TALOS-2020-1068 attack attempt (file-pdf.rules)
 * 3:54011 <-> ENABLED <-> FILE-PDF TRUFFLEHUNTER TALOS-2020-1070 attack attempt (file-pdf.rules)
 * 3:53990 <-> ENABLED <-> FILE-PDF TRUFFLEHUNTER TALOS-2020-1062 attack attempt (file-pdf.rules)

Modified Rules:


 * 1:52219 <-> DISABLED <-> OS-WINDOWS Microsoft Windows privilege escalation attempt (os-windows.rules)
 * 1:52218 <-> DISABLED <-> OS-WINDOWS Microsoft Windows privilege escalation attempt (os-windows.rules)
 * 1:52220 <-> DISABLED <-> OS-WINDOWS Microsoft Windows privilege escalation attempt (os-windows.rules)
 * 1:52217 <-> DISABLED <-> OS-WINDOWS Microsoft Windows privilege escalation attempt (os-windows.rules)
 * 3:52095 <-> ENABLED <-> FILE-MULTIMEDIA TRUFFLEHUNTER TALOS-2019-0946 attack attempt (file-multimedia.rules)
 * 3:52096 <-> ENABLED <-> FILE-MULTIMEDIA TRUFFLEHUNTER TALOS-2019-0946 attack attempt (file-multimedia.rules)

2020-05-19 11:55:16 UTC

Snort Subscriber Rules Update

Date: 2020-05-19

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 2091500.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:53995 <-> ENABLED <-> MALWARE-CNC Win.Trojan.WINNTI variant outbound connection (malware-cnc.rules)
 * 1:53987 <-> DISABLED <-> MALWARE-OTHER Win.Malware.Bstx-7792801-0 download attempt (malware-other.rules)
 * 1:53994 <-> ENABLED <-> MALWARE-CNC Win.Trojan.WINNTI variant outbound connection (malware-cnc.rules)
 * 1:53986 <-> DISABLED <-> MALWARE-OTHER Win.Malware.Bstx-7792801-0 download attempt (malware-other.rules)
 * 1:54006 <-> DISABLED <-> MALWARE-OTHER Unix.Trojan.Rootnik-7825953-0 download attempt (malware-other.rules)
 * 1:53988 <-> DISABLED <-> MALWARE-OTHER Win.Dropper.Cerber-7792881-0 download attempt (malware-other.rules)
 * 1:53999 <-> ENABLED <-> MALWARE-CNC Win.Malware.Hancitor variant outbound connection (malware-cnc.rules)
 * 1:54000 <-> ENABLED <-> MALWARE-CNC Win.Malware.Hancitor variant outbound connection (malware-cnc.rules)
