Skip to content

Commit 17a4e1e

Browse files
committed
updating IDs
1 parent cbadadc commit 17a4e1e

File tree

4 files changed

+7
-4
lines changed

4 files changed

+7
-4
lines changed

lookups/cisco_snort_ids_to_threat_mapping.csv

Lines changed: 2 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -1,4 +1,6 @@
11
threat,signature_id,category,message
2+
ArcaneDoor,46897,SERVER-WEBAPP,Cisco Adaptive Security Appliance directory traversal attempt
3+
ArcaneDoor,65340,SERVER-WEBAPP,TRUFFLEHUNTER SFVRT-1055 attack attempt
24
AgentTesla,40238,MALWARE-CNC,Win.Keylogger.AgentTesla variant outbound connection
35
AgentTesla,52246,INDICATOR-COMPROMISE,AgentTesla variant outbound connection attempt
46
AgentTesla,52612,MALWARE-CNC,Win.Trojan.AgentTesla variant outbound connection detected

lookups/cisco_snort_ids_to_threat_mapping.yml

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -1,6 +1,6 @@
11
name: cisco_snort_ids_to_threat_mapping
2-
date: 2025-08-21
3-
version: 2
2+
date: 2025-09-24
3+
version: 3
44
id: f08ae6ce-d7a8-423e-a778-be7178a719f9
55
author: Bhavin Patel, Nasreddine Bencherchali, Splunk Threat Research Team
66
lookup_type: csv

lookups/threat_snort_count.csv

Lines changed: 1 addition & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -1,4 +1,5 @@
11
threat,description,distinct_count_snort_ids
2+
ArcaneDoor,"ArcaneDoor is a state-sponsored cyberespionage campaign targeting perimeter network devices from multiple vendors, with a particular focus on Cisco Secure Firewall ASA/FTD appliances.",2
23
AgentTesla,"AgentTesla is a widely used .NET-based infostealer that exfiltrates credentials, clipboard data, and keystrokes. It often spreads via phishing emails with malicious attachments.",2
34
Amadey,"Amadey is a lightweight malware primarily used as a loader for deploying additional payloads. It collects system information and often works alongside other malware like SmokeLoader.",1
45
AsyncRAT,"AsyncRAT is an open-source Remote Access Trojan (RAT) used for remote control, keylogging, and credential theft. It's commonly used by both amateurs and cybercriminals due to its ease of deployment.",1

lookups/threat_snort_count.yml

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -1,6 +1,6 @@
11
name: threat_snort_count
2-
date: 2025-08-21
3-
version: 2
2+
date: 2025-09-24
3+
version: 3
44
id: 48a35e07-ed5f-42f9-a5da-b7f2ab892e3c
55
author: Bhavin Patel, Nasreddine Bencherchali, Splunk
66
lookup_type: csv

0 commit comments

Comments
 (0)