Talos Rules 2023-02-21
This release adds and modifies rules in several categories.

Talos has added and modified multiple rules in the file-office, file-other, malware-cnc, malware-other and server-webapp rule sets to provide coverage for emerging threats from these technologies.

For information about Snort Subscriber Rulesets available for purchase, please visit the Snort product page.

Change logs

2023-02-21 22:13:49 UTC

Snort Subscriber Rules Update

Date: 2023-02-21

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 2092000.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:61388 <-> DISABLED <-> MALWARE-OTHER Win.Malware.Agent malicious PowerShell script download attempt (malware-other.rules)
 * 1:61389 <-> DISABLED <-> MALWARE-OTHER Win.Malware.Agent malicious PowerShell script download attempt (malware-other.rules)
 * 1:61390 <-> DISABLED <-> SERVER-WEBAPP Apache Kylin runSparkSubmit command injection attempt (server-webapp.rules)
 * 1:61391 <-> DISABLED <-> MALWARE-CNC Win.Malware.Agent data exfiltration attempt (malware-cnc.rules)
 * 1:61392 <-> ENABLED <-> SERVER-OTHER Fortinet Fortinac keyUpload.jsp remote code execution attempt (server-other.rules)
 * 3:61397 <-> ENABLED <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2023-1716 attack attempt (server-webapp.rules)
 * 3:61394 <-> ENABLED <-> FILE-OFFICE TRUFFLEHUNTER TALOS-2023-1722 attack attempt (file-office.rules)
 * 3:61395 <-> ENABLED <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2023-1716 attack attempt (server-webapp.rules)
 * 3:61398 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2023-1720 attack attempt (file-other.rules)
 * 3:61396 <-> ENABLED <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2023-1716 attack attempt (server-webapp.rules)
 * 3:61399 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2023-1720 attack attempt (file-other.rules)
 * 3:61393 <-> ENABLED <-> FILE-OFFICE TRUFFLEHUNTER TALOS-2023-1722 attack attempt (file-office.rules)

Modified Rules:



2023-02-21 22:13:49 UTC

Snort Subscriber Rules Update

Date: 2023-02-21

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 2091900.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:61390 <-> DISABLED <-> SERVER-WEBAPP Apache Kylin runSparkSubmit command injection attempt (server-webapp.rules)
 * 1:61389 <-> DISABLED <-> MALWARE-OTHER Win.Malware.Agent malicious PowerShell script download attempt (malware-other.rules)
 * 1:61388 <-> DISABLED <-> MALWARE-OTHER Win.Malware.Agent malicious PowerShell script download attempt (malware-other.rules)
 * 1:61391 <-> DISABLED <-> MALWARE-CNC Win.Malware.Agent data exfiltration attempt (malware-cnc.rules)
 * 1:61392 <-> ENABLED <-> SERVER-OTHER Fortinet Fortinac keyUpload.jsp remote code execution attempt (server-other.rules)
 * 3:61395 <-> ENABLED <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2023-1716 attack attempt (server-webapp.rules)
 * 3:61394 <-> ENABLED <-> FILE-OFFICE TRUFFLEHUNTER TALOS-2023-1722 attack attempt (file-office.rules)
 * 3:61393 <-> ENABLED <-> FILE-OFFICE TRUFFLEHUNTER TALOS-2023-1722 attack attempt (file-office.rules)
 * 3:61396 <-> ENABLED <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2023-1716 attack attempt (server-webapp.rules)
 * 3:61399 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2023-1720 attack attempt (file-other.rules)
 * 3:61397 <-> ENABLED <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2023-1716 attack attempt (server-webapp.rules)
 * 3:61398 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2023-1720 attack attempt (file-other.rules)

Modified Rules:



2023-02-21 22:13:49 UTC

Snort Subscriber Rules Update

Date: 2023-02-21

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 2091801.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:61388 <-> DISABLED <-> MALWARE-OTHER Win.Malware.Agent malicious PowerShell script download attempt (malware-other.rules)
 * 1:61389 <-> DISABLED <-> MALWARE-OTHER Win.Malware.Agent malicious PowerShell script download attempt (malware-other.rules)
 * 1:61390 <-> DISABLED <-> SERVER-WEBAPP Apache Kylin runSparkSubmit command injection attempt (server-webapp.rules)
 * 1:61391 <-> DISABLED <-> MALWARE-CNC Win.Malware.Agent data exfiltration attempt (malware-cnc.rules)
 * 1:61392 <-> ENABLED <-> SERVER-OTHER Fortinet Fortinac keyUpload.jsp remote code execution attempt (server-other.rules)
 * 3:61393 <-> ENABLED <-> FILE-OFFICE TRUFFLEHUNTER TALOS-2023-1722 attack attempt (file-office.rules)
 * 3:61395 <-> ENABLED <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2023-1716 attack attempt (server-webapp.rules)
 * 3:61397 <-> ENABLED <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2023-1716 attack attempt (server-webapp.rules)
 * 3:61399 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2023-1720 attack attempt (file-other.rules)
 * 3:61394 <-> ENABLED <-> FILE-OFFICE TRUFFLEHUNTER TALOS-2023-1722 attack attempt (file-office.rules)
 * 3:61398 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2023-1720 attack attempt (file-other.rules)
 * 3:61396 <-> ENABLED <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2023-1716 attack attempt (server-webapp.rules)

Modified Rules:



2023-02-21 22:13:49 UTC

Snort Subscriber Rules Update

Date: 2023-02-21

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 2091701.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:61392 <-> ENABLED <-> SERVER-OTHER Fortinet Fortinac keyUpload.jsp remote code execution attempt (server-other.rules)
 * 1:61391 <-> DISABLED <-> MALWARE-CNC Win.Malware.Agent data exfiltration attempt (malware-cnc.rules)
 * 1:61389 <-> DISABLED <-> MALWARE-OTHER Win.Malware.Agent malicious PowerShell script download attempt (malware-other.rules)
 * 1:61390 <-> DISABLED <-> SERVER-WEBAPP Apache Kylin runSparkSubmit command injection attempt (server-webapp.rules)
 * 1:61388 <-> DISABLED <-> MALWARE-OTHER Win.Malware.Agent malicious PowerShell script download attempt (malware-other.rules)
 * 3:61399 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2023-1720 attack attempt (file-other.rules)
 * 3:61396 <-> ENABLED <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2023-1716 attack attempt (server-webapp.rules)
 * 3:61394 <-> ENABLED <-> FILE-OFFICE TRUFFLEHUNTER TALOS-2023-1722 attack attempt (file-office.rules)
 * 3:61398 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2023-1720 attack attempt (file-other.rules)
 * 3:61397 <-> ENABLED <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2023-1716 attack attempt (server-webapp.rules)
 * 3:61393 <-> ENABLED <-> FILE-OFFICE TRUFFLEHUNTER TALOS-2023-1722 attack attempt (file-office.rules)
 * 3:61395 <-> ENABLED <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2023-1716 attack attempt (server-webapp.rules)

Modified Rules:



2023-02-21 22:13:49 UTC

Snort Subscriber Rules Update

Date: 2023-02-21

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 2091700.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:61389 <-> DISABLED <-> MALWARE-OTHER Win.Malware.Agent malicious PowerShell script download attempt (malware-other.rules)
 * 1:61388 <-> DISABLED <-> MALWARE-OTHER Win.Malware.Agent malicious PowerShell script download attempt (malware-other.rules)
 * 1:61392 <-> ENABLED <-> SERVER-OTHER Fortinet Fortinac keyUpload.jsp remote code execution attempt (server-other.rules)
 * 1:61391 <-> DISABLED <-> MALWARE-CNC Win.Malware.Agent data exfiltration attempt (malware-cnc.rules)
 * 1:61390 <-> DISABLED <-> SERVER-WEBAPP Apache Kylin runSparkSubmit command injection attempt (server-webapp.rules)
 * 3:61395 <-> ENABLED <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2023-1716 attack attempt (server-webapp.rules)
 * 3:61393 <-> ENABLED <-> FILE-OFFICE TRUFFLEHUNTER TALOS-2023-1722 attack attempt (file-office.rules)
 * 3:61398 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2023-1720 attack attempt (file-other.rules)
 * 3:61396 <-> ENABLED <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2023-1716 attack attempt (server-webapp.rules)
 * 3:61397 <-> ENABLED <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2023-1716 attack attempt (server-webapp.rules)
 * 3:61399 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2023-1720 attack attempt (file-other.rules)
 * 3:61394 <-> ENABLED <-> FILE-OFFICE TRUFFLEHUNTER TALOS-2023-1722 attack attempt (file-office.rules)

Modified Rules:



2023-02-21 22:13:49 UTC

Snort Subscriber Rules Update

Date: 2023-02-21

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 2091601.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:61388 <-> DISABLED <-> MALWARE-OTHER Win.Malware.Agent malicious PowerShell script download attempt (malware-other.rules)
 * 1:61392 <-> ENABLED <-> SERVER-OTHER Fortinet Fortinac keyUpload.jsp remote code execution attempt (server-other.rules)
 * 1:61390 <-> DISABLED <-> SERVER-WEBAPP Apache Kylin runSparkSubmit command injection attempt (server-webapp.rules)
 * 1:61391 <-> DISABLED <-> MALWARE-CNC Win.Malware.Agent data exfiltration attempt (malware-cnc.rules)
 * 1:61389 <-> DISABLED <-> MALWARE-OTHER Win.Malware.Agent malicious PowerShell script download attempt (malware-other.rules)
 * 3:61397 <-> ENABLED <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2023-1716 attack attempt (server-webapp.rules)
 * 3:61395 <-> ENABLED <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2023-1716 attack attempt (server-webapp.rules)
 * 3:61394 <-> ENABLED <-> FILE-OFFICE TRUFFLEHUNTER TALOS-2023-1722 attack attempt (file-office.rules)
 * 3:61393 <-> ENABLED <-> FILE-OFFICE TRUFFLEHUNTER TALOS-2023-1722 attack attempt (file-office.rules)
 * 3:61398 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2023-1720 attack attempt (file-other.rules)
 * 3:61399 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2023-1720 attack attempt (file-other.rules)
 * 3:61396 <-> ENABLED <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2023-1716 attack attempt (server-webapp.rules)

Modified Rules:



2023-02-21 22:13:49 UTC

Snort Subscriber Rules Update

Date: 2023-02-21

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 2091600.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:61389 <-> DISABLED <-> MALWARE-OTHER Win.Malware.Agent malicious PowerShell script download attempt (malware-other.rules)
 * 1:61390 <-> DISABLED <-> SERVER-WEBAPP Apache Kylin runSparkSubmit command injection attempt (server-webapp.rules)
 * 1:61392 <-> ENABLED <-> SERVER-OTHER Fortinet Fortinac keyUpload.jsp remote code execution attempt (server-other.rules)
 * 1:61388 <-> DISABLED <-> MALWARE-OTHER Win.Malware.Agent malicious PowerShell script download attempt (malware-other.rules)
 * 1:61391 <-> DISABLED <-> MALWARE-CNC Win.Malware.Agent data exfiltration attempt (malware-cnc.rules)
 * 3:61399 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2023-1720 attack attempt (file-other.rules)
 * 3:61395 <-> ENABLED <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2023-1716 attack attempt (server-webapp.rules)
 * 3:61397 <-> ENABLED <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2023-1716 attack attempt (server-webapp.rules)
 * 3:61396 <-> ENABLED <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2023-1716 attack attempt (server-webapp.rules)
 * 3:61394 <-> ENABLED <-> FILE-OFFICE TRUFFLEHUNTER TALOS-2023-1722 attack attempt (file-office.rules)
 * 3:61398 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2023-1720 attack attempt (file-other.rules)
 * 3:61393 <-> ENABLED <-> FILE-OFFICE TRUFFLEHUNTER TALOS-2023-1722 attack attempt (file-office.rules)

Modified Rules:



2023-02-21 22:13:49 UTC

Snort Subscriber Rules Update

Date: 2023-02-21

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 2091501.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:61388 <-> DISABLED <-> MALWARE-OTHER Win.Malware.Agent malicious PowerShell script download attempt (malware-other.rules)
 * 1:61389 <-> DISABLED <-> MALWARE-OTHER Win.Malware.Agent malicious PowerShell script download attempt (malware-other.rules)
 * 1:61390 <-> DISABLED <-> SERVER-WEBAPP Apache Kylin runSparkSubmit command injection attempt (server-webapp.rules)
 * 1:61391 <-> DISABLED <-> MALWARE-CNC Win.Malware.Agent data exfiltration attempt (malware-cnc.rules)
 * 1:61392 <-> ENABLED <-> SERVER-OTHER Fortinet Fortinac keyUpload.jsp remote code execution attempt (server-other.rules)
 * 3:61395 <-> ENABLED <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2023-1716 attack attempt (server-webapp.rules)
 * 3:61393 <-> ENABLED <-> FILE-OFFICE TRUFFLEHUNTER TALOS-2023-1722 attack attempt (file-office.rules)
 * 3:61398 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2023-1720 attack attempt (file-other.rules)
 * 3:61397 <-> ENABLED <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2023-1716 attack attempt (server-webapp.rules)
 * 3:61394 <-> ENABLED <-> FILE-OFFICE TRUFFLEHUNTER TALOS-2023-1722 attack attempt (file-office.rules)
 * 3:61399 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2023-1720 attack attempt (file-other.rules)
 * 3:61396 <-> ENABLED <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2023-1716 attack attempt (server-webapp.rules)

Modified Rules:



2023-02-21 22:13:49 UTC

Snort Subscriber Rules Update

Date: 2023-02-21

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 2091401.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:61389 <-> DISABLED <-> MALWARE-OTHER Win.Malware.Agent malicious PowerShell script download attempt (malware-other.rules)
 * 1:61388 <-> DISABLED <-> MALWARE-OTHER Win.Malware.Agent malicious PowerShell script download attempt (malware-other.rules)
 * 1:61390 <-> DISABLED <-> SERVER-WEBAPP Apache Kylin runSparkSubmit command injection attempt (server-webapp.rules)
 * 1:61391 <-> DISABLED <-> MALWARE-CNC Win.Malware.Agent data exfiltration attempt (malware-cnc.rules)
 * 1:61392 <-> ENABLED <-> SERVER-OTHER Fortinet Fortinac keyUpload.jsp remote code execution attempt (server-other.rules)
 * 3:61395 <-> ENABLED <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2023-1716 attack attempt (server-webapp.rules)
 * 3:61397 <-> ENABLED <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2023-1716 attack attempt (server-webapp.rules)
 * 3:61393 <-> ENABLED <-> FILE-OFFICE TRUFFLEHUNTER TALOS-2023-1722 attack attempt (file-office.rules)
 * 3:61399 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2023-1720 attack attempt (file-other.rules)
 * 3:61398 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2023-1720 attack attempt (file-other.rules)
 * 3:61396 <-> ENABLED <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2023-1716 attack attempt (server-webapp.rules)
 * 3:61394 <-> ENABLED <-> FILE-OFFICE TRUFFLEHUNTER TALOS-2023-1722 attack attempt (file-office.rules)

Modified Rules:



2023-02-21 22:13:49 UTC

Snort Subscriber Rules Update

Date: 2023-02-21

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 2091300.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:61388 <-> DISABLED <-> MALWARE-OTHER Win.Malware.Agent malicious PowerShell script download attempt (malware-other.rules)
 * 1:61389 <-> DISABLED <-> MALWARE-OTHER Win.Malware.Agent malicious PowerShell script download attempt (malware-other.rules)
 * 1:61390 <-> DISABLED <-> SERVER-WEBAPP Apache Kylin runSparkSubmit command injection attempt (server-webapp.rules)
 * 1:61391 <-> DISABLED <-> MALWARE-CNC Win.Malware.Agent data exfiltration attempt (malware-cnc.rules)
 * 1:61392 <-> ENABLED <-> SERVER-OTHER Fortinet Fortinac keyUpload.jsp remote code execution attempt (server-other.rules)
 * 3:61398 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2023-1720 attack attempt (file-other.rules)
 * 3:61395 <-> ENABLED <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2023-1716 attack attempt (server-webapp.rules)
 * 3:61399 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2023-1720 attack attempt (file-other.rules)
 * 3:61393 <-> ENABLED <-> FILE-OFFICE TRUFFLEHUNTER TALOS-2023-1722 attack attempt (file-office.rules)
 * 3:61394 <-> ENABLED <-> FILE-OFFICE TRUFFLEHUNTER TALOS-2023-1722 attack attempt (file-office.rules)
 * 3:61397 <-> ENABLED <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2023-1716 attack attempt (server-webapp.rules)
 * 3:61396 <-> ENABLED <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2023-1716 attack attempt (server-webapp.rules)

Modified Rules:



2023-02-21 22:13:49 UTC

Snort Subscriber Rules Update

Date: 2023-02-21

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 2091101.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:61389 <-> DISABLED <-> MALWARE-OTHER Win.Malware.Agent malicious PowerShell script download attempt (malware-other.rules)
 * 1:61390 <-> DISABLED <-> SERVER-WEBAPP Apache Kylin runSparkSubmit command injection attempt (server-webapp.rules)
 * 1:61391 <-> DISABLED <-> MALWARE-CNC Win.Malware.Agent data exfiltration attempt (malware-cnc.rules)
 * 1:61392 <-> ENABLED <-> SERVER-OTHER Fortinet Fortinac keyUpload.jsp remote code execution attempt (server-other.rules)
 * 1:61388 <-> DISABLED <-> MALWARE-OTHER Win.Malware.Agent malicious PowerShell script download attempt (malware-other.rules)
 * 3:61394 <-> ENABLED <-> FILE-OFFICE TRUFFLEHUNTER TALOS-2023-1722 attack attempt (file-office.rules)
 * 3:61396 <-> ENABLED <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2023-1716 attack attempt (server-webapp.rules)
 * 3:61397 <-> ENABLED <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2023-1716 attack attempt (server-webapp.rules)
 * 3:61395 <-> ENABLED <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2023-1716 attack attempt (server-webapp.rules)
 * 3:61398 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2023-1720 attack attempt (file-other.rules)
 * 3:61399 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2023-1720 attack attempt (file-other.rules)
 * 3:61393 <-> ENABLED <-> FILE-OFFICE TRUFFLEHUNTER TALOS-2023-1722 attack attempt (file-office.rules)

Modified Rules:



2023-02-21 22:13:49 UTC

Snort Subscriber Rules Update

Date: 2023-02-21

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 3000.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


Modified Rules:



2023-02-21 22:13:49 UTC

Snort Subscriber Rules Update

Date: 2023-02-21

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 2983.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:61389 <-> DISABLED <-> MALWARE-OTHER Win.Malware.Agent malicious PowerShell script download attempt (malware-other.rules)
 * 1:61390 <-> DISABLED <-> SERVER-WEBAPP Apache Kylin runSparkSubmit command injection attempt (server-webapp.rules)
 * 1:61391 <-> DISABLED <-> MALWARE-CNC Win.Malware.Agent data exfiltration attempt (malware-cnc.rules)
 * 1:61392 <-> ENABLED <-> SERVER-OTHER Fortinet Fortinac keyUpload.jsp remote code execution attempt (server-other.rules)
 * 1:61388 <-> DISABLED <-> MALWARE-OTHER Win.Malware.Agent malicious PowerShell script download attempt (malware-other.rules)

Modified Rules:



2023-02-21 22:16:09 UTC

Snort Subscriber Rules Update

Date: 2023-02-21-001

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 3.0.3.1.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300448 <-> MALWARE-OTHER Win.Malware.Agent malicious PowerShell script download attempt
* 1:61390 <-> SERVER-WEBAPP Apache Kylin runSparkSubmit command injection attempt
* 1:61391 <-> MALWARE-CNC Win.Malware.Agent data exfiltration attempt
* 1:61392 <-> SERVER-OTHER Fortinet Fortinac keyUpload.jsp remote code execution attempt
* 3:61393 <-> FILE-OFFICE TRUFFLEHUNTER TALOS-2023-1722 attack attempt
* 3:61394 <-> FILE-OFFICE TRUFFLEHUNTER TALOS-2023-1722 attack attempt
* 3:61395 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2023-1716 attack attempt
* 3:61396 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2023-1716 attack attempt
* 3:61397 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2023-1716 attack attempt
* 3:61398 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2023-1720 attack attempt
* 3:61399 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2023-1720 attack attempt

Modified Rules:



2023-02-21 22:16:09 UTC

Snort Subscriber Rules Update

Date: 2023-02-21-001

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 3.0.3.4.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300448 <-> MALWARE-OTHER Win.Malware.Agent malicious PowerShell script download attempt
* 1:61390 <-> SERVER-WEBAPP Apache Kylin runSparkSubmit command injection attempt
* 1:61391 <-> MALWARE-CNC Win.Malware.Agent data exfiltration attempt
* 1:61392 <-> SERVER-OTHER Fortinet Fortinac keyUpload.jsp remote code execution attempt
* 3:61393 <-> FILE-OFFICE TRUFFLEHUNTER TALOS-2023-1722 attack attempt
* 3:61394 <-> FILE-OFFICE TRUFFLEHUNTER TALOS-2023-1722 attack attempt
* 3:61395 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2023-1716 attack attempt
* 3:61396 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2023-1716 attack attempt
* 3:61397 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2023-1716 attack attempt
* 3:61398 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2023-1720 attack attempt
* 3:61399 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2023-1720 attack attempt

Modified Rules:



2023-02-21 22:16:09 UTC

Snort Subscriber Rules Update

Date: 2023-02-21-001

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 3.1.0.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300448 <-> MALWARE-OTHER Win.Malware.Agent malicious PowerShell script download attempt
* 1:61390 <-> SERVER-WEBAPP Apache Kylin runSparkSubmit command injection attempt
* 1:61391 <-> MALWARE-CNC Win.Malware.Agent data exfiltration attempt
* 1:61392 <-> SERVER-OTHER Fortinet Fortinac keyUpload.jsp remote code execution attempt
* 3:61393 <-> FILE-OFFICE TRUFFLEHUNTER TALOS-2023-1722 attack attempt
* 3:61394 <-> FILE-OFFICE TRUFFLEHUNTER TALOS-2023-1722 attack attempt
* 3:61395 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2023-1716 attack attempt
* 3:61396 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2023-1716 attack attempt
* 3:61397 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2023-1716 attack attempt
* 3:61398 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2023-1720 attack attempt
* 3:61399 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2023-1720 attack attempt

Modified Rules:



2023-02-21 22:16:09 UTC

Snort Subscriber Rules Update

Date: 2023-02-21-001

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 3.1.0.1.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300448 <-> MALWARE-OTHER Win.Malware.Agent malicious PowerShell script download attempt
* 1:61390 <-> SERVER-WEBAPP Apache Kylin runSparkSubmit command injection attempt
* 1:61391 <-> MALWARE-CNC Win.Malware.Agent data exfiltration attempt
* 1:61392 <-> SERVER-OTHER Fortinet Fortinac keyUpload.jsp remote code execution attempt
* 3:61393 <-> FILE-OFFICE TRUFFLEHUNTER TALOS-2023-1722 attack attempt
* 3:61394 <-> FILE-OFFICE TRUFFLEHUNTER TALOS-2023-1722 attack attempt
* 3:61395 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2023-1716 attack attempt
* 3:61396 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2023-1716 attack attempt
* 3:61397 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2023-1716 attack attempt
* 3:61398 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2023-1720 attack attempt
* 3:61399 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2023-1720 attack attempt

Modified Rules:



2023-02-21 22:16:09 UTC

Snort Subscriber Rules Update

Date: 2023-02-21-001

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 3.1.1.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300448 <-> MALWARE-OTHER Win.Malware.Agent malicious PowerShell script download attempt
* 1:61390 <-> SERVER-WEBAPP Apache Kylin runSparkSubmit command injection attempt
* 1:61391 <-> MALWARE-CNC Win.Malware.Agent data exfiltration attempt
* 1:61392 <-> SERVER-OTHER Fortinet Fortinac keyUpload.jsp remote code execution attempt
* 3:61393 <-> FILE-OFFICE TRUFFLEHUNTER TALOS-2023-1722 attack attempt
* 3:61394 <-> FILE-OFFICE TRUFFLEHUNTER TALOS-2023-1722 attack attempt
* 3:61395 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2023-1716 attack attempt
* 3:61396 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2023-1716 attack attempt
* 3:61397 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2023-1716 attack attempt
* 3:61398 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2023-1720 attack attempt
* 3:61399 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2023-1720 attack attempt

Modified Rules:



2023-02-21 22:16:09 UTC

Snort Subscriber Rules Update

Date: 2023-02-21-001

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 3.1.3.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300448 <-> MALWARE-OTHER Win.Malware.Agent malicious PowerShell script download attempt
* 1:61390 <-> SERVER-WEBAPP Apache Kylin runSparkSubmit command injection attempt
* 1:61391 <-> MALWARE-CNC Win.Malware.Agent data exfiltration attempt
* 1:61392 <-> SERVER-OTHER Fortinet Fortinac keyUpload.jsp remote code execution attempt
* 3:61393 <-> FILE-OFFICE TRUFFLEHUNTER TALOS-2023-1722 attack attempt
* 3:61394 <-> FILE-OFFICE TRUFFLEHUNTER TALOS-2023-1722 attack attempt
* 3:61395 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2023-1716 attack attempt
* 3:61396 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2023-1716 attack attempt
* 3:61397 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2023-1716 attack attempt
* 3:61398 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2023-1720 attack attempt
* 3:61399 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2023-1720 attack attempt

Modified Rules:



2023-02-21 22:16:09 UTC

Snort Subscriber Rules Update

Date: 2023-02-21-001

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 3.1.4.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300448 <-> MALWARE-OTHER Win.Malware.Agent malicious PowerShell script download attempt
* 1:61390 <-> SERVER-WEBAPP Apache Kylin runSparkSubmit command injection attempt
* 1:61391 <-> MALWARE-CNC Win.Malware.Agent data exfiltration attempt
* 1:61392 <-> SERVER-OTHER Fortinet Fortinac keyUpload.jsp remote code execution attempt
* 3:61393 <-> FILE-OFFICE TRUFFLEHUNTER TALOS-2023-1722 attack attempt
* 3:61394 <-> FILE-OFFICE TRUFFLEHUNTER TALOS-2023-1722 attack attempt
* 3:61395 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2023-1716 attack attempt
* 3:61396 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2023-1716 attack attempt
* 3:61397 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2023-1716 attack attempt
* 3:61398 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2023-1720 attack attempt
* 3:61399 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2023-1720 attack attempt

Modified Rules:



2023-02-21 22:16:09 UTC

Snort Subscriber Rules Update

Date: 2023-02-21-001

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 3.1.5.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300448 <-> MALWARE-OTHER Win.Malware.Agent malicious PowerShell script download attempt
* 1:61390 <-> SERVER-WEBAPP Apache Kylin runSparkSubmit command injection attempt
* 1:61391 <-> MALWARE-CNC Win.Malware.Agent data exfiltration attempt
* 1:61392 <-> SERVER-OTHER Fortinet Fortinac keyUpload.jsp remote code execution attempt
* 3:61393 <-> FILE-OFFICE TRUFFLEHUNTER TALOS-2023-1722 attack attempt
* 3:61394 <-> FILE-OFFICE TRUFFLEHUNTER TALOS-2023-1722 attack attempt
* 3:61395 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2023-1716 attack attempt
* 3:61396 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2023-1716 attack attempt
* 3:61397 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2023-1716 attack attempt
* 3:61398 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2023-1720 attack attempt
* 3:61399 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2023-1720 attack attempt

Modified Rules:



2023-02-21 22:16:09 UTC

Snort Subscriber Rules Update

Date: 2023-02-21-001

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 3.1.7.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300448 <-> MALWARE-OTHER Win.Malware.Agent malicious PowerShell script download attempt
* 1:61390 <-> SERVER-WEBAPP Apache Kylin runSparkSubmit command injection attempt
* 1:61391 <-> MALWARE-CNC Win.Malware.Agent data exfiltration attempt
* 1:61392 <-> SERVER-OTHER Fortinet Fortinac keyUpload.jsp remote code execution attempt
* 3:61393 <-> FILE-OFFICE TRUFFLEHUNTER TALOS-2023-1722 attack attempt
* 3:61394 <-> FILE-OFFICE TRUFFLEHUNTER TALOS-2023-1722 attack attempt
* 3:61395 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2023-1716 attack attempt
* 3:61396 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2023-1716 attack attempt
* 3:61397 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2023-1716 attack attempt
* 3:61398 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2023-1720 attack attempt
* 3:61399 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2023-1720 attack attempt

Modified Rules:



2023-02-21 22:16:09 UTC

Snort Subscriber Rules Update

Date: 2023-02-21-001

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 3.1.9.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300448 <-> MALWARE-OTHER Win.Malware.Agent malicious PowerShell script download attempt
* 1:61390 <-> SERVER-WEBAPP Apache Kylin runSparkSubmit command injection attempt
* 1:61391 <-> MALWARE-CNC Win.Malware.Agent data exfiltration attempt
* 1:61392 <-> SERVER-OTHER Fortinet Fortinac keyUpload.jsp remote code execution attempt
* 3:61393 <-> FILE-OFFICE TRUFFLEHUNTER TALOS-2023-1722 attack attempt
* 3:61394 <-> FILE-OFFICE TRUFFLEHUNTER TALOS-2023-1722 attack attempt
* 3:61395 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2023-1716 attack attempt
* 3:61396 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2023-1716 attack attempt
* 3:61397 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2023-1716 attack attempt
* 3:61398 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2023-1720 attack attempt
* 3:61399 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2023-1720 attack attempt

Modified Rules:



2023-02-21 22:16:09 UTC

Snort Subscriber Rules Update

Date: 2023-02-21-001

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 3.1.11.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300448 <-> MALWARE-OTHER Win.Malware.Agent malicious PowerShell script download attempt
* 1:61390 <-> SERVER-WEBAPP Apache Kylin runSparkSubmit command injection attempt
* 1:61391 <-> MALWARE-CNC Win.Malware.Agent data exfiltration attempt
* 1:61392 <-> SERVER-OTHER Fortinet Fortinac keyUpload.jsp remote code execution attempt
* 3:61393 <-> FILE-OFFICE TRUFFLEHUNTER TALOS-2023-1722 attack attempt
* 3:61394 <-> FILE-OFFICE TRUFFLEHUNTER TALOS-2023-1722 attack attempt
* 3:61395 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2023-1716 attack attempt
* 3:61396 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2023-1716 attack attempt
* 3:61397 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2023-1716 attack attempt
* 3:61398 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2023-1720 attack attempt
* 3:61399 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2023-1720 attack attempt

Modified Rules:



2023-02-21 22:16:09 UTC

Snort Subscriber Rules Update

Date: 2023-02-21-001

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 3.1.15.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300448 <-> MALWARE-OTHER Win.Malware.Agent malicious PowerShell script download attempt
* 1:61390 <-> SERVER-WEBAPP Apache Kylin runSparkSubmit command injection attempt
* 1:61391 <-> MALWARE-CNC Win.Malware.Agent data exfiltration attempt
* 1:61392 <-> SERVER-OTHER Fortinet Fortinac keyUpload.jsp remote code execution attempt
* 3:61393 <-> FILE-OFFICE TRUFFLEHUNTER TALOS-2023-1722 attack attempt
* 3:61394 <-> FILE-OFFICE TRUFFLEHUNTER TALOS-2023-1722 attack attempt
* 3:61395 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2023-1716 attack attempt
* 3:61396 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2023-1716 attack attempt
* 3:61397 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2023-1716 attack attempt
* 3:61398 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2023-1720 attack attempt
* 3:61399 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2023-1720 attack attempt

Modified Rules:



2023-02-21 22:16:09 UTC

Snort Subscriber Rules Update

Date: 2023-02-21-001

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 3.1.18.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300448 <-> MALWARE-OTHER Win.Malware.Agent malicious PowerShell script download attempt
* 1:61390 <-> SERVER-WEBAPP Apache Kylin runSparkSubmit command injection attempt
* 1:61391 <-> MALWARE-CNC Win.Malware.Agent data exfiltration attempt
* 1:61392 <-> SERVER-OTHER Fortinet Fortinac keyUpload.jsp remote code execution attempt
* 3:61393 <-> FILE-OFFICE TRUFFLEHUNTER TALOS-2023-1722 attack attempt
* 3:61394 <-> FILE-OFFICE TRUFFLEHUNTER TALOS-2023-1722 attack attempt
* 3:61395 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2023-1716 attack attempt
* 3:61396 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2023-1716 attack attempt
* 3:61397 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2023-1716 attack attempt
* 3:61398 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2023-1720 attack attempt
* 3:61399 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2023-1720 attack attempt

Modified Rules:



2023-02-21 22:16:09 UTC

Snort Subscriber Rules Update

Date: 2023-02-21-001

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 3.1.20.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300448 <-> MALWARE-OTHER Win.Malware.Agent malicious PowerShell script download attempt
* 1:61390 <-> SERVER-WEBAPP Apache Kylin runSparkSubmit command injection attempt
* 1:61391 <-> MALWARE-CNC Win.Malware.Agent data exfiltration attempt
* 1:61392 <-> SERVER-OTHER Fortinet Fortinac keyUpload.jsp remote code execution attempt
* 3:61393 <-> FILE-OFFICE TRUFFLEHUNTER TALOS-2023-1722 attack attempt
* 3:61394 <-> FILE-OFFICE TRUFFLEHUNTER TALOS-2023-1722 attack attempt
* 3:61395 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2023-1716 attack attempt
* 3:61396 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2023-1716 attack attempt
* 3:61397 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2023-1716 attack attempt
* 3:61398 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2023-1720 attack attempt
* 3:61399 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2023-1720 attack attempt

Modified Rules:



2023-02-21 22:16:10 UTC

Snort Subscriber Rules Update

Date: 2023-02-21-001

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 3.1.21.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300448 <-> MALWARE-OTHER Win.Malware.Agent malicious PowerShell script download attempt
* 1:61390 <-> SERVER-WEBAPP Apache Kylin runSparkSubmit command injection attempt
* 1:61391 <-> MALWARE-CNC Win.Malware.Agent data exfiltration attempt
* 1:61392 <-> SERVER-OTHER Fortinet Fortinac keyUpload.jsp remote code execution attempt
* 3:61393 <-> FILE-OFFICE TRUFFLEHUNTER TALOS-2023-1722 attack attempt
* 3:61394 <-> FILE-OFFICE TRUFFLEHUNTER TALOS-2023-1722 attack attempt
* 3:61395 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2023-1716 attack attempt
* 3:61396 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2023-1716 attack attempt
* 3:61397 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2023-1716 attack attempt
* 3:61398 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2023-1720 attack attempt
* 3:61399 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2023-1720 attack attempt

Modified Rules:



2023-02-21 22:16:10 UTC

Snort Subscriber Rules Update

Date: 2023-02-21-001

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 3.1.35.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300448 <-> MALWARE-OTHER Win.Malware.Agent malicious PowerShell script download attempt
* 1:61390 <-> SERVER-WEBAPP Apache Kylin runSparkSubmit command injection attempt
* 1:61391 <-> MALWARE-CNC Win.Malware.Agent data exfiltration attempt
* 1:61392 <-> SERVER-OTHER Fortinet Fortinac keyUpload.jsp remote code execution attempt
* 3:61393 <-> FILE-OFFICE TRUFFLEHUNTER TALOS-2023-1722 attack attempt
* 3:61394 <-> FILE-OFFICE TRUFFLEHUNTER TALOS-2023-1722 attack attempt
* 3:61395 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2023-1716 attack attempt
* 3:61396 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2023-1716 attack attempt
* 3:61397 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2023-1716 attack attempt
* 3:61398 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2023-1720 attack attempt
* 3:61399 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2023-1720 attack attempt

Modified Rules:



2023-02-21 22:16:10 UTC

Snort Subscriber Rules Update

Date: 2023-02-21-001

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 3.1.44.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300448 <-> MALWARE-OTHER Win.Malware.Agent malicious PowerShell script download attempt
* 1:61390 <-> SERVER-WEBAPP Apache Kylin runSparkSubmit command injection attempt
* 1:61391 <-> MALWARE-CNC Win.Malware.Agent data exfiltration attempt
* 1:61392 <-> SERVER-OTHER Fortinet Fortinac keyUpload.jsp remote code execution attempt
* 3:61393 <-> FILE-OFFICE TRUFFLEHUNTER TALOS-2023-1722 attack attempt
* 3:61394 <-> FILE-OFFICE TRUFFLEHUNTER TALOS-2023-1722 attack attempt
* 3:61395 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2023-1716 attack attempt
* 3:61396 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2023-1716 attack attempt
* 3:61397 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2023-1716 attack attempt
* 3:61398 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2023-1720 attack attempt
* 3:61399 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2023-1720 attack attempt

Modified Rules:



2023-02-21 22:16:10 UTC

Snort Subscriber Rules Update

Date: 2023-02-21-001

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 3.1.47.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300448 <-> MALWARE-OTHER Win.Malware.Agent malicious PowerShell script download attempt
* 1:61390 <-> SERVER-WEBAPP Apache Kylin runSparkSubmit command injection attempt
* 1:61391 <-> MALWARE-CNC Win.Malware.Agent data exfiltration attempt
* 1:61392 <-> SERVER-OTHER Fortinet Fortinac keyUpload.jsp remote code execution attempt
* 3:61393 <-> FILE-OFFICE TRUFFLEHUNTER TALOS-2023-1722 attack attempt
* 3:61394 <-> FILE-OFFICE TRUFFLEHUNTER TALOS-2023-1722 attack attempt
* 3:61395 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2023-1716 attack attempt
* 3:61396 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2023-1716 attack attempt
* 3:61397 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2023-1716 attack attempt
* 3:61398 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2023-1720 attack attempt
* 3:61399 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2023-1720 attack attempt

Modified Rules: