*** Signature 6.596 *** Total rule number: 4009 (Different from signature 6.594) Added 10 rule(s): --------------- 1133713 SMB MS17-010 EternalBlue SMB Remote Windows Kernel Pool Corruption (CVE-2017-0146) 1133716 SMB Microsoft MS17-010 SMB Remote Code Execution -5 1133717 MISC BitMonero Mining Activity 1160390 VOIP Kakao access via TCP -2 1160391 SOCIAL MeetMe media via SSL -1 1160399 MAIL Gmail access via UDP -1 1160438 FILE Dropbox transfer via SSL -1 1160439 MEDIA Tudou media via TCP -6 1160440 MEDIA Tudou access via SSL -1 1160441 MEDIA Periscope access via SSL -4 Modified 8 rule(s): --------------- 1064018 VOIP Kakao login via SSL -1 1064031 GAME Sony Entertainment Network access via SSL -1 1064032 GAME Sony Entertainment Network access via SSL -2 1067776 GAME Sony Entertainment Network access via SSL -3 1068616 MEDIA Tudou media via TCP -5 1069028 SOCIAL Google+ access via UDP -2 1133637 SMB Microsoft MS17-010 SMB Remote Code Execution -3 1133638 SMB Microsoft MS17-010 SMB Remote Code Execution -4 Deleted 0 rule(s): ---------------