Rule Update

19-048 (September 24, 2019)


  DESCRIPTION

* indicates a new version of an existing rule

Deep Packet Inspection Rules:

DCERPC Services
1004542* - Windows Netlogon Service Denial Of Service (CVE-2010-2742)


FTP Server Common
1003784* - FTP Server Restrict Executable File Uploads (ATT&CK T1105)


HP Intelligent Management Center (IMC)
1009947* - HPE Intelligent Management Center Various Expression Language Injection Vulnerabilities


Mail Server Common
1005344* - POP3 Mail Server Possible Brute Force Attempt (ATT&CK T1110)


OpenSSL
1006307* - Detected Too Many Suspicious TLS/SSL Client Hello Messages (ATT&CK T1032)
1006012* - Identified Suspicious OpenSSL TLS/DTLS Heartbeat Request (ATT&CK T1032)
1005474* - Identified Weak Cipher Support From TLS/SSL Server (ATT&CK T1032)


OpenSSL Client
1006184* - Identified OpenSSL DTLS Anonymous ECDH Cipher Suite (ATT&CK T1032)
1006190* - Identified OpenSSL SRP Cipher Suite In Server Hello Message (ATT&CK T1032)
1006017* - Restrict OpenSSL TLS/DTLS Heartbeat Message (ATT&CK T1032)


Remote Desktop Protocol Server
1007969* - Identified Suspicious Remote Desktop Protocol (RDP) Brute Force Attempt (ATT&CK T1110)


SSL Client
1006740* - Identified SSL/TLS Diffie-Hellman Key Exchange Using Weak Parameters Client (ATT&CK T1032)


SSL/TLS Server
1006026* - Identified Compression Algorithm In SSL/TLS (ATT&CK T1002)


Suspicious Client Application Activity
1007201* - TMTR-0011: FAKEM RAT TCP Request (ATT&CK T1094)
1007205* - TMTR-0012: FAKEM RAT TCP Connection (ATT&CK T1094)
1007208* - TMTR-0016: SPLINTER RAT TCP Connection (ATT&CK T1094)
1007209* - TMTR-0017: ZIYAZO RAT BKDR Connection (ATT&CK T1094)


Suspicious Server Application Activity
1009549* - Detected Terminal Services (RDP) Server Traffic - 1 (ATT&CK T1015,T1043,T1076,T1048,T1032,T1071)


Web Application Common
1005427* - Identified Suspicious Upload Of Archive File (ATT&CK T1105)
1009991 - Jenkins Core 'FileParameterValue' Directory Traversal Vulnerability (CVE-2019-10352)
1009970 - PHP EXIF Parsing Heap Overflow Vulnerability (CVE-2019-11041 and CVE-2019-11042)
1009975 - Sonatype Nexus Repository Manager OS Command Injection Vulnerability (CVE-2019-5475)
1005208* - Web Application Possible Brute Force Attempt (ATT&CK T1110)


Web Application PHP Based
1009978 - Joomla! Component JS Support Ticket 'com_jssupportticket' Arbitrary File Deletion Vulnerability


Web Client Common
1009407* - Detected Suspicious DLL Side Loading Attempt Over WebDAV (ATT&CK T1073)
1005269* - Identified Download Of DLL File Over WebDAV (ATT&CK T1073)
1003244* - Identified Suspicious Obfuscated JavaScript (ATT&CK T1027)
1006391* - Identified Suspicious Obfuscated JavaScript - 1 (ATT&CK T1027)
1006442* - Identified Suspicious Obfuscated JavaScript - 2 (ATT&CK T1027)
1006599* - Identified Suspicious Obfuscated JavaScript - 3 (ATT&CK T1027)
1006882* - Identified Suspicious Obfuscated JavaScript - 4 (ATT&CK T1027)
1008185* - Identified Suspicious Obfuscated PDF Document (ATT&CK T1027)
1008297* - Identified Suspicious RTF File With Obfuscated PowerShell Execution (ATT&CK T1027,T1086)
1009994 - Microsoft Office Access Connectivity Engine Remote Code Execution Vulnerability (CVE-2019-0672)
1009995 - Microsoft Word Remote Code Execution Vulnerability (CVE-2019-0585)


Web Client Internet Explorer/Edge
1009993 - Microsoft Internet Explorer And Edge Chakra Scripting Engine Memory Corruption Vulnerability (CVE-2019-0746)
1010003 - Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability (CVE-2019-1367)


Web Client SSL
1006296* - Detected SSLv3 Response (ATT&CK T1032)
1006298* - Identified CBC Based Cipher Suite In SSLv3 Request (ATT&CK T1032)
1006024* - Identified Compression Algorithm In SSL/TLS Message (ATT&CK T1002)
1005040* - Identified Revoked Certificate Authority In SSL Traffic (ATT&CK T1032)


Web Server Common
1009996 - Atlassian Confluence Server PackageResourceManager Information Disclosure Vulnerability (CVE-2019-3394)
1007213* - Disallow Upload Of A Class File (ATT&CK T1105)
1008621* - Disallow Upload Of A JSP File (ATT&CK T1105)
1007212* - Disallow Upload Of An Archive File (ATT&CK T1105)
1005013* - Restrict Microsoft .Net Executable File Upload (ATT&CK T1105)


Web Server HTTPS
1006741* - Identified SSL/TLS Diffie-Hellman Key Exchange Using Weak Parameters Server (ATT&CK T1032)
1008137* - Identified TLS/SSL DES Cipher Suite Is Being Supported (ATT&CK T1032)
1005641* - Identified TLS/SSL RC4 Cipher Suite Is Being Supported (ATT&CK T1032)
1006064* - Identified Too Many Compressed HTTP Responses (ATT&CK T1002)
1007491* - Identified Usage Of EXPORT Cipher Suite In SSLv2 Connection (ATT&CK T1032)
1006562* - Identified Usage Of TLS/SSL EXPORT Cipher Suite In Request (ATT&CK T1032)
1009998 - Microsoft Windows HTTP/2 Server Denial Of Service Vulnerability (CVE-2019-9511)
1009968 - Microsoft Windows HTTP/2 Server Denial Of Service Vulnerability (CVE-2019-9513)


Web Server Miscellaneous
1009992 - Microsoft Azure DevOps Server Remote Code Execution Vulnerability (CVE-2019-1306)


Web Server SharePoint
1009974 - Microsoft SharePoint Remote Code Execution Vulnerability (CVE-2019-1295)


Web Server Squid
1009997 - Squid Proxy Digest Authentication Denial of Service (CVE-2019-12525)


Integrity Monitoring Rules:

1005645* - Microsoft Windows - AutoRun Registry Entries Modified (ATT&CK T1013, T1060)


Log Inspection Rules:

1002795* - Microsoft Windows Events