Talos Rules 2023-09-12
Talos is aware of vulnerabilities affecting products from Microsoft Corporation.

Microsoft Vulnerability CVE-2023-36802: A coding deficiency exists in Microsoft Streaming Service Proxy that may lead to an escalation of privilege.

Rules to detect attacks targeting these vulnerabilities are included in this release and are identified with: Snort 2: GID 1, SIDs 62385 through 62386, Snort 3: GID 1, SID 300687.

Microsoft Vulnerability CVE-2023-38142: A coding deficiency exists in Microsoft Windows Kernel that may lead to an escalation of privilege.

Rules to detect attacks targeting these vulnerabilities are included in this release and are identified with: Snort 2: GID 1, SIDs 62387 through 62388, Snort 3: GID 1, SID 300688.

Microsoft Vulnerability CVE-2023-38144: A coding deficiency exists in Microsoft Windows Common Log File System Driver that may lead to an escalation of privilege.

Rules to detect attacks targeting these vulnerabilities are included in this release and are identified with: Snort 2: GID 1, SIDs 62394 through 62395, Snort 3: GID 1, SID 300691.

Microsoft Vulnerability CVE-2023-38148: A coding deficiency exists in Microsoft Internet Connection Sharing (ICS) that may lead to remote code execution.

Rules to detect attacks targeting these vulnerabilities are included in this release and are identified with: Snort 2: GID 1, SID 62401, Snort 3: GID 1, SID 62401.

Microsoft Vulnerability CVE-2023-38152: A coding deficiency exists in Microsoft DHCP Server Service that may lead to an information disclosure.

Rules to detect attacks targeting these vulnerabilities are included in this release and are identified with: Snort 2: GID 1, SID 62396, Snort 3: GID 1, SID 62396.

Microsoft Vulnerability CVE-2023-38160: A coding deficiency exists in Microsoft Windows TCP/IP that may lead to an information disclosure.

Rules to detect attacks targeting these vulnerabilities are included in this release and are identified with: Snort 2: GID 1, SID 57193, Snort 3: GID 1, SID 57193.

Talos has added and modified multiple rules in the file-pdf, malware-backdoor, malware-cnc and server-webapp rule sets to provide coverage for emerging threats from these technologies.

For information about Snort Subscriber Rulesets available for purchase, please visit the Snort product page.

Change logs

2023-09-12 18:26:05 UTC

Snort Subscriber Rules Update

Date: 2023-09-12

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 2092000.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:62383 <-> DISABLED <-> SERVER-WEBAPP Juniper J-Web arbitrary file upload attempt (server-webapp.rules)
 * 1:62384 <-> DISABLED <-> SERVER-WEBAPP WordPress wpForo Plugin file inclusion attempt (server-webapp.rules)
 * 1:62385 <-> DISABLED <-> OS-WINDOWS Microsoft Streaming Service Proxy elevation of privilege attempt (os-windows.rules)
 * 1:62386 <-> DISABLED <-> OS-WINDOWS Microsoft Streaming Service Proxy elevation of privilege attempt (os-windows.rules)
 * 1:62387 <-> DISABLED <-> OS-WINDOWS Microsoft Windows kernel elevation of privilege attempt (os-windows.rules)
 * 1:62388 <-> DISABLED <-> OS-WINDOWS Microsoft Windows kernel elevation of privilege attempt (os-windows.rules)
 * 1:62389 <-> DISABLED <-> MALWARE-BACKDOOR Win.Backdoor.Graphican download attempt (malware-backdoor.rules)
 * 1:62390 <-> DISABLED <-> MALWARE-BACKDOOR Win.Backdoor.Graphican download attempt (malware-backdoor.rules)
 * 1:62391 <-> DISABLED <-> MALWARE-BACKDOOR Win.Backdoor.Graphican download attempt (malware-backdoor.rules)
 * 1:62392 <-> DISABLED <-> MALWARE-BACKDOOR Win.Backdoor.Graphican download attempt (malware-backdoor.rules)
 * 1:62393 <-> ENABLED <-> MALWARE-CNC Win.Backdoor.Graphican inbound C2 communication (malware-cnc.rules)
 * 1:62394 <-> DISABLED <-> OS-WINDOWS Microsoft Windows CLFS local privilege escalation attempt (os-windows.rules)
 * 1:62395 <-> DISABLED <-> OS-WINDOWS Microsoft Windows CLFS local privilege escalation attempt (os-windows.rules)
 * 1:62396 <-> DISABLED <-> OS-WINDOWS Microsoft Windows DHCP service remote code execution attempt (os-windows.rules)
 * 1:62401 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Internet Connection Sharing service remote code execution attempt (os-windows.rules)
 * 3:62398 <-> ENABLED <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1837 attack attempt (file-pdf.rules)
 * 3:62397 <-> ENABLED <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1837 attack attempt (file-pdf.rules)
 * 3:62400 <-> ENABLED <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1838 attack attempt (file-pdf.rules)
 * 3:62399 <-> ENABLED <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1838 attack attempt (file-pdf.rules)

Modified Rules:


 * 1:57193 <-> DISABLED <-> OS-WINDOWS Microsoft Windows TCP/IP Remote Code Execution Vulnerability attempt (os-windows.rules)

2023-09-12 18:26:05 UTC

Snort Subscriber Rules Update

Date: 2023-09-12

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 2091900.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:62388 <-> DISABLED <-> OS-WINDOWS Microsoft Windows kernel elevation of privilege attempt (os-windows.rules)
 * 1:62394 <-> DISABLED <-> OS-WINDOWS Microsoft Windows CLFS local privilege escalation attempt (os-windows.rules)
 * 1:62384 <-> DISABLED <-> SERVER-WEBAPP WordPress wpForo Plugin file inclusion attempt (server-webapp.rules)
 * 1:62386 <-> DISABLED <-> OS-WINDOWS Microsoft Streaming Service Proxy elevation of privilege attempt (os-windows.rules)
 * 1:62389 <-> DISABLED <-> MALWARE-BACKDOOR Win.Backdoor.Graphican download attempt (malware-backdoor.rules)
 * 1:62390 <-> DISABLED <-> MALWARE-BACKDOOR Win.Backdoor.Graphican download attempt (malware-backdoor.rules)
 * 1:62391 <-> DISABLED <-> MALWARE-BACKDOOR Win.Backdoor.Graphican download attempt (malware-backdoor.rules)
 * 1:62383 <-> DISABLED <-> SERVER-WEBAPP Juniper J-Web arbitrary file upload attempt (server-webapp.rules)
 * 1:62396 <-> DISABLED <-> OS-WINDOWS Microsoft Windows DHCP service remote code execution attempt (os-windows.rules)
 * 1:62387 <-> DISABLED <-> OS-WINDOWS Microsoft Windows kernel elevation of privilege attempt (os-windows.rules)
 * 1:62401 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Internet Connection Sharing service remote code execution attempt (os-windows.rules)
 * 1:62395 <-> DISABLED <-> OS-WINDOWS Microsoft Windows CLFS local privilege escalation attempt (os-windows.rules)
 * 1:62392 <-> DISABLED <-> MALWARE-BACKDOOR Win.Backdoor.Graphican download attempt (malware-backdoor.rules)
 * 1:62385 <-> DISABLED <-> OS-WINDOWS Microsoft Streaming Service Proxy elevation of privilege attempt (os-windows.rules)
 * 1:62393 <-> ENABLED <-> MALWARE-CNC Win.Backdoor.Graphican inbound C2 communication (malware-cnc.rules)
 * 3:62397 <-> ENABLED <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1837 attack attempt (file-pdf.rules)
 * 3:62399 <-> ENABLED <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1838 attack attempt (file-pdf.rules)
 * 3:62398 <-> ENABLED <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1837 attack attempt (file-pdf.rules)
 * 3:62400 <-> ENABLED <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1838 attack attempt (file-pdf.rules)

Modified Rules:


 * 1:57193 <-> DISABLED <-> OS-WINDOWS Microsoft Windows TCP/IP Remote Code Execution Vulnerability attempt (os-windows.rules)

2023-09-12 18:26:05 UTC

Snort Subscriber Rules Update

Date: 2023-09-12

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 2091801.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:62393 <-> ENABLED <-> MALWARE-CNC Win.Backdoor.Graphican inbound C2 communication (malware-cnc.rules)
 * 1:62394 <-> DISABLED <-> OS-WINDOWS Microsoft Windows CLFS local privilege escalation attempt (os-windows.rules)
 * 1:62386 <-> DISABLED <-> OS-WINDOWS Microsoft Streaming Service Proxy elevation of privilege attempt (os-windows.rules)
 * 1:62383 <-> DISABLED <-> SERVER-WEBAPP Juniper J-Web arbitrary file upload attempt (server-webapp.rules)
 * 1:62396 <-> DISABLED <-> OS-WINDOWS Microsoft Windows DHCP service remote code execution attempt (os-windows.rules)
 * 1:62401 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Internet Connection Sharing service remote code execution attempt (os-windows.rules)
 * 1:62387 <-> DISABLED <-> OS-WINDOWS Microsoft Windows kernel elevation of privilege attempt (os-windows.rules)
 * 1:62384 <-> DISABLED <-> SERVER-WEBAPP WordPress wpForo Plugin file inclusion attempt (server-webapp.rules)
 * 1:62388 <-> DISABLED <-> OS-WINDOWS Microsoft Windows kernel elevation of privilege attempt (os-windows.rules)
 * 1:62385 <-> DISABLED <-> OS-WINDOWS Microsoft Streaming Service Proxy elevation of privilege attempt (os-windows.rules)
 * 1:62392 <-> DISABLED <-> MALWARE-BACKDOOR Win.Backdoor.Graphican download attempt (malware-backdoor.rules)
 * 1:62395 <-> DISABLED <-> OS-WINDOWS Microsoft Windows CLFS local privilege escalation attempt (os-windows.rules)
 * 1:62390 <-> DISABLED <-> MALWARE-BACKDOOR Win.Backdoor.Graphican download attempt (malware-backdoor.rules)
 * 1:62389 <-> DISABLED <-> MALWARE-BACKDOOR Win.Backdoor.Graphican download attempt (malware-backdoor.rules)
 * 1:62391 <-> DISABLED <-> MALWARE-BACKDOOR Win.Backdoor.Graphican download attempt (malware-backdoor.rules)
 * 3:62397 <-> ENABLED <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1837 attack attempt (file-pdf.rules)
 * 3:62398 <-> ENABLED <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1837 attack attempt (file-pdf.rules)
 * 3:62399 <-> ENABLED <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1838 attack attempt (file-pdf.rules)
 * 3:62400 <-> ENABLED <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1838 attack attempt (file-pdf.rules)

Modified Rules:


 * 1:57193 <-> DISABLED <-> OS-WINDOWS Microsoft Windows TCP/IP Remote Code Execution Vulnerability attempt (os-windows.rules)

2023-09-12 18:26:05 UTC

Snort Subscriber Rules Update

Date: 2023-09-12

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 2091701.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:62386 <-> DISABLED <-> OS-WINDOWS Microsoft Streaming Service Proxy elevation of privilege attempt (os-windows.rules)
 * 1:62387 <-> DISABLED <-> OS-WINDOWS Microsoft Windows kernel elevation of privilege attempt (os-windows.rules)
 * 1:62390 <-> DISABLED <-> MALWARE-BACKDOOR Win.Backdoor.Graphican download attempt (malware-backdoor.rules)
 * 1:62391 <-> DISABLED <-> MALWARE-BACKDOOR Win.Backdoor.Graphican download attempt (malware-backdoor.rules)
 * 1:62388 <-> DISABLED <-> OS-WINDOWS Microsoft Windows kernel elevation of privilege attempt (os-windows.rules)
 * 1:62385 <-> DISABLED <-> OS-WINDOWS Microsoft Streaming Service Proxy elevation of privilege attempt (os-windows.rules)
 * 1:62401 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Internet Connection Sharing service remote code execution attempt (os-windows.rules)
 * 1:62395 <-> DISABLED <-> OS-WINDOWS Microsoft Windows CLFS local privilege escalation attempt (os-windows.rules)
 * 1:62394 <-> DISABLED <-> OS-WINDOWS Microsoft Windows CLFS local privilege escalation attempt (os-windows.rules)
 * 1:62393 <-> ENABLED <-> MALWARE-CNC Win.Backdoor.Graphican inbound C2 communication (malware-cnc.rules)
 * 1:62392 <-> DISABLED <-> MALWARE-BACKDOOR Win.Backdoor.Graphican download attempt (malware-backdoor.rules)
 * 1:62384 <-> DISABLED <-> SERVER-WEBAPP WordPress wpForo Plugin file inclusion attempt (server-webapp.rules)
 * 1:62389 <-> DISABLED <-> MALWARE-BACKDOOR Win.Backdoor.Graphican download attempt (malware-backdoor.rules)
 * 1:62396 <-> DISABLED <-> OS-WINDOWS Microsoft Windows DHCP service remote code execution attempt (os-windows.rules)
 * 1:62383 <-> DISABLED <-> SERVER-WEBAPP Juniper J-Web arbitrary file upload attempt (server-webapp.rules)
 * 3:62398 <-> ENABLED <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1837 attack attempt (file-pdf.rules)
 * 3:62397 <-> ENABLED <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1837 attack attempt (file-pdf.rules)
 * 3:62399 <-> ENABLED <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1838 attack attempt (file-pdf.rules)
 * 3:62400 <-> ENABLED <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1838 attack attempt (file-pdf.rules)

Modified Rules:


 * 1:57193 <-> DISABLED <-> OS-WINDOWS Microsoft Windows TCP/IP Remote Code Execution Vulnerability attempt (os-windows.rules)

2023-09-12 18:26:05 UTC

Snort Subscriber Rules Update

Date: 2023-09-12

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 2091700.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:62396 <-> DISABLED <-> OS-WINDOWS Microsoft Windows DHCP service remote code execution attempt (os-windows.rules)
 * 1:62388 <-> DISABLED <-> OS-WINDOWS Microsoft Windows kernel elevation of privilege attempt (os-windows.rules)
 * 1:62391 <-> DISABLED <-> MALWARE-BACKDOOR Win.Backdoor.Graphican download attempt (malware-backdoor.rules)
 * 1:62395 <-> DISABLED <-> OS-WINDOWS Microsoft Windows CLFS local privilege escalation attempt (os-windows.rules)
 * 1:62386 <-> DISABLED <-> OS-WINDOWS Microsoft Streaming Service Proxy elevation of privilege attempt (os-windows.rules)
 * 1:62389 <-> DISABLED <-> MALWARE-BACKDOOR Win.Backdoor.Graphican download attempt (malware-backdoor.rules)
 * 1:62383 <-> DISABLED <-> SERVER-WEBAPP Juniper J-Web arbitrary file upload attempt (server-webapp.rules)
 * 1:62387 <-> DISABLED <-> OS-WINDOWS Microsoft Windows kernel elevation of privilege attempt (os-windows.rules)
 * 1:62385 <-> DISABLED <-> OS-WINDOWS Microsoft Streaming Service Proxy elevation of privilege attempt (os-windows.rules)
 * 1:62390 <-> DISABLED <-> MALWARE-BACKDOOR Win.Backdoor.Graphican download attempt (malware-backdoor.rules)
 * 1:62392 <-> DISABLED <-> MALWARE-BACKDOOR Win.Backdoor.Graphican download attempt (malware-backdoor.rules)
 * 1:62394 <-> DISABLED <-> OS-WINDOWS Microsoft Windows CLFS local privilege escalation attempt (os-windows.rules)
 * 1:62393 <-> ENABLED <-> MALWARE-CNC Win.Backdoor.Graphican inbound C2 communication (malware-cnc.rules)
 * 1:62401 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Internet Connection Sharing service remote code execution attempt (os-windows.rules)
 * 1:62384 <-> DISABLED <-> SERVER-WEBAPP WordPress wpForo Plugin file inclusion attempt (server-webapp.rules)
 * 3:62398 <-> ENABLED <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1837 attack attempt (file-pdf.rules)
 * 3:62397 <-> ENABLED <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1837 attack attempt (file-pdf.rules)
 * 3:62399 <-> ENABLED <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1838 attack attempt (file-pdf.rules)
 * 3:62400 <-> ENABLED <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1838 attack attempt (file-pdf.rules)

Modified Rules:


 * 1:57193 <-> DISABLED <-> OS-WINDOWS Microsoft Windows TCP/IP Remote Code Execution Vulnerability attempt (os-windows.rules)

2023-09-12 18:26:05 UTC

Snort Subscriber Rules Update

Date: 2023-09-12

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 2091601.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:62396 <-> DISABLED <-> OS-WINDOWS Microsoft Windows DHCP service remote code execution attempt (os-windows.rules)
 * 1:62401 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Internet Connection Sharing service remote code execution attempt (os-windows.rules)
 * 1:62385 <-> DISABLED <-> OS-WINDOWS Microsoft Streaming Service Proxy elevation of privilege attempt (os-windows.rules)
 * 1:62392 <-> DISABLED <-> MALWARE-BACKDOOR Win.Backdoor.Graphican download attempt (malware-backdoor.rules)
 * 1:62391 <-> DISABLED <-> MALWARE-BACKDOOR Win.Backdoor.Graphican download attempt (malware-backdoor.rules)
 * 1:62383 <-> DISABLED <-> SERVER-WEBAPP Juniper J-Web arbitrary file upload attempt (server-webapp.rules)
 * 1:62394 <-> DISABLED <-> OS-WINDOWS Microsoft Windows CLFS local privilege escalation attempt (os-windows.rules)
 * 1:62393 <-> ENABLED <-> MALWARE-CNC Win.Backdoor.Graphican inbound C2 communication (malware-cnc.rules)
 * 1:62384 <-> DISABLED <-> SERVER-WEBAPP WordPress wpForo Plugin file inclusion attempt (server-webapp.rules)
 * 1:62386 <-> DISABLED <-> OS-WINDOWS Microsoft Streaming Service Proxy elevation of privilege attempt (os-windows.rules)
 * 1:62387 <-> DISABLED <-> OS-WINDOWS Microsoft Windows kernel elevation of privilege attempt (os-windows.rules)
 * 1:62389 <-> DISABLED <-> MALWARE-BACKDOOR Win.Backdoor.Graphican download attempt (malware-backdoor.rules)
 * 1:62390 <-> DISABLED <-> MALWARE-BACKDOOR Win.Backdoor.Graphican download attempt (malware-backdoor.rules)
 * 1:62388 <-> DISABLED <-> OS-WINDOWS Microsoft Windows kernel elevation of privilege attempt (os-windows.rules)
 * 1:62395 <-> DISABLED <-> OS-WINDOWS Microsoft Windows CLFS local privilege escalation attempt (os-windows.rules)
 * 3:62398 <-> ENABLED <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1837 attack attempt (file-pdf.rules)
 * 3:62397 <-> ENABLED <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1837 attack attempt (file-pdf.rules)
 * 3:62399 <-> ENABLED <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1838 attack attempt (file-pdf.rules)
 * 3:62400 <-> ENABLED <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1838 attack attempt (file-pdf.rules)

Modified Rules:


 * 1:57193 <-> DISABLED <-> OS-WINDOWS Microsoft Windows TCP/IP Remote Code Execution Vulnerability attempt (os-windows.rules)

2023-09-12 18:26:05 UTC

Snort Subscriber Rules Update

Date: 2023-09-12

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 2091600.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:62396 <-> DISABLED <-> OS-WINDOWS Microsoft Windows DHCP service remote code execution attempt (os-windows.rules)
 * 1:62401 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Internet Connection Sharing service remote code execution attempt (os-windows.rules)
 * 1:62395 <-> DISABLED <-> OS-WINDOWS Microsoft Windows CLFS local privilege escalation attempt (os-windows.rules)
 * 1:62390 <-> DISABLED <-> MALWARE-BACKDOOR Win.Backdoor.Graphican download attempt (malware-backdoor.rules)
 * 1:62389 <-> DISABLED <-> MALWARE-BACKDOOR Win.Backdoor.Graphican download attempt (malware-backdoor.rules)
 * 1:62383 <-> DISABLED <-> SERVER-WEBAPP Juniper J-Web arbitrary file upload attempt (server-webapp.rules)
 * 1:62387 <-> DISABLED <-> OS-WINDOWS Microsoft Windows kernel elevation of privilege attempt (os-windows.rules)
 * 1:62385 <-> DISABLED <-> OS-WINDOWS Microsoft Streaming Service Proxy elevation of privilege attempt (os-windows.rules)
 * 1:62394 <-> DISABLED <-> OS-WINDOWS Microsoft Windows CLFS local privilege escalation attempt (os-windows.rules)
 * 1:62386 <-> DISABLED <-> OS-WINDOWS Microsoft Streaming Service Proxy elevation of privilege attempt (os-windows.rules)
 * 1:62384 <-> DISABLED <-> SERVER-WEBAPP WordPress wpForo Plugin file inclusion attempt (server-webapp.rules)
 * 1:62391 <-> DISABLED <-> MALWARE-BACKDOOR Win.Backdoor.Graphican download attempt (malware-backdoor.rules)
 * 1:62388 <-> DISABLED <-> OS-WINDOWS Microsoft Windows kernel elevation of privilege attempt (os-windows.rules)
 * 1:62392 <-> DISABLED <-> MALWARE-BACKDOOR Win.Backdoor.Graphican download attempt (malware-backdoor.rules)
 * 1:62393 <-> ENABLED <-> MALWARE-CNC Win.Backdoor.Graphican inbound C2 communication (malware-cnc.rules)
 * 3:62400 <-> ENABLED <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1838 attack attempt (file-pdf.rules)
 * 3:62398 <-> ENABLED <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1837 attack attempt (file-pdf.rules)
 * 3:62399 <-> ENABLED <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1838 attack attempt (file-pdf.rules)
 * 3:62397 <-> ENABLED <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1837 attack attempt (file-pdf.rules)

Modified Rules:


 * 1:57193 <-> DISABLED <-> OS-WINDOWS Microsoft Windows TCP/IP Remote Code Execution Vulnerability attempt (os-windows.rules)

2023-09-12 18:26:05 UTC

Snort Subscriber Rules Update

Date: 2023-09-12

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 2091501.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:62386 <-> DISABLED <-> OS-WINDOWS Microsoft Streaming Service Proxy elevation of privilege attempt (os-windows.rules)
 * 1:62389 <-> DISABLED <-> MALWARE-BACKDOOR Win.Backdoor.Graphican download attempt (malware-backdoor.rules)
 * 1:62383 <-> DISABLED <-> SERVER-WEBAPP Juniper J-Web arbitrary file upload attempt (server-webapp.rules)
 * 1:62396 <-> DISABLED <-> OS-WINDOWS Microsoft Windows DHCP service remote code execution attempt (os-windows.rules)
 * 1:62401 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Internet Connection Sharing service remote code execution attempt (os-windows.rules)
 * 1:62387 <-> DISABLED <-> OS-WINDOWS Microsoft Windows kernel elevation of privilege attempt (os-windows.rules)
 * 1:62392 <-> DISABLED <-> MALWARE-BACKDOOR Win.Backdoor.Graphican download attempt (malware-backdoor.rules)
 * 1:62393 <-> ENABLED <-> MALWARE-CNC Win.Backdoor.Graphican inbound C2 communication (malware-cnc.rules)
 * 1:62394 <-> DISABLED <-> OS-WINDOWS Microsoft Windows CLFS local privilege escalation attempt (os-windows.rules)
 * 1:62391 <-> DISABLED <-> MALWARE-BACKDOOR Win.Backdoor.Graphican download attempt (malware-backdoor.rules)
 * 1:62388 <-> DISABLED <-> OS-WINDOWS Microsoft Windows kernel elevation of privilege attempt (os-windows.rules)
 * 1:62395 <-> DISABLED <-> OS-WINDOWS Microsoft Windows CLFS local privilege escalation attempt (os-windows.rules)
 * 1:62385 <-> DISABLED <-> OS-WINDOWS Microsoft Streaming Service Proxy elevation of privilege attempt (os-windows.rules)
 * 1:62384 <-> DISABLED <-> SERVER-WEBAPP WordPress wpForo Plugin file inclusion attempt (server-webapp.rules)
 * 1:62390 <-> DISABLED <-> MALWARE-BACKDOOR Win.Backdoor.Graphican download attempt (malware-backdoor.rules)
 * 3:62399 <-> ENABLED <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1838 attack attempt (file-pdf.rules)
 * 3:62398 <-> ENABLED <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1837 attack attempt (file-pdf.rules)
 * 3:62397 <-> ENABLED <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1837 attack attempt (file-pdf.rules)
 * 3:62400 <-> ENABLED <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1838 attack attempt (file-pdf.rules)

Modified Rules:


 * 1:57193 <-> DISABLED <-> OS-WINDOWS Microsoft Windows TCP/IP Remote Code Execution Vulnerability attempt (os-windows.rules)

2023-09-12 18:26:05 UTC

Snort Subscriber Rules Update

Date: 2023-09-12

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 2091401.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:62385 <-> DISABLED <-> OS-WINDOWS Microsoft Streaming Service Proxy elevation of privilege attempt (os-windows.rules)
 * 1:62387 <-> DISABLED <-> OS-WINDOWS Microsoft Windows kernel elevation of privilege attempt (os-windows.rules)
 * 1:62391 <-> DISABLED <-> MALWARE-BACKDOOR Win.Backdoor.Graphican download attempt (malware-backdoor.rules)
 * 1:62394 <-> DISABLED <-> OS-WINDOWS Microsoft Windows CLFS local privilege escalation attempt (os-windows.rules)
 * 1:62388 <-> DISABLED <-> OS-WINDOWS Microsoft Windows kernel elevation of privilege attempt (os-windows.rules)
 * 1:62384 <-> DISABLED <-> SERVER-WEBAPP WordPress wpForo Plugin file inclusion attempt (server-webapp.rules)
 * 1:62383 <-> DISABLED <-> SERVER-WEBAPP Juniper J-Web arbitrary file upload attempt (server-webapp.rules)
 * 1:62390 <-> DISABLED <-> MALWARE-BACKDOOR Win.Backdoor.Graphican download attempt (malware-backdoor.rules)
 * 1:62392 <-> DISABLED <-> MALWARE-BACKDOOR Win.Backdoor.Graphican download attempt (malware-backdoor.rules)
 * 1:62401 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Internet Connection Sharing service remote code execution attempt (os-windows.rules)
 * 1:62386 <-> DISABLED <-> OS-WINDOWS Microsoft Streaming Service Proxy elevation of privilege attempt (os-windows.rules)
 * 1:62396 <-> DISABLED <-> OS-WINDOWS Microsoft Windows DHCP service remote code execution attempt (os-windows.rules)
 * 1:62395 <-> DISABLED <-> OS-WINDOWS Microsoft Windows CLFS local privilege escalation attempt (os-windows.rules)
 * 1:62393 <-> ENABLED <-> MALWARE-CNC Win.Backdoor.Graphican inbound C2 communication (malware-cnc.rules)
 * 1:62389 <-> DISABLED <-> MALWARE-BACKDOOR Win.Backdoor.Graphican download attempt (malware-backdoor.rules)
 * 3:62400 <-> ENABLED <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1838 attack attempt (file-pdf.rules)
 * 3:62398 <-> ENABLED <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1837 attack attempt (file-pdf.rules)
 * 3:62397 <-> ENABLED <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1837 attack attempt (file-pdf.rules)
 * 3:62399 <-> ENABLED <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1838 attack attempt (file-pdf.rules)

Modified Rules:


 * 1:57193 <-> DISABLED <-> OS-WINDOWS Microsoft Windows TCP/IP Remote Code Execution Vulnerability attempt (os-windows.rules)

2023-09-12 18:26:05 UTC

Snort Subscriber Rules Update

Date: 2023-09-12

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 2091300.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:62393 <-> ENABLED <-> MALWARE-CNC Win.Backdoor.Graphican inbound C2 communication (malware-cnc.rules)
 * 1:62384 <-> DISABLED <-> SERVER-WEBAPP WordPress wpForo Plugin file inclusion attempt (server-webapp.rules)
 * 1:62385 <-> DISABLED <-> OS-WINDOWS Microsoft Streaming Service Proxy elevation of privilege attempt (os-windows.rules)
 * 1:62389 <-> DISABLED <-> MALWARE-BACKDOOR Win.Backdoor.Graphican download attempt (malware-backdoor.rules)
 * 1:62401 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Internet Connection Sharing service remote code execution attempt (os-windows.rules)
 * 1:62392 <-> DISABLED <-> MALWARE-BACKDOOR Win.Backdoor.Graphican download attempt (malware-backdoor.rules)
 * 1:62395 <-> DISABLED <-> OS-WINDOWS Microsoft Windows CLFS local privilege escalation attempt (os-windows.rules)
 * 1:62386 <-> DISABLED <-> OS-WINDOWS Microsoft Streaming Service Proxy elevation of privilege attempt (os-windows.rules)
 * 1:62388 <-> DISABLED <-> OS-WINDOWS Microsoft Windows kernel elevation of privilege attempt (os-windows.rules)
 * 1:62383 <-> DISABLED <-> SERVER-WEBAPP Juniper J-Web arbitrary file upload attempt (server-webapp.rules)
 * 1:62390 <-> DISABLED <-> MALWARE-BACKDOOR Win.Backdoor.Graphican download attempt (malware-backdoor.rules)
 * 1:62391 <-> DISABLED <-> MALWARE-BACKDOOR Win.Backdoor.Graphican download attempt (malware-backdoor.rules)
 * 1:62396 <-> DISABLED <-> OS-WINDOWS Microsoft Windows DHCP service remote code execution attempt (os-windows.rules)
 * 1:62387 <-> DISABLED <-> OS-WINDOWS Microsoft Windows kernel elevation of privilege attempt (os-windows.rules)
 * 1:62394 <-> DISABLED <-> OS-WINDOWS Microsoft Windows CLFS local privilege escalation attempt (os-windows.rules)
 * 3:62399 <-> ENABLED <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1838 attack attempt (file-pdf.rules)
 * 3:62398 <-> ENABLED <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1837 attack attempt (file-pdf.rules)
 * 3:62400 <-> ENABLED <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1838 attack attempt (file-pdf.rules)
 * 3:62397 <-> ENABLED <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1837 attack attempt (file-pdf.rules)

Modified Rules:


 * 1:57193 <-> DISABLED <-> OS-WINDOWS Microsoft Windows TCP/IP Remote Code Execution Vulnerability attempt (os-windows.rules)

2023-09-12 18:26:05 UTC

Snort Subscriber Rules Update

Date: 2023-09-12

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 2091101.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:62391 <-> DISABLED <-> MALWARE-BACKDOOR Win.Backdoor.Graphican download attempt (malware-backdoor.rules)
 * 1:62393 <-> ENABLED <-> MALWARE-CNC Win.Backdoor.Graphican inbound C2 communication (malware-cnc.rules)
 * 1:62394 <-> DISABLED <-> OS-WINDOWS Microsoft Windows CLFS local privilege escalation attempt (os-windows.rules)
 * 1:62388 <-> DISABLED <-> OS-WINDOWS Microsoft Windows kernel elevation of privilege attempt (os-windows.rules)
 * 1:62396 <-> DISABLED <-> OS-WINDOWS Microsoft Windows DHCP service remote code execution attempt (os-windows.rules)
 * 1:62389 <-> DISABLED <-> MALWARE-BACKDOOR Win.Backdoor.Graphican download attempt (malware-backdoor.rules)
 * 1:62385 <-> DISABLED <-> OS-WINDOWS Microsoft Streaming Service Proxy elevation of privilege attempt (os-windows.rules)
 * 1:62384 <-> DISABLED <-> SERVER-WEBAPP WordPress wpForo Plugin file inclusion attempt (server-webapp.rules)
 * 1:62401 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Internet Connection Sharing service remote code execution attempt (os-windows.rules)
 * 1:62383 <-> DISABLED <-> SERVER-WEBAPP Juniper J-Web arbitrary file upload attempt (server-webapp.rules)
 * 1:62386 <-> DISABLED <-> OS-WINDOWS Microsoft Streaming Service Proxy elevation of privilege attempt (os-windows.rules)
 * 1:62392 <-> DISABLED <-> MALWARE-BACKDOOR Win.Backdoor.Graphican download attempt (malware-backdoor.rules)
 * 1:62390 <-> DISABLED <-> MALWARE-BACKDOOR Win.Backdoor.Graphican download attempt (malware-backdoor.rules)
 * 1:62387 <-> DISABLED <-> OS-WINDOWS Microsoft Windows kernel elevation of privilege attempt (os-windows.rules)
 * 1:62395 <-> DISABLED <-> OS-WINDOWS Microsoft Windows CLFS local privilege escalation attempt (os-windows.rules)
 * 3:62397 <-> ENABLED <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1837 attack attempt (file-pdf.rules)
 * 3:62399 <-> ENABLED <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1838 attack attempt (file-pdf.rules)
 * 3:62398 <-> ENABLED <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1837 attack attempt (file-pdf.rules)
 * 3:62400 <-> ENABLED <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1838 attack attempt (file-pdf.rules)

Modified Rules:


 * 1:57193 <-> DISABLED <-> OS-WINDOWS Microsoft Windows TCP/IP Remote Code Execution Vulnerability attempt (os-windows.rules)

2023-09-12 18:26:05 UTC

Snort Subscriber Rules Update

Date: 2023-09-12

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 2983.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:62385 <-> DISABLED <-> OS-WINDOWS Microsoft Streaming Service Proxy elevation of privilege attempt (os-windows.rules)
 * 1:62391 <-> DISABLED <-> MALWARE-BACKDOOR Win.Backdoor.Graphican download attempt (malware-backdoor.rules)
 * 1:62395 <-> DISABLED <-> OS-WINDOWS Microsoft Windows CLFS local privilege escalation attempt (os-windows.rules)
 * 1:62393 <-> ENABLED <-> MALWARE-CNC Win.Backdoor.Graphican inbound C2 communication (malware-cnc.rules)
 * 1:62389 <-> DISABLED <-> MALWARE-BACKDOOR Win.Backdoor.Graphican download attempt (malware-backdoor.rules)
 * 1:62396 <-> DISABLED <-> OS-WINDOWS Microsoft Windows DHCP service remote code execution attempt (os-windows.rules)
 * 1:62388 <-> DISABLED <-> OS-WINDOWS Microsoft Windows kernel elevation of privilege attempt (os-windows.rules)
 * 1:62392 <-> DISABLED <-> MALWARE-BACKDOOR Win.Backdoor.Graphican download attempt (malware-backdoor.rules)
 * 1:62401 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Internet Connection Sharing service remote code execution attempt (os-windows.rules)
 * 1:62384 <-> DISABLED <-> SERVER-WEBAPP WordPress wpForo Plugin file inclusion attempt (server-webapp.rules)
 * 1:62394 <-> DISABLED <-> OS-WINDOWS Microsoft Windows CLFS local privilege escalation attempt (os-windows.rules)
 * 1:62390 <-> DISABLED <-> MALWARE-BACKDOOR Win.Backdoor.Graphican download attempt (malware-backdoor.rules)
 * 1:62383 <-> DISABLED <-> SERVER-WEBAPP Juniper J-Web arbitrary file upload attempt (server-webapp.rules)
 * 1:62387 <-> DISABLED <-> OS-WINDOWS Microsoft Windows kernel elevation of privilege attempt (os-windows.rules)
 * 1:62386 <-> DISABLED <-> OS-WINDOWS Microsoft Streaming Service Proxy elevation of privilege attempt (os-windows.rules)

Modified Rules:


 * 1:57193 <-> DISABLED <-> OS-WINDOWS Microsoft Windows TCP/IP Remote Code Execution Vulnerability attempt (os-windows.rules)

2023-09-12 18:29:26 UTC

Snort Subscriber Rules Update

Date: 2023-09-12-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.0.0.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300687 <-> OS-WINDOWS Microsoft Streaming Service Proxy elevation of privilege attempt
* 1:300688 <-> OS-WINDOWS Microsoft Windows kernel elevation of privilege attempt
* 1:300689 <-> MALWARE-BACKDOOR Win.Backdoor.Graphican download attempt
* 1:300690 <-> MALWARE-BACKDOOR Win.Backdoor.Graphican download attempt
* 1:300691 <-> OS-WINDOWS Microsoft Windows CLFS local privilege escalation attempt
* 1:62383 <-> SERVER-WEBAPP Juniper J-Web arbitrary file upload attempt
* 1:62384 <-> SERVER-WEBAPP WordPress wpForo Plugin file inclusion attempt
* 1:62393 <-> MALWARE-CNC Win.Backdoor.Graphican inbound C2 communication
* 1:62396 <-> OS-WINDOWS Microsoft Windows DHCP service remote code execution attempt
* 3:62397 <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1837 attack attempt
* 3:62398 <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1837 attack attempt
* 3:62399 <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1838 attack attempt
* 3:62400 <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1838 attack attempt
* 1:62401 <-> OS-WINDOWS Microsoft Windows Internet Connection Sharing service remote code execution attempt

Modified Rules:

* 1:57193 <-> OS-WINDOWS Microsoft Windows TCP/IP Remote Code Execution Vulnerability attempt


2023-09-12 18:29:26 UTC

Snort Subscriber Rules Update

Date: 2023-09-12-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.0.3.1.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300687 <-> OS-WINDOWS Microsoft Streaming Service Proxy elevation of privilege attempt
* 1:300688 <-> OS-WINDOWS Microsoft Windows kernel elevation of privilege attempt
* 1:300689 <-> MALWARE-BACKDOOR Win.Backdoor.Graphican download attempt
* 1:300690 <-> MALWARE-BACKDOOR Win.Backdoor.Graphican download attempt
* 1:300691 <-> OS-WINDOWS Microsoft Windows CLFS local privilege escalation attempt
* 1:62383 <-> SERVER-WEBAPP Juniper J-Web arbitrary file upload attempt
* 1:62384 <-> SERVER-WEBAPP WordPress wpForo Plugin file inclusion attempt
* 1:62393 <-> MALWARE-CNC Win.Backdoor.Graphican inbound C2 communication
* 1:62396 <-> OS-WINDOWS Microsoft Windows DHCP service remote code execution attempt
* 3:62397 <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1837 attack attempt
* 3:62398 <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1837 attack attempt
* 3:62399 <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1838 attack attempt
* 3:62400 <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1838 attack attempt
* 1:62401 <-> OS-WINDOWS Microsoft Windows Internet Connection Sharing service remote code execution attempt

Modified Rules:

* 1:57193 <-> OS-WINDOWS Microsoft Windows TCP/IP Remote Code Execution Vulnerability attempt


2023-09-12 18:29:26 UTC

Snort Subscriber Rules Update

Date: 2023-09-12-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.0.3.4.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300687 <-> OS-WINDOWS Microsoft Streaming Service Proxy elevation of privilege attempt
* 1:300688 <-> OS-WINDOWS Microsoft Windows kernel elevation of privilege attempt
* 1:300689 <-> MALWARE-BACKDOOR Win.Backdoor.Graphican download attempt
* 1:300690 <-> MALWARE-BACKDOOR Win.Backdoor.Graphican download attempt
* 1:300691 <-> OS-WINDOWS Microsoft Windows CLFS local privilege escalation attempt
* 1:62383 <-> SERVER-WEBAPP Juniper J-Web arbitrary file upload attempt
* 1:62384 <-> SERVER-WEBAPP WordPress wpForo Plugin file inclusion attempt
* 1:62393 <-> MALWARE-CNC Win.Backdoor.Graphican inbound C2 communication
* 1:62396 <-> OS-WINDOWS Microsoft Windows DHCP service remote code execution attempt
* 3:62397 <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1837 attack attempt
* 3:62398 <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1837 attack attempt
* 3:62399 <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1838 attack attempt
* 3:62400 <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1838 attack attempt
* 1:62401 <-> OS-WINDOWS Microsoft Windows Internet Connection Sharing service remote code execution attempt

Modified Rules:

* 1:57193 <-> OS-WINDOWS Microsoft Windows TCP/IP Remote Code Execution Vulnerability attempt


2023-09-12 18:29:26 UTC

Snort Subscriber Rules Update

Date: 2023-09-12-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.1.0.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300687 <-> OS-WINDOWS Microsoft Streaming Service Proxy elevation of privilege attempt
* 1:300688 <-> OS-WINDOWS Microsoft Windows kernel elevation of privilege attempt
* 1:300689 <-> MALWARE-BACKDOOR Win.Backdoor.Graphican download attempt
* 1:300690 <-> MALWARE-BACKDOOR Win.Backdoor.Graphican download attempt
* 1:300691 <-> OS-WINDOWS Microsoft Windows CLFS local privilege escalation attempt
* 1:62383 <-> SERVER-WEBAPP Juniper J-Web arbitrary file upload attempt
* 1:62384 <-> SERVER-WEBAPP WordPress wpForo Plugin file inclusion attempt
* 1:62393 <-> MALWARE-CNC Win.Backdoor.Graphican inbound C2 communication
* 1:62396 <-> OS-WINDOWS Microsoft Windows DHCP service remote code execution attempt
* 3:62397 <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1837 attack attempt
* 3:62398 <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1837 attack attempt
* 3:62399 <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1838 attack attempt
* 3:62400 <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1838 attack attempt
* 1:62401 <-> OS-WINDOWS Microsoft Windows Internet Connection Sharing service remote code execution attempt

Modified Rules:

* 1:57193 <-> OS-WINDOWS Microsoft Windows TCP/IP Remote Code Execution Vulnerability attempt


2023-09-12 18:29:26 UTC

Snort Subscriber Rules Update

Date: 2023-09-12-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.1.0.1.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300687 <-> OS-WINDOWS Microsoft Streaming Service Proxy elevation of privilege attempt
* 1:300688 <-> OS-WINDOWS Microsoft Windows kernel elevation of privilege attempt
* 1:300689 <-> MALWARE-BACKDOOR Win.Backdoor.Graphican download attempt
* 1:300690 <-> MALWARE-BACKDOOR Win.Backdoor.Graphican download attempt
* 1:300691 <-> OS-WINDOWS Microsoft Windows CLFS local privilege escalation attempt
* 1:62383 <-> SERVER-WEBAPP Juniper J-Web arbitrary file upload attempt
* 1:62384 <-> SERVER-WEBAPP WordPress wpForo Plugin file inclusion attempt
* 1:62393 <-> MALWARE-CNC Win.Backdoor.Graphican inbound C2 communication
* 1:62396 <-> OS-WINDOWS Microsoft Windows DHCP service remote code execution attempt
* 3:62397 <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1837 attack attempt
* 3:62398 <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1837 attack attempt
* 3:62399 <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1838 attack attempt
* 3:62400 <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1838 attack attempt
* 1:62401 <-> OS-WINDOWS Microsoft Windows Internet Connection Sharing service remote code execution attempt

Modified Rules:

* 1:57193 <-> OS-WINDOWS Microsoft Windows TCP/IP Remote Code Execution Vulnerability attempt


2023-09-12 18:29:26 UTC

Snort Subscriber Rules Update

Date: 2023-09-12-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.1.1.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300687 <-> OS-WINDOWS Microsoft Streaming Service Proxy elevation of privilege attempt
* 1:300688 <-> OS-WINDOWS Microsoft Windows kernel elevation of privilege attempt
* 1:300689 <-> MALWARE-BACKDOOR Win.Backdoor.Graphican download attempt
* 1:300690 <-> MALWARE-BACKDOOR Win.Backdoor.Graphican download attempt
* 1:300691 <-> OS-WINDOWS Microsoft Windows CLFS local privilege escalation attempt
* 1:62383 <-> SERVER-WEBAPP Juniper J-Web arbitrary file upload attempt
* 1:62384 <-> SERVER-WEBAPP WordPress wpForo Plugin file inclusion attempt
* 1:62393 <-> MALWARE-CNC Win.Backdoor.Graphican inbound C2 communication
* 1:62396 <-> OS-WINDOWS Microsoft Windows DHCP service remote code execution attempt
* 3:62397 <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1837 attack attempt
* 3:62398 <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1837 attack attempt
* 3:62399 <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1838 attack attempt
* 3:62400 <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1838 attack attempt
* 1:62401 <-> OS-WINDOWS Microsoft Windows Internet Connection Sharing service remote code execution attempt

Modified Rules:

* 1:57193 <-> OS-WINDOWS Microsoft Windows TCP/IP Remote Code Execution Vulnerability attempt


2023-09-12 18:29:26 UTC

Snort Subscriber Rules Update

Date: 2023-09-12-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.1.3.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300687 <-> OS-WINDOWS Microsoft Streaming Service Proxy elevation of privilege attempt
* 1:300688 <-> OS-WINDOWS Microsoft Windows kernel elevation of privilege attempt
* 1:300689 <-> MALWARE-BACKDOOR Win.Backdoor.Graphican download attempt
* 1:300690 <-> MALWARE-BACKDOOR Win.Backdoor.Graphican download attempt
* 1:300691 <-> OS-WINDOWS Microsoft Windows CLFS local privilege escalation attempt
* 1:62383 <-> SERVER-WEBAPP Juniper J-Web arbitrary file upload attempt
* 1:62384 <-> SERVER-WEBAPP WordPress wpForo Plugin file inclusion attempt
* 1:62393 <-> MALWARE-CNC Win.Backdoor.Graphican inbound C2 communication
* 1:62396 <-> OS-WINDOWS Microsoft Windows DHCP service remote code execution attempt
* 3:62397 <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1837 attack attempt
* 3:62398 <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1837 attack attempt
* 3:62399 <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1838 attack attempt
* 3:62400 <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1838 attack attempt
* 1:62401 <-> OS-WINDOWS Microsoft Windows Internet Connection Sharing service remote code execution attempt

Modified Rules:

* 1:57193 <-> OS-WINDOWS Microsoft Windows TCP/IP Remote Code Execution Vulnerability attempt


2023-09-12 18:29:26 UTC

Snort Subscriber Rules Update

Date: 2023-09-12-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.1.4.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300687 <-> OS-WINDOWS Microsoft Streaming Service Proxy elevation of privilege attempt
* 1:300688 <-> OS-WINDOWS Microsoft Windows kernel elevation of privilege attempt
* 1:300689 <-> MALWARE-BACKDOOR Win.Backdoor.Graphican download attempt
* 1:300690 <-> MALWARE-BACKDOOR Win.Backdoor.Graphican download attempt
* 1:300691 <-> OS-WINDOWS Microsoft Windows CLFS local privilege escalation attempt
* 1:62383 <-> SERVER-WEBAPP Juniper J-Web arbitrary file upload attempt
* 1:62384 <-> SERVER-WEBAPP WordPress wpForo Plugin file inclusion attempt
* 1:62393 <-> MALWARE-CNC Win.Backdoor.Graphican inbound C2 communication
* 1:62396 <-> OS-WINDOWS Microsoft Windows DHCP service remote code execution attempt
* 3:62397 <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1837 attack attempt
* 3:62398 <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1837 attack attempt
* 3:62399 <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1838 attack attempt
* 3:62400 <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1838 attack attempt
* 1:62401 <-> OS-WINDOWS Microsoft Windows Internet Connection Sharing service remote code execution attempt

Modified Rules:

* 1:57193 <-> OS-WINDOWS Microsoft Windows TCP/IP Remote Code Execution Vulnerability attempt


2023-09-12 18:29:26 UTC

Snort Subscriber Rules Update

Date: 2023-09-12-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.1.5.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300687 <-> OS-WINDOWS Microsoft Streaming Service Proxy elevation of privilege attempt
* 1:300688 <-> OS-WINDOWS Microsoft Windows kernel elevation of privilege attempt
* 1:300689 <-> MALWARE-BACKDOOR Win.Backdoor.Graphican download attempt
* 1:300690 <-> MALWARE-BACKDOOR Win.Backdoor.Graphican download attempt
* 1:300691 <-> OS-WINDOWS Microsoft Windows CLFS local privilege escalation attempt
* 1:62383 <-> SERVER-WEBAPP Juniper J-Web arbitrary file upload attempt
* 1:62384 <-> SERVER-WEBAPP WordPress wpForo Plugin file inclusion attempt
* 1:62393 <-> MALWARE-CNC Win.Backdoor.Graphican inbound C2 communication
* 1:62396 <-> OS-WINDOWS Microsoft Windows DHCP service remote code execution attempt
* 3:62397 <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1837 attack attempt
* 3:62398 <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1837 attack attempt
* 3:62399 <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1838 attack attempt
* 3:62400 <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1838 attack attempt
* 1:62401 <-> OS-WINDOWS Microsoft Windows Internet Connection Sharing service remote code execution attempt

Modified Rules:

* 1:57193 <-> OS-WINDOWS Microsoft Windows TCP/IP Remote Code Execution Vulnerability attempt


2023-09-12 18:29:26 UTC

Snort Subscriber Rules Update

Date: 2023-09-12-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.1.7.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300687 <-> OS-WINDOWS Microsoft Streaming Service Proxy elevation of privilege attempt
* 1:300688 <-> OS-WINDOWS Microsoft Windows kernel elevation of privilege attempt
* 1:300689 <-> MALWARE-BACKDOOR Win.Backdoor.Graphican download attempt
* 1:300690 <-> MALWARE-BACKDOOR Win.Backdoor.Graphican download attempt
* 1:300691 <-> OS-WINDOWS Microsoft Windows CLFS local privilege escalation attempt
* 1:62383 <-> SERVER-WEBAPP Juniper J-Web arbitrary file upload attempt
* 1:62384 <-> SERVER-WEBAPP WordPress wpForo Plugin file inclusion attempt
* 1:62393 <-> MALWARE-CNC Win.Backdoor.Graphican inbound C2 communication
* 1:62396 <-> OS-WINDOWS Microsoft Windows DHCP service remote code execution attempt
* 3:62397 <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1837 attack attempt
* 3:62398 <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1837 attack attempt
* 3:62399 <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1838 attack attempt
* 3:62400 <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1838 attack attempt
* 1:62401 <-> OS-WINDOWS Microsoft Windows Internet Connection Sharing service remote code execution attempt

Modified Rules:

* 1:57193 <-> OS-WINDOWS Microsoft Windows TCP/IP Remote Code Execution Vulnerability attempt


2023-09-12 18:29:26 UTC

Snort Subscriber Rules Update

Date: 2023-09-12-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.1.9.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300687 <-> OS-WINDOWS Microsoft Streaming Service Proxy elevation of privilege attempt
* 1:300688 <-> OS-WINDOWS Microsoft Windows kernel elevation of privilege attempt
* 1:300689 <-> MALWARE-BACKDOOR Win.Backdoor.Graphican download attempt
* 1:300690 <-> MALWARE-BACKDOOR Win.Backdoor.Graphican download attempt
* 1:300691 <-> OS-WINDOWS Microsoft Windows CLFS local privilege escalation attempt
* 1:62383 <-> SERVER-WEBAPP Juniper J-Web arbitrary file upload attempt
* 1:62384 <-> SERVER-WEBAPP WordPress wpForo Plugin file inclusion attempt
* 1:62393 <-> MALWARE-CNC Win.Backdoor.Graphican inbound C2 communication
* 1:62396 <-> OS-WINDOWS Microsoft Windows DHCP service remote code execution attempt
* 3:62397 <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1837 attack attempt
* 3:62398 <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1837 attack attempt
* 3:62399 <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1838 attack attempt
* 3:62400 <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1838 attack attempt
* 1:62401 <-> OS-WINDOWS Microsoft Windows Internet Connection Sharing service remote code execution attempt

Modified Rules:

* 1:57193 <-> OS-WINDOWS Microsoft Windows TCP/IP Remote Code Execution Vulnerability attempt


2023-09-12 18:29:26 UTC

Snort Subscriber Rules Update

Date: 2023-09-12-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.1.11.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300687 <-> OS-WINDOWS Microsoft Streaming Service Proxy elevation of privilege attempt
* 1:300688 <-> OS-WINDOWS Microsoft Windows kernel elevation of privilege attempt
* 1:300689 <-> MALWARE-BACKDOOR Win.Backdoor.Graphican download attempt
* 1:300690 <-> MALWARE-BACKDOOR Win.Backdoor.Graphican download attempt
* 1:300691 <-> OS-WINDOWS Microsoft Windows CLFS local privilege escalation attempt
* 1:62383 <-> SERVER-WEBAPP Juniper J-Web arbitrary file upload attempt
* 1:62384 <-> SERVER-WEBAPP WordPress wpForo Plugin file inclusion attempt
* 1:62393 <-> MALWARE-CNC Win.Backdoor.Graphican inbound C2 communication
* 1:62396 <-> OS-WINDOWS Microsoft Windows DHCP service remote code execution attempt
* 3:62397 <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1837 attack attempt
* 3:62398 <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1837 attack attempt
* 3:62399 <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1838 attack attempt
* 3:62400 <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1838 attack attempt
* 1:62401 <-> OS-WINDOWS Microsoft Windows Internet Connection Sharing service remote code execution attempt

Modified Rules:

* 1:57193 <-> OS-WINDOWS Microsoft Windows TCP/IP Remote Code Execution Vulnerability attempt


2023-09-12 18:29:26 UTC

Snort Subscriber Rules Update

Date: 2023-09-12-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.1.15.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300687 <-> OS-WINDOWS Microsoft Streaming Service Proxy elevation of privilege attempt
* 1:300688 <-> OS-WINDOWS Microsoft Windows kernel elevation of privilege attempt
* 1:300689 <-> MALWARE-BACKDOOR Win.Backdoor.Graphican download attempt
* 1:300690 <-> MALWARE-BACKDOOR Win.Backdoor.Graphican download attempt
* 1:300691 <-> OS-WINDOWS Microsoft Windows CLFS local privilege escalation attempt
* 1:62383 <-> SERVER-WEBAPP Juniper J-Web arbitrary file upload attempt
* 1:62384 <-> SERVER-WEBAPP WordPress wpForo Plugin file inclusion attempt
* 1:62393 <-> MALWARE-CNC Win.Backdoor.Graphican inbound C2 communication
* 1:62396 <-> OS-WINDOWS Microsoft Windows DHCP service remote code execution attempt
* 3:62397 <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1837 attack attempt
* 3:62398 <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1837 attack attempt
* 3:62399 <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1838 attack attempt
* 3:62400 <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1838 attack attempt
* 1:62401 <-> OS-WINDOWS Microsoft Windows Internet Connection Sharing service remote code execution attempt

Modified Rules:

* 1:57193 <-> OS-WINDOWS Microsoft Windows TCP/IP Remote Code Execution Vulnerability attempt


2023-09-12 18:29:27 UTC

Snort Subscriber Rules Update

Date: 2023-09-12-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.1.18.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300687 <-> OS-WINDOWS Microsoft Streaming Service Proxy elevation of privilege attempt
* 1:300688 <-> OS-WINDOWS Microsoft Windows kernel elevation of privilege attempt
* 1:300689 <-> MALWARE-BACKDOOR Win.Backdoor.Graphican download attempt
* 1:300690 <-> MALWARE-BACKDOOR Win.Backdoor.Graphican download attempt
* 1:300691 <-> OS-WINDOWS Microsoft Windows CLFS local privilege escalation attempt
* 1:62383 <-> SERVER-WEBAPP Juniper J-Web arbitrary file upload attempt
* 1:62384 <-> SERVER-WEBAPP WordPress wpForo Plugin file inclusion attempt
* 1:62393 <-> MALWARE-CNC Win.Backdoor.Graphican inbound C2 communication
* 1:62396 <-> OS-WINDOWS Microsoft Windows DHCP service remote code execution attempt
* 3:62397 <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1837 attack attempt
* 3:62398 <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1837 attack attempt
* 3:62399 <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1838 attack attempt
* 3:62400 <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1838 attack attempt
* 1:62401 <-> OS-WINDOWS Microsoft Windows Internet Connection Sharing service remote code execution attempt

Modified Rules:

* 1:57193 <-> OS-WINDOWS Microsoft Windows TCP/IP Remote Code Execution Vulnerability attempt


2023-09-12 18:29:27 UTC

Snort Subscriber Rules Update

Date: 2023-09-12-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.1.20.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300687 <-> OS-WINDOWS Microsoft Streaming Service Proxy elevation of privilege attempt
* 1:300688 <-> OS-WINDOWS Microsoft Windows kernel elevation of privilege attempt
* 1:300689 <-> MALWARE-BACKDOOR Win.Backdoor.Graphican download attempt
* 1:300690 <-> MALWARE-BACKDOOR Win.Backdoor.Graphican download attempt
* 1:300691 <-> OS-WINDOWS Microsoft Windows CLFS local privilege escalation attempt
* 1:62383 <-> SERVER-WEBAPP Juniper J-Web arbitrary file upload attempt
* 1:62384 <-> SERVER-WEBAPP WordPress wpForo Plugin file inclusion attempt
* 1:62393 <-> MALWARE-CNC Win.Backdoor.Graphican inbound C2 communication
* 1:62396 <-> OS-WINDOWS Microsoft Windows DHCP service remote code execution attempt
* 3:62397 <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1837 attack attempt
* 3:62398 <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1837 attack attempt
* 3:62399 <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1838 attack attempt
* 3:62400 <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1838 attack attempt
* 1:62401 <-> OS-WINDOWS Microsoft Windows Internet Connection Sharing service remote code execution attempt

Modified Rules:

* 1:57193 <-> OS-WINDOWS Microsoft Windows TCP/IP Remote Code Execution Vulnerability attempt


2023-09-12 18:29:27 UTC

Snort Subscriber Rules Update

Date: 2023-09-12-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.1.21.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300687 <-> OS-WINDOWS Microsoft Streaming Service Proxy elevation of privilege attempt
* 1:300688 <-> OS-WINDOWS Microsoft Windows kernel elevation of privilege attempt
* 1:300689 <-> MALWARE-BACKDOOR Win.Backdoor.Graphican download attempt
* 1:300690 <-> MALWARE-BACKDOOR Win.Backdoor.Graphican download attempt
* 1:300691 <-> OS-WINDOWS Microsoft Windows CLFS local privilege escalation attempt
* 1:62383 <-> SERVER-WEBAPP Juniper J-Web arbitrary file upload attempt
* 1:62384 <-> SERVER-WEBAPP WordPress wpForo Plugin file inclusion attempt
* 1:62393 <-> MALWARE-CNC Win.Backdoor.Graphican inbound C2 communication
* 1:62396 <-> OS-WINDOWS Microsoft Windows DHCP service remote code execution attempt
* 3:62397 <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1837 attack attempt
* 3:62398 <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1837 attack attempt
* 3:62399 <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1838 attack attempt
* 3:62400 <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1838 attack attempt
* 1:62401 <-> OS-WINDOWS Microsoft Windows Internet Connection Sharing service remote code execution attempt

Modified Rules:

* 1:57193 <-> OS-WINDOWS Microsoft Windows TCP/IP Remote Code Execution Vulnerability attempt


2023-09-12 18:29:27 UTC

Snort Subscriber Rules Update

Date: 2023-09-12-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.1.35.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300687 <-> OS-WINDOWS Microsoft Streaming Service Proxy elevation of privilege attempt
* 1:300688 <-> OS-WINDOWS Microsoft Windows kernel elevation of privilege attempt
* 1:300689 <-> MALWARE-BACKDOOR Win.Backdoor.Graphican download attempt
* 1:300690 <-> MALWARE-BACKDOOR Win.Backdoor.Graphican download attempt
* 1:300691 <-> OS-WINDOWS Microsoft Windows CLFS local privilege escalation attempt
* 1:62383 <-> SERVER-WEBAPP Juniper J-Web arbitrary file upload attempt
* 1:62384 <-> SERVER-WEBAPP WordPress wpForo Plugin file inclusion attempt
* 1:62393 <-> MALWARE-CNC Win.Backdoor.Graphican inbound C2 communication
* 1:62396 <-> OS-WINDOWS Microsoft Windows DHCP service remote code execution attempt
* 3:62397 <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1837 attack attempt
* 3:62398 <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1837 attack attempt
* 3:62399 <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1838 attack attempt
* 3:62400 <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1838 attack attempt
* 1:62401 <-> OS-WINDOWS Microsoft Windows Internet Connection Sharing service remote code execution attempt

Modified Rules:

* 1:57193 <-> OS-WINDOWS Microsoft Windows TCP/IP Remote Code Execution Vulnerability attempt


2023-09-12 18:29:27 UTC

Snort Subscriber Rules Update

Date: 2023-09-12-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.1.44.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300687 <-> OS-WINDOWS Microsoft Streaming Service Proxy elevation of privilege attempt
* 1:300688 <-> OS-WINDOWS Microsoft Windows kernel elevation of privilege attempt
* 1:300689 <-> MALWARE-BACKDOOR Win.Backdoor.Graphican download attempt
* 1:300690 <-> MALWARE-BACKDOOR Win.Backdoor.Graphican download attempt
* 1:300691 <-> OS-WINDOWS Microsoft Windows CLFS local privilege escalation attempt
* 1:62383 <-> SERVER-WEBAPP Juniper J-Web arbitrary file upload attempt
* 1:62384 <-> SERVER-WEBAPP WordPress wpForo Plugin file inclusion attempt
* 1:62393 <-> MALWARE-CNC Win.Backdoor.Graphican inbound C2 communication
* 1:62396 <-> OS-WINDOWS Microsoft Windows DHCP service remote code execution attempt
* 3:62397 <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1837 attack attempt
* 3:62398 <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1837 attack attempt
* 3:62399 <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1838 attack attempt
* 3:62400 <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1838 attack attempt
* 1:62401 <-> OS-WINDOWS Microsoft Windows Internet Connection Sharing service remote code execution attempt

Modified Rules:

* 1:57193 <-> OS-WINDOWS Microsoft Windows TCP/IP Remote Code Execution Vulnerability attempt


2023-09-12 18:29:27 UTC

Snort Subscriber Rules Update

Date: 2023-09-12-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.1.47.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300687 <-> OS-WINDOWS Microsoft Streaming Service Proxy elevation of privilege attempt
* 1:300688 <-> OS-WINDOWS Microsoft Windows kernel elevation of privilege attempt
* 1:300689 <-> MALWARE-BACKDOOR Win.Backdoor.Graphican download attempt
* 1:300690 <-> MALWARE-BACKDOOR Win.Backdoor.Graphican download attempt
* 1:300691 <-> OS-WINDOWS Microsoft Windows CLFS local privilege escalation attempt
* 1:62383 <-> SERVER-WEBAPP Juniper J-Web arbitrary file upload attempt
* 1:62384 <-> SERVER-WEBAPP WordPress wpForo Plugin file inclusion attempt
* 1:62393 <-> MALWARE-CNC Win.Backdoor.Graphican inbound C2 communication
* 1:62396 <-> OS-WINDOWS Microsoft Windows DHCP service remote code execution attempt
* 3:62397 <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1837 attack attempt
* 3:62398 <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1837 attack attempt
* 3:62399 <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1838 attack attempt
* 3:62400 <-> FILE-PDF TRUFFLEHUNTER TALOS-2023-1838 attack attempt
* 1:62401 <-> OS-WINDOWS Microsoft Windows Internet Connection Sharing service remote code execution attempt

Modified Rules:

* 1:57193 <-> OS-WINDOWS Microsoft Windows TCP/IP Remote Code Execution Vulnerability attempt