Talos Rules 2022-02-10
This release adds and modifies rules in several categories.

Talos has added and modified multiple rules in the file-image, malware-cnc, malware-other and server-webapp rule sets to provide coverage for emerging threats from these technologies.

For information about Snort Subscriber Rulesets available for purchase, please visit the Snort product page.

Change logs

2022-02-10 15:17:56 UTC

Snort Subscriber Rules Update

Date: 2022-02-10

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 2091900.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:59016 <-> DISABLED <-> SERVER-WEBAPP Hewlett Packard Enterprise Intelligent Management Center Java expression language injection attempt (server-webapp.rules)
 * 1:59017 <-> DISABLED <-> SERVER-WEBAPP Hewlett Packard Enterprise Intelligent Management Center Java expression language injection attempt (server-webapp.rules)
 * 1:59018 <-> ENABLED <-> MALWARE-CNC Php.Webshell.AyyildizTim outbound connection attempt (malware-cnc.rules)
 * 1:59019 <-> ENABLED <-> MALWARE-CNC Php.Webshell.AyyildizTim inbound connection attempt (malware-cnc.rules)
 * 1:59021 <-> ENABLED <-> MALWARE-OTHER Php.Webshell.Antichat download attempt (malware-other.rules)
 * 1:59022 <-> ENABLED <-> MALWARE-OTHER Php.Webshell.Antichat upload attempt (malware-other.rules)
 * 1:59023 <-> ENABLED <-> MALWARE-CNC Php.Webshell.Antichat outbound connection attempt (malware-cnc.rules)
 * 1:59024 <-> ENABLED <-> MALWARE-CNC Php.Webshell.Antichat outbound connection attempt (malware-cnc.rules)
 * 1:59025 <-> DISABLED <-> MALWARE-CNC Php.Webshell.Antichat inbound connection attempt (malware-cnc.rules)
 * 3:59030 <-> ENABLED <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2022-1465 attack attempt (file-image.rules)
 * 3:59031 <-> ENABLED <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2022-1465 attack attempt (file-image.rules)
 * 3:59020 <-> ENABLED <-> SERVER-OTHER TRUFFLEHUNTER TALOS-2022-1456 attack attempt (server-other.rules)
 * 3:59026 <-> ENABLED <-> SERVER-OTHER TRUFFLEHUNTER TALOS-2022-1455 attack attempt (server-other.rules)
 * 3:59027 <-> ENABLED <-> SERVER-OTHER TRUFFLEHUNTER TALOS-2022-1455 attack attempt (server-other.rules)
 * 3:59028 <-> ENABLED <-> SERVER-OTHER TRUFFLEHUNTER TALOS-2022-1454 attack attempt (server-other.rules)
 * 3:59029 <-> ENABLED <-> SERVER-OTHER TRUFFLEHUNTER TALOS-2022-1454 attack attempt (server-other.rules)

Modified Rules:


 * 3:59013 <-> ENABLED <-> SERVER-OTHER TRUFFLEHUNTER TALOS-2022-1463 attack attempt (server-other.rules)

2022-02-10 15:17:56 UTC

Snort Subscriber Rules Update

Date: 2022-02-10

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 2091801.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:59018 <-> ENABLED <-> MALWARE-CNC Php.Webshell.AyyildizTim outbound connection attempt (malware-cnc.rules)
 * 1:59023 <-> ENABLED <-> MALWARE-CNC Php.Webshell.Antichat outbound connection attempt (malware-cnc.rules)
 * 1:59024 <-> ENABLED <-> MALWARE-CNC Php.Webshell.Antichat outbound connection attempt (malware-cnc.rules)
 * 1:59017 <-> DISABLED <-> SERVER-WEBAPP Hewlett Packard Enterprise Intelligent Management Center Java expression language injection attempt (server-webapp.rules)
 * 1:59021 <-> ENABLED <-> MALWARE-OTHER Php.Webshell.Antichat download attempt (malware-other.rules)
 * 1:59019 <-> ENABLED <-> MALWARE-CNC Php.Webshell.AyyildizTim inbound connection attempt (malware-cnc.rules)
 * 1:59022 <-> ENABLED <-> MALWARE-OTHER Php.Webshell.Antichat upload attempt (malware-other.rules)
 * 1:59025 <-> DISABLED <-> MALWARE-CNC Php.Webshell.Antichat inbound connection attempt (malware-cnc.rules)
 * 1:59016 <-> DISABLED <-> SERVER-WEBAPP Hewlett Packard Enterprise Intelligent Management Center Java expression language injection attempt (server-webapp.rules)
 * 3:59026 <-> ENABLED <-> SERVER-OTHER TRUFFLEHUNTER TALOS-2022-1455 attack attempt (server-other.rules)
 * 3:59031 <-> ENABLED <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2022-1465 attack attempt (file-image.rules)
 * 3:59028 <-> ENABLED <-> SERVER-OTHER TRUFFLEHUNTER TALOS-2022-1454 attack attempt (server-other.rules)
 * 3:59027 <-> ENABLED <-> SERVER-OTHER TRUFFLEHUNTER TALOS-2022-1455 attack attempt (server-other.rules)
 * 3:59020 <-> ENABLED <-> SERVER-OTHER TRUFFLEHUNTER TALOS-2022-1456 attack attempt (server-other.rules)
 * 3:59030 <-> ENABLED <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2022-1465 attack attempt (file-image.rules)
 * 3:59029 <-> ENABLED <-> SERVER-OTHER TRUFFLEHUNTER TALOS-2022-1454 attack attempt (server-other.rules)

Modified Rules:


 * 3:59013 <-> ENABLED <-> SERVER-OTHER TRUFFLEHUNTER TALOS-2022-1463 attack attempt (server-other.rules)

2022-02-10 15:17:56 UTC

Snort Subscriber Rules Update

Date: 2022-02-10

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 2091701.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:59018 <-> ENABLED <-> MALWARE-CNC Php.Webshell.AyyildizTim outbound connection attempt (malware-cnc.rules)
 * 1:59023 <-> ENABLED <-> MALWARE-CNC Php.Webshell.Antichat outbound connection attempt (malware-cnc.rules)
 * 1:59024 <-> ENABLED <-> MALWARE-CNC Php.Webshell.Antichat outbound connection attempt (malware-cnc.rules)
 * 1:59016 <-> DISABLED <-> SERVER-WEBAPP Hewlett Packard Enterprise Intelligent Management Center Java expression language injection attempt (server-webapp.rules)
 * 1:59025 <-> DISABLED <-> MALWARE-CNC Php.Webshell.Antichat inbound connection attempt (malware-cnc.rules)
 * 1:59017 <-> DISABLED <-> SERVER-WEBAPP Hewlett Packard Enterprise Intelligent Management Center Java expression language injection attempt (server-webapp.rules)
 * 1:59022 <-> ENABLED <-> MALWARE-OTHER Php.Webshell.Antichat upload attempt (malware-other.rules)
 * 1:59019 <-> ENABLED <-> MALWARE-CNC Php.Webshell.AyyildizTim inbound connection attempt (malware-cnc.rules)
 * 1:59021 <-> ENABLED <-> MALWARE-OTHER Php.Webshell.Antichat download attempt (malware-other.rules)
 * 3:59029 <-> ENABLED <-> SERVER-OTHER TRUFFLEHUNTER TALOS-2022-1454 attack attempt (server-other.rules)
 * 3:59026 <-> ENABLED <-> SERVER-OTHER TRUFFLEHUNTER TALOS-2022-1455 attack attempt (server-other.rules)
 * 3:59020 <-> ENABLED <-> SERVER-OTHER TRUFFLEHUNTER TALOS-2022-1456 attack attempt (server-other.rules)
 * 3:59030 <-> ENABLED <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2022-1465 attack attempt (file-image.rules)
 * 3:59028 <-> ENABLED <-> SERVER-OTHER TRUFFLEHUNTER TALOS-2022-1454 attack attempt (server-other.rules)
 * 3:59027 <-> ENABLED <-> SERVER-OTHER TRUFFLEHUNTER TALOS-2022-1455 attack attempt (server-other.rules)
 * 3:59031 <-> ENABLED <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2022-1465 attack attempt (file-image.rules)

Modified Rules:


 * 3:59013 <-> ENABLED <-> SERVER-OTHER TRUFFLEHUNTER TALOS-2022-1463 attack attempt (server-other.rules)

2022-02-10 15:17:56 UTC

Snort Subscriber Rules Update

Date: 2022-02-10

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 2091700.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:59018 <-> ENABLED <-> MALWARE-CNC Php.Webshell.AyyildizTim outbound connection attempt (malware-cnc.rules)
 * 1:59017 <-> DISABLED <-> SERVER-WEBAPP Hewlett Packard Enterprise Intelligent Management Center Java expression language injection attempt (server-webapp.rules)
 * 1:59024 <-> ENABLED <-> MALWARE-CNC Php.Webshell.Antichat outbound connection attempt (malware-cnc.rules)
 * 1:59021 <-> ENABLED <-> MALWARE-OTHER Php.Webshell.Antichat download attempt (malware-other.rules)
 * 1:59022 <-> ENABLED <-> MALWARE-OTHER Php.Webshell.Antichat upload attempt (malware-other.rules)
 * 1:59025 <-> DISABLED <-> MALWARE-CNC Php.Webshell.Antichat inbound connection attempt (malware-cnc.rules)
 * 1:59019 <-> ENABLED <-> MALWARE-CNC Php.Webshell.AyyildizTim inbound connection attempt (malware-cnc.rules)
 * 1:59016 <-> DISABLED <-> SERVER-WEBAPP Hewlett Packard Enterprise Intelligent Management Center Java expression language injection attempt (server-webapp.rules)
 * 1:59023 <-> ENABLED <-> MALWARE-CNC Php.Webshell.Antichat outbound connection attempt (malware-cnc.rules)
 * 3:59030 <-> ENABLED <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2022-1465 attack attempt (file-image.rules)
 * 3:59026 <-> ENABLED <-> SERVER-OTHER TRUFFLEHUNTER TALOS-2022-1455 attack attempt (server-other.rules)
 * 3:59027 <-> ENABLED <-> SERVER-OTHER TRUFFLEHUNTER TALOS-2022-1455 attack attempt (server-other.rules)
 * 3:59028 <-> ENABLED <-> SERVER-OTHER TRUFFLEHUNTER TALOS-2022-1454 attack attempt (server-other.rules)
 * 3:59020 <-> ENABLED <-> SERVER-OTHER TRUFFLEHUNTER TALOS-2022-1456 attack attempt (server-other.rules)
 * 3:59029 <-> ENABLED <-> SERVER-OTHER TRUFFLEHUNTER TALOS-2022-1454 attack attempt (server-other.rules)
 * 3:59031 <-> ENABLED <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2022-1465 attack attempt (file-image.rules)

Modified Rules:


 * 3:59013 <-> ENABLED <-> SERVER-OTHER TRUFFLEHUNTER TALOS-2022-1463 attack attempt (server-other.rules)

2022-02-10 15:17:56 UTC

Snort Subscriber Rules Update

Date: 2022-02-10

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 2091601.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:59019 <-> ENABLED <-> MALWARE-CNC Php.Webshell.AyyildizTim inbound connection attempt (malware-cnc.rules)
 * 1:59018 <-> ENABLED <-> MALWARE-CNC Php.Webshell.AyyildizTim outbound connection attempt (malware-cnc.rules)
 * 1:59024 <-> ENABLED <-> MALWARE-CNC Php.Webshell.Antichat outbound connection attempt (malware-cnc.rules)
 * 1:59021 <-> ENABLED <-> MALWARE-OTHER Php.Webshell.Antichat download attempt (malware-other.rules)
 * 1:59025 <-> DISABLED <-> MALWARE-CNC Php.Webshell.Antichat inbound connection attempt (malware-cnc.rules)
 * 1:59017 <-> DISABLED <-> SERVER-WEBAPP Hewlett Packard Enterprise Intelligent Management Center Java expression language injection attempt (server-webapp.rules)
 * 1:59023 <-> ENABLED <-> MALWARE-CNC Php.Webshell.Antichat outbound connection attempt (malware-cnc.rules)
 * 1:59016 <-> DISABLED <-> SERVER-WEBAPP Hewlett Packard Enterprise Intelligent Management Center Java expression language injection attempt (server-webapp.rules)
 * 1:59022 <-> ENABLED <-> MALWARE-OTHER Php.Webshell.Antichat upload attempt (malware-other.rules)
 * 3:59020 <-> ENABLED <-> SERVER-OTHER TRUFFLEHUNTER TALOS-2022-1456 attack attempt (server-other.rules)
 * 3:59029 <-> ENABLED <-> SERVER-OTHER TRUFFLEHUNTER TALOS-2022-1454 attack attempt (server-other.rules)
 * 3:59030 <-> ENABLED <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2022-1465 attack attempt (file-image.rules)
 * 3:59028 <-> ENABLED <-> SERVER-OTHER TRUFFLEHUNTER TALOS-2022-1454 attack attempt (server-other.rules)
 * 3:59026 <-> ENABLED <-> SERVER-OTHER TRUFFLEHUNTER TALOS-2022-1455 attack attempt (server-other.rules)
 * 3:59031 <-> ENABLED <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2022-1465 attack attempt (file-image.rules)
 * 3:59027 <-> ENABLED <-> SERVER-OTHER TRUFFLEHUNTER TALOS-2022-1455 attack attempt (server-other.rules)

Modified Rules:


 * 3:59013 <-> ENABLED <-> SERVER-OTHER TRUFFLEHUNTER TALOS-2022-1463 attack attempt (server-other.rules)

2022-02-10 15:17:56 UTC

Snort Subscriber Rules Update

Date: 2022-02-10

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 2091600.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:59024 <-> ENABLED <-> MALWARE-CNC Php.Webshell.Antichat outbound connection attempt (malware-cnc.rules)
 * 1:59022 <-> ENABLED <-> MALWARE-OTHER Php.Webshell.Antichat upload attempt (malware-other.rules)
 * 1:59019 <-> ENABLED <-> MALWARE-CNC Php.Webshell.AyyildizTim inbound connection attempt (malware-cnc.rules)
 * 1:59016 <-> DISABLED <-> SERVER-WEBAPP Hewlett Packard Enterprise Intelligent Management Center Java expression language injection attempt (server-webapp.rules)
 * 1:59021 <-> ENABLED <-> MALWARE-OTHER Php.Webshell.Antichat download attempt (malware-other.rules)
 * 1:59017 <-> DISABLED <-> SERVER-WEBAPP Hewlett Packard Enterprise Intelligent Management Center Java expression language injection attempt (server-webapp.rules)
 * 1:59018 <-> ENABLED <-> MALWARE-CNC Php.Webshell.AyyildizTim outbound connection attempt (malware-cnc.rules)
 * 1:59025 <-> DISABLED <-> MALWARE-CNC Php.Webshell.Antichat inbound connection attempt (malware-cnc.rules)
 * 1:59023 <-> ENABLED <-> MALWARE-CNC Php.Webshell.Antichat outbound connection attempt (malware-cnc.rules)
 * 3:59020 <-> ENABLED <-> SERVER-OTHER TRUFFLEHUNTER TALOS-2022-1456 attack attempt (server-other.rules)
 * 3:59029 <-> ENABLED <-> SERVER-OTHER TRUFFLEHUNTER TALOS-2022-1454 attack attempt (server-other.rules)
 * 3:59030 <-> ENABLED <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2022-1465 attack attempt (file-image.rules)
 * 3:59031 <-> ENABLED <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2022-1465 attack attempt (file-image.rules)
 * 3:59026 <-> ENABLED <-> SERVER-OTHER TRUFFLEHUNTER TALOS-2022-1455 attack attempt (server-other.rules)
 * 3:59028 <-> ENABLED <-> SERVER-OTHER TRUFFLEHUNTER TALOS-2022-1454 attack attempt (server-other.rules)
 * 3:59027 <-> ENABLED <-> SERVER-OTHER TRUFFLEHUNTER TALOS-2022-1455 attack attempt (server-other.rules)

Modified Rules:


 * 3:59013 <-> ENABLED <-> SERVER-OTHER TRUFFLEHUNTER TALOS-2022-1463 attack attempt (server-other.rules)

2022-02-10 15:17:56 UTC

Snort Subscriber Rules Update

Date: 2022-02-10

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 2091501.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:59022 <-> ENABLED <-> MALWARE-OTHER Php.Webshell.Antichat upload attempt (malware-other.rules)
 * 1:59016 <-> DISABLED <-> SERVER-WEBAPP Hewlett Packard Enterprise Intelligent Management Center Java expression language injection attempt (server-webapp.rules)
 * 1:59024 <-> ENABLED <-> MALWARE-CNC Php.Webshell.Antichat outbound connection attempt (malware-cnc.rules)
 * 1:59019 <-> ENABLED <-> MALWARE-CNC Php.Webshell.AyyildizTim inbound connection attempt (malware-cnc.rules)
 * 1:59023 <-> ENABLED <-> MALWARE-CNC Php.Webshell.Antichat outbound connection attempt (malware-cnc.rules)
 * 1:59021 <-> ENABLED <-> MALWARE-OTHER Php.Webshell.Antichat download attempt (malware-other.rules)
 * 1:59025 <-> DISABLED <-> MALWARE-CNC Php.Webshell.Antichat inbound connection attempt (malware-cnc.rules)
 * 1:59018 <-> ENABLED <-> MALWARE-CNC Php.Webshell.AyyildizTim outbound connection attempt (malware-cnc.rules)
 * 1:59017 <-> DISABLED <-> SERVER-WEBAPP Hewlett Packard Enterprise Intelligent Management Center Java expression language injection attempt (server-webapp.rules)
 * 3:59030 <-> ENABLED <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2022-1465 attack attempt (file-image.rules)
 * 3:59026 <-> ENABLED <-> SERVER-OTHER TRUFFLEHUNTER TALOS-2022-1455 attack attempt (server-other.rules)
 * 3:59028 <-> ENABLED <-> SERVER-OTHER TRUFFLEHUNTER TALOS-2022-1454 attack attempt (server-other.rules)
 * 3:59029 <-> ENABLED <-> SERVER-OTHER TRUFFLEHUNTER TALOS-2022-1454 attack attempt (server-other.rules)
 * 3:59031 <-> ENABLED <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2022-1465 attack attempt (file-image.rules)
 * 3:59020 <-> ENABLED <-> SERVER-OTHER TRUFFLEHUNTER TALOS-2022-1456 attack attempt (server-other.rules)
 * 3:59027 <-> ENABLED <-> SERVER-OTHER TRUFFLEHUNTER TALOS-2022-1455 attack attempt (server-other.rules)

Modified Rules:


 * 3:59013 <-> ENABLED <-> SERVER-OTHER TRUFFLEHUNTER TALOS-2022-1463 attack attempt (server-other.rules)

2022-02-10 15:17:56 UTC

Snort Subscriber Rules Update

Date: 2022-02-10

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 2091401.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:59021 <-> ENABLED <-> MALWARE-OTHER Php.Webshell.Antichat download attempt (malware-other.rules)
 * 1:59023 <-> ENABLED <-> MALWARE-CNC Php.Webshell.Antichat outbound connection attempt (malware-cnc.rules)
 * 1:59017 <-> DISABLED <-> SERVER-WEBAPP Hewlett Packard Enterprise Intelligent Management Center Java expression language injection attempt (server-webapp.rules)
 * 1:59019 <-> ENABLED <-> MALWARE-CNC Php.Webshell.AyyildizTim inbound connection attempt (malware-cnc.rules)
 * 1:59018 <-> ENABLED <-> MALWARE-CNC Php.Webshell.AyyildizTim outbound connection attempt (malware-cnc.rules)
 * 1:59025 <-> DISABLED <-> MALWARE-CNC Php.Webshell.Antichat inbound connection attempt (malware-cnc.rules)
 * 1:59022 <-> ENABLED <-> MALWARE-OTHER Php.Webshell.Antichat upload attempt (malware-other.rules)
 * 1:59016 <-> DISABLED <-> SERVER-WEBAPP Hewlett Packard Enterprise Intelligent Management Center Java expression language injection attempt (server-webapp.rules)
 * 1:59024 <-> ENABLED <-> MALWARE-CNC Php.Webshell.Antichat outbound connection attempt (malware-cnc.rules)
 * 3:59026 <-> ENABLED <-> SERVER-OTHER TRUFFLEHUNTER TALOS-2022-1455 attack attempt (server-other.rules)
 * 3:59027 <-> ENABLED <-> SERVER-OTHER TRUFFLEHUNTER TALOS-2022-1455 attack attempt (server-other.rules)
 * 3:59020 <-> ENABLED <-> SERVER-OTHER TRUFFLEHUNTER TALOS-2022-1456 attack attempt (server-other.rules)
 * 3:59030 <-> ENABLED <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2022-1465 attack attempt (file-image.rules)
 * 3:59029 <-> ENABLED <-> SERVER-OTHER TRUFFLEHUNTER TALOS-2022-1454 attack attempt (server-other.rules)
 * 3:59028 <-> ENABLED <-> SERVER-OTHER TRUFFLEHUNTER TALOS-2022-1454 attack attempt (server-other.rules)
 * 3:59031 <-> ENABLED <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2022-1465 attack attempt (file-image.rules)

Modified Rules:


 * 3:59013 <-> ENABLED <-> SERVER-OTHER TRUFFLEHUNTER TALOS-2022-1463 attack attempt (server-other.rules)

2022-02-10 15:17:56 UTC

Snort Subscriber Rules Update

Date: 2022-02-10

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 2091300.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:59021 <-> ENABLED <-> MALWARE-OTHER Php.Webshell.Antichat download attempt (malware-other.rules)
 * 1:59019 <-> ENABLED <-> MALWARE-CNC Php.Webshell.AyyildizTim inbound connection attempt (malware-cnc.rules)
 * 1:59025 <-> DISABLED <-> MALWARE-CNC Php.Webshell.Antichat inbound connection attempt (malware-cnc.rules)
 * 1:59022 <-> ENABLED <-> MALWARE-OTHER Php.Webshell.Antichat upload attempt (malware-other.rules)
 * 1:59018 <-> ENABLED <-> MALWARE-CNC Php.Webshell.AyyildizTim outbound connection attempt (malware-cnc.rules)
 * 1:59017 <-> DISABLED <-> SERVER-WEBAPP Hewlett Packard Enterprise Intelligent Management Center Java expression language injection attempt (server-webapp.rules)
 * 1:59024 <-> ENABLED <-> MALWARE-CNC Php.Webshell.Antichat outbound connection attempt (malware-cnc.rules)
 * 1:59016 <-> DISABLED <-> SERVER-WEBAPP Hewlett Packard Enterprise Intelligent Management Center Java expression language injection attempt (server-webapp.rules)
 * 1:59023 <-> ENABLED <-> MALWARE-CNC Php.Webshell.Antichat outbound connection attempt (malware-cnc.rules)
 * 3:59026 <-> ENABLED <-> SERVER-OTHER TRUFFLEHUNTER TALOS-2022-1455 attack attempt (server-other.rules)
 * 3:59031 <-> ENABLED <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2022-1465 attack attempt (file-image.rules)
 * 3:59030 <-> ENABLED <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2022-1465 attack attempt (file-image.rules)
 * 3:59028 <-> ENABLED <-> SERVER-OTHER TRUFFLEHUNTER TALOS-2022-1454 attack attempt (server-other.rules)
 * 3:59029 <-> ENABLED <-> SERVER-OTHER TRUFFLEHUNTER TALOS-2022-1454 attack attempt (server-other.rules)
 * 3:59027 <-> ENABLED <-> SERVER-OTHER TRUFFLEHUNTER TALOS-2022-1455 attack attempt (server-other.rules)
 * 3:59020 <-> ENABLED <-> SERVER-OTHER TRUFFLEHUNTER TALOS-2022-1456 attack attempt (server-other.rules)

Modified Rules:


 * 3:59013 <-> ENABLED <-> SERVER-OTHER TRUFFLEHUNTER TALOS-2022-1463 attack attempt (server-other.rules)

2022-02-10 15:17:56 UTC

Snort Subscriber Rules Update

Date: 2022-02-10

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 2091101.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:59022 <-> ENABLED <-> MALWARE-OTHER Php.Webshell.Antichat upload attempt (malware-other.rules)
 * 1:59016 <-> DISABLED <-> SERVER-WEBAPP Hewlett Packard Enterprise Intelligent Management Center Java expression language injection attempt (server-webapp.rules)
 * 1:59021 <-> ENABLED <-> MALWARE-OTHER Php.Webshell.Antichat download attempt (malware-other.rules)
 * 1:59017 <-> DISABLED <-> SERVER-WEBAPP Hewlett Packard Enterprise Intelligent Management Center Java expression language injection attempt (server-webapp.rules)
 * 1:59025 <-> DISABLED <-> MALWARE-CNC Php.Webshell.Antichat inbound connection attempt (malware-cnc.rules)
 * 1:59018 <-> ENABLED <-> MALWARE-CNC Php.Webshell.AyyildizTim outbound connection attempt (malware-cnc.rules)
 * 1:59019 <-> ENABLED <-> MALWARE-CNC Php.Webshell.AyyildizTim inbound connection attempt (malware-cnc.rules)
 * 1:59023 <-> ENABLED <-> MALWARE-CNC Php.Webshell.Antichat outbound connection attempt (malware-cnc.rules)
 * 1:59024 <-> ENABLED <-> MALWARE-CNC Php.Webshell.Antichat outbound connection attempt (malware-cnc.rules)
 * 3:59029 <-> ENABLED <-> SERVER-OTHER TRUFFLEHUNTER TALOS-2022-1454 attack attempt (server-other.rules)
 * 3:59030 <-> ENABLED <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2022-1465 attack attempt (file-image.rules)
 * 3:59031 <-> ENABLED <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2022-1465 attack attempt (file-image.rules)
 * 3:59026 <-> ENABLED <-> SERVER-OTHER TRUFFLEHUNTER TALOS-2022-1455 attack attempt (server-other.rules)
 * 3:59027 <-> ENABLED <-> SERVER-OTHER TRUFFLEHUNTER TALOS-2022-1455 attack attempt (server-other.rules)
 * 3:59020 <-> ENABLED <-> SERVER-OTHER TRUFFLEHUNTER TALOS-2022-1456 attack attempt (server-other.rules)
 * 3:59028 <-> ENABLED <-> SERVER-OTHER TRUFFLEHUNTER TALOS-2022-1454 attack attempt (server-other.rules)

Modified Rules:


 * 3:59013 <-> ENABLED <-> SERVER-OTHER TRUFFLEHUNTER TALOS-2022-1463 attack attempt (server-other.rules)

2022-02-10 15:17:56 UTC

Snort Subscriber Rules Update

Date: 2022-02-10

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 3000.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:59019 <-> ENABLED <-> MALWARE-CNC Php.Webshell.AyyildizTim inbound connection attempt (snort3-malware-cnc.rules)
 * 1:59022 <-> ENABLED <-> MALWARE-OTHER Php.Webshell.Antichat upload attempt (snort3-malware-other.rules)
 * 1:59024 <-> ENABLED <-> MALWARE-CNC Php.Webshell.Antichat outbound connection attempt (snort3-malware-cnc.rules)
 * 1:59025 <-> DISABLED <-> MALWARE-CNC Php.Webshell.Antichat inbound connection attempt (snort3-malware-cnc.rules)
 * 1:59021 <-> ENABLED <-> MALWARE-OTHER Php.Webshell.Antichat download attempt (snort3-malware-other.rules)
 * 1:59018 <-> ENABLED <-> MALWARE-CNC Php.Webshell.AyyildizTim outbound connection attempt (snort3-malware-cnc.rules)
 * 1:59023 <-> ENABLED <-> MALWARE-CNC Php.Webshell.Antichat outbound connection attempt (snort3-malware-cnc.rules)
 * 1:59017 <-> DISABLED <-> SERVER-WEBAPP Hewlett Packard Enterprise Intelligent Management Center Java expression language injection attempt (snort3-server-webapp.rules)
 * 1:59016 <-> DISABLED <-> SERVER-WEBAPP Hewlett Packard Enterprise Intelligent Management Center Java expression language injection attempt (snort3-server-webapp.rules)

Modified Rules:



2022-02-10 15:17:56 UTC

Snort Subscriber Rules Update

Date: 2022-02-10

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 2983.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:59025 <-> DISABLED <-> MALWARE-CNC Php.Webshell.Antichat inbound connection attempt (malware-cnc.rules)
 * 1:59016 <-> DISABLED <-> SERVER-WEBAPP Hewlett Packard Enterprise Intelligent Management Center Java expression language injection attempt (server-webapp.rules)
 * 1:59019 <-> ENABLED <-> MALWARE-CNC Php.Webshell.AyyildizTim inbound connection attempt (malware-cnc.rules)
 * 1:59021 <-> ENABLED <-> MALWARE-OTHER Php.Webshell.Antichat download attempt (malware-other.rules)
 * 1:59023 <-> ENABLED <-> MALWARE-CNC Php.Webshell.Antichat outbound connection attempt (malware-cnc.rules)
 * 1:59017 <-> DISABLED <-> SERVER-WEBAPP Hewlett Packard Enterprise Intelligent Management Center Java expression language injection attempt (server-webapp.rules)
 * 1:59022 <-> ENABLED <-> MALWARE-OTHER Php.Webshell.Antichat upload attempt (malware-other.rules)
 * 1:59018 <-> ENABLED <-> MALWARE-CNC Php.Webshell.AyyildizTim outbound connection attempt (malware-cnc.rules)
 * 1:59024 <-> ENABLED <-> MALWARE-CNC Php.Webshell.Antichat outbound connection attempt (malware-cnc.rules)

Modified Rules:



2022-02-10 15:35:51 UTC

Snort Subscriber Rules Update

Date: 2022-02-09-001

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 3.0.3.1.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:59016 <-> SERVER-WEBAPP Hewlett Packard Enterprise Intelligent Management Center Java expression language injection attempt
* 1:59017 <-> SERVER-WEBAPP Hewlett Packard Enterprise Intelligent Management Center Java expression language injection attempt
* 1:59018 <-> MALWARE-CNC Php.Webshell.AyyildizTim outbound connection attempt
* 1:59019 <-> MALWARE-CNC Php.Webshell.AyyildizTim inbound connection attempt
* 3:59020 <-> SERVER-OTHER TRUFFLEHUNTER TALOS-2022-1456 attack attempt
* 1:59021 <-> MALWARE-OTHER Php.Webshell.Antichat download attempt
* 1:59022 <-> MALWARE-OTHER Php.Webshell.Antichat upload attempt
* 1:59023 <-> MALWARE-CNC Php.Webshell.Antichat outbound connection attempt
* 1:59024 <-> MALWARE-CNC Php.Webshell.Antichat outbound connection attempt
* 1:59025 <-> MALWARE-CNC Php.Webshell.Antichat inbound connection attempt
* 3:59026 <-> SERVER-OTHER TRUFFLEHUNTER TALOS-2022-1455 attack attempt
* 3:59027 <-> SERVER-OTHER TRUFFLEHUNTER TALOS-2022-1455 attack attempt
* 3:59028 <-> SERVER-OTHER TRUFFLEHUNTER TALOS-2022-1454 attack attempt
* 3:59029 <-> SERVER-OTHER TRUFFLEHUNTER TALOS-2022-1454 attack attempt
* 3:59030 <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2022-1465 attack attempt
* 3:59031 <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2022-1465 attack attempt

Modified Rules:

* 3:59013 <-> SERVER-OTHER TRUFFLEHUNTER TALOS-2022-1463 attack attempt


2022-02-10 15:35:51 UTC

Snort Subscriber Rules Update

Date: 2022-02-09-001

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 3.0.3.4.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:59016 <-> SERVER-WEBAPP Hewlett Packard Enterprise Intelligent Management Center Java expression language injection attempt
* 1:59017 <-> SERVER-WEBAPP Hewlett Packard Enterprise Intelligent Management Center Java expression language injection attempt
* 1:59018 <-> MALWARE-CNC Php.Webshell.AyyildizTim outbound connection attempt
* 1:59019 <-> MALWARE-CNC Php.Webshell.AyyildizTim inbound connection attempt
* 3:59020 <-> SERVER-OTHER TRUFFLEHUNTER TALOS-2022-1456 attack attempt
* 1:59021 <-> MALWARE-OTHER Php.Webshell.Antichat download attempt
* 1:59022 <-> MALWARE-OTHER Php.Webshell.Antichat upload attempt
* 1:59023 <-> MALWARE-CNC Php.Webshell.Antichat outbound connection attempt
* 1:59024 <-> MALWARE-CNC Php.Webshell.Antichat outbound connection attempt
* 1:59025 <-> MALWARE-CNC Php.Webshell.Antichat inbound connection attempt
* 3:59026 <-> SERVER-OTHER TRUFFLEHUNTER TALOS-2022-1455 attack attempt
* 3:59027 <-> SERVER-OTHER TRUFFLEHUNTER TALOS-2022-1455 attack attempt
* 3:59028 <-> SERVER-OTHER TRUFFLEHUNTER TALOS-2022-1454 attack attempt
* 3:59029 <-> SERVER-OTHER TRUFFLEHUNTER TALOS-2022-1454 attack attempt
* 3:59030 <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2022-1465 attack attempt
* 3:59031 <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2022-1465 attack attempt

Modified Rules:

* 3:59013 <-> SERVER-OTHER TRUFFLEHUNTER TALOS-2022-1463 attack attempt


2022-02-10 15:35:52 UTC

Snort Subscriber Rules Update

Date: 2022-02-09-001

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 3.1.0.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:59016 <-> SERVER-WEBAPP Hewlett Packard Enterprise Intelligent Management Center Java expression language injection attempt
* 1:59017 <-> SERVER-WEBAPP Hewlett Packard Enterprise Intelligent Management Center Java expression language injection attempt
* 1:59018 <-> MALWARE-CNC Php.Webshell.AyyildizTim outbound connection attempt
* 1:59019 <-> MALWARE-CNC Php.Webshell.AyyildizTim inbound connection attempt
* 3:59020 <-> SERVER-OTHER TRUFFLEHUNTER TALOS-2022-1456 attack attempt
* 1:59021 <-> MALWARE-OTHER Php.Webshell.Antichat download attempt
* 1:59022 <-> MALWARE-OTHER Php.Webshell.Antichat upload attempt
* 1:59023 <-> MALWARE-CNC Php.Webshell.Antichat outbound connection attempt
* 1:59024 <-> MALWARE-CNC Php.Webshell.Antichat outbound connection attempt
* 1:59025 <-> MALWARE-CNC Php.Webshell.Antichat inbound connection attempt
* 3:59026 <-> SERVER-OTHER TRUFFLEHUNTER TALOS-2022-1455 attack attempt
* 3:59027 <-> SERVER-OTHER TRUFFLEHUNTER TALOS-2022-1455 attack attempt
* 3:59028 <-> SERVER-OTHER TRUFFLEHUNTER TALOS-2022-1454 attack attempt
* 3:59029 <-> SERVER-OTHER TRUFFLEHUNTER TALOS-2022-1454 attack attempt
* 3:59030 <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2022-1465 attack attempt
* 3:59031 <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2022-1465 attack attempt

Modified Rules:

* 3:59013 <-> SERVER-OTHER TRUFFLEHUNTER TALOS-2022-1463 attack attempt


2022-02-10 15:35:52 UTC

Snort Subscriber Rules Update

Date: 2022-02-09-001

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 3.1.0.1.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:59016 <-> SERVER-WEBAPP Hewlett Packard Enterprise Intelligent Management Center Java expression language injection attempt
* 1:59017 <-> SERVER-WEBAPP Hewlett Packard Enterprise Intelligent Management Center Java expression language injection attempt
* 1:59018 <-> MALWARE-CNC Php.Webshell.AyyildizTim outbound connection attempt
* 1:59019 <-> MALWARE-CNC Php.Webshell.AyyildizTim inbound connection attempt
* 3:59020 <-> SERVER-OTHER TRUFFLEHUNTER TALOS-2022-1456 attack attempt
* 1:59021 <-> MALWARE-OTHER Php.Webshell.Antichat download attempt
* 1:59022 <-> MALWARE-OTHER Php.Webshell.Antichat upload attempt
* 1:59023 <-> MALWARE-CNC Php.Webshell.Antichat outbound connection attempt
* 1:59024 <-> MALWARE-CNC Php.Webshell.Antichat outbound connection attempt
* 1:59025 <-> MALWARE-CNC Php.Webshell.Antichat inbound connection attempt
* 3:59026 <-> SERVER-OTHER TRUFFLEHUNTER TALOS-2022-1455 attack attempt
* 3:59027 <-> SERVER-OTHER TRUFFLEHUNTER TALOS-2022-1455 attack attempt
* 3:59028 <-> SERVER-OTHER TRUFFLEHUNTER TALOS-2022-1454 attack attempt
* 3:59029 <-> SERVER-OTHER TRUFFLEHUNTER TALOS-2022-1454 attack attempt
* 3:59030 <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2022-1465 attack attempt
* 3:59031 <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2022-1465 attack attempt

Modified Rules:

* 3:59013 <-> SERVER-OTHER TRUFFLEHUNTER TALOS-2022-1463 attack attempt


2022-02-10 15:35:52 UTC

Snort Subscriber Rules Update

Date: 2022-02-09-001

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 3.1.1.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:59016 <-> SERVER-WEBAPP Hewlett Packard Enterprise Intelligent Management Center Java expression language injection attempt
* 1:59017 <-> SERVER-WEBAPP Hewlett Packard Enterprise Intelligent Management Center Java expression language injection attempt
* 1:59018 <-> MALWARE-CNC Php.Webshell.AyyildizTim outbound connection attempt
* 1:59019 <-> MALWARE-CNC Php.Webshell.AyyildizTim inbound connection attempt
* 3:59020 <-> SERVER-OTHER TRUFFLEHUNTER TALOS-2022-1456 attack attempt
* 1:59021 <-> MALWARE-OTHER Php.Webshell.Antichat download attempt
* 1:59022 <-> MALWARE-OTHER Php.Webshell.Antichat upload attempt
* 1:59023 <-> MALWARE-CNC Php.Webshell.Antichat outbound connection attempt
* 1:59024 <-> MALWARE-CNC Php.Webshell.Antichat outbound connection attempt
* 1:59025 <-> MALWARE-CNC Php.Webshell.Antichat inbound connection attempt
* 3:59026 <-> SERVER-OTHER TRUFFLEHUNTER TALOS-2022-1455 attack attempt
* 3:59027 <-> SERVER-OTHER TRUFFLEHUNTER TALOS-2022-1455 attack attempt
* 3:59028 <-> SERVER-OTHER TRUFFLEHUNTER TALOS-2022-1454 attack attempt
* 3:59029 <-> SERVER-OTHER TRUFFLEHUNTER TALOS-2022-1454 attack attempt
* 3:59030 <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2022-1465 attack attempt
* 3:59031 <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2022-1465 attack attempt

Modified Rules:

* 3:59013 <-> SERVER-OTHER TRUFFLEHUNTER TALOS-2022-1463 attack attempt


2022-02-10 15:35:52 UTC

Snort Subscriber Rules Update

Date: 2022-02-09-001

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 3.1.3.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:59016 <-> SERVER-WEBAPP Hewlett Packard Enterprise Intelligent Management Center Java expression language injection attempt
* 1:59017 <-> SERVER-WEBAPP Hewlett Packard Enterprise Intelligent Management Center Java expression language injection attempt
* 1:59018 <-> MALWARE-CNC Php.Webshell.AyyildizTim outbound connection attempt
* 1:59019 <-> MALWARE-CNC Php.Webshell.AyyildizTim inbound connection attempt
* 3:59020 <-> SERVER-OTHER TRUFFLEHUNTER TALOS-2022-1456 attack attempt
* 1:59021 <-> MALWARE-OTHER Php.Webshell.Antichat download attempt
* 1:59022 <-> MALWARE-OTHER Php.Webshell.Antichat upload attempt
* 1:59023 <-> MALWARE-CNC Php.Webshell.Antichat outbound connection attempt
* 1:59024 <-> MALWARE-CNC Php.Webshell.Antichat outbound connection attempt
* 1:59025 <-> MALWARE-CNC Php.Webshell.Antichat inbound connection attempt
* 3:59026 <-> SERVER-OTHER TRUFFLEHUNTER TALOS-2022-1455 attack attempt
* 3:59027 <-> SERVER-OTHER TRUFFLEHUNTER TALOS-2022-1455 attack attempt
* 3:59028 <-> SERVER-OTHER TRUFFLEHUNTER TALOS-2022-1454 attack attempt
* 3:59029 <-> SERVER-OTHER TRUFFLEHUNTER TALOS-2022-1454 attack attempt
* 3:59030 <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2022-1465 attack attempt
* 3:59031 <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2022-1465 attack attempt

Modified Rules:

* 3:59013 <-> SERVER-OTHER TRUFFLEHUNTER TALOS-2022-1463 attack attempt


2022-02-10 15:35:52 UTC

Snort Subscriber Rules Update

Date: 2022-02-09-001

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 3.1.4.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:59016 <-> SERVER-WEBAPP Hewlett Packard Enterprise Intelligent Management Center Java expression language injection attempt
* 1:59017 <-> SERVER-WEBAPP Hewlett Packard Enterprise Intelligent Management Center Java expression language injection attempt
* 1:59018 <-> MALWARE-CNC Php.Webshell.AyyildizTim outbound connection attempt
* 1:59019 <-> MALWARE-CNC Php.Webshell.AyyildizTim inbound connection attempt
* 3:59020 <-> SERVER-OTHER TRUFFLEHUNTER TALOS-2022-1456 attack attempt
* 1:59021 <-> MALWARE-OTHER Php.Webshell.Antichat download attempt
* 1:59022 <-> MALWARE-OTHER Php.Webshell.Antichat upload attempt
* 1:59023 <-> MALWARE-CNC Php.Webshell.Antichat outbound connection attempt
* 1:59024 <-> MALWARE-CNC Php.Webshell.Antichat outbound connection attempt
* 1:59025 <-> MALWARE-CNC Php.Webshell.Antichat inbound connection attempt
* 3:59026 <-> SERVER-OTHER TRUFFLEHUNTER TALOS-2022-1455 attack attempt
* 3:59027 <-> SERVER-OTHER TRUFFLEHUNTER TALOS-2022-1455 attack attempt
* 3:59028 <-> SERVER-OTHER TRUFFLEHUNTER TALOS-2022-1454 attack attempt
* 3:59029 <-> SERVER-OTHER TRUFFLEHUNTER TALOS-2022-1454 attack attempt
* 3:59030 <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2022-1465 attack attempt
* 3:59031 <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2022-1465 attack attempt

Modified Rules:

* 3:59013 <-> SERVER-OTHER TRUFFLEHUNTER TALOS-2022-1463 attack attempt


2022-02-10 15:35:52 UTC

Snort Subscriber Rules Update

Date: 2022-02-09-001

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 3.1.5.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:59016 <-> SERVER-WEBAPP Hewlett Packard Enterprise Intelligent Management Center Java expression language injection attempt
* 1:59017 <-> SERVER-WEBAPP Hewlett Packard Enterprise Intelligent Management Center Java expression language injection attempt
* 1:59018 <-> MALWARE-CNC Php.Webshell.AyyildizTim outbound connection attempt
* 1:59019 <-> MALWARE-CNC Php.Webshell.AyyildizTim inbound connection attempt
* 3:59020 <-> SERVER-OTHER TRUFFLEHUNTER TALOS-2022-1456 attack attempt
* 1:59021 <-> MALWARE-OTHER Php.Webshell.Antichat download attempt
* 1:59022 <-> MALWARE-OTHER Php.Webshell.Antichat upload attempt
* 1:59023 <-> MALWARE-CNC Php.Webshell.Antichat outbound connection attempt
* 1:59024 <-> MALWARE-CNC Php.Webshell.Antichat outbound connection attempt
* 1:59025 <-> MALWARE-CNC Php.Webshell.Antichat inbound connection attempt
* 3:59026 <-> SERVER-OTHER TRUFFLEHUNTER TALOS-2022-1455 attack attempt
* 3:59027 <-> SERVER-OTHER TRUFFLEHUNTER TALOS-2022-1455 attack attempt
* 3:59028 <-> SERVER-OTHER TRUFFLEHUNTER TALOS-2022-1454 attack attempt
* 3:59029 <-> SERVER-OTHER TRUFFLEHUNTER TALOS-2022-1454 attack attempt
* 3:59030 <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2022-1465 attack attempt
* 3:59031 <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2022-1465 attack attempt

Modified Rules:

* 3:59013 <-> SERVER-OTHER TRUFFLEHUNTER TALOS-2022-1463 attack attempt


2022-02-10 15:35:52 UTC

Snort Subscriber Rules Update

Date: 2022-02-09-001

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 3.1.7.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:59016 <-> SERVER-WEBAPP Hewlett Packard Enterprise Intelligent Management Center Java expression language injection attempt
* 1:59017 <-> SERVER-WEBAPP Hewlett Packard Enterprise Intelligent Management Center Java expression language injection attempt
* 1:59018 <-> MALWARE-CNC Php.Webshell.AyyildizTim outbound connection attempt
* 1:59019 <-> MALWARE-CNC Php.Webshell.AyyildizTim inbound connection attempt
* 3:59020 <-> SERVER-OTHER TRUFFLEHUNTER TALOS-2022-1456 attack attempt
* 1:59021 <-> MALWARE-OTHER Php.Webshell.Antichat download attempt
* 1:59022 <-> MALWARE-OTHER Php.Webshell.Antichat upload attempt
* 1:59023 <-> MALWARE-CNC Php.Webshell.Antichat outbound connection attempt
* 1:59024 <-> MALWARE-CNC Php.Webshell.Antichat outbound connection attempt
* 1:59025 <-> MALWARE-CNC Php.Webshell.Antichat inbound connection attempt
* 3:59026 <-> SERVER-OTHER TRUFFLEHUNTER TALOS-2022-1455 attack attempt
* 3:59027 <-> SERVER-OTHER TRUFFLEHUNTER TALOS-2022-1455 attack attempt
* 3:59028 <-> SERVER-OTHER TRUFFLEHUNTER TALOS-2022-1454 attack attempt
* 3:59029 <-> SERVER-OTHER TRUFFLEHUNTER TALOS-2022-1454 attack attempt
* 3:59030 <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2022-1465 attack attempt
* 3:59031 <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2022-1465 attack attempt

Modified Rules:

* 3:59013 <-> SERVER-OTHER TRUFFLEHUNTER TALOS-2022-1463 attack attempt


2022-02-10 15:35:52 UTC

Snort Subscriber Rules Update

Date: 2022-02-09-001

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 3.1.9.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:59016 <-> SERVER-WEBAPP Hewlett Packard Enterprise Intelligent Management Center Java expression language injection attempt
* 1:59017 <-> SERVER-WEBAPP Hewlett Packard Enterprise Intelligent Management Center Java expression language injection attempt
* 1:59018 <-> MALWARE-CNC Php.Webshell.AyyildizTim outbound connection attempt
* 1:59019 <-> MALWARE-CNC Php.Webshell.AyyildizTim inbound connection attempt
* 3:59020 <-> SERVER-OTHER TRUFFLEHUNTER TALOS-2022-1456 attack attempt
* 1:59021 <-> MALWARE-OTHER Php.Webshell.Antichat download attempt
* 1:59022 <-> MALWARE-OTHER Php.Webshell.Antichat upload attempt
* 1:59023 <-> MALWARE-CNC Php.Webshell.Antichat outbound connection attempt
* 1:59024 <-> MALWARE-CNC Php.Webshell.Antichat outbound connection attempt
* 1:59025 <-> MALWARE-CNC Php.Webshell.Antichat inbound connection attempt
* 3:59026 <-> SERVER-OTHER TRUFFLEHUNTER TALOS-2022-1455 attack attempt
* 3:59027 <-> SERVER-OTHER TRUFFLEHUNTER TALOS-2022-1455 attack attempt
* 3:59028 <-> SERVER-OTHER TRUFFLEHUNTER TALOS-2022-1454 attack attempt
* 3:59029 <-> SERVER-OTHER TRUFFLEHUNTER TALOS-2022-1454 attack attempt
* 3:59030 <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2022-1465 attack attempt
* 3:59031 <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2022-1465 attack attempt

Modified Rules:

* 3:59013 <-> SERVER-OTHER TRUFFLEHUNTER TALOS-2022-1463 attack attempt


2022-02-10 15:35:52 UTC

Snort Subscriber Rules Update

Date: 2022-02-09-001

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 3.1.11.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:59016 <-> SERVER-WEBAPP Hewlett Packard Enterprise Intelligent Management Center Java expression language injection attempt
* 1:59017 <-> SERVER-WEBAPP Hewlett Packard Enterprise Intelligent Management Center Java expression language injection attempt
* 1:59018 <-> MALWARE-CNC Php.Webshell.AyyildizTim outbound connection attempt
* 1:59019 <-> MALWARE-CNC Php.Webshell.AyyildizTim inbound connection attempt
* 3:59020 <-> SERVER-OTHER TRUFFLEHUNTER TALOS-2022-1456 attack attempt
* 1:59021 <-> MALWARE-OTHER Php.Webshell.Antichat download attempt
* 1:59022 <-> MALWARE-OTHER Php.Webshell.Antichat upload attempt
* 1:59023 <-> MALWARE-CNC Php.Webshell.Antichat outbound connection attempt
* 1:59024 <-> MALWARE-CNC Php.Webshell.Antichat outbound connection attempt
* 1:59025 <-> MALWARE-CNC Php.Webshell.Antichat inbound connection attempt
* 3:59026 <-> SERVER-OTHER TRUFFLEHUNTER TALOS-2022-1455 attack attempt
* 3:59027 <-> SERVER-OTHER TRUFFLEHUNTER TALOS-2022-1455 attack attempt
* 3:59028 <-> SERVER-OTHER TRUFFLEHUNTER TALOS-2022-1454 attack attempt
* 3:59029 <-> SERVER-OTHER TRUFFLEHUNTER TALOS-2022-1454 attack attempt
* 3:59030 <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2022-1465 attack attempt
* 3:59031 <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2022-1465 attack attempt

Modified Rules:

* 3:59013 <-> SERVER-OTHER TRUFFLEHUNTER TALOS-2022-1463 attack attempt


2022-02-10 15:35:52 UTC

Snort Subscriber Rules Update

Date: 2022-02-09-001

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 3.1.15.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:59016 <-> SERVER-WEBAPP Hewlett Packard Enterprise Intelligent Management Center Java expression language injection attempt
* 1:59017 <-> SERVER-WEBAPP Hewlett Packard Enterprise Intelligent Management Center Java expression language injection attempt
* 1:59018 <-> MALWARE-CNC Php.Webshell.AyyildizTim outbound connection attempt
* 1:59019 <-> MALWARE-CNC Php.Webshell.AyyildizTim inbound connection attempt
* 3:59020 <-> SERVER-OTHER TRUFFLEHUNTER TALOS-2022-1456 attack attempt
* 1:59021 <-> MALWARE-OTHER Php.Webshell.Antichat download attempt
* 1:59022 <-> MALWARE-OTHER Php.Webshell.Antichat upload attempt
* 1:59023 <-> MALWARE-CNC Php.Webshell.Antichat outbound connection attempt
* 1:59024 <-> MALWARE-CNC Php.Webshell.Antichat outbound connection attempt
* 1:59025 <-> MALWARE-CNC Php.Webshell.Antichat inbound connection attempt
* 3:59026 <-> SERVER-OTHER TRUFFLEHUNTER TALOS-2022-1455 attack attempt
* 3:59027 <-> SERVER-OTHER TRUFFLEHUNTER TALOS-2022-1455 attack attempt
* 3:59028 <-> SERVER-OTHER TRUFFLEHUNTER TALOS-2022-1454 attack attempt
* 3:59029 <-> SERVER-OTHER TRUFFLEHUNTER TALOS-2022-1454 attack attempt
* 3:59030 <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2022-1465 attack attempt
* 3:59031 <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2022-1465 attack attempt

Modified Rules:

* 3:59013 <-> SERVER-OTHER TRUFFLEHUNTER TALOS-2022-1463 attack attempt


2022-02-10 15:35:52 UTC

Snort Subscriber Rules Update

Date: 2022-02-09-001

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 3.1.18.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:59016 <-> SERVER-WEBAPP Hewlett Packard Enterprise Intelligent Management Center Java expression language injection attempt
* 1:59017 <-> SERVER-WEBAPP Hewlett Packard Enterprise Intelligent Management Center Java expression language injection attempt
* 1:59018 <-> MALWARE-CNC Php.Webshell.AyyildizTim outbound connection attempt
* 1:59019 <-> MALWARE-CNC Php.Webshell.AyyildizTim inbound connection attempt
* 3:59020 <-> SERVER-OTHER TRUFFLEHUNTER TALOS-2022-1456 attack attempt
* 1:59021 <-> MALWARE-OTHER Php.Webshell.Antichat download attempt
* 1:59022 <-> MALWARE-OTHER Php.Webshell.Antichat upload attempt
* 1:59023 <-> MALWARE-CNC Php.Webshell.Antichat outbound connection attempt
* 1:59024 <-> MALWARE-CNC Php.Webshell.Antichat outbound connection attempt
* 1:59025 <-> MALWARE-CNC Php.Webshell.Antichat inbound connection attempt
* 3:59026 <-> SERVER-OTHER TRUFFLEHUNTER TALOS-2022-1455 attack attempt
* 3:59027 <-> SERVER-OTHER TRUFFLEHUNTER TALOS-2022-1455 attack attempt
* 3:59028 <-> SERVER-OTHER TRUFFLEHUNTER TALOS-2022-1454 attack attempt
* 3:59029 <-> SERVER-OTHER TRUFFLEHUNTER TALOS-2022-1454 attack attempt
* 3:59030 <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2022-1465 attack attempt
* 3:59031 <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2022-1465 attack attempt

Modified Rules:

* 3:59013 <-> SERVER-OTHER TRUFFLEHUNTER TALOS-2022-1463 attack attempt


2022-02-10 15:35:52 UTC

Snort Subscriber Rules Update

Date: 2022-02-09-001

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 3.1.20.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:59016 <-> SERVER-WEBAPP Hewlett Packard Enterprise Intelligent Management Center Java expression language injection attempt
* 1:59017 <-> SERVER-WEBAPP Hewlett Packard Enterprise Intelligent Management Center Java expression language injection attempt
* 1:59018 <-> MALWARE-CNC Php.Webshell.AyyildizTim outbound connection attempt
* 1:59019 <-> MALWARE-CNC Php.Webshell.AyyildizTim inbound connection attempt
* 3:59020 <-> SERVER-OTHER TRUFFLEHUNTER TALOS-2022-1456 attack attempt
* 1:59021 <-> MALWARE-OTHER Php.Webshell.Antichat download attempt
* 1:59022 <-> MALWARE-OTHER Php.Webshell.Antichat upload attempt
* 1:59023 <-> MALWARE-CNC Php.Webshell.Antichat outbound connection attempt
* 1:59024 <-> MALWARE-CNC Php.Webshell.Antichat outbound connection attempt
* 1:59025 <-> MALWARE-CNC Php.Webshell.Antichat inbound connection attempt
* 3:59026 <-> SERVER-OTHER TRUFFLEHUNTER TALOS-2022-1455 attack attempt
* 3:59027 <-> SERVER-OTHER TRUFFLEHUNTER TALOS-2022-1455 attack attempt
* 3:59028 <-> SERVER-OTHER TRUFFLEHUNTER TALOS-2022-1454 attack attempt
* 3:59029 <-> SERVER-OTHER TRUFFLEHUNTER TALOS-2022-1454 attack attempt
* 3:59030 <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2022-1465 attack attempt
* 3:59031 <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2022-1465 attack attempt

Modified Rules:

* 3:59013 <-> SERVER-OTHER TRUFFLEHUNTER TALOS-2022-1463 attack attempt


2022-02-10 15:35:52 UTC

Snort Subscriber Rules Update

Date: 2022-02-09-001

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 3.1.21.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:59016 <-> SERVER-WEBAPP Hewlett Packard Enterprise Intelligent Management Center Java expression language injection attempt
* 1:59017 <-> SERVER-WEBAPP Hewlett Packard Enterprise Intelligent Management Center Java expression language injection attempt
* 1:59018 <-> MALWARE-CNC Php.Webshell.AyyildizTim outbound connection attempt
* 1:59019 <-> MALWARE-CNC Php.Webshell.AyyildizTim inbound connection attempt
* 3:59020 <-> SERVER-OTHER TRUFFLEHUNTER TALOS-2022-1456 attack attempt
* 1:59021 <-> MALWARE-OTHER Php.Webshell.Antichat download attempt
* 1:59022 <-> MALWARE-OTHER Php.Webshell.Antichat upload attempt
* 1:59023 <-> MALWARE-CNC Php.Webshell.Antichat outbound connection attempt
* 1:59024 <-> MALWARE-CNC Php.Webshell.Antichat outbound connection attempt
* 1:59025 <-> MALWARE-CNC Php.Webshell.Antichat inbound connection attempt
* 3:59026 <-> SERVER-OTHER TRUFFLEHUNTER TALOS-2022-1455 attack attempt
* 3:59027 <-> SERVER-OTHER TRUFFLEHUNTER TALOS-2022-1455 attack attempt
* 3:59028 <-> SERVER-OTHER TRUFFLEHUNTER TALOS-2022-1454 attack attempt
* 3:59029 <-> SERVER-OTHER TRUFFLEHUNTER TALOS-2022-1454 attack attempt
* 3:59030 <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2022-1465 attack attempt
* 3:59031 <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2022-1465 attack attempt

Modified Rules:

* 3:59013 <-> SERVER-OTHER TRUFFLEHUNTER TALOS-2022-1463 attack attempt