Talos Rules 2022-06-16
This release adds and modifies rules in several categories.

Talos has added and modified multiple rules in the indicator-shellcode and server-webapp rule sets to provide coverage for emerging threats from these technologies.

For information about Snort Subscriber Rulesets available for purchase, please visit the Snort product page.

Change logs

2022-06-16 12:54:57 UTC

Snort Subscriber Rules Update

Date: 2022-06-16

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 2092000.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:59975 <-> DISABLED <-> SERVER-WEBAPP Git client path validation command execution attempt (server-webapp.rules)
 * 1:59976 <-> DISABLED <-> SERVER-WEBAPP Sonic Wall SRA and SMA appliances SQL injection attempt (server-webapp.rules)
 * 1:59977 <-> DISABLED <-> SERVER-WEBAPP Sonic Wall SRA and SMA appliances SQL injection attempt (server-webapp.rules)
 * 1:59978 <-> DISABLED <-> SERVER-WEBAPP Sonic Wall SRA and SMA appliances SQL injection attempt (server-webapp.rules)
 * 1:59980 <-> DISABLED <-> SERVER-WEBAPP Splunk search directory traversal attempt (server-webapp.rules)
 * 1:59981 <-> DISABLED <-> SERVER-WEBAPP Splunk search directory traversal attempt (server-webapp.rules)
 * 1:59982 <-> DISABLED <-> MALWARE-OTHER Win.Trojan.Mimikatz binary download (malware-other.rules)
 * 1:59983 <-> DISABLED <-> MALWARE-OTHER Win.Trojan.Mimikatz binary download (malware-other.rules)
 * 1:59984 <-> DISABLED <-> MALWARE-OTHER Win.Ransomware.AvosLocker ransomware binary download (malware-other.rules)
 * 1:59985 <-> DISABLED <-> MALWARE-OTHER Win.Ransomware.AvosLocker ransomware binary download (malware-other.rules)
 * 3:59979 <-> ENABLED <-> SERVER-WEBAPP Cisco RV Series Routers stack buffer overflow attempt (server-webapp.rules)
 * 3:59986 <-> ENABLED <-> SERVER-WEBAPP Cisco Email Security Appliance authentication bypass attempt (server-webapp.rules)
 * 3:59987 <-> ENABLED <-> SERVER-WEBAPP Cisco Email Security Appliance information disclosure attempt (server-webapp.rules)

Modified Rules:


 * 1:58647 <-> DISABLED <-> SERVER-WEBAPP Trend Micro InterScan Web Security Virtual Appliance command injection attempt (server-webapp.rules)
 * 1:58648 <-> DISABLED <-> SERVER-WEBAPP Trend Micro InterScan Web Security Virtual Appliance command injection attempt (server-webapp.rules)
 * 1:58646 <-> DISABLED <-> SERVER-WEBAPP Trend Micro InterScan Web Security Virtual Appliance command injection attempt (server-webapp.rules)
 * 1:58649 <-> DISABLED <-> SERVER-WEBAPP Trend Micro InterScan Web Security Virtual Appliance command injection attempt (server-webapp.rules)
 * 3:54028 <-> ENABLED <-> INDICATOR-SHELLCODE Java RMI deserialization exploit attempt (indicator-shellcode.rules)

2022-06-16 12:54:57 UTC

Snort Subscriber Rules Update

Date: 2022-06-16

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 2091900.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:59983 <-> DISABLED <-> MALWARE-OTHER Win.Trojan.Mimikatz binary download (malware-other.rules)
 * 1:59978 <-> DISABLED <-> SERVER-WEBAPP Sonic Wall SRA and SMA appliances SQL injection attempt (server-webapp.rules)
 * 1:59977 <-> DISABLED <-> SERVER-WEBAPP Sonic Wall SRA and SMA appliances SQL injection attempt (server-webapp.rules)
 * 1:59981 <-> DISABLED <-> SERVER-WEBAPP Splunk search directory traversal attempt (server-webapp.rules)
 * 1:59982 <-> DISABLED <-> MALWARE-OTHER Win.Trojan.Mimikatz binary download (malware-other.rules)
 * 1:59976 <-> DISABLED <-> SERVER-WEBAPP Sonic Wall SRA and SMA appliances SQL injection attempt (server-webapp.rules)
 * 1:59984 <-> DISABLED <-> MALWARE-OTHER Win.Ransomware.AvosLocker ransomware binary download (malware-other.rules)
 * 1:59985 <-> DISABLED <-> MALWARE-OTHER Win.Ransomware.AvosLocker ransomware binary download (malware-other.rules)
 * 1:59975 <-> DISABLED <-> SERVER-WEBAPP Git client path validation command execution attempt (server-webapp.rules)
 * 1:59980 <-> DISABLED <-> SERVER-WEBAPP Splunk search directory traversal attempt (server-webapp.rules)
 * 3:59986 <-> ENABLED <-> SERVER-WEBAPP Cisco Email Security Appliance authentication bypass attempt (server-webapp.rules)
 * 3:59987 <-> ENABLED <-> SERVER-WEBAPP Cisco Email Security Appliance information disclosure attempt (server-webapp.rules)
 * 3:59979 <-> ENABLED <-> SERVER-WEBAPP Cisco RV Series Routers stack buffer overflow attempt (server-webapp.rules)

Modified Rules:


 * 1:58648 <-> DISABLED <-> SERVER-WEBAPP Trend Micro InterScan Web Security Virtual Appliance command injection attempt (server-webapp.rules)
 * 1:58646 <-> DISABLED <-> SERVER-WEBAPP Trend Micro InterScan Web Security Virtual Appliance command injection attempt (server-webapp.rules)
 * 1:58647 <-> DISABLED <-> SERVER-WEBAPP Trend Micro InterScan Web Security Virtual Appliance command injection attempt (server-webapp.rules)
 * 1:58649 <-> DISABLED <-> SERVER-WEBAPP Trend Micro InterScan Web Security Virtual Appliance command injection attempt (server-webapp.rules)
 * 3:54028 <-> ENABLED <-> INDICATOR-SHELLCODE Java RMI deserialization exploit attempt (indicator-shellcode.rules)

2022-06-16 12:54:57 UTC

Snort Subscriber Rules Update

Date: 2022-06-16

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 2091801.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:59983 <-> DISABLED <-> MALWARE-OTHER Win.Trojan.Mimikatz binary download (malware-other.rules)
 * 1:59982 <-> DISABLED <-> MALWARE-OTHER Win.Trojan.Mimikatz binary download (malware-other.rules)
 * 1:59977 <-> DISABLED <-> SERVER-WEBAPP Sonic Wall SRA and SMA appliances SQL injection attempt (server-webapp.rules)
 * 1:59976 <-> DISABLED <-> SERVER-WEBAPP Sonic Wall SRA and SMA appliances SQL injection attempt (server-webapp.rules)
 * 1:59981 <-> DISABLED <-> SERVER-WEBAPP Splunk search directory traversal attempt (server-webapp.rules)
 * 1:59978 <-> DISABLED <-> SERVER-WEBAPP Sonic Wall SRA and SMA appliances SQL injection attempt (server-webapp.rules)
 * 1:59980 <-> DISABLED <-> SERVER-WEBAPP Splunk search directory traversal attempt (server-webapp.rules)
 * 1:59985 <-> DISABLED <-> MALWARE-OTHER Win.Ransomware.AvosLocker ransomware binary download (malware-other.rules)
 * 1:59984 <-> DISABLED <-> MALWARE-OTHER Win.Ransomware.AvosLocker ransomware binary download (malware-other.rules)
 * 1:59975 <-> DISABLED <-> SERVER-WEBAPP Git client path validation command execution attempt (server-webapp.rules)
 * 3:59987 <-> ENABLED <-> SERVER-WEBAPP Cisco Email Security Appliance information disclosure attempt (server-webapp.rules)
 * 3:59986 <-> ENABLED <-> SERVER-WEBAPP Cisco Email Security Appliance authentication bypass attempt (server-webapp.rules)
 * 3:59979 <-> ENABLED <-> SERVER-WEBAPP Cisco RV Series Routers stack buffer overflow attempt (server-webapp.rules)

Modified Rules:


 * 1:58646 <-> DISABLED <-> SERVER-WEBAPP Trend Micro InterScan Web Security Virtual Appliance command injection attempt (server-webapp.rules)
 * 1:58647 <-> DISABLED <-> SERVER-WEBAPP Trend Micro InterScan Web Security Virtual Appliance command injection attempt (server-webapp.rules)
 * 1:58649 <-> DISABLED <-> SERVER-WEBAPP Trend Micro InterScan Web Security Virtual Appliance command injection attempt (server-webapp.rules)
 * 1:58648 <-> DISABLED <-> SERVER-WEBAPP Trend Micro InterScan Web Security Virtual Appliance command injection attempt (server-webapp.rules)
 * 3:54028 <-> ENABLED <-> INDICATOR-SHELLCODE Java RMI deserialization exploit attempt (indicator-shellcode.rules)

2022-06-16 12:54:57 UTC

Snort Subscriber Rules Update

Date: 2022-06-16

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 2091701.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:59976 <-> DISABLED <-> SERVER-WEBAPP Sonic Wall SRA and SMA appliances SQL injection attempt (server-webapp.rules)
 * 1:59981 <-> DISABLED <-> SERVER-WEBAPP Splunk search directory traversal attempt (server-webapp.rules)
 * 1:59984 <-> DISABLED <-> MALWARE-OTHER Win.Ransomware.AvosLocker ransomware binary download (malware-other.rules)
 * 1:59975 <-> DISABLED <-> SERVER-WEBAPP Git client path validation command execution attempt (server-webapp.rules)
 * 1:59978 <-> DISABLED <-> SERVER-WEBAPP Sonic Wall SRA and SMA appliances SQL injection attempt (server-webapp.rules)
 * 1:59977 <-> DISABLED <-> SERVER-WEBAPP Sonic Wall SRA and SMA appliances SQL injection attempt (server-webapp.rules)
 * 1:59985 <-> DISABLED <-> MALWARE-OTHER Win.Ransomware.AvosLocker ransomware binary download (malware-other.rules)
 * 1:59980 <-> DISABLED <-> SERVER-WEBAPP Splunk search directory traversal attempt (server-webapp.rules)
 * 1:59982 <-> DISABLED <-> MALWARE-OTHER Win.Trojan.Mimikatz binary download (malware-other.rules)
 * 1:59983 <-> DISABLED <-> MALWARE-OTHER Win.Trojan.Mimikatz binary download (malware-other.rules)
 * 3:59987 <-> ENABLED <-> SERVER-WEBAPP Cisco Email Security Appliance information disclosure attempt (server-webapp.rules)
 * 3:59979 <-> ENABLED <-> SERVER-WEBAPP Cisco RV Series Routers stack buffer overflow attempt (server-webapp.rules)
 * 3:59986 <-> ENABLED <-> SERVER-WEBAPP Cisco Email Security Appliance authentication bypass attempt (server-webapp.rules)

Modified Rules:


 * 1:58649 <-> DISABLED <-> SERVER-WEBAPP Trend Micro InterScan Web Security Virtual Appliance command injection attempt (server-webapp.rules)
 * 1:58648 <-> DISABLED <-> SERVER-WEBAPP Trend Micro InterScan Web Security Virtual Appliance command injection attempt (server-webapp.rules)
 * 1:58646 <-> DISABLED <-> SERVER-WEBAPP Trend Micro InterScan Web Security Virtual Appliance command injection attempt (server-webapp.rules)
 * 1:58647 <-> DISABLED <-> SERVER-WEBAPP Trend Micro InterScan Web Security Virtual Appliance command injection attempt (server-webapp.rules)
 * 3:54028 <-> ENABLED <-> INDICATOR-SHELLCODE Java RMI deserialization exploit attempt (indicator-shellcode.rules)

2022-06-16 12:54:57 UTC

Snort Subscriber Rules Update

Date: 2022-06-16

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 2091700.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:59981 <-> DISABLED <-> SERVER-WEBAPP Splunk search directory traversal attempt (server-webapp.rules)
 * 1:59976 <-> DISABLED <-> SERVER-WEBAPP Sonic Wall SRA and SMA appliances SQL injection attempt (server-webapp.rules)
 * 1:59985 <-> DISABLED <-> MALWARE-OTHER Win.Ransomware.AvosLocker ransomware binary download (malware-other.rules)
 * 1:59982 <-> DISABLED <-> MALWARE-OTHER Win.Trojan.Mimikatz binary download (malware-other.rules)
 * 1:59978 <-> DISABLED <-> SERVER-WEBAPP Sonic Wall SRA and SMA appliances SQL injection attempt (server-webapp.rules)
 * 1:59984 <-> DISABLED <-> MALWARE-OTHER Win.Ransomware.AvosLocker ransomware binary download (malware-other.rules)
 * 1:59975 <-> DISABLED <-> SERVER-WEBAPP Git client path validation command execution attempt (server-webapp.rules)
 * 1:59983 <-> DISABLED <-> MALWARE-OTHER Win.Trojan.Mimikatz binary download (malware-other.rules)
 * 1:59980 <-> DISABLED <-> SERVER-WEBAPP Splunk search directory traversal attempt (server-webapp.rules)
 * 1:59977 <-> DISABLED <-> SERVER-WEBAPP Sonic Wall SRA and SMA appliances SQL injection attempt (server-webapp.rules)
 * 3:59987 <-> ENABLED <-> SERVER-WEBAPP Cisco Email Security Appliance information disclosure attempt (server-webapp.rules)
 * 3:59979 <-> ENABLED <-> SERVER-WEBAPP Cisco RV Series Routers stack buffer overflow attempt (server-webapp.rules)
 * 3:59986 <-> ENABLED <-> SERVER-WEBAPP Cisco Email Security Appliance authentication bypass attempt (server-webapp.rules)

Modified Rules:


 * 1:58648 <-> DISABLED <-> SERVER-WEBAPP Trend Micro InterScan Web Security Virtual Appliance command injection attempt (server-webapp.rules)
 * 1:58649 <-> DISABLED <-> SERVER-WEBAPP Trend Micro InterScan Web Security Virtual Appliance command injection attempt (server-webapp.rules)
 * 1:58646 <-> DISABLED <-> SERVER-WEBAPP Trend Micro InterScan Web Security Virtual Appliance command injection attempt (server-webapp.rules)
 * 1:58647 <-> DISABLED <-> SERVER-WEBAPP Trend Micro InterScan Web Security Virtual Appliance command injection attempt (server-webapp.rules)
 * 3:54028 <-> ENABLED <-> INDICATOR-SHELLCODE Java RMI deserialization exploit attempt (indicator-shellcode.rules)

2022-06-16 12:54:57 UTC

Snort Subscriber Rules Update

Date: 2022-06-16

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 2091601.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:59985 <-> DISABLED <-> MALWARE-OTHER Win.Ransomware.AvosLocker ransomware binary download (malware-other.rules)
 * 1:59981 <-> DISABLED <-> SERVER-WEBAPP Splunk search directory traversal attempt (server-webapp.rules)
 * 1:59982 <-> DISABLED <-> MALWARE-OTHER Win.Trojan.Mimikatz binary download (malware-other.rules)
 * 1:59978 <-> DISABLED <-> SERVER-WEBAPP Sonic Wall SRA and SMA appliances SQL injection attempt (server-webapp.rules)
 * 1:59975 <-> DISABLED <-> SERVER-WEBAPP Git client path validation command execution attempt (server-webapp.rules)
 * 1:59980 <-> DISABLED <-> SERVER-WEBAPP Splunk search directory traversal attempt (server-webapp.rules)
 * 1:59984 <-> DISABLED <-> MALWARE-OTHER Win.Ransomware.AvosLocker ransomware binary download (malware-other.rules)
 * 1:59977 <-> DISABLED <-> SERVER-WEBAPP Sonic Wall SRA and SMA appliances SQL injection attempt (server-webapp.rules)
 * 1:59983 <-> DISABLED <-> MALWARE-OTHER Win.Trojan.Mimikatz binary download (malware-other.rules)
 * 1:59976 <-> DISABLED <-> SERVER-WEBAPP Sonic Wall SRA and SMA appliances SQL injection attempt (server-webapp.rules)
 * 3:59987 <-> ENABLED <-> SERVER-WEBAPP Cisco Email Security Appliance information disclosure attempt (server-webapp.rules)
 * 3:59979 <-> ENABLED <-> SERVER-WEBAPP Cisco RV Series Routers stack buffer overflow attempt (server-webapp.rules)
 * 3:59986 <-> ENABLED <-> SERVER-WEBAPP Cisco Email Security Appliance authentication bypass attempt (server-webapp.rules)

Modified Rules:


 * 1:58647 <-> DISABLED <-> SERVER-WEBAPP Trend Micro InterScan Web Security Virtual Appliance command injection attempt (server-webapp.rules)
 * 1:58648 <-> DISABLED <-> SERVER-WEBAPP Trend Micro InterScan Web Security Virtual Appliance command injection attempt (server-webapp.rules)
 * 1:58646 <-> DISABLED <-> SERVER-WEBAPP Trend Micro InterScan Web Security Virtual Appliance command injection attempt (server-webapp.rules)
 * 1:58649 <-> DISABLED <-> SERVER-WEBAPP Trend Micro InterScan Web Security Virtual Appliance command injection attempt (server-webapp.rules)
 * 3:54028 <-> ENABLED <-> INDICATOR-SHELLCODE Java RMI deserialization exploit attempt (indicator-shellcode.rules)

2022-06-16 12:54:57 UTC

Snort Subscriber Rules Update

Date: 2022-06-16

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 2091600.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:59978 <-> DISABLED <-> SERVER-WEBAPP Sonic Wall SRA and SMA appliances SQL injection attempt (server-webapp.rules)
 * 1:59984 <-> DISABLED <-> MALWARE-OTHER Win.Ransomware.AvosLocker ransomware binary download (malware-other.rules)
 * 1:59983 <-> DISABLED <-> MALWARE-OTHER Win.Trojan.Mimikatz binary download (malware-other.rules)
 * 1:59985 <-> DISABLED <-> MALWARE-OTHER Win.Ransomware.AvosLocker ransomware binary download (malware-other.rules)
 * 1:59976 <-> DISABLED <-> SERVER-WEBAPP Sonic Wall SRA and SMA appliances SQL injection attempt (server-webapp.rules)
 * 1:59980 <-> DISABLED <-> SERVER-WEBAPP Splunk search directory traversal attempt (server-webapp.rules)
 * 1:59977 <-> DISABLED <-> SERVER-WEBAPP Sonic Wall SRA and SMA appliances SQL injection attempt (server-webapp.rules)
 * 1:59975 <-> DISABLED <-> SERVER-WEBAPP Git client path validation command execution attempt (server-webapp.rules)
 * 1:59981 <-> DISABLED <-> SERVER-WEBAPP Splunk search directory traversal attempt (server-webapp.rules)
 * 1:59982 <-> DISABLED <-> MALWARE-OTHER Win.Trojan.Mimikatz binary download (malware-other.rules)
 * 3:59979 <-> ENABLED <-> SERVER-WEBAPP Cisco RV Series Routers stack buffer overflow attempt (server-webapp.rules)
 * 3:59986 <-> ENABLED <-> SERVER-WEBAPP Cisco Email Security Appliance authentication bypass attempt (server-webapp.rules)
 * 3:59987 <-> ENABLED <-> SERVER-WEBAPP Cisco Email Security Appliance information disclosure attempt (server-webapp.rules)

Modified Rules:


 * 1:58647 <-> DISABLED <-> SERVER-WEBAPP Trend Micro InterScan Web Security Virtual Appliance command injection attempt (server-webapp.rules)
 * 1:58649 <-> DISABLED <-> SERVER-WEBAPP Trend Micro InterScan Web Security Virtual Appliance command injection attempt (server-webapp.rules)
 * 1:58648 <-> DISABLED <-> SERVER-WEBAPP Trend Micro InterScan Web Security Virtual Appliance command injection attempt (server-webapp.rules)
 * 1:58646 <-> DISABLED <-> SERVER-WEBAPP Trend Micro InterScan Web Security Virtual Appliance command injection attempt (server-webapp.rules)
 * 3:54028 <-> ENABLED <-> INDICATOR-SHELLCODE Java RMI deserialization exploit attempt (indicator-shellcode.rules)

2022-06-16 12:54:57 UTC

Snort Subscriber Rules Update

Date: 2022-06-16

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 2091501.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:59981 <-> DISABLED <-> SERVER-WEBAPP Splunk search directory traversal attempt (server-webapp.rules)
 * 1:59976 <-> DISABLED <-> SERVER-WEBAPP Sonic Wall SRA and SMA appliances SQL injection attempt (server-webapp.rules)
 * 1:59985 <-> DISABLED <-> MALWARE-OTHER Win.Ransomware.AvosLocker ransomware binary download (malware-other.rules)
 * 1:59978 <-> DISABLED <-> SERVER-WEBAPP Sonic Wall SRA and SMA appliances SQL injection attempt (server-webapp.rules)
 * 1:59984 <-> DISABLED <-> MALWARE-OTHER Win.Ransomware.AvosLocker ransomware binary download (malware-other.rules)
 * 1:59982 <-> DISABLED <-> MALWARE-OTHER Win.Trojan.Mimikatz binary download (malware-other.rules)
 * 1:59975 <-> DISABLED <-> SERVER-WEBAPP Git client path validation command execution attempt (server-webapp.rules)
 * 1:59983 <-> DISABLED <-> MALWARE-OTHER Win.Trojan.Mimikatz binary download (malware-other.rules)
 * 1:59980 <-> DISABLED <-> SERVER-WEBAPP Splunk search directory traversal attempt (server-webapp.rules)
 * 1:59977 <-> DISABLED <-> SERVER-WEBAPP Sonic Wall SRA and SMA appliances SQL injection attempt (server-webapp.rules)
 * 3:59979 <-> ENABLED <-> SERVER-WEBAPP Cisco RV Series Routers stack buffer overflow attempt (server-webapp.rules)
 * 3:59986 <-> ENABLED <-> SERVER-WEBAPP Cisco Email Security Appliance authentication bypass attempt (server-webapp.rules)
 * 3:59987 <-> ENABLED <-> SERVER-WEBAPP Cisco Email Security Appliance information disclosure attempt (server-webapp.rules)

Modified Rules:


 * 1:58649 <-> DISABLED <-> SERVER-WEBAPP Trend Micro InterScan Web Security Virtual Appliance command injection attempt (server-webapp.rules)
 * 1:58646 <-> DISABLED <-> SERVER-WEBAPP Trend Micro InterScan Web Security Virtual Appliance command injection attempt (server-webapp.rules)
 * 1:58647 <-> DISABLED <-> SERVER-WEBAPP Trend Micro InterScan Web Security Virtual Appliance command injection attempt (server-webapp.rules)
 * 1:58648 <-> DISABLED <-> SERVER-WEBAPP Trend Micro InterScan Web Security Virtual Appliance command injection attempt (server-webapp.rules)
 * 3:54028 <-> ENABLED <-> INDICATOR-SHELLCODE Java RMI deserialization exploit attempt (indicator-shellcode.rules)

2022-06-16 12:54:57 UTC

Snort Subscriber Rules Update

Date: 2022-06-16

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 2091401.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:59975 <-> DISABLED <-> SERVER-WEBAPP Git client path validation command execution attempt (server-webapp.rules)
 * 1:59983 <-> DISABLED <-> MALWARE-OTHER Win.Trojan.Mimikatz binary download (malware-other.rules)
 * 1:59981 <-> DISABLED <-> SERVER-WEBAPP Splunk search directory traversal attempt (server-webapp.rules)
 * 1:59978 <-> DISABLED <-> SERVER-WEBAPP Sonic Wall SRA and SMA appliances SQL injection attempt (server-webapp.rules)
 * 1:59976 <-> DISABLED <-> SERVER-WEBAPP Sonic Wall SRA and SMA appliances SQL injection attempt (server-webapp.rules)
 * 1:59982 <-> DISABLED <-> MALWARE-OTHER Win.Trojan.Mimikatz binary download (malware-other.rules)
 * 1:59985 <-> DISABLED <-> MALWARE-OTHER Win.Ransomware.AvosLocker ransomware binary download (malware-other.rules)
 * 1:59977 <-> DISABLED <-> SERVER-WEBAPP Sonic Wall SRA and SMA appliances SQL injection attempt (server-webapp.rules)
 * 1:59980 <-> DISABLED <-> SERVER-WEBAPP Splunk search directory traversal attempt (server-webapp.rules)
 * 1:59984 <-> DISABLED <-> MALWARE-OTHER Win.Ransomware.AvosLocker ransomware binary download (malware-other.rules)
 * 3:59987 <-> ENABLED <-> SERVER-WEBAPP Cisco Email Security Appliance information disclosure attempt (server-webapp.rules)
 * 3:59979 <-> ENABLED <-> SERVER-WEBAPP Cisco RV Series Routers stack buffer overflow attempt (server-webapp.rules)
 * 3:59986 <-> ENABLED <-> SERVER-WEBAPP Cisco Email Security Appliance authentication bypass attempt (server-webapp.rules)

Modified Rules:


 * 1:58647 <-> DISABLED <-> SERVER-WEBAPP Trend Micro InterScan Web Security Virtual Appliance command injection attempt (server-webapp.rules)
 * 1:58646 <-> DISABLED <-> SERVER-WEBAPP Trend Micro InterScan Web Security Virtual Appliance command injection attempt (server-webapp.rules)
 * 1:58649 <-> DISABLED <-> SERVER-WEBAPP Trend Micro InterScan Web Security Virtual Appliance command injection attempt (server-webapp.rules)
 * 1:58648 <-> DISABLED <-> SERVER-WEBAPP Trend Micro InterScan Web Security Virtual Appliance command injection attempt (server-webapp.rules)
 * 3:54028 <-> ENABLED <-> INDICATOR-SHELLCODE Java RMI deserialization exploit attempt (indicator-shellcode.rules)

2022-06-16 12:54:57 UTC

Snort Subscriber Rules Update

Date: 2022-06-16

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 2091300.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:59985 <-> DISABLED <-> MALWARE-OTHER Win.Ransomware.AvosLocker ransomware binary download (malware-other.rules)
 * 1:59981 <-> DISABLED <-> SERVER-WEBAPP Splunk search directory traversal attempt (server-webapp.rules)
 * 1:59976 <-> DISABLED <-> SERVER-WEBAPP Sonic Wall SRA and SMA appliances SQL injection attempt (server-webapp.rules)
 * 1:59980 <-> DISABLED <-> SERVER-WEBAPP Splunk search directory traversal attempt (server-webapp.rules)
 * 1:59983 <-> DISABLED <-> MALWARE-OTHER Win.Trojan.Mimikatz binary download (malware-other.rules)
 * 1:59982 <-> DISABLED <-> MALWARE-OTHER Win.Trojan.Mimikatz binary download (malware-other.rules)
 * 1:59977 <-> DISABLED <-> SERVER-WEBAPP Sonic Wall SRA and SMA appliances SQL injection attempt (server-webapp.rules)
 * 1:59984 <-> DISABLED <-> MALWARE-OTHER Win.Ransomware.AvosLocker ransomware binary download (malware-other.rules)
 * 1:59975 <-> DISABLED <-> SERVER-WEBAPP Git client path validation command execution attempt (server-webapp.rules)
 * 1:59978 <-> DISABLED <-> SERVER-WEBAPP Sonic Wall SRA and SMA appliances SQL injection attempt (server-webapp.rules)
 * 3:59986 <-> ENABLED <-> SERVER-WEBAPP Cisco Email Security Appliance authentication bypass attempt (server-webapp.rules)
 * 3:59987 <-> ENABLED <-> SERVER-WEBAPP Cisco Email Security Appliance information disclosure attempt (server-webapp.rules)
 * 3:59979 <-> ENABLED <-> SERVER-WEBAPP Cisco RV Series Routers stack buffer overflow attempt (server-webapp.rules)

Modified Rules:


 * 1:58647 <-> DISABLED <-> SERVER-WEBAPP Trend Micro InterScan Web Security Virtual Appliance command injection attempt (server-webapp.rules)
 * 1:58646 <-> DISABLED <-> SERVER-WEBAPP Trend Micro InterScan Web Security Virtual Appliance command injection attempt (server-webapp.rules)
 * 1:58648 <-> DISABLED <-> SERVER-WEBAPP Trend Micro InterScan Web Security Virtual Appliance command injection attempt (server-webapp.rules)
 * 1:58649 <-> DISABLED <-> SERVER-WEBAPP Trend Micro InterScan Web Security Virtual Appliance command injection attempt (server-webapp.rules)
 * 3:54028 <-> ENABLED <-> INDICATOR-SHELLCODE Java RMI deserialization exploit attempt (indicator-shellcode.rules)

2022-06-16 12:54:57 UTC

Snort Subscriber Rules Update

Date: 2022-06-16

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 2091101.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:59978 <-> DISABLED <-> SERVER-WEBAPP Sonic Wall SRA and SMA appliances SQL injection attempt (server-webapp.rules)
 * 1:59976 <-> DISABLED <-> SERVER-WEBAPP Sonic Wall SRA and SMA appliances SQL injection attempt (server-webapp.rules)
 * 1:59977 <-> DISABLED <-> SERVER-WEBAPP Sonic Wall SRA and SMA appliances SQL injection attempt (server-webapp.rules)
 * 1:59982 <-> DISABLED <-> MALWARE-OTHER Win.Trojan.Mimikatz binary download (malware-other.rules)
 * 1:59981 <-> DISABLED <-> SERVER-WEBAPP Splunk search directory traversal attempt (server-webapp.rules)
 * 1:59984 <-> DISABLED <-> MALWARE-OTHER Win.Ransomware.AvosLocker ransomware binary download (malware-other.rules)
 * 1:59975 <-> DISABLED <-> SERVER-WEBAPP Git client path validation command execution attempt (server-webapp.rules)
 * 1:59980 <-> DISABLED <-> SERVER-WEBAPP Splunk search directory traversal attempt (server-webapp.rules)
 * 1:59983 <-> DISABLED <-> MALWARE-OTHER Win.Trojan.Mimikatz binary download (malware-other.rules)
 * 1:59985 <-> DISABLED <-> MALWARE-OTHER Win.Ransomware.AvosLocker ransomware binary download (malware-other.rules)
 * 3:59979 <-> ENABLED <-> SERVER-WEBAPP Cisco RV Series Routers stack buffer overflow attempt (server-webapp.rules)
 * 3:59987 <-> ENABLED <-> SERVER-WEBAPP Cisco Email Security Appliance information disclosure attempt (server-webapp.rules)
 * 3:59986 <-> ENABLED <-> SERVER-WEBAPP Cisco Email Security Appliance authentication bypass attempt (server-webapp.rules)

Modified Rules:


 * 1:58647 <-> DISABLED <-> SERVER-WEBAPP Trend Micro InterScan Web Security Virtual Appliance command injection attempt (server-webapp.rules)
 * 1:58649 <-> DISABLED <-> SERVER-WEBAPP Trend Micro InterScan Web Security Virtual Appliance command injection attempt (server-webapp.rules)
 * 1:58646 <-> DISABLED <-> SERVER-WEBAPP Trend Micro InterScan Web Security Virtual Appliance command injection attempt (server-webapp.rules)
 * 1:58648 <-> DISABLED <-> SERVER-WEBAPP Trend Micro InterScan Web Security Virtual Appliance command injection attempt (server-webapp.rules)
 * 3:54028 <-> ENABLED <-> INDICATOR-SHELLCODE Java RMI deserialization exploit attempt (indicator-shellcode.rules)

2022-06-16 12:54:57 UTC

Snort Subscriber Rules Update

Date: 2022-06-16

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 3000.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:59977 <-> ENABLED <-> SERVER-WEBAPP Sonic Wall SRA and SMA appliances SQL injection attempt (snort3-server-webapp.rules)
 * 1:59978 <-> ENABLED <-> SERVER-WEBAPP Sonic Wall SRA and SMA appliances SQL injection attempt (snort3-server-webapp.rules)
 * 1:59976 <-> ENABLED <-> SERVER-WEBAPP Sonic Wall SRA and SMA appliances SQL injection attempt (snort3-server-webapp.rules)

Modified Rules:


 * 1:58649 <-> ENABLED <-> SERVER-WEBAPP Trend Micro InterScan Web Security Virtual Appliance command injection attempt (snort3-server-webapp.rules)
 * 1:58647 <-> ENABLED <-> SERVER-WEBAPP Trend Micro InterScan Web Security Virtual Appliance command injection attempt (snort3-server-webapp.rules)
 * 1:58648 <-> ENABLED <-> SERVER-WEBAPP Trend Micro InterScan Web Security Virtual Appliance command injection attempt (snort3-server-webapp.rules)
 * 1:58646 <-> ENABLED <-> SERVER-WEBAPP Trend Micro InterScan Web Security Virtual Appliance command injection attempt (snort3-server-webapp.rules)

2022-06-16 12:54:57 UTC

Snort Subscriber Rules Update

Date: 2022-06-16

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 2983.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:59983 <-> DISABLED <-> MALWARE-OTHER Win.Trojan.Mimikatz binary download (malware-other.rules)
 * 1:59984 <-> DISABLED <-> MALWARE-OTHER Win.Ransomware.AvosLocker ransomware binary download (malware-other.rules)
 * 1:59975 <-> DISABLED <-> SERVER-WEBAPP Git client path validation command execution attempt (server-webapp.rules)
 * 1:59981 <-> DISABLED <-> SERVER-WEBAPP Splunk search directory traversal attempt (server-webapp.rules)
 * 1:59980 <-> DISABLED <-> SERVER-WEBAPP Splunk search directory traversal attempt (server-webapp.rules)
 * 1:59976 <-> DISABLED <-> SERVER-WEBAPP Sonic Wall SRA and SMA appliances SQL injection attempt (server-webapp.rules)
 * 1:59982 <-> DISABLED <-> MALWARE-OTHER Win.Trojan.Mimikatz binary download (malware-other.rules)
 * 1:59977 <-> DISABLED <-> SERVER-WEBAPP Sonic Wall SRA and SMA appliances SQL injection attempt (server-webapp.rules)
 * 1:59978 <-> DISABLED <-> SERVER-WEBAPP Sonic Wall SRA and SMA appliances SQL injection attempt (server-webapp.rules)
 * 1:59985 <-> DISABLED <-> MALWARE-OTHER Win.Ransomware.AvosLocker ransomware binary download (malware-other.rules)

Modified Rules:


 * 1:58649 <-> DISABLED <-> SERVER-WEBAPP Trend Micro InterScan Web Security Virtual Appliance command injection attempt (server-webapp.rules)
 * 1:58648 <-> DISABLED <-> SERVER-WEBAPP Trend Micro InterScan Web Security Virtual Appliance command injection attempt (server-webapp.rules)
 * 1:58646 <-> DISABLED <-> SERVER-WEBAPP Trend Micro InterScan Web Security Virtual Appliance command injection attempt (server-webapp.rules)
 * 1:58647 <-> DISABLED <-> SERVER-WEBAPP Trend Micro InterScan Web Security Virtual Appliance command injection attempt (server-webapp.rules)

2022-06-16 12:58:15 UTC

Snort Subscriber Rules Update

Date: 2022-06-15-001

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 3.0.3.1.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300203 <-> MALWARE-OTHER Win.Trojan.Mimikatz binary download
* 1:300204 <-> MALWARE-OTHER Win.Ransomware.AvosLocker ransomware binary download
* 1:59975 <-> SERVER-WEBAPP Git client path validation command execution attempt
* 1:59976 <-> SERVER-WEBAPP Sonic Wall SRA and SMA appliances SQL injection attempt
* 1:59977 <-> SERVER-WEBAPP Sonic Wall SRA and SMA appliances SQL injection attempt
* 1:59978 <-> SERVER-WEBAPP Sonic Wall SRA and SMA appliances SQL injection attempt
* 3:59979 <-> SERVER-WEBAPP Cisco RV Series Routers stack buffer overflow attempt
* 1:59980 <-> SERVER-WEBAPP Splunk search directory traversal attempt
* 1:59981 <-> SERVER-WEBAPP Splunk search directory traversal attempt
* 3:59986 <-> SERVER-WEBAPP Cisco Email Security Appliance authentication bypass attempt
* 3:59987 <-> SERVER-WEBAPP Cisco Email Security Appliance information disclosure attempt

Modified Rules:

* 3:54028 <-> INDICATOR-SHELLCODE Java RMI deserialization exploit attempt
* 1:58646 <-> SERVER-WEBAPP Trend Micro InterScan Web Security Virtual Appliance command injection attempt
* 1:58647 <-> SERVER-WEBAPP Trend Micro InterScan Web Security Virtual Appliance command injection attempt
* 1:58648 <-> SERVER-WEBAPP Trend Micro InterScan Web Security Virtual Appliance command injection attempt
* 1:58649 <-> SERVER-WEBAPP Trend Micro InterScan Web Security Virtual Appliance command injection attempt


2022-06-16 12:58:15 UTC

Snort Subscriber Rules Update

Date: 2022-06-15-001

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 3.0.3.4.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300203 <-> MALWARE-OTHER Win.Trojan.Mimikatz binary download
* 1:300204 <-> MALWARE-OTHER Win.Ransomware.AvosLocker ransomware binary download
* 1:59975 <-> SERVER-WEBAPP Git client path validation command execution attempt
* 1:59976 <-> SERVER-WEBAPP Sonic Wall SRA and SMA appliances SQL injection attempt
* 1:59977 <-> SERVER-WEBAPP Sonic Wall SRA and SMA appliances SQL injection attempt
* 1:59978 <-> SERVER-WEBAPP Sonic Wall SRA and SMA appliances SQL injection attempt
* 3:59979 <-> SERVER-WEBAPP Cisco RV Series Routers stack buffer overflow attempt
* 1:59980 <-> SERVER-WEBAPP Splunk search directory traversal attempt
* 1:59981 <-> SERVER-WEBAPP Splunk search directory traversal attempt
* 3:59986 <-> SERVER-WEBAPP Cisco Email Security Appliance authentication bypass attempt
* 3:59987 <-> SERVER-WEBAPP Cisco Email Security Appliance information disclosure attempt

Modified Rules:

* 3:54028 <-> INDICATOR-SHELLCODE Java RMI deserialization exploit attempt
* 1:58646 <-> SERVER-WEBAPP Trend Micro InterScan Web Security Virtual Appliance command injection attempt
* 1:58647 <-> SERVER-WEBAPP Trend Micro InterScan Web Security Virtual Appliance command injection attempt
* 1:58648 <-> SERVER-WEBAPP Trend Micro InterScan Web Security Virtual Appliance command injection attempt
* 1:58649 <-> SERVER-WEBAPP Trend Micro InterScan Web Security Virtual Appliance command injection attempt


2022-06-16 12:58:15 UTC

Snort Subscriber Rules Update

Date: 2022-06-15-001

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 3.1.0.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300203 <-> MALWARE-OTHER Win.Trojan.Mimikatz binary download
* 1:300204 <-> MALWARE-OTHER Win.Ransomware.AvosLocker ransomware binary download
* 1:59975 <-> SERVER-WEBAPP Git client path validation command execution attempt
* 1:59976 <-> SERVER-WEBAPP Sonic Wall SRA and SMA appliances SQL injection attempt
* 1:59977 <-> SERVER-WEBAPP Sonic Wall SRA and SMA appliances SQL injection attempt
* 1:59978 <-> SERVER-WEBAPP Sonic Wall SRA and SMA appliances SQL injection attempt
* 3:59979 <-> SERVER-WEBAPP Cisco RV Series Routers stack buffer overflow attempt
* 1:59980 <-> SERVER-WEBAPP Splunk search directory traversal attempt
* 1:59981 <-> SERVER-WEBAPP Splunk search directory traversal attempt
* 3:59986 <-> SERVER-WEBAPP Cisco Email Security Appliance authentication bypass attempt
* 3:59987 <-> SERVER-WEBAPP Cisco Email Security Appliance information disclosure attempt

Modified Rules:

* 3:54028 <-> INDICATOR-SHELLCODE Java RMI deserialization exploit attempt
* 1:58646 <-> SERVER-WEBAPP Trend Micro InterScan Web Security Virtual Appliance command injection attempt
* 1:58647 <-> SERVER-WEBAPP Trend Micro InterScan Web Security Virtual Appliance command injection attempt
* 1:58648 <-> SERVER-WEBAPP Trend Micro InterScan Web Security Virtual Appliance command injection attempt
* 1:58649 <-> SERVER-WEBAPP Trend Micro InterScan Web Security Virtual Appliance command injection attempt


2022-06-16 12:58:15 UTC

Snort Subscriber Rules Update

Date: 2022-06-15-001

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 3.1.0.1.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300203 <-> MALWARE-OTHER Win.Trojan.Mimikatz binary download
* 1:300204 <-> MALWARE-OTHER Win.Ransomware.AvosLocker ransomware binary download
* 1:59975 <-> SERVER-WEBAPP Git client path validation command execution attempt
* 1:59976 <-> SERVER-WEBAPP Sonic Wall SRA and SMA appliances SQL injection attempt
* 1:59977 <-> SERVER-WEBAPP Sonic Wall SRA and SMA appliances SQL injection attempt
* 1:59978 <-> SERVER-WEBAPP Sonic Wall SRA and SMA appliances SQL injection attempt
* 3:59979 <-> SERVER-WEBAPP Cisco RV Series Routers stack buffer overflow attempt
* 1:59980 <-> SERVER-WEBAPP Splunk search directory traversal attempt
* 1:59981 <-> SERVER-WEBAPP Splunk search directory traversal attempt
* 3:59986 <-> SERVER-WEBAPP Cisco Email Security Appliance authentication bypass attempt
* 3:59987 <-> SERVER-WEBAPP Cisco Email Security Appliance information disclosure attempt

Modified Rules:

* 3:54028 <-> INDICATOR-SHELLCODE Java RMI deserialization exploit attempt
* 1:58646 <-> SERVER-WEBAPP Trend Micro InterScan Web Security Virtual Appliance command injection attempt
* 1:58647 <-> SERVER-WEBAPP Trend Micro InterScan Web Security Virtual Appliance command injection attempt
* 1:58648 <-> SERVER-WEBAPP Trend Micro InterScan Web Security Virtual Appliance command injection attempt
* 1:58649 <-> SERVER-WEBAPP Trend Micro InterScan Web Security Virtual Appliance command injection attempt


2022-06-16 12:58:16 UTC

Snort Subscriber Rules Update

Date: 2022-06-15-001

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 3.1.1.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300203 <-> MALWARE-OTHER Win.Trojan.Mimikatz binary download
* 1:300204 <-> MALWARE-OTHER Win.Ransomware.AvosLocker ransomware binary download
* 1:59975 <-> SERVER-WEBAPP Git client path validation command execution attempt
* 1:59976 <-> SERVER-WEBAPP Sonic Wall SRA and SMA appliances SQL injection attempt
* 1:59977 <-> SERVER-WEBAPP Sonic Wall SRA and SMA appliances SQL injection attempt
* 1:59978 <-> SERVER-WEBAPP Sonic Wall SRA and SMA appliances SQL injection attempt
* 3:59979 <-> SERVER-WEBAPP Cisco RV Series Routers stack buffer overflow attempt
* 1:59980 <-> SERVER-WEBAPP Splunk search directory traversal attempt
* 1:59981 <-> SERVER-WEBAPP Splunk search directory traversal attempt
* 3:59986 <-> SERVER-WEBAPP Cisco Email Security Appliance authentication bypass attempt
* 3:59987 <-> SERVER-WEBAPP Cisco Email Security Appliance information disclosure attempt

Modified Rules:

* 3:54028 <-> INDICATOR-SHELLCODE Java RMI deserialization exploit attempt
* 1:58646 <-> SERVER-WEBAPP Trend Micro InterScan Web Security Virtual Appliance command injection attempt
* 1:58647 <-> SERVER-WEBAPP Trend Micro InterScan Web Security Virtual Appliance command injection attempt
* 1:58648 <-> SERVER-WEBAPP Trend Micro InterScan Web Security Virtual Appliance command injection attempt
* 1:58649 <-> SERVER-WEBAPP Trend Micro InterScan Web Security Virtual Appliance command injection attempt


2022-06-16 12:58:16 UTC

Snort Subscriber Rules Update

Date: 2022-06-15-001

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 3.1.3.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300203 <-> MALWARE-OTHER Win.Trojan.Mimikatz binary download
* 1:300204 <-> MALWARE-OTHER Win.Ransomware.AvosLocker ransomware binary download
* 1:59975 <-> SERVER-WEBAPP Git client path validation command execution attempt
* 1:59976 <-> SERVER-WEBAPP Sonic Wall SRA and SMA appliances SQL injection attempt
* 1:59977 <-> SERVER-WEBAPP Sonic Wall SRA and SMA appliances SQL injection attempt
* 1:59978 <-> SERVER-WEBAPP Sonic Wall SRA and SMA appliances SQL injection attempt
* 3:59979 <-> SERVER-WEBAPP Cisco RV Series Routers stack buffer overflow attempt
* 1:59980 <-> SERVER-WEBAPP Splunk search directory traversal attempt
* 1:59981 <-> SERVER-WEBAPP Splunk search directory traversal attempt
* 3:59986 <-> SERVER-WEBAPP Cisco Email Security Appliance authentication bypass attempt
* 3:59987 <-> SERVER-WEBAPP Cisco Email Security Appliance information disclosure attempt

Modified Rules:

* 3:54028 <-> INDICATOR-SHELLCODE Java RMI deserialization exploit attempt
* 1:58646 <-> SERVER-WEBAPP Trend Micro InterScan Web Security Virtual Appliance command injection attempt
* 1:58647 <-> SERVER-WEBAPP Trend Micro InterScan Web Security Virtual Appliance command injection attempt
* 1:58648 <-> SERVER-WEBAPP Trend Micro InterScan Web Security Virtual Appliance command injection attempt
* 1:58649 <-> SERVER-WEBAPP Trend Micro InterScan Web Security Virtual Appliance command injection attempt


2022-06-16 12:58:16 UTC

Snort Subscriber Rules Update

Date: 2022-06-15-001

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 3.1.4.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300203 <-> MALWARE-OTHER Win.Trojan.Mimikatz binary download
* 1:300204 <-> MALWARE-OTHER Win.Ransomware.AvosLocker ransomware binary download
* 1:59975 <-> SERVER-WEBAPP Git client path validation command execution attempt
* 1:59976 <-> SERVER-WEBAPP Sonic Wall SRA and SMA appliances SQL injection attempt
* 1:59977 <-> SERVER-WEBAPP Sonic Wall SRA and SMA appliances SQL injection attempt
* 1:59978 <-> SERVER-WEBAPP Sonic Wall SRA and SMA appliances SQL injection attempt
* 3:59979 <-> SERVER-WEBAPP Cisco RV Series Routers stack buffer overflow attempt
* 1:59980 <-> SERVER-WEBAPP Splunk search directory traversal attempt
* 1:59981 <-> SERVER-WEBAPP Splunk search directory traversal attempt
* 3:59986 <-> SERVER-WEBAPP Cisco Email Security Appliance authentication bypass attempt
* 3:59987 <-> SERVER-WEBAPP Cisco Email Security Appliance information disclosure attempt

Modified Rules:

* 3:54028 <-> INDICATOR-SHELLCODE Java RMI deserialization exploit attempt
* 1:58646 <-> SERVER-WEBAPP Trend Micro InterScan Web Security Virtual Appliance command injection attempt
* 1:58647 <-> SERVER-WEBAPP Trend Micro InterScan Web Security Virtual Appliance command injection attempt
* 1:58648 <-> SERVER-WEBAPP Trend Micro InterScan Web Security Virtual Appliance command injection attempt
* 1:58649 <-> SERVER-WEBAPP Trend Micro InterScan Web Security Virtual Appliance command injection attempt


2022-06-16 12:58:16 UTC

Snort Subscriber Rules Update

Date: 2022-06-15-001

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 3.1.5.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300203 <-> MALWARE-OTHER Win.Trojan.Mimikatz binary download
* 1:300204 <-> MALWARE-OTHER Win.Ransomware.AvosLocker ransomware binary download
* 1:59975 <-> SERVER-WEBAPP Git client path validation command execution attempt
* 1:59976 <-> SERVER-WEBAPP Sonic Wall SRA and SMA appliances SQL injection attempt
* 1:59977 <-> SERVER-WEBAPP Sonic Wall SRA and SMA appliances SQL injection attempt
* 1:59978 <-> SERVER-WEBAPP Sonic Wall SRA and SMA appliances SQL injection attempt
* 3:59979 <-> SERVER-WEBAPP Cisco RV Series Routers stack buffer overflow attempt
* 1:59980 <-> SERVER-WEBAPP Splunk search directory traversal attempt
* 1:59981 <-> SERVER-WEBAPP Splunk search directory traversal attempt
* 3:59986 <-> SERVER-WEBAPP Cisco Email Security Appliance authentication bypass attempt
* 3:59987 <-> SERVER-WEBAPP Cisco Email Security Appliance information disclosure attempt

Modified Rules:

* 3:54028 <-> INDICATOR-SHELLCODE Java RMI deserialization exploit attempt
* 1:58646 <-> SERVER-WEBAPP Trend Micro InterScan Web Security Virtual Appliance command injection attempt
* 1:58647 <-> SERVER-WEBAPP Trend Micro InterScan Web Security Virtual Appliance command injection attempt
* 1:58648 <-> SERVER-WEBAPP Trend Micro InterScan Web Security Virtual Appliance command injection attempt
* 1:58649 <-> SERVER-WEBAPP Trend Micro InterScan Web Security Virtual Appliance command injection attempt


2022-06-16 12:58:16 UTC

Snort Subscriber Rules Update

Date: 2022-06-15-001

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 3.1.7.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300203 <-> MALWARE-OTHER Win.Trojan.Mimikatz binary download
* 1:300204 <-> MALWARE-OTHER Win.Ransomware.AvosLocker ransomware binary download
* 1:59975 <-> SERVER-WEBAPP Git client path validation command execution attempt
* 1:59976 <-> SERVER-WEBAPP Sonic Wall SRA and SMA appliances SQL injection attempt
* 1:59977 <-> SERVER-WEBAPP Sonic Wall SRA and SMA appliances SQL injection attempt
* 1:59978 <-> SERVER-WEBAPP Sonic Wall SRA and SMA appliances SQL injection attempt
* 3:59979 <-> SERVER-WEBAPP Cisco RV Series Routers stack buffer overflow attempt
* 1:59980 <-> SERVER-WEBAPP Splunk search directory traversal attempt
* 1:59981 <-> SERVER-WEBAPP Splunk search directory traversal attempt
* 3:59986 <-> SERVER-WEBAPP Cisco Email Security Appliance authentication bypass attempt
* 3:59987 <-> SERVER-WEBAPP Cisco Email Security Appliance information disclosure attempt

Modified Rules:

* 3:54028 <-> INDICATOR-SHELLCODE Java RMI deserialization exploit attempt
* 1:58646 <-> SERVER-WEBAPP Trend Micro InterScan Web Security Virtual Appliance command injection attempt
* 1:58647 <-> SERVER-WEBAPP Trend Micro InterScan Web Security Virtual Appliance command injection attempt
* 1:58648 <-> SERVER-WEBAPP Trend Micro InterScan Web Security Virtual Appliance command injection attempt
* 1:58649 <-> SERVER-WEBAPP Trend Micro InterScan Web Security Virtual Appliance command injection attempt


2022-06-16 12:58:16 UTC

Snort Subscriber Rules Update

Date: 2022-06-15-001

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 3.1.9.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300203 <-> MALWARE-OTHER Win.Trojan.Mimikatz binary download
* 1:300204 <-> MALWARE-OTHER Win.Ransomware.AvosLocker ransomware binary download
* 1:59975 <-> SERVER-WEBAPP Git client path validation command execution attempt
* 1:59976 <-> SERVER-WEBAPP Sonic Wall SRA and SMA appliances SQL injection attempt
* 1:59977 <-> SERVER-WEBAPP Sonic Wall SRA and SMA appliances SQL injection attempt
* 1:59978 <-> SERVER-WEBAPP Sonic Wall SRA and SMA appliances SQL injection attempt
* 3:59979 <-> SERVER-WEBAPP Cisco RV Series Routers stack buffer overflow attempt
* 1:59980 <-> SERVER-WEBAPP Splunk search directory traversal attempt
* 1:59981 <-> SERVER-WEBAPP Splunk search directory traversal attempt
* 3:59986 <-> SERVER-WEBAPP Cisco Email Security Appliance authentication bypass attempt
* 3:59987 <-> SERVER-WEBAPP Cisco Email Security Appliance information disclosure attempt

Modified Rules:

* 3:54028 <-> INDICATOR-SHELLCODE Java RMI deserialization exploit attempt
* 1:58646 <-> SERVER-WEBAPP Trend Micro InterScan Web Security Virtual Appliance command injection attempt
* 1:58647 <-> SERVER-WEBAPP Trend Micro InterScan Web Security Virtual Appliance command injection attempt
* 1:58648 <-> SERVER-WEBAPP Trend Micro InterScan Web Security Virtual Appliance command injection attempt
* 1:58649 <-> SERVER-WEBAPP Trend Micro InterScan Web Security Virtual Appliance command injection attempt


2022-06-16 12:58:16 UTC

Snort Subscriber Rules Update

Date: 2022-06-15-001

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 3.1.11.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300203 <-> MALWARE-OTHER Win.Trojan.Mimikatz binary download
* 1:300204 <-> MALWARE-OTHER Win.Ransomware.AvosLocker ransomware binary download
* 1:59975 <-> SERVER-WEBAPP Git client path validation command execution attempt
* 1:59976 <-> SERVER-WEBAPP Sonic Wall SRA and SMA appliances SQL injection attempt
* 1:59977 <-> SERVER-WEBAPP Sonic Wall SRA and SMA appliances SQL injection attempt
* 1:59978 <-> SERVER-WEBAPP Sonic Wall SRA and SMA appliances SQL injection attempt
* 3:59979 <-> SERVER-WEBAPP Cisco RV Series Routers stack buffer overflow attempt
* 1:59980 <-> SERVER-WEBAPP Splunk search directory traversal attempt
* 1:59981 <-> SERVER-WEBAPP Splunk search directory traversal attempt
* 3:59986 <-> SERVER-WEBAPP Cisco Email Security Appliance authentication bypass attempt
* 3:59987 <-> SERVER-WEBAPP Cisco Email Security Appliance information disclosure attempt

Modified Rules:

* 3:54028 <-> INDICATOR-SHELLCODE Java RMI deserialization exploit attempt
* 1:58646 <-> SERVER-WEBAPP Trend Micro InterScan Web Security Virtual Appliance command injection attempt
* 1:58647 <-> SERVER-WEBAPP Trend Micro InterScan Web Security Virtual Appliance command injection attempt
* 1:58648 <-> SERVER-WEBAPP Trend Micro InterScan Web Security Virtual Appliance command injection attempt
* 1:58649 <-> SERVER-WEBAPP Trend Micro InterScan Web Security Virtual Appliance command injection attempt


2022-06-16 12:58:16 UTC

Snort Subscriber Rules Update

Date: 2022-06-15-001

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 3.1.15.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300203 <-> MALWARE-OTHER Win.Trojan.Mimikatz binary download
* 1:300204 <-> MALWARE-OTHER Win.Ransomware.AvosLocker ransomware binary download
* 1:59975 <-> SERVER-WEBAPP Git client path validation command execution attempt
* 1:59976 <-> SERVER-WEBAPP Sonic Wall SRA and SMA appliances SQL injection attempt
* 1:59977 <-> SERVER-WEBAPP Sonic Wall SRA and SMA appliances SQL injection attempt
* 1:59978 <-> SERVER-WEBAPP Sonic Wall SRA and SMA appliances SQL injection attempt
* 3:59979 <-> SERVER-WEBAPP Cisco RV Series Routers stack buffer overflow attempt
* 1:59980 <-> SERVER-WEBAPP Splunk search directory traversal attempt
* 1:59981 <-> SERVER-WEBAPP Splunk search directory traversal attempt
* 3:59986 <-> SERVER-WEBAPP Cisco Email Security Appliance authentication bypass attempt
* 3:59987 <-> SERVER-WEBAPP Cisco Email Security Appliance information disclosure attempt

Modified Rules:

* 3:54028 <-> INDICATOR-SHELLCODE Java RMI deserialization exploit attempt
* 1:58646 <-> SERVER-WEBAPP Trend Micro InterScan Web Security Virtual Appliance command injection attempt
* 1:58647 <-> SERVER-WEBAPP Trend Micro InterScan Web Security Virtual Appliance command injection attempt
* 1:58648 <-> SERVER-WEBAPP Trend Micro InterScan Web Security Virtual Appliance command injection attempt
* 1:58649 <-> SERVER-WEBAPP Trend Micro InterScan Web Security Virtual Appliance command injection attempt


2022-06-16 12:58:16 UTC

Snort Subscriber Rules Update

Date: 2022-06-15-001

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 3.1.18.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300203 <-> MALWARE-OTHER Win.Trojan.Mimikatz binary download
* 1:300204 <-> MALWARE-OTHER Win.Ransomware.AvosLocker ransomware binary download
* 1:59975 <-> SERVER-WEBAPP Git client path validation command execution attempt
* 1:59976 <-> SERVER-WEBAPP Sonic Wall SRA and SMA appliances SQL injection attempt
* 1:59977 <-> SERVER-WEBAPP Sonic Wall SRA and SMA appliances SQL injection attempt
* 1:59978 <-> SERVER-WEBAPP Sonic Wall SRA and SMA appliances SQL injection attempt
* 3:59979 <-> SERVER-WEBAPP Cisco RV Series Routers stack buffer overflow attempt
* 1:59980 <-> SERVER-WEBAPP Splunk search directory traversal attempt
* 1:59981 <-> SERVER-WEBAPP Splunk search directory traversal attempt
* 3:59986 <-> SERVER-WEBAPP Cisco Email Security Appliance authentication bypass attempt
* 3:59987 <-> SERVER-WEBAPP Cisco Email Security Appliance information disclosure attempt

Modified Rules:

* 3:54028 <-> INDICATOR-SHELLCODE Java RMI deserialization exploit attempt
* 1:58646 <-> SERVER-WEBAPP Trend Micro InterScan Web Security Virtual Appliance command injection attempt
* 1:58647 <-> SERVER-WEBAPP Trend Micro InterScan Web Security Virtual Appliance command injection attempt
* 1:58648 <-> SERVER-WEBAPP Trend Micro InterScan Web Security Virtual Appliance command injection attempt
* 1:58649 <-> SERVER-WEBAPP Trend Micro InterScan Web Security Virtual Appliance command injection attempt


2022-06-16 12:58:16 UTC

Snort Subscriber Rules Update

Date: 2022-06-15-001

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 3.1.20.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300203 <-> MALWARE-OTHER Win.Trojan.Mimikatz binary download
* 1:300204 <-> MALWARE-OTHER Win.Ransomware.AvosLocker ransomware binary download
* 1:59975 <-> SERVER-WEBAPP Git client path validation command execution attempt
* 1:59976 <-> SERVER-WEBAPP Sonic Wall SRA and SMA appliances SQL injection attempt
* 1:59977 <-> SERVER-WEBAPP Sonic Wall SRA and SMA appliances SQL injection attempt
* 1:59978 <-> SERVER-WEBAPP Sonic Wall SRA and SMA appliances SQL injection attempt
* 3:59979 <-> SERVER-WEBAPP Cisco RV Series Routers stack buffer overflow attempt
* 1:59980 <-> SERVER-WEBAPP Splunk search directory traversal attempt
* 1:59981 <-> SERVER-WEBAPP Splunk search directory traversal attempt
* 3:59986 <-> SERVER-WEBAPP Cisco Email Security Appliance authentication bypass attempt
* 3:59987 <-> SERVER-WEBAPP Cisco Email Security Appliance information disclosure attempt

Modified Rules:

* 3:54028 <-> INDICATOR-SHELLCODE Java RMI deserialization exploit attempt
* 1:58646 <-> SERVER-WEBAPP Trend Micro InterScan Web Security Virtual Appliance command injection attempt
* 1:58647 <-> SERVER-WEBAPP Trend Micro InterScan Web Security Virtual Appliance command injection attempt
* 1:58648 <-> SERVER-WEBAPP Trend Micro InterScan Web Security Virtual Appliance command injection attempt
* 1:58649 <-> SERVER-WEBAPP Trend Micro InterScan Web Security Virtual Appliance command injection attempt


2022-06-16 12:58:16 UTC

Snort Subscriber Rules Update

Date: 2022-06-15-001

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 3.1.21.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300203 <-> MALWARE-OTHER Win.Trojan.Mimikatz binary download
* 1:300204 <-> MALWARE-OTHER Win.Ransomware.AvosLocker ransomware binary download
* 1:59975 <-> SERVER-WEBAPP Git client path validation command execution attempt
* 1:59976 <-> SERVER-WEBAPP Sonic Wall SRA and SMA appliances SQL injection attempt
* 1:59977 <-> SERVER-WEBAPP Sonic Wall SRA and SMA appliances SQL injection attempt
* 1:59978 <-> SERVER-WEBAPP Sonic Wall SRA and SMA appliances SQL injection attempt
* 3:59979 <-> SERVER-WEBAPP Cisco RV Series Routers stack buffer overflow attempt
* 1:59980 <-> SERVER-WEBAPP Splunk search directory traversal attempt
* 1:59981 <-> SERVER-WEBAPP Splunk search directory traversal attempt
* 3:59986 <-> SERVER-WEBAPP Cisco Email Security Appliance authentication bypass attempt
* 3:59987 <-> SERVER-WEBAPP Cisco Email Security Appliance information disclosure attempt

Modified Rules:

* 3:54028 <-> INDICATOR-SHELLCODE Java RMI deserialization exploit attempt
* 1:58646 <-> SERVER-WEBAPP Trend Micro InterScan Web Security Virtual Appliance command injection attempt
* 1:58647 <-> SERVER-WEBAPP Trend Micro InterScan Web Security Virtual Appliance command injection attempt
* 1:58648 <-> SERVER-WEBAPP Trend Micro InterScan Web Security Virtual Appliance command injection attempt
* 1:58649 <-> SERVER-WEBAPP Trend Micro InterScan Web Security Virtual Appliance command injection attempt