Talos Rules 2020-08-27
This release adds and modifies rules in several categories.

Talos has added and modified multiple rules in the indicator-compromise, malware-cnc, malware-other, protocol-other and server-webapp rule sets to provide coverage for emerging threats from these technologies.

For information about Snort Subscriber Rulesets available for purchase, please visit the Snort product page.

Change logs

2020-08-27 12:05:45 UTC

Snort Subscriber Rules Update

Date: 2020-08-27

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 2091601.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:54868 <-> DISABLED <-> MALWARE-OTHER Win.Malware.Zusy-9480629-0 download attempt (malware-other.rules)
 * 1:54869 <-> DISABLED <-> MALWARE-OTHER Win.Malware.Zusy-9480629-0 download attempt (malware-other.rules)
 * 1:54870 <-> DISABLED <-> MALWARE-OTHER PUA.Win.Tool.Procpatcher-9481109-0 download attempt (malware-other.rules)
 * 1:54871 <-> DISABLED <-> MALWARE-OTHER PUA.Win.Tool.Procpatcher-9481109-0 download attempt (malware-other.rules)
 * 1:54872 <-> DISABLED <-> MALWARE-OTHER Win.Malware.Midie-9497741-0 download attempt (malware-other.rules)
 * 1:54873 <-> DISABLED <-> MALWARE-OTHER Win.Malware.Midie-9497741-0 download attempt (malware-other.rules)
 * 1:54874 <-> DISABLED <-> MALWARE-OTHER Win.Dropper.Gh0stRAT-9497863-0 download attempt (malware-other.rules)
 * 1:54875 <-> DISABLED <-> MALWARE-OTHER Win.Dropper.Gh0stRAT-9497863-0 download attempt (malware-other.rules)
 * 1:54876 <-> DISABLED <-> MALWARE-OTHER Win.Ransomware.Spora-9525060-0 download attempt (malware-other.rules)
 * 1:54877 <-> DISABLED <-> MALWARE-OTHER Win.Ransomware.Spora-9525060-0 download attempt (malware-other.rules)
 * 1:54878 <-> DISABLED <-> MALWARE-OTHER Win.Packed.Zeroaccess-9525066-0 download attempt (malware-other.rules)
 * 1:54879 <-> DISABLED <-> MALWARE-OTHER Win.Packed.Zeroaccess-9525066-0 download attempt (malware-other.rules)
 * 1:54880 <-> ENABLED <-> MALWARE-CNC Win.Malware.Duri variant payload download attempt (malware-cnc.rules)
 * 1:54881 <-> DISABLED <-> MALWARE-OTHER Js.Dropper.Duri variant inbound payload drop attempt (malware-other.rules)
 * 1:54882 <-> DISABLED <-> MALWARE-OTHER Win.Malware.Duri inbound payload download attempt (malware-other.rules)
 * 1:54883 <-> DISABLED <-> MALWARE-OTHER Js.Dropper.Agent variant inbound payload drop attempt (malware-other.rules)
 * 1:54884 <-> DISABLED <-> MALWARE-OTHER Win.Malware.Duri inbound payload download attempt (malware-other.rules)
 * 1:54885 <-> DISABLED <-> INDICATOR-COMPROMISE Win.Trojan.GoldenSpy download attempt (indicator-compromise.rules)
 * 1:54886 <-> DISABLED <-> INDICATOR-COMPROMISE Win.Trojan.GoldenSpy download attempt (indicator-compromise.rules)
 * 1:54887 <-> DISABLED <-> INDICATOR-COMPROMISE Win.Trojan.GoldenSpy download attempt (indicator-compromise.rules)
 * 1:54888 <-> DISABLED <-> INDICATOR-COMPROMISE Win.Trojan.GoldenSpy download attempt (indicator-compromise.rules)
 * 1:54889 <-> DISABLED <-> INDICATOR-COMPROMISE Win.Trojan.GoldenSpy download attempt (indicator-compromise.rules)
 * 1:54890 <-> DISABLED <-> INDICATOR-COMPROMISE Win.Trojan.GoldenSpy download attempt (indicator-compromise.rules)
 * 1:54891 <-> ENABLED <-> MALWARE-CNC Win.Trojan.GoldenSpy variant outbound beaconing attempt (malware-cnc.rules)
 * 1:54892 <-> ENABLED <-> MALWARE-CNC Win.Trojan.GoldenSpy variant outbound beaconing attempt (malware-cnc.rules)
 * 1:54893 <-> ENABLED <-> MALWARE-CNC Win.Trojan.GoldenSpy variant outbound beaconing attempt (malware-cnc.rules)
 * 1:54897 <-> ENABLED <-> MALWARE-OTHER Win.Backdoor.Perlbot script variant download attempt (malware-other.rules)
 * 1:54898 <-> ENABLED <-> MALWARE-OTHER Win.Backdoor.Perlbot script variant download attempt (malware-other.rules)
 * 3:54894 <-> ENABLED <-> SERVER-WEBAPP Cisco Data Center Network Manager SQL injection attempt (server-webapp.rules)
 * 3:54895 <-> ENABLED <-> SERVER-WEBAPP Cisco Data Center Network Manager SQL injection attempt (server-webapp.rules)
 * 3:54896 <-> ENABLED <-> SERVER-OTHER Cisco NX-OS malformed BGP UPDATE denial of service attempt (server-other.rules)
 * 3:54899 <-> ENABLED <-> PROTOCOL-OTHER Cisco NX-OS protocol independent multicast denial of service attempt (protocol-other.rules)

Modified Rules:


 * 1:54576 <-> ENABLED <-> SERVER-OTHER Microsoft Windows DNS server remote integer overflow attempt (server-other.rules)
 * 1:54575 <-> ENABLED <-> SERVER-OTHER Microsoft Windows DNS server remote integer overflow attempt (server-other.rules)
 * 1:54518 <-> ENABLED <-> SERVER-OTHER Microsoft Windows DNS server remote integer overflow attempt (server-other.rules)
 * 1:54577 <-> ENABLED <-> SERVER-OTHER Microsoft Windows DNS server remote integer overflow attempt (server-other.rules)

2020-08-27 12:05:45 UTC

Snort Subscriber Rules Update

Date: 2020-08-27

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 2091600.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:54872 <-> DISABLED <-> MALWARE-OTHER Win.Malware.Midie-9497741-0 download attempt (malware-other.rules)
 * 1:54888 <-> DISABLED <-> INDICATOR-COMPROMISE Win.Trojan.GoldenSpy download attempt (indicator-compromise.rules)
 * 1:54890 <-> DISABLED <-> INDICATOR-COMPROMISE Win.Trojan.GoldenSpy download attempt (indicator-compromise.rules)
 * 1:54889 <-> DISABLED <-> INDICATOR-COMPROMISE Win.Trojan.GoldenSpy download attempt (indicator-compromise.rules)
 * 1:54869 <-> DISABLED <-> MALWARE-OTHER Win.Malware.Zusy-9480629-0 download attempt (malware-other.rules)
 * 1:54868 <-> DISABLED <-> MALWARE-OTHER Win.Malware.Zusy-9480629-0 download attempt (malware-other.rules)
 * 1:54873 <-> DISABLED <-> MALWARE-OTHER Win.Malware.Midie-9497741-0 download attempt (malware-other.rules)
 * 1:54874 <-> DISABLED <-> MALWARE-OTHER Win.Dropper.Gh0stRAT-9497863-0 download attempt (malware-other.rules)
 * 1:54875 <-> DISABLED <-> MALWARE-OTHER Win.Dropper.Gh0stRAT-9497863-0 download attempt (malware-other.rules)
 * 1:54876 <-> DISABLED <-> MALWARE-OTHER Win.Ransomware.Spora-9525060-0 download attempt (malware-other.rules)
 * 1:54877 <-> DISABLED <-> MALWARE-OTHER Win.Ransomware.Spora-9525060-0 download attempt (malware-other.rules)
 * 1:54878 <-> DISABLED <-> MALWARE-OTHER Win.Packed.Zeroaccess-9525066-0 download attempt (malware-other.rules)
 * 1:54879 <-> DISABLED <-> MALWARE-OTHER Win.Packed.Zeroaccess-9525066-0 download attempt (malware-other.rules)
 * 1:54880 <-> ENABLED <-> MALWARE-CNC Win.Malware.Duri variant payload download attempt (malware-cnc.rules)
 * 1:54881 <-> DISABLED <-> MALWARE-OTHER Js.Dropper.Duri variant inbound payload drop attempt (malware-other.rules)
 * 1:54882 <-> DISABLED <-> MALWARE-OTHER Win.Malware.Duri inbound payload download attempt (malware-other.rules)
 * 1:54883 <-> DISABLED <-> MALWARE-OTHER Js.Dropper.Agent variant inbound payload drop attempt (malware-other.rules)
 * 1:54884 <-> DISABLED <-> MALWARE-OTHER Win.Malware.Duri inbound payload download attempt (malware-other.rules)
 * 1:54885 <-> DISABLED <-> INDICATOR-COMPROMISE Win.Trojan.GoldenSpy download attempt (indicator-compromise.rules)
 * 1:54886 <-> DISABLED <-> INDICATOR-COMPROMISE Win.Trojan.GoldenSpy download attempt (indicator-compromise.rules)
 * 1:54887 <-> DISABLED <-> INDICATOR-COMPROMISE Win.Trojan.GoldenSpy download attempt (indicator-compromise.rules)
 * 1:54870 <-> DISABLED <-> MALWARE-OTHER PUA.Win.Tool.Procpatcher-9481109-0 download attempt (malware-other.rules)
 * 1:54891 <-> ENABLED <-> MALWARE-CNC Win.Trojan.GoldenSpy variant outbound beaconing attempt (malware-cnc.rules)
 * 1:54892 <-> ENABLED <-> MALWARE-CNC Win.Trojan.GoldenSpy variant outbound beaconing attempt (malware-cnc.rules)
 * 1:54893 <-> ENABLED <-> MALWARE-CNC Win.Trojan.GoldenSpy variant outbound beaconing attempt (malware-cnc.rules)
 * 1:54871 <-> DISABLED <-> MALWARE-OTHER PUA.Win.Tool.Procpatcher-9481109-0 download attempt (malware-other.rules)
 * 1:54897 <-> ENABLED <-> MALWARE-OTHER Win.Backdoor.Perlbot script variant download attempt (malware-other.rules)
 * 1:54898 <-> ENABLED <-> MALWARE-OTHER Win.Backdoor.Perlbot script variant download attempt (malware-other.rules)
 * 3:54895 <-> ENABLED <-> SERVER-WEBAPP Cisco Data Center Network Manager SQL injection attempt (server-webapp.rules)
 * 3:54896 <-> ENABLED <-> SERVER-OTHER Cisco NX-OS malformed BGP UPDATE denial of service attempt (server-other.rules)
 * 3:54899 <-> ENABLED <-> PROTOCOL-OTHER Cisco NX-OS protocol independent multicast denial of service attempt (protocol-other.rules)
 * 3:54894 <-> ENABLED <-> SERVER-WEBAPP Cisco Data Center Network Manager SQL injection attempt (server-webapp.rules)

Modified Rules:


 * 1:54577 <-> ENABLED <-> SERVER-OTHER Microsoft Windows DNS server remote integer overflow attempt (server-other.rules)
 * 1:54575 <-> ENABLED <-> SERVER-OTHER Microsoft Windows DNS server remote integer overflow attempt (server-other.rules)
 * 1:54518 <-> ENABLED <-> SERVER-OTHER Microsoft Windows DNS server remote integer overflow attempt (server-other.rules)
 * 1:54576 <-> ENABLED <-> SERVER-OTHER Microsoft Windows DNS server remote integer overflow attempt (server-other.rules)

2020-08-27 12:05:45 UTC

Snort Subscriber Rules Update

Date: 2020-08-27

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 2091501.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:54885 <-> DISABLED <-> INDICATOR-COMPROMISE Win.Trojan.GoldenSpy download attempt (indicator-compromise.rules)
 * 1:54870 <-> DISABLED <-> MALWARE-OTHER PUA.Win.Tool.Procpatcher-9481109-0 download attempt (malware-other.rules)
 * 1:54872 <-> DISABLED <-> MALWARE-OTHER Win.Malware.Midie-9497741-0 download attempt (malware-other.rules)
 * 1:54875 <-> DISABLED <-> MALWARE-OTHER Win.Dropper.Gh0stRAT-9497863-0 download attempt (malware-other.rules)
 * 1:54877 <-> DISABLED <-> MALWARE-OTHER Win.Ransomware.Spora-9525060-0 download attempt (malware-other.rules)
 * 1:54876 <-> DISABLED <-> MALWARE-OTHER Win.Ransomware.Spora-9525060-0 download attempt (malware-other.rules)
 * 1:54879 <-> DISABLED <-> MALWARE-OTHER Win.Packed.Zeroaccess-9525066-0 download attempt (malware-other.rules)
 * 1:54878 <-> DISABLED <-> MALWARE-OTHER Win.Packed.Zeroaccess-9525066-0 download attempt (malware-other.rules)
 * 1:54881 <-> DISABLED <-> MALWARE-OTHER Js.Dropper.Duri variant inbound payload drop attempt (malware-other.rules)
 * 1:54880 <-> ENABLED <-> MALWARE-CNC Win.Malware.Duri variant payload download attempt (malware-cnc.rules)
 * 1:54883 <-> DISABLED <-> MALWARE-OTHER Js.Dropper.Agent variant inbound payload drop attempt (malware-other.rules)
 * 1:54882 <-> DISABLED <-> MALWARE-OTHER Win.Malware.Duri inbound payload download attempt (malware-other.rules)
 * 1:54884 <-> DISABLED <-> MALWARE-OTHER Win.Malware.Duri inbound payload download attempt (malware-other.rules)
 * 1:54873 <-> DISABLED <-> MALWARE-OTHER Win.Malware.Midie-9497741-0 download attempt (malware-other.rules)
 * 1:54874 <-> DISABLED <-> MALWARE-OTHER Win.Dropper.Gh0stRAT-9497863-0 download attempt (malware-other.rules)
 * 1:54886 <-> DISABLED <-> INDICATOR-COMPROMISE Win.Trojan.GoldenSpy download attempt (indicator-compromise.rules)
 * 1:54888 <-> DISABLED <-> INDICATOR-COMPROMISE Win.Trojan.GoldenSpy download attempt (indicator-compromise.rules)
 * 1:54887 <-> DISABLED <-> INDICATOR-COMPROMISE Win.Trojan.GoldenSpy download attempt (indicator-compromise.rules)
 * 1:54889 <-> DISABLED <-> INDICATOR-COMPROMISE Win.Trojan.GoldenSpy download attempt (indicator-compromise.rules)
 * 1:54892 <-> ENABLED <-> MALWARE-CNC Win.Trojan.GoldenSpy variant outbound beaconing attempt (malware-cnc.rules)
 * 1:54891 <-> ENABLED <-> MALWARE-CNC Win.Trojan.GoldenSpy variant outbound beaconing attempt (malware-cnc.rules)
 * 1:54868 <-> DISABLED <-> MALWARE-OTHER Win.Malware.Zusy-9480629-0 download attempt (malware-other.rules)
 * 1:54890 <-> DISABLED <-> INDICATOR-COMPROMISE Win.Trojan.GoldenSpy download attempt (indicator-compromise.rules)
 * 1:54893 <-> ENABLED <-> MALWARE-CNC Win.Trojan.GoldenSpy variant outbound beaconing attempt (malware-cnc.rules)
 * 1:54897 <-> ENABLED <-> MALWARE-OTHER Win.Backdoor.Perlbot script variant download attempt (malware-other.rules)
 * 1:54871 <-> DISABLED <-> MALWARE-OTHER PUA.Win.Tool.Procpatcher-9481109-0 download attempt (malware-other.rules)
 * 1:54898 <-> ENABLED <-> MALWARE-OTHER Win.Backdoor.Perlbot script variant download attempt (malware-other.rules)
 * 1:54869 <-> DISABLED <-> MALWARE-OTHER Win.Malware.Zusy-9480629-0 download attempt (malware-other.rules)
 * 3:54895 <-> ENABLED <-> SERVER-WEBAPP Cisco Data Center Network Manager SQL injection attempt (server-webapp.rules)
 * 3:54899 <-> ENABLED <-> PROTOCOL-OTHER Cisco NX-OS protocol independent multicast denial of service attempt (protocol-other.rules)
 * 3:54896 <-> ENABLED <-> SERVER-OTHER Cisco NX-OS malformed BGP UPDATE denial of service attempt (server-other.rules)
 * 3:54894 <-> ENABLED <-> SERVER-WEBAPP Cisco Data Center Network Manager SQL injection attempt (server-webapp.rules)

Modified Rules:


 * 1:54518 <-> ENABLED <-> SERVER-OTHER Microsoft Windows DNS server remote integer overflow attempt (server-other.rules)
 * 1:54575 <-> ENABLED <-> SERVER-OTHER Microsoft Windows DNS server remote integer overflow attempt (server-other.rules)
 * 1:54577 <-> ENABLED <-> SERVER-OTHER Microsoft Windows DNS server remote integer overflow attempt (server-other.rules)
 * 1:54576 <-> ENABLED <-> SERVER-OTHER Microsoft Windows DNS server remote integer overflow attempt (server-other.rules)

2020-08-27 12:05:45 UTC

Snort Subscriber Rules Update

Date: 2020-08-27

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 2091500.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:54873 <-> DISABLED <-> MALWARE-OTHER Win.Malware.Midie-9497741-0 download attempt (malware-other.rules)
 * 1:54874 <-> DISABLED <-> MALWARE-OTHER Win.Dropper.Gh0stRAT-9497863-0 download attempt (malware-other.rules)
 * 1:54868 <-> DISABLED <-> MALWARE-OTHER Win.Malware.Zusy-9480629-0 download attempt (malware-other.rules)
 * 1:54872 <-> DISABLED <-> MALWARE-OTHER Win.Malware.Midie-9497741-0 download attempt (malware-other.rules)
 * 1:54893 <-> ENABLED <-> MALWARE-CNC Win.Trojan.GoldenSpy variant outbound beaconing attempt (malware-cnc.rules)
 * 1:54871 <-> DISABLED <-> MALWARE-OTHER PUA.Win.Tool.Procpatcher-9481109-0 download attempt (malware-other.rules)
 * 1:54880 <-> ENABLED <-> MALWARE-CNC Win.Malware.Duri variant payload download attempt (malware-cnc.rules)
 * 1:54890 <-> DISABLED <-> INDICATOR-COMPROMISE Win.Trojan.GoldenSpy download attempt (indicator-compromise.rules)
 * 1:54889 <-> DISABLED <-> INDICATOR-COMPROMISE Win.Trojan.GoldenSpy download attempt (indicator-compromise.rules)
 * 1:54883 <-> DISABLED <-> MALWARE-OTHER Js.Dropper.Agent variant inbound payload drop attempt (malware-other.rules)
 * 1:54892 <-> ENABLED <-> MALWARE-CNC Win.Trojan.GoldenSpy variant outbound beaconing attempt (malware-cnc.rules)
 * 1:54884 <-> DISABLED <-> MALWARE-OTHER Win.Malware.Duri inbound payload download attempt (malware-other.rules)
 * 1:54882 <-> DISABLED <-> MALWARE-OTHER Win.Malware.Duri inbound payload download attempt (malware-other.rules)
 * 1:54881 <-> DISABLED <-> MALWARE-OTHER Js.Dropper.Duri variant inbound payload drop attempt (malware-other.rules)
 * 1:54885 <-> DISABLED <-> INDICATOR-COMPROMISE Win.Trojan.GoldenSpy download attempt (indicator-compromise.rules)
 * 1:54886 <-> DISABLED <-> INDICATOR-COMPROMISE Win.Trojan.GoldenSpy download attempt (indicator-compromise.rules)
 * 1:54888 <-> DISABLED <-> INDICATOR-COMPROMISE Win.Trojan.GoldenSpy download attempt (indicator-compromise.rules)
 * 1:54891 <-> ENABLED <-> MALWARE-CNC Win.Trojan.GoldenSpy variant outbound beaconing attempt (malware-cnc.rules)
 * 1:54897 <-> ENABLED <-> MALWARE-OTHER Win.Backdoor.Perlbot script variant download attempt (malware-other.rules)
 * 1:54898 <-> ENABLED <-> MALWARE-OTHER Win.Backdoor.Perlbot script variant download attempt (malware-other.rules)
 * 1:54875 <-> DISABLED <-> MALWARE-OTHER Win.Dropper.Gh0stRAT-9497863-0 download attempt (malware-other.rules)
 * 1:54876 <-> DISABLED <-> MALWARE-OTHER Win.Ransomware.Spora-9525060-0 download attempt (malware-other.rules)
 * 1:54887 <-> DISABLED <-> INDICATOR-COMPROMISE Win.Trojan.GoldenSpy download attempt (indicator-compromise.rules)
 * 1:54869 <-> DISABLED <-> MALWARE-OTHER Win.Malware.Zusy-9480629-0 download attempt (malware-other.rules)
 * 1:54879 <-> DISABLED <-> MALWARE-OTHER Win.Packed.Zeroaccess-9525066-0 download attempt (malware-other.rules)
 * 1:54877 <-> DISABLED <-> MALWARE-OTHER Win.Ransomware.Spora-9525060-0 download attempt (malware-other.rules)
 * 1:54878 <-> DISABLED <-> MALWARE-OTHER Win.Packed.Zeroaccess-9525066-0 download attempt (malware-other.rules)
 * 1:54870 <-> DISABLED <-> MALWARE-OTHER PUA.Win.Tool.Procpatcher-9481109-0 download attempt (malware-other.rules)
 * 3:54899 <-> ENABLED <-> PROTOCOL-OTHER Cisco NX-OS protocol independent multicast denial of service attempt (protocol-other.rules)
 * 3:54894 <-> ENABLED <-> SERVER-WEBAPP Cisco Data Center Network Manager SQL injection attempt (server-webapp.rules)
 * 3:54896 <-> ENABLED <-> SERVER-OTHER Cisco NX-OS malformed BGP UPDATE denial of service attempt (server-other.rules)
 * 3:54895 <-> ENABLED <-> SERVER-WEBAPP Cisco Data Center Network Manager SQL injection attempt (server-webapp.rules)

Modified Rules:


 * 1:54577 <-> ENABLED <-> SERVER-OTHER Microsoft Windows DNS server remote integer overflow attempt (server-other.rules)
 * 1:54518 <-> ENABLED <-> SERVER-OTHER Microsoft Windows DNS server remote integer overflow attempt (server-other.rules)
 * 1:54576 <-> ENABLED <-> SERVER-OTHER Microsoft Windows DNS server remote integer overflow attempt (server-other.rules)
 * 1:54575 <-> ENABLED <-> SERVER-OTHER Microsoft Windows DNS server remote integer overflow attempt (server-other.rules)

2020-08-27 12:05:45 UTC

Snort Subscriber Rules Update

Date: 2020-08-27

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 2091401.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:54873 <-> DISABLED <-> MALWARE-OTHER Win.Malware.Midie-9497741-0 download attempt (malware-other.rules)
 * 1:54874 <-> DISABLED <-> MALWARE-OTHER Win.Dropper.Gh0stRAT-9497863-0 download attempt (malware-other.rules)
 * 1:54878 <-> DISABLED <-> MALWARE-OTHER Win.Packed.Zeroaccess-9525066-0 download attempt (malware-other.rules)
 * 1:54870 <-> DISABLED <-> MALWARE-OTHER PUA.Win.Tool.Procpatcher-9481109-0 download attempt (malware-other.rules)
 * 1:54868 <-> DISABLED <-> MALWARE-OTHER Win.Malware.Zusy-9480629-0 download attempt (malware-other.rules)
 * 1:54871 <-> DISABLED <-> MALWARE-OTHER PUA.Win.Tool.Procpatcher-9481109-0 download attempt (malware-other.rules)
 * 1:54882 <-> DISABLED <-> MALWARE-OTHER Win.Malware.Duri inbound payload download attempt (malware-other.rules)
 * 1:54892 <-> ENABLED <-> MALWARE-CNC Win.Trojan.GoldenSpy variant outbound beaconing attempt (malware-cnc.rules)
 * 1:54883 <-> DISABLED <-> MALWARE-OTHER Js.Dropper.Agent variant inbound payload drop attempt (malware-other.rules)
 * 1:54887 <-> DISABLED <-> INDICATOR-COMPROMISE Win.Trojan.GoldenSpy download attempt (indicator-compromise.rules)
 * 1:54888 <-> DISABLED <-> INDICATOR-COMPROMISE Win.Trojan.GoldenSpy download attempt (indicator-compromise.rules)
 * 1:54886 <-> DISABLED <-> INDICATOR-COMPROMISE Win.Trojan.GoldenSpy download attempt (indicator-compromise.rules)
 * 1:54889 <-> DISABLED <-> INDICATOR-COMPROMISE Win.Trojan.GoldenSpy download attempt (indicator-compromise.rules)
 * 1:54872 <-> DISABLED <-> MALWARE-OTHER Win.Malware.Midie-9497741-0 download attempt (malware-other.rules)
 * 1:54879 <-> DISABLED <-> MALWARE-OTHER Win.Packed.Zeroaccess-9525066-0 download attempt (malware-other.rules)
 * 1:54897 <-> ENABLED <-> MALWARE-OTHER Win.Backdoor.Perlbot script variant download attempt (malware-other.rules)
 * 1:54893 <-> ENABLED <-> MALWARE-CNC Win.Trojan.GoldenSpy variant outbound beaconing attempt (malware-cnc.rules)
 * 1:54890 <-> DISABLED <-> INDICATOR-COMPROMISE Win.Trojan.GoldenSpy download attempt (indicator-compromise.rules)
 * 1:54869 <-> DISABLED <-> MALWARE-OTHER Win.Malware.Zusy-9480629-0 download attempt (malware-other.rules)
 * 1:54876 <-> DISABLED <-> MALWARE-OTHER Win.Ransomware.Spora-9525060-0 download attempt (malware-other.rules)
 * 1:54885 <-> DISABLED <-> INDICATOR-COMPROMISE Win.Trojan.GoldenSpy download attempt (indicator-compromise.rules)
 * 1:54877 <-> DISABLED <-> MALWARE-OTHER Win.Ransomware.Spora-9525060-0 download attempt (malware-other.rules)
 * 1:54884 <-> DISABLED <-> MALWARE-OTHER Win.Malware.Duri inbound payload download attempt (malware-other.rules)
 * 1:54875 <-> DISABLED <-> MALWARE-OTHER Win.Dropper.Gh0stRAT-9497863-0 download attempt (malware-other.rules)
 * 1:54898 <-> ENABLED <-> MALWARE-OTHER Win.Backdoor.Perlbot script variant download attempt (malware-other.rules)
 * 1:54881 <-> DISABLED <-> MALWARE-OTHER Js.Dropper.Duri variant inbound payload drop attempt (malware-other.rules)
 * 1:54880 <-> ENABLED <-> MALWARE-CNC Win.Malware.Duri variant payload download attempt (malware-cnc.rules)
 * 1:54891 <-> ENABLED <-> MALWARE-CNC Win.Trojan.GoldenSpy variant outbound beaconing attempt (malware-cnc.rules)
 * 3:54899 <-> ENABLED <-> PROTOCOL-OTHER Cisco NX-OS protocol independent multicast denial of service attempt (protocol-other.rules)
 * 3:54894 <-> ENABLED <-> SERVER-WEBAPP Cisco Data Center Network Manager SQL injection attempt (server-webapp.rules)
 * 3:54895 <-> ENABLED <-> SERVER-WEBAPP Cisco Data Center Network Manager SQL injection attempt (server-webapp.rules)
 * 3:54896 <-> ENABLED <-> SERVER-OTHER Cisco NX-OS malformed BGP UPDATE denial of service attempt (server-other.rules)

Modified Rules:


 * 1:54518 <-> ENABLED <-> SERVER-OTHER Microsoft Windows DNS server remote integer overflow attempt (server-other.rules)
 * 1:54576 <-> ENABLED <-> SERVER-OTHER Microsoft Windows DNS server remote integer overflow attempt (server-other.rules)
 * 1:54577 <-> ENABLED <-> SERVER-OTHER Microsoft Windows DNS server remote integer overflow attempt (server-other.rules)
 * 1:54575 <-> ENABLED <-> SERVER-OTHER Microsoft Windows DNS server remote integer overflow attempt (server-other.rules)

2020-08-27 12:05:45 UTC

Snort Subscriber Rules Update

Date: 2020-08-27

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 2091300.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:54889 <-> DISABLED <-> INDICATOR-COMPROMISE Win.Trojan.GoldenSpy download attempt (indicator-compromise.rules)
 * 1:54874 <-> DISABLED <-> MALWARE-OTHER Win.Dropper.Gh0stRAT-9497863-0 download attempt (malware-other.rules)
 * 1:54875 <-> DISABLED <-> MALWARE-OTHER Win.Dropper.Gh0stRAT-9497863-0 download attempt (malware-other.rules)
 * 1:54897 <-> ENABLED <-> MALWARE-OTHER Win.Backdoor.Perlbot script variant download attempt (malware-other.rules)
 * 1:54868 <-> DISABLED <-> MALWARE-OTHER Win.Malware.Zusy-9480629-0 download attempt (malware-other.rules)
 * 1:54871 <-> DISABLED <-> MALWARE-OTHER PUA.Win.Tool.Procpatcher-9481109-0 download attempt (malware-other.rules)
 * 1:54878 <-> DISABLED <-> MALWARE-OTHER Win.Packed.Zeroaccess-9525066-0 download attempt (malware-other.rules)
 * 1:54880 <-> ENABLED <-> MALWARE-CNC Win.Malware.Duri variant payload download attempt (malware-cnc.rules)
 * 1:54869 <-> DISABLED <-> MALWARE-OTHER Win.Malware.Zusy-9480629-0 download attempt (malware-other.rules)
 * 1:54892 <-> ENABLED <-> MALWARE-CNC Win.Trojan.GoldenSpy variant outbound beaconing attempt (malware-cnc.rules)
 * 1:54898 <-> ENABLED <-> MALWARE-OTHER Win.Backdoor.Perlbot script variant download attempt (malware-other.rules)
 * 1:54872 <-> DISABLED <-> MALWARE-OTHER Win.Malware.Midie-9497741-0 download attempt (malware-other.rules)
 * 1:54879 <-> DISABLED <-> MALWARE-OTHER Win.Packed.Zeroaccess-9525066-0 download attempt (malware-other.rules)
 * 1:54890 <-> DISABLED <-> INDICATOR-COMPROMISE Win.Trojan.GoldenSpy download attempt (indicator-compromise.rules)
 * 1:54885 <-> DISABLED <-> INDICATOR-COMPROMISE Win.Trojan.GoldenSpy download attempt (indicator-compromise.rules)
 * 1:54881 <-> DISABLED <-> MALWARE-OTHER Js.Dropper.Duri variant inbound payload drop attempt (malware-other.rules)
 * 1:54883 <-> DISABLED <-> MALWARE-OTHER Js.Dropper.Agent variant inbound payload drop attempt (malware-other.rules)
 * 1:54870 <-> DISABLED <-> MALWARE-OTHER PUA.Win.Tool.Procpatcher-9481109-0 download attempt (malware-other.rules)
 * 1:54877 <-> DISABLED <-> MALWARE-OTHER Win.Ransomware.Spora-9525060-0 download attempt (malware-other.rules)
 * 1:54876 <-> DISABLED <-> MALWARE-OTHER Win.Ransomware.Spora-9525060-0 download attempt (malware-other.rules)
 * 1:54888 <-> DISABLED <-> INDICATOR-COMPROMISE Win.Trojan.GoldenSpy download attempt (indicator-compromise.rules)
 * 1:54887 <-> DISABLED <-> INDICATOR-COMPROMISE Win.Trojan.GoldenSpy download attempt (indicator-compromise.rules)
 * 1:54893 <-> ENABLED <-> MALWARE-CNC Win.Trojan.GoldenSpy variant outbound beaconing attempt (malware-cnc.rules)
 * 1:54886 <-> DISABLED <-> INDICATOR-COMPROMISE Win.Trojan.GoldenSpy download attempt (indicator-compromise.rules)
 * 1:54884 <-> DISABLED <-> MALWARE-OTHER Win.Malware.Duri inbound payload download attempt (malware-other.rules)
 * 1:54882 <-> DISABLED <-> MALWARE-OTHER Win.Malware.Duri inbound payload download attempt (malware-other.rules)
 * 1:54891 <-> ENABLED <-> MALWARE-CNC Win.Trojan.GoldenSpy variant outbound beaconing attempt (malware-cnc.rules)
 * 1:54873 <-> DISABLED <-> MALWARE-OTHER Win.Malware.Midie-9497741-0 download attempt (malware-other.rules)
 * 3:54894 <-> ENABLED <-> SERVER-WEBAPP Cisco Data Center Network Manager SQL injection attempt (server-webapp.rules)
 * 3:54896 <-> ENABLED <-> SERVER-OTHER Cisco NX-OS malformed BGP UPDATE denial of service attempt (server-other.rules)
 * 3:54895 <-> ENABLED <-> SERVER-WEBAPP Cisco Data Center Network Manager SQL injection attempt (server-webapp.rules)
 * 3:54899 <-> ENABLED <-> PROTOCOL-OTHER Cisco NX-OS protocol independent multicast denial of service attempt (protocol-other.rules)

Modified Rules:


 * 1:54576 <-> ENABLED <-> SERVER-OTHER Microsoft Windows DNS server remote integer overflow attempt (server-other.rules)
 * 1:54577 <-> ENABLED <-> SERVER-OTHER Microsoft Windows DNS server remote integer overflow attempt (server-other.rules)
 * 1:54518 <-> ENABLED <-> SERVER-OTHER Microsoft Windows DNS server remote integer overflow attempt (server-other.rules)
 * 1:54575 <-> ENABLED <-> SERVER-OTHER Microsoft Windows DNS server remote integer overflow attempt (server-other.rules)

2020-08-27 12:05:45 UTC

Snort Subscriber Rules Update

Date: 2020-08-27

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 2091101.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:54890 <-> DISABLED <-> INDICATOR-COMPROMISE Win.Trojan.GoldenSpy download attempt (indicator-compromise.rules)
 * 1:54882 <-> DISABLED <-> MALWARE-OTHER Win.Malware.Duri inbound payload download attempt (malware-other.rules)
 * 1:54893 <-> ENABLED <-> MALWARE-CNC Win.Trojan.GoldenSpy variant outbound beaconing attempt (malware-cnc.rules)
 * 1:54897 <-> ENABLED <-> MALWARE-OTHER Win.Backdoor.Perlbot script variant download attempt (malware-other.rules)
 * 1:54868 <-> DISABLED <-> MALWARE-OTHER Win.Malware.Zusy-9480629-0 download attempt (malware-other.rules)
 * 1:54869 <-> DISABLED <-> MALWARE-OTHER Win.Malware.Zusy-9480629-0 download attempt (malware-other.rules)
 * 1:54891 <-> ENABLED <-> MALWARE-CNC Win.Trojan.GoldenSpy variant outbound beaconing attempt (malware-cnc.rules)
 * 1:54872 <-> DISABLED <-> MALWARE-OTHER Win.Malware.Midie-9497741-0 download attempt (malware-other.rules)
 * 1:54871 <-> DISABLED <-> MALWARE-OTHER PUA.Win.Tool.Procpatcher-9481109-0 download attempt (malware-other.rules)
 * 1:54898 <-> ENABLED <-> MALWARE-OTHER Win.Backdoor.Perlbot script variant download attempt (malware-other.rules)
 * 1:54870 <-> DISABLED <-> MALWARE-OTHER PUA.Win.Tool.Procpatcher-9481109-0 download attempt (malware-other.rules)
 * 1:54884 <-> DISABLED <-> MALWARE-OTHER Win.Malware.Duri inbound payload download attempt (malware-other.rules)
 * 1:54889 <-> DISABLED <-> INDICATOR-COMPROMISE Win.Trojan.GoldenSpy download attempt (indicator-compromise.rules)
 * 1:54875 <-> DISABLED <-> MALWARE-OTHER Win.Dropper.Gh0stRAT-9497863-0 download attempt (malware-other.rules)
 * 1:54874 <-> DISABLED <-> MALWARE-OTHER Win.Dropper.Gh0stRAT-9497863-0 download attempt (malware-other.rules)
 * 1:54888 <-> DISABLED <-> INDICATOR-COMPROMISE Win.Trojan.GoldenSpy download attempt (indicator-compromise.rules)
 * 1:54881 <-> DISABLED <-> MALWARE-OTHER Js.Dropper.Duri variant inbound payload drop attempt (malware-other.rules)
 * 1:54880 <-> ENABLED <-> MALWARE-CNC Win.Malware.Duri variant payload download attempt (malware-cnc.rules)
 * 1:54877 <-> DISABLED <-> MALWARE-OTHER Win.Ransomware.Spora-9525060-0 download attempt (malware-other.rules)
 * 1:54887 <-> DISABLED <-> INDICATOR-COMPROMISE Win.Trojan.GoldenSpy download attempt (indicator-compromise.rules)
 * 1:54878 <-> DISABLED <-> MALWARE-OTHER Win.Packed.Zeroaccess-9525066-0 download attempt (malware-other.rules)
 * 1:54886 <-> DISABLED <-> INDICATOR-COMPROMISE Win.Trojan.GoldenSpy download attempt (indicator-compromise.rules)
 * 1:54876 <-> DISABLED <-> MALWARE-OTHER Win.Ransomware.Spora-9525060-0 download attempt (malware-other.rules)
 * 1:54879 <-> DISABLED <-> MALWARE-OTHER Win.Packed.Zeroaccess-9525066-0 download attempt (malware-other.rules)
 * 1:54885 <-> DISABLED <-> INDICATOR-COMPROMISE Win.Trojan.GoldenSpy download attempt (indicator-compromise.rules)
 * 1:54883 <-> DISABLED <-> MALWARE-OTHER Js.Dropper.Agent variant inbound payload drop attempt (malware-other.rules)
 * 1:54873 <-> DISABLED <-> MALWARE-OTHER Win.Malware.Midie-9497741-0 download attempt (malware-other.rules)
 * 1:54892 <-> ENABLED <-> MALWARE-CNC Win.Trojan.GoldenSpy variant outbound beaconing attempt (malware-cnc.rules)
 * 3:54895 <-> ENABLED <-> SERVER-WEBAPP Cisco Data Center Network Manager SQL injection attempt (server-webapp.rules)
 * 3:54894 <-> ENABLED <-> SERVER-WEBAPP Cisco Data Center Network Manager SQL injection attempt (server-webapp.rules)
 * 3:54899 <-> ENABLED <-> PROTOCOL-OTHER Cisco NX-OS protocol independent multicast denial of service attempt (protocol-other.rules)
 * 3:54896 <-> ENABLED <-> SERVER-OTHER Cisco NX-OS malformed BGP UPDATE denial of service attempt (server-other.rules)

Modified Rules:


 * 1:54577 <-> ENABLED <-> SERVER-OTHER Microsoft Windows DNS server remote integer overflow attempt (server-other.rules)
 * 1:54518 <-> ENABLED <-> SERVER-OTHER Microsoft Windows DNS server remote integer overflow attempt (server-other.rules)
 * 1:54576 <-> ENABLED <-> SERVER-OTHER Microsoft Windows DNS server remote integer overflow attempt (server-other.rules)
 * 1:54575 <-> ENABLED <-> SERVER-OTHER Microsoft Windows DNS server remote integer overflow attempt (server-other.rules)

2020-08-27 12:05:45 UTC

Snort Subscriber Rules Update

Date: 2020-08-27

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 3000.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:54893 <-> ENABLED <-> MALWARE-CNC Win.Trojan.GoldenSpy variant outbound beaconing attempt (snort3-malware-cnc.rules)
 * 1:54871 <-> DISABLED <-> MALWARE-OTHER PUA.Win.Tool.Procpatcher-9481109-0 download attempt (snort3-malware-other.rules)
 * 1:54869 <-> DISABLED <-> MALWARE-OTHER Win.Malware.Zusy-9480629-0 download attempt (snort3-malware-other.rules)
 * 1:54897 <-> ENABLED <-> MALWARE-OTHER Win.Backdoor.Perlbot script variant download attempt (snort3-malware-other.rules)
 * 1:54872 <-> DISABLED <-> MALWARE-OTHER Win.Malware.Midie-9497741-0 download attempt (snort3-malware-other.rules)
 * 1:54870 <-> DISABLED <-> MALWARE-OTHER PUA.Win.Tool.Procpatcher-9481109-0 download attempt (snort3-malware-other.rules)
 * 1:54873 <-> DISABLED <-> MALWARE-OTHER Win.Malware.Midie-9497741-0 download attempt (snort3-malware-other.rules)
 * 1:54877 <-> DISABLED <-> MALWARE-OTHER Win.Ransomware.Spora-9525060-0 download attempt (snort3-malware-other.rules)
 * 1:54898 <-> ENABLED <-> MALWARE-OTHER Win.Backdoor.Perlbot script variant download attempt (snort3-malware-other.rules)
 * 1:54878 <-> DISABLED <-> MALWARE-OTHER Win.Packed.Zeroaccess-9525066-0 download attempt (snort3-malware-other.rules)
 * 1:54874 <-> DISABLED <-> MALWARE-OTHER Win.Dropper.Gh0stRAT-9497863-0 download attempt (snort3-malware-other.rules)
 * 1:54868 <-> DISABLED <-> MALWARE-OTHER Win.Malware.Zusy-9480629-0 download attempt (snort3-malware-other.rules)
 * 1:54879 <-> DISABLED <-> MALWARE-OTHER Win.Packed.Zeroaccess-9525066-0 download attempt (snort3-malware-other.rules)
 * 1:54880 <-> ENABLED <-> MALWARE-CNC Win.Malware.Duri variant payload download attempt (snort3-malware-cnc.rules)
 * 1:54881 <-> DISABLED <-> MALWARE-OTHER Js.Dropper.Duri variant inbound payload drop attempt (snort3-malware-other.rules)
 * 1:54875 <-> DISABLED <-> MALWARE-OTHER Win.Dropper.Gh0stRAT-9497863-0 download attempt (snort3-malware-other.rules)
 * 1:54882 <-> DISABLED <-> MALWARE-OTHER Win.Malware.Duri inbound payload download attempt (snort3-malware-other.rules)
 * 1:54883 <-> DISABLED <-> MALWARE-OTHER Js.Dropper.Agent variant inbound payload drop attempt (snort3-malware-other.rules)
 * 1:54884 <-> DISABLED <-> MALWARE-OTHER Win.Malware.Duri inbound payload download attempt (snort3-malware-other.rules)
 * 1:54885 <-> DISABLED <-> INDICATOR-COMPROMISE Win.Trojan.GoldenSpy download attempt (snort3-indicator-compromise.rules)
 * 1:54886 <-> DISABLED <-> INDICATOR-COMPROMISE Win.Trojan.GoldenSpy download attempt (snort3-indicator-compromise.rules)
 * 1:54887 <-> DISABLED <-> INDICATOR-COMPROMISE Win.Trojan.GoldenSpy download attempt (snort3-indicator-compromise.rules)
 * 1:54888 <-> DISABLED <-> INDICATOR-COMPROMISE Win.Trojan.GoldenSpy download attempt (snort3-indicator-compromise.rules)
 * 1:54889 <-> DISABLED <-> INDICATOR-COMPROMISE Win.Trojan.GoldenSpy download attempt (snort3-indicator-compromise.rules)
 * 1:54890 <-> DISABLED <-> INDICATOR-COMPROMISE Win.Trojan.GoldenSpy download attempt (snort3-indicator-compromise.rules)
 * 1:54876 <-> DISABLED <-> MALWARE-OTHER Win.Ransomware.Spora-9525060-0 download attempt (snort3-malware-other.rules)
 * 1:54892 <-> ENABLED <-> MALWARE-CNC Win.Trojan.GoldenSpy variant outbound beaconing attempt (snort3-malware-cnc.rules)
 * 1:54891 <-> ENABLED <-> MALWARE-CNC Win.Trojan.GoldenSpy variant outbound beaconing attempt (snort3-malware-cnc.rules)

Modified Rules:


 * 1:54575 <-> ENABLED <-> SERVER-OTHER Microsoft Windows DNS server remote integer overflow attempt (snort3-server-other.rules)
 * 1:54518 <-> ENABLED <-> SERVER-OTHER Microsoft Windows DNS server remote integer overflow attempt (snort3-server-other.rules)
 * 1:54577 <-> ENABLED <-> SERVER-OTHER Microsoft Windows DNS server remote integer overflow attempt (snort3-server-other.rules)
 * 1:54576 <-> ENABLED <-> SERVER-OTHER Microsoft Windows DNS server remote integer overflow attempt (snort3-server-other.rules)

2020-08-27 12:05:45 UTC

Snort Subscriber Rules Update

Date: 2020-08-27

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 2983.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:54874 <-> DISABLED <-> MALWARE-OTHER Win.Dropper.Gh0stRAT-9497863-0 download attempt (malware-other.rules)
 * 1:54898 <-> ENABLED <-> MALWARE-OTHER Win.Backdoor.Perlbot script variant download attempt (malware-other.rules)
 * 1:54891 <-> ENABLED <-> MALWARE-CNC Win.Trojan.GoldenSpy variant outbound beaconing attempt (malware-cnc.rules)
 * 1:54893 <-> ENABLED <-> MALWARE-CNC Win.Trojan.GoldenSpy variant outbound beaconing attempt (malware-cnc.rules)
 * 1:54877 <-> DISABLED <-> MALWARE-OTHER Win.Ransomware.Spora-9525060-0 download attempt (malware-other.rules)
 * 1:54887 <-> DISABLED <-> INDICATOR-COMPROMISE Win.Trojan.GoldenSpy download attempt (indicator-compromise.rules)
 * 1:54868 <-> DISABLED <-> MALWARE-OTHER Win.Malware.Zusy-9480629-0 download attempt (malware-other.rules)
 * 1:54870 <-> DISABLED <-> MALWARE-OTHER PUA.Win.Tool.Procpatcher-9481109-0 download attempt (malware-other.rules)
 * 1:54888 <-> DISABLED <-> INDICATOR-COMPROMISE Win.Trojan.GoldenSpy download attempt (indicator-compromise.rules)
 * 1:54872 <-> DISABLED <-> MALWARE-OTHER Win.Malware.Midie-9497741-0 download attempt (malware-other.rules)
 * 1:54869 <-> DISABLED <-> MALWARE-OTHER Win.Malware.Zusy-9480629-0 download attempt (malware-other.rules)
 * 1:54892 <-> ENABLED <-> MALWARE-CNC Win.Trojan.GoldenSpy variant outbound beaconing attempt (malware-cnc.rules)
 * 1:54886 <-> DISABLED <-> INDICATOR-COMPROMISE Win.Trojan.GoldenSpy download attempt (indicator-compromise.rules)
 * 1:54890 <-> DISABLED <-> INDICATOR-COMPROMISE Win.Trojan.GoldenSpy download attempt (indicator-compromise.rules)
 * 1:54875 <-> DISABLED <-> MALWARE-OTHER Win.Dropper.Gh0stRAT-9497863-0 download attempt (malware-other.rules)
 * 1:54871 <-> DISABLED <-> MALWARE-OTHER PUA.Win.Tool.Procpatcher-9481109-0 download attempt (malware-other.rules)
 * 1:54897 <-> ENABLED <-> MALWARE-OTHER Win.Backdoor.Perlbot script variant download attempt (malware-other.rules)
 * 1:54873 <-> DISABLED <-> MALWARE-OTHER Win.Malware.Midie-9497741-0 download attempt (malware-other.rules)
 * 1:54880 <-> ENABLED <-> MALWARE-CNC Win.Malware.Duri variant payload download attempt (malware-cnc.rules)
 * 1:54889 <-> DISABLED <-> INDICATOR-COMPROMISE Win.Trojan.GoldenSpy download attempt (indicator-compromise.rules)
 * 1:54878 <-> DISABLED <-> MALWARE-OTHER Win.Packed.Zeroaccess-9525066-0 download attempt (malware-other.rules)
 * 1:54883 <-> DISABLED <-> MALWARE-OTHER Js.Dropper.Agent variant inbound payload drop attempt (malware-other.rules)
 * 1:54882 <-> DISABLED <-> MALWARE-OTHER Win.Malware.Duri inbound payload download attempt (malware-other.rules)
 * 1:54881 <-> DISABLED <-> MALWARE-OTHER Js.Dropper.Duri variant inbound payload drop attempt (malware-other.rules)
 * 1:54885 <-> DISABLED <-> INDICATOR-COMPROMISE Win.Trojan.GoldenSpy download attempt (indicator-compromise.rules)
 * 1:54876 <-> DISABLED <-> MALWARE-OTHER Win.Ransomware.Spora-9525060-0 download attempt (malware-other.rules)
 * 1:54884 <-> DISABLED <-> MALWARE-OTHER Win.Malware.Duri inbound payload download attempt (malware-other.rules)
 * 1:54879 <-> DISABLED <-> MALWARE-OTHER Win.Packed.Zeroaccess-9525066-0 download attempt (malware-other.rules)
 * 3:54894 <-> ENABLED <-> SERVER-WEBAPP Cisco Data Center Network Manager SQL injection attempt (server-webapp.rules)
 * 3:54895 <-> ENABLED <-> SERVER-WEBAPP Cisco Data Center Network Manager SQL injection attempt (server-webapp.rules)
 * 3:54896 <-> ENABLED <-> SERVER-OTHER Cisco NX-OS malformed BGP UPDATE denial of service attempt (server-other.rules)
 * 3:54899 <-> ENABLED <-> PROTOCOL-OTHER Cisco NX-OS protocol independent multicast denial of service attempt (protocol-other.rules)

Modified Rules: