Talos Rules 2021-08-19
This release adds and modifies rules in several categories.

Talos has added and modified multiple rules in the malware-cnc, policy-other and server-webapp rule sets to provide coverage for emerging threats from these technologies.

For information about Snort Subscriber Rulesets available for purchase, please visit the Snort product page.

Change logs

2021-08-19 15:15:38 UTC

Snort Subscriber Rules Update

Date: 2021-08-19

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 2091800.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:58018 <-> ENABLED <-> SERVER-WEBAPP Fortinet FortiWeb SAML server configuration page command injection attempt (server-webapp.rules)
 * 1:58019 <-> ENABLED <-> SERVER-WEBAPP Fortinet FortiWeb SAML server configuration page command injection attempt (server-webapp.rules)
 * 1:58020 <-> ENABLED <-> SERVER-WEBAPP Fortinet FortiWeb SAML server configuration page command injection attempt (server-webapp.rules)
 * 1:58021 <-> ENABLED <-> SERVER-WEBAPP Fortinet FortiWeb SAML server configuration page command injection attempt (server-webapp.rules)
 * 1:58022 <-> ENABLED <-> MALWARE-CNC Win.Trojan.njRAT variant outbound communication (malware-cnc.rules)
 * 1:58023 <-> ENABLED <-> MALWARE-CNC Win.Ransomware.LockBit variant outbound connection (malware-cnc.rules)
 * 3:58015 <-> ENABLED <-> POLICY-OTHER TRUFFLEHUNTER TALOS-2021-1354 attack attempt (policy-other.rules)
 * 3:58016 <-> ENABLED <-> POLICY-OTHER TRUFFLEHUNTER TALOS-2021-1354 attack attempt (policy-other.rules)
 * 3:58017 <-> ENABLED <-> SERVER-OTHER TRUFFLEHUNTER TALOS-2021-1357 attack attempt (server-other.rules)
 * 3:58013 <-> ENABLED <-> SERVER-OTHER TRUFFLEHUNTER TALOS-2021-1355 attack attempt (server-other.rules)
 * 3:58014 <-> ENABLED <-> SERVER-OTHER TRUFFLEHUNTER TALOS-2021-1356 attack attempt (server-other.rules)

Modified Rules:


 * 1:2578 <-> DISABLED <-> SERVER-OTHER kerberos principal name overflow UDP (server-other.rules)
 * 3:42493 <-> ENABLED <-> SERVER-OTHER Cisco RV Series Routers SSDP uuid stack buffer overflow attempt (server-other.rules)

2021-08-19 15:15:38 UTC

Snort Subscriber Rules Update

Date: 2021-08-19

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 2091701.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:58018 <-> ENABLED <-> SERVER-WEBAPP Fortinet FortiWeb SAML server configuration page command injection attempt (server-webapp.rules)
 * 1:58022 <-> ENABLED <-> MALWARE-CNC Win.Trojan.njRAT variant outbound communication (malware-cnc.rules)
 * 1:58019 <-> ENABLED <-> SERVER-WEBAPP Fortinet FortiWeb SAML server configuration page command injection attempt (server-webapp.rules)
 * 1:58023 <-> ENABLED <-> MALWARE-CNC Win.Ransomware.LockBit variant outbound connection (malware-cnc.rules)
 * 1:58020 <-> ENABLED <-> SERVER-WEBAPP Fortinet FortiWeb SAML server configuration page command injection attempt (server-webapp.rules)
 * 1:58021 <-> ENABLED <-> SERVER-WEBAPP Fortinet FortiWeb SAML server configuration page command injection attempt (server-webapp.rules)
 * 3:58015 <-> ENABLED <-> POLICY-OTHER TRUFFLEHUNTER TALOS-2021-1354 attack attempt (policy-other.rules)
 * 3:58016 <-> ENABLED <-> POLICY-OTHER TRUFFLEHUNTER TALOS-2021-1354 attack attempt (policy-other.rules)
 * 3:58017 <-> ENABLED <-> SERVER-OTHER TRUFFLEHUNTER TALOS-2021-1357 attack attempt (server-other.rules)
 * 3:58013 <-> ENABLED <-> SERVER-OTHER TRUFFLEHUNTER TALOS-2021-1355 attack attempt (server-other.rules)
 * 3:58014 <-> ENABLED <-> SERVER-OTHER TRUFFLEHUNTER TALOS-2021-1356 attack attempt (server-other.rules)

Modified Rules:


 * 1:2578 <-> DISABLED <-> SERVER-OTHER kerberos principal name overflow UDP (server-other.rules)
 * 3:42493 <-> ENABLED <-> SERVER-OTHER Cisco RV Series Routers SSDP uuid stack buffer overflow attempt (server-other.rules)

2021-08-19 15:15:38 UTC

Snort Subscriber Rules Update

Date: 2021-08-19

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 2091700.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:58019 <-> ENABLED <-> SERVER-WEBAPP Fortinet FortiWeb SAML server configuration page command injection attempt (server-webapp.rules)
 * 1:58018 <-> ENABLED <-> SERVER-WEBAPP Fortinet FortiWeb SAML server configuration page command injection attempt (server-webapp.rules)
 * 1:58021 <-> ENABLED <-> SERVER-WEBAPP Fortinet FortiWeb SAML server configuration page command injection attempt (server-webapp.rules)
 * 1:58022 <-> ENABLED <-> MALWARE-CNC Win.Trojan.njRAT variant outbound communication (malware-cnc.rules)
 * 1:58023 <-> ENABLED <-> MALWARE-CNC Win.Ransomware.LockBit variant outbound connection (malware-cnc.rules)
 * 1:58020 <-> ENABLED <-> SERVER-WEBAPP Fortinet FortiWeb SAML server configuration page command injection attempt (server-webapp.rules)
 * 3:58013 <-> ENABLED <-> SERVER-OTHER TRUFFLEHUNTER TALOS-2021-1355 attack attempt (server-other.rules)
 * 3:58015 <-> ENABLED <-> POLICY-OTHER TRUFFLEHUNTER TALOS-2021-1354 attack attempt (policy-other.rules)
 * 3:58016 <-> ENABLED <-> POLICY-OTHER TRUFFLEHUNTER TALOS-2021-1354 attack attempt (policy-other.rules)
 * 3:58014 <-> ENABLED <-> SERVER-OTHER TRUFFLEHUNTER TALOS-2021-1356 attack attempt (server-other.rules)
 * 3:58017 <-> ENABLED <-> SERVER-OTHER TRUFFLEHUNTER TALOS-2021-1357 attack attempt (server-other.rules)

Modified Rules:


 * 1:2578 <-> DISABLED <-> SERVER-OTHER kerberos principal name overflow UDP (server-other.rules)
 * 3:42493 <-> ENABLED <-> SERVER-OTHER Cisco RV Series Routers SSDP uuid stack buffer overflow attempt (server-other.rules)

2021-08-19 15:15:38 UTC

Snort Subscriber Rules Update

Date: 2021-08-19

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 2091601.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:58023 <-> ENABLED <-> MALWARE-CNC Win.Ransomware.LockBit variant outbound connection (malware-cnc.rules)
 * 1:58021 <-> ENABLED <-> SERVER-WEBAPP Fortinet FortiWeb SAML server configuration page command injection attempt (server-webapp.rules)
 * 1:58019 <-> ENABLED <-> SERVER-WEBAPP Fortinet FortiWeb SAML server configuration page command injection attempt (server-webapp.rules)
 * 1:58020 <-> ENABLED <-> SERVER-WEBAPP Fortinet FortiWeb SAML server configuration page command injection attempt (server-webapp.rules)
 * 1:58018 <-> ENABLED <-> SERVER-WEBAPP Fortinet FortiWeb SAML server configuration page command injection attempt (server-webapp.rules)
 * 1:58022 <-> ENABLED <-> MALWARE-CNC Win.Trojan.njRAT variant outbound communication (malware-cnc.rules)
 * 3:58017 <-> ENABLED <-> SERVER-OTHER TRUFFLEHUNTER TALOS-2021-1357 attack attempt (server-other.rules)
 * 3:58014 <-> ENABLED <-> SERVER-OTHER TRUFFLEHUNTER TALOS-2021-1356 attack attempt (server-other.rules)
 * 3:58016 <-> ENABLED <-> POLICY-OTHER TRUFFLEHUNTER TALOS-2021-1354 attack attempt (policy-other.rules)
 * 3:58015 <-> ENABLED <-> POLICY-OTHER TRUFFLEHUNTER TALOS-2021-1354 attack attempt (policy-other.rules)
 * 3:58013 <-> ENABLED <-> SERVER-OTHER TRUFFLEHUNTER TALOS-2021-1355 attack attempt (server-other.rules)

Modified Rules:


 * 1:2578 <-> DISABLED <-> SERVER-OTHER kerberos principal name overflow UDP (server-other.rules)
 * 3:42493 <-> ENABLED <-> SERVER-OTHER Cisco RV Series Routers SSDP uuid stack buffer overflow attempt (server-other.rules)

2021-08-19 15:15:38 UTC

Snort Subscriber Rules Update

Date: 2021-08-19

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 2091600.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:58019 <-> ENABLED <-> SERVER-WEBAPP Fortinet FortiWeb SAML server configuration page command injection attempt (server-webapp.rules)
 * 1:58022 <-> ENABLED <-> MALWARE-CNC Win.Trojan.njRAT variant outbound communication (malware-cnc.rules)
 * 1:58018 <-> ENABLED <-> SERVER-WEBAPP Fortinet FortiWeb SAML server configuration page command injection attempt (server-webapp.rules)
 * 1:58023 <-> ENABLED <-> MALWARE-CNC Win.Ransomware.LockBit variant outbound connection (malware-cnc.rules)
 * 1:58020 <-> ENABLED <-> SERVER-WEBAPP Fortinet FortiWeb SAML server configuration page command injection attempt (server-webapp.rules)
 * 1:58021 <-> ENABLED <-> SERVER-WEBAPP Fortinet FortiWeb SAML server configuration page command injection attempt (server-webapp.rules)
 * 3:58016 <-> ENABLED <-> POLICY-OTHER TRUFFLEHUNTER TALOS-2021-1354 attack attempt (policy-other.rules)
 * 3:58015 <-> ENABLED <-> POLICY-OTHER TRUFFLEHUNTER TALOS-2021-1354 attack attempt (policy-other.rules)
 * 3:58014 <-> ENABLED <-> SERVER-OTHER TRUFFLEHUNTER TALOS-2021-1356 attack attempt (server-other.rules)
 * 3:58017 <-> ENABLED <-> SERVER-OTHER TRUFFLEHUNTER TALOS-2021-1357 attack attempt (server-other.rules)
 * 3:58013 <-> ENABLED <-> SERVER-OTHER TRUFFLEHUNTER TALOS-2021-1355 attack attempt (server-other.rules)

Modified Rules:


 * 1:2578 <-> DISABLED <-> SERVER-OTHER kerberos principal name overflow UDP (server-other.rules)
 * 3:42493 <-> ENABLED <-> SERVER-OTHER Cisco RV Series Routers SSDP uuid stack buffer overflow attempt (server-other.rules)

2021-08-19 15:15:38 UTC

Snort Subscriber Rules Update

Date: 2021-08-19

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 2091501.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:58022 <-> ENABLED <-> MALWARE-CNC Win.Trojan.njRAT variant outbound communication (malware-cnc.rules)
 * 1:58018 <-> ENABLED <-> SERVER-WEBAPP Fortinet FortiWeb SAML server configuration page command injection attempt (server-webapp.rules)
 * 1:58023 <-> ENABLED <-> MALWARE-CNC Win.Ransomware.LockBit variant outbound connection (malware-cnc.rules)
 * 1:58021 <-> ENABLED <-> SERVER-WEBAPP Fortinet FortiWeb SAML server configuration page command injection attempt (server-webapp.rules)
 * 1:58019 <-> ENABLED <-> SERVER-WEBAPP Fortinet FortiWeb SAML server configuration page command injection attempt (server-webapp.rules)
 * 1:58020 <-> ENABLED <-> SERVER-WEBAPP Fortinet FortiWeb SAML server configuration page command injection attempt (server-webapp.rules)
 * 3:58013 <-> ENABLED <-> SERVER-OTHER TRUFFLEHUNTER TALOS-2021-1355 attack attempt (server-other.rules)
 * 3:58014 <-> ENABLED <-> SERVER-OTHER TRUFFLEHUNTER TALOS-2021-1356 attack attempt (server-other.rules)
 * 3:58016 <-> ENABLED <-> POLICY-OTHER TRUFFLEHUNTER TALOS-2021-1354 attack attempt (policy-other.rules)
 * 3:58015 <-> ENABLED <-> POLICY-OTHER TRUFFLEHUNTER TALOS-2021-1354 attack attempt (policy-other.rules)
 * 3:58017 <-> ENABLED <-> SERVER-OTHER TRUFFLEHUNTER TALOS-2021-1357 attack attempt (server-other.rules)

Modified Rules:


 * 1:2578 <-> DISABLED <-> SERVER-OTHER kerberos principal name overflow UDP (server-other.rules)
 * 3:42493 <-> ENABLED <-> SERVER-OTHER Cisco RV Series Routers SSDP uuid stack buffer overflow attempt (server-other.rules)

2021-08-19 15:15:38 UTC

Snort Subscriber Rules Update

Date: 2021-08-19

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 2091401.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:58018 <-> ENABLED <-> SERVER-WEBAPP Fortinet FortiWeb SAML server configuration page command injection attempt (server-webapp.rules)
 * 1:58020 <-> ENABLED <-> SERVER-WEBAPP Fortinet FortiWeb SAML server configuration page command injection attempt (server-webapp.rules)
 * 1:58022 <-> ENABLED <-> MALWARE-CNC Win.Trojan.njRAT variant outbound communication (malware-cnc.rules)
 * 1:58023 <-> ENABLED <-> MALWARE-CNC Win.Ransomware.LockBit variant outbound connection (malware-cnc.rules)
 * 1:58021 <-> ENABLED <-> SERVER-WEBAPP Fortinet FortiWeb SAML server configuration page command injection attempt (server-webapp.rules)
 * 1:58019 <-> ENABLED <-> SERVER-WEBAPP Fortinet FortiWeb SAML server configuration page command injection attempt (server-webapp.rules)
 * 3:58014 <-> ENABLED <-> SERVER-OTHER TRUFFLEHUNTER TALOS-2021-1356 attack attempt (server-other.rules)
 * 3:58017 <-> ENABLED <-> SERVER-OTHER TRUFFLEHUNTER TALOS-2021-1357 attack attempt (server-other.rules)
 * 3:58016 <-> ENABLED <-> POLICY-OTHER TRUFFLEHUNTER TALOS-2021-1354 attack attempt (policy-other.rules)
 * 3:58015 <-> ENABLED <-> POLICY-OTHER TRUFFLEHUNTER TALOS-2021-1354 attack attempt (policy-other.rules)
 * 3:58013 <-> ENABLED <-> SERVER-OTHER TRUFFLEHUNTER TALOS-2021-1355 attack attempt (server-other.rules)

Modified Rules:


 * 1:2578 <-> DISABLED <-> SERVER-OTHER kerberos principal name overflow UDP (server-other.rules)
 * 3:42493 <-> ENABLED <-> SERVER-OTHER Cisco RV Series Routers SSDP uuid stack buffer overflow attempt (server-other.rules)

2021-08-19 15:15:38 UTC

Snort Subscriber Rules Update

Date: 2021-08-19

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 2091300.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:58023 <-> ENABLED <-> MALWARE-CNC Win.Ransomware.LockBit variant outbound connection (malware-cnc.rules)
 * 1:58018 <-> ENABLED <-> SERVER-WEBAPP Fortinet FortiWeb SAML server configuration page command injection attempt (server-webapp.rules)
 * 1:58019 <-> ENABLED <-> SERVER-WEBAPP Fortinet FortiWeb SAML server configuration page command injection attempt (server-webapp.rules)
 * 1:58022 <-> ENABLED <-> MALWARE-CNC Win.Trojan.njRAT variant outbound communication (malware-cnc.rules)
 * 1:58020 <-> ENABLED <-> SERVER-WEBAPP Fortinet FortiWeb SAML server configuration page command injection attempt (server-webapp.rules)
 * 1:58021 <-> ENABLED <-> SERVER-WEBAPP Fortinet FortiWeb SAML server configuration page command injection attempt (server-webapp.rules)
 * 3:58014 <-> ENABLED <-> SERVER-OTHER TRUFFLEHUNTER TALOS-2021-1356 attack attempt (server-other.rules)
 * 3:58013 <-> ENABLED <-> SERVER-OTHER TRUFFLEHUNTER TALOS-2021-1355 attack attempt (server-other.rules)
 * 3:58015 <-> ENABLED <-> POLICY-OTHER TRUFFLEHUNTER TALOS-2021-1354 attack attempt (policy-other.rules)
 * 3:58016 <-> ENABLED <-> POLICY-OTHER TRUFFLEHUNTER TALOS-2021-1354 attack attempt (policy-other.rules)
 * 3:58017 <-> ENABLED <-> SERVER-OTHER TRUFFLEHUNTER TALOS-2021-1357 attack attempt (server-other.rules)

Modified Rules:


 * 1:2578 <-> DISABLED <-> SERVER-OTHER kerberos principal name overflow UDP (server-other.rules)
 * 3:42493 <-> ENABLED <-> SERVER-OTHER Cisco RV Series Routers SSDP uuid stack buffer overflow attempt (server-other.rules)

2021-08-19 15:15:38 UTC

Snort Subscriber Rules Update

Date: 2021-08-19

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 2091101.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:58021 <-> ENABLED <-> SERVER-WEBAPP Fortinet FortiWeb SAML server configuration page command injection attempt (server-webapp.rules)
 * 1:58018 <-> ENABLED <-> SERVER-WEBAPP Fortinet FortiWeb SAML server configuration page command injection attempt (server-webapp.rules)
 * 1:58022 <-> ENABLED <-> MALWARE-CNC Win.Trojan.njRAT variant outbound communication (malware-cnc.rules)
 * 1:58023 <-> ENABLED <-> MALWARE-CNC Win.Ransomware.LockBit variant outbound connection (malware-cnc.rules)
 * 1:58020 <-> ENABLED <-> SERVER-WEBAPP Fortinet FortiWeb SAML server configuration page command injection attempt (server-webapp.rules)
 * 1:58019 <-> ENABLED <-> SERVER-WEBAPP Fortinet FortiWeb SAML server configuration page command injection attempt (server-webapp.rules)
 * 3:58016 <-> ENABLED <-> POLICY-OTHER TRUFFLEHUNTER TALOS-2021-1354 attack attempt (policy-other.rules)
 * 3:58013 <-> ENABLED <-> SERVER-OTHER TRUFFLEHUNTER TALOS-2021-1355 attack attempt (server-other.rules)
 * 3:58014 <-> ENABLED <-> SERVER-OTHER TRUFFLEHUNTER TALOS-2021-1356 attack attempt (server-other.rules)
 * 3:58015 <-> ENABLED <-> POLICY-OTHER TRUFFLEHUNTER TALOS-2021-1354 attack attempt (policy-other.rules)
 * 3:58017 <-> ENABLED <-> SERVER-OTHER TRUFFLEHUNTER TALOS-2021-1357 attack attempt (server-other.rules)

Modified Rules:


 * 1:2578 <-> DISABLED <-> SERVER-OTHER kerberos principal name overflow UDP (server-other.rules)
 * 3:42493 <-> ENABLED <-> SERVER-OTHER Cisco RV Series Routers SSDP uuid stack buffer overflow attempt (server-other.rules)

2021-08-19 15:15:38 UTC

Snort Subscriber Rules Update

Date: 2021-08-19

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 3000.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:58018 <-> ENABLED <-> SERVER-WEBAPP Fortinet FortiWeb SAML server configuration page command injection attempt (snort3-server-webapp.rules)
 * 1:58021 <-> ENABLED <-> SERVER-WEBAPP Fortinet FortiWeb SAML server configuration page command injection attempt (snort3-server-webapp.rules)
 * 1:58023 <-> ENABLED <-> MALWARE-CNC Win.Ransomware.LockBit variant outbound connection (snort3-malware-cnc.rules)
 * 1:58022 <-> ENABLED <-> MALWARE-CNC Win.Trojan.njRAT variant outbound communication (snort3-malware-cnc.rules)
 * 1:58019 <-> ENABLED <-> SERVER-WEBAPP Fortinet FortiWeb SAML server configuration page command injection attempt (snort3-server-webapp.rules)
 * 1:58020 <-> ENABLED <-> SERVER-WEBAPP Fortinet FortiWeb SAML server configuration page command injection attempt (snort3-server-webapp.rules)

Modified Rules:


 * 1:2578 <-> DISABLED <-> SERVER-OTHER kerberos principal name overflow UDP (snort3-server-other.rules)

2021-08-19 15:15:38 UTC

Snort Subscriber Rules Update

Date: 2021-08-19

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 2983.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:58022 <-> ENABLED <-> MALWARE-CNC Win.Trojan.njRAT variant outbound communication (malware-cnc.rules)
 * 1:58023 <-> ENABLED <-> MALWARE-CNC Win.Ransomware.LockBit variant outbound connection (malware-cnc.rules)
 * 1:58020 <-> ENABLED <-> SERVER-WEBAPP Fortinet FortiWeb SAML server configuration page command injection attempt (server-webapp.rules)
 * 1:58018 <-> ENABLED <-> SERVER-WEBAPP Fortinet FortiWeb SAML server configuration page command injection attempt (server-webapp.rules)
 * 1:58019 <-> ENABLED <-> SERVER-WEBAPP Fortinet FortiWeb SAML server configuration page command injection attempt (server-webapp.rules)
 * 1:58021 <-> ENABLED <-> SERVER-WEBAPP Fortinet FortiWeb SAML server configuration page command injection attempt (server-webapp.rules)

Modified Rules:


 * 1:2578 <-> DISABLED <-> SERVER-OTHER kerberos principal name overflow UDP (server-other.rules)