Talos Rules 2020-04-30
This release adds and modifies rules in several categories.

Talos has added and modified multiple rules in the and malware-other rule sets to provide coverage for emerging threats from these technologies.

For information about Snort Subscriber Rulesets available for purchase, please visit the Snort product page.

Change logs

2020-04-30 12:26:41 UTC

Snort Subscriber Rules Update

Date: 2020-04-30

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 2091600.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:53800 <-> DISABLED <-> MALWARE-OTHER Win.Dropper.XtremeRAT-7709124-0 download attempt (malware-other.rules)
 * 1:53799 <-> DISABLED <-> MALWARE-OTHER Win.Dropper.XtremeRAT-7709124-0 download attempt (malware-other.rules)
 * 1:53798 <-> DISABLED <-> MALWARE-OTHER Win.Dropper.XtremeRAT-7708589-0 download attempt (malware-other.rules)
 * 1:53797 <-> DISABLED <-> MALWARE-OTHER Win.Dropper.XtremeRAT-7708589-0 download attempt (malware-other.rules)
 * 1:53796 <-> DISABLED <-> MALWARE-OTHER Win.Dropper.Remcos payload download attempt (malware-other.rules)
 * 1:53795 <-> DISABLED <-> MALWARE-OTHER Win.Dropper.Remcos payload download attempt (malware-other.rules)
 * 1:53794 <-> DISABLED <-> MALWARE-OTHER Win.Dropper.Remcos payload download attempt (malware-other.rules)
 * 1:53793 <-> DISABLED <-> MALWARE-OTHER Win.Dropper.Remcos payload download attempt (malware-other.rules)
 * 1:53792 <-> ENABLED <-> MALWARE-CNC Win.Malware.Remcos variant outbound cnc connection (malware-cnc.rules)

Modified Rules:


 * 1:52624 <-> ENABLED <-> MALWARE-CNC Win.Trojan.Agent variant outbound connection (malware-cnc.rules)

2020-04-30 12:26:41 UTC

Snort Subscriber Rules Update

Date: 2020-04-30

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 2091501.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:53799 <-> DISABLED <-> MALWARE-OTHER Win.Dropper.XtremeRAT-7709124-0 download attempt (malware-other.rules)
 * 1:53792 <-> ENABLED <-> MALWARE-CNC Win.Malware.Remcos variant outbound cnc connection (malware-cnc.rules)
 * 1:53794 <-> DISABLED <-> MALWARE-OTHER Win.Dropper.Remcos payload download attempt (malware-other.rules)
 * 1:53793 <-> DISABLED <-> MALWARE-OTHER Win.Dropper.Remcos payload download attempt (malware-other.rules)
 * 1:53795 <-> DISABLED <-> MALWARE-OTHER Win.Dropper.Remcos payload download attempt (malware-other.rules)
 * 1:53797 <-> DISABLED <-> MALWARE-OTHER Win.Dropper.XtremeRAT-7708589-0 download attempt (malware-other.rules)
 * 1:53798 <-> DISABLED <-> MALWARE-OTHER Win.Dropper.XtremeRAT-7708589-0 download attempt (malware-other.rules)
 * 1:53800 <-> DISABLED <-> MALWARE-OTHER Win.Dropper.XtremeRAT-7709124-0 download attempt (malware-other.rules)
 * 1:53796 <-> DISABLED <-> MALWARE-OTHER Win.Dropper.Remcos payload download attempt (malware-other.rules)

Modified Rules:


 * 1:52624 <-> ENABLED <-> MALWARE-CNC Win.Trojan.Agent variant outbound connection (malware-cnc.rules)

2020-04-30 12:26:41 UTC

Snort Subscriber Rules Update

Date: 2020-04-30

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 2091500.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:53800 <-> DISABLED <-> MALWARE-OTHER Win.Dropper.XtremeRAT-7709124-0 download attempt (malware-other.rules)
 * 1:53794 <-> DISABLED <-> MALWARE-OTHER Win.Dropper.Remcos payload download attempt (malware-other.rules)
 * 1:53792 <-> ENABLED <-> MALWARE-CNC Win.Malware.Remcos variant outbound cnc connection (malware-cnc.rules)
 * 1:53795 <-> DISABLED <-> MALWARE-OTHER Win.Dropper.Remcos payload download attempt (malware-other.rules)
 * 1:53799 <-> DISABLED <-> MALWARE-OTHER Win.Dropper.XtremeRAT-7709124-0 download attempt (malware-other.rules)
 * 1:53798 <-> DISABLED <-> MALWARE-OTHER Win.Dropper.XtremeRAT-7708589-0 download attempt (malware-other.rules)
 * 1:53796 <-> DISABLED <-> MALWARE-OTHER Win.Dropper.Remcos payload download attempt (malware-other.rules)
 * 1:53793 <-> DISABLED <-> MALWARE-OTHER Win.Dropper.Remcos payload download attempt (malware-other.rules)
 * 1:53797 <-> DISABLED <-> MALWARE-OTHER Win.Dropper.XtremeRAT-7708589-0 download attempt (malware-other.rules)

Modified Rules:


 * 1:52624 <-> ENABLED <-> MALWARE-CNC Win.Trojan.Agent variant outbound connection (malware-cnc.rules)

2020-04-30 12:26:41 UTC

Snort Subscriber Rules Update

Date: 2020-04-30

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 2091401.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:53793 <-> DISABLED <-> MALWARE-OTHER Win.Dropper.Remcos payload download attempt (malware-other.rules)
 * 1:53800 <-> DISABLED <-> MALWARE-OTHER Win.Dropper.XtremeRAT-7709124-0 download attempt (malware-other.rules)
 * 1:53795 <-> DISABLED <-> MALWARE-OTHER Win.Dropper.Remcos payload download attempt (malware-other.rules)
 * 1:53794 <-> DISABLED <-> MALWARE-OTHER Win.Dropper.Remcos payload download attempt (malware-other.rules)
 * 1:53798 <-> DISABLED <-> MALWARE-OTHER Win.Dropper.XtremeRAT-7708589-0 download attempt (malware-other.rules)
 * 1:53799 <-> DISABLED <-> MALWARE-OTHER Win.Dropper.XtremeRAT-7709124-0 download attempt (malware-other.rules)
 * 1:53797 <-> DISABLED <-> MALWARE-OTHER Win.Dropper.XtremeRAT-7708589-0 download attempt (malware-other.rules)
 * 1:53796 <-> DISABLED <-> MALWARE-OTHER Win.Dropper.Remcos payload download attempt (malware-other.rules)
 * 1:53792 <-> ENABLED <-> MALWARE-CNC Win.Malware.Remcos variant outbound cnc connection (malware-cnc.rules)

Modified Rules:


 * 1:52624 <-> ENABLED <-> MALWARE-CNC Win.Trojan.Agent variant outbound connection (malware-cnc.rules)

2020-04-30 12:26:41 UTC

Snort Subscriber Rules Update

Date: 2020-04-30

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 2091300.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:53793 <-> DISABLED <-> MALWARE-OTHER Win.Dropper.Remcos payload download attempt (malware-other.rules)
 * 1:53792 <-> ENABLED <-> MALWARE-CNC Win.Malware.Remcos variant outbound cnc connection (malware-cnc.rules)
 * 1:53797 <-> DISABLED <-> MALWARE-OTHER Win.Dropper.XtremeRAT-7708589-0 download attempt (malware-other.rules)
 * 1:53800 <-> DISABLED <-> MALWARE-OTHER Win.Dropper.XtremeRAT-7709124-0 download attempt (malware-other.rules)
 * 1:53794 <-> DISABLED <-> MALWARE-OTHER Win.Dropper.Remcos payload download attempt (malware-other.rules)
 * 1:53796 <-> DISABLED <-> MALWARE-OTHER Win.Dropper.Remcos payload download attempt (malware-other.rules)
 * 1:53795 <-> DISABLED <-> MALWARE-OTHER Win.Dropper.Remcos payload download attempt (malware-other.rules)
 * 1:53798 <-> DISABLED <-> MALWARE-OTHER Win.Dropper.XtremeRAT-7708589-0 download attempt (malware-other.rules)
 * 1:53799 <-> DISABLED <-> MALWARE-OTHER Win.Dropper.XtremeRAT-7709124-0 download attempt (malware-other.rules)

Modified Rules:


 * 1:52624 <-> ENABLED <-> MALWARE-CNC Win.Trojan.Agent variant outbound connection (malware-cnc.rules)

2020-04-30 12:26:41 UTC

Snort Subscriber Rules Update

Date: 2020-04-30

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 2091101.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:53792 <-> ENABLED <-> MALWARE-CNC Win.Malware.Remcos variant outbound cnc connection (malware-cnc.rules)
 * 1:53796 <-> DISABLED <-> MALWARE-OTHER Win.Dropper.Remcos payload download attempt (malware-other.rules)
 * 1:53798 <-> DISABLED <-> MALWARE-OTHER Win.Dropper.XtremeRAT-7708589-0 download attempt (malware-other.rules)
 * 1:53800 <-> DISABLED <-> MALWARE-OTHER Win.Dropper.XtremeRAT-7709124-0 download attempt (malware-other.rules)
 * 1:53797 <-> DISABLED <-> MALWARE-OTHER Win.Dropper.XtremeRAT-7708589-0 download attempt (malware-other.rules)
 * 1:53799 <-> DISABLED <-> MALWARE-OTHER Win.Dropper.XtremeRAT-7709124-0 download attempt (malware-other.rules)
 * 1:53795 <-> DISABLED <-> MALWARE-OTHER Win.Dropper.Remcos payload download attempt (malware-other.rules)
 * 1:53793 <-> DISABLED <-> MALWARE-OTHER Win.Dropper.Remcos payload download attempt (malware-other.rules)
 * 1:53794 <-> DISABLED <-> MALWARE-OTHER Win.Dropper.Remcos payload download attempt (malware-other.rules)

Modified Rules:


 * 1:52624 <-> ENABLED <-> MALWARE-CNC Win.Trojan.Agent variant outbound connection (malware-cnc.rules)

2020-04-30 12:26:41 UTC

Snort Subscriber Rules Update

Date: 2020-04-30

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 3000.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:53799 <-> DISABLED <-> MALWARE-OTHER Win.Dropper.XtremeRAT-7709124-0 download attempt (snort3-malware-other.rules)
 * 1:53792 <-> ENABLED <-> MALWARE-CNC Win.Malware.Remcos variant outbound cnc connection (snort3-malware-cnc.rules)
 * 1:53795 <-> DISABLED <-> MALWARE-OTHER Win.Dropper.Remcos payload download attempt (snort3-malware-other.rules)
 * 1:53794 <-> DISABLED <-> MALWARE-OTHER Win.Dropper.Remcos payload download attempt (snort3-malware-other.rules)
 * 1:53800 <-> DISABLED <-> MALWARE-OTHER Win.Dropper.XtremeRAT-7709124-0 download attempt (snort3-malware-other.rules)
 * 1:53797 <-> DISABLED <-> MALWARE-OTHER Win.Dropper.XtremeRAT-7708589-0 download attempt (snort3-malware-other.rules)
 * 1:53793 <-> DISABLED <-> MALWARE-OTHER Win.Dropper.Remcos payload download attempt (snort3-malware-other.rules)
 * 1:53798 <-> DISABLED <-> MALWARE-OTHER Win.Dropper.XtremeRAT-7708589-0 download attempt (snort3-malware-other.rules)
 * 1:53796 <-> DISABLED <-> MALWARE-OTHER Win.Dropper.Remcos payload download attempt (snort3-malware-other.rules)

Modified Rules:


 * 1:52624 <-> ENABLED <-> MALWARE-CNC Win.Trojan.Agent variant outbound connection (snort3-malware-cnc.rules)

2020-04-30 12:26:41 UTC

Snort Subscriber Rules Update

Date: 2020-04-30

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 2983.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:53800 <-> DISABLED <-> MALWARE-OTHER Win.Dropper.XtremeRAT-7709124-0 download attempt (malware-other.rules)
 * 1:53797 <-> DISABLED <-> MALWARE-OTHER Win.Dropper.XtremeRAT-7708589-0 download attempt (malware-other.rules)
 * 1:53793 <-> DISABLED <-> MALWARE-OTHER Win.Dropper.Remcos payload download attempt (malware-other.rules)
 * 1:53795 <-> DISABLED <-> MALWARE-OTHER Win.Dropper.Remcos payload download attempt (malware-other.rules)
 * 1:53794 <-> DISABLED <-> MALWARE-OTHER Win.Dropper.Remcos payload download attempt (malware-other.rules)
 * 1:53796 <-> DISABLED <-> MALWARE-OTHER Win.Dropper.Remcos payload download attempt (malware-other.rules)
 * 1:53799 <-> DISABLED <-> MALWARE-OTHER Win.Dropper.XtremeRAT-7709124-0 download attempt (malware-other.rules)
 * 1:53798 <-> DISABLED <-> MALWARE-OTHER Win.Dropper.XtremeRAT-7708589-0 download attempt (malware-other.rules)
 * 1:53792 <-> ENABLED <-> MALWARE-CNC Win.Malware.Remcos variant outbound cnc connection (malware-cnc.rules)

Modified Rules:


 * 1:52624 <-> ENABLED <-> MALWARE-CNC Win.Trojan.Agent variant outbound connection (malware-cnc.rules)