Talos Rules 2022-12-28
This release adds and modifies rules in several categories.

Talos has added and modified multiple rules in the malware-cnc and server-webapp rule sets to provide coverage for emerging threats from these technologies.

For information about Snort Subscriber Rulesets available for purchase, please visit the Snort product page.

Change logs

2022-12-28 18:13:12 UTC

Snort Subscriber Rules Update

Date: 2022-12-28

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 2092000.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:61042 <-> ENABLED <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt (server-webapp.rules)
 * 1:61043 <-> DISABLED <-> MALWARE-CNC Php.Webshell.H4ntu outbound connection attempt (malware-cnc.rules)
 * 1:61044 <-> DISABLED <-> MALWARE-OTHER Win.Downloader.BatLoader malicious PowerShell script download attempt (malware-other.rules)
 * 1:61045 <-> DISABLED <-> MALWARE-OTHER Win.Downloader.BatLoader malicious PowerShell script download attempt (malware-other.rules)

Modified Rules:


 * 1:60672 <-> DISABLED <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt (server-webapp.rules)
 * 1:60670 <-> DISABLED <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt (server-webapp.rules)
 * 1:60671 <-> DISABLED <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt (server-webapp.rules)
 * 1:60674 <-> DISABLED <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt (server-webapp.rules)
 * 1:60673 <-> DISABLED <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt (server-webapp.rules)
 * 1:60675 <-> DISABLED <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt (server-webapp.rules)
 * 1:60676 <-> DISABLED <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt (server-webapp.rules)
 * 1:60677 <-> DISABLED <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt (server-webapp.rules)
 * 1:60678 <-> DISABLED <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt (server-webapp.rules)

2022-12-28 18:13:12 UTC

Snort Subscriber Rules Update

Date: 2022-12-28

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 2091900.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:61042 <-> ENABLED <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt (server-webapp.rules)
 * 1:61044 <-> DISABLED <-> MALWARE-OTHER Win.Downloader.BatLoader malicious PowerShell script download attempt (malware-other.rules)
 * 1:61043 <-> DISABLED <-> MALWARE-CNC Php.Webshell.H4ntu outbound connection attempt (malware-cnc.rules)
 * 1:61045 <-> DISABLED <-> MALWARE-OTHER Win.Downloader.BatLoader malicious PowerShell script download attempt (malware-other.rules)

Modified Rules:


 * 1:60672 <-> DISABLED <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt (server-webapp.rules)
 * 1:60671 <-> DISABLED <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt (server-webapp.rules)
 * 1:60674 <-> DISABLED <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt (server-webapp.rules)
 * 1:60678 <-> DISABLED <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt (server-webapp.rules)
 * 1:60670 <-> DISABLED <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt (server-webapp.rules)
 * 1:60673 <-> DISABLED <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt (server-webapp.rules)
 * 1:60676 <-> DISABLED <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt (server-webapp.rules)
 * 1:60675 <-> DISABLED <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt (server-webapp.rules)
 * 1:60677 <-> DISABLED <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt (server-webapp.rules)

2022-12-28 18:13:12 UTC

Snort Subscriber Rules Update

Date: 2022-12-28

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 2091801.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:61044 <-> DISABLED <-> MALWARE-OTHER Win.Downloader.BatLoader malicious PowerShell script download attempt (malware-other.rules)
 * 1:61045 <-> DISABLED <-> MALWARE-OTHER Win.Downloader.BatLoader malicious PowerShell script download attempt (malware-other.rules)
 * 1:61043 <-> DISABLED <-> MALWARE-CNC Php.Webshell.H4ntu outbound connection attempt (malware-cnc.rules)
 * 1:61042 <-> ENABLED <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt (server-webapp.rules)

Modified Rules:


 * 1:60670 <-> DISABLED <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt (server-webapp.rules)
 * 1:60673 <-> DISABLED <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt (server-webapp.rules)
 * 1:60677 <-> DISABLED <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt (server-webapp.rules)
 * 1:60671 <-> DISABLED <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt (server-webapp.rules)
 * 1:60672 <-> DISABLED <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt (server-webapp.rules)
 * 1:60678 <-> DISABLED <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt (server-webapp.rules)
 * 1:60674 <-> DISABLED <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt (server-webapp.rules)
 * 1:60676 <-> DISABLED <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt (server-webapp.rules)
 * 1:60675 <-> DISABLED <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt (server-webapp.rules)

2022-12-28 18:13:12 UTC

Snort Subscriber Rules Update

Date: 2022-12-28

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 2091701.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:61043 <-> DISABLED <-> MALWARE-CNC Php.Webshell.H4ntu outbound connection attempt (malware-cnc.rules)
 * 1:61044 <-> DISABLED <-> MALWARE-OTHER Win.Downloader.BatLoader malicious PowerShell script download attempt (malware-other.rules)
 * 1:61042 <-> ENABLED <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt (server-webapp.rules)
 * 1:61045 <-> DISABLED <-> MALWARE-OTHER Win.Downloader.BatLoader malicious PowerShell script download attempt (malware-other.rules)

Modified Rules:


 * 1:60678 <-> DISABLED <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt (server-webapp.rules)
 * 1:60671 <-> DISABLED <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt (server-webapp.rules)
 * 1:60670 <-> DISABLED <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt (server-webapp.rules)
 * 1:60674 <-> DISABLED <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt (server-webapp.rules)
 * 1:60677 <-> DISABLED <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt (server-webapp.rules)
 * 1:60673 <-> DISABLED <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt (server-webapp.rules)
 * 1:60675 <-> DISABLED <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt (server-webapp.rules)
 * 1:60672 <-> DISABLED <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt (server-webapp.rules)
 * 1:60676 <-> DISABLED <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt (server-webapp.rules)

2022-12-28 18:13:12 UTC

Snort Subscriber Rules Update

Date: 2022-12-28

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 2091700.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:61044 <-> DISABLED <-> MALWARE-OTHER Win.Downloader.BatLoader malicious PowerShell script download attempt (malware-other.rules)
 * 1:61045 <-> DISABLED <-> MALWARE-OTHER Win.Downloader.BatLoader malicious PowerShell script download attempt (malware-other.rules)
 * 1:61042 <-> ENABLED <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt (server-webapp.rules)
 * 1:61043 <-> DISABLED <-> MALWARE-CNC Php.Webshell.H4ntu outbound connection attempt (malware-cnc.rules)

Modified Rules:


 * 1:60670 <-> DISABLED <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt (server-webapp.rules)
 * 1:60678 <-> DISABLED <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt (server-webapp.rules)
 * 1:60676 <-> DISABLED <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt (server-webapp.rules)
 * 1:60677 <-> DISABLED <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt (server-webapp.rules)
 * 1:60673 <-> DISABLED <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt (server-webapp.rules)
 * 1:60674 <-> DISABLED <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt (server-webapp.rules)
 * 1:60675 <-> DISABLED <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt (server-webapp.rules)
 * 1:60672 <-> DISABLED <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt (server-webapp.rules)
 * 1:60671 <-> DISABLED <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt (server-webapp.rules)

2022-12-28 18:13:12 UTC

Snort Subscriber Rules Update

Date: 2022-12-28

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 2091601.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:61042 <-> ENABLED <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt (server-webapp.rules)
 * 1:61043 <-> DISABLED <-> MALWARE-CNC Php.Webshell.H4ntu outbound connection attempt (malware-cnc.rules)
 * 1:61044 <-> DISABLED <-> MALWARE-OTHER Win.Downloader.BatLoader malicious PowerShell script download attempt (malware-other.rules)
 * 1:61045 <-> DISABLED <-> MALWARE-OTHER Win.Downloader.BatLoader malicious PowerShell script download attempt (malware-other.rules)

Modified Rules:


 * 1:60672 <-> DISABLED <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt (server-webapp.rules)
 * 1:60671 <-> DISABLED <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt (server-webapp.rules)
 * 1:60675 <-> DISABLED <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt (server-webapp.rules)
 * 1:60670 <-> DISABLED <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt (server-webapp.rules)
 * 1:60678 <-> DISABLED <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt (server-webapp.rules)
 * 1:60674 <-> DISABLED <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt (server-webapp.rules)
 * 1:60673 <-> DISABLED <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt (server-webapp.rules)
 * 1:60676 <-> DISABLED <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt (server-webapp.rules)
 * 1:60677 <-> DISABLED <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt (server-webapp.rules)

