Talos Rules 2018-06-14
This release adds and modifies rules in several categories.

Talos has added and modified multiple rules in the server-webapp rule sets to provide coverage for emerging threats from these technologies.

For information about Snort Subscriber Rulesets available for purchase, please visit the Snort product page.

Change logs

2018-06-14 13:42:57 UTC

Snort Subscriber Rules Update

Date: 2018-06-14

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 2983.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:46967 <-> ENABLED <-> MALWARE-CNC Win.Trojan.Danabot outbound connection (malware-cnc.rules)
 * 1:46973 <-> DISABLED <-> SERVER-WEBAPP Quest DR Series Disk Backup UsersService.pm delete method command injection attempt (server-webapp.rules)
 * 1:46963 <-> ENABLED <-> MALWARE-CNC Win.Adware.Taplika toolbar download attempt (malware-cnc.rules)
 * 1:46964 <-> ENABLED <-> MALWARE-CNC Win.Trojan.Ammyy RAT outbound connection (malware-cnc.rules)
 * 1:46974 <-> DISABLED <-> SERVER-WEBAPP Quest DR Series Disk Backup UsersService.pm update_pw method command injection attempt (server-webapp.rules)
 * 1:46972 <-> DISABLED <-> SERVER-WEBAPP Quest DR Series Disk Backup UsersService.pm update method command injection attempt (server-webapp.rules)
 * 1:46966 <-> ENABLED <-> MALWARE-CNC Win.Trojan.Danabot outbound connection (malware-cnc.rules)
 * 1:46968 <-> ENABLED <-> MALWARE-CNC Win.Trojan.Danabot outbound connection (malware-cnc.rules)
 * 1:46969 <-> DISABLED <-> MALWARE-CNC Win.Trojan.Autophyte dropper variant outbound connection (malware-cnc.rules)
 * 1:46970 <-> DISABLED <-> MALWARE-CNC Win.Trojan.Autophyte RAT variant outbound connection (malware-cnc.rules)
 * 1:46971 <-> DISABLED <-> SERVER-WEBAPP Quest DR Series Disk Backup UsersService.pm update method command injection attempt (server-webapp.rules)
 * 1:46965 <-> ENABLED <-> MALWARE-CNC Win.Trojan.Backswap self-signed certificate exchange (malware-cnc.rules)

Modified Rules:


 * 1:46959 <-> ENABLED <-> MALWARE-CNC Win.Trojan.DarkSeoul variant payload download (malware-cnc.rules)

2018-06-14 13:42:57 UTC

Snort Subscriber Rules Update

Date: 2018-06-14

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 2990.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:46963 <-> ENABLED <-> MALWARE-CNC Win.Adware.Taplika toolbar download attempt (malware-cnc.rules)
 * 1:46972 <-> DISABLED <-> SERVER-WEBAPP Quest DR Series Disk Backup UsersService.pm update method command injection attempt (server-webapp.rules)
 * 1:46967 <-> ENABLED <-> MALWARE-CNC Win.Trojan.Danabot outbound connection (malware-cnc.rules)
 * 1:46969 <-> DISABLED <-> MALWARE-CNC Win.Trojan.Autophyte dropper variant outbound connection (malware-cnc.rules)
 * 1:46974 <-> DISABLED <-> SERVER-WEBAPP Quest DR Series Disk Backup UsersService.pm update_pw method command injection attempt (server-webapp.rules)
 * 1:46973 <-> DISABLED <-> SERVER-WEBAPP Quest DR Series Disk Backup UsersService.pm delete method command injection attempt (server-webapp.rules)
 * 1:46964 <-> ENABLED <-> MALWARE-CNC Win.Trojan.Ammyy RAT outbound connection (malware-cnc.rules)
 * 1:46971 <-> DISABLED <-> SERVER-WEBAPP Quest DR Series Disk Backup UsersService.pm update method command injection attempt (server-webapp.rules)
 * 1:46966 <-> ENABLED <-> MALWARE-CNC Win.Trojan.Danabot outbound connection (malware-cnc.rules)
 * 1:46965 <-> ENABLED <-> MALWARE-CNC Win.Trojan.Backswap self-signed certificate exchange (malware-cnc.rules)
 * 1:46968 <-> ENABLED <-> MALWARE-CNC Win.Trojan.Danabot outbound connection (malware-cnc.rules)
 * 1:46970 <-> DISABLED <-> MALWARE-CNC Win.Trojan.Autophyte RAT variant outbound connection (malware-cnc.rules)

Modified Rules:


 * 1:46959 <-> ENABLED <-> MALWARE-CNC Win.Trojan.DarkSeoul variant payload download (malware-cnc.rules)

2018-06-14 13:42:57 UTC

Snort Subscriber Rules Update

Date: 2018-06-14

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 3000.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:46972 <-> DISABLED <-> SERVER-WEBAPP Quest DR Series Disk Backup UsersService.pm update method command injection attempt (snort3-server-webapp.rules)
 * 1:46973 <-> DISABLED <-> SERVER-WEBAPP Quest DR Series Disk Backup UsersService.pm delete method command injection attempt (snort3-server-webapp.rules)
 * 1:46963 <-> ENABLED <-> MALWARE-CNC Win.Adware.Taplika toolbar download attempt (snort3-malware-cnc.rules)
 * 1:46968 <-> ENABLED <-> MALWARE-CNC Win.Trojan.Danabot outbound connection (snort3-malware-cnc.rules)
 * 1:46971 <-> DISABLED <-> SERVER-WEBAPP Quest DR Series Disk Backup UsersService.pm update method command injection attempt (snort3-server-webapp.rules)
 * 1:46966 <-> ENABLED <-> MALWARE-CNC Win.Trojan.Danabot outbound connection (snort3-malware-cnc.rules)
 * 1:46974 <-> DISABLED <-> SERVER-WEBAPP Quest DR Series Disk Backup UsersService.pm update_pw method command injection attempt (snort3-server-webapp.rules)
 * 1:46970 <-> DISABLED <-> MALWARE-CNC Win.Trojan.Autophyte RAT variant outbound connection (snort3-malware-cnc.rules)
 * 1:46965 <-> ENABLED <-> MALWARE-CNC Win.Trojan.Backswap self-signed certificate exchange (snort3-malware-cnc.rules)
 * 1:46969 <-> DISABLED <-> MALWARE-CNC Win.Trojan.Autophyte dropper variant outbound connection (snort3-malware-cnc.rules)
 * 1:46964 <-> ENABLED <-> MALWARE-CNC Win.Trojan.Ammyy RAT outbound connection (snort3-malware-cnc.rules)
 * 1:46967 <-> ENABLED <-> MALWARE-CNC Win.Trojan.Danabot outbound connection (snort3-malware-cnc.rules)

Modified Rules:


 * 1:46959 <-> ENABLED <-> MALWARE-CNC Win.Trojan.DarkSeoul variant payload download (snort3-malware-cnc.rules)

2018-06-14 13:42:57 UTC

Snort Subscriber Rules Update

Date: 2018-06-14

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 2091100.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:46972 <-> DISABLED <-> SERVER-WEBAPP Quest DR Series Disk Backup UsersService.pm update method command injection attempt (server-webapp.rules)
 * 1:46974 <-> DISABLED <-> SERVER-WEBAPP Quest DR Series Disk Backup UsersService.pm update_pw method command injection attempt (server-webapp.rules)
 * 1:46963 <-> ENABLED <-> MALWARE-CNC Win.Adware.Taplika toolbar download attempt (malware-cnc.rules)
 * 1:46967 <-> ENABLED <-> MALWARE-CNC Win.Trojan.Danabot outbound connection (malware-cnc.rules)
 * 1:46968 <-> ENABLED <-> MALWARE-CNC Win.Trojan.Danabot outbound connection (malware-cnc.rules)
 * 1:46966 <-> ENABLED <-> MALWARE-CNC Win.Trojan.Danabot outbound connection (malware-cnc.rules)
 * 1:46973 <-> DISABLED <-> SERVER-WEBAPP Quest DR Series Disk Backup UsersService.pm delete method command injection attempt (server-webapp.rules)
 * 1:46969 <-> DISABLED <-> MALWARE-CNC Win.Trojan.Autophyte dropper variant outbound connection (malware-cnc.rules)
 * 1:46970 <-> DISABLED <-> MALWARE-CNC Win.Trojan.Autophyte RAT variant outbound connection (malware-cnc.rules)
 * 1:46964 <-> ENABLED <-> MALWARE-CNC Win.Trojan.Ammyy RAT outbound connection (malware-cnc.rules)
 * 1:46971 <-> DISABLED <-> SERVER-WEBAPP Quest DR Series Disk Backup UsersService.pm update method command injection attempt (server-webapp.rules)
 * 1:46965 <-> ENABLED <-> MALWARE-CNC Win.Trojan.Backswap self-signed certificate exchange (malware-cnc.rules)

Modified Rules:


 * 1:46959 <-> ENABLED <-> MALWARE-CNC Win.Trojan.DarkSeoul variant payload download (malware-cnc.rules)

2018-06-14 13:42:57 UTC

Snort Subscriber Rules Update

Date: 2018-06-14

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 2091101.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:46970 <-> DISABLED <-> MALWARE-CNC Win.Trojan.Autophyte RAT variant outbound connection (malware-cnc.rules)
 * 1:46969 <-> DISABLED <-> MALWARE-CNC Win.Trojan.Autophyte dropper variant outbound connection (malware-cnc.rules)
 * 1:46968 <-> ENABLED <-> MALWARE-CNC Win.Trojan.Danabot outbound connection (malware-cnc.rules)
 * 1:46967 <-> ENABLED <-> MALWARE-CNC Win.Trojan.Danabot outbound connection (malware-cnc.rules)
 * 1:46966 <-> ENABLED <-> MALWARE-CNC Win.Trojan.Danabot outbound connection (malware-cnc.rules)
 * 1:46965 <-> ENABLED <-> MALWARE-CNC Win.Trojan.Backswap self-signed certificate exchange (malware-cnc.rules)
 * 1:46964 <-> ENABLED <-> MALWARE-CNC Win.Trojan.Ammyy RAT outbound connection (malware-cnc.rules)
 * 1:46963 <-> ENABLED <-> MALWARE-CNC Win.Adware.Taplika toolbar download attempt (malware-cnc.rules)
 * 1:46974 <-> DISABLED <-> SERVER-WEBAPP Quest DR Series Disk Backup UsersService.pm update_pw method command injection attempt (server-webapp.rules)
 * 1:46973 <-> DISABLED <-> SERVER-WEBAPP Quest DR Series Disk Backup UsersService.pm delete method command injection attempt (server-webapp.rules)
 * 1:46972 <-> DISABLED <-> SERVER-WEBAPP Quest DR Series Disk Backup UsersService.pm update method command injection attempt (server-webapp.rules)
 * 1:46971 <-> DISABLED <-> SERVER-WEBAPP Quest DR Series Disk Backup UsersService.pm update method command injection attempt (server-webapp.rules)

Modified Rules:


 * 1:46959 <-> ENABLED <-> MALWARE-CNC Win.Trojan.DarkSeoul variant payload download (malware-cnc.rules)