Talos Rules 2018-02-06
This release adds and modifies rules in several categories.

Talos has added and modified multiple rules in the file-image, file-other, file-pdf, malware-backdoor, malware-cnc, policy-other and server-webapp rule sets to provide coverage for emerging threats from these technologies.

For information about Snort Subscriber Rulesets available for purchase, please visit the Snort product page.

Change logs

2018-02-06 14:02:02 UTC

Snort Subscriber Rules Update

Date: 2018-02-06

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 2983.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:45607 <-> ENABLED <-> MALWARE-CNC Win.Trojan.Rokrat variant outbound connection detected (malware-cnc.rules)
 * 1:45601 <-> DISABLED <-> SERVER-WEBAPP Cambium ePMP 1000 admin account password reset attempt (server-webapp.rules)
 * 1:45598 <-> ENABLED <-> SERVER-OTHER Wordpress CMS platform denial of service attempt  (server-other.rules)
 * 3:45600 <-> ENABLED <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2018-0520 attack attempt (file-image.rules)
 * 3:45603 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2018-0522 attack attempt (file-other.rules)
 * 3:45609 <-> ENABLED <-> FILE-PDF TRUFFLEHUNTER TALOS-2018-0525 attack attempt (file-pdf.rules)
 * 3:45602 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2018-0522 attack attempt (file-other.rules)
 * 3:45608 <-> ENABLED <-> FILE-PDF TRUFFLEHUNTER TALOS-2018-0525 attack attempt (file-pdf.rules)
 * 3:45599 <-> ENABLED <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2018-0520 attack attempt (file-image.rules)
 * 3:45604 <-> ENABLED <-> SERVER-OTHER TRUFFLEHUNTER TALOS-2018-0524 attack attempt (server-other.rules)
 * 3:45606 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2018-0519 attack attempt (file-other.rules)
 * 3:45610 <-> ENABLED <-> SERVER-OTHER TRUFFLEHUNTER TALOS-2018-0523 attack attempt (server-other.rules)
 * 3:45605 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2018-0519 attack attempt (file-other.rules)

Modified Rules:


 * 1:1807 <-> DISABLED <-> POLICY-OTHER Chunked-Encoding transfer attempt (policy-other.rules)
 * 1:25106 <-> DISABLED <-> MALWARE-BACKDOOR UnrealIRCd backdoor command execution attempt (malware-backdoor.rules)
 * 3:45018 <-> ENABLED <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2017-0497 attack attempt (file-image.rules)
 * 3:45017 <-> ENABLED <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2017-0497 attack attempt (file-image.rules)

2018-02-06 14:02:02 UTC

Snort Subscriber Rules Update

Date: 2018-02-06

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 2990.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:45607 <-> ENABLED <-> MALWARE-CNC Win.Trojan.Rokrat variant outbound connection detected (malware-cnc.rules)
 * 1:45601 <-> DISABLED <-> SERVER-WEBAPP Cambium ePMP 1000 admin account password reset attempt (server-webapp.rules)
 * 1:45598 <-> ENABLED <-> SERVER-OTHER Wordpress CMS platform denial of service attempt  (server-other.rules)
 * 3:45602 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2018-0522 attack attempt (file-other.rules)
 * 3:45599 <-> ENABLED <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2018-0520 attack attempt (file-image.rules)
 * 3:45609 <-> ENABLED <-> FILE-PDF TRUFFLEHUNTER TALOS-2018-0525 attack attempt (file-pdf.rules)
 * 3:45603 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2018-0522 attack attempt (file-other.rules)
 * 3:45608 <-> ENABLED <-> FILE-PDF TRUFFLEHUNTER TALOS-2018-0525 attack attempt (file-pdf.rules)
 * 3:45606 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2018-0519 attack attempt (file-other.rules)
 * 3:45600 <-> ENABLED <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2018-0520 attack attempt (file-image.rules)
 * 3:45610 <-> ENABLED <-> SERVER-OTHER TRUFFLEHUNTER TALOS-2018-0523 attack attempt (server-other.rules)
 * 3:45605 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2018-0519 attack attempt (file-other.rules)
 * 3:45604 <-> ENABLED <-> SERVER-OTHER TRUFFLEHUNTER TALOS-2018-0524 attack attempt (server-other.rules)

Modified Rules:


 * 1:1807 <-> DISABLED <-> POLICY-OTHER Chunked-Encoding transfer attempt (policy-other.rules)
 * 1:25106 <-> DISABLED <-> MALWARE-BACKDOOR UnrealIRCd backdoor command execution attempt (malware-backdoor.rules)
 * 3:45018 <-> ENABLED <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2017-0497 attack attempt (file-image.rules)
 * 3:45017 <-> ENABLED <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2017-0497 attack attempt (file-image.rules)

2018-02-06 14:02:02 UTC

Snort Subscriber Rules Update

Date: 2018-02-06

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 2091100.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:45607 <-> ENABLED <-> MALWARE-CNC Win.Trojan.Rokrat variant outbound connection detected (malware-cnc.rules)
 * 1:45601 <-> DISABLED <-> SERVER-WEBAPP Cambium ePMP 1000 admin account password reset attempt (server-webapp.rules)
 * 1:45598 <-> ENABLED <-> SERVER-OTHER Wordpress CMS platform denial of service attempt  (server-other.rules)
 * 3:45608 <-> ENABLED <-> FILE-PDF TRUFFLEHUNTER TALOS-2018-0525 attack attempt (file-pdf.rules)
 * 3:45604 <-> ENABLED <-> SERVER-OTHER TRUFFLEHUNTER TALOS-2018-0524 attack attempt (server-other.rules)
 * 3:45610 <-> ENABLED <-> SERVER-OTHER TRUFFLEHUNTER TALOS-2018-0523 attack attempt (server-other.rules)
 * 3:45606 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2018-0519 attack attempt (file-other.rules)
 * 3:45599 <-> ENABLED <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2018-0520 attack attempt (file-image.rules)
 * 3:45609 <-> ENABLED <-> FILE-PDF TRUFFLEHUNTER TALOS-2018-0525 attack attempt (file-pdf.rules)
 * 3:45603 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2018-0522 attack attempt (file-other.rules)
 * 3:45605 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2018-0519 attack attempt (file-other.rules)
 * 3:45600 <-> ENABLED <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2018-0520 attack attempt (file-image.rules)
 * 3:45602 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2018-0522 attack attempt (file-other.rules)

Modified Rules:


 * 1:1807 <-> DISABLED <-> POLICY-OTHER Chunked-Encoding transfer attempt (policy-other.rules)
 * 1:25106 <-> DISABLED <-> MALWARE-BACKDOOR UnrealIRCd backdoor command execution attempt (malware-backdoor.rules)
 * 3:45017 <-> ENABLED <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2017-0497 attack attempt (file-image.rules)
 * 3:45018 <-> ENABLED <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2017-0497 attack attempt (file-image.rules)

2018-02-06 14:02:02 UTC

Snort Subscriber Rules Update

Date: 2018-02-06

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 2091101.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:45607 <-> ENABLED <-> MALWARE-CNC Win.Trojan.Rokrat variant outbound connection detected (malware-cnc.rules)
 * 1:45601 <-> DISABLED <-> SERVER-WEBAPP Cambium ePMP 1000 admin account password reset attempt (server-webapp.rules)
 * 1:45598 <-> ENABLED <-> SERVER-OTHER Wordpress CMS platform denial of service attempt  (server-other.rules)
 * 3:45599 <-> ENABLED <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2018-0520 attack attempt (file-image.rules)
 * 3:45602 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2018-0522 attack attempt (file-other.rules)
 * 3:45610 <-> ENABLED <-> SERVER-OTHER TRUFFLEHUNTER TALOS-2018-0523 attack attempt (server-other.rules)
 * 3:45609 <-> ENABLED <-> FILE-PDF TRUFFLEHUNTER TALOS-2018-0525 attack attempt (file-pdf.rules)
 * 3:45608 <-> ENABLED <-> FILE-PDF TRUFFLEHUNTER TALOS-2018-0525 attack attempt (file-pdf.rules)
 * 3:45606 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2018-0519 attack attempt (file-other.rules)
 * 3:45605 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2018-0519 attack attempt (file-other.rules)
 * 3:45604 <-> ENABLED <-> SERVER-OTHER TRUFFLEHUNTER TALOS-2018-0524 attack attempt (server-other.rules)
 * 3:45600 <-> ENABLED <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2018-0520 attack attempt (file-image.rules)
 * 3:45603 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2018-0522 attack attempt (file-other.rules)

Modified Rules:


 * 1:1807 <-> DISABLED <-> POLICY-OTHER Chunked-Encoding transfer attempt (policy-other.rules)
 * 1:25106 <-> DISABLED <-> MALWARE-BACKDOOR UnrealIRCd backdoor command execution attempt (malware-backdoor.rules)
 * 3:45017 <-> ENABLED <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2017-0497 attack attempt (file-image.rules)
 * 3:45018 <-> ENABLED <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2017-0497 attack attempt (file-image.rules)