2022-12-28 18:13:12 UTC

Snort Subscriber Rules Update

Date: 2022-12-28

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 2091600.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:61042 <-> ENABLED <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt (server-webapp.rules)
 * 1:61043 <-> DISABLED <-> MALWARE-CNC Php.Webshell.H4ntu outbound connection attempt (malware-cnc.rules)
 * 1:61044 <-> DISABLED <-> MALWARE-OTHER Win.Downloader.BatLoader malicious PowerShell script download attempt (malware-other.rules)
 * 1:61045 <-> DISABLED <-> MALWARE-OTHER Win.Downloader.BatLoader malicious PowerShell script download attempt (malware-other.rules)

Modified Rules:


 * 1:60671 <-> DISABLED <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt (server-webapp.rules)
 * 1:60675 <-> DISABLED <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt (server-webapp.rules)
 * 1:60674 <-> DISABLED <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt (server-webapp.rules)
 * 1:60676 <-> DISABLED <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt (server-webapp.rules)
 * 1:60678 <-> DISABLED <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt (server-webapp.rules)
 * 1:60673 <-> DISABLED <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt (server-webapp.rules)
 * 1:60672 <-> DISABLED <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt (server-webapp.rules)
 * 1:60670 <-> DISABLED <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt (server-webapp.rules)
 * 1:60677 <-> DISABLED <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt (server-webapp.rules)

2022-12-28 18:13:12 UTC

Snort Subscriber Rules Update

Date: 2022-12-28

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 2091501.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:61042 <-> ENABLED <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt (server-webapp.rules)
 * 1:61043 <-> DISABLED <-> MALWARE-CNC Php.Webshell.H4ntu outbound connection attempt (malware-cnc.rules)
 * 1:61044 <-> DISABLED <-> MALWARE-OTHER Win.Downloader.BatLoader malicious PowerShell script download attempt (malware-other.rules)
 * 1:61045 <-> DISABLED <-> MALWARE-OTHER Win.Downloader.BatLoader malicious PowerShell script download attempt (malware-other.rules)

Modified Rules:


 * 1:60677 <-> DISABLED <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt (server-webapp.rules)
 * 1:60671 <-> DISABLED <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt (server-webapp.rules)
 * 1:60676 <-> DISABLED <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt (server-webapp.rules)
 * 1:60670 <-> DISABLED <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt (server-webapp.rules)
 * 1:60678 <-> DISABLED <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt (server-webapp.rules)
 * 1:60675 <-> DISABLED <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt (server-webapp.rules)
 * 1:60672 <-> DISABLED <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt (server-webapp.rules)
 * 1:60674 <-> DISABLED <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt (server-webapp.rules)
 * 1:60673 <-> DISABLED <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt (server-webapp.rules)

2022-12-28 18:13:12 UTC

Snort Subscriber Rules Update

Date: 2022-12-28

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 2091401.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:61045 <-> DISABLED <-> MALWARE-OTHER Win.Downloader.BatLoader malicious PowerShell script download attempt (malware-other.rules)
 * 1:61044 <-> DISABLED <-> MALWARE-OTHER Win.Downloader.BatLoader malicious PowerShell script download attempt (malware-other.rules)
 * 1:61042 <-> ENABLED <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt (server-webapp.rules)
 * 1:61043 <-> DISABLED <-> MALWARE-CNC Php.Webshell.H4ntu outbound connection attempt (malware-cnc.rules)

Modified Rules:


 * 1:60676 <-> DISABLED <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt (server-webapp.rules)
 * 1:60678 <-> DISABLED <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt (server-webapp.rules)
 * 1:60677 <-> DISABLED <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt (server-webapp.rules)
 * 1:60671 <-> DISABLED <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt (server-webapp.rules)
 * 1:60670 <-> DISABLED <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt (server-webapp.rules)
 * 1:60672 <-> DISABLED <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt (server-webapp.rules)
 * 1:60675 <-> DISABLED <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt (server-webapp.rules)
 * 1:60674 <-> DISABLED <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt (server-webapp.rules)
 * 1:60673 <-> DISABLED <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt (server-webapp.rules)

2022-12-28 18:13:12 UTC

Snort Subscriber Rules Update

Date: 2022-12-28

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 2091300.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:61044 <-> DISABLED <-> MALWARE-OTHER Win.Downloader.BatLoader malicious PowerShell script download attempt (malware-other.rules)
 * 1:61042 <-> ENABLED <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt (server-webapp.rules)
 * 1:61043 <-> DISABLED <-> MALWARE-CNC Php.Webshell.H4ntu outbound connection attempt (malware-cnc.rules)
 * 1:61045 <-> DISABLED <-> MALWARE-OTHER Win.Downloader.BatLoader malicious PowerShell script download attempt (malware-other.rules)

Modified Rules:


 * 1:60675 <-> DISABLED <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt (server-webapp.rules)
 * 1:60674 <-> DISABLED <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt (server-webapp.rules)
 * 1:60670 <-> DISABLED <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt (server-webapp.rules)
 * 1:60676 <-> DISABLED <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt (server-webapp.rules)
 * 1:60677 <-> DISABLED <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt (server-webapp.rules)
 * 1:60672 <-> DISABLED <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt (server-webapp.rules)
 * 1:60671 <-> DISABLED <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt (server-webapp.rules)
 * 1:60678 <-> DISABLED <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt (server-webapp.rules)
 * 1:60673 <-> DISABLED <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt (server-webapp.rules)

2022-12-28 18:13:12 UTC

Snort Subscriber Rules Update

Date: 2022-12-28

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 2091101.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:61045 <-> DISABLED <-> MALWARE-OTHER Win.Downloader.BatLoader malicious PowerShell script download attempt (malware-other.rules)
 * 1:61042 <-> ENABLED <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt (server-webapp.rules)
 * 1:61044 <-> DISABLED <-> MALWARE-OTHER Win.Downloader.BatLoader malicious PowerShell script download attempt (malware-other.rules)
 * 1:61043 <-> DISABLED <-> MALWARE-CNC Php.Webshell.H4ntu outbound connection attempt (malware-cnc.rules)

Modified Rules:


 * 1:60671 <-> DISABLED <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt (server-webapp.rules)
 * 1:60678 <-> DISABLED <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt (server-webapp.rules)
 * 1:60672 <-> DISABLED <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt (server-webapp.rules)
 * 1:60670 <-> DISABLED <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt (server-webapp.rules)
 * 1:60673 <-> DISABLED <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt (server-webapp.rules)
 * 1:60676 <-> DISABLED <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt (server-webapp.rules)
 * 1:60675 <-> DISABLED <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt (server-webapp.rules)
 * 1:60674 <-> DISABLED <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt (server-webapp.rules)
 * 1:60677 <-> DISABLED <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt (server-webapp.rules)

2022-12-28 18:13:12 UTC

Snort Subscriber Rules Update

Date: 2022-12-28

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 3000.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:61043 <-> ENABLED <-> MALWARE-CNC Php.Webshell.H4ntu outbound connection attempt (snort3-malware-cnc.rules)
 * 1:61042 <-> ENABLED <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt (snort3-server-webapp.rules)

Modified Rules:


 * 1:60677 <-> ENABLED <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt (snort3-server-webapp.rules)
 * 1:60678 <-> ENABLED <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt (snort3-server-webapp.rules)
 * 1:60671 <-> ENABLED <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt (snort3-server-webapp.rules)
 * 1:60672 <-> ENABLED <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt (snort3-server-webapp.rules)
 * 1:60674 <-> ENABLED <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt (snort3-server-webapp.rules)
 * 1:60675 <-> ENABLED <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt (snort3-server-webapp.rules)
 * 1:60670 <-> ENABLED <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt (snort3-server-webapp.rules)
 * 1:60673 <-> ENABLED <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt (snort3-server-webapp.rules)
 * 1:60676 <-> ENABLED <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt (snort3-server-webapp.rules)

2022-12-28 18:13:12 UTC

Snort Subscriber Rules Update

Date: 2022-12-28

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 2983.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:61045 <-> DISABLED <-> MALWARE-OTHER Win.Downloader.BatLoader malicious PowerShell script download attempt (malware-other.rules)
 * 1:61042 <-> ENABLED <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt (server-webapp.rules)
 * 1:61043 <-> DISABLED <-> MALWARE-CNC Php.Webshell.H4ntu outbound connection attempt (malware-cnc.rules)
 * 1:61044 <-> DISABLED <-> MALWARE-OTHER Win.Downloader.BatLoader malicious PowerShell script download attempt (malware-other.rules)

Modified Rules:


 * 1:60675 <-> DISABLED <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt (server-webapp.rules)
 * 1:60678 <-> DISABLED <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt (server-webapp.rules)
 * 1:60674 <-> DISABLED <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt (server-webapp.rules)
 * 1:60676 <-> DISABLED <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt (server-webapp.rules)
 * 1:60670 <-> DISABLED <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt (server-webapp.rules)
 * 1:60672 <-> DISABLED <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt (server-webapp.rules)
 * 1:60677 <-> DISABLED <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt (server-webapp.rules)
 * 1:60671 <-> DISABLED <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt (server-webapp.rules)
 * 1:60673 <-> DISABLED <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt (server-webapp.rules)

2022-12-28 18:17:04 UTC

Snort Subscriber Rules Update

Date: 2022-12-28-001

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 3.0.3.1.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300356 <-> MALWARE-OTHER Win.Downloader.BatLoader malicious PowerShell script download attempt
* 1:61042 <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt
* 1:61043 <-> MALWARE-CNC Php.Webshell.H4ntu outbound connection attempt

Modified Rules:

* 1:60670 <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt
* 1:60671 <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt
* 1:60672 <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt
* 1:60673 <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt
* 1:60674 <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt
* 1:60675 <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt
* 1:60676 <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt
* 1:60677 <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt
* 1:60678 <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt


2022-12-28 18:17:04 UTC

Snort Subscriber Rules Update

Date: 2022-12-28-001

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 3.0.3.4.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300356 <-> MALWARE-OTHER Win.Downloader.BatLoader malicious PowerShell script download attempt
* 1:61042 <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt
* 1:61043 <-> MALWARE-CNC Php.Webshell.H4ntu outbound connection attempt

Modified Rules:

* 1:60670 <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt
* 1:60671 <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt
* 1:60672 <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt
* 1:60673 <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt
* 1:60674 <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt
* 1:60675 <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt
* 1:60676 <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt
* 1:60677 <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt
* 1:60678 <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt


2022-12-28 18:17:04 UTC

Snort Subscriber Rules Update

Date: 2022-12-28-001

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 3.1.0.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300356 <-> MALWARE-OTHER Win.Downloader.BatLoader malicious PowerShell script download attempt
* 1:61042 <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt
* 1:61043 <-> MALWARE-CNC Php.Webshell.H4ntu outbound connection attempt

Modified Rules:

* 1:60670 <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt
* 1:60671 <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt
* 1:60672 <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt
* 1:60673 <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt
* 1:60674 <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt
* 1:60675 <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt
* 1:60676 <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt
* 1:60677 <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt
* 1:60678 <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt


2022-12-28 18:17:04 UTC

Snort Subscriber Rules Update

Date: 2022-12-28-001

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 3.1.0.1.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300356 <-> MALWARE-OTHER Win.Downloader.BatLoader malicious PowerShell script download attempt
* 1:61042 <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt
* 1:61043 <-> MALWARE-CNC Php.Webshell.H4ntu outbound connection attempt

Modified Rules:

* 1:60670 <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt
* 1:60671 <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt
* 1:60672 <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt
* 1:60673 <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt
* 1:60674 <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt
* 1:60675 <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt
* 1:60676 <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt
* 1:60677 <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt
* 1:60678 <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt


2022-12-28 18:17:04 UTC

Snort Subscriber Rules Update

Date: 2022-12-28-001

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 3.1.1.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300356 <-> MALWARE-OTHER Win.Downloader.BatLoader malicious PowerShell script download attempt
* 1:61042 <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt
* 1:61043 <-> MALWARE-CNC Php.Webshell.H4ntu outbound connection attempt

Modified Rules:

* 1:60670 <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt
* 1:60671 <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt
* 1:60672 <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt
* 1:60673 <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt
* 1:60674 <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt
* 1:60675 <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt
* 1:60676 <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt
* 1:60677 <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt
* 1:60678 <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt


2022-12-28 18:17:04 UTC

Snort Subscriber Rules Update

Date: 2022-12-28-001

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 3.1.3.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300356 <-> MALWARE-OTHER Win.Downloader.BatLoader malicious PowerShell script download attempt
* 1:61042 <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt
* 1:61043 <-> MALWARE-CNC Php.Webshell.H4ntu outbound connection attempt

Modified Rules:

* 1:60670 <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt
* 1:60671 <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt
* 1:60672 <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt
* 1:60673 <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt
* 1:60674 <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt
* 1:60675 <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt
* 1:60676 <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt
* 1:60677 <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt
* 1:60678 <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt


2022-12-28 18:17:04 UTC

Snort Subscriber Rules Update

Date: 2022-12-28-001

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 3.1.4.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300356 <-> MALWARE-OTHER Win.Downloader.BatLoader malicious PowerShell script download attempt
* 1:61042 <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt
* 1:61043 <-> MALWARE-CNC Php.Webshell.H4ntu outbound connection attempt

Modified Rules:

* 1:60670 <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt
* 1:60671 <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt
* 1:60672 <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt
* 1:60673 <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt
* 1:60674 <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt
* 1:60675 <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt
* 1:60676 <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt
* 1:60677 <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt
* 1:60678 <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt


2022-12-28 18:17:04 UTC

Snort Subscriber Rules Update

Date: 2022-12-28-001

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 3.1.5.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300356 <-> MALWARE-OTHER Win.Downloader.BatLoader malicious PowerShell script download attempt
* 1:61042 <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt
* 1:61043 <-> MALWARE-CNC Php.Webshell.H4ntu outbound connection attempt

Modified Rules:

* 1:60670 <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt
* 1:60671 <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt
* 1:60672 <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt
* 1:60673 <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt
* 1:60674 <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt
* 1:60675 <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt
* 1:60676 <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt
* 1:60677 <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt
* 1:60678 <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt


2022-12-28 18:17:04 UTC

Snort Subscriber Rules Update

Date: 2022-12-28-001

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 3.1.7.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300356 <-> MALWARE-OTHER Win.Downloader.BatLoader malicious PowerShell script download attempt
* 1:61042 <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt
* 1:61043 <-> MALWARE-CNC Php.Webshell.H4ntu outbound connection attempt

Modified Rules:

* 1:60670 <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt
* 1:60671 <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt
* 1:60672 <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt
* 1:60673 <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt
* 1:60674 <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt
* 1:60675 <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt
* 1:60676 <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt
* 1:60677 <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt
* 1:60678 <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt


2022-12-28 18:17:05 UTC

Snort Subscriber Rules Update

Date: 2022-12-28-001

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 3.1.9.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300356 <-> MALWARE-OTHER Win.Downloader.BatLoader malicious PowerShell script download attempt
* 1:61042 <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt
* 1:61043 <-> MALWARE-CNC Php.Webshell.H4ntu outbound connection attempt

Modified Rules:

* 1:60670 <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt
* 1:60671 <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt
* 1:60672 <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt
* 1:60673 <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt
* 1:60674 <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt
* 1:60675 <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt
* 1:60676 <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt
* 1:60677 <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt
* 1:60678 <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt


2022-12-28 18:17:10 UTC

Snort Subscriber Rules Update

Date: 2022-12-28-001

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 3.1.15.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300356 <-> MALWARE-OTHER Win.Downloader.BatLoader malicious PowerShell script download attempt
* 1:61042 <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt
* 1:61043 <-> MALWARE-CNC Php.Webshell.H4ntu outbound connection attempt

Modified Rules:

* 1:60670 <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt
* 1:60671 <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt
* 1:60672 <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt
* 1:60673 <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt
* 1:60674 <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt
* 1:60675 <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt
* 1:60676 <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt
* 1:60677 <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt
* 1:60678 <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt


2022-12-28 18:17:10 UTC

Snort Subscriber Rules Update

Date: 2022-12-28-001

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 3.1.18.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300356 <-> MALWARE-OTHER Win.Downloader.BatLoader malicious PowerShell script download attempt
* 1:61042 <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt
* 1:61043 <-> MALWARE-CNC Php.Webshell.H4ntu outbound connection attempt

Modified Rules:

* 1:60670 <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt
* 1:60671 <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt
* 1:60672 <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt
* 1:60673 <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt
* 1:60674 <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt
* 1:60675 <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt
* 1:60676 <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt
* 1:60677 <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt
* 1:60678 <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt


2022-12-28 18:17:10 UTC

Snort Subscriber Rules Update

Date: 2022-12-28-001

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 3.1.20.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300356 <-> MALWARE-OTHER Win.Downloader.BatLoader malicious PowerShell script download attempt
* 1:61042 <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt
* 1:61043 <-> MALWARE-CNC Php.Webshell.H4ntu outbound connection attempt

Modified Rules:

* 1:60670 <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt
* 1:60671 <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt
* 1:60672 <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt
* 1:60673 <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt
* 1:60674 <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt
* 1:60675 <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt
* 1:60676 <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt
* 1:60677 <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt
* 1:60678 <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt


2022-12-28 18:17:10 UTC

Snort Subscriber Rules Update

Date: 2022-12-28-001

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 3.1.21.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300356 <-> MALWARE-OTHER Win.Downloader.BatLoader malicious PowerShell script download attempt
* 1:61042 <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt
* 1:61043 <-> MALWARE-CNC Php.Webshell.H4ntu outbound connection attempt

Modified Rules:

* 1:60670 <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt
* 1:60671 <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt
* 1:60672 <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt
* 1:60673 <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt
* 1:60674 <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt
* 1:60675 <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt
* 1:60676 <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt
* 1:60677 <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt
* 1:60678 <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt


2022-12-28 18:17:10 UTC

Snort Subscriber Rules Update

Date: 2022-12-28-001

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 3.1.35.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300356 <-> MALWARE-OTHER Win.Downloader.BatLoader malicious PowerShell script download attempt
* 1:61042 <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt
* 1:61043 <-> MALWARE-CNC Php.Webshell.H4ntu outbound connection attempt

Modified Rules:

* 1:60670 <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt
* 1:60671 <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt
* 1:60672 <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt
* 1:60673 <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt
* 1:60674 <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt
* 1:60675 <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt
* 1:60676 <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt
* 1:60677 <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt
* 1:60678 <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt


2022-12-28 18:17:10 UTC

Snort Subscriber Rules Update

Date: 2022-12-28-001

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 3.1.44.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300356 <-> MALWARE-OTHER Win.Downloader.BatLoader malicious PowerShell script download attempt
* 1:61042 <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt
* 1:61043 <-> MALWARE-CNC Php.Webshell.H4ntu outbound connection attempt

Modified Rules:

* 1:60670 <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt
* 1:60671 <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt
* 1:60672 <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt
* 1:60673 <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt
* 1:60674 <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt
* 1:60675 <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt
* 1:60676 <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt
* 1:60677 <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt
* 1:60678 <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt


2022-12-28 18:17:10 UTC

Snort Subscriber Rules Update

Date: 2022-12-28-001

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 3.1.47.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300356 <-> MALWARE-OTHER Win.Downloader.BatLoader malicious PowerShell script download attempt
* 1:61042 <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt
* 1:61043 <-> MALWARE-CNC Php.Webshell.H4ntu outbound connection attempt

Modified Rules:

* 1:60670 <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt
* 1:60671 <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt
* 1:60672 <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt
* 1:60673 <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt
* 1:60674 <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt
* 1:60675 <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt
* 1:60676 <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt
* 1:60677 <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt
* 1:60678 <-> SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt