Talos Rules 2022-03-15
This release adds and modifies rules in several categories.

Talos has added and modified multiple rules in the malware-cnc, malware-other, malware-tools, os-linux and server-other rule sets to provide coverage for emerging threats from these technologies.

For information about Snort Subscriber Rulesets available for purchase, please visit the Snort product page.

Change logs

2022-03-15 12:44:19 UTC

Snort Subscriber Rules Update

Date: 2022-03-15

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 2091900.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:59250 <-> DISABLED <-> MALWARE-TOOLS Win.Malware.HermeticWizard variant download attempt (malware-tools.rules)
 * 1:59251 <-> DISABLED <-> MALWARE-TOOLS Win.Malware.HermeticWizard variant download attempt (malware-tools.rules)
 * 1:59252 <-> ENABLED <-> MALWARE-CNC Win.Infostealer.PhoenixStealer outbound connection (malware-cnc.rules)
 * 1:59253 <-> ENABLED <-> MALWARE-CNC Win.Infostealer.PhoenixStealer outbound connection (malware-cnc.rules)
 * 1:59254 <-> DISABLED <-> MALWARE-OTHER Win.Infostealer.PhoenixStealer download attempt (malware-other.rules)
 * 1:59255 <-> DISABLED <-> MALWARE-OTHER Win.Infostealer.PhoenixStealer download attempt (malware-other.rules)
 * 1:59256 <-> DISABLED <-> OS-LINUX Linux Kernel Dirty Pipe privilege escalation attempt (os-linux.rules)
 * 1:59257 <-> DISABLED <-> OS-LINUX Linux Kernel Dirty Pipe privilege escalation attempt (os-linux.rules)
 * 1:59258 <-> DISABLED <-> POLICY-OTHER Apache ShenYu plugins API access attempt (policy-other.rules)
 * 1:59260 <-> ENABLED <-> MALWARE-OTHER Php.Webshell.Generic outbound connection attempt (malware-other.rules)
 * 1:59259 <-> ENABLED <-> MALWARE-OTHER Php.Webshell.Bypass inbound connection attempt (malware-other.rules)
 * 1:59261 <-> ENABLED <-> MALWARE-OTHER Php.Webshell.C0ders download attempt (malware-other.rules)
 * 1:59262 <-> ENABLED <-> MALWARE-OTHER Php.Webshell.C0ders outbound connection attempt (malware-other.rules)
 * 1:59263 <-> ENABLED <-> MALWARE-OTHER Php.Webshell.C0ders inbound connection attempt (malware-other.rules)
 * 1:59264 <-> ENABLED <-> MALWARE-OTHER Php.Webshell.C0ders inbound connection attempt (malware-other.rules)
 * 1:59265 <-> ENABLED <-> MALWARE-OTHER Php.Webshell.C0ders upload attempt (malware-other.rules)
 * 1:59266 <-> ENABLED <-> MALWARE-OTHER Php.Webshell.C0ders inbound connection attempt (malware-other.rules)
 * 3:59267 <-> ENABLED <-> SERVER-OTHER TRUFFLEHUNTER TALOS-2022-1480 attack attempt (server-other.rules)

Modified Rules:



2022-03-15 12:44:19 UTC

Snort Subscriber Rules Update

Date: 2022-03-15

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 2091801.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:59264 <-> ENABLED <-> MALWARE-OTHER Php.Webshell.C0ders inbound connection attempt (malware-other.rules)
 * 1:59260 <-> ENABLED <-> MALWARE-OTHER Php.Webshell.Generic outbound connection attempt (malware-other.rules)
 * 1:59259 <-> ENABLED <-> MALWARE-OTHER Php.Webshell.Bypass inbound connection attempt (malware-other.rules)
 * 1:59265 <-> ENABLED <-> MALWARE-OTHER Php.Webshell.C0ders upload attempt (malware-other.rules)
 * 1:59266 <-> ENABLED <-> MALWARE-OTHER Php.Webshell.C0ders inbound connection attempt (malware-other.rules)
 * 1:59250 <-> DISABLED <-> MALWARE-TOOLS Win.Malware.HermeticWizard variant download attempt (malware-tools.rules)
 * 1:59251 <-> DISABLED <-> MALWARE-TOOLS Win.Malware.HermeticWizard variant download attempt (malware-tools.rules)
 * 1:59252 <-> ENABLED <-> MALWARE-CNC Win.Infostealer.PhoenixStealer outbound connection (malware-cnc.rules)
 * 1:59253 <-> ENABLED <-> MALWARE-CNC Win.Infostealer.PhoenixStealer outbound connection (malware-cnc.rules)
 * 1:59254 <-> DISABLED <-> MALWARE-OTHER Win.Infostealer.PhoenixStealer download attempt (malware-other.rules)
 * 1:59255 <-> DISABLED <-> MALWARE-OTHER Win.Infostealer.PhoenixStealer download attempt (malware-other.rules)
 * 1:59256 <-> DISABLED <-> OS-LINUX Linux Kernel Dirty Pipe privilege escalation attempt (os-linux.rules)
 * 1:59257 <-> DISABLED <-> OS-LINUX Linux Kernel Dirty Pipe privilege escalation attempt (os-linux.rules)
 * 1:59261 <-> ENABLED <-> MALWARE-OTHER Php.Webshell.C0ders download attempt (malware-other.rules)
 * 1:59262 <-> ENABLED <-> MALWARE-OTHER Php.Webshell.C0ders outbound connection attempt (malware-other.rules)
 * 1:59263 <-> ENABLED <-> MALWARE-OTHER Php.Webshell.C0ders inbound connection attempt (malware-other.rules)
 * 1:59258 <-> DISABLED <-> POLICY-OTHER Apache ShenYu plugins API access attempt (policy-other.rules)
 * 3:59267 <-> ENABLED <-> SERVER-OTHER TRUFFLEHUNTER TALOS-2022-1480 attack attempt (server-other.rules)

Modified Rules:



2022-03-15 12:44:19 UTC

Snort Subscriber Rules Update

Date: 2022-03-15

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 2091701.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:59265 <-> ENABLED <-> MALWARE-OTHER Php.Webshell.C0ders upload attempt (malware-other.rules)
 * 1:59266 <-> ENABLED <-> MALWARE-OTHER Php.Webshell.C0ders inbound connection attempt (malware-other.rules)
 * 1:59253 <-> ENABLED <-> MALWARE-CNC Win.Infostealer.PhoenixStealer outbound connection (malware-cnc.rules)
 * 1:59256 <-> DISABLED <-> OS-LINUX Linux Kernel Dirty Pipe privilege escalation attempt (os-linux.rules)
 * 1:59257 <-> DISABLED <-> OS-LINUX Linux Kernel Dirty Pipe privilege escalation attempt (os-linux.rules)
 * 1:59258 <-> DISABLED <-> POLICY-OTHER Apache ShenYu plugins API access attempt (policy-other.rules)
 * 1:59259 <-> ENABLED <-> MALWARE-OTHER Php.Webshell.Bypass inbound connection attempt (malware-other.rules)
 * 1:59260 <-> ENABLED <-> MALWARE-OTHER Php.Webshell.Generic outbound connection attempt (malware-other.rules)
 * 1:59261 <-> ENABLED <-> MALWARE-OTHER Php.Webshell.C0ders download attempt (malware-other.rules)
 * 1:59262 <-> ENABLED <-> MALWARE-OTHER Php.Webshell.C0ders outbound connection attempt (malware-other.rules)
 * 1:59264 <-> ENABLED <-> MALWARE-OTHER Php.Webshell.C0ders inbound connection attempt (malware-other.rules)
 * 1:59263 <-> ENABLED <-> MALWARE-OTHER Php.Webshell.C0ders inbound connection attempt (malware-other.rules)
 * 1:59250 <-> DISABLED <-> MALWARE-TOOLS Win.Malware.HermeticWizard variant download attempt (malware-tools.rules)
 * 1:59255 <-> DISABLED <-> MALWARE-OTHER Win.Infostealer.PhoenixStealer download attempt (malware-other.rules)
 * 1:59254 <-> DISABLED <-> MALWARE-OTHER Win.Infostealer.PhoenixStealer download attempt (malware-other.rules)
 * 1:59251 <-> DISABLED <-> MALWARE-TOOLS Win.Malware.HermeticWizard variant download attempt (malware-tools.rules)
 * 1:59252 <-> ENABLED <-> MALWARE-CNC Win.Infostealer.PhoenixStealer outbound connection (malware-cnc.rules)
 * 3:59267 <-> ENABLED <-> SERVER-OTHER TRUFFLEHUNTER TALOS-2022-1480 attack attempt (server-other.rules)

Modified Rules:



2022-03-15 12:44:19 UTC

Snort Subscriber Rules Update

Date: 2022-03-15

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 2091700.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:59264 <-> ENABLED <-> MALWARE-OTHER Php.Webshell.C0ders inbound connection attempt (malware-other.rules)
 * 1:59258 <-> DISABLED <-> POLICY-OTHER Apache ShenYu plugins API access attempt (policy-other.rules)
 * 1:59261 <-> ENABLED <-> MALWARE-OTHER Php.Webshell.C0ders download attempt (malware-other.rules)
 * 1:59250 <-> DISABLED <-> MALWARE-TOOLS Win.Malware.HermeticWizard variant download attempt (malware-tools.rules)
 * 1:59256 <-> DISABLED <-> OS-LINUX Linux Kernel Dirty Pipe privilege escalation attempt (os-linux.rules)
 * 1:59265 <-> ENABLED <-> MALWARE-OTHER Php.Webshell.C0ders upload attempt (malware-other.rules)
 * 1:59252 <-> ENABLED <-> MALWARE-CNC Win.Infostealer.PhoenixStealer outbound connection (malware-cnc.rules)
 * 1:59251 <-> DISABLED <-> MALWARE-TOOLS Win.Malware.HermeticWizard variant download attempt (malware-tools.rules)
 * 1:59260 <-> ENABLED <-> MALWARE-OTHER Php.Webshell.Generic outbound connection attempt (malware-other.rules)
 * 1:59255 <-> DISABLED <-> MALWARE-OTHER Win.Infostealer.PhoenixStealer download attempt (malware-other.rules)
 * 1:59257 <-> DISABLED <-> OS-LINUX Linux Kernel Dirty Pipe privilege escalation attempt (os-linux.rules)
 * 1:59254 <-> DISABLED <-> MALWARE-OTHER Win.Infostealer.PhoenixStealer download attempt (malware-other.rules)
 * 1:59262 <-> ENABLED <-> MALWARE-OTHER Php.Webshell.C0ders outbound connection attempt (malware-other.rules)
 * 1:59259 <-> ENABLED <-> MALWARE-OTHER Php.Webshell.Bypass inbound connection attempt (malware-other.rules)
 * 1:59253 <-> ENABLED <-> MALWARE-CNC Win.Infostealer.PhoenixStealer outbound connection (malware-cnc.rules)
 * 1:59266 <-> ENABLED <-> MALWARE-OTHER Php.Webshell.C0ders inbound connection attempt (malware-other.rules)
 * 1:59263 <-> ENABLED <-> MALWARE-OTHER Php.Webshell.C0ders inbound connection attempt (malware-other.rules)
 * 3:59267 <-> ENABLED <-> SERVER-OTHER TRUFFLEHUNTER TALOS-2022-1480 attack attempt (server-other.rules)

Modified Rules:



2022-03-15 12:44:19 UTC

Snort Subscriber Rules Update

Date: 2022-03-15

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 2091601.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:59265 <-> ENABLED <-> MALWARE-OTHER Php.Webshell.C0ders upload attempt (malware-other.rules)
 * 1:59252 <-> ENABLED <-> MALWARE-CNC Win.Infostealer.PhoenixStealer outbound connection (malware-cnc.rules)
 * 1:59264 <-> ENABLED <-> MALWARE-OTHER Php.Webshell.C0ders inbound connection attempt (malware-other.rules)
 * 1:59258 <-> DISABLED <-> POLICY-OTHER Apache ShenYu plugins API access attempt (policy-other.rules)
 * 1:59250 <-> DISABLED <-> MALWARE-TOOLS Win.Malware.HermeticWizard variant download attempt (malware-tools.rules)
 * 1:59266 <-> ENABLED <-> MALWARE-OTHER Php.Webshell.C0ders inbound connection attempt (malware-other.rules)
 * 1:59261 <-> ENABLED <-> MALWARE-OTHER Php.Webshell.C0ders download attempt (malware-other.rules)
 * 1:59251 <-> DISABLED <-> MALWARE-TOOLS Win.Malware.HermeticWizard variant download attempt (malware-tools.rules)
 * 1:59262 <-> ENABLED <-> MALWARE-OTHER Php.Webshell.C0ders outbound connection attempt (malware-other.rules)
 * 1:59260 <-> ENABLED <-> MALWARE-OTHER Php.Webshell.Generic outbound connection attempt (malware-other.rules)
 * 1:59257 <-> DISABLED <-> OS-LINUX Linux Kernel Dirty Pipe privilege escalation attempt (os-linux.rules)
 * 1:59255 <-> DISABLED <-> MALWARE-OTHER Win.Infostealer.PhoenixStealer download attempt (malware-other.rules)
 * 1:59256 <-> DISABLED <-> OS-LINUX Linux Kernel Dirty Pipe privilege escalation attempt (os-linux.rules)
 * 1:59253 <-> ENABLED <-> MALWARE-CNC Win.Infostealer.PhoenixStealer outbound connection (malware-cnc.rules)
 * 1:59259 <-> ENABLED <-> MALWARE-OTHER Php.Webshell.Bypass inbound connection attempt (malware-other.rules)
 * 1:59254 <-> DISABLED <-> MALWARE-OTHER Win.Infostealer.PhoenixStealer download attempt (malware-other.rules)
 * 1:59263 <-> ENABLED <-> MALWARE-OTHER Php.Webshell.C0ders inbound connection attempt (malware-other.rules)
 * 3:59267 <-> ENABLED <-> SERVER-OTHER TRUFFLEHUNTER TALOS-2022-1480 attack attempt (server-other.rules)

Modified Rules:



2022-03-15 12:44:19 UTC

Snort Subscriber Rules Update

Date: 2022-03-15

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 2091600.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:59254 <-> DISABLED <-> MALWARE-OTHER Win.Infostealer.PhoenixStealer download attempt (malware-other.rules)
 * 1:59250 <-> DISABLED <-> MALWARE-TOOLS Win.Malware.HermeticWizard variant download attempt (malware-tools.rules)
 * 1:59264 <-> ENABLED <-> MALWARE-OTHER Php.Webshell.C0ders inbound connection attempt (malware-other.rules)
 * 1:59265 <-> ENABLED <-> MALWARE-OTHER Php.Webshell.C0ders upload attempt (malware-other.rules)
 * 1:59257 <-> DISABLED <-> OS-LINUX Linux Kernel Dirty Pipe privilege escalation attempt (os-linux.rules)
 * 1:59256 <-> DISABLED <-> OS-LINUX Linux Kernel Dirty Pipe privilege escalation attempt (os-linux.rules)
 * 1:59255 <-> DISABLED <-> MALWARE-OTHER Win.Infostealer.PhoenixStealer download attempt (malware-other.rules)
 * 1:59258 <-> DISABLED <-> POLICY-OTHER Apache ShenYu plugins API access attempt (policy-other.rules)
 * 1:59261 <-> ENABLED <-> MALWARE-OTHER Php.Webshell.C0ders download attempt (malware-other.rules)
 * 1:59260 <-> ENABLED <-> MALWARE-OTHER Php.Webshell.Generic outbound connection attempt (malware-other.rules)
 * 1:59259 <-> ENABLED <-> MALWARE-OTHER Php.Webshell.Bypass inbound connection attempt (malware-other.rules)
 * 1:59262 <-> ENABLED <-> MALWARE-OTHER Php.Webshell.C0ders outbound connection attempt (malware-other.rules)
 * 1:59263 <-> ENABLED <-> MALWARE-OTHER Php.Webshell.C0ders inbound connection attempt (malware-other.rules)
 * 1:59253 <-> ENABLED <-> MALWARE-CNC Win.Infostealer.PhoenixStealer outbound connection (malware-cnc.rules)
 * 1:59252 <-> ENABLED <-> MALWARE-CNC Win.Infostealer.PhoenixStealer outbound connection (malware-cnc.rules)
 * 1:59266 <-> ENABLED <-> MALWARE-OTHER Php.Webshell.C0ders inbound connection attempt (malware-other.rules)
 * 1:59251 <-> DISABLED <-> MALWARE-TOOLS Win.Malware.HermeticWizard variant download attempt (malware-tools.rules)
 * 3:59267 <-> ENABLED <-> SERVER-OTHER TRUFFLEHUNTER TALOS-2022-1480 attack attempt (server-other.rules)

Modified Rules:



2022-03-15 12:44:19 UTC

Snort Subscriber Rules Update

Date: 2022-03-15

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 2091501.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:59264 <-> ENABLED <-> MALWARE-OTHER Php.Webshell.C0ders inbound connection attempt (malware-other.rules)
 * 1:59258 <-> DISABLED <-> POLICY-OTHER Apache ShenYu plugins API access attempt (policy-other.rules)
 * 1:59250 <-> DISABLED <-> MALWARE-TOOLS Win.Malware.HermeticWizard variant download attempt (malware-tools.rules)
 * 1:59265 <-> ENABLED <-> MALWARE-OTHER Php.Webshell.C0ders upload attempt (malware-other.rules)
 * 1:59263 <-> ENABLED <-> MALWARE-OTHER Php.Webshell.C0ders inbound connection attempt (malware-other.rules)
 * 1:59262 <-> ENABLED <-> MALWARE-OTHER Php.Webshell.C0ders outbound connection attempt (malware-other.rules)
 * 1:59260 <-> ENABLED <-> MALWARE-OTHER Php.Webshell.Generic outbound connection attempt (malware-other.rules)
 * 1:59251 <-> DISABLED <-> MALWARE-TOOLS Win.Malware.HermeticWizard variant download attempt (malware-tools.rules)
 * 1:59252 <-> ENABLED <-> MALWARE-CNC Win.Infostealer.PhoenixStealer outbound connection (malware-cnc.rules)
 * 1:59255 <-> DISABLED <-> MALWARE-OTHER Win.Infostealer.PhoenixStealer download attempt (malware-other.rules)
 * 1:59253 <-> ENABLED <-> MALWARE-CNC Win.Infostealer.PhoenixStealer outbound connection (malware-cnc.rules)
 * 1:59257 <-> DISABLED <-> OS-LINUX Linux Kernel Dirty Pipe privilege escalation attempt (os-linux.rules)
 * 1:59256 <-> DISABLED <-> OS-LINUX Linux Kernel Dirty Pipe privilege escalation attempt (os-linux.rules)
 * 1:59254 <-> DISABLED <-> MALWARE-OTHER Win.Infostealer.PhoenixStealer download attempt (malware-other.rules)
 * 1:59266 <-> ENABLED <-> MALWARE-OTHER Php.Webshell.C0ders inbound connection attempt (malware-other.rules)
 * 1:59259 <-> ENABLED <-> MALWARE-OTHER Php.Webshell.Bypass inbound connection attempt (malware-other.rules)
 * 1:59261 <-> ENABLED <-> MALWARE-OTHER Php.Webshell.C0ders download attempt (malware-other.rules)
 * 3:59267 <-> ENABLED <-> SERVER-OTHER TRUFFLEHUNTER TALOS-2022-1480 attack attempt (server-other.rules)

Modified Rules:



2022-03-15 12:44:19 UTC

Snort Subscriber Rules Update

Date: 2022-03-15

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 2091401.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:59250 <-> DISABLED <-> MALWARE-TOOLS Win.Malware.HermeticWizard variant download attempt (malware-tools.rules)
 * 1:59263 <-> ENABLED <-> MALWARE-OTHER Php.Webshell.C0ders inbound connection attempt (malware-other.rules)
 * 1:59266 <-> ENABLED <-> MALWARE-OTHER Php.Webshell.C0ders inbound connection attempt (malware-other.rules)
 * 1:59256 <-> DISABLED <-> OS-LINUX Linux Kernel Dirty Pipe privilege escalation attempt (os-linux.rules)
 * 1:59257 <-> DISABLED <-> OS-LINUX Linux Kernel Dirty Pipe privilege escalation attempt (os-linux.rules)
 * 1:59264 <-> ENABLED <-> MALWARE-OTHER Php.Webshell.C0ders inbound connection attempt (malware-other.rules)
 * 1:59260 <-> ENABLED <-> MALWARE-OTHER Php.Webshell.Generic outbound connection attempt (malware-other.rules)
 * 1:59259 <-> ENABLED <-> MALWARE-OTHER Php.Webshell.Bypass inbound connection attempt (malware-other.rules)
 * 1:59254 <-> DISABLED <-> MALWARE-OTHER Win.Infostealer.PhoenixStealer download attempt (malware-other.rules)
 * 1:59265 <-> ENABLED <-> MALWARE-OTHER Php.Webshell.C0ders upload attempt (malware-other.rules)
 * 1:59251 <-> DISABLED <-> MALWARE-TOOLS Win.Malware.HermeticWizard variant download attempt (malware-tools.rules)
 * 1:59261 <-> ENABLED <-> MALWARE-OTHER Php.Webshell.C0ders download attempt (malware-other.rules)
 * 1:59252 <-> ENABLED <-> MALWARE-CNC Win.Infostealer.PhoenixStealer outbound connection (malware-cnc.rules)
 * 1:59262 <-> ENABLED <-> MALWARE-OTHER Php.Webshell.C0ders outbound connection attempt (malware-other.rules)
 * 1:59253 <-> ENABLED <-> MALWARE-CNC Win.Infostealer.PhoenixStealer outbound connection (malware-cnc.rules)
 * 1:59255 <-> DISABLED <-> MALWARE-OTHER Win.Infostealer.PhoenixStealer download attempt (malware-other.rules)
 * 1:59258 <-> DISABLED <-> POLICY-OTHER Apache ShenYu plugins API access attempt (policy-other.rules)
 * 3:59267 <-> ENABLED <-> SERVER-OTHER TRUFFLEHUNTER TALOS-2022-1480 attack attempt (server-other.rules)

Modified Rules:



2022-03-15 12:44:19 UTC

Snort Subscriber Rules Update

Date: 2022-03-15

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 2091300.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:59264 <-> ENABLED <-> MALWARE-OTHER Php.Webshell.C0ders inbound connection attempt (malware-other.rules)
 * 1:59265 <-> ENABLED <-> MALWARE-OTHER Php.Webshell.C0ders upload attempt (malware-other.rules)
 * 1:59253 <-> ENABLED <-> MALWARE-CNC Win.Infostealer.PhoenixStealer outbound connection (malware-cnc.rules)
 * 1:59254 <-> DISABLED <-> MALWARE-OTHER Win.Infostealer.PhoenixStealer download attempt (malware-other.rules)
 * 1:59255 <-> DISABLED <-> MALWARE-OTHER Win.Infostealer.PhoenixStealer download attempt (malware-other.rules)
 * 1:59262 <-> ENABLED <-> MALWARE-OTHER Php.Webshell.C0ders outbound connection attempt (malware-other.rules)
 * 1:59256 <-> DISABLED <-> OS-LINUX Linux Kernel Dirty Pipe privilege escalation attempt (os-linux.rules)
 * 1:59250 <-> DISABLED <-> MALWARE-TOOLS Win.Malware.HermeticWizard variant download attempt (malware-tools.rules)
 * 1:59263 <-> ENABLED <-> MALWARE-OTHER Php.Webshell.C0ders inbound connection attempt (malware-other.rules)
 * 1:59252 <-> ENABLED <-> MALWARE-CNC Win.Infostealer.PhoenixStealer outbound connection (malware-cnc.rules)
 * 1:59251 <-> DISABLED <-> MALWARE-TOOLS Win.Malware.HermeticWizard variant download attempt (malware-tools.rules)
 * 1:59257 <-> DISABLED <-> OS-LINUX Linux Kernel Dirty Pipe privilege escalation attempt (os-linux.rules)
 * 1:59258 <-> DISABLED <-> POLICY-OTHER Apache ShenYu plugins API access attempt (policy-other.rules)
 * 1:59259 <-> ENABLED <-> MALWARE-OTHER Php.Webshell.Bypass inbound connection attempt (malware-other.rules)
 * 1:59266 <-> ENABLED <-> MALWARE-OTHER Php.Webshell.C0ders inbound connection attempt (malware-other.rules)
 * 1:59260 <-> ENABLED <-> MALWARE-OTHER Php.Webshell.Generic outbound connection attempt (malware-other.rules)
 * 1:59261 <-> ENABLED <-> MALWARE-OTHER Php.Webshell.C0ders download attempt (malware-other.rules)
 * 3:59267 <-> ENABLED <-> SERVER-OTHER TRUFFLEHUNTER TALOS-2022-1480 attack attempt (server-other.rules)

Modified Rules:



2022-03-15 12:44:19 UTC

Snort Subscriber Rules Update

Date: 2022-03-15

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 2091101.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:59264 <-> ENABLED <-> MALWARE-OTHER Php.Webshell.C0ders inbound connection attempt (malware-other.rules)
 * 1:59265 <-> ENABLED <-> MALWARE-OTHER Php.Webshell.C0ders upload attempt (malware-other.rules)
 * 1:59266 <-> ENABLED <-> MALWARE-OTHER Php.Webshell.C0ders inbound connection attempt (malware-other.rules)
 * 1:59262 <-> ENABLED <-> MALWARE-OTHER Php.Webshell.C0ders outbound connection attempt (malware-other.rules)
 * 1:59261 <-> ENABLED <-> MALWARE-OTHER Php.Webshell.C0ders download attempt (malware-other.rules)
 * 1:59259 <-> ENABLED <-> MALWARE-OTHER Php.Webshell.Bypass inbound connection attempt (malware-other.rules)
 * 1:59254 <-> DISABLED <-> MALWARE-OTHER Win.Infostealer.PhoenixStealer download attempt (malware-other.rules)
 * 1:59250 <-> DISABLED <-> MALWARE-TOOLS Win.Malware.HermeticWizard variant download attempt (malware-tools.rules)
 * 1:59260 <-> ENABLED <-> MALWARE-OTHER Php.Webshell.Generic outbound connection attempt (malware-other.rules)
 * 1:59263 <-> ENABLED <-> MALWARE-OTHER Php.Webshell.C0ders inbound connection attempt (malware-other.rules)
 * 1:59255 <-> DISABLED <-> MALWARE-OTHER Win.Infostealer.PhoenixStealer download attempt (malware-other.rules)
 * 1:59253 <-> ENABLED <-> MALWARE-CNC Win.Infostealer.PhoenixStealer outbound connection (malware-cnc.rules)
 * 1:59257 <-> DISABLED <-> OS-LINUX Linux Kernel Dirty Pipe privilege escalation attempt (os-linux.rules)
 * 1:59252 <-> ENABLED <-> MALWARE-CNC Win.Infostealer.PhoenixStealer outbound connection (malware-cnc.rules)
 * 1:59251 <-> DISABLED <-> MALWARE-TOOLS Win.Malware.HermeticWizard variant download attempt (malware-tools.rules)
 * 1:59258 <-> DISABLED <-> POLICY-OTHER Apache ShenYu plugins API access attempt (policy-other.rules)
 * 1:59256 <-> DISABLED <-> OS-LINUX Linux Kernel Dirty Pipe privilege escalation attempt (os-linux.rules)
 * 3:59267 <-> ENABLED <-> SERVER-OTHER TRUFFLEHUNTER TALOS-2022-1480 attack attempt (server-other.rules)

Modified Rules:



2022-03-15 12:44:19 UTC

Snort Subscriber Rules Update

Date: 2022-03-15

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 3000.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:59265 <-> ENABLED <-> MALWARE-OTHER Php.Webshell.C0ders upload attempt (snort3-malware-other.rules)
 * 1:59263 <-> ENABLED <-> MALWARE-OTHER Php.Webshell.C0ders inbound connection attempt (snort3-malware-other.rules)
 * 1:59261 <-> ENABLED <-> MALWARE-OTHER Php.Webshell.C0ders download attempt (snort3-malware-other.rules)
 * 1:59254 <-> DISABLED <-> MALWARE-OTHER Win.Infostealer.PhoenixStealer download attempt (snort3-malware-other.rules)
 * 1:59250 <-> DISABLED <-> MALWARE-TOOLS Win.Malware.HermeticWizard variant download attempt (snort3-malware-tools.rules)
 * 1:59253 <-> ENABLED <-> MALWARE-CNC Win.Infostealer.PhoenixStealer outbound connection (snort3-malware-cnc.rules)
 * 1:59252 <-> ENABLED <-> MALWARE-CNC Win.Infostealer.PhoenixStealer outbound connection (snort3-malware-cnc.rules)
 * 1:59251 <-> DISABLED <-> MALWARE-TOOLS Win.Malware.HermeticWizard variant download attempt (snort3-malware-tools.rules)
 * 1:59257 <-> DISABLED <-> OS-LINUX Linux Kernel Dirty Pipe privilege escalation attempt (snort3-os-linux.rules)
 * 1:59255 <-> DISABLED <-> MALWARE-OTHER Win.Infostealer.PhoenixStealer download attempt (snort3-malware-other.rules)
 * 1:59258 <-> DISABLED <-> POLICY-OTHER Apache ShenYu plugins API access attempt (snort3-policy-other.rules)
 * 1:59256 <-> DISABLED <-> OS-LINUX Linux Kernel Dirty Pipe privilege escalation attempt (snort3-os-linux.rules)
 * 1:59260 <-> ENABLED <-> MALWARE-OTHER Php.Webshell.Generic outbound connection attempt (snort3-malware-other.rules)
 * 1:59264 <-> ENABLED <-> MALWARE-OTHER Php.Webshell.C0ders inbound connection attempt (snort3-malware-other.rules)
 * 1:59266 <-> ENABLED <-> MALWARE-OTHER Php.Webshell.C0ders inbound connection attempt (snort3-malware-other.rules)
 * 1:59259 <-> ENABLED <-> MALWARE-OTHER Php.Webshell.Bypass inbound connection attempt (snort3-malware-other.rules)
 * 1:59262 <-> ENABLED <-> MALWARE-OTHER Php.Webshell.C0ders outbound connection attempt (snort3-malware-other.rules)

Modified Rules:



2022-03-15 12:44:19 UTC

Snort Subscriber Rules Update

Date: 2022-03-15

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 2983.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:59260 <-> ENABLED <-> MALWARE-OTHER Php.Webshell.Generic outbound connection attempt (malware-other.rules)
 * 1:59262 <-> ENABLED <-> MALWARE-OTHER Php.Webshell.C0ders outbound connection attempt (malware-other.rules)
 * 1:59265 <-> ENABLED <-> MALWARE-OTHER Php.Webshell.C0ders upload attempt (malware-other.rules)
 * 1:59264 <-> ENABLED <-> MALWARE-OTHER Php.Webshell.C0ders inbound connection attempt (malware-other.rules)
 * 1:59261 <-> ENABLED <-> MALWARE-OTHER Php.Webshell.C0ders download attempt (malware-other.rules)
 * 1:59256 <-> DISABLED <-> OS-LINUX Linux Kernel Dirty Pipe privilege escalation attempt (os-linux.rules)
 * 1:59259 <-> ENABLED <-> MALWARE-OTHER Php.Webshell.Bypass inbound connection attempt (malware-other.rules)
 * 1:59252 <-> ENABLED <-> MALWARE-CNC Win.Infostealer.PhoenixStealer outbound connection (malware-cnc.rules)
 * 1:59254 <-> DISABLED <-> MALWARE-OTHER Win.Infostealer.PhoenixStealer download attempt (malware-other.rules)
 * 1:59251 <-> DISABLED <-> MALWARE-TOOLS Win.Malware.HermeticWizard variant download attempt (malware-tools.rules)
 * 1:59253 <-> ENABLED <-> MALWARE-CNC Win.Infostealer.PhoenixStealer outbound connection (malware-cnc.rules)
 * 1:59257 <-> DISABLED <-> OS-LINUX Linux Kernel Dirty Pipe privilege escalation attempt (os-linux.rules)
 * 1:59258 <-> DISABLED <-> POLICY-OTHER Apache ShenYu plugins API access attempt (policy-other.rules)
 * 1:59255 <-> DISABLED <-> MALWARE-OTHER Win.Infostealer.PhoenixStealer download attempt (malware-other.rules)
 * 1:59263 <-> ENABLED <-> MALWARE-OTHER Php.Webshell.C0ders inbound connection attempt (malware-other.rules)
 * 1:59250 <-> DISABLED <-> MALWARE-TOOLS Win.Malware.HermeticWizard variant download attempt (malware-tools.rules)
 * 1:59266 <-> ENABLED <-> MALWARE-OTHER Php.Webshell.C0ders inbound connection attempt (malware-other.rules)

Modified Rules:



2022-03-15 13:02:56 UTC

Snort Subscriber Rules Update

Date: 2022-03-09-001

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 3.0.3.1.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:59232 <-> SERVER-WEBAPP Trend Micro Deep Discovery Email Inspector Virtual Appliance command injection attempt
* 1:59233 <-> SERVER-WEBAPP Trend Micro Deep Discovery Email Inspector Virtual Appliance command injection attempt
* 1:59234 <-> SERVER-WEBAPP Trend Micro Deep Discovery Email Inspector Virtual Appliance command injection attempt
* 1:59235 <-> SERVER-WEBAPP Trend Micro Deep Discovery Email Inspector Virtual Appliance command injection attempt
* 1:59236 <-> SERVER-WEBAPP Sitecore XP insecure deserialization attempt
* 1:59237 <-> SERVER-WEBAPP Multiple products cgi-bin command injection attempt
* 1:59238 <-> SERVER-WEBAPP Multiple products cgi-bin command injection attempt
* 1:59239 <-> MALWARE-OTHER Win.Trojan.Generic download attempt
* 1:59240 <-> MALWARE-OTHER Win.Trojan.Generic download attempt
* 1:59241 <-> MALWARE-OTHER Win.Trojan.Generic upload attempt
* 1:59242 <-> MALWARE-OTHER Win.Trojan.Generic upload attempt
* 1:59243 <-> MALWARE-CNC Win.Trojan.Raccoon variant RC4 encrypted outbound request attempt
* 1:59244 <-> MALWARE-OTHER Win.Trojan.Raccoon download attempt
* 1:59245 <-> MALWARE-OTHER Win.Trojan.Raccoon download attempt
* 1:59246 <-> SERVER-WEBAPP Apache Log4j logging remote code execution attempt
* 3:59247 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2022-1471 attack attempt
* 1:59248 <-> FILE-PDF Adobe Acrobat PDF SMask height out of bounds write attempt
* 1:59249 <-> FILE-PDF Adobe Acrobat PDF SMask height out of bounds write attempt

Modified Rules:

* 1:57860 <-> SERVER-WEBAPP Trend Micro SafeSync for Enterprise command injection attempt
* 1:57861 <-> SERVER-WEBAPP Trend Micro SafeSync for Enterprise command injection attempt
* 1:57862 <-> SERVER-WEBAPP Trend Micro SafeSync for Enterprise command injection attempt
* 1:57863 <-> SERVER-WEBAPP Trend Micro SafeSync for Enterprise command injection attempt


2022-03-15 13:02:56 UTC

Snort Subscriber Rules Update

Date: 2022-03-09-001

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 3.0.3.4.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:59232 <-> SERVER-WEBAPP Trend Micro Deep Discovery Email Inspector Virtual Appliance command injection attempt
* 1:59233 <-> SERVER-WEBAPP Trend Micro Deep Discovery Email Inspector Virtual Appliance command injection attempt
* 1:59234 <-> SERVER-WEBAPP Trend Micro Deep Discovery Email Inspector Virtual Appliance command injection attempt
* 1:59235 <-> SERVER-WEBAPP Trend Micro Deep Discovery Email Inspector Virtual Appliance command injection attempt
* 1:59236 <-> SERVER-WEBAPP Sitecore XP insecure deserialization attempt
* 1:59237 <-> SERVER-WEBAPP Multiple products cgi-bin command injection attempt
* 1:59238 <-> SERVER-WEBAPP Multiple products cgi-bin command injection attempt
* 1:59239 <-> MALWARE-OTHER Win.Trojan.Generic download attempt
* 1:59240 <-> MALWARE-OTHER Win.Trojan.Generic download attempt
* 1:59241 <-> MALWARE-OTHER Win.Trojan.Generic upload attempt
* 1:59242 <-> MALWARE-OTHER Win.Trojan.Generic upload attempt
* 1:59243 <-> MALWARE-CNC Win.Trojan.Raccoon variant RC4 encrypted outbound request attempt
* 1:59244 <-> MALWARE-OTHER Win.Trojan.Raccoon download attempt
* 1:59245 <-> MALWARE-OTHER Win.Trojan.Raccoon download attempt
* 1:59246 <-> SERVER-WEBAPP Apache Log4j logging remote code execution attempt
* 3:59247 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2022-1471 attack attempt
* 1:59248 <-> FILE-PDF Adobe Acrobat PDF SMask height out of bounds write attempt
* 1:59249 <-> FILE-PDF Adobe Acrobat PDF SMask height out of bounds write attempt

Modified Rules:

* 1:57860 <-> SERVER-WEBAPP Trend Micro SafeSync for Enterprise command injection attempt
* 1:57861 <-> SERVER-WEBAPP Trend Micro SafeSync for Enterprise command injection attempt
* 1:57862 <-> SERVER-WEBAPP Trend Micro SafeSync for Enterprise command injection attempt
* 1:57863 <-> SERVER-WEBAPP Trend Micro SafeSync for Enterprise command injection attempt


2022-03-15 13:02:56 UTC

Snort Subscriber Rules Update

Date: 2022-03-09-001

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 3.1.0.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:59232 <-> SERVER-WEBAPP Trend Micro Deep Discovery Email Inspector Virtual Appliance command injection attempt
* 1:59233 <-> SERVER-WEBAPP Trend Micro Deep Discovery Email Inspector Virtual Appliance command injection attempt
* 1:59234 <-> SERVER-WEBAPP Trend Micro Deep Discovery Email Inspector Virtual Appliance command injection attempt
* 1:59235 <-> SERVER-WEBAPP Trend Micro Deep Discovery Email Inspector Virtual Appliance command injection attempt
* 1:59236 <-> SERVER-WEBAPP Sitecore XP insecure deserialization attempt
* 1:59237 <-> SERVER-WEBAPP Multiple products cgi-bin command injection attempt
* 1:59238 <-> SERVER-WEBAPP Multiple products cgi-bin command injection attempt
* 1:59239 <-> MALWARE-OTHER Win.Trojan.Generic download attempt
* 1:59240 <-> MALWARE-OTHER Win.Trojan.Generic download attempt
* 1:59241 <-> MALWARE-OTHER Win.Trojan.Generic upload attempt
* 1:59242 <-> MALWARE-OTHER Win.Trojan.Generic upload attempt
* 1:59243 <-> MALWARE-CNC Win.Trojan.Raccoon variant RC4 encrypted outbound request attempt
* 1:59244 <-> MALWARE-OTHER Win.Trojan.Raccoon download attempt
* 1:59245 <-> MALWARE-OTHER Win.Trojan.Raccoon download attempt
* 1:59246 <-> SERVER-WEBAPP Apache Log4j logging remote code execution attempt
* 3:59247 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2022-1471 attack attempt
* 1:59248 <-> FILE-PDF Adobe Acrobat PDF SMask height out of bounds write attempt
* 1:59249 <-> FILE-PDF Adobe Acrobat PDF SMask height out of bounds write attempt

Modified Rules:

* 1:57860 <-> SERVER-WEBAPP Trend Micro SafeSync for Enterprise command injection attempt
* 1:57861 <-> SERVER-WEBAPP Trend Micro SafeSync for Enterprise command injection attempt
* 1:57862 <-> SERVER-WEBAPP Trend Micro SafeSync for Enterprise command injection attempt
* 1:57863 <-> SERVER-WEBAPP Trend Micro SafeSync for Enterprise command injection attempt


2022-03-15 13:02:57 UTC

Snort Subscriber Rules Update

Date: 2022-03-09-001

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 3.1.0.1.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:59232 <-> SERVER-WEBAPP Trend Micro Deep Discovery Email Inspector Virtual Appliance command injection attempt
* 1:59233 <-> SERVER-WEBAPP Trend Micro Deep Discovery Email Inspector Virtual Appliance command injection attempt
* 1:59234 <-> SERVER-WEBAPP Trend Micro Deep Discovery Email Inspector Virtual Appliance command injection attempt
* 1:59235 <-> SERVER-WEBAPP Trend Micro Deep Discovery Email Inspector Virtual Appliance command injection attempt
* 1:59236 <-> SERVER-WEBAPP Sitecore XP insecure deserialization attempt
* 1:59237 <-> SERVER-WEBAPP Multiple products cgi-bin command injection attempt
* 1:59238 <-> SERVER-WEBAPP Multiple products cgi-bin command injection attempt
* 1:59239 <-> MALWARE-OTHER Win.Trojan.Generic download attempt
* 1:59240 <-> MALWARE-OTHER Win.Trojan.Generic download attempt
* 1:59241 <-> MALWARE-OTHER Win.Trojan.Generic upload attempt
* 1:59242 <-> MALWARE-OTHER Win.Trojan.Generic upload attempt
* 1:59243 <-> MALWARE-CNC Win.Trojan.Raccoon variant RC4 encrypted outbound request attempt
* 1:59244 <-> MALWARE-OTHER Win.Trojan.Raccoon download attempt
* 1:59245 <-> MALWARE-OTHER Win.Trojan.Raccoon download attempt
* 1:59246 <-> SERVER-WEBAPP Apache Log4j logging remote code execution attempt
* 3:59247 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2022-1471 attack attempt
* 1:59248 <-> FILE-PDF Adobe Acrobat PDF SMask height out of bounds write attempt
* 1:59249 <-> FILE-PDF Adobe Acrobat PDF SMask height out of bounds write attempt

Modified Rules:

* 1:57860 <-> SERVER-WEBAPP Trend Micro SafeSync for Enterprise command injection attempt
* 1:57861 <-> SERVER-WEBAPP Trend Micro SafeSync for Enterprise command injection attempt
* 1:57862 <-> SERVER-WEBAPP Trend Micro SafeSync for Enterprise command injection attempt
* 1:57863 <-> SERVER-WEBAPP Trend Micro SafeSync for Enterprise command injection attempt


2022-03-15 13:02:57 UTC

Snort Subscriber Rules Update

Date: 2022-03-09-001

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 3.1.1.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:59232 <-> SERVER-WEBAPP Trend Micro Deep Discovery Email Inspector Virtual Appliance command injection attempt
* 1:59233 <-> SERVER-WEBAPP Trend Micro Deep Discovery Email Inspector Virtual Appliance command injection attempt
* 1:59234 <-> SERVER-WEBAPP Trend Micro Deep Discovery Email Inspector Virtual Appliance command injection attempt
* 1:59235 <-> SERVER-WEBAPP Trend Micro Deep Discovery Email Inspector Virtual Appliance command injection attempt
* 1:59236 <-> SERVER-WEBAPP Sitecore XP insecure deserialization attempt
* 1:59237 <-> SERVER-WEBAPP Multiple products cgi-bin command injection attempt
* 1:59238 <-> SERVER-WEBAPP Multiple products cgi-bin command injection attempt
* 1:59239 <-> MALWARE-OTHER Win.Trojan.Generic download attempt
* 1:59240 <-> MALWARE-OTHER Win.Trojan.Generic download attempt
* 1:59241 <-> MALWARE-OTHER Win.Trojan.Generic upload attempt
* 1:59242 <-> MALWARE-OTHER Win.Trojan.Generic upload attempt
* 1:59243 <-> MALWARE-CNC Win.Trojan.Raccoon variant RC4 encrypted outbound request attempt
* 1:59244 <-> MALWARE-OTHER Win.Trojan.Raccoon download attempt
* 1:59245 <-> MALWARE-OTHER Win.Trojan.Raccoon download attempt
* 1:59246 <-> SERVER-WEBAPP Apache Log4j logging remote code execution attempt
* 3:59247 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2022-1471 attack attempt
* 1:59248 <-> FILE-PDF Adobe Acrobat PDF SMask height out of bounds write attempt
* 1:59249 <-> FILE-PDF Adobe Acrobat PDF SMask height out of bounds write attempt

Modified Rules:

* 1:57860 <-> SERVER-WEBAPP Trend Micro SafeSync for Enterprise command injection attempt
* 1:57861 <-> SERVER-WEBAPP Trend Micro SafeSync for Enterprise command injection attempt
* 1:57862 <-> SERVER-WEBAPP Trend Micro SafeSync for Enterprise command injection attempt
* 1:57863 <-> SERVER-WEBAPP Trend Micro SafeSync for Enterprise command injection attempt


2022-03-15 13:02:57 UTC

Snort Subscriber Rules Update

Date: 2022-03-09-001

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 3.1.3.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:59232 <-> SERVER-WEBAPP Trend Micro Deep Discovery Email Inspector Virtual Appliance command injection attempt
* 1:59233 <-> SERVER-WEBAPP Trend Micro Deep Discovery Email Inspector Virtual Appliance command injection attempt
* 1:59234 <-> SERVER-WEBAPP Trend Micro Deep Discovery Email Inspector Virtual Appliance command injection attempt
* 1:59235 <-> SERVER-WEBAPP Trend Micro Deep Discovery Email Inspector Virtual Appliance command injection attempt
* 1:59236 <-> SERVER-WEBAPP Sitecore XP insecure deserialization attempt
* 1:59237 <-> SERVER-WEBAPP Multiple products cgi-bin command injection attempt
* 1:59238 <-> SERVER-WEBAPP Multiple products cgi-bin command injection attempt
* 1:59239 <-> MALWARE-OTHER Win.Trojan.Generic download attempt
* 1:59240 <-> MALWARE-OTHER Win.Trojan.Generic download attempt
* 1:59241 <-> MALWARE-OTHER Win.Trojan.Generic upload attempt
* 1:59242 <-> MALWARE-OTHER Win.Trojan.Generic upload attempt
* 1:59243 <-> MALWARE-CNC Win.Trojan.Raccoon variant RC4 encrypted outbound request attempt
* 1:59244 <-> MALWARE-OTHER Win.Trojan.Raccoon download attempt
* 1:59245 <-> MALWARE-OTHER Win.Trojan.Raccoon download attempt
* 1:59246 <-> SERVER-WEBAPP Apache Log4j logging remote code execution attempt
* 3:59247 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2022-1471 attack attempt
* 1:59248 <-> FILE-PDF Adobe Acrobat PDF SMask height out of bounds write attempt
* 1:59249 <-> FILE-PDF Adobe Acrobat PDF SMask height out of bounds write attempt

Modified Rules:

* 1:57860 <-> SERVER-WEBAPP Trend Micro SafeSync for Enterprise command injection attempt
* 1:57861 <-> SERVER-WEBAPP Trend Micro SafeSync for Enterprise command injection attempt
* 1:57862 <-> SERVER-WEBAPP Trend Micro SafeSync for Enterprise command injection attempt
* 1:57863 <-> SERVER-WEBAPP Trend Micro SafeSync for Enterprise command injection attempt


2022-03-15 13:02:57 UTC

Snort Subscriber Rules Update

Date: 2022-03-09-001

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 3.1.4.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:59232 <-> SERVER-WEBAPP Trend Micro Deep Discovery Email Inspector Virtual Appliance command injection attempt
* 1:59233 <-> SERVER-WEBAPP Trend Micro Deep Discovery Email Inspector Virtual Appliance command injection attempt
* 1:59234 <-> SERVER-WEBAPP Trend Micro Deep Discovery Email Inspector Virtual Appliance command injection attempt
* 1:59235 <-> SERVER-WEBAPP Trend Micro Deep Discovery Email Inspector Virtual Appliance command injection attempt
* 1:59236 <-> SERVER-WEBAPP Sitecore XP insecure deserialization attempt
* 1:59237 <-> SERVER-WEBAPP Multiple products cgi-bin command injection attempt
* 1:59238 <-> SERVER-WEBAPP Multiple products cgi-bin command injection attempt
* 1:59239 <-> MALWARE-OTHER Win.Trojan.Generic download attempt
* 1:59240 <-> MALWARE-OTHER Win.Trojan.Generic download attempt
* 1:59241 <-> MALWARE-OTHER Win.Trojan.Generic upload attempt
* 1:59242 <-> MALWARE-OTHER Win.Trojan.Generic upload attempt
* 1:59243 <-> MALWARE-CNC Win.Trojan.Raccoon variant RC4 encrypted outbound request attempt
* 1:59244 <-> MALWARE-OTHER Win.Trojan.Raccoon download attempt
* 1:59245 <-> MALWARE-OTHER Win.Trojan.Raccoon download attempt
* 1:59246 <-> SERVER-WEBAPP Apache Log4j logging remote code execution attempt
* 3:59247 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2022-1471 attack attempt
* 1:59248 <-> FILE-PDF Adobe Acrobat PDF SMask height out of bounds write attempt
* 1:59249 <-> FILE-PDF Adobe Acrobat PDF SMask height out of bounds write attempt

Modified Rules:

* 1:57860 <-> SERVER-WEBAPP Trend Micro SafeSync for Enterprise command injection attempt
* 1:57861 <-> SERVER-WEBAPP Trend Micro SafeSync for Enterprise command injection attempt
* 1:57862 <-> SERVER-WEBAPP Trend Micro SafeSync for Enterprise command injection attempt
* 1:57863 <-> SERVER-WEBAPP Trend Micro SafeSync for Enterprise command injection attempt


2022-03-15 13:02:57 UTC

Snort Subscriber Rules Update

Date: 2022-03-09-001

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 3.1.5.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:59232 <-> SERVER-WEBAPP Trend Micro Deep Discovery Email Inspector Virtual Appliance command injection attempt
* 1:59233 <-> SERVER-WEBAPP Trend Micro Deep Discovery Email Inspector Virtual Appliance command injection attempt
* 1:59234 <-> SERVER-WEBAPP Trend Micro Deep Discovery Email Inspector Virtual Appliance command injection attempt
* 1:59235 <-> SERVER-WEBAPP Trend Micro Deep Discovery Email Inspector Virtual Appliance command injection attempt
* 1:59236 <-> SERVER-WEBAPP Sitecore XP insecure deserialization attempt
* 1:59237 <-> SERVER-WEBAPP Multiple products cgi-bin command injection attempt
* 1:59238 <-> SERVER-WEBAPP Multiple products cgi-bin command injection attempt
* 1:59239 <-> MALWARE-OTHER Win.Trojan.Generic download attempt
* 1:59240 <-> MALWARE-OTHER Win.Trojan.Generic download attempt
* 1:59241 <-> MALWARE-OTHER Win.Trojan.Generic upload attempt
* 1:59242 <-> MALWARE-OTHER Win.Trojan.Generic upload attempt
* 1:59243 <-> MALWARE-CNC Win.Trojan.Raccoon variant RC4 encrypted outbound request attempt
* 1:59244 <-> MALWARE-OTHER Win.Trojan.Raccoon download attempt
* 1:59245 <-> MALWARE-OTHER Win.Trojan.Raccoon download attempt
* 1:59246 <-> SERVER-WEBAPP Apache Log4j logging remote code execution attempt
* 3:59247 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2022-1471 attack attempt
* 1:59248 <-> FILE-PDF Adobe Acrobat PDF SMask height out of bounds write attempt
* 1:59249 <-> FILE-PDF Adobe Acrobat PDF SMask height out of bounds write attempt

Modified Rules:

* 1:57860 <-> SERVER-WEBAPP Trend Micro SafeSync for Enterprise command injection attempt
* 1:57861 <-> SERVER-WEBAPP Trend Micro SafeSync for Enterprise command injection attempt
* 1:57862 <-> SERVER-WEBAPP Trend Micro SafeSync for Enterprise command injection attempt
* 1:57863 <-> SERVER-WEBAPP Trend Micro SafeSync for Enterprise command injection attempt


2022-03-15 13:02:57 UTC

Snort Subscriber Rules Update

Date: 2022-03-09-001

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 3.1.7.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:59232 <-> SERVER-WEBAPP Trend Micro Deep Discovery Email Inspector Virtual Appliance command injection attempt
* 1:59233 <-> SERVER-WEBAPP Trend Micro Deep Discovery Email Inspector Virtual Appliance command injection attempt
* 1:59234 <-> SERVER-WEBAPP Trend Micro Deep Discovery Email Inspector Virtual Appliance command injection attempt
* 1:59235 <-> SERVER-WEBAPP Trend Micro Deep Discovery Email Inspector Virtual Appliance command injection attempt
* 1:59236 <-> SERVER-WEBAPP Sitecore XP insecure deserialization attempt
* 1:59237 <-> SERVER-WEBAPP Multiple products cgi-bin command injection attempt
* 1:59238 <-> SERVER-WEBAPP Multiple products cgi-bin command injection attempt
* 1:59239 <-> MALWARE-OTHER Win.Trojan.Generic download attempt
* 1:59240 <-> MALWARE-OTHER Win.Trojan.Generic download attempt
* 1:59241 <-> MALWARE-OTHER Win.Trojan.Generic upload attempt
* 1:59242 <-> MALWARE-OTHER Win.Trojan.Generic upload attempt
* 1:59243 <-> MALWARE-CNC Win.Trojan.Raccoon variant RC4 encrypted outbound request attempt
* 1:59244 <-> MALWARE-OTHER Win.Trojan.Raccoon download attempt
* 1:59245 <-> MALWARE-OTHER Win.Trojan.Raccoon download attempt
* 1:59246 <-> SERVER-WEBAPP Apache Log4j logging remote code execution attempt
* 3:59247 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2022-1471 attack attempt
* 1:59248 <-> FILE-PDF Adobe Acrobat PDF SMask height out of bounds write attempt
* 1:59249 <-> FILE-PDF Adobe Acrobat PDF SMask height out of bounds write attempt

Modified Rules:

* 1:57860 <-> SERVER-WEBAPP Trend Micro SafeSync for Enterprise command injection attempt
* 1:57861 <-> SERVER-WEBAPP Trend Micro SafeSync for Enterprise command injection attempt
* 1:57862 <-> SERVER-WEBAPP Trend Micro SafeSync for Enterprise command injection attempt
* 1:57863 <-> SERVER-WEBAPP Trend Micro SafeSync for Enterprise command injection attempt


2022-03-15 13:02:57 UTC

Snort Subscriber Rules Update

Date: 2022-03-09-001

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 3.1.9.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:59232 <-> SERVER-WEBAPP Trend Micro Deep Discovery Email Inspector Virtual Appliance command injection attempt
* 1:59233 <-> SERVER-WEBAPP Trend Micro Deep Discovery Email Inspector Virtual Appliance command injection attempt
* 1:59234 <-> SERVER-WEBAPP Trend Micro Deep Discovery Email Inspector Virtual Appliance command injection attempt
* 1:59235 <-> SERVER-WEBAPP Trend Micro Deep Discovery Email Inspector Virtual Appliance command injection attempt
* 1:59236 <-> SERVER-WEBAPP Sitecore XP insecure deserialization attempt
* 1:59237 <-> SERVER-WEBAPP Multiple products cgi-bin command injection attempt
* 1:59238 <-> SERVER-WEBAPP Multiple products cgi-bin command injection attempt
* 1:59239 <-> MALWARE-OTHER Win.Trojan.Generic download attempt
* 1:59240 <-> MALWARE-OTHER Win.Trojan.Generic download attempt
* 1:59241 <-> MALWARE-OTHER Win.Trojan.Generic upload attempt
* 1:59242 <-> MALWARE-OTHER Win.Trojan.Generic upload attempt
* 1:59243 <-> MALWARE-CNC Win.Trojan.Raccoon variant RC4 encrypted outbound request attempt
* 1:59244 <-> MALWARE-OTHER Win.Trojan.Raccoon download attempt
* 1:59245 <-> MALWARE-OTHER Win.Trojan.Raccoon download attempt
* 1:59246 <-> SERVER-WEBAPP Apache Log4j logging remote code execution attempt
* 3:59247 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2022-1471 attack attempt
* 1:59248 <-> FILE-PDF Adobe Acrobat PDF SMask height out of bounds write attempt
* 1:59249 <-> FILE-PDF Adobe Acrobat PDF SMask height out of bounds write attempt

Modified Rules:

* 1:57860 <-> SERVER-WEBAPP Trend Micro SafeSync for Enterprise command injection attempt
* 1:57861 <-> SERVER-WEBAPP Trend Micro SafeSync for Enterprise command injection attempt
* 1:57862 <-> SERVER-WEBAPP Trend Micro SafeSync for Enterprise command injection attempt
* 1:57863 <-> SERVER-WEBAPP Trend Micro SafeSync for Enterprise command injection attempt


2022-03-15 13:02:57 UTC

Snort Subscriber Rules Update

Date: 2022-03-09-001

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 3.1.11.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:59232 <-> SERVER-WEBAPP Trend Micro Deep Discovery Email Inspector Virtual Appliance command injection attempt
* 1:59233 <-> SERVER-WEBAPP Trend Micro Deep Discovery Email Inspector Virtual Appliance command injection attempt
* 1:59234 <-> SERVER-WEBAPP Trend Micro Deep Discovery Email Inspector Virtual Appliance command injection attempt
* 1:59235 <-> SERVER-WEBAPP Trend Micro Deep Discovery Email Inspector Virtual Appliance command injection attempt
* 1:59236 <-> SERVER-WEBAPP Sitecore XP insecure deserialization attempt
* 1:59237 <-> SERVER-WEBAPP Multiple products cgi-bin command injection attempt
* 1:59238 <-> SERVER-WEBAPP Multiple products cgi-bin command injection attempt
* 1:59239 <-> MALWARE-OTHER Win.Trojan.Generic download attempt
* 1:59240 <-> MALWARE-OTHER Win.Trojan.Generic download attempt
* 1:59241 <-> MALWARE-OTHER Win.Trojan.Generic upload attempt
* 1:59242 <-> MALWARE-OTHER Win.Trojan.Generic upload attempt
* 1:59243 <-> MALWARE-CNC Win.Trojan.Raccoon variant RC4 encrypted outbound request attempt
* 1:59244 <-> MALWARE-OTHER Win.Trojan.Raccoon download attempt
* 1:59245 <-> MALWARE-OTHER Win.Trojan.Raccoon download attempt
* 1:59246 <-> SERVER-WEBAPP Apache Log4j logging remote code execution attempt
* 3:59247 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2022-1471 attack attempt
* 1:59248 <-> FILE-PDF Adobe Acrobat PDF SMask height out of bounds write attempt
* 1:59249 <-> FILE-PDF Adobe Acrobat PDF SMask height out of bounds write attempt

Modified Rules:

* 1:57860 <-> SERVER-WEBAPP Trend Micro SafeSync for Enterprise command injection attempt
* 1:57861 <-> SERVER-WEBAPP Trend Micro SafeSync for Enterprise command injection attempt
* 1:57862 <-> SERVER-WEBAPP Trend Micro SafeSync for Enterprise command injection attempt
* 1:57863 <-> SERVER-WEBAPP Trend Micro SafeSync for Enterprise command injection attempt


2022-03-15 13:02:57 UTC

Snort Subscriber Rules Update

Date: 2022-03-09-001

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 3.1.15.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:59232 <-> SERVER-WEBAPP Trend Micro Deep Discovery Email Inspector Virtual Appliance command injection attempt
* 1:59233 <-> SERVER-WEBAPP Trend Micro Deep Discovery Email Inspector Virtual Appliance command injection attempt
* 1:59234 <-> SERVER-WEBAPP Trend Micro Deep Discovery Email Inspector Virtual Appliance command injection attempt
* 1:59235 <-> SERVER-WEBAPP Trend Micro Deep Discovery Email Inspector Virtual Appliance command injection attempt
* 1:59236 <-> SERVER-WEBAPP Sitecore XP insecure deserialization attempt
* 1:59237 <-> SERVER-WEBAPP Multiple products cgi-bin command injection attempt
* 1:59238 <-> SERVER-WEBAPP Multiple products cgi-bin command injection attempt
* 1:59239 <-> MALWARE-OTHER Win.Trojan.Generic download attempt
* 1:59240 <-> MALWARE-OTHER Win.Trojan.Generic download attempt
* 1:59241 <-> MALWARE-OTHER Win.Trojan.Generic upload attempt
* 1:59242 <-> MALWARE-OTHER Win.Trojan.Generic upload attempt
* 1:59243 <-> MALWARE-CNC Win.Trojan.Raccoon variant RC4 encrypted outbound request attempt
* 1:59244 <-> MALWARE-OTHER Win.Trojan.Raccoon download attempt
* 1:59245 <-> MALWARE-OTHER Win.Trojan.Raccoon download attempt
* 1:59246 <-> SERVER-WEBAPP Apache Log4j logging remote code execution attempt
* 3:59247 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2022-1471 attack attempt
* 1:59248 <-> FILE-PDF Adobe Acrobat PDF SMask height out of bounds write attempt
* 1:59249 <-> FILE-PDF Adobe Acrobat PDF SMask height out of bounds write attempt

Modified Rules:

* 1:57860 <-> SERVER-WEBAPP Trend Micro SafeSync for Enterprise command injection attempt
* 1:57861 <-> SERVER-WEBAPP Trend Micro SafeSync for Enterprise command injection attempt
* 1:57862 <-> SERVER-WEBAPP Trend Micro SafeSync for Enterprise command injection attempt
* 1:57863 <-> SERVER-WEBAPP Trend Micro SafeSync for Enterprise command injection attempt


2022-03-15 13:02:57 UTC

Snort Subscriber Rules Update

Date: 2022-03-09-001

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 3.1.18.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:59232 <-> SERVER-WEBAPP Trend Micro Deep Discovery Email Inspector Virtual Appliance command injection attempt
* 1:59233 <-> SERVER-WEBAPP Trend Micro Deep Discovery Email Inspector Virtual Appliance command injection attempt
* 1:59234 <-> SERVER-WEBAPP Trend Micro Deep Discovery Email Inspector Virtual Appliance command injection attempt
* 1:59235 <-> SERVER-WEBAPP Trend Micro Deep Discovery Email Inspector Virtual Appliance command injection attempt
* 1:59236 <-> SERVER-WEBAPP Sitecore XP insecure deserialization attempt
* 1:59237 <-> SERVER-WEBAPP Multiple products cgi-bin command injection attempt
* 1:59238 <-> SERVER-WEBAPP Multiple products cgi-bin command injection attempt
* 1:59239 <-> MALWARE-OTHER Win.Trojan.Generic download attempt
* 1:59240 <-> MALWARE-OTHER Win.Trojan.Generic download attempt
* 1:59241 <-> MALWARE-OTHER Win.Trojan.Generic upload attempt
* 1:59242 <-> MALWARE-OTHER Win.Trojan.Generic upload attempt
* 1:59243 <-> MALWARE-CNC Win.Trojan.Raccoon variant RC4 encrypted outbound request attempt
* 1:59244 <-> MALWARE-OTHER Win.Trojan.Raccoon download attempt
* 1:59245 <-> MALWARE-OTHER Win.Trojan.Raccoon download attempt
* 1:59246 <-> SERVER-WEBAPP Apache Log4j logging remote code execution attempt
* 3:59247 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2022-1471 attack attempt
* 1:59248 <-> FILE-PDF Adobe Acrobat PDF SMask height out of bounds write attempt
* 1:59249 <-> FILE-PDF Adobe Acrobat PDF SMask height out of bounds write attempt

Modified Rules:

* 1:57860 <-> SERVER-WEBAPP Trend Micro SafeSync for Enterprise command injection attempt
* 1:57861 <-> SERVER-WEBAPP Trend Micro SafeSync for Enterprise command injection attempt
* 1:57862 <-> SERVER-WEBAPP Trend Micro SafeSync for Enterprise command injection attempt
* 1:57863 <-> SERVER-WEBAPP Trend Micro SafeSync for Enterprise command injection attempt


2022-03-15 13:02:57 UTC

Snort Subscriber Rules Update

Date: 2022-03-09-001

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 3.1.20.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:59232 <-> SERVER-WEBAPP Trend Micro Deep Discovery Email Inspector Virtual Appliance command injection attempt
* 1:59233 <-> SERVER-WEBAPP Trend Micro Deep Discovery Email Inspector Virtual Appliance command injection attempt
* 1:59234 <-> SERVER-WEBAPP Trend Micro Deep Discovery Email Inspector Virtual Appliance command injection attempt
* 1:59235 <-> SERVER-WEBAPP Trend Micro Deep Discovery Email Inspector Virtual Appliance command injection attempt
* 1:59236 <-> SERVER-WEBAPP Sitecore XP insecure deserialization attempt
* 1:59237 <-> SERVER-WEBAPP Multiple products cgi-bin command injection attempt
* 1:59238 <-> SERVER-WEBAPP Multiple products cgi-bin command injection attempt
* 1:59239 <-> MALWARE-OTHER Win.Trojan.Generic download attempt
* 1:59240 <-> MALWARE-OTHER Win.Trojan.Generic download attempt
* 1:59241 <-> MALWARE-OTHER Win.Trojan.Generic upload attempt
* 1:59242 <-> MALWARE-OTHER Win.Trojan.Generic upload attempt
* 1:59243 <-> MALWARE-CNC Win.Trojan.Raccoon variant RC4 encrypted outbound request attempt
* 1:59244 <-> MALWARE-OTHER Win.Trojan.Raccoon download attempt
* 1:59245 <-> MALWARE-OTHER Win.Trojan.Raccoon download attempt
* 1:59246 <-> SERVER-WEBAPP Apache Log4j logging remote code execution attempt
* 3:59247 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2022-1471 attack attempt
* 1:59248 <-> FILE-PDF Adobe Acrobat PDF SMask height out of bounds write attempt
* 1:59249 <-> FILE-PDF Adobe Acrobat PDF SMask height out of bounds write attempt

Modified Rules:

* 1:57860 <-> SERVER-WEBAPP Trend Micro SafeSync for Enterprise command injection attempt
* 1:57861 <-> SERVER-WEBAPP Trend Micro SafeSync for Enterprise command injection attempt
* 1:57862 <-> SERVER-WEBAPP Trend Micro SafeSync for Enterprise command injection attempt
* 1:57863 <-> SERVER-WEBAPP Trend Micro SafeSync for Enterprise command injection attempt


2022-03-15 13:02:57 UTC

Snort Subscriber Rules Update

Date: 2022-03-09-001

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 3.1.21.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:59232 <-> SERVER-WEBAPP Trend Micro Deep Discovery Email Inspector Virtual Appliance command injection attempt
* 1:59233 <-> SERVER-WEBAPP Trend Micro Deep Discovery Email Inspector Virtual Appliance command injection attempt
* 1:59234 <-> SERVER-WEBAPP Trend Micro Deep Discovery Email Inspector Virtual Appliance command injection attempt
* 1:59235 <-> SERVER-WEBAPP Trend Micro Deep Discovery Email Inspector Virtual Appliance command injection attempt
* 1:59236 <-> SERVER-WEBAPP Sitecore XP insecure deserialization attempt
* 1:59237 <-> SERVER-WEBAPP Multiple products cgi-bin command injection attempt
* 1:59238 <-> SERVER-WEBAPP Multiple products cgi-bin command injection attempt
* 1:59239 <-> MALWARE-OTHER Win.Trojan.Generic download attempt
* 1:59240 <-> MALWARE-OTHER Win.Trojan.Generic download attempt
* 1:59241 <-> MALWARE-OTHER Win.Trojan.Generic upload attempt
* 1:59242 <-> MALWARE-OTHER Win.Trojan.Generic upload attempt
* 1:59243 <-> MALWARE-CNC Win.Trojan.Raccoon variant RC4 encrypted outbound request attempt
* 1:59244 <-> MALWARE-OTHER Win.Trojan.Raccoon download attempt
* 1:59245 <-> MALWARE-OTHER Win.Trojan.Raccoon download attempt
* 1:59246 <-> SERVER-WEBAPP Apache Log4j logging remote code execution attempt
* 3:59247 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2022-1471 attack attempt
* 1:59248 <-> FILE-PDF Adobe Acrobat PDF SMask height out of bounds write attempt
* 1:59249 <-> FILE-PDF Adobe Acrobat PDF SMask height out of bounds write attempt

Modified Rules:

* 1:57860 <-> SERVER-WEBAPP Trend Micro SafeSync for Enterprise command injection attempt
* 1:57861 <-> SERVER-WEBAPP Trend Micro SafeSync for Enterprise command injection attempt
* 1:57862 <-> SERVER-WEBAPP Trend Micro SafeSync for Enterprise command injection attempt
* 1:57863 <-> SERVER-WEBAPP Trend Micro SafeSync for Enterprise command injection attempt