Talos Rules 2023-04-25
This release adds and modifies rules in several categories.

Talos has added and modified multiple rules in the file-identify, malware-cnc, malware-other, os-mobile and server-webapp rule sets to provide coverage for emerging threats from these technologies.

For information about Snort Subscriber Rulesets available for purchase, please visit the Snort product page.

Change logs

2023-04-25 13:05:44 UTC

Snort Subscriber Rules Update

Date: 2023-04-25

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 2092000.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:61654 <-> DISABLED <-> OS-MOBILE Android Andr.Trojan.Pinduoduo APK file download attempt (os-mobile.rules)
 * 1:61655 <-> DISABLED <-> OS-MOBILE Android Andr.Trojan.Pinduoduo APK file download attempt (os-mobile.rules)
 * 1:61656 <-> DISABLED <-> MALWARE-OTHER Osx.Exploit.Keysteal download attempt (malware-other.rules)
 * 1:61657 <-> DISABLED <-> MALWARE-OTHER Osx.Exploit.Keysteal download attempt (malware-other.rules)
 * 1:61658 <-> DISABLED <-> MALWARE-OTHER Osx.Exploit.Keysteal download attempt (malware-other.rules)
 * 1:61659 <-> DISABLED <-> MALWARE-OTHER Osx.Exploit.Keysteal download attempt (malware-other.rules)
 * 1:61660 <-> DISABLED <-> MALWARE-OTHER Osx.Exploit.Keysteal download attempt (malware-other.rules)
 * 1:61661 <-> DISABLED <-> MALWARE-OTHER Osx.Exploit.Keysteal download attempt (malware-other.rules)
 * 1:61662 <-> DISABLED <-> MALWARE-OTHER Osx.Exploit.Keysteal download attempt (malware-other.rules)
 * 1:61663 <-> DISABLED <-> MALWARE-OTHER Osx.Exploit.Keysteal download attempt (malware-other.rules)
 * 1:61664 <-> DISABLED <-> MALWARE-CNC Osx.Nukesped.Downloader beacon attempt (malware-cnc.rules)
 * 1:61665 <-> DISABLED <-> MALWARE-CNC Osx.Nukesped.Downloader beacon attempt (malware-cnc.rules)
 * 1:61666 <-> DISABLED <-> FILE-IDENTIFY Microsoft OneNote with embedded structure detected (file-identify.rules)
 * 1:61667 <-> DISABLED <-> FILE-IDENTIFY Microsoft OneNote with embedded structure detected (file-identify.rules)
 * 1:61668 <-> ENABLED <-> MALWARE-OTHER Win.Trojan.IcedID variant binary download attempt (malware-other.rules)
 * 1:61669 <-> ENABLED <-> MALWARE-OTHER Win.Trojan.IcedID variant binary download attempt (malware-other.rules)
 * 1:61670 <-> ENABLED <-> MALWARE-OTHER One.Dropper.Qakbot variant binary download attempt (malware-other.rules)
 * 1:61671 <-> ENABLED <-> MALWARE-OTHER One.Dropper.Qakbot variant binary download attempt (malware-other.rules)
 * 1:61672 <-> ENABLED <-> MALWARE-OTHER One.Dropper.IcedID variant binary download attempt (malware-other.rules)
 * 1:61673 <-> ENABLED <-> MALWARE-OTHER One.Dropper.IcedID variant binary download attempt (malware-other.rules)
 * 1:61674 <-> ENABLED <-> MALWARE-OTHER One.Dropper.Remcos variant binary download attempt (malware-other.rules)
 * 1:61675 <-> ENABLED <-> MALWARE-OTHER One.Dropper.Remcos variant binary download attempt (malware-other.rules)
 * 1:61676 <-> ENABLED <-> MALWARE-CNC MultiOS.Backdoor.Chollima beacon attempt (malware-cnc.rules)
 * 1:61677 <-> ENABLED <-> SERVER-WEBAPP PaperCut MF/NG PrintScript sandbox setting modification attempt (server-webapp.rules)
 * 1:61678 <-> ENABLED <-> SERVER-WEBAPP PaperCut MF/NG PrintScript remote code execution attempt (server-webapp.rules)

Modified Rules:


 * 1:42862 <-> DISABLED <-> PROTOCOL-FTP FTP server directory traversal attempt (protocol-ftp.rules)

2023-04-25 13:05:44 UTC

Snort Subscriber Rules Update

Date: 2023-04-25

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 2091900.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:61672 <-> ENABLED <-> MALWARE-OTHER One.Dropper.IcedID variant binary download attempt (malware-other.rules)
 * 1:61677 <-> ENABLED <-> SERVER-WEBAPP PaperCut MF/NG PrintScript sandbox setting modification attempt (server-webapp.rules)
 * 1:61678 <-> ENABLED <-> SERVER-WEBAPP PaperCut MF/NG PrintScript remote code execution attempt (server-webapp.rules)
 * 1:61654 <-> DISABLED <-> OS-MOBILE Android Andr.Trojan.Pinduoduo APK file download attempt (os-mobile.rules)
 * 1:61655 <-> DISABLED <-> OS-MOBILE Android Andr.Trojan.Pinduoduo APK file download attempt (os-mobile.rules)
 * 1:61656 <-> DISABLED <-> MALWARE-OTHER Osx.Exploit.Keysteal download attempt (malware-other.rules)
 * 1:61657 <-> DISABLED <-> MALWARE-OTHER Osx.Exploit.Keysteal download attempt (malware-other.rules)
 * 1:61658 <-> DISABLED <-> MALWARE-OTHER Osx.Exploit.Keysteal download attempt (malware-other.rules)
 * 1:61659 <-> DISABLED <-> MALWARE-OTHER Osx.Exploit.Keysteal download attempt (malware-other.rules)
 * 1:61660 <-> DISABLED <-> MALWARE-OTHER Osx.Exploit.Keysteal download attempt (malware-other.rules)
 * 1:61661 <-> DISABLED <-> MALWARE-OTHER Osx.Exploit.Keysteal download attempt (malware-other.rules)
 * 1:61662 <-> DISABLED <-> MALWARE-OTHER Osx.Exploit.Keysteal download attempt (malware-other.rules)
 * 1:61663 <-> DISABLED <-> MALWARE-OTHER Osx.Exploit.Keysteal download attempt (malware-other.rules)
 * 1:61664 <-> DISABLED <-> MALWARE-CNC Osx.Nukesped.Downloader beacon attempt (malware-cnc.rules)
 * 1:61665 <-> DISABLED <-> MALWARE-CNC Osx.Nukesped.Downloader beacon attempt (malware-cnc.rules)
 * 1:61666 <-> DISABLED <-> FILE-IDENTIFY Microsoft OneNote with embedded structure detected (file-identify.rules)
 * 1:61667 <-> DISABLED <-> FILE-IDENTIFY Microsoft OneNote with embedded structure detected (file-identify.rules)
 * 1:61668 <-> ENABLED <-> MALWARE-OTHER Win.Trojan.IcedID variant binary download attempt (malware-other.rules)
 * 1:61669 <-> ENABLED <-> MALWARE-OTHER Win.Trojan.IcedID variant binary download attempt (malware-other.rules)
 * 1:61675 <-> ENABLED <-> MALWARE-OTHER One.Dropper.Remcos variant binary download attempt (malware-other.rules)
 * 1:61673 <-> ENABLED <-> MALWARE-OTHER One.Dropper.IcedID variant binary download attempt (malware-other.rules)
 * 1:61674 <-> ENABLED <-> MALWARE-OTHER One.Dropper.Remcos variant binary download attempt (malware-other.rules)
 * 1:61676 <-> ENABLED <-> MALWARE-CNC MultiOS.Backdoor.Chollima beacon attempt (malware-cnc.rules)
 * 1:61671 <-> ENABLED <-> MALWARE-OTHER One.Dropper.Qakbot variant binary download attempt (malware-other.rules)
 * 1:61670 <-> ENABLED <-> MALWARE-OTHER One.Dropper.Qakbot variant binary download attempt (malware-other.rules)

Modified Rules:


 * 1:42862 <-> DISABLED <-> PROTOCOL-FTP FTP server directory traversal attempt (protocol-ftp.rules)

2023-04-25 13:05:44 UTC

Snort Subscriber Rules Update

Date: 2023-04-25

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 2091801.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:61674 <-> ENABLED <-> MALWARE-OTHER One.Dropper.Remcos variant binary download attempt (malware-other.rules)
 * 1:61675 <-> ENABLED <-> MALWARE-OTHER One.Dropper.Remcos variant binary download attempt (malware-other.rules)
 * 1:61677 <-> ENABLED <-> SERVER-WEBAPP PaperCut MF/NG PrintScript sandbox setting modification attempt (server-webapp.rules)
 * 1:61676 <-> ENABLED <-> MALWARE-CNC MultiOS.Backdoor.Chollima beacon attempt (malware-cnc.rules)
 * 1:61678 <-> ENABLED <-> SERVER-WEBAPP PaperCut MF/NG PrintScript remote code execution attempt (server-webapp.rules)
 * 1:61655 <-> DISABLED <-> OS-MOBILE Android Andr.Trojan.Pinduoduo APK file download attempt (os-mobile.rules)
 * 1:61663 <-> DISABLED <-> MALWARE-OTHER Osx.Exploit.Keysteal download attempt (malware-other.rules)
 * 1:61657 <-> DISABLED <-> MALWARE-OTHER Osx.Exploit.Keysteal download attempt (malware-other.rules)
 * 1:61656 <-> DISABLED <-> MALWARE-OTHER Osx.Exploit.Keysteal download attempt (malware-other.rules)
 * 1:61659 <-> DISABLED <-> MALWARE-OTHER Osx.Exploit.Keysteal download attempt (malware-other.rules)
 * 1:61658 <-> DISABLED <-> MALWARE-OTHER Osx.Exploit.Keysteal download attempt (malware-other.rules)
 * 1:61661 <-> DISABLED <-> MALWARE-OTHER Osx.Exploit.Keysteal download attempt (malware-other.rules)
 * 1:61660 <-> DISABLED <-> MALWARE-OTHER Osx.Exploit.Keysteal download attempt (malware-other.rules)
 * 1:61662 <-> DISABLED <-> MALWARE-OTHER Osx.Exploit.Keysteal download attempt (malware-other.rules)
 * 1:61654 <-> DISABLED <-> OS-MOBILE Android Andr.Trojan.Pinduoduo APK file download attempt (os-mobile.rules)
 * 1:61665 <-> DISABLED <-> MALWARE-CNC Osx.Nukesped.Downloader beacon attempt (malware-cnc.rules)
 * 1:61664 <-> DISABLED <-> MALWARE-CNC Osx.Nukesped.Downloader beacon attempt (malware-cnc.rules)
 * 1:61667 <-> DISABLED <-> FILE-IDENTIFY Microsoft OneNote with embedded structure detected (file-identify.rules)
 * 1:61666 <-> DISABLED <-> FILE-IDENTIFY Microsoft OneNote with embedded structure detected (file-identify.rules)
 * 1:61669 <-> ENABLED <-> MALWARE-OTHER Win.Trojan.IcedID variant binary download attempt (malware-other.rules)
 * 1:61668 <-> ENABLED <-> MALWARE-OTHER Win.Trojan.IcedID variant binary download attempt (malware-other.rules)
 * 1:61671 <-> ENABLED <-> MALWARE-OTHER One.Dropper.Qakbot variant binary download attempt (malware-other.rules)
 * 1:61670 <-> ENABLED <-> MALWARE-OTHER One.Dropper.Qakbot variant binary download attempt (malware-other.rules)
 * 1:61673 <-> ENABLED <-> MALWARE-OTHER One.Dropper.IcedID variant binary download attempt (malware-other.rules)
 * 1:61672 <-> ENABLED <-> MALWARE-OTHER One.Dropper.IcedID variant binary download attempt (malware-other.rules)

Modified Rules:


 * 1:42862 <-> DISABLED <-> PROTOCOL-FTP FTP server directory traversal attempt (protocol-ftp.rules)

2023-04-25 13:05:44 UTC

Snort Subscriber Rules Update

Date: 2023-04-25

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 2091701.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:61673 <-> ENABLED <-> MALWARE-OTHER One.Dropper.IcedID variant binary download attempt (malware-other.rules)
 * 1:61674 <-> ENABLED <-> MALWARE-OTHER One.Dropper.Remcos variant binary download attempt (malware-other.rules)
 * 1:61675 <-> ENABLED <-> MALWARE-OTHER One.Dropper.Remcos variant binary download attempt (malware-other.rules)
 * 1:61678 <-> ENABLED <-> SERVER-WEBAPP PaperCut MF/NG PrintScript remote code execution attempt (server-webapp.rules)
 * 1:61654 <-> DISABLED <-> OS-MOBILE Android Andr.Trojan.Pinduoduo APK file download attempt (os-mobile.rules)
 * 1:61676 <-> ENABLED <-> MALWARE-CNC MultiOS.Backdoor.Chollima beacon attempt (malware-cnc.rules)
 * 1:61677 <-> ENABLED <-> SERVER-WEBAPP PaperCut MF/NG PrintScript sandbox setting modification attempt (server-webapp.rules)
 * 1:61655 <-> DISABLED <-> OS-MOBILE Android Andr.Trojan.Pinduoduo APK file download attempt (os-mobile.rules)
 * 1:61657 <-> DISABLED <-> MALWARE-OTHER Osx.Exploit.Keysteal download attempt (malware-other.rules)
 * 1:61659 <-> DISABLED <-> MALWARE-OTHER Osx.Exploit.Keysteal download attempt (malware-other.rules)
 * 1:61658 <-> DISABLED <-> MALWARE-OTHER Osx.Exploit.Keysteal download attempt (malware-other.rules)
 * 1:61661 <-> DISABLED <-> MALWARE-OTHER Osx.Exploit.Keysteal download attempt (malware-other.rules)
 * 1:61656 <-> DISABLED <-> MALWARE-OTHER Osx.Exploit.Keysteal download attempt (malware-other.rules)
 * 1:61663 <-> DISABLED <-> MALWARE-OTHER Osx.Exploit.Keysteal download attempt (malware-other.rules)
 * 1:61662 <-> DISABLED <-> MALWARE-OTHER Osx.Exploit.Keysteal download attempt (malware-other.rules)
 * 1:61665 <-> DISABLED <-> MALWARE-CNC Osx.Nukesped.Downloader beacon attempt (malware-cnc.rules)
 * 1:61660 <-> DISABLED <-> MALWARE-OTHER Osx.Exploit.Keysteal download attempt (malware-other.rules)
 * 1:61666 <-> DISABLED <-> FILE-IDENTIFY Microsoft OneNote with embedded structure detected (file-identify.rules)
 * 1:61664 <-> DISABLED <-> MALWARE-CNC Osx.Nukesped.Downloader beacon attempt (malware-cnc.rules)
 * 1:61667 <-> DISABLED <-> FILE-IDENTIFY Microsoft OneNote with embedded structure detected (file-identify.rules)
 * 1:61668 <-> ENABLED <-> MALWARE-OTHER Win.Trojan.IcedID variant binary download attempt (malware-other.rules)
 * 1:61670 <-> ENABLED <-> MALWARE-OTHER One.Dropper.Qakbot variant binary download attempt (malware-other.rules)
 * 1:61669 <-> ENABLED <-> MALWARE-OTHER Win.Trojan.IcedID variant binary download attempt (malware-other.rules)
 * 1:61672 <-> ENABLED <-> MALWARE-OTHER One.Dropper.IcedID variant binary download attempt (malware-other.rules)
 * 1:61671 <-> ENABLED <-> MALWARE-OTHER One.Dropper.Qakbot variant binary download attempt (malware-other.rules)

Modified Rules:


 * 1:42862 <-> DISABLED <-> PROTOCOL-FTP FTP server directory traversal attempt (protocol-ftp.rules)

2023-04-25 13:05:44 UTC

Snort Subscriber Rules Update

Date: 2023-04-25

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 2091700.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:61675 <-> ENABLED <-> MALWARE-OTHER One.Dropper.Remcos variant binary download attempt (malware-other.rules)
 * 1:61674 <-> ENABLED <-> MALWARE-OTHER One.Dropper.Remcos variant binary download attempt (malware-other.rules)
 * 1:61678 <-> ENABLED <-> SERVER-WEBAPP PaperCut MF/NG PrintScript remote code execution attempt (server-webapp.rules)
 * 1:61676 <-> ENABLED <-> MALWARE-CNC MultiOS.Backdoor.Chollima beacon attempt (malware-cnc.rules)
 * 1:61673 <-> ENABLED <-> MALWARE-OTHER One.Dropper.IcedID variant binary download attempt (malware-other.rules)
 * 1:61655 <-> DISABLED <-> OS-MOBILE Android Andr.Trojan.Pinduoduo APK file download attempt (os-mobile.rules)
 * 1:61677 <-> ENABLED <-> SERVER-WEBAPP PaperCut MF/NG PrintScript sandbox setting modification attempt (server-webapp.rules)
 * 1:61672 <-> ENABLED <-> MALWARE-OTHER One.Dropper.IcedID variant binary download attempt (malware-other.rules)
 * 1:61656 <-> DISABLED <-> MALWARE-OTHER Osx.Exploit.Keysteal download attempt (malware-other.rules)
 * 1:61657 <-> DISABLED <-> MALWARE-OTHER Osx.Exploit.Keysteal download attempt (malware-other.rules)
 * 1:61658 <-> DISABLED <-> MALWARE-OTHER Osx.Exploit.Keysteal download attempt (malware-other.rules)
 * 1:61659 <-> DISABLED <-> MALWARE-OTHER Osx.Exploit.Keysteal download attempt (malware-other.rules)
 * 1:61660 <-> DISABLED <-> MALWARE-OTHER Osx.Exploit.Keysteal download attempt (malware-other.rules)
 * 1:61661 <-> DISABLED <-> MALWARE-OTHER Osx.Exploit.Keysteal download attempt (malware-other.rules)
 * 1:61662 <-> DISABLED <-> MALWARE-OTHER Osx.Exploit.Keysteal download attempt (malware-other.rules)
 * 1:61663 <-> DISABLED <-> MALWARE-OTHER Osx.Exploit.Keysteal download attempt (malware-other.rules)
 * 1:61664 <-> DISABLED <-> MALWARE-CNC Osx.Nukesped.Downloader beacon attempt (malware-cnc.rules)
 * 1:61665 <-> DISABLED <-> MALWARE-CNC Osx.Nukesped.Downloader beacon attempt (malware-cnc.rules)
 * 1:61666 <-> DISABLED <-> FILE-IDENTIFY Microsoft OneNote with embedded structure detected (file-identify.rules)
 * 1:61667 <-> DISABLED <-> FILE-IDENTIFY Microsoft OneNote with embedded structure detected (file-identify.rules)
 * 1:61668 <-> ENABLED <-> MALWARE-OTHER Win.Trojan.IcedID variant binary download attempt (malware-other.rules)
 * 1:61669 <-> ENABLED <-> MALWARE-OTHER Win.Trojan.IcedID variant binary download attempt (malware-other.rules)
 * 1:61670 <-> ENABLED <-> MALWARE-OTHER One.Dropper.Qakbot variant binary download attempt (malware-other.rules)
 * 1:61671 <-> ENABLED <-> MALWARE-OTHER One.Dropper.Qakbot variant binary download attempt (malware-other.rules)
 * 1:61654 <-> DISABLED <-> OS-MOBILE Android Andr.Trojan.Pinduoduo APK file download attempt (os-mobile.rules)

Modified Rules:


 * 1:42862 <-> DISABLED <-> PROTOCOL-FTP FTP server directory traversal attempt (protocol-ftp.rules)

2023-04-25 13:05:44 UTC

Snort Subscriber Rules Update

Date: 2023-04-25

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 2091601.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:61657 <-> DISABLED <-> MALWARE-OTHER Osx.Exploit.Keysteal download attempt (malware-other.rules)
 * 1:61678 <-> ENABLED <-> SERVER-WEBAPP PaperCut MF/NG PrintScript remote code execution attempt (server-webapp.rules)
 * 1:61656 <-> DISABLED <-> MALWARE-OTHER Osx.Exploit.Keysteal download attempt (malware-other.rules)
 * 1:61675 <-> ENABLED <-> MALWARE-OTHER One.Dropper.Remcos variant binary download attempt (malware-other.rules)
 * 1:61676 <-> ENABLED <-> MALWARE-CNC MultiOS.Backdoor.Chollima beacon attempt (malware-cnc.rules)
 * 1:61658 <-> DISABLED <-> MALWARE-OTHER Osx.Exploit.Keysteal download attempt (malware-other.rules)
 * 1:61677 <-> ENABLED <-> SERVER-WEBAPP PaperCut MF/NG PrintScript sandbox setting modification attempt (server-webapp.rules)
 * 1:61654 <-> DISABLED <-> OS-MOBILE Android Andr.Trojan.Pinduoduo APK file download attempt (os-mobile.rules)
 * 1:61665 <-> DISABLED <-> MALWARE-CNC Osx.Nukesped.Downloader beacon attempt (malware-cnc.rules)
 * 1:61673 <-> ENABLED <-> MALWARE-OTHER One.Dropper.IcedID variant binary download attempt (malware-other.rules)
 * 1:61672 <-> ENABLED <-> MALWARE-OTHER One.Dropper.IcedID variant binary download attempt (malware-other.rules)
 * 1:61655 <-> DISABLED <-> OS-MOBILE Android Andr.Trojan.Pinduoduo APK file download attempt (os-mobile.rules)
 * 1:61664 <-> DISABLED <-> MALWARE-CNC Osx.Nukesped.Downloader beacon attempt (malware-cnc.rules)
 * 1:61660 <-> DISABLED <-> MALWARE-OTHER Osx.Exploit.Keysteal download attempt (malware-other.rules)
 * 1:61662 <-> DISABLED <-> MALWARE-OTHER Osx.Exploit.Keysteal download attempt (malware-other.rules)
 * 1:61661 <-> DISABLED <-> MALWARE-OTHER Osx.Exploit.Keysteal download attempt (malware-other.rules)
 * 1:61668 <-> ENABLED <-> MALWARE-OTHER Win.Trojan.IcedID variant binary download attempt (malware-other.rules)
 * 1:61663 <-> DISABLED <-> MALWARE-OTHER Osx.Exploit.Keysteal download attempt (malware-other.rules)
 * 1:61659 <-> DISABLED <-> MALWARE-OTHER Osx.Exploit.Keysteal download attempt (malware-other.rules)
 * 1:61666 <-> DISABLED <-> FILE-IDENTIFY Microsoft OneNote with embedded structure detected (file-identify.rules)
 * 1:61670 <-> ENABLED <-> MALWARE-OTHER One.Dropper.Qakbot variant binary download attempt (malware-other.rules)
 * 1:61667 <-> DISABLED <-> FILE-IDENTIFY Microsoft OneNote with embedded structure detected (file-identify.rules)
 * 1:61669 <-> ENABLED <-> MALWARE-OTHER Win.Trojan.IcedID variant binary download attempt (malware-other.rules)
 * 1:61671 <-> ENABLED <-> MALWARE-OTHER One.Dropper.Qakbot variant binary download attempt (malware-other.rules)
 * 1:61674 <-> ENABLED <-> MALWARE-OTHER One.Dropper.Remcos variant binary download attempt (malware-other.rules)

Modified Rules:


 * 1:42862 <-> DISABLED <-> PROTOCOL-FTP FTP server directory traversal attempt (protocol-ftp.rules)

2023-04-25 13:05:44 UTC

Snort Subscriber Rules Update

Date: 2023-04-25

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 2091600.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:61675 <-> ENABLED <-> MALWARE-OTHER One.Dropper.Remcos variant binary download attempt (malware-other.rules)
 * 1:61662 <-> DISABLED <-> MALWARE-OTHER Osx.Exploit.Keysteal download attempt (malware-other.rules)
 * 1:61671 <-> ENABLED <-> MALWARE-OTHER One.Dropper.Qakbot variant binary download attempt (malware-other.rules)
 * 1:61661 <-> DISABLED <-> MALWARE-OTHER Osx.Exploit.Keysteal download attempt (malware-other.rules)
 * 1:61654 <-> DISABLED <-> OS-MOBILE Android Andr.Trojan.Pinduoduo APK file download attempt (os-mobile.rules)
 * 1:61674 <-> ENABLED <-> MALWARE-OTHER One.Dropper.Remcos variant binary download attempt (malware-other.rules)
 * 1:61676 <-> ENABLED <-> MALWARE-CNC MultiOS.Backdoor.Chollima beacon attempt (malware-cnc.rules)
 * 1:61670 <-> ENABLED <-> MALWARE-OTHER One.Dropper.Qakbot variant binary download attempt (malware-other.rules)
 * 1:61673 <-> ENABLED <-> MALWARE-OTHER One.Dropper.IcedID variant binary download attempt (malware-other.rules)
 * 1:61664 <-> DISABLED <-> MALWARE-CNC Osx.Nukesped.Downloader beacon attempt (malware-cnc.rules)
 * 1:61665 <-> DISABLED <-> MALWARE-CNC Osx.Nukesped.Downloader beacon attempt (malware-cnc.rules)
 * 1:61655 <-> DISABLED <-> OS-MOBILE Android Andr.Trojan.Pinduoduo APK file download attempt (os-mobile.rules)
 * 1:61668 <-> ENABLED <-> MALWARE-OTHER Win.Trojan.IcedID variant binary download attempt (malware-other.rules)
 * 1:61669 <-> ENABLED <-> MALWARE-OTHER Win.Trojan.IcedID variant binary download attempt (malware-other.rules)
 * 1:61666 <-> DISABLED <-> FILE-IDENTIFY Microsoft OneNote with embedded structure detected (file-identify.rules)
 * 1:61659 <-> DISABLED <-> MALWARE-OTHER Osx.Exploit.Keysteal download attempt (malware-other.rules)
 * 1:61663 <-> DISABLED <-> MALWARE-OTHER Osx.Exploit.Keysteal download attempt (malware-other.rules)
 * 1:61656 <-> DISABLED <-> MALWARE-OTHER Osx.Exploit.Keysteal download attempt (malware-other.rules)
 * 1:61657 <-> DISABLED <-> MALWARE-OTHER Osx.Exploit.Keysteal download attempt (malware-other.rules)
 * 1:61658 <-> DISABLED <-> MALWARE-OTHER Osx.Exploit.Keysteal download attempt (malware-other.rules)
 * 1:61660 <-> DISABLED <-> MALWARE-OTHER Osx.Exploit.Keysteal download attempt (malware-other.rules)
 * 1:61667 <-> DISABLED <-> FILE-IDENTIFY Microsoft OneNote with embedded structure detected (file-identify.rules)
 * 1:61678 <-> ENABLED <-> SERVER-WEBAPP PaperCut MF/NG PrintScript remote code execution attempt (server-webapp.rules)
 * 1:61672 <-> ENABLED <-> MALWARE-OTHER One.Dropper.IcedID variant binary download attempt (malware-other.rules)
 * 1:61677 <-> ENABLED <-> SERVER-WEBAPP PaperCut MF/NG PrintScript sandbox setting modification attempt (server-webapp.rules)

Modified Rules:


 * 1:42862 <-> DISABLED <-> PROTOCOL-FTP FTP server directory traversal attempt (protocol-ftp.rules)

2023-04-25 13:05:44 UTC

Snort Subscriber Rules Update

Date: 2023-04-25

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 2091501.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:61658 <-> DISABLED <-> MALWARE-OTHER Osx.Exploit.Keysteal download attempt (malware-other.rules)
 * 1:61676 <-> ENABLED <-> MALWARE-CNC MultiOS.Backdoor.Chollima beacon attempt (malware-cnc.rules)
 * 1:61675 <-> ENABLED <-> MALWARE-OTHER One.Dropper.Remcos variant binary download attempt (malware-other.rules)
 * 1:61673 <-> ENABLED <-> MALWARE-OTHER One.Dropper.IcedID variant binary download attempt (malware-other.rules)
 * 1:61674 <-> ENABLED <-> MALWARE-OTHER One.Dropper.Remcos variant binary download attempt (malware-other.rules)
 * 1:61665 <-> DISABLED <-> MALWARE-CNC Osx.Nukesped.Downloader beacon attempt (malware-cnc.rules)
 * 1:61655 <-> DISABLED <-> OS-MOBILE Android Andr.Trojan.Pinduoduo APK file download attempt (os-mobile.rules)
 * 1:61656 <-> DISABLED <-> MALWARE-OTHER Osx.Exploit.Keysteal download attempt (malware-other.rules)
 * 1:61659 <-> DISABLED <-> MALWARE-OTHER Osx.Exploit.Keysteal download attempt (malware-other.rules)
 * 1:61660 <-> DISABLED <-> MALWARE-OTHER Osx.Exploit.Keysteal download attempt (malware-other.rules)
 * 1:61661 <-> DISABLED <-> MALWARE-OTHER Osx.Exploit.Keysteal download attempt (malware-other.rules)
 * 1:61678 <-> ENABLED <-> SERVER-WEBAPP PaperCut MF/NG PrintScript remote code execution attempt (server-webapp.rules)
 * 1:61664 <-> DISABLED <-> MALWARE-CNC Osx.Nukesped.Downloader beacon attempt (malware-cnc.rules)
 * 1:61668 <-> ENABLED <-> MALWARE-OTHER Win.Trojan.IcedID variant binary download attempt (malware-other.rules)
 * 1:61667 <-> DISABLED <-> FILE-IDENTIFY Microsoft OneNote with embedded structure detected (file-identify.rules)
 * 1:61662 <-> DISABLED <-> MALWARE-OTHER Osx.Exploit.Keysteal download attempt (malware-other.rules)
 * 1:61677 <-> ENABLED <-> SERVER-WEBAPP PaperCut MF/NG PrintScript sandbox setting modification attempt (server-webapp.rules)
 * 1:61666 <-> DISABLED <-> FILE-IDENTIFY Microsoft OneNote with embedded structure detected (file-identify.rules)
 * 1:61654 <-> DISABLED <-> OS-MOBILE Android Andr.Trojan.Pinduoduo APK file download attempt (os-mobile.rules)
 * 1:61672 <-> ENABLED <-> MALWARE-OTHER One.Dropper.IcedID variant binary download attempt (malware-other.rules)
 * 1:61669 <-> ENABLED <-> MALWARE-OTHER Win.Trojan.IcedID variant binary download attempt (malware-other.rules)
 * 1:61671 <-> ENABLED <-> MALWARE-OTHER One.Dropper.Qakbot variant binary download attempt (malware-other.rules)
 * 1:61670 <-> ENABLED <-> MALWARE-OTHER One.Dropper.Qakbot variant binary download attempt (malware-other.rules)
 * 1:61663 <-> DISABLED <-> MALWARE-OTHER Osx.Exploit.Keysteal download attempt (malware-other.rules)
 * 1:61657 <-> DISABLED <-> MALWARE-OTHER Osx.Exploit.Keysteal download attempt (malware-other.rules)

Modified Rules:


 * 1:42862 <-> DISABLED <-> PROTOCOL-FTP FTP server directory traversal attempt (protocol-ftp.rules)

2023-04-25 13:05:44 UTC

Snort Subscriber Rules Update

Date: 2023-04-25

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 2091401.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:61674 <-> ENABLED <-> MALWARE-OTHER One.Dropper.Remcos variant binary download attempt (malware-other.rules)
 * 1:61677 <-> ENABLED <-> SERVER-WEBAPP PaperCut MF/NG PrintScript sandbox setting modification attempt (server-webapp.rules)
 * 1:61676 <-> ENABLED <-> MALWARE-CNC MultiOS.Backdoor.Chollima beacon attempt (malware-cnc.rules)
 * 1:61654 <-> DISABLED <-> OS-MOBILE Android Andr.Trojan.Pinduoduo APK file download attempt (os-mobile.rules)
 * 1:61665 <-> DISABLED <-> MALWARE-CNC Osx.Nukesped.Downloader beacon attempt (malware-cnc.rules)
 * 1:61657 <-> DISABLED <-> MALWARE-OTHER Osx.Exploit.Keysteal download attempt (malware-other.rules)
 * 1:61655 <-> DISABLED <-> OS-MOBILE Android Andr.Trojan.Pinduoduo APK file download attempt (os-mobile.rules)
 * 1:61678 <-> ENABLED <-> SERVER-WEBAPP PaperCut MF/NG PrintScript remote code execution attempt (server-webapp.rules)
 * 1:61658 <-> DISABLED <-> MALWARE-OTHER Osx.Exploit.Keysteal download attempt (malware-other.rules)
 * 1:61659 <-> DISABLED <-> MALWARE-OTHER Osx.Exploit.Keysteal download attempt (malware-other.rules)
 * 1:61675 <-> ENABLED <-> MALWARE-OTHER One.Dropper.Remcos variant binary download attempt (malware-other.rules)
 * 1:61662 <-> DISABLED <-> MALWARE-OTHER Osx.Exploit.Keysteal download attempt (malware-other.rules)
 * 1:61663 <-> DISABLED <-> MALWARE-OTHER Osx.Exploit.Keysteal download attempt (malware-other.rules)
 * 1:61660 <-> DISABLED <-> MALWARE-OTHER Osx.Exploit.Keysteal download attempt (malware-other.rules)
 * 1:61666 <-> DISABLED <-> FILE-IDENTIFY Microsoft OneNote with embedded structure detected (file-identify.rules)
 * 1:61667 <-> DISABLED <-> FILE-IDENTIFY Microsoft OneNote with embedded structure detected (file-identify.rules)
 * 1:61664 <-> DISABLED <-> MALWARE-CNC Osx.Nukesped.Downloader beacon attempt (malware-cnc.rules)
 * 1:61668 <-> ENABLED <-> MALWARE-OTHER Win.Trojan.IcedID variant binary download attempt (malware-other.rules)
 * 1:61669 <-> ENABLED <-> MALWARE-OTHER Win.Trojan.IcedID variant binary download attempt (malware-other.rules)
 * 1:61670 <-> ENABLED <-> MALWARE-OTHER One.Dropper.Qakbot variant binary download attempt (malware-other.rules)
 * 1:61661 <-> DISABLED <-> MALWARE-OTHER Osx.Exploit.Keysteal download attempt (malware-other.rules)
 * 1:61672 <-> ENABLED <-> MALWARE-OTHER One.Dropper.IcedID variant binary download attempt (malware-other.rules)
 * 1:61656 <-> DISABLED <-> MALWARE-OTHER Osx.Exploit.Keysteal download attempt (malware-other.rules)
 * 1:61671 <-> ENABLED <-> MALWARE-OTHER One.Dropper.Qakbot variant binary download attempt (malware-other.rules)
 * 1:61673 <-> ENABLED <-> MALWARE-OTHER One.Dropper.IcedID variant binary download attempt (malware-other.rules)

Modified Rules:


 * 1:42862 <-> DISABLED <-> PROTOCOL-FTP FTP server directory traversal attempt (protocol-ftp.rules)

2023-04-25 13:05:44 UTC

Snort Subscriber Rules Update

Date: 2023-04-25

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 2091300.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:61678 <-> ENABLED <-> SERVER-WEBAPP PaperCut MF/NG PrintScript remote code execution attempt (server-webapp.rules)
 * 1:61672 <-> ENABLED <-> MALWARE-OTHER One.Dropper.IcedID variant binary download attempt (malware-other.rules)
 * 1:61673 <-> ENABLED <-> MALWARE-OTHER One.Dropper.IcedID variant binary download attempt (malware-other.rules)
 * 1:61674 <-> ENABLED <-> MALWARE-OTHER One.Dropper.Remcos variant binary download attempt (malware-other.rules)
 * 1:61675 <-> ENABLED <-> MALWARE-OTHER One.Dropper.Remcos variant binary download attempt (malware-other.rules)
 * 1:61677 <-> ENABLED <-> SERVER-WEBAPP PaperCut MF/NG PrintScript sandbox setting modification attempt (server-webapp.rules)
 * 1:61654 <-> DISABLED <-> OS-MOBILE Android Andr.Trojan.Pinduoduo APK file download attempt (os-mobile.rules)
 * 1:61655 <-> DISABLED <-> OS-MOBILE Android Andr.Trojan.Pinduoduo APK file download attempt (os-mobile.rules)
 * 1:61656 <-> DISABLED <-> MALWARE-OTHER Osx.Exploit.Keysteal download attempt (malware-other.rules)
 * 1:61657 <-> DISABLED <-> MALWARE-OTHER Osx.Exploit.Keysteal download attempt (malware-other.rules)
 * 1:61658 <-> DISABLED <-> MALWARE-OTHER Osx.Exploit.Keysteal download attempt (malware-other.rules)
 * 1:61659 <-> DISABLED <-> MALWARE-OTHER Osx.Exploit.Keysteal download attempt (malware-other.rules)
 * 1:61660 <-> DISABLED <-> MALWARE-OTHER Osx.Exploit.Keysteal download attempt (malware-other.rules)
 * 1:61661 <-> DISABLED <-> MALWARE-OTHER Osx.Exploit.Keysteal download attempt (malware-other.rules)
 * 1:61662 <-> DISABLED <-> MALWARE-OTHER Osx.Exploit.Keysteal download attempt (malware-other.rules)
 * 1:61663 <-> DISABLED <-> MALWARE-OTHER Osx.Exploit.Keysteal download attempt (malware-other.rules)
 * 1:61664 <-> DISABLED <-> MALWARE-CNC Osx.Nukesped.Downloader beacon attempt (malware-cnc.rules)
 * 1:61665 <-> DISABLED <-> MALWARE-CNC Osx.Nukesped.Downloader beacon attempt (malware-cnc.rules)
 * 1:61666 <-> DISABLED <-> FILE-IDENTIFY Microsoft OneNote with embedded structure detected (file-identify.rules)
 * 1:61667 <-> DISABLED <-> FILE-IDENTIFY Microsoft OneNote with embedded structure detected (file-identify.rules)
 * 1:61668 <-> ENABLED <-> MALWARE-OTHER Win.Trojan.IcedID variant binary download attempt (malware-other.rules)
 * 1:61669 <-> ENABLED <-> MALWARE-OTHER Win.Trojan.IcedID variant binary download attempt (malware-other.rules)
 * 1:61670 <-> ENABLED <-> MALWARE-OTHER One.Dropper.Qakbot variant binary download attempt (malware-other.rules)
 * 1:61676 <-> ENABLED <-> MALWARE-CNC MultiOS.Backdoor.Chollima beacon attempt (malware-cnc.rules)
 * 1:61671 <-> ENABLED <-> MALWARE-OTHER One.Dropper.Qakbot variant binary download attempt (malware-other.rules)

Modified Rules:


 * 1:42862 <-> DISABLED <-> PROTOCOL-FTP FTP server directory traversal attempt (protocol-ftp.rules)

2023-04-25 13:05:44 UTC

Snort Subscriber Rules Update

Date: 2023-04-25

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 2091101.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:61677 <-> ENABLED <-> SERVER-WEBAPP PaperCut MF/NG PrintScript sandbox setting modification attempt (server-webapp.rules)
 * 1:61676 <-> ENABLED <-> MALWARE-CNC MultiOS.Backdoor.Chollima beacon attempt (malware-cnc.rules)
 * 1:61670 <-> ENABLED <-> MALWARE-OTHER One.Dropper.Qakbot variant binary download attempt (malware-other.rules)
 * 1:61671 <-> ENABLED <-> MALWARE-OTHER One.Dropper.Qakbot variant binary download attempt (malware-other.rules)
 * 1:61674 <-> ENABLED <-> MALWARE-OTHER One.Dropper.Remcos variant binary download attempt (malware-other.rules)
 * 1:61656 <-> DISABLED <-> MALWARE-OTHER Osx.Exploit.Keysteal download attempt (malware-other.rules)
 * 1:61666 <-> DISABLED <-> FILE-IDENTIFY Microsoft OneNote with embedded structure detected (file-identify.rules)
 * 1:61678 <-> ENABLED <-> SERVER-WEBAPP PaperCut MF/NG PrintScript remote code execution attempt (server-webapp.rules)
 * 1:61657 <-> DISABLED <-> MALWARE-OTHER Osx.Exploit.Keysteal download attempt (malware-other.rules)
 * 1:61654 <-> DISABLED <-> OS-MOBILE Android Andr.Trojan.Pinduoduo APK file download attempt (os-mobile.rules)
 * 1:61661 <-> DISABLED <-> MALWARE-OTHER Osx.Exploit.Keysteal download attempt (malware-other.rules)
 * 1:61665 <-> DISABLED <-> MALWARE-CNC Osx.Nukesped.Downloader beacon attempt (malware-cnc.rules)
 * 1:61659 <-> DISABLED <-> MALWARE-OTHER Osx.Exploit.Keysteal download attempt (malware-other.rules)
 * 1:61664 <-> DISABLED <-> MALWARE-CNC Osx.Nukesped.Downloader beacon attempt (malware-cnc.rules)
 * 1:61663 <-> DISABLED <-> MALWARE-OTHER Osx.Exploit.Keysteal download attempt (malware-other.rules)
 * 1:61660 <-> DISABLED <-> MALWARE-OTHER Osx.Exploit.Keysteal download attempt (malware-other.rules)
 * 1:61667 <-> DISABLED <-> FILE-IDENTIFY Microsoft OneNote with embedded structure detected (file-identify.rules)
 * 1:61658 <-> DISABLED <-> MALWARE-OTHER Osx.Exploit.Keysteal download attempt (malware-other.rules)
 * 1:61672 <-> ENABLED <-> MALWARE-OTHER One.Dropper.IcedID variant binary download attempt (malware-other.rules)
 * 1:61662 <-> DISABLED <-> MALWARE-OTHER Osx.Exploit.Keysteal download attempt (malware-other.rules)
 * 1:61673 <-> ENABLED <-> MALWARE-OTHER One.Dropper.IcedID variant binary download attempt (malware-other.rules)
 * 1:61668 <-> ENABLED <-> MALWARE-OTHER Win.Trojan.IcedID variant binary download attempt (malware-other.rules)
 * 1:61675 <-> ENABLED <-> MALWARE-OTHER One.Dropper.Remcos variant binary download attempt (malware-other.rules)
 * 1:61655 <-> DISABLED <-> OS-MOBILE Android Andr.Trojan.Pinduoduo APK file download attempt (os-mobile.rules)
 * 1:61669 <-> ENABLED <-> MALWARE-OTHER Win.Trojan.IcedID variant binary download attempt (malware-other.rules)

Modified Rules:


 * 1:42862 <-> DISABLED <-> PROTOCOL-FTP FTP server directory traversal attempt (protocol-ftp.rules)

2023-04-25 13:05:44 UTC

Snort Subscriber Rules Update

Date: 2023-04-25

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3000.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:61677 <-> ENABLED <-> SERVER-WEBAPP PaperCut MF/NG PrintScript sandbox setting modification attempt (snort3-server-webapp.rules)
 * 1:61676 <-> ENABLED <-> MALWARE-CNC MultiOS.Backdoor.Chollima beacon attempt (snort3-malware-cnc.rules)

Modified Rules:


 * 1:42862 <-> ENABLED <-> PROTOCOL-FTP FTP server directory traversal attempt (snort3-protocol-ftp.rules)

2023-04-25 13:05:44 UTC

Snort Subscriber Rules Update

Date: 2023-04-25

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 2983.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:61677 <-> ENABLED <-> SERVER-WEBAPP PaperCut MF/NG PrintScript sandbox setting modification attempt (server-webapp.rules)
 * 1:61654 <-> DISABLED <-> OS-MOBILE Android Andr.Trojan.Pinduoduo APK file download attempt (os-mobile.rules)
 * 1:61678 <-> ENABLED <-> SERVER-WEBAPP PaperCut MF/NG PrintScript remote code execution attempt (server-webapp.rules)
 * 1:61656 <-> DISABLED <-> MALWARE-OTHER Osx.Exploit.Keysteal download attempt (malware-other.rules)
 * 1:61676 <-> ENABLED <-> MALWARE-CNC MultiOS.Backdoor.Chollima beacon attempt (malware-cnc.rules)
 * 1:61657 <-> DISABLED <-> MALWARE-OTHER Osx.Exploit.Keysteal download attempt (malware-other.rules)
 * 1:61658 <-> DISABLED <-> MALWARE-OTHER Osx.Exploit.Keysteal download attempt (malware-other.rules)
 * 1:61659 <-> DISABLED <-> MALWARE-OTHER Osx.Exploit.Keysteal download attempt (malware-other.rules)
 * 1:61660 <-> DISABLED <-> MALWARE-OTHER Osx.Exploit.Keysteal download attempt (malware-other.rules)
 * 1:61661 <-> DISABLED <-> MALWARE-OTHER Osx.Exploit.Keysteal download attempt (malware-other.rules)
 * 1:61662 <-> DISABLED <-> MALWARE-OTHER Osx.Exploit.Keysteal download attempt (malware-other.rules)
 * 1:61663 <-> DISABLED <-> MALWARE-OTHER Osx.Exploit.Keysteal download attempt (malware-other.rules)
 * 1:61664 <-> DISABLED <-> MALWARE-CNC Osx.Nukesped.Downloader beacon attempt (malware-cnc.rules)
 * 1:61665 <-> DISABLED <-> MALWARE-CNC Osx.Nukesped.Downloader beacon attempt (malware-cnc.rules)
 * 1:61666 <-> DISABLED <-> FILE-IDENTIFY Microsoft OneNote with embedded structure detected (file-identify.rules)
 * 1:61667 <-> DISABLED <-> FILE-IDENTIFY Microsoft OneNote with embedded structure detected (file-identify.rules)
 * 1:61668 <-> ENABLED <-> MALWARE-OTHER Win.Trojan.IcedID variant binary download attempt (malware-other.rules)
 * 1:61669 <-> ENABLED <-> MALWARE-OTHER Win.Trojan.IcedID variant binary download attempt (malware-other.rules)
 * 1:61670 <-> ENABLED <-> MALWARE-OTHER One.Dropper.Qakbot variant binary download attempt (malware-other.rules)
 * 1:61671 <-> ENABLED <-> MALWARE-OTHER One.Dropper.Qakbot variant binary download attempt (malware-other.rules)
 * 1:61672 <-> ENABLED <-> MALWARE-OTHER One.Dropper.IcedID variant binary download attempt (malware-other.rules)
 * 1:61673 <-> ENABLED <-> MALWARE-OTHER One.Dropper.IcedID variant binary download attempt (malware-other.rules)
 * 1:61675 <-> ENABLED <-> MALWARE-OTHER One.Dropper.Remcos variant binary download attempt (malware-other.rules)
 * 1:61674 <-> ENABLED <-> MALWARE-OTHER One.Dropper.Remcos variant binary download attempt (malware-other.rules)
 * 1:61655 <-> DISABLED <-> OS-MOBILE Android Andr.Trojan.Pinduoduo APK file download attempt (os-mobile.rules)

Modified Rules:


 * 1:42862 <-> DISABLED <-> PROTOCOL-FTP FTP server directory traversal attempt (protocol-ftp.rules)

2023-04-25 13:09:38 UTC

Snort Subscriber Rules Update

Date: 2023-04-24-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.0.3.1.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300510 <-> OS-MOBILE Android Andr.Trojan.Pinduoduo APK file download attempt
* 1:300511 <-> MALWARE-OTHER Osx.Exploit.Keysteal download attempt
* 1:300512 <-> MALWARE-OTHER Osx.Exploit.Keysteal download attempt
* 1:300513 <-> MALWARE-OTHER Osx.Exploit.Keysteal download attempt
* 1:300514 <-> MALWARE-OTHER Osx.Exploit.Keysteal download attempt
* 1:300515 <-> FILE-IDENTIFY Microsoft OneNote with embedded structure detected
* 1:300516 <-> MALWARE-OTHER Win.Trojan.IcedID variant binary download attempt
* 1:300517 <-> MALWARE-OTHER One.Dropper.Qakbot variant binary download attempt
* 1:300518 <-> MALWARE-OTHER One.Dropper.IcedID variant binary download attempt
* 1:300519 <-> MALWARE-OTHER One.Dropper.Remcos variant binary download attempt
* 1:61664 <-> MALWARE-CNC Osx.Nukesped.Downloader beacon attempt
* 1:61665 <-> MALWARE-CNC Osx.Nukesped.Downloader beacon attempt
* 1:61676 <-> MALWARE-CNC MultiOS.Backdoor.Chollima beacon attempt
* 1:61677 <-> SERVER-WEBAPP PaperCut MF/NG PrintScript sandbox setting modification attempt
* 1:61678 <-> SERVER-WEBAPP PaperCut MF/NG PrintScript remote code execution attempt

Modified Rules:

* 1:42862 <-> PROTOCOL-FTP FTP server directory traversal attempt


2023-04-25 13:09:38 UTC

Snort Subscriber Rules Update

Date: 2023-04-24-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.0.3.4.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300510 <-> OS-MOBILE Android Andr.Trojan.Pinduoduo APK file download attempt
* 1:300511 <-> MALWARE-OTHER Osx.Exploit.Keysteal download attempt
* 1:300512 <-> MALWARE-OTHER Osx.Exploit.Keysteal download attempt
* 1:300513 <-> MALWARE-OTHER Osx.Exploit.Keysteal download attempt
* 1:300514 <-> MALWARE-OTHER Osx.Exploit.Keysteal download attempt
* 1:300515 <-> FILE-IDENTIFY Microsoft OneNote with embedded structure detected
* 1:300516 <-> MALWARE-OTHER Win.Trojan.IcedID variant binary download attempt
* 1:300517 <-> MALWARE-OTHER One.Dropper.Qakbot variant binary download attempt
* 1:300518 <-> MALWARE-OTHER One.Dropper.IcedID variant binary download attempt
* 1:300519 <-> MALWARE-OTHER One.Dropper.Remcos variant binary download attempt
* 1:61664 <-> MALWARE-CNC Osx.Nukesped.Downloader beacon attempt
* 1:61665 <-> MALWARE-CNC Osx.Nukesped.Downloader beacon attempt
* 1:61676 <-> MALWARE-CNC MultiOS.Backdoor.Chollima beacon attempt
* 1:61677 <-> SERVER-WEBAPP PaperCut MF/NG PrintScript sandbox setting modification attempt
* 1:61678 <-> SERVER-WEBAPP PaperCut MF/NG PrintScript remote code execution attempt

Modified Rules:

* 1:42862 <-> PROTOCOL-FTP FTP server directory traversal attempt


2023-04-25 13:09:38 UTC

Snort Subscriber Rules Update

Date: 2023-04-24-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.1.0.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300510 <-> OS-MOBILE Android Andr.Trojan.Pinduoduo APK file download attempt
* 1:300511 <-> MALWARE-OTHER Osx.Exploit.Keysteal download attempt
* 1:300512 <-> MALWARE-OTHER Osx.Exploit.Keysteal download attempt
* 1:300513 <-> MALWARE-OTHER Osx.Exploit.Keysteal download attempt
* 1:300514 <-> MALWARE-OTHER Osx.Exploit.Keysteal download attempt
* 1:300515 <-> FILE-IDENTIFY Microsoft OneNote with embedded structure detected
* 1:300516 <-> MALWARE-OTHER Win.Trojan.IcedID variant binary download attempt
* 1:300517 <-> MALWARE-OTHER One.Dropper.Qakbot variant binary download attempt
* 1:300518 <-> MALWARE-OTHER One.Dropper.IcedID variant binary download attempt
* 1:300519 <-> MALWARE-OTHER One.Dropper.Remcos variant binary download attempt
* 1:61664 <-> MALWARE-CNC Osx.Nukesped.Downloader beacon attempt
* 1:61665 <-> MALWARE-CNC Osx.Nukesped.Downloader beacon attempt
* 1:61676 <-> MALWARE-CNC MultiOS.Backdoor.Chollima beacon attempt
* 1:61677 <-> SERVER-WEBAPP PaperCut MF/NG PrintScript sandbox setting modification attempt
* 1:61678 <-> SERVER-WEBAPP PaperCut MF/NG PrintScript remote code execution attempt

Modified Rules:

* 1:42862 <-> PROTOCOL-FTP FTP server directory traversal attempt


2023-04-25 13:09:38 UTC

Snort Subscriber Rules Update

Date: 2023-04-24-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.1.0.1.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300510 <-> OS-MOBILE Android Andr.Trojan.Pinduoduo APK file download attempt
* 1:300511 <-> MALWARE-OTHER Osx.Exploit.Keysteal download attempt
* 1:300512 <-> MALWARE-OTHER Osx.Exploit.Keysteal download attempt
* 1:300513 <-> MALWARE-OTHER Osx.Exploit.Keysteal download attempt
* 1:300514 <-> MALWARE-OTHER Osx.Exploit.Keysteal download attempt
* 1:300515 <-> FILE-IDENTIFY Microsoft OneNote with embedded structure detected
* 1:300516 <-> MALWARE-OTHER Win.Trojan.IcedID variant binary download attempt
* 1:300517 <-> MALWARE-OTHER One.Dropper.Qakbot variant binary download attempt
* 1:300518 <-> MALWARE-OTHER One.Dropper.IcedID variant binary download attempt
* 1:300519 <-> MALWARE-OTHER One.Dropper.Remcos variant binary download attempt
* 1:61664 <-> MALWARE-CNC Osx.Nukesped.Downloader beacon attempt
* 1:61665 <-> MALWARE-CNC Osx.Nukesped.Downloader beacon attempt
* 1:61676 <-> MALWARE-CNC MultiOS.Backdoor.Chollima beacon attempt
* 1:61677 <-> SERVER-WEBAPP PaperCut MF/NG PrintScript sandbox setting modification attempt
* 1:61678 <-> SERVER-WEBAPP PaperCut MF/NG PrintScript remote code execution attempt

Modified Rules:

* 1:42862 <-> PROTOCOL-FTP FTP server directory traversal attempt


2023-04-25 13:09:38 UTC

Snort Subscriber Rules Update

Date: 2023-04-24-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.1.1.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300510 <-> OS-MOBILE Android Andr.Trojan.Pinduoduo APK file download attempt
* 1:300511 <-> MALWARE-OTHER Osx.Exploit.Keysteal download attempt
* 1:300512 <-> MALWARE-OTHER Osx.Exploit.Keysteal download attempt
* 1:300513 <-> MALWARE-OTHER Osx.Exploit.Keysteal download attempt
* 1:300514 <-> MALWARE-OTHER Osx.Exploit.Keysteal download attempt
* 1:300515 <-> FILE-IDENTIFY Microsoft OneNote with embedded structure detected
* 1:300516 <-> MALWARE-OTHER Win.Trojan.IcedID variant binary download attempt
* 1:300517 <-> MALWARE-OTHER One.Dropper.Qakbot variant binary download attempt
* 1:300518 <-> MALWARE-OTHER One.Dropper.IcedID variant binary download attempt
* 1:300519 <-> MALWARE-OTHER One.Dropper.Remcos variant binary download attempt
* 1:61664 <-> MALWARE-CNC Osx.Nukesped.Downloader beacon attempt
* 1:61665 <-> MALWARE-CNC Osx.Nukesped.Downloader beacon attempt
* 1:61676 <-> MALWARE-CNC MultiOS.Backdoor.Chollima beacon attempt
* 1:61677 <-> SERVER-WEBAPP PaperCut MF/NG PrintScript sandbox setting modification attempt
* 1:61678 <-> SERVER-WEBAPP PaperCut MF/NG PrintScript remote code execution attempt

Modified Rules:

* 1:42862 <-> PROTOCOL-FTP FTP server directory traversal attempt


2023-04-25 13:09:38 UTC

Snort Subscriber Rules Update

Date: 2023-04-24-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.1.3.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300510 <-> OS-MOBILE Android Andr.Trojan.Pinduoduo APK file download attempt
* 1:300511 <-> MALWARE-OTHER Osx.Exploit.Keysteal download attempt
* 1:300512 <-> MALWARE-OTHER Osx.Exploit.Keysteal download attempt
* 1:300513 <-> MALWARE-OTHER Osx.Exploit.Keysteal download attempt
* 1:300514 <-> MALWARE-OTHER Osx.Exploit.Keysteal download attempt
* 1:300515 <-> FILE-IDENTIFY Microsoft OneNote with embedded structure detected
* 1:300516 <-> MALWARE-OTHER Win.Trojan.IcedID variant binary download attempt
* 1:300517 <-> MALWARE-OTHER One.Dropper.Qakbot variant binary download attempt
* 1:300518 <-> MALWARE-OTHER One.Dropper.IcedID variant binary download attempt
* 1:300519 <-> MALWARE-OTHER One.Dropper.Remcos variant binary download attempt
* 1:61664 <-> MALWARE-CNC Osx.Nukesped.Downloader beacon attempt
* 1:61665 <-> MALWARE-CNC Osx.Nukesped.Downloader beacon attempt
* 1:61676 <-> MALWARE-CNC MultiOS.Backdoor.Chollima beacon attempt
* 1:61677 <-> SERVER-WEBAPP PaperCut MF/NG PrintScript sandbox setting modification attempt
* 1:61678 <-> SERVER-WEBAPP PaperCut MF/NG PrintScript remote code execution attempt

Modified Rules:

* 1:42862 <-> PROTOCOL-FTP FTP server directory traversal attempt


2023-04-25 13:09:38 UTC

Snort Subscriber Rules Update

Date: 2023-04-24-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.1.4.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300510 <-> OS-MOBILE Android Andr.Trojan.Pinduoduo APK file download attempt
* 1:300511 <-> MALWARE-OTHER Osx.Exploit.Keysteal download attempt
* 1:300512 <-> MALWARE-OTHER Osx.Exploit.Keysteal download attempt
* 1:300513 <-> MALWARE-OTHER Osx.Exploit.Keysteal download attempt
* 1:300514 <-> MALWARE-OTHER Osx.Exploit.Keysteal download attempt
* 1:300515 <-> FILE-IDENTIFY Microsoft OneNote with embedded structure detected
* 1:300516 <-> MALWARE-OTHER Win.Trojan.IcedID variant binary download attempt
* 1:300517 <-> MALWARE-OTHER One.Dropper.Qakbot variant binary download attempt
* 1:300518 <-> MALWARE-OTHER One.Dropper.IcedID variant binary download attempt
* 1:300519 <-> MALWARE-OTHER One.Dropper.Remcos variant binary download attempt
* 1:61664 <-> MALWARE-CNC Osx.Nukesped.Downloader beacon attempt
* 1:61665 <-> MALWARE-CNC Osx.Nukesped.Downloader beacon attempt
* 1:61676 <-> MALWARE-CNC MultiOS.Backdoor.Chollima beacon attempt
* 1:61677 <-> SERVER-WEBAPP PaperCut MF/NG PrintScript sandbox setting modification attempt
* 1:61678 <-> SERVER-WEBAPP PaperCut MF/NG PrintScript remote code execution attempt

Modified Rules:

* 1:42862 <-> PROTOCOL-FTP FTP server directory traversal attempt


2023-04-25 13:09:38 UTC

Snort Subscriber Rules Update

Date: 2023-04-24-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.1.5.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300510 <-> OS-MOBILE Android Andr.Trojan.Pinduoduo APK file download attempt
* 1:300511 <-> MALWARE-OTHER Osx.Exploit.Keysteal download attempt
* 1:300512 <-> MALWARE-OTHER Osx.Exploit.Keysteal download attempt
* 1:300513 <-> MALWARE-OTHER Osx.Exploit.Keysteal download attempt
* 1:300514 <-> MALWARE-OTHER Osx.Exploit.Keysteal download attempt
* 1:300515 <-> FILE-IDENTIFY Microsoft OneNote with embedded structure detected
* 1:300516 <-> MALWARE-OTHER Win.Trojan.IcedID variant binary download attempt
* 1:300517 <-> MALWARE-OTHER One.Dropper.Qakbot variant binary download attempt
* 1:300518 <-> MALWARE-OTHER One.Dropper.IcedID variant binary download attempt
* 1:300519 <-> MALWARE-OTHER One.Dropper.Remcos variant binary download attempt
* 1:61664 <-> MALWARE-CNC Osx.Nukesped.Downloader beacon attempt
* 1:61665 <-> MALWARE-CNC Osx.Nukesped.Downloader beacon attempt
* 1:61676 <-> MALWARE-CNC MultiOS.Backdoor.Chollima beacon attempt
* 1:61677 <-> SERVER-WEBAPP PaperCut MF/NG PrintScript sandbox setting modification attempt
* 1:61678 <-> SERVER-WEBAPP PaperCut MF/NG PrintScript remote code execution attempt

Modified Rules:

* 1:42862 <-> PROTOCOL-FTP FTP server directory traversal attempt


2023-04-25 13:09:38 UTC

Snort Subscriber Rules Update

Date: 2023-04-24-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.1.7.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300510 <-> OS-MOBILE Android Andr.Trojan.Pinduoduo APK file download attempt
* 1:300511 <-> MALWARE-OTHER Osx.Exploit.Keysteal download attempt
* 1:300512 <-> MALWARE-OTHER Osx.Exploit.Keysteal download attempt
* 1:300513 <-> MALWARE-OTHER Osx.Exploit.Keysteal download attempt
* 1:300514 <-> MALWARE-OTHER Osx.Exploit.Keysteal download attempt
* 1:300515 <-> FILE-IDENTIFY Microsoft OneNote with embedded structure detected
* 1:300516 <-> MALWARE-OTHER Win.Trojan.IcedID variant binary download attempt
* 1:300517 <-> MALWARE-OTHER One.Dropper.Qakbot variant binary download attempt
* 1:300518 <-> MALWARE-OTHER One.Dropper.IcedID variant binary download attempt
* 1:300519 <-> MALWARE-OTHER One.Dropper.Remcos variant binary download attempt
* 1:61664 <-> MALWARE-CNC Osx.Nukesped.Downloader beacon attempt
* 1:61665 <-> MALWARE-CNC Osx.Nukesped.Downloader beacon attempt
* 1:61676 <-> MALWARE-CNC MultiOS.Backdoor.Chollima beacon attempt
* 1:61677 <-> SERVER-WEBAPP PaperCut MF/NG PrintScript sandbox setting modification attempt
* 1:61678 <-> SERVER-WEBAPP PaperCut MF/NG PrintScript remote code execution attempt

Modified Rules:

* 1:42862 <-> PROTOCOL-FTP FTP server directory traversal attempt


2023-04-25 13:09:38 UTC

Snort Subscriber Rules Update

Date: 2023-04-24-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.1.9.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300510 <-> OS-MOBILE Android Andr.Trojan.Pinduoduo APK file download attempt
* 1:300511 <-> MALWARE-OTHER Osx.Exploit.Keysteal download attempt
* 1:300512 <-> MALWARE-OTHER Osx.Exploit.Keysteal download attempt
* 1:300513 <-> MALWARE-OTHER Osx.Exploit.Keysteal download attempt
* 1:300514 <-> MALWARE-OTHER Osx.Exploit.Keysteal download attempt
* 1:300515 <-> FILE-IDENTIFY Microsoft OneNote with embedded structure detected
* 1:300516 <-> MALWARE-OTHER Win.Trojan.IcedID variant binary download attempt
* 1:300517 <-> MALWARE-OTHER One.Dropper.Qakbot variant binary download attempt
* 1:300518 <-> MALWARE-OTHER One.Dropper.IcedID variant binary download attempt
* 1:300519 <-> MALWARE-OTHER One.Dropper.Remcos variant binary download attempt
* 1:61664 <-> MALWARE-CNC Osx.Nukesped.Downloader beacon attempt
* 1:61665 <-> MALWARE-CNC Osx.Nukesped.Downloader beacon attempt
* 1:61676 <-> MALWARE-CNC MultiOS.Backdoor.Chollima beacon attempt
* 1:61677 <-> SERVER-WEBAPP PaperCut MF/NG PrintScript sandbox setting modification attempt
* 1:61678 <-> SERVER-WEBAPP PaperCut MF/NG PrintScript remote code execution attempt

Modified Rules:

* 1:42862 <-> PROTOCOL-FTP FTP server directory traversal attempt


2023-04-25 13:09:38 UTC

Snort Subscriber Rules Update

Date: 2023-04-24-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.1.11.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300510 <-> OS-MOBILE Android Andr.Trojan.Pinduoduo APK file download attempt
* 1:300511 <-> MALWARE-OTHER Osx.Exploit.Keysteal download attempt
* 1:300512 <-> MALWARE-OTHER Osx.Exploit.Keysteal download attempt
* 1:300513 <-> MALWARE-OTHER Osx.Exploit.Keysteal download attempt
* 1:300514 <-> MALWARE-OTHER Osx.Exploit.Keysteal download attempt
* 1:300515 <-> FILE-IDENTIFY Microsoft OneNote with embedded structure detected
* 1:300516 <-> MALWARE-OTHER Win.Trojan.IcedID variant binary download attempt
* 1:300517 <-> MALWARE-OTHER One.Dropper.Qakbot variant binary download attempt
* 1:300518 <-> MALWARE-OTHER One.Dropper.IcedID variant binary download attempt
* 1:300519 <-> MALWARE-OTHER One.Dropper.Remcos variant binary download attempt
* 1:61664 <-> MALWARE-CNC Osx.Nukesped.Downloader beacon attempt
* 1:61665 <-> MALWARE-CNC Osx.Nukesped.Downloader beacon attempt
* 1:61676 <-> MALWARE-CNC MultiOS.Backdoor.Chollima beacon attempt
* 1:61677 <-> SERVER-WEBAPP PaperCut MF/NG PrintScript sandbox setting modification attempt
* 1:61678 <-> SERVER-WEBAPP PaperCut MF/NG PrintScript remote code execution attempt

Modified Rules:

* 1:42862 <-> PROTOCOL-FTP FTP server directory traversal attempt


2023-04-25 13:09:39 UTC

Snort Subscriber Rules Update

Date: 2023-04-24-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.1.15.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300510 <-> OS-MOBILE Android Andr.Trojan.Pinduoduo APK file download attempt
* 1:300511 <-> MALWARE-OTHER Osx.Exploit.Keysteal download attempt
* 1:300512 <-> MALWARE-OTHER Osx.Exploit.Keysteal download attempt
* 1:300513 <-> MALWARE-OTHER Osx.Exploit.Keysteal download attempt
* 1:300514 <-> MALWARE-OTHER Osx.Exploit.Keysteal download attempt
* 1:300515 <-> FILE-IDENTIFY Microsoft OneNote with embedded structure detected
* 1:300516 <-> MALWARE-OTHER Win.Trojan.IcedID variant binary download attempt
* 1:300517 <-> MALWARE-OTHER One.Dropper.Qakbot variant binary download attempt
* 1:300518 <-> MALWARE-OTHER One.Dropper.IcedID variant binary download attempt
* 1:300519 <-> MALWARE-OTHER One.Dropper.Remcos variant binary download attempt
* 1:61664 <-> MALWARE-CNC Osx.Nukesped.Downloader beacon attempt
* 1:61665 <-> MALWARE-CNC Osx.Nukesped.Downloader beacon attempt
* 1:61676 <-> MALWARE-CNC MultiOS.Backdoor.Chollima beacon attempt
* 1:61677 <-> SERVER-WEBAPP PaperCut MF/NG PrintScript sandbox setting modification attempt
* 1:61678 <-> SERVER-WEBAPP PaperCut MF/NG PrintScript remote code execution attempt

Modified Rules:

* 1:42862 <-> PROTOCOL-FTP FTP server directory traversal attempt


2023-04-25 13:09:39 UTC

Snort Subscriber Rules Update

Date: 2023-04-24-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.1.18.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300510 <-> OS-MOBILE Android Andr.Trojan.Pinduoduo APK file download attempt
* 1:300511 <-> MALWARE-OTHER Osx.Exploit.Keysteal download attempt
* 1:300512 <-> MALWARE-OTHER Osx.Exploit.Keysteal download attempt
* 1:300513 <-> MALWARE-OTHER Osx.Exploit.Keysteal download attempt
* 1:300514 <-> MALWARE-OTHER Osx.Exploit.Keysteal download attempt
* 1:300515 <-> FILE-IDENTIFY Microsoft OneNote with embedded structure detected
* 1:300516 <-> MALWARE-OTHER Win.Trojan.IcedID variant binary download attempt
* 1:300517 <-> MALWARE-OTHER One.Dropper.Qakbot variant binary download attempt
* 1:300518 <-> MALWARE-OTHER One.Dropper.IcedID variant binary download attempt
* 1:300519 <-> MALWARE-OTHER One.Dropper.Remcos variant binary download attempt
* 1:61664 <-> MALWARE-CNC Osx.Nukesped.Downloader beacon attempt
* 1:61665 <-> MALWARE-CNC Osx.Nukesped.Downloader beacon attempt
* 1:61676 <-> MALWARE-CNC MultiOS.Backdoor.Chollima beacon attempt
* 1:61677 <-> SERVER-WEBAPP PaperCut MF/NG PrintScript sandbox setting modification attempt
* 1:61678 <-> SERVER-WEBAPP PaperCut MF/NG PrintScript remote code execution attempt

Modified Rules:

* 1:42862 <-> PROTOCOL-FTP FTP server directory traversal attempt


2023-04-25 13:09:39 UTC

Snort Subscriber Rules Update

Date: 2023-04-24-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.1.20.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300510 <-> OS-MOBILE Android Andr.Trojan.Pinduoduo APK file download attempt
* 1:300511 <-> MALWARE-OTHER Osx.Exploit.Keysteal download attempt
* 1:300512 <-> MALWARE-OTHER Osx.Exploit.Keysteal download attempt
* 1:300513 <-> MALWARE-OTHER Osx.Exploit.Keysteal download attempt
* 1:300514 <-> MALWARE-OTHER Osx.Exploit.Keysteal download attempt
* 1:300515 <-> FILE-IDENTIFY Microsoft OneNote with embedded structure detected
* 1:300516 <-> MALWARE-OTHER Win.Trojan.IcedID variant binary download attempt
* 1:300517 <-> MALWARE-OTHER One.Dropper.Qakbot variant binary download attempt
* 1:300518 <-> MALWARE-OTHER One.Dropper.IcedID variant binary download attempt
* 1:300519 <-> MALWARE-OTHER One.Dropper.Remcos variant binary download attempt
* 1:61664 <-> MALWARE-CNC Osx.Nukesped.Downloader beacon attempt
* 1:61665 <-> MALWARE-CNC Osx.Nukesped.Downloader beacon attempt
* 1:61676 <-> MALWARE-CNC MultiOS.Backdoor.Chollima beacon attempt
* 1:61677 <-> SERVER-WEBAPP PaperCut MF/NG PrintScript sandbox setting modification attempt
* 1:61678 <-> SERVER-WEBAPP PaperCut MF/NG PrintScript remote code execution attempt

Modified Rules:

* 1:42862 <-> PROTOCOL-FTP FTP server directory traversal attempt


2023-04-25 13:09:39 UTC

Snort Subscriber Rules Update

Date: 2023-04-24-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.1.21.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300510 <-> OS-MOBILE Android Andr.Trojan.Pinduoduo APK file download attempt
* 1:300511 <-> MALWARE-OTHER Osx.Exploit.Keysteal download attempt
* 1:300512 <-> MALWARE-OTHER Osx.Exploit.Keysteal download attempt
* 1:300513 <-> MALWARE-OTHER Osx.Exploit.Keysteal download attempt
* 1:300514 <-> MALWARE-OTHER Osx.Exploit.Keysteal download attempt
* 1:300515 <-> FILE-IDENTIFY Microsoft OneNote with embedded structure detected
* 1:300516 <-> MALWARE-OTHER Win.Trojan.IcedID variant binary download attempt
* 1:300517 <-> MALWARE-OTHER One.Dropper.Qakbot variant binary download attempt
* 1:300518 <-> MALWARE-OTHER One.Dropper.IcedID variant binary download attempt
* 1:300519 <-> MALWARE-OTHER One.Dropper.Remcos variant binary download attempt
* 1:61664 <-> MALWARE-CNC Osx.Nukesped.Downloader beacon attempt
* 1:61665 <-> MALWARE-CNC Osx.Nukesped.Downloader beacon attempt
* 1:61676 <-> MALWARE-CNC MultiOS.Backdoor.Chollima beacon attempt
* 1:61677 <-> SERVER-WEBAPP PaperCut MF/NG PrintScript sandbox setting modification attempt
* 1:61678 <-> SERVER-WEBAPP PaperCut MF/NG PrintScript remote code execution attempt

Modified Rules:

* 1:42862 <-> PROTOCOL-FTP FTP server directory traversal attempt


2023-04-25 13:09:39 UTC

Snort Subscriber Rules Update

Date: 2023-04-24-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.1.35.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300510 <-> OS-MOBILE Android Andr.Trojan.Pinduoduo APK file download attempt
* 1:300511 <-> MALWARE-OTHER Osx.Exploit.Keysteal download attempt
* 1:300512 <-> MALWARE-OTHER Osx.Exploit.Keysteal download attempt
* 1:300513 <-> MALWARE-OTHER Osx.Exploit.Keysteal download attempt
* 1:300514 <-> MALWARE-OTHER Osx.Exploit.Keysteal download attempt
* 1:300515 <-> FILE-IDENTIFY Microsoft OneNote with embedded structure detected
* 1:300516 <-> MALWARE-OTHER Win.Trojan.IcedID variant binary download attempt
* 1:300517 <-> MALWARE-OTHER One.Dropper.Qakbot variant binary download attempt
* 1:300518 <-> MALWARE-OTHER One.Dropper.IcedID variant binary download attempt
* 1:300519 <-> MALWARE-OTHER One.Dropper.Remcos variant binary download attempt
* 1:61664 <-> MALWARE-CNC Osx.Nukesped.Downloader beacon attempt
* 1:61665 <-> MALWARE-CNC Osx.Nukesped.Downloader beacon attempt
* 1:61676 <-> MALWARE-CNC MultiOS.Backdoor.Chollima beacon attempt
* 1:61677 <-> SERVER-WEBAPP PaperCut MF/NG PrintScript sandbox setting modification attempt
* 1:61678 <-> SERVER-WEBAPP PaperCut MF/NG PrintScript remote code execution attempt

Modified Rules:

* 1:42862 <-> PROTOCOL-FTP FTP server directory traversal attempt


2023-04-25 13:09:39 UTC

Snort Subscriber Rules Update

Date: 2023-04-24-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.1.44.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300510 <-> OS-MOBILE Android Andr.Trojan.Pinduoduo APK file download attempt
* 1:300511 <-> MALWARE-OTHER Osx.Exploit.Keysteal download attempt
* 1:300512 <-> MALWARE-OTHER Osx.Exploit.Keysteal download attempt
* 1:300513 <-> MALWARE-OTHER Osx.Exploit.Keysteal download attempt
* 1:300514 <-> MALWARE-OTHER Osx.Exploit.Keysteal download attempt
* 1:300515 <-> FILE-IDENTIFY Microsoft OneNote with embedded structure detected
* 1:300516 <-> MALWARE-OTHER Win.Trojan.IcedID variant binary download attempt
* 1:300517 <-> MALWARE-OTHER One.Dropper.Qakbot variant binary download attempt
* 1:300518 <-> MALWARE-OTHER One.Dropper.IcedID variant binary download attempt
* 1:300519 <-> MALWARE-OTHER One.Dropper.Remcos variant binary download attempt
* 1:61664 <-> MALWARE-CNC Osx.Nukesped.Downloader beacon attempt
* 1:61665 <-> MALWARE-CNC Osx.Nukesped.Downloader beacon attempt
* 1:61676 <-> MALWARE-CNC MultiOS.Backdoor.Chollima beacon attempt
* 1:61677 <-> SERVER-WEBAPP PaperCut MF/NG PrintScript sandbox setting modification attempt
* 1:61678 <-> SERVER-WEBAPP PaperCut MF/NG PrintScript remote code execution attempt

Modified Rules:

* 1:42862 <-> PROTOCOL-FTP FTP server directory traversal attempt


2023-04-25 13:09:39 UTC

Snort Subscriber Rules Update

Date: 2023-04-24-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.1.47.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300510 <-> OS-MOBILE Android Andr.Trojan.Pinduoduo APK file download attempt
* 1:300511 <-> MALWARE-OTHER Osx.Exploit.Keysteal download attempt
* 1:300512 <-> MALWARE-OTHER Osx.Exploit.Keysteal download attempt
* 1:300513 <-> MALWARE-OTHER Osx.Exploit.Keysteal download attempt
* 1:300514 <-> MALWARE-OTHER Osx.Exploit.Keysteal download attempt
* 1:300515 <-> FILE-IDENTIFY Microsoft OneNote with embedded structure detected
* 1:300516 <-> MALWARE-OTHER Win.Trojan.IcedID variant binary download attempt
* 1:300517 <-> MALWARE-OTHER One.Dropper.Qakbot variant binary download attempt
* 1:300518 <-> MALWARE-OTHER One.Dropper.IcedID variant binary download attempt
* 1:300519 <-> MALWARE-OTHER One.Dropper.Remcos variant binary download attempt
* 1:61664 <-> MALWARE-CNC Osx.Nukesped.Downloader beacon attempt
* 1:61665 <-> MALWARE-CNC Osx.Nukesped.Downloader beacon attempt
* 1:61676 <-> MALWARE-CNC MultiOS.Backdoor.Chollima beacon attempt
* 1:61677 <-> SERVER-WEBAPP PaperCut MF/NG PrintScript sandbox setting modification attempt
* 1:61678 <-> SERVER-WEBAPP PaperCut MF/NG PrintScript remote code execution attempt

Modified Rules:

* 1:42862 <-> PROTOCOL-FTP FTP server directory traversal attempt