Talos Rules 2021-09-21
This release adds and modifies rules in several categories.

Talos has added and modified multiple rules in the indicator-shellcode, malware-cnc, malware-other and server-webapp rule sets to provide coverage for emerging threats from these technologies.

For information about Snort Subscriber Rulesets available for purchase, please visit the Snort product page.

Change logs

2021-09-21 13:15:56 UTC

Snort Subscriber Rules Update

Date: 2021-09-21

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 2091801.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:58160 <-> DISABLED <-> INDICATOR-SHELLCODE Metasploit windows/meterpreter stage transfer attempt (indicator-shellcode.rules)
 * 1:58161 <-> ENABLED <-> MALWARE-OTHER Php.Webshell.C99Madnet download attempt (malware-other.rules)
 * 1:58162 <-> ENABLED <-> MALWARE-OTHER Php.Webshell.C99Madnet upload attempt (malware-other.rules)
 * 1:58163 <-> ENABLED <-> MALWARE-OTHER Asp.Webshell.Zehir upload attempt (malware-other.rules)
 * 1:58164 <-> DISABLED <-> MALWARE-OTHER Asp.Webshell.Zehir download attempt (malware-other.rules)
 * 1:58165 <-> ENABLED <-> MALWARE-OTHER Php.Webshell.Icesword upload attempt (malware-other.rules)
 * 1:58166 <-> DISABLED <-> MALWARE-OTHER Php.Webshell.Icesword download attempt (malware-other.rules)
 * 1:58167 <-> DISABLED <-> MALWARE-OTHER Php.Webshell.Icesword download attempt (malware-other.rules)
 * 1:58168 <-> ENABLED <-> MALWARE-OTHER Php.Webshell.Icesword upload attempt (malware-other.rules)
 * 1:58169 <-> ENABLED <-> SERVER-WEBAPP Microsoft Windows Open Management Infrastructure remote code execution attempt (server-webapp.rules)
 * 1:58170 <-> DISABLED <-> SERVER-WEBAPP Trend Micro Deep Discovery Email Inspector command injection attempt (server-webapp.rules)
 * 1:58171 <-> DISABLED <-> SERVER-WEBAPP Trend Micro Deep Discovery Email Inspector command injection attempt (server-webapp.rules)
 * 1:58172 <-> DISABLED <-> SERVER-WEBAPP Trend Micro Deep Discovery Email Inspector command injection attempt (server-webapp.rules)
 * 1:58173 <-> DISABLED <-> SERVER-WEBAPP Trend Micro Deep Discovery Email Inspector command injection attempt (server-webapp.rules)

Modified Rules:


 * 1:57901 <-> ENABLED <-> MALWARE-CNC Doc.Downloader.Emotet variant outbound connection attempt (malware-cnc.rules)
 * 3:58110 <-> ENABLED <-> POLICY-OTHER Cisco BroadWorks administrator account modification detected  (policy-other.rules)

2021-09-21 13:15:56 UTC

Snort Subscriber Rules Update

Date: 2021-09-21

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 2091800.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:58168 <-> ENABLED <-> MALWARE-OTHER Php.Webshell.Icesword upload attempt (malware-other.rules)
 * 1:58167 <-> DISABLED <-> MALWARE-OTHER Php.Webshell.Icesword download attempt (malware-other.rules)
 * 1:58172 <-> DISABLED <-> SERVER-WEBAPP Trend Micro Deep Discovery Email Inspector command injection attempt (server-webapp.rules)
 * 1:58173 <-> DISABLED <-> SERVER-WEBAPP Trend Micro Deep Discovery Email Inspector command injection attempt (server-webapp.rules)
 * 1:58170 <-> DISABLED <-> SERVER-WEBAPP Trend Micro Deep Discovery Email Inspector command injection attempt (server-webapp.rules)
 * 1:58169 <-> ENABLED <-> SERVER-WEBAPP Microsoft Windows Open Management Infrastructure remote code execution attempt (server-webapp.rules)
 * 1:58171 <-> DISABLED <-> SERVER-WEBAPP Trend Micro Deep Discovery Email Inspector command injection attempt (server-webapp.rules)
 * 1:58161 <-> ENABLED <-> MALWARE-OTHER Php.Webshell.C99Madnet download attempt (malware-other.rules)
 * 1:58160 <-> DISABLED <-> INDICATOR-SHELLCODE Metasploit windows/meterpreter stage transfer attempt (indicator-shellcode.rules)
 * 1:58163 <-> ENABLED <-> MALWARE-OTHER Asp.Webshell.Zehir upload attempt (malware-other.rules)
 * 1:58162 <-> ENABLED <-> MALWARE-OTHER Php.Webshell.C99Madnet upload attempt (malware-other.rules)
 * 1:58165 <-> ENABLED <-> MALWARE-OTHER Php.Webshell.Icesword upload attempt (malware-other.rules)
 * 1:58164 <-> DISABLED <-> MALWARE-OTHER Asp.Webshell.Zehir download attempt (malware-other.rules)
 * 1:58166 <-> DISABLED <-> MALWARE-OTHER Php.Webshell.Icesword download attempt (malware-other.rules)

Modified Rules:


 * 1:57901 <-> ENABLED <-> MALWARE-CNC Doc.Downloader.Emotet variant outbound connection attempt (malware-cnc.rules)
 * 3:58110 <-> ENABLED <-> POLICY-OTHER Cisco BroadWorks administrator account modification detected  (policy-other.rules)

2021-09-21 13:15:56 UTC

Snort Subscriber Rules Update

Date: 2021-09-21

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 2091701.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:58171 <-> DISABLED <-> SERVER-WEBAPP Trend Micro Deep Discovery Email Inspector command injection attempt (server-webapp.rules)
 * 1:58161 <-> ENABLED <-> MALWARE-OTHER Php.Webshell.C99Madnet download attempt (malware-other.rules)
 * 1:58162 <-> ENABLED <-> MALWARE-OTHER Php.Webshell.C99Madnet upload attempt (malware-other.rules)
 * 1:58172 <-> DISABLED <-> SERVER-WEBAPP Trend Micro Deep Discovery Email Inspector command injection attempt (server-webapp.rules)
 * 1:58163 <-> ENABLED <-> MALWARE-OTHER Asp.Webshell.Zehir upload attempt (malware-other.rules)
 * 1:58166 <-> DISABLED <-> MALWARE-OTHER Php.Webshell.Icesword download attempt (malware-other.rules)
 * 1:58165 <-> ENABLED <-> MALWARE-OTHER Php.Webshell.Icesword upload attempt (malware-other.rules)
 * 1:58168 <-> ENABLED <-> MALWARE-OTHER Php.Webshell.Icesword upload attempt (malware-other.rules)
 * 1:58170 <-> DISABLED <-> SERVER-WEBAPP Trend Micro Deep Discovery Email Inspector command injection attempt (server-webapp.rules)
 * 1:58167 <-> DISABLED <-> MALWARE-OTHER Php.Webshell.Icesword download attempt (malware-other.rules)
 * 1:58169 <-> ENABLED <-> SERVER-WEBAPP Microsoft Windows Open Management Infrastructure remote code execution attempt (server-webapp.rules)
 * 1:58164 <-> DISABLED <-> MALWARE-OTHER Asp.Webshell.Zehir download attempt (malware-other.rules)
 * 1:58173 <-> DISABLED <-> SERVER-WEBAPP Trend Micro Deep Discovery Email Inspector command injection attempt (server-webapp.rules)
 * 1:58160 <-> DISABLED <-> INDICATOR-SHELLCODE Metasploit windows/meterpreter stage transfer attempt (indicator-shellcode.rules)

Modified Rules:


 * 1:57901 <-> ENABLED <-> MALWARE-CNC Doc.Downloader.Emotet variant outbound connection attempt (malware-cnc.rules)
 * 3:58110 <-> ENABLED <-> POLICY-OTHER Cisco BroadWorks administrator account modification detected  (policy-other.rules)

2021-09-21 13:15:56 UTC

Snort Subscriber Rules Update

Date: 2021-09-21

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 2091700.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:58172 <-> DISABLED <-> SERVER-WEBAPP Trend Micro Deep Discovery Email Inspector command injection attempt (server-webapp.rules)
 * 1:58171 <-> DISABLED <-> SERVER-WEBAPP Trend Micro Deep Discovery Email Inspector command injection attempt (server-webapp.rules)
 * 1:58161 <-> ENABLED <-> MALWARE-OTHER Php.Webshell.C99Madnet download attempt (malware-other.rules)
 * 1:58164 <-> DISABLED <-> MALWARE-OTHER Asp.Webshell.Zehir download attempt (malware-other.rules)
 * 1:58173 <-> DISABLED <-> SERVER-WEBAPP Trend Micro Deep Discovery Email Inspector command injection attempt (server-webapp.rules)
 * 1:58163 <-> ENABLED <-> MALWARE-OTHER Asp.Webshell.Zehir upload attempt (malware-other.rules)
 * 1:58165 <-> ENABLED <-> MALWARE-OTHER Php.Webshell.Icesword upload attempt (malware-other.rules)
 * 1:58166 <-> DISABLED <-> MALWARE-OTHER Php.Webshell.Icesword download attempt (malware-other.rules)
 * 1:58167 <-> DISABLED <-> MALWARE-OTHER Php.Webshell.Icesword download attempt (malware-other.rules)
 * 1:58160 <-> DISABLED <-> INDICATOR-SHELLCODE Metasploit windows/meterpreter stage transfer attempt (indicator-shellcode.rules)
 * 1:58168 <-> ENABLED <-> MALWARE-OTHER Php.Webshell.Icesword upload attempt (malware-other.rules)
 * 1:58170 <-> DISABLED <-> SERVER-WEBAPP Trend Micro Deep Discovery Email Inspector command injection attempt (server-webapp.rules)
 * 1:58169 <-> ENABLED <-> SERVER-WEBAPP Microsoft Windows Open Management Infrastructure remote code execution attempt (server-webapp.rules)
 * 1:58162 <-> ENABLED <-> MALWARE-OTHER Php.Webshell.C99Madnet upload attempt (malware-other.rules)

Modified Rules:


 * 1:57901 <-> ENABLED <-> MALWARE-CNC Doc.Downloader.Emotet variant outbound connection attempt (malware-cnc.rules)
 * 3:58110 <-> ENABLED <-> POLICY-OTHER Cisco BroadWorks administrator account modification detected  (policy-other.rules)

2021-09-21 13:15:56 UTC

Snort Subscriber Rules Update

Date: 2021-09-21

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 2091601.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:58170 <-> DISABLED <-> SERVER-WEBAPP Trend Micro Deep Discovery Email Inspector command injection attempt (server-webapp.rules)
 * 1:58172 <-> DISABLED <-> SERVER-WEBAPP Trend Micro Deep Discovery Email Inspector command injection attempt (server-webapp.rules)
 * 1:58160 <-> DISABLED <-> INDICATOR-SHELLCODE Metasploit windows/meterpreter stage transfer attempt (indicator-shellcode.rules)
 * 1:58162 <-> ENABLED <-> MALWARE-OTHER Php.Webshell.C99Madnet upload attempt (malware-other.rules)
 * 1:58169 <-> ENABLED <-> SERVER-WEBAPP Microsoft Windows Open Management Infrastructure remote code execution attempt (server-webapp.rules)
 * 1:58161 <-> ENABLED <-> MALWARE-OTHER Php.Webshell.C99Madnet download attempt (malware-other.rules)
 * 1:58171 <-> DISABLED <-> SERVER-WEBAPP Trend Micro Deep Discovery Email Inspector command injection attempt (server-webapp.rules)
 * 1:58166 <-> DISABLED <-> MALWARE-OTHER Php.Webshell.Icesword download attempt (malware-other.rules)
 * 1:58163 <-> ENABLED <-> MALWARE-OTHER Asp.Webshell.Zehir upload attempt (malware-other.rules)
 * 1:58167 <-> DISABLED <-> MALWARE-OTHER Php.Webshell.Icesword download attempt (malware-other.rules)
 * 1:58173 <-> DISABLED <-> SERVER-WEBAPP Trend Micro Deep Discovery Email Inspector command injection attempt (server-webapp.rules)
 * 1:58164 <-> DISABLED <-> MALWARE-OTHER Asp.Webshell.Zehir download attempt (malware-other.rules)
 * 1:58165 <-> ENABLED <-> MALWARE-OTHER Php.Webshell.Icesword upload attempt (malware-other.rules)
 * 1:58168 <-> ENABLED <-> MALWARE-OTHER Php.Webshell.Icesword upload attempt (malware-other.rules)

Modified Rules:


 * 1:57901 <-> ENABLED <-> MALWARE-CNC Doc.Downloader.Emotet variant outbound connection attempt (malware-cnc.rules)
 * 3:58110 <-> ENABLED <-> POLICY-OTHER Cisco BroadWorks administrator account modification detected  (policy-other.rules)

2021-09-21 13:15:56 UTC

Snort Subscriber Rules Update

Date: 2021-09-21

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 2091600.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:58172 <-> DISABLED <-> SERVER-WEBAPP Trend Micro Deep Discovery Email Inspector command injection attempt (server-webapp.rules)
 * 1:58161 <-> ENABLED <-> MALWARE-OTHER Php.Webshell.C99Madnet download attempt (malware-other.rules)
 * 1:58163 <-> ENABLED <-> MALWARE-OTHER Asp.Webshell.Zehir upload attempt (malware-other.rules)
 * 1:58173 <-> DISABLED <-> SERVER-WEBAPP Trend Micro Deep Discovery Email Inspector command injection attempt (server-webapp.rules)
 * 1:58162 <-> ENABLED <-> MALWARE-OTHER Php.Webshell.C99Madnet upload attempt (malware-other.rules)
 * 1:58165 <-> ENABLED <-> MALWARE-OTHER Php.Webshell.Icesword upload attempt (malware-other.rules)
 * 1:58167 <-> DISABLED <-> MALWARE-OTHER Php.Webshell.Icesword download attempt (malware-other.rules)
 * 1:58166 <-> DISABLED <-> MALWARE-OTHER Php.Webshell.Icesword download attempt (malware-other.rules)
 * 1:58171 <-> DISABLED <-> SERVER-WEBAPP Trend Micro Deep Discovery Email Inspector command injection attempt (server-webapp.rules)
 * 1:58169 <-> ENABLED <-> SERVER-WEBAPP Microsoft Windows Open Management Infrastructure remote code execution attempt (server-webapp.rules)
 * 1:58168 <-> ENABLED <-> MALWARE-OTHER Php.Webshell.Icesword upload attempt (malware-other.rules)
 * 1:58170 <-> DISABLED <-> SERVER-WEBAPP Trend Micro Deep Discovery Email Inspector command injection attempt (server-webapp.rules)
 * 1:58160 <-> DISABLED <-> INDICATOR-SHELLCODE Metasploit windows/meterpreter stage transfer attempt (indicator-shellcode.rules)
 * 1:58164 <-> DISABLED <-> MALWARE-OTHER Asp.Webshell.Zehir download attempt (malware-other.rules)

Modified Rules:


 * 1:57901 <-> ENABLED <-> MALWARE-CNC Doc.Downloader.Emotet variant outbound connection attempt (malware-cnc.rules)
 * 3:58110 <-> ENABLED <-> POLICY-OTHER Cisco BroadWorks administrator account modification detected  (policy-other.rules)

2021-09-21 13:15:56 UTC

Snort Subscriber Rules Update

Date: 2021-09-21

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 2091501.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:58172 <-> DISABLED <-> SERVER-WEBAPP Trend Micro Deep Discovery Email Inspector command injection attempt (server-webapp.rules)
 * 1:58166 <-> DISABLED <-> MALWARE-OTHER Php.Webshell.Icesword download attempt (malware-other.rules)
 * 1:58164 <-> DISABLED <-> MALWARE-OTHER Asp.Webshell.Zehir download attempt (malware-other.rules)
 * 1:58169 <-> ENABLED <-> SERVER-WEBAPP Microsoft Windows Open Management Infrastructure remote code execution attempt (server-webapp.rules)
 * 1:58171 <-> DISABLED <-> SERVER-WEBAPP Trend Micro Deep Discovery Email Inspector command injection attempt (server-webapp.rules)
 * 1:58162 <-> ENABLED <-> MALWARE-OTHER Php.Webshell.C99Madnet upload attempt (malware-other.rules)
 * 1:58168 <-> ENABLED <-> MALWARE-OTHER Php.Webshell.Icesword upload attempt (malware-other.rules)
 * 1:58163 <-> ENABLED <-> MALWARE-OTHER Asp.Webshell.Zehir upload attempt (malware-other.rules)
 * 1:58170 <-> DISABLED <-> SERVER-WEBAPP Trend Micro Deep Discovery Email Inspector command injection attempt (server-webapp.rules)
 * 1:58161 <-> ENABLED <-> MALWARE-OTHER Php.Webshell.C99Madnet download attempt (malware-other.rules)
 * 1:58173 <-> DISABLED <-> SERVER-WEBAPP Trend Micro Deep Discovery Email Inspector command injection attempt (server-webapp.rules)
 * 1:58160 <-> DISABLED <-> INDICATOR-SHELLCODE Metasploit windows/meterpreter stage transfer attempt (indicator-shellcode.rules)
 * 1:58167 <-> DISABLED <-> MALWARE-OTHER Php.Webshell.Icesword download attempt (malware-other.rules)
 * 1:58165 <-> ENABLED <-> MALWARE-OTHER Php.Webshell.Icesword upload attempt (malware-other.rules)

Modified Rules:


 * 1:57901 <-> ENABLED <-> MALWARE-CNC Doc.Downloader.Emotet variant outbound connection attempt (malware-cnc.rules)
 * 3:58110 <-> ENABLED <-> POLICY-OTHER Cisco BroadWorks administrator account modification detected  (policy-other.rules)

2021-09-21 13:15:56 UTC

Snort Subscriber Rules Update

Date: 2021-09-21

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 2091401.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:58170 <-> DISABLED <-> SERVER-WEBAPP Trend Micro Deep Discovery Email Inspector command injection attempt (server-webapp.rules)
 * 1:58171 <-> DISABLED <-> SERVER-WEBAPP Trend Micro Deep Discovery Email Inspector command injection attempt (server-webapp.rules)
 * 1:58172 <-> DISABLED <-> SERVER-WEBAPP Trend Micro Deep Discovery Email Inspector command injection attempt (server-webapp.rules)
 * 1:58164 <-> DISABLED <-> MALWARE-OTHER Asp.Webshell.Zehir download attempt (malware-other.rules)
 * 1:58161 <-> ENABLED <-> MALWARE-OTHER Php.Webshell.C99Madnet download attempt (malware-other.rules)
 * 1:58165 <-> ENABLED <-> MALWARE-OTHER Php.Webshell.Icesword upload attempt (malware-other.rules)
 * 1:58166 <-> DISABLED <-> MALWARE-OTHER Php.Webshell.Icesword download attempt (malware-other.rules)
 * 1:58167 <-> DISABLED <-> MALWARE-OTHER Php.Webshell.Icesword download attempt (malware-other.rules)
 * 1:58168 <-> ENABLED <-> MALWARE-OTHER Php.Webshell.Icesword upload attempt (malware-other.rules)
 * 1:58163 <-> ENABLED <-> MALWARE-OTHER Asp.Webshell.Zehir upload attempt (malware-other.rules)
 * 1:58160 <-> DISABLED <-> INDICATOR-SHELLCODE Metasploit windows/meterpreter stage transfer attempt (indicator-shellcode.rules)
 * 1:58169 <-> ENABLED <-> SERVER-WEBAPP Microsoft Windows Open Management Infrastructure remote code execution attempt (server-webapp.rules)
 * 1:58173 <-> DISABLED <-> SERVER-WEBAPP Trend Micro Deep Discovery Email Inspector command injection attempt (server-webapp.rules)
 * 1:58162 <-> ENABLED <-> MALWARE-OTHER Php.Webshell.C99Madnet upload attempt (malware-other.rules)

Modified Rules:


 * 1:57901 <-> ENABLED <-> MALWARE-CNC Doc.Downloader.Emotet variant outbound connection attempt (malware-cnc.rules)
 * 3:58110 <-> ENABLED <-> POLICY-OTHER Cisco BroadWorks administrator account modification detected  (policy-other.rules)

2021-09-21 13:15:56 UTC

Snort Subscriber Rules Update

Date: 2021-09-21

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 2091300.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:58164 <-> DISABLED <-> MALWARE-OTHER Asp.Webshell.Zehir download attempt (malware-other.rules)
 * 1:58172 <-> DISABLED <-> SERVER-WEBAPP Trend Micro Deep Discovery Email Inspector command injection attempt (server-webapp.rules)
 * 1:58161 <-> ENABLED <-> MALWARE-OTHER Php.Webshell.C99Madnet download attempt (malware-other.rules)
 * 1:58173 <-> DISABLED <-> SERVER-WEBAPP Trend Micro Deep Discovery Email Inspector command injection attempt (server-webapp.rules)
 * 1:58169 <-> ENABLED <-> SERVER-WEBAPP Microsoft Windows Open Management Infrastructure remote code execution attempt (server-webapp.rules)
 * 1:58166 <-> DISABLED <-> MALWARE-OTHER Php.Webshell.Icesword download attempt (malware-other.rules)
 * 1:58163 <-> ENABLED <-> MALWARE-OTHER Asp.Webshell.Zehir upload attempt (malware-other.rules)
 * 1:58160 <-> DISABLED <-> INDICATOR-SHELLCODE Metasploit windows/meterpreter stage transfer attempt (indicator-shellcode.rules)
 * 1:58162 <-> ENABLED <-> MALWARE-OTHER Php.Webshell.C99Madnet upload attempt (malware-other.rules)
 * 1:58167 <-> DISABLED <-> MALWARE-OTHER Php.Webshell.Icesword download attempt (malware-other.rules)
 * 1:58171 <-> DISABLED <-> SERVER-WEBAPP Trend Micro Deep Discovery Email Inspector command injection attempt (server-webapp.rules)
 * 1:58165 <-> ENABLED <-> MALWARE-OTHER Php.Webshell.Icesword upload attempt (malware-other.rules)
 * 1:58168 <-> ENABLED <-> MALWARE-OTHER Php.Webshell.Icesword upload attempt (malware-other.rules)
 * 1:58170 <-> DISABLED <-> SERVER-WEBAPP Trend Micro Deep Discovery Email Inspector command injection attempt (server-webapp.rules)

Modified Rules:


 * 1:57901 <-> ENABLED <-> MALWARE-CNC Doc.Downloader.Emotet variant outbound connection attempt (malware-cnc.rules)
 * 3:58110 <-> ENABLED <-> POLICY-OTHER Cisco BroadWorks administrator account modification detected  (policy-other.rules)

2021-09-21 13:15:56 UTC

Snort Subscriber Rules Update

Date: 2021-09-21

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 2091101.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:58170 <-> DISABLED <-> SERVER-WEBAPP Trend Micro Deep Discovery Email Inspector command injection attempt (server-webapp.rules)
 * 1:58171 <-> DISABLED <-> SERVER-WEBAPP Trend Micro Deep Discovery Email Inspector command injection attempt (server-webapp.rules)
 * 1:58173 <-> DISABLED <-> SERVER-WEBAPP Trend Micro Deep Discovery Email Inspector command injection attempt (server-webapp.rules)
 * 1:58167 <-> DISABLED <-> MALWARE-OTHER Php.Webshell.Icesword download attempt (malware-other.rules)
 * 1:58160 <-> DISABLED <-> INDICATOR-SHELLCODE Metasploit windows/meterpreter stage transfer attempt (indicator-shellcode.rules)
 * 1:58161 <-> ENABLED <-> MALWARE-OTHER Php.Webshell.C99Madnet download attempt (malware-other.rules)
 * 1:58172 <-> DISABLED <-> SERVER-WEBAPP Trend Micro Deep Discovery Email Inspector command injection attempt (server-webapp.rules)
 * 1:58162 <-> ENABLED <-> MALWARE-OTHER Php.Webshell.C99Madnet upload attempt (malware-other.rules)
 * 1:58163 <-> ENABLED <-> MALWARE-OTHER Asp.Webshell.Zehir upload attempt (malware-other.rules)
 * 1:58169 <-> ENABLED <-> SERVER-WEBAPP Microsoft Windows Open Management Infrastructure remote code execution attempt (server-webapp.rules)
 * 1:58164 <-> DISABLED <-> MALWARE-OTHER Asp.Webshell.Zehir download attempt (malware-other.rules)
 * 1:58165 <-> ENABLED <-> MALWARE-OTHER Php.Webshell.Icesword upload attempt (malware-other.rules)
 * 1:58166 <-> DISABLED <-> MALWARE-OTHER Php.Webshell.Icesword download attempt (malware-other.rules)
 * 1:58168 <-> ENABLED <-> MALWARE-OTHER Php.Webshell.Icesword upload attempt (malware-other.rules)

Modified Rules:


 * 1:57901 <-> ENABLED <-> MALWARE-CNC Doc.Downloader.Emotet variant outbound connection attempt (malware-cnc.rules)
 * 3:58110 <-> ENABLED <-> POLICY-OTHER Cisco BroadWorks administrator account modification detected  (policy-other.rules)

2021-09-21 13:15:56 UTC

Snort Subscriber Rules Update

Date: 2021-09-21

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 3000.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:58165 <-> ENABLED <-> MALWARE-OTHER Php.Webshell.Icesword upload attempt (snort3-malware-other.rules)
 * 1:58163 <-> ENABLED <-> MALWARE-OTHER Asp.Webshell.Zehir upload attempt (snort3-malware-other.rules)
 * 1:58160 <-> DISABLED <-> INDICATOR-SHELLCODE Metasploit windows/meterpreter stage transfer attempt (snort3-indicator-shellcode.rules)
 * 1:58173 <-> DISABLED <-> SERVER-WEBAPP Trend Micro Deep Discovery Email Inspector command injection attempt (snort3-server-webapp.rules)
 * 1:58161 <-> ENABLED <-> MALWARE-OTHER Php.Webshell.C99Madnet download attempt (snort3-malware-other.rules)
 * 1:300052 <-> ENABLED <-> OS-WINDOWS Microsoft Windows HTTP protocol stack remote code execution attempt (snort3-native.rules)
 * 1:58172 <-> DISABLED <-> SERVER-WEBAPP Trend Micro Deep Discovery Email Inspector command injection attempt (snort3-server-webapp.rules)
 * 1:58164 <-> DISABLED <-> MALWARE-OTHER Asp.Webshell.Zehir download attempt (snort3-malware-other.rules)
 * 1:58166 <-> DISABLED <-> MALWARE-OTHER Php.Webshell.Icesword download attempt (snort3-malware-other.rules)
 * 1:58162 <-> ENABLED <-> MALWARE-OTHER Php.Webshell.C99Madnet upload attempt (snort3-malware-other.rules)
 * 1:58167 <-> DISABLED <-> MALWARE-OTHER Php.Webshell.Icesword download attempt (snort3-malware-other.rules)
 * 1:58168 <-> ENABLED <-> MALWARE-OTHER Php.Webshell.Icesword upload attempt (snort3-malware-other.rules)
 * 1:58169 <-> ENABLED <-> SERVER-WEBAPP Microsoft Windows Open Management Infrastructure remote code execution attempt (snort3-server-webapp.rules)
 * 1:58170 <-> DISABLED <-> SERVER-WEBAPP Trend Micro Deep Discovery Email Inspector command injection attempt (snort3-server-webapp.rules)
 * 1:58171 <-> DISABLED <-> SERVER-WEBAPP Trend Micro Deep Discovery Email Inspector command injection attempt (snort3-server-webapp.rules)

Modified Rules:


 * 1:57901 <-> ENABLED <-> MALWARE-CNC Doc.Downloader.Emotet variant outbound connection attempt (snort3-malware-cnc.rules)

2021-09-21 13:15:56 UTC

Snort Subscriber Rules Update

Date: 2021-09-21

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 2983.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:58172 <-> DISABLED <-> SERVER-WEBAPP Trend Micro Deep Discovery Email Inspector command injection attempt (server-webapp.rules)
 * 1:58162 <-> ENABLED <-> MALWARE-OTHER Php.Webshell.C99Madnet upload attempt (malware-other.rules)
 * 1:58170 <-> DISABLED <-> SERVER-WEBAPP Trend Micro Deep Discovery Email Inspector command injection attempt (server-webapp.rules)
 * 1:58160 <-> DISABLED <-> INDICATOR-SHELLCODE Metasploit windows/meterpreter stage transfer attempt (indicator-shellcode.rules)
 * 1:58169 <-> ENABLED <-> SERVER-WEBAPP Microsoft Windows Open Management Infrastructure remote code execution attempt (server-webapp.rules)
 * 1:58163 <-> ENABLED <-> MALWARE-OTHER Asp.Webshell.Zehir upload attempt (malware-other.rules)
 * 1:58171 <-> DISABLED <-> SERVER-WEBAPP Trend Micro Deep Discovery Email Inspector command injection attempt (server-webapp.rules)
 * 1:58164 <-> DISABLED <-> MALWARE-OTHER Asp.Webshell.Zehir download attempt (malware-other.rules)
 * 1:58166 <-> DISABLED <-> MALWARE-OTHER Php.Webshell.Icesword download attempt (malware-other.rules)
 * 1:58165 <-> ENABLED <-> MALWARE-OTHER Php.Webshell.Icesword upload attempt (malware-other.rules)
 * 1:58168 <-> ENABLED <-> MALWARE-OTHER Php.Webshell.Icesword upload attempt (malware-other.rules)
 * 1:58167 <-> DISABLED <-> MALWARE-OTHER Php.Webshell.Icesword download attempt (malware-other.rules)
 * 1:58173 <-> DISABLED <-> SERVER-WEBAPP Trend Micro Deep Discovery Email Inspector command injection attempt (server-webapp.rules)
 * 1:58161 <-> ENABLED <-> MALWARE-OTHER Php.Webshell.C99Madnet download attempt (malware-other.rules)

Modified Rules:


 * 1:57901 <-> ENABLED <-> MALWARE-CNC Doc.Downloader.Emotet variant outbound connection attempt (malware-cnc.rules)

2021-09-21 13:17:59 UTC

Snort Subscriber Rules Update

Date: 2021-09-20-001

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 3.0.3.1.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300052 <-> OS-WINDOWS Microsoft Windows HTTP protocol stack remote code execution attempt
* 1:58155 <-> MALWARE-CNC Win.Trojan.Ursnif variant outbound beacon
* 3:58156 <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2021-1371 attack attempt
* 3:58157 <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2021-1371 attack attempt
* 3:58158 <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2021-1371 attack attempt
* 3:58159 <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2021-1371 attack attempt
* 1:58160 <-> INDICATOR-SHELLCODE Metasploit windows/meterpreter stage transfer attempt
* 1:58161 <-> MALWARE-OTHER Php.Webshell.C99Madnet download attempt
* 1:58162 <-> MALWARE-OTHER Php.Webshell.C99Madnet upload attempt
* 1:58163 <-> MALWARE-OTHER Asp.Webshell.Zehir upload attempt
* 1:58164 <-> MALWARE-OTHER Asp.Webshell.Zehir download attempt
* 1:58165 <-> MALWARE-OTHER Php.Webshell.Icesword upload attempt
* 1:58166 <-> MALWARE-OTHER Php.Webshell.Icesword download attempt
* 1:58167 <-> MALWARE-OTHER Php.Webshell.Icesword download attempt
* 1:58168 <-> MALWARE-OTHER Php.Webshell.Icesword upload attempt
* 1:58169 <-> SERVER-WEBAPP Microsoft Windows Open Management Infrastructure remote code execution attempt
* 1:58170 <-> SERVER-WEBAPP Trend Micro Deep Discovery Email Inspector command injection attempt
* 1:58171 <-> SERVER-WEBAPP Trend Micro Deep Discovery Email Inspector command injection attempt
* 1:58172 <-> SERVER-WEBAPP Trend Micro Deep Discovery Email Inspector command injection attempt
* 1:58173 <-> SERVER-WEBAPP Trend Micro Deep Discovery Email Inspector command injection attempt

Modified Rules:

* 1:46937 <-> INDICATOR-SHELLCODE ysoserial Java object deserialization exploit attempt
* 1:57901 <-> MALWARE-CNC Doc.Downloader.Emotet variant outbound connection attempt


2021-09-21 13:17:59 UTC

Snort Subscriber Rules Update

Date: 2021-09-20-001

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 3.0.3.4.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300052 <-> OS-WINDOWS Microsoft Windows HTTP protocol stack remote code execution attempt
* 1:58155 <-> MALWARE-CNC Win.Trojan.Ursnif variant outbound beacon
* 3:58156 <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2021-1371 attack attempt
* 3:58157 <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2021-1371 attack attempt
* 3:58158 <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2021-1371 attack attempt
* 3:58159 <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2021-1371 attack attempt
* 1:58160 <-> INDICATOR-SHELLCODE Metasploit windows/meterpreter stage transfer attempt
* 1:58161 <-> MALWARE-OTHER Php.Webshell.C99Madnet download attempt
* 1:58162 <-> MALWARE-OTHER Php.Webshell.C99Madnet upload attempt
* 1:58163 <-> MALWARE-OTHER Asp.Webshell.Zehir upload attempt
* 1:58164 <-> MALWARE-OTHER Asp.Webshell.Zehir download attempt
* 1:58165 <-> MALWARE-OTHER Php.Webshell.Icesword upload attempt
* 1:58166 <-> MALWARE-OTHER Php.Webshell.Icesword download attempt
* 1:58167 <-> MALWARE-OTHER Php.Webshell.Icesword download attempt
* 1:58168 <-> MALWARE-OTHER Php.Webshell.Icesword upload attempt
* 1:58169 <-> SERVER-WEBAPP Microsoft Windows Open Management Infrastructure remote code execution attempt
* 1:58170 <-> SERVER-WEBAPP Trend Micro Deep Discovery Email Inspector command injection attempt
* 1:58171 <-> SERVER-WEBAPP Trend Micro Deep Discovery Email Inspector command injection attempt
* 1:58172 <-> SERVER-WEBAPP Trend Micro Deep Discovery Email Inspector command injection attempt
* 1:58173 <-> SERVER-WEBAPP Trend Micro Deep Discovery Email Inspector command injection attempt

Modified Rules:

* 1:46937 <-> INDICATOR-SHELLCODE ysoserial Java object deserialization exploit attempt
* 1:57901 <-> MALWARE-CNC Doc.Downloader.Emotet variant outbound connection attempt


2021-09-21 13:17:59 UTC

Snort Subscriber Rules Update

Date: 2021-09-20-001

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 3.1.0.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300052 <-> OS-WINDOWS Microsoft Windows HTTP protocol stack remote code execution attempt
* 1:58155 <-> MALWARE-CNC Win.Trojan.Ursnif variant outbound beacon
* 3:58156 <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2021-1371 attack attempt
* 3:58157 <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2021-1371 attack attempt
* 3:58158 <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2021-1371 attack attempt
* 3:58159 <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2021-1371 attack attempt
* 1:58160 <-> INDICATOR-SHELLCODE Metasploit windows/meterpreter stage transfer attempt
* 1:58161 <-> MALWARE-OTHER Php.Webshell.C99Madnet download attempt
* 1:58162 <-> MALWARE-OTHER Php.Webshell.C99Madnet upload attempt
* 1:58163 <-> MALWARE-OTHER Asp.Webshell.Zehir upload attempt
* 1:58164 <-> MALWARE-OTHER Asp.Webshell.Zehir download attempt
* 1:58165 <-> MALWARE-OTHER Php.Webshell.Icesword upload attempt
* 1:58166 <-> MALWARE-OTHER Php.Webshell.Icesword download attempt
* 1:58167 <-> MALWARE-OTHER Php.Webshell.Icesword download attempt
* 1:58168 <-> MALWARE-OTHER Php.Webshell.Icesword upload attempt
* 1:58169 <-> SERVER-WEBAPP Microsoft Windows Open Management Infrastructure remote code execution attempt
* 1:58170 <-> SERVER-WEBAPP Trend Micro Deep Discovery Email Inspector command injection attempt
* 1:58171 <-> SERVER-WEBAPP Trend Micro Deep Discovery Email Inspector command injection attempt
* 1:58172 <-> SERVER-WEBAPP Trend Micro Deep Discovery Email Inspector command injection attempt
* 1:58173 <-> SERVER-WEBAPP Trend Micro Deep Discovery Email Inspector command injection attempt

Modified Rules:

* 1:46937 <-> INDICATOR-SHELLCODE ysoserial Java object deserialization exploit attempt
* 1:57901 <-> MALWARE-CNC Doc.Downloader.Emotet variant outbound connection attempt


2021-09-21 13:17:59 UTC

Snort Subscriber Rules Update

Date: 2021-09-20-001

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 3.1.0.1.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300052 <-> OS-WINDOWS Microsoft Windows HTTP protocol stack remote code execution attempt
* 1:58155 <-> MALWARE-CNC Win.Trojan.Ursnif variant outbound beacon
* 3:58156 <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2021-1371 attack attempt
* 3:58157 <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2021-1371 attack attempt
* 3:58158 <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2021-1371 attack attempt
* 3:58159 <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2021-1371 attack attempt
* 1:58160 <-> INDICATOR-SHELLCODE Metasploit windows/meterpreter stage transfer attempt
* 1:58161 <-> MALWARE-OTHER Php.Webshell.C99Madnet download attempt
* 1:58162 <-> MALWARE-OTHER Php.Webshell.C99Madnet upload attempt
* 1:58163 <-> MALWARE-OTHER Asp.Webshell.Zehir upload attempt
* 1:58164 <-> MALWARE-OTHER Asp.Webshell.Zehir download attempt
* 1:58165 <-> MALWARE-OTHER Php.Webshell.Icesword upload attempt
* 1:58166 <-> MALWARE-OTHER Php.Webshell.Icesword download attempt
* 1:58167 <-> MALWARE-OTHER Php.Webshell.Icesword download attempt
* 1:58168 <-> MALWARE-OTHER Php.Webshell.Icesword upload attempt
* 1:58169 <-> SERVER-WEBAPP Microsoft Windows Open Management Infrastructure remote code execution attempt
* 1:58170 <-> SERVER-WEBAPP Trend Micro Deep Discovery Email Inspector command injection attempt
* 1:58171 <-> SERVER-WEBAPP Trend Micro Deep Discovery Email Inspector command injection attempt
* 1:58172 <-> SERVER-WEBAPP Trend Micro Deep Discovery Email Inspector command injection attempt
* 1:58173 <-> SERVER-WEBAPP Trend Micro Deep Discovery Email Inspector command injection attempt

Modified Rules:

* 1:46937 <-> INDICATOR-SHELLCODE ysoserial Java object deserialization exploit attempt
* 1:57901 <-> MALWARE-CNC Doc.Downloader.Emotet variant outbound connection attempt


2021-09-21 13:18:00 UTC

Snort Subscriber Rules Update

Date: 2021-09-20-001

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 3.1.1.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300052 <-> OS-WINDOWS Microsoft Windows HTTP protocol stack remote code execution attempt
* 1:58155 <-> MALWARE-CNC Win.Trojan.Ursnif variant outbound beacon
* 3:58156 <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2021-1371 attack attempt
* 3:58157 <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2021-1371 attack attempt
* 3:58158 <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2021-1371 attack attempt
* 3:58159 <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2021-1371 attack attempt
* 1:58160 <-> INDICATOR-SHELLCODE Metasploit windows/meterpreter stage transfer attempt
* 1:58161 <-> MALWARE-OTHER Php.Webshell.C99Madnet download attempt
* 1:58162 <-> MALWARE-OTHER Php.Webshell.C99Madnet upload attempt
* 1:58163 <-> MALWARE-OTHER Asp.Webshell.Zehir upload attempt
* 1:58164 <-> MALWARE-OTHER Asp.Webshell.Zehir download attempt
* 1:58165 <-> MALWARE-OTHER Php.Webshell.Icesword upload attempt
* 1:58166 <-> MALWARE-OTHER Php.Webshell.Icesword download attempt
* 1:58167 <-> MALWARE-OTHER Php.Webshell.Icesword download attempt
* 1:58168 <-> MALWARE-OTHER Php.Webshell.Icesword upload attempt
* 1:58169 <-> SERVER-WEBAPP Microsoft Windows Open Management Infrastructure remote code execution attempt
* 1:58170 <-> SERVER-WEBAPP Trend Micro Deep Discovery Email Inspector command injection attempt
* 1:58171 <-> SERVER-WEBAPP Trend Micro Deep Discovery Email Inspector command injection attempt
* 1:58172 <-> SERVER-WEBAPP Trend Micro Deep Discovery Email Inspector command injection attempt
* 1:58173 <-> SERVER-WEBAPP Trend Micro Deep Discovery Email Inspector command injection attempt

Modified Rules:

* 1:46937 <-> INDICATOR-SHELLCODE ysoserial Java object deserialization exploit attempt
* 1:57901 <-> MALWARE-CNC Doc.Downloader.Emotet variant outbound connection attempt


2021-09-21 13:18:00 UTC

Snort Subscriber Rules Update

Date: 2021-09-20-001

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 3.1.3.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300052 <-> OS-WINDOWS Microsoft Windows HTTP protocol stack remote code execution attempt
* 1:58155 <-> MALWARE-CNC Win.Trojan.Ursnif variant outbound beacon
* 3:58156 <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2021-1371 attack attempt
* 3:58157 <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2021-1371 attack attempt
* 3:58158 <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2021-1371 attack attempt
* 3:58159 <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2021-1371 attack attempt
* 1:58160 <-> INDICATOR-SHELLCODE Metasploit windows/meterpreter stage transfer attempt
* 1:58161 <-> MALWARE-OTHER Php.Webshell.C99Madnet download attempt
* 1:58162 <-> MALWARE-OTHER Php.Webshell.C99Madnet upload attempt
* 1:58163 <-> MALWARE-OTHER Asp.Webshell.Zehir upload attempt
* 1:58164 <-> MALWARE-OTHER Asp.Webshell.Zehir download attempt
* 1:58165 <-> MALWARE-OTHER Php.Webshell.Icesword upload attempt
* 1:58166 <-> MALWARE-OTHER Php.Webshell.Icesword download attempt
* 1:58167 <-> MALWARE-OTHER Php.Webshell.Icesword download attempt
* 1:58168 <-> MALWARE-OTHER Php.Webshell.Icesword upload attempt
* 1:58169 <-> SERVER-WEBAPP Microsoft Windows Open Management Infrastructure remote code execution attempt
* 1:58170 <-> SERVER-WEBAPP Trend Micro Deep Discovery Email Inspector command injection attempt
* 1:58171 <-> SERVER-WEBAPP Trend Micro Deep Discovery Email Inspector command injection attempt
* 1:58172 <-> SERVER-WEBAPP Trend Micro Deep Discovery Email Inspector command injection attempt
* 1:58173 <-> SERVER-WEBAPP Trend Micro Deep Discovery Email Inspector command injection attempt

Modified Rules:

* 1:46937 <-> INDICATOR-SHELLCODE ysoserial Java object deserialization exploit attempt
* 1:57901 <-> MALWARE-CNC Doc.Downloader.Emotet variant outbound connection attempt


2021-09-21 13:18:00 UTC

Snort Subscriber Rules Update

Date: 2021-09-20-001

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 3.1.4.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300052 <-> OS-WINDOWS Microsoft Windows HTTP protocol stack remote code execution attempt
* 1:58155 <-> MALWARE-CNC Win.Trojan.Ursnif variant outbound beacon
* 3:58156 <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2021-1371 attack attempt
* 3:58157 <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2021-1371 attack attempt
* 3:58158 <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2021-1371 attack attempt
* 3:58159 <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2021-1371 attack attempt
* 1:58160 <-> INDICATOR-SHELLCODE Metasploit windows/meterpreter stage transfer attempt
* 1:58161 <-> MALWARE-OTHER Php.Webshell.C99Madnet download attempt
* 1:58162 <-> MALWARE-OTHER Php.Webshell.C99Madnet upload attempt
* 1:58163 <-> MALWARE-OTHER Asp.Webshell.Zehir upload attempt
* 1:58164 <-> MALWARE-OTHER Asp.Webshell.Zehir download attempt
* 1:58165 <-> MALWARE-OTHER Php.Webshell.Icesword upload attempt
* 1:58166 <-> MALWARE-OTHER Php.Webshell.Icesword download attempt
* 1:58167 <-> MALWARE-OTHER Php.Webshell.Icesword download attempt
* 1:58168 <-> MALWARE-OTHER Php.Webshell.Icesword upload attempt
* 1:58169 <-> SERVER-WEBAPP Microsoft Windows Open Management Infrastructure remote code execution attempt
* 1:58170 <-> SERVER-WEBAPP Trend Micro Deep Discovery Email Inspector command injection attempt
* 1:58171 <-> SERVER-WEBAPP Trend Micro Deep Discovery Email Inspector command injection attempt
* 1:58172 <-> SERVER-WEBAPP Trend Micro Deep Discovery Email Inspector command injection attempt
* 1:58173 <-> SERVER-WEBAPP Trend Micro Deep Discovery Email Inspector command injection attempt

Modified Rules:

* 1:46937 <-> INDICATOR-SHELLCODE ysoserial Java object deserialization exploit attempt
* 1:57901 <-> MALWARE-CNC Doc.Downloader.Emotet variant outbound connection attempt


2021-09-21 13:18:00 UTC

Snort Subscriber Rules Update

Date: 2021-09-20-001

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 3.1.5.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300052 <-> OS-WINDOWS Microsoft Windows HTTP protocol stack remote code execution attempt
* 1:58155 <-> MALWARE-CNC Win.Trojan.Ursnif variant outbound beacon
* 3:58156 <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2021-1371 attack attempt
* 3:58157 <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2021-1371 attack attempt
* 3:58158 <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2021-1371 attack attempt
* 3:58159 <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2021-1371 attack attempt
* 1:58160 <-> INDICATOR-SHELLCODE Metasploit windows/meterpreter stage transfer attempt
* 1:58161 <-> MALWARE-OTHER Php.Webshell.C99Madnet download attempt
* 1:58162 <-> MALWARE-OTHER Php.Webshell.C99Madnet upload attempt
* 1:58163 <-> MALWARE-OTHER Asp.Webshell.Zehir upload attempt
* 1:58164 <-> MALWARE-OTHER Asp.Webshell.Zehir download attempt
* 1:58165 <-> MALWARE-OTHER Php.Webshell.Icesword upload attempt
* 1:58166 <-> MALWARE-OTHER Php.Webshell.Icesword download attempt
* 1:58167 <-> MALWARE-OTHER Php.Webshell.Icesword download attempt
* 1:58168 <-> MALWARE-OTHER Php.Webshell.Icesword upload attempt
* 1:58169 <-> SERVER-WEBAPP Microsoft Windows Open Management Infrastructure remote code execution attempt
* 1:58170 <-> SERVER-WEBAPP Trend Micro Deep Discovery Email Inspector command injection attempt
* 1:58171 <-> SERVER-WEBAPP Trend Micro Deep Discovery Email Inspector command injection attempt
* 1:58172 <-> SERVER-WEBAPP Trend Micro Deep Discovery Email Inspector command injection attempt
* 1:58173 <-> SERVER-WEBAPP Trend Micro Deep Discovery Email Inspector command injection attempt

Modified Rules:

* 1:46937 <-> INDICATOR-SHELLCODE ysoserial Java object deserialization exploit attempt
* 1:57901 <-> MALWARE-CNC Doc.Downloader.Emotet variant outbound connection attempt


2021-09-21 13:18:00 UTC

Snort Subscriber Rules Update

Date: 2021-09-20-001

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 3.1.7.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300052 <-> OS-WINDOWS Microsoft Windows HTTP protocol stack remote code execution attempt
* 1:58155 <-> MALWARE-CNC Win.Trojan.Ursnif variant outbound beacon
* 3:58156 <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2021-1371 attack attempt
* 3:58157 <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2021-1371 attack attempt
* 3:58158 <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2021-1371 attack attempt
* 3:58159 <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2021-1371 attack attempt
* 1:58160 <-> INDICATOR-SHELLCODE Metasploit windows/meterpreter stage transfer attempt
* 1:58161 <-> MALWARE-OTHER Php.Webshell.C99Madnet download attempt
* 1:58162 <-> MALWARE-OTHER Php.Webshell.C99Madnet upload attempt
* 1:58163 <-> MALWARE-OTHER Asp.Webshell.Zehir upload attempt
* 1:58164 <-> MALWARE-OTHER Asp.Webshell.Zehir download attempt
* 1:58165 <-> MALWARE-OTHER Php.Webshell.Icesword upload attempt
* 1:58166 <-> MALWARE-OTHER Php.Webshell.Icesword download attempt
* 1:58167 <-> MALWARE-OTHER Php.Webshell.Icesword download attempt
* 1:58168 <-> MALWARE-OTHER Php.Webshell.Icesword upload attempt
* 1:58169 <-> SERVER-WEBAPP Microsoft Windows Open Management Infrastructure remote code execution attempt
* 1:58170 <-> SERVER-WEBAPP Trend Micro Deep Discovery Email Inspector command injection attempt
* 1:58171 <-> SERVER-WEBAPP Trend Micro Deep Discovery Email Inspector command injection attempt
* 1:58172 <-> SERVER-WEBAPP Trend Micro Deep Discovery Email Inspector command injection attempt
* 1:58173 <-> SERVER-WEBAPP Trend Micro Deep Discovery Email Inspector command injection attempt

Modified Rules:

* 1:46937 <-> INDICATOR-SHELLCODE ysoserial Java object deserialization exploit attempt
* 1:57901 <-> MALWARE-CNC Doc.Downloader.Emotet variant outbound connection attempt


2021-09-21 13:18:00 UTC

Snort Subscriber Rules Update

Date: 2021-09-20-001

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 3.1.9.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300052 <-> OS-WINDOWS Microsoft Windows HTTP protocol stack remote code execution attempt
* 1:58155 <-> MALWARE-CNC Win.Trojan.Ursnif variant outbound beacon
* 3:58156 <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2021-1371 attack attempt
* 3:58157 <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2021-1371 attack attempt
* 3:58158 <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2021-1371 attack attempt
* 3:58159 <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2021-1371 attack attempt
* 1:58160 <-> INDICATOR-SHELLCODE Metasploit windows/meterpreter stage transfer attempt
* 1:58161 <-> MALWARE-OTHER Php.Webshell.C99Madnet download attempt
* 1:58162 <-> MALWARE-OTHER Php.Webshell.C99Madnet upload attempt
* 1:58163 <-> MALWARE-OTHER Asp.Webshell.Zehir upload attempt
* 1:58164 <-> MALWARE-OTHER Asp.Webshell.Zehir download attempt
* 1:58165 <-> MALWARE-OTHER Php.Webshell.Icesword upload attempt
* 1:58166 <-> MALWARE-OTHER Php.Webshell.Icesword download attempt
* 1:58167 <-> MALWARE-OTHER Php.Webshell.Icesword download attempt
* 1:58168 <-> MALWARE-OTHER Php.Webshell.Icesword upload attempt
* 1:58169 <-> SERVER-WEBAPP Microsoft Windows Open Management Infrastructure remote code execution attempt
* 1:58170 <-> SERVER-WEBAPP Trend Micro Deep Discovery Email Inspector command injection attempt
* 1:58171 <-> SERVER-WEBAPP Trend Micro Deep Discovery Email Inspector command injection attempt
* 1:58172 <-> SERVER-WEBAPP Trend Micro Deep Discovery Email Inspector command injection attempt
* 1:58173 <-> SERVER-WEBAPP Trend Micro Deep Discovery Email Inspector command injection attempt

Modified Rules:

* 1:46937 <-> INDICATOR-SHELLCODE ysoserial Java object deserialization exploit attempt
* 1:57901 <-> MALWARE-CNC Doc.Downloader.Emotet variant outbound connection attempt


2021-09-21 13:18:00 UTC

Snort Subscriber Rules Update

Date: 2021-09-20-001

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 3.1.11.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300052 <-> OS-WINDOWS Microsoft Windows HTTP protocol stack remote code execution attempt
* 1:58155 <-> MALWARE-CNC Win.Trojan.Ursnif variant outbound beacon
* 3:58156 <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2021-1371 attack attempt
* 3:58157 <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2021-1371 attack attempt
* 3:58158 <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2021-1371 attack attempt
* 3:58159 <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2021-1371 attack attempt
* 1:58160 <-> INDICATOR-SHELLCODE Metasploit windows/meterpreter stage transfer attempt
* 1:58161 <-> MALWARE-OTHER Php.Webshell.C99Madnet download attempt
* 1:58162 <-> MALWARE-OTHER Php.Webshell.C99Madnet upload attempt
* 1:58163 <-> MALWARE-OTHER Asp.Webshell.Zehir upload attempt
* 1:58164 <-> MALWARE-OTHER Asp.Webshell.Zehir download attempt
* 1:58165 <-> MALWARE-OTHER Php.Webshell.Icesword upload attempt
* 1:58166 <-> MALWARE-OTHER Php.Webshell.Icesword download attempt
* 1:58167 <-> MALWARE-OTHER Php.Webshell.Icesword download attempt
* 1:58168 <-> MALWARE-OTHER Php.Webshell.Icesword upload attempt
* 1:58169 <-> SERVER-WEBAPP Microsoft Windows Open Management Infrastructure remote code execution attempt
* 1:58170 <-> SERVER-WEBAPP Trend Micro Deep Discovery Email Inspector command injection attempt
* 1:58171 <-> SERVER-WEBAPP Trend Micro Deep Discovery Email Inspector command injection attempt
* 1:58172 <-> SERVER-WEBAPP Trend Micro Deep Discovery Email Inspector command injection attempt
* 1:58173 <-> SERVER-WEBAPP Trend Micro Deep Discovery Email Inspector command injection attempt

Modified Rules:

* 1:46937 <-> INDICATOR-SHELLCODE ysoserial Java object deserialization exploit attempt
* 1:57901 <-> MALWARE-CNC Doc.Downloader.Emotet variant outbound connection attempt