 * 1:54012 <-> DISABLED <-> SERVER-WEBAPP ASUS ASUSWRT appGet.cgi command injection attempt (server-webapp.rules)
 * 1:53998 <-> ENABLED <-> MALWARE-CNC Win.Malware.Hancitor variant inbound connection (malware-cnc.rules)
 * 1:53989 <-> DISABLED <-> MALWARE-OTHER Win.Dropper.Cerber-7792881-0 download attempt (malware-other.rules)
 * 1:54008 <-> ENABLED <-> SERVER-ORACLE Oracle Weblogic T3 remote code execution attempt (server-oracle.rules)
 * 1:54003 <-> DISABLED <-> SERVER-WEBAPP Axway SecureTransport XML external entity injection attempt (server-webapp.rules)
 * 1:54004 <-> ENABLED <-> MALWARE-CNC Andr.Trojan.WolfRAT variant outbound connection (malware-cnc.rules)
 * 1:54005 <-> DISABLED <-> MALWARE-OTHER Unix.Trojan.Rootnik-7825953-0 download attempt (malware-other.rules)
 * 1:54001 <-> DISABLED <-> MALWARE-OTHER Win.Worm.Refpron-7794056-0 download attempt (malware-other.rules)
 * 1:54002 <-> DISABLED <-> MALWARE-OTHER Win.Worm.Refpron-7794056-0 download attempt (malware-other.rules)
 * 1:53996 <-> ENABLED <-> MALWARE-CNC Win.Malware.Hancitor variant outbound connection (malware-cnc.rules)
 * 1:53997 <-> ENABLED <-> MALWARE-CNC Win.Malware.Hancitor variant outbound connection (malware-cnc.rules)
 * 1:54007 <-> ENABLED <-> SERVER-ORACLE Oracle Weblogic T3 remote code execution attempt (server-oracle.rules)
 * 3:53993 <-> ENABLED <-> FILE-PDF TRUFFLEHUNTER TALOS-2020-1068 attack attempt (file-pdf.rules)
 * 3:54009 <-> ENABLED <-> POLICY-OTHER TRUFFLEHUNTER TALOS-2020-1071 attack attempt (policy-other.rules)
 * 3:53990 <-> ENABLED <-> FILE-PDF TRUFFLEHUNTER TALOS-2020-1062 attack attempt (file-pdf.rules)
 * 3:54011 <-> ENABLED <-> FILE-PDF TRUFFLEHUNTER TALOS-2020-1070 attack attempt (file-pdf.rules)
 * 3:53991 <-> ENABLED <-> FILE-PDF TRUFFLEHUNTER TALOS-2020-1062 attack attempt (file-pdf.rules)
 * 3:53992 <-> ENABLED <-> FILE-PDF TRUFFLEHUNTER TALOS-2020-1068 attack attempt (file-pdf.rules)
 * 3:54010 <-> ENABLED <-> FILE-PDF TRUFFLEHUNTER TALOS-2020-1070 attack attempt (file-pdf.rules)

Modified Rules:


 * 1:52217 <-> DISABLED <-> OS-WINDOWS Microsoft Windows privilege escalation attempt (os-windows.rules)
 * 1:52218 <-> DISABLED <-> OS-WINDOWS Microsoft Windows privilege escalation attempt (os-windows.rules)
 * 1:52220 <-> DISABLED <-> OS-WINDOWS Microsoft Windows privilege escalation attempt (os-windows.rules)
 * 1:52219 <-> DISABLED <-> OS-WINDOWS Microsoft Windows privilege escalation attempt (os-windows.rules)
 * 3:52096 <-> ENABLED <-> FILE-MULTIMEDIA TRUFFLEHUNTER TALOS-2019-0946 attack attempt (file-multimedia.rules)
 * 3:52095 <-> ENABLED <-> FILE-MULTIMEDIA TRUFFLEHUNTER TALOS-2019-0946 attack attempt (file-multimedia.rules)

2020-05-19 11:55:16 UTC

Snort Subscriber Rules Update

Date: 2020-05-19

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 2091401.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:53998 <-> ENABLED <-> MALWARE-CNC Win.Malware.Hancitor variant inbound connection (malware-cnc.rules)
 * 1:53999 <-> ENABLED <-> MALWARE-CNC Win.Malware.Hancitor variant outbound connection (malware-cnc.rules)
 * 1:53986 <-> DISABLED <-> MALWARE-OTHER Win.Malware.Bstx-7792801-0 download attempt (malware-other.rules)
 * 1:53987 <-> DISABLED <-> MALWARE-OTHER Win.Malware.Bstx-7792801-0 download attempt (malware-other.rules)
 * 1:53996 <-> ENABLED <-> MALWARE-CNC Win.Malware.Hancitor variant outbound connection (malware-cnc.rules)
 * 1:54002 <-> DISABLED <-> MALWARE-OTHER Win.Worm.Refpron-7794056-0 download attempt (malware-other.rules)
 * 1:54003 <-> DISABLED <-> SERVER-WEBAPP Axway SecureTransport XML external entity injection attempt (server-webapp.rules)
 * 1:54004 <-> ENABLED <-> MALWARE-CNC Andr.Trojan.WolfRAT variant outbound connection (malware-cnc.rules)
 * 1:54012 <-> DISABLED <-> SERVER-WEBAPP ASUS ASUSWRT appGet.cgi command injection attempt (server-webapp.rules)
 * 1:53988 <-> DISABLED <-> MALWARE-OTHER Win.Dropper.Cerber-7792881-0 download attempt (malware-other.rules)
 * 1:53994 <-> ENABLED <-> MALWARE-CNC Win.Trojan.WINNTI variant outbound connection (malware-cnc.rules)
 * 1:54005 <-> DISABLED <-> MALWARE-OTHER Unix.Trojan.Rootnik-7825953-0 download attempt (malware-other.rules)
 * 1:53995 <-> ENABLED <-> MALWARE-CNC Win.Trojan.WINNTI variant outbound connection (malware-cnc.rules)
 * 1:54006 <-> DISABLED <-> MALWARE-OTHER Unix.Trojan.Rootnik-7825953-0 download attempt (malware-other.rules)
 * 1:54000 <-> ENABLED <-> MALWARE-CNC Win.Malware.Hancitor variant outbound connection (malware-cnc.rules)
 * 1:54007 <-> ENABLED <-> SERVER-ORACLE Oracle Weblogic T3 remote code execution attempt (server-oracle.rules)
 * 1:53997 <-> ENABLED <-> MALWARE-CNC Win.Malware.Hancitor variant outbound connection (malware-cnc.rules)
 * 1:54001 <-> DISABLED <-> MALWARE-OTHER Win.Worm.Refpron-7794056-0 download attempt (malware-other.rules)
 * 1:54008 <-> ENABLED <-> SERVER-ORACLE Oracle Weblogic T3 remote code execution attempt (server-oracle.rules)
 * 1:53989 <-> DISABLED <-> MALWARE-OTHER Win.Dropper.Cerber-7792881-0 download attempt (malware-other.rules)
 * 3:54011 <-> ENABLED <-> FILE-PDF TRUFFLEHUNTER TALOS-2020-1070 attack attempt (file-pdf.rules)
 * 3:53990 <-> ENABLED <-> FILE-PDF TRUFFLEHUNTER TALOS-2020-1062 attack attempt (file-pdf.rules)
 * 3:53991 <-> ENABLED <-> FILE-PDF TRUFFLEHUNTER TALOS-2020-1062 attack attempt (file-pdf.rules)
 * 3:53992 <-> ENABLED <-> FILE-PDF TRUFFLEHUNTER TALOS-2020-1068 attack attempt (file-pdf.rules)
 * 3:53993 <-> ENABLED <-> FILE-PDF TRUFFLEHUNTER TALOS-2020-1068 attack attempt (file-pdf.rules)
 * 3:54010 <-> ENABLED <-> FILE-PDF TRUFFLEHUNTER TALOS-2020-1070 attack attempt (file-pdf.rules)
 * 3:54009 <-> ENABLED <-> POLICY-OTHER TRUFFLEHUNTER TALOS-2020-1071 attack attempt (policy-other.rules)

Modified Rules:


 * 1:52219 <-> DISABLED <-> OS-WINDOWS Microsoft Windows privilege escalation attempt (os-windows.rules)
 * 1:52218 <-> DISABLED <-> OS-WINDOWS Microsoft Windows privilege escalation attempt (os-windows.rules)
 * 1:52220 <-> DISABLED <-> OS-WINDOWS Microsoft Windows privilege escalation attempt (os-windows.rules)
 * 1:52217 <-> DISABLED <-> OS-WINDOWS Microsoft Windows privilege escalation attempt (os-windows.rules)
 * 3:52095 <-> ENABLED <-> FILE-MULTIMEDIA TRUFFLEHUNTER TALOS-2019-0946 attack attempt (file-multimedia.rules)
 * 3:52096 <-> ENABLED <-> FILE-MULTIMEDIA TRUFFLEHUNTER TALOS-2019-0946 attack attempt (file-multimedia.rules)

2020-05-19 11:55:16 UTC

Snort Subscriber Rules Update

Date: 2020-05-19

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 2091300.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:53988 <-> DISABLED <-> MALWARE-OTHER Win.Dropper.Cerber-7792881-0 download attempt (malware-other.rules)
 * 1:53989 <-> DISABLED <-> MALWARE-OTHER Win.Dropper.Cerber-7792881-0 download attempt (malware-other.rules)
 * 1:53996 <-> ENABLED <-> MALWARE-CNC Win.Malware.Hancitor variant outbound connection (malware-cnc.rules)
 * 1:53986 <-> DISABLED <-> MALWARE-OTHER Win.Malware.Bstx-7792801-0 download attempt (malware-other.rules)
 * 1:53994 <-> ENABLED <-> MALWARE-CNC Win.Trojan.WINNTI variant outbound connection (malware-cnc.rules)
 * 1:53998 <-> ENABLED <-> MALWARE-CNC Win.Malware.Hancitor variant inbound connection (malware-cnc.rules)
 * 1:54004 <-> ENABLED <-> MALWARE-CNC Andr.Trojan.WolfRAT variant outbound connection (malware-cnc.rules)
 * 1:54005 <-> DISABLED <-> MALWARE-OTHER Unix.Trojan.Rootnik-7825953-0 download attempt (malware-other.rules)
 * 1:54003 <-> DISABLED <-> SERVER-WEBAPP Axway SecureTransport XML external entity injection attempt (server-webapp.rules)
 * 1:53999 <-> ENABLED <-> MALWARE-CNC Win.Malware.Hancitor variant outbound connection (malware-cnc.rules)
 * 1:53987 <-> DISABLED <-> MALWARE-OTHER Win.Malware.Bstx-7792801-0 download attempt (malware-other.rules)
 * 1:53997 <-> ENABLED <-> MALWARE-CNC Win.Malware.Hancitor variant outbound connection (malware-cnc.rules)
 * 1:54012 <-> DISABLED <-> SERVER-WEBAPP ASUS ASUSWRT appGet.cgi command injection attempt (server-webapp.rules)
 * 1:53995 <-> ENABLED <-> MALWARE-CNC Win.Trojan.WINNTI variant outbound connection (malware-cnc.rules)
 * 1:54001 <-> DISABLED <-> MALWARE-OTHER Win.Worm.Refpron-7794056-0 download attempt (malware-other.rules)
 * 1:54006 <-> DISABLED <-> MALWARE-OTHER Unix.Trojan.Rootnik-7825953-0 download attempt (malware-other.rules)
 * 1:54002 <-> DISABLED <-> MALWARE-OTHER Win.Worm.Refpron-7794056-0 download attempt (malware-other.rules)
 * 1:54007 <-> ENABLED <-> SERVER-ORACLE Oracle Weblogic T3 remote code execution attempt (server-oracle.rules)
 * 1:54000 <-> ENABLED <-> MALWARE-CNC Win.Malware.Hancitor variant outbound connection (malware-cnc.rules)
 * 1:54008 <-> ENABLED <-> SERVER-ORACLE Oracle Weblogic T3 remote code execution attempt (server-oracle.rules)
 * 3:54010 <-> ENABLED <-> FILE-PDF TRUFFLEHUNTER TALOS-2020-1070 attack attempt (file-pdf.rules)
 * 3:53992 <-> ENABLED <-> FILE-PDF TRUFFLEHUNTER TALOS-2020-1068 attack attempt (file-pdf.rules)
 * 3:53991 <-> ENABLED <-> FILE-PDF TRUFFLEHUNTER TALOS-2020-1062 attack attempt (file-pdf.rules)
 * 3:53993 <-> ENABLED <-> FILE-PDF TRUFFLEHUNTER TALOS-2020-1068 attack attempt (file-pdf.rules)
 * 3:53990 <-> ENABLED <-> FILE-PDF TRUFFLEHUNTER TALOS-2020-1062 attack attempt (file-pdf.rules)
 * 3:54011 <-> ENABLED <-> FILE-PDF TRUFFLEHUNTER TALOS-2020-1070 attack attempt (file-pdf.rules)
 * 3:54009 <-> ENABLED <-> POLICY-OTHER TRUFFLEHUNTER TALOS-2020-1071 attack attempt (policy-other.rules)

Modified Rules:


 * 1:52220 <-> DISABLED <-> OS-WINDOWS Microsoft Windows privilege escalation attempt (os-windows.rules)
 * 1:52218 <-> DISABLED <-> OS-WINDOWS Microsoft Windows privilege escalation attempt (os-windows.rules)
 * 1:52217 <-> DISABLED <-> OS-WINDOWS Microsoft Windows privilege escalation attempt (os-windows.rules)
 * 1:52219 <-> DISABLED <-> OS-WINDOWS Microsoft Windows privilege escalation attempt (os-windows.rules)
 * 3:52095 <-> ENABLED <-> FILE-MULTIMEDIA TRUFFLEHUNTER TALOS-2019-0946 attack attempt (file-multimedia.rules)
 * 3:52096 <-> ENABLED <-> FILE-MULTIMEDIA TRUFFLEHUNTER TALOS-2019-0946 attack attempt (file-multimedia.rules)

2020-05-19 11:55:16 UTC

Snort Subscriber Rules Update

Date: 2020-05-19

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 2091101.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:53989 <-> DISABLED <-> MALWARE-OTHER Win.Dropper.Cerber-7792881-0 download attempt (malware-other.rules)
 * 1:53996 <-> ENABLED <-> MALWARE-CNC Win.Malware.Hancitor variant outbound connection (malware-cnc.rules)
 * 1:53986 <-> DISABLED <-> MALWARE-OTHER Win.Malware.Bstx-7792801-0 download attempt (malware-other.rules)
 * 1:53998 <-> ENABLED <-> MALWARE-CNC Win.Malware.Hancitor variant inbound connection (malware-cnc.rules)
 * 1:53987 <-> DISABLED <-> MALWARE-OTHER Win.Malware.Bstx-7792801-0 download attempt (malware-other.rules)
 * 1:54001 <-> DISABLED <-> MALWARE-OTHER Win.Worm.Refpron-7794056-0 download attempt (malware-other.rules)
 * 1:54002 <-> DISABLED <-> MALWARE-OTHER Win.Worm.Refpron-7794056-0 download attempt (malware-other.rules)
 * 1:54004 <-> ENABLED <-> MALWARE-CNC Andr.Trojan.WolfRAT variant outbound connection (malware-cnc.rules)
 * 1:54008 <-> ENABLED <-> SERVER-ORACLE Oracle Weblogic T3 remote code execution attempt (server-oracle.rules)
 * 1:54007 <-> ENABLED <-> SERVER-ORACLE Oracle Weblogic T3 remote code execution attempt (server-oracle.rules)
 * 1:53999 <-> ENABLED <-> MALWARE-CNC Win.Malware.Hancitor variant outbound connection (malware-cnc.rules)
 * 1:54000 <-> ENABLED <-> MALWARE-CNC Win.Malware.Hancitor variant outbound connection (malware-cnc.rules)
 * 1:54006 <-> DISABLED <-> MALWARE-OTHER Unix.Trojan.Rootnik-7825953-0 download attempt (malware-other.rules)
 * 1:54005 <-> DISABLED <-> MALWARE-OTHER Unix.Trojan.Rootnik-7825953-0 download attempt (malware-other.rules)
 * 1:54003 <-> DISABLED <-> SERVER-WEBAPP Axway SecureTransport XML external entity injection attempt (server-webapp.rules)
 * 1:53995 <-> ENABLED <-> MALWARE-CNC Win.Trojan.WINNTI variant outbound connection (malware-cnc.rules)
 * 1:53997 <-> ENABLED <-> MALWARE-CNC Win.Malware.Hancitor variant outbound connection (malware-cnc.rules)
 * 1:53994 <-> ENABLED <-> MALWARE-CNC Win.Trojan.WINNTI variant outbound connection (malware-cnc.rules)
 * 1:54012 <-> DISABLED <-> SERVER-WEBAPP ASUS ASUSWRT appGet.cgi command injection attempt (server-webapp.rules)
 * 1:53988 <-> DISABLED <-> MALWARE-OTHER Win.Dropper.Cerber-7792881-0 download attempt (malware-other.rules)
 * 3:53990 <-> ENABLED <-> FILE-PDF TRUFFLEHUNTER TALOS-2020-1062 attack attempt (file-pdf.rules)
 * 3:53993 <-> ENABLED <-> FILE-PDF TRUFFLEHUNTER TALOS-2020-1068 attack attempt (file-pdf.rules)
 * 3:54009 <-> ENABLED <-> POLICY-OTHER TRUFFLEHUNTER TALOS-2020-1071 attack attempt (policy-other.rules)
 * 3:54011 <-> ENABLED <-> FILE-PDF TRUFFLEHUNTER TALOS-2020-1070 attack attempt (file-pdf.rules)
 * 3:53992 <-> ENABLED <-> FILE-PDF TRUFFLEHUNTER TALOS-2020-1068 attack attempt (file-pdf.rules)
 * 3:53991 <-> ENABLED <-> FILE-PDF TRUFFLEHUNTER TALOS-2020-1062 attack attempt (file-pdf.rules)
 * 3:54010 <-> ENABLED <-> FILE-PDF TRUFFLEHUNTER TALOS-2020-1070 attack attempt (file-pdf.rules)

Modified Rules:


 * 1:52218 <-> DISABLED <-> OS-WINDOWS Microsoft Windows privilege escalation attempt (os-windows.rules)
 * 1:52220 <-> DISABLED <-> OS-WINDOWS Microsoft Windows privilege escalation attempt (os-windows.rules)
 * 1:52219 <-> DISABLED <-> OS-WINDOWS Microsoft Windows privilege escalation attempt (os-windows.rules)
 * 1:52217 <-> DISABLED <-> OS-WINDOWS Microsoft Windows privilege escalation attempt (os-windows.rules)
 * 3:52095 <-> ENABLED <-> FILE-MULTIMEDIA TRUFFLEHUNTER TALOS-2019-0946 attack attempt (file-multimedia.rules)
 * 3:52096 <-> ENABLED <-> FILE-MULTIMEDIA TRUFFLEHUNTER TALOS-2019-0946 attack attempt (file-multimedia.rules)

2020-05-19 11:55:16 UTC

Snort Subscriber Rules Update

Date: 2020-05-19

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 3000.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:53987 <-> DISABLED <-> MALWARE-OTHER Win.Malware.Bstx-7792801-0 download attempt (snort3-malware-other.rules)
 * 1:53994 <-> ENABLED <-> MALWARE-CNC Win.Trojan.WINNTI variant outbound connection (snort3-malware-cnc.rules)
 * 1:53989 <-> DISABLED <-> MALWARE-OTHER Win.Dropper.Cerber-7792881-0 download attempt (snort3-malware-other.rules)
 * 1:53986 <-> DISABLED <-> MALWARE-OTHER Win.Malware.Bstx-7792801-0 download attempt (snort3-malware-other.rules)
 * 1:54004 <-> ENABLED <-> MALWARE-CNC Andr.Trojan.WolfRAT variant outbound connection (snort3-malware-cnc.rules)
 * 1:54003 <-> DISABLED <-> SERVER-WEBAPP Axway SecureTransport XML external entity injection attempt (snort3-server-webapp.rules)
 * 1:53988 <-> DISABLED <-> MALWARE-OTHER Win.Dropper.Cerber-7792881-0 download attempt (snort3-malware-other.rules)
 * 1:54002 <-> DISABLED <-> MALWARE-OTHER Win.Worm.Refpron-7794056-0 download attempt (snort3-malware-other.rules)
 * 1:54007 <-> ENABLED <-> SERVER-ORACLE Oracle Weblogic T3 remote code execution attempt (snort3-server-oracle.rules)
 * 1:53995 <-> ENABLED <-> MALWARE-CNC Win.Trojan.WINNTI variant outbound connection (snort3-malware-cnc.rules)
 * 1:54005 <-> DISABLED <-> MALWARE-OTHER Unix.Trojan.Rootnik-7825953-0 download attempt (snort3-malware-other.rules)
 * 1:53999 <-> ENABLED <-> MALWARE-CNC Win.Malware.Hancitor variant outbound connection (snort3-malware-cnc.rules)
 * 1:54006 <-> DISABLED <-> MALWARE-OTHER Unix.Trojan.Rootnik-7825953-0 download attempt (snort3-malware-other.rules)
 * 1:54001 <-> DISABLED <-> MALWARE-OTHER Win.Worm.Refpron-7794056-0 download attempt (snort3-malware-other.rules)
 * 1:54000 <-> ENABLED <-> MALWARE-CNC Win.Malware.Hancitor variant outbound connection (snort3-malware-cnc.rules)
 * 1:53996 <-> ENABLED <-> MALWARE-CNC Win.Malware.Hancitor variant outbound connection (snort3-malware-cnc.rules)
 * 1:53998 <-> ENABLED <-> MALWARE-CNC Win.Malware.Hancitor variant inbound connection (snort3-malware-cnc.rules)
 * 1:53997 <-> ENABLED <-> MALWARE-CNC Win.Malware.Hancitor variant outbound connection (snort3-malware-cnc.rules)
 * 1:54008 <-> ENABLED <-> SERVER-ORACLE Oracle Weblogic T3 remote code execution attempt (snort3-server-oracle.rules)
 * 1:54012 <-> DISABLED <-> SERVER-WEBAPP ASUS ASUSWRT appGet.cgi command injection attempt (snort3-server-webapp.rules)

Modified Rules:


 * 1:52220 <-> DISABLED <-> OS-WINDOWS Microsoft Windows privilege escalation attempt (snort3-os-windows.rules)
 * 1:52217 <-> DISABLED <-> OS-WINDOWS Microsoft Windows privilege escalation attempt (snort3-os-windows.rules)
 * 1:52218 <-> DISABLED <-> OS-WINDOWS Microsoft Windows privilege escalation attempt (snort3-os-windows.rules)
 * 1:52219 <-> DISABLED <-> OS-WINDOWS Microsoft Windows privilege escalation attempt (snort3-os-windows.rules)

2020-05-19 11:55:16 UTC

Snort Subscriber Rules Update

Date: 2020-05-19

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 2983.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:53999 <-> ENABLED <-> MALWARE-CNC Win.Malware.Hancitor variant outbound connection (malware-cnc.rules)
 * 1:54001 <-> DISABLED <-> MALWARE-OTHER Win.Worm.Refpron-7794056-0 download attempt (malware-other.rules)
 * 1:54007 <-> ENABLED <-> SERVER-ORACLE Oracle Weblogic T3 remote code execution attempt (server-oracle.rules)
 * 1:54008 <-> ENABLED <-> SERVER-ORACLE Oracle Weblogic T3 remote code execution attempt (server-oracle.rules)
 * 1:54004 <-> ENABLED <-> MALWARE-CNC Andr.Trojan.WolfRAT variant outbound connection (malware-cnc.rules)
 * 1:54002 <-> DISABLED <-> MALWARE-OTHER Win.Worm.Refpron-7794056-0 download attempt (malware-other.rules)
 * 1:54003 <-> DISABLED <-> SERVER-WEBAPP Axway SecureTransport XML external entity injection attempt (server-webapp.rules)
 * 1:53997 <-> ENABLED <-> MALWARE-CNC Win.Malware.Hancitor variant outbound connection (malware-cnc.rules)
 * 1:53996 <-> ENABLED <-> MALWARE-CNC Win.Malware.Hancitor variant outbound connection (malware-cnc.rules)
 * 1:54012 <-> DISABLED <-> SERVER-WEBAPP ASUS ASUSWRT appGet.cgi command injection attempt (server-webapp.rules)
 * 1:54000 <-> ENABLED <-> MALWARE-CNC Win.Malware.Hancitor variant outbound connection (malware-cnc.rules)
 * 1:53986 <-> DISABLED <-> MALWARE-OTHER Win.Malware.Bstx-7792801-0 download attempt (malware-other.rules)
 * 1:53995 <-> ENABLED <-> MALWARE-CNC Win.Trojan.WINNTI variant outbound connection (malware-cnc.rules)
 * 1:54005 <-> DISABLED <-> MALWARE-OTHER Unix.Trojan.Rootnik-7825953-0 download attempt (malware-other.rules)
 * 1:54006 <-> DISABLED <-> MALWARE-OTHER Unix.Trojan.Rootnik-7825953-0 download attempt (malware-other.rules)
 * 1:53998 <-> ENABLED <-> MALWARE-CNC Win.Malware.Hancitor variant inbound connection (malware-cnc.rules)
 * 1:53988 <-> DISABLED <-> MALWARE-OTHER Win.Dropper.Cerber-7792881-0 download attempt (malware-other.rules)
 * 1:53987 <-> DISABLED <-> MALWARE-OTHER Win.Malware.Bstx-7792801-0 download attempt (malware-other.rules)
 * 1:53989 <-> DISABLED <-> MALWARE-OTHER Win.Dropper.Cerber-7792881-0 download attempt (malware-other.rules)
 * 1:53994 <-> ENABLED <-> MALWARE-CNC Win.Trojan.WINNTI variant outbound connection (malware-cnc.rules)
 * 3:53990 <-> ENABLED <-> FILE-PDF TRUFFLEHUNTER TALOS-2020-1062 attack attempt (file-pdf.rules)
 * 3:54010 <-> ENABLED <-> FILE-PDF TRUFFLEHUNTER TALOS-2020-1070 attack attempt (file-pdf.rules)
 * 3:53991 <-> ENABLED <-> FILE-PDF TRUFFLEHUNTER TALOS-2020-1062 attack attempt (file-pdf.rules)
 * 3:53993 <-> ENABLED <-> FILE-PDF TRUFFLEHUNTER TALOS-2020-1068 attack attempt (file-pdf.rules)
 * 3:53992 <-> ENABLED <-> FILE-PDF TRUFFLEHUNTER TALOS-2020-1068 attack attempt (file-pdf.rules)
 * 3:54011 <-> ENABLED <-> FILE-PDF TRUFFLEHUNTER TALOS-2020-1070 attack attempt (file-pdf.rules)
 * 3:54009 <-> ENABLED <-> POLICY-OTHER TRUFFLEHUNTER TALOS-2020-1071 attack attempt (policy-other.rules)

Modified Rules:


 * 1:52220 <-> DISABLED <-> OS-WINDOWS Microsoft Windows privilege escalation attempt (os-windows.rules)
 * 1:52218 <-> DISABLED <-> OS-WINDOWS Microsoft Windows privilege escalation attempt (os-windows.rules)
 * 1:52217 <-> DISABLED <-> OS-WINDOWS Microsoft Windows privilege escalation attempt (os-windows.rules)
 * 1:52219 <-> DISABLED <-> OS-WINDOWS Microsoft Windows privilege escalation attempt (os-windows.rules)
 * 3:52096 <-> ENABLED <-> FILE-MULTIMEDIA TRUFFLEHUNTER TALOS-2019-0946 attack attempt (file-multimedia.rules)
 * 3:52095 <-> ENABLED <-> FILE-MULTIMEDIA TRUFFLEHUNTER TALOS-2019-0946 attack attempt (file-multimedia.rules)