Talos Rules 2024-08-13
Talos is aware of vulnerabilities affecting products from Microsoft Corporation.

Microsoft Vulnerability CVE-2024-38106: A coding deficiency exists in Microsoft Windows Kernel that may lead to an escalation of privilege.

Rules to detect attacks targeting these vulnerabilities are included in this release and are identified with: Snort 2: GID 1, SIDs 63866 through 63867, Snort 3: GID 1, SID 300983.

Microsoft Vulnerability CVE-2024-38125: A coding deficiency exists in Microsoft Kernel Streaming WOW Thunk Service Driver that may lead to an escalation of privilege.

Rules to detect attacks targeting these vulnerabilities are included in this release and are identified with: Snort 2: GID 1, SIDs 63872 through 63873, Snort 3: GID 1, SID 300986.

Microsoft Vulnerability CVE-2024-38141: A coding deficiency exists in Microsoft Windows Ancillary Function Driver for WinSock that may lead to an escalation of privilege.

Rules to detect attacks targeting these vulnerabilities are included in this release and are identified with: Snort 2: GID 1, SIDs 63858 through 63859, Snort 3: GID 1, SID 300980.

Microsoft Vulnerability CVE-2024-38144: A coding deficiency exists in Microsoft Kernel Streaming WOW Thunk Service Driver that may lead to an escalation of privilege.

Rules to detect attacks targeting these vulnerabilities are included in this release and are identified with: Snort 2: GID 1, SIDs 63860 through 63861, Snort 3: GID 1, SID 300981.

Microsoft Vulnerability CVE-2024-38147: A coding deficiency exists in Microsoft DWM Core Library that may lead to an escalation of privilege.

Rules to detect attacks targeting these vulnerabilities are included in this release and are identified with: Snort 2: GID 1, SIDs 63868 through 63869, Snort 3: GID 1, SID 300984.

Microsoft Vulnerability CVE-2024-38148: A coding deficiency exists in Microsoft Windows Secure Channel that may lead to denial of service.

Rules to detect attacks targeting these vulnerabilities are included in this release and are identified with: Snort 2: GID 1, SID 63878, Snort 3: GID 1, SID 63878.

Microsoft Vulnerability CVE-2024-38150: A coding deficiency exists in Microsoft Windows DWM Core Library that may lead to an escalation of privilege.

Rules to detect attacks targeting these vulnerabilities are included in this release and are identified with: Snort 2: GID 1, SIDs 63876 through 63877, Snort 3: GID 1, SID 300988.

Microsoft Vulnerability CVE-2024-38178: A coding deficiency exists in Microsoft Scripting Engine Memory Corruption Vulnerability that may lead to remote code execution.

Rules to detect attacks targeting these vulnerabilities are included in this release and are identified with: Snort 2: GID 1, SIDs 63864 through 63865, Snort 3: GID 1, SID 300982.

Microsoft Vulnerability CVE-2024-38193: A coding deficiency exists in Microsoft Windows Ancillary Function Driver for WinSock that may lead to an escalation of privilege.

Rules to detect attacks targeting these vulnerabilities are included in this release and are identified with: Snort 2: GID 1, SIDs 63870 through 63871, Snort 3: GID 1, SID 300985.

Microsoft Vulnerability CVE-2024-38196: A coding deficiency exists in Microsoft Windows Common Log File System Driver that may lead to an escalation of privilege.

Rules to detect attacks targeting these vulnerabilities are included in this release and are identified with: Snort 2: GID 1, SIDs 63874 through 63875, Snort 3: GID 1, SID 300987.

Talos also has added and modified multiple rules in the browser-ie, file-pdf, malware-cnc, os-windows and server-webapp rule sets to provide coverage for emerging threats from these technologies.

For information about Snort Subscriber Rulesets available for purchase, please visit the Snort product page.

Change logs

2024-08-13 18:46:47 UTC

Snort Subscriber Rules Update

Date: 2024-08-13

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 2092000.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:63855 <-> ENABLED <-> SERVER-WEBAPP NextGen Healthcare Mirth Connect arbitrary Java object deserialization attempt (server-webapp.rules)
 * 1:63856 <-> DISABLED <-> SERVER-WEBAPP Adobe Commerce and Magento Open Source XML external entity injection attempt (server-webapp.rules)
 * 1:63857 <-> DISABLED <-> SERVER-WEBAPP Zyxel NAS326 and NAS542 command injection attempt (server-webapp.rules)
 * 1:63858 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Ancillary Function Driver elevation of privilege attempt (os-windows.rules)
 * 1:63859 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Ancillary Function Driver elevation of privilege attempt (os-windows.rules)
 * 1:63860 <-> DISABLED <-> OS-WINDOWS Microsoft Windows WOW Thunk Service Driver elevation of privilege attempt (os-windows.rules)
 * 1:63861 <-> DISABLED <-> OS-WINDOWS Microsoft Windows WOW Thunk Service Driver elevation of privilege attempt (os-windows.rules)
 * 1:63862 <-> DISABLED <-> MALWARE-CNC Win.Infostealer.RedMongooseDaemon outbound connection attempt (malware-cnc.rules)
 * 1:63863 <-> DISABLED <-> MALWARE-CNC Win.Infostealer.RedMongooseDaemon outbound connection attempt (malware-cnc.rules)
 * 1:63864 <-> DISABLED <-> BROWSER-IE Microsoft Windows Scripting Engine memory corruption attempt (browser-ie.rules)
 * 1:63865 <-> DISABLED <-> BROWSER-IE Microsoft Windows Scripting Engine memory corruption attempt (browser-ie.rules)
 * 1:63866 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Kernel elevation of privilege attempt (os-windows.rules)
 * 1:63867 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Kernel elevation of privilege attempt (os-windows.rules)
 * 1:63868 <-> DISABLED <-> OS-WINDOWS Microsoft DWM core library escalation of privileges attempt (os-windows.rules)
 * 1:63869 <-> DISABLED <-> OS-WINDOWS Microsoft DWM core library escalation of privileges attempt (os-windows.rules)
 * 1:63870 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Ancillary Function Driver elevation of privilege attempt (os-windows.rules)
 * 1:63871 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Ancillary Function Driver elevation of privilege attempt (os-windows.rules)
 * 1:63872 <-> DISABLED <-> OS-WINDOWS Microsoft Kernel streaming WOW thunk service driver escalation of privileges attempt (os-windows.rules)
 * 1:63873 <-> DISABLED <-> OS-WINDOWS Microsoft Kernel streaming WOW thunk service driver escalation of privileges attempt (os-windows.rules)
 * 1:63874 <-> DISABLED <-> OS-WINDOWS Microsoft Windows common log file system driver escalation of privileges attempt (os-windows.rules)
 * 1:63875 <-> DISABLED <-> OS-WINDOWS Microsoft Windows common log file system driver escalation of privileges attempt (os-windows.rules)
 * 1:63876 <-> DISABLED <-> OS-WINDOWS Microsoft Windows dwmcore elevation of privilege attempt (os-windows.rules)
 * 1:63877 <-> DISABLED <-> OS-WINDOWS Microsoft Windows dwmcore elevation of privilege attempt (os-windows.rules)
 * 1:63878 <-> DISABLED <-> OS-WINDOWS Microsoft Windows LSASS denial of service attempt (os-windows.rules)
 * 3:63879 <-> ENABLED <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2024-2017 attack attempt (server-webapp.rules)
 * 3:63880 <-> ENABLED <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2024-2017 attack attempt (server-webapp.rules)
 * 3:63881 <-> ENABLED <-> POLICY-OTHER TRUFFLEHUNTER TALOS-2024-2036 attack attempt (policy-other.rules)
 * 3:63882 <-> ENABLED <-> POLICY-OTHER TRUFFLEHUNTER TALOS-2024-2037 attack attempt (policy-other.rules)
 * 3:63883 <-> ENABLED <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2024-2038 attack attempt (server-webapp.rules)

Modified Rules:


 * 1:32816 <-> DISABLED <-> FILE-PDF Adobe Acrobat Reader raster image memory corruption attempt (file-pdf.rules)
 * 1:39923 <-> DISABLED <-> FILE-PDF Adobe Acrobat Reader raster image memory corruption attempt (file-pdf.rules)
 * 1:63604 <-> ENABLED <-> SERVER-WEBAPP NextGen Healthcare Mirth Connect arbitrary Java object deserialization attempt (server-webapp.rules)
 * 1:39799 <-> DISABLED <-> FILE-PDF Adobe Acrobat Reader raster image memory corruption attempt (file-pdf.rules)
 * 1:32815 <-> DISABLED <-> FILE-PDF Adobe Acrobat Reader raster image memory corruption attempt (file-pdf.rules)
 * 1:39922 <-> DISABLED <-> FILE-PDF Adobe Acrobat Reader raster image memory corruption attempt (file-pdf.rules)
 * 1:39798 <-> DISABLED <-> FILE-PDF Adobe Acrobat Reader raster image memory corruption attempt (file-pdf.rules)

2024-08-13 18:46:47 UTC

Snort Subscriber Rules Update

Date: 2024-08-13

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 2091900.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:63872 <-> DISABLED <-> OS-WINDOWS Microsoft Kernel streaming WOW thunk service driver escalation of privileges attempt (os-windows.rules)
 * 1:63874 <-> DISABLED <-> OS-WINDOWS Microsoft Windows common log file system driver escalation of privileges attempt (os-windows.rules)
 * 1:63873 <-> DISABLED <-> OS-WINDOWS Microsoft Kernel streaming WOW thunk service driver escalation of privileges attempt (os-windows.rules)
 * 1:63858 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Ancillary Function Driver elevation of privilege attempt (os-windows.rules)
 * 1:63855 <-> ENABLED <-> SERVER-WEBAPP NextGen Healthcare Mirth Connect arbitrary Java object deserialization attempt (server-webapp.rules)
 * 1:63860 <-> DISABLED <-> OS-WINDOWS Microsoft Windows WOW Thunk Service Driver elevation of privilege attempt (os-windows.rules)
 * 1:63864 <-> DISABLED <-> BROWSER-IE Microsoft Windows Scripting Engine memory corruption attempt (browser-ie.rules)
 * 1:63865 <-> DISABLED <-> BROWSER-IE Microsoft Windows Scripting Engine memory corruption attempt (browser-ie.rules)
 * 1:63866 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Kernel elevation of privilege attempt (os-windows.rules)
 * 1:63867 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Kernel elevation of privilege attempt (os-windows.rules)
 * 1:63868 <-> DISABLED <-> OS-WINDOWS Microsoft DWM core library escalation of privileges attempt (os-windows.rules)
 * 1:63869 <-> DISABLED <-> OS-WINDOWS Microsoft DWM core library escalation of privileges attempt (os-windows.rules)
 * 1:63870 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Ancillary Function Driver elevation of privilege attempt (os-windows.rules)
 * 1:63862 <-> DISABLED <-> MALWARE-CNC Win.Infostealer.RedMongooseDaemon outbound connection attempt (malware-cnc.rules)
 * 1:63871 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Ancillary Function Driver elevation of privilege attempt (os-windows.rules)
 * 1:63863 <-> DISABLED <-> MALWARE-CNC Win.Infostealer.RedMongooseDaemon outbound connection attempt (malware-cnc.rules)
 * 1:63876 <-> DISABLED <-> OS-WINDOWS Microsoft Windows dwmcore elevation of privilege attempt (os-windows.rules)
 * 1:63877 <-> DISABLED <-> OS-WINDOWS Microsoft Windows dwmcore elevation of privilege attempt (os-windows.rules)
 * 1:63875 <-> DISABLED <-> OS-WINDOWS Microsoft Windows common log file system driver escalation of privileges attempt (os-windows.rules)
 * 1:63861 <-> DISABLED <-> OS-WINDOWS Microsoft Windows WOW Thunk Service Driver elevation of privilege attempt (os-windows.rules)
 * 1:63878 <-> DISABLED <-> OS-WINDOWS Microsoft Windows LSASS denial of service attempt (os-windows.rules)
 * 1:63857 <-> DISABLED <-> SERVER-WEBAPP Zyxel NAS326 and NAS542 command injection attempt (server-webapp.rules)
 * 1:63859 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Ancillary Function Driver elevation of privilege attempt (os-windows.rules)
 * 1:63856 <-> DISABLED <-> SERVER-WEBAPP Adobe Commerce and Magento Open Source XML external entity injection attempt (server-webapp.rules)
 * 3:63880 <-> ENABLED <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2024-2017 attack attempt (server-webapp.rules)
 * 3:63881 <-> ENABLED <-> POLICY-OTHER TRUFFLEHUNTER TALOS-2024-2036 attack attempt (policy-other.rules)
 * 3:63879 <-> ENABLED <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2024-2017 attack attempt (server-webapp.rules)
 * 3:63882 <-> ENABLED <-> POLICY-OTHER TRUFFLEHUNTER TALOS-2024-2037 attack attempt (policy-other.rules)
 * 3:63883 <-> ENABLED <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2024-2038 attack attempt (server-webapp.rules)

Modified Rules:


 * 1:32816 <-> DISABLED <-> FILE-PDF Adobe Acrobat Reader raster image memory corruption attempt (file-pdf.rules)
 * 1:39923 <-> DISABLED <-> FILE-PDF Adobe Acrobat Reader raster image memory corruption attempt (file-pdf.rules)
 * 1:39922 <-> DISABLED <-> FILE-PDF Adobe Acrobat Reader raster image memory corruption attempt (file-pdf.rules)
 * 1:63604 <-> ENABLED <-> SERVER-WEBAPP NextGen Healthcare Mirth Connect arbitrary Java object deserialization attempt (server-webapp.rules)
 * 1:39799 <-> DISABLED <-> FILE-PDF Adobe Acrobat Reader raster image memory corruption attempt (file-pdf.rules)
 * 1:32815 <-> DISABLED <-> FILE-PDF Adobe Acrobat Reader raster image memory corruption attempt (file-pdf.rules)
 * 1:39798 <-> DISABLED <-> FILE-PDF Adobe Acrobat Reader raster image memory corruption attempt (file-pdf.rules)

2024-08-13 18:46:47 UTC

Snort Subscriber Rules Update

Date: 2024-08-13

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 2091801.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:63873 <-> DISABLED <-> OS-WINDOWS Microsoft Kernel streaming WOW thunk service driver escalation of privileges attempt (os-windows.rules)
 * 1:63872 <-> DISABLED <-> OS-WINDOWS Microsoft Kernel streaming WOW thunk service driver escalation of privileges attempt (os-windows.rules)
 * 1:63856 <-> DISABLED <-> SERVER-WEBAPP Adobe Commerce and Magento Open Source XML external entity injection attempt (server-webapp.rules)
 * 1:63875 <-> DISABLED <-> OS-WINDOWS Microsoft Windows common log file system driver escalation of privileges attempt (os-windows.rules)
 * 1:63876 <-> DISABLED <-> OS-WINDOWS Microsoft Windows dwmcore elevation of privilege attempt (os-windows.rules)
 * 1:63874 <-> DISABLED <-> OS-WINDOWS Microsoft Windows common log file system driver escalation of privileges attempt (os-windows.rules)
 * 1:63877 <-> DISABLED <-> OS-WINDOWS Microsoft Windows dwmcore elevation of privilege attempt (os-windows.rules)
 * 1:63863 <-> DISABLED <-> MALWARE-CNC Win.Infostealer.RedMongooseDaemon outbound connection attempt (malware-cnc.rules)
 * 1:63878 <-> DISABLED <-> OS-WINDOWS Microsoft Windows LSASS denial of service attempt (os-windows.rules)
 * 1:63855 <-> ENABLED <-> SERVER-WEBAPP NextGen Healthcare Mirth Connect arbitrary Java object deserialization attempt (server-webapp.rules)
 * 1:63866 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Kernel elevation of privilege attempt (os-windows.rules)
 * 1:63860 <-> DISABLED <-> OS-WINDOWS Microsoft Windows WOW Thunk Service Driver elevation of privilege attempt (os-windows.rules)
 * 1:63861 <-> DISABLED <-> OS-WINDOWS Microsoft Windows WOW Thunk Service Driver elevation of privilege attempt (os-windows.rules)
 * 1:63858 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Ancillary Function Driver elevation of privilege attempt (os-windows.rules)
 * 1:63862 <-> DISABLED <-> MALWARE-CNC Win.Infostealer.RedMongooseDaemon outbound connection attempt (malware-cnc.rules)
 * 1:63859 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Ancillary Function Driver elevation of privilege attempt (os-windows.rules)
 * 1:63864 <-> DISABLED <-> BROWSER-IE Microsoft Windows Scripting Engine memory corruption attempt (browser-ie.rules)
 * 1:63865 <-> DISABLED <-> BROWSER-IE Microsoft Windows Scripting Engine memory corruption attempt (browser-ie.rules)
 * 1:63867 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Kernel elevation of privilege attempt (os-windows.rules)
 * 1:63869 <-> DISABLED <-> OS-WINDOWS Microsoft DWM core library escalation of privileges attempt (os-windows.rules)
 * 1:63870 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Ancillary Function Driver elevation of privilege attempt (os-windows.rules)
 * 1:63868 <-> DISABLED <-> OS-WINDOWS Microsoft DWM core library escalation of privileges attempt (os-windows.rules)
 * 1:63857 <-> DISABLED <-> SERVER-WEBAPP Zyxel NAS326 and NAS542 command injection attempt (server-webapp.rules)
 * 1:63871 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Ancillary Function Driver elevation of privilege attempt (os-windows.rules)
 * 3:63879 <-> ENABLED <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2024-2017 attack attempt (server-webapp.rules)
 * 3:63880 <-> ENABLED <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2024-2017 attack attempt (server-webapp.rules)
 * 3:63881 <-> ENABLED <-> POLICY-OTHER TRUFFLEHUNTER TALOS-2024-2036 attack attempt (policy-other.rules)
 * 3:63882 <-> ENABLED <-> POLICY-OTHER TRUFFLEHUNTER TALOS-2024-2037 attack attempt (policy-other.rules)
 * 3:63883 <-> ENABLED <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2024-2038 attack attempt (server-webapp.rules)

Modified Rules:


 * 1:39922 <-> DISABLED <-> FILE-PDF Adobe Acrobat Reader raster image memory corruption attempt (file-pdf.rules)
 * 1:32816 <-> DISABLED <-> FILE-PDF Adobe Acrobat Reader raster image memory corruption attempt (file-pdf.rules)
 * 1:63604 <-> ENABLED <-> SERVER-WEBAPP NextGen Healthcare Mirth Connect arbitrary Java object deserialization attempt (server-webapp.rules)
 * 1:32815 <-> DISABLED <-> FILE-PDF Adobe Acrobat Reader raster image memory corruption attempt (file-pdf.rules)
 * 1:39799 <-> DISABLED <-> FILE-PDF Adobe Acrobat Reader raster image memory corruption attempt (file-pdf.rules)
 * 1:39798 <-> DISABLED <-> FILE-PDF Adobe Acrobat Reader raster image memory corruption attempt (file-pdf.rules)
 * 1:39923 <-> DISABLED <-> FILE-PDF Adobe Acrobat Reader raster image memory corruption attempt (file-pdf.rules)

2024-08-13 18:46:47 UTC

Snort Subscriber Rules Update

Date: 2024-08-13

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 2091701.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:63878 <-> DISABLED <-> OS-WINDOWS Microsoft Windows LSASS denial of service attempt (os-windows.rules)
 * 1:63865 <-> DISABLED <-> BROWSER-IE Microsoft Windows Scripting Engine memory corruption attempt (browser-ie.rules)
 * 1:63867 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Kernel elevation of privilege attempt (os-windows.rules)
 * 1:63863 <-> DISABLED <-> MALWARE-CNC Win.Infostealer.RedMongooseDaemon outbound connection attempt (malware-cnc.rules)
 * 1:63868 <-> DISABLED <-> OS-WINDOWS Microsoft DWM core library escalation of privileges attempt (os-windows.rules)
 * 1:63864 <-> DISABLED <-> BROWSER-IE Microsoft Windows Scripting Engine memory corruption attempt (browser-ie.rules)
 * 1:63871 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Ancillary Function Driver elevation of privilege attempt (os-windows.rules)
 * 1:63872 <-> DISABLED <-> OS-WINDOWS Microsoft Kernel streaming WOW thunk service driver escalation of privileges attempt (os-windows.rules)
 * 1:63856 <-> DISABLED <-> SERVER-WEBAPP Adobe Commerce and Magento Open Source XML external entity injection attempt (server-webapp.rules)
 * 1:63855 <-> ENABLED <-> SERVER-WEBAPP NextGen Healthcare Mirth Connect arbitrary Java object deserialization attempt (server-webapp.rules)
 * 1:63876 <-> DISABLED <-> OS-WINDOWS Microsoft Windows dwmcore elevation of privilege attempt (os-windows.rules)
 * 1:63874 <-> DISABLED <-> OS-WINDOWS Microsoft Windows common log file system driver escalation of privileges attempt (os-windows.rules)
 * 1:63859 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Ancillary Function Driver elevation of privilege attempt (os-windows.rules)
 * 1:63862 <-> DISABLED <-> MALWARE-CNC Win.Infostealer.RedMongooseDaemon outbound connection attempt (malware-cnc.rules)
 * 1:63870 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Ancillary Function Driver elevation of privilege attempt (os-windows.rules)
 * 1:63857 <-> DISABLED <-> SERVER-WEBAPP Zyxel NAS326 and NAS542 command injection attempt (server-webapp.rules)
 * 1:63860 <-> DISABLED <-> OS-WINDOWS Microsoft Windows WOW Thunk Service Driver elevation of privilege attempt (os-windows.rules)
 * 1:63861 <-> DISABLED <-> OS-WINDOWS Microsoft Windows WOW Thunk Service Driver elevation of privilege attempt (os-windows.rules)
 * 1:63873 <-> DISABLED <-> OS-WINDOWS Microsoft Kernel streaming WOW thunk service driver escalation of privileges attempt (os-windows.rules)
 * 1:63869 <-> DISABLED <-> OS-WINDOWS Microsoft DWM core library escalation of privileges attempt (os-windows.rules)
 * 1:63866 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Kernel elevation of privilege attempt (os-windows.rules)
 * 1:63877 <-> DISABLED <-> OS-WINDOWS Microsoft Windows dwmcore elevation of privilege attempt (os-windows.rules)
 * 1:63875 <-> DISABLED <-> OS-WINDOWS Microsoft Windows common log file system driver escalation of privileges attempt (os-windows.rules)
 * 1:63858 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Ancillary Function Driver elevation of privilege attempt (os-windows.rules)
 * 3:63882 <-> ENABLED <-> POLICY-OTHER TRUFFLEHUNTER TALOS-2024-2037 attack attempt (policy-other.rules)
 * 3:63879 <-> ENABLED <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2024-2017 attack attempt (server-webapp.rules)
 * 3:63881 <-> ENABLED <-> POLICY-OTHER TRUFFLEHUNTER TALOS-2024-2036 attack attempt (policy-other.rules)
 * 3:63880 <-> ENABLED <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2024-2017 attack attempt (server-webapp.rules)
 * 3:63883 <-> ENABLED <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2024-2038 attack attempt (server-webapp.rules)

Modified Rules:


 * 1:39922 <-> DISABLED <-> FILE-PDF Adobe Acrobat Reader raster image memory corruption attempt (file-pdf.rules)
 * 1:32815 <-> DISABLED <-> FILE-PDF Adobe Acrobat Reader raster image memory corruption attempt (file-pdf.rules)
 * 1:63604 <-> ENABLED <-> SERVER-WEBAPP NextGen Healthcare Mirth Connect arbitrary Java object deserialization attempt (server-webapp.rules)
 * 1:39923 <-> DISABLED <-> FILE-PDF Adobe Acrobat Reader raster image memory corruption attempt (file-pdf.rules)
 * 1:39798 <-> DISABLED <-> FILE-PDF Adobe Acrobat Reader raster image memory corruption attempt (file-pdf.rules)
 * 1:39799 <-> DISABLED <-> FILE-PDF Adobe Acrobat Reader raster image memory corruption attempt (file-pdf.rules)
 * 1:32816 <-> DISABLED <-> FILE-PDF Adobe Acrobat Reader raster image memory corruption attempt (file-pdf.rules)

2024-08-13 18:46:47 UTC

Snort Subscriber Rules Update

Date: 2024-08-13

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 2091700.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:63877 <-> DISABLED <-> OS-WINDOWS Microsoft Windows dwmcore elevation of privilege attempt (os-windows.rules)
 * 1:63878 <-> DISABLED <-> OS-WINDOWS Microsoft Windows LSASS denial of service attempt (os-windows.rules)
 * 1:63862 <-> DISABLED <-> MALWARE-CNC Win.Infostealer.RedMongooseDaemon outbound connection attempt (malware-cnc.rules)
 * 1:63871 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Ancillary Function Driver elevation of privilege attempt (os-windows.rules)
 * 1:63865 <-> DISABLED <-> BROWSER-IE Microsoft Windows Scripting Engine memory corruption attempt (browser-ie.rules)
 * 1:63866 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Kernel elevation of privilege attempt (os-windows.rules)
 * 1:63874 <-> DISABLED <-> OS-WINDOWS Microsoft Windows common log file system driver escalation of privileges attempt (os-windows.rules)
 * 1:63873 <-> DISABLED <-> OS-WINDOWS Microsoft Kernel streaming WOW thunk service driver escalation of privileges attempt (os-windows.rules)
 * 1:63860 <-> DISABLED <-> OS-WINDOWS Microsoft Windows WOW Thunk Service Driver elevation of privilege attempt (os-windows.rules)
 * 1:63876 <-> DISABLED <-> OS-WINDOWS Microsoft Windows dwmcore elevation of privilege attempt (os-windows.rules)
 * 1:63863 <-> DISABLED <-> MALWARE-CNC Win.Infostealer.RedMongooseDaemon outbound connection attempt (malware-cnc.rules)
 * 1:63872 <-> DISABLED <-> OS-WINDOWS Microsoft Kernel streaming WOW thunk service driver escalation of privileges attempt (os-windows.rules)
 * 1:63859 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Ancillary Function Driver elevation of privilege attempt (os-windows.rules)
 * 1:63861 <-> DISABLED <-> OS-WINDOWS Microsoft Windows WOW Thunk Service Driver elevation of privilege attempt (os-windows.rules)
 * 1:63857 <-> DISABLED <-> SERVER-WEBAPP Zyxel NAS326 and NAS542 command injection attempt (server-webapp.rules)
 * 1:63856 <-> DISABLED <-> SERVER-WEBAPP Adobe Commerce and Magento Open Source XML external entity injection attempt (server-webapp.rules)
 * 1:63855 <-> ENABLED <-> SERVER-WEBAPP NextGen Healthcare Mirth Connect arbitrary Java object deserialization attempt (server-webapp.rules)
 * 1:63864 <-> DISABLED <-> BROWSER-IE Microsoft Windows Scripting Engine memory corruption attempt (browser-ie.rules)
 * 1:63868 <-> DISABLED <-> OS-WINDOWS Microsoft DWM core library escalation of privileges attempt (os-windows.rules)
 * 1:63867 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Kernel elevation of privilege attempt (os-windows.rules)
 * 1:63869 <-> DISABLED <-> OS-WINDOWS Microsoft DWM core library escalation of privileges attempt (os-windows.rules)
 * 1:63858 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Ancillary Function Driver elevation of privilege attempt (os-windows.rules)
 * 1:63870 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Ancillary Function Driver elevation of privilege attempt (os-windows.rules)
 * 1:63875 <-> DISABLED <-> OS-WINDOWS Microsoft Windows common log file system driver escalation of privileges attempt (os-windows.rules)
 * 3:63879 <-> ENABLED <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2024-2017 attack attempt (server-webapp.rules)
 * 3:63881 <-> ENABLED <-> POLICY-OTHER TRUFFLEHUNTER TALOS-2024-2036 attack attempt (policy-other.rules)
 * 3:63880 <-> ENABLED <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2024-2017 attack attempt (server-webapp.rules)
 * 3:63882 <-> ENABLED <-> POLICY-OTHER TRUFFLEHUNTER TALOS-2024-2037 attack attempt (policy-other.rules)
 * 3:63883 <-> ENABLED <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2024-2038 attack attempt (server-webapp.rules)

Modified Rules:


 * 1:63604 <-> ENABLED <-> SERVER-WEBAPP NextGen Healthcare Mirth Connect arbitrary Java object deserialization attempt (server-webapp.rules)
 * 1:32815 <-> DISABLED <-> FILE-PDF Adobe Acrobat Reader raster image memory corruption attempt (file-pdf.rules)
 * 1:39798 <-> DISABLED <-> FILE-PDF Adobe Acrobat Reader raster image memory corruption attempt (file-pdf.rules)
 * 1:39923 <-> DISABLED <-> FILE-PDF Adobe Acrobat Reader raster image memory corruption attempt (file-pdf.rules)
 * 1:39799 <-> DISABLED <-> FILE-PDF Adobe Acrobat Reader raster image memory corruption attempt (file-pdf.rules)
 * 1:32816 <-> DISABLED <-> FILE-PDF Adobe Acrobat Reader raster image memory corruption attempt (file-pdf.rules)
 * 1:39922 <-> DISABLED <-> FILE-PDF Adobe Acrobat Reader raster image memory corruption attempt (file-pdf.rules)

2024-08-13 18:46:47 UTC

Snort Subscriber Rules Update

Date: 2024-08-13

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 2091601.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:63871 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Ancillary Function Driver elevation of privilege attempt (os-windows.rules)
 * 1:63878 <-> DISABLED <-> OS-WINDOWS Microsoft Windows LSASS denial of service attempt (os-windows.rules)
 * 1:63876 <-> DISABLED <-> OS-WINDOWS Microsoft Windows dwmcore elevation of privilege attempt (os-windows.rules)
 * 1:63868 <-> DISABLED <-> OS-WINDOWS Microsoft DWM core library escalation of privileges attempt (os-windows.rules)
 * 1:63865 <-> DISABLED <-> BROWSER-IE Microsoft Windows Scripting Engine memory corruption attempt (browser-ie.rules)
 * 1:63877 <-> DISABLED <-> OS-WINDOWS Microsoft Windows dwmcore elevation of privilege attempt (os-windows.rules)
 * 1:63863 <-> DISABLED <-> MALWARE-CNC Win.Infostealer.RedMongooseDaemon outbound connection attempt (malware-cnc.rules)
 * 1:63859 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Ancillary Function Driver elevation of privilege attempt (os-windows.rules)
 * 1:63862 <-> DISABLED <-> MALWARE-CNC Win.Infostealer.RedMongooseDaemon outbound connection attempt (malware-cnc.rules)
 * 1:63860 <-> DISABLED <-> OS-WINDOWS Microsoft Windows WOW Thunk Service Driver elevation of privilege attempt (os-windows.rules)
 * 1:63856 <-> DISABLED <-> SERVER-WEBAPP Adobe Commerce and Magento Open Source XML external entity injection attempt (server-webapp.rules)
 * 1:63864 <-> DISABLED <-> BROWSER-IE Microsoft Windows Scripting Engine memory corruption attempt (browser-ie.rules)
 * 1:63861 <-> DISABLED <-> OS-WINDOWS Microsoft Windows WOW Thunk Service Driver elevation of privilege attempt (os-windows.rules)
 * 1:63870 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Ancillary Function Driver elevation of privilege attempt (os-windows.rules)
 * 1:63874 <-> DISABLED <-> OS-WINDOWS Microsoft Windows common log file system driver escalation of privileges attempt (os-windows.rules)
 * 1:63873 <-> DISABLED <-> OS-WINDOWS Microsoft Kernel streaming WOW thunk service driver escalation of privileges attempt (os-windows.rules)
 * 1:63875 <-> DISABLED <-> OS-WINDOWS Microsoft Windows common log file system driver escalation of privileges attempt (os-windows.rules)
 * 1:63858 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Ancillary Function Driver elevation of privilege attempt (os-windows.rules)
 * 1:63869 <-> DISABLED <-> OS-WINDOWS Microsoft DWM core library escalation of privileges attempt (os-windows.rules)
 * 1:63866 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Kernel elevation of privilege attempt (os-windows.rules)
 * 1:63855 <-> ENABLED <-> SERVER-WEBAPP NextGen Healthcare Mirth Connect arbitrary Java object deserialization attempt (server-webapp.rules)
 * 1:63857 <-> DISABLED <-> SERVER-WEBAPP Zyxel NAS326 and NAS542 command injection attempt (server-webapp.rules)
 * 1:63867 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Kernel elevation of privilege attempt (os-windows.rules)
 * 1:63872 <-> DISABLED <-> OS-WINDOWS Microsoft Kernel streaming WOW thunk service driver escalation of privileges attempt (os-windows.rules)
 * 3:63880 <-> ENABLED <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2024-2017 attack attempt (server-webapp.rules)
 * 3:63879 <-> ENABLED <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2024-2017 attack attempt (server-webapp.rules)
 * 3:63883 <-> ENABLED <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2024-2038 attack attempt (server-webapp.rules)
 * 3:63881 <-> ENABLED <-> POLICY-OTHER TRUFFLEHUNTER TALOS-2024-2036 attack attempt (policy-other.rules)
 * 3:63882 <-> ENABLED <-> POLICY-OTHER TRUFFLEHUNTER TALOS-2024-2037 attack attempt (policy-other.rules)

Modified Rules:


 * 1:39798 <-> DISABLED <-> FILE-PDF Adobe Acrobat Reader raster image memory corruption attempt (file-pdf.rules)
 * 1:39923 <-> DISABLED <-> FILE-PDF Adobe Acrobat Reader raster image memory corruption attempt (file-pdf.rules)
 * 1:63604 <-> ENABLED <-> SERVER-WEBAPP NextGen Healthcare Mirth Connect arbitrary Java object deserialization attempt (server-webapp.rules)
 * 1:39799 <-> DISABLED <-> FILE-PDF Adobe Acrobat Reader raster image memory corruption attempt (file-pdf.rules)
 * 1:32816 <-> DISABLED <-> FILE-PDF Adobe Acrobat Reader raster image memory corruption attempt (file-pdf.rules)
 * 1:39922 <-> DISABLED <-> FILE-PDF Adobe Acrobat Reader raster image memory corruption attempt (file-pdf.rules)
 * 1:32815 <-> DISABLED <-> FILE-PDF Adobe Acrobat Reader raster image memory corruption attempt (file-pdf.rules)

2024-08-13 18:46:47 UTC

Snort Subscriber Rules Update

Date: 2024-08-13

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 2091600.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:63860 <-> DISABLED <-> OS-WINDOWS Microsoft Windows WOW Thunk Service Driver elevation of privilege attempt (os-windows.rules)
 * 1:63870 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Ancillary Function Driver elevation of privilege attempt (os-windows.rules)
 * 1:63878 <-> DISABLED <-> OS-WINDOWS Microsoft Windows LSASS denial of service attempt (os-windows.rules)
 * 1:63875 <-> DISABLED <-> OS-WINDOWS Microsoft Windows common log file system driver escalation of privileges attempt (os-windows.rules)
 * 1:63872 <-> DISABLED <-> OS-WINDOWS Microsoft Kernel streaming WOW thunk service driver escalation of privileges attempt (os-windows.rules)
 * 1:63876 <-> DISABLED <-> OS-WINDOWS Microsoft Windows dwmcore elevation of privilege attempt (os-windows.rules)
 * 1:63873 <-> DISABLED <-> OS-WINDOWS Microsoft Kernel streaming WOW thunk service driver escalation of privileges attempt (os-windows.rules)
 * 1:63863 <-> DISABLED <-> MALWARE-CNC Win.Infostealer.RedMongooseDaemon outbound connection attempt (malware-cnc.rules)
 * 1:63864 <-> DISABLED <-> BROWSER-IE Microsoft Windows Scripting Engine memory corruption attempt (browser-ie.rules)
 * 1:63855 <-> ENABLED <-> SERVER-WEBAPP NextGen Healthcare Mirth Connect arbitrary Java object deserialization attempt (server-webapp.rules)
 * 1:63867 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Kernel elevation of privilege attempt (os-windows.rules)
 * 1:63868 <-> DISABLED <-> OS-WINDOWS Microsoft DWM core library escalation of privileges attempt (os-windows.rules)
 * 1:63869 <-> DISABLED <-> OS-WINDOWS Microsoft DWM core library escalation of privileges attempt (os-windows.rules)
 * 1:63874 <-> DISABLED <-> OS-WINDOWS Microsoft Windows common log file system driver escalation of privileges attempt (os-windows.rules)
 * 1:63865 <-> DISABLED <-> BROWSER-IE Microsoft Windows Scripting Engine memory corruption attempt (browser-ie.rules)
 * 1:63859 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Ancillary Function Driver elevation of privilege attempt (os-windows.rules)
 * 1:63861 <-> DISABLED <-> OS-WINDOWS Microsoft Windows WOW Thunk Service Driver elevation of privilege attempt (os-windows.rules)
 * 1:63877 <-> DISABLED <-> OS-WINDOWS Microsoft Windows dwmcore elevation of privilege attempt (os-windows.rules)
 * 1:63857 <-> DISABLED <-> SERVER-WEBAPP Zyxel NAS326 and NAS542 command injection attempt (server-webapp.rules)
 * 1:63871 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Ancillary Function Driver elevation of privilege attempt (os-windows.rules)
 * 1:63866 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Kernel elevation of privilege attempt (os-windows.rules)
 * 1:63858 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Ancillary Function Driver elevation of privilege attempt (os-windows.rules)
 * 1:63856 <-> DISABLED <-> SERVER-WEBAPP Adobe Commerce and Magento Open Source XML external entity injection attempt (server-webapp.rules)
 * 1:63862 <-> DISABLED <-> MALWARE-CNC Win.Infostealer.RedMongooseDaemon outbound connection attempt (malware-cnc.rules)
 * 3:63879 <-> ENABLED <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2024-2017 attack attempt (server-webapp.rules)
 * 3:63882 <-> ENABLED <-> POLICY-OTHER TRUFFLEHUNTER TALOS-2024-2037 attack attempt (policy-other.rules)
 * 3:63883 <-> ENABLED <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2024-2038 attack attempt (server-webapp.rules)
 * 3:63881 <-> ENABLED <-> POLICY-OTHER TRUFFLEHUNTER TALOS-2024-2036 attack attempt (policy-other.rules)
 * 3:63880 <-> ENABLED <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2024-2017 attack attempt (server-webapp.rules)

Modified Rules:


 * 1:39799 <-> DISABLED <-> FILE-PDF Adobe Acrobat Reader raster image memory corruption attempt (file-pdf.rules)
 * 1:32815 <-> DISABLED <-> FILE-PDF Adobe Acrobat Reader raster image memory corruption attempt (file-pdf.rules)
 * 1:63604 <-> ENABLED <-> SERVER-WEBAPP NextGen Healthcare Mirth Connect arbitrary Java object deserialization attempt (server-webapp.rules)
 * 1:39798 <-> DISABLED <-> FILE-PDF Adobe Acrobat Reader raster image memory corruption attempt (file-pdf.rules)
 * 1:32816 <-> DISABLED <-> FILE-PDF Adobe Acrobat Reader raster image memory corruption attempt (file-pdf.rules)
 * 1:39922 <-> DISABLED <-> FILE-PDF Adobe Acrobat Reader raster image memory corruption attempt (file-pdf.rules)
 * 1:39923 <-> DISABLED <-> FILE-PDF Adobe Acrobat Reader raster image memory corruption attempt (file-pdf.rules)

2024-08-13 18:46:47 UTC

Snort Subscriber Rules Update

Date: 2024-08-13

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 2091501.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:63868 <-> DISABLED <-> OS-WINDOWS Microsoft DWM core library escalation of privileges attempt (os-windows.rules)
 * 1:63878 <-> DISABLED <-> OS-WINDOWS Microsoft Windows LSASS denial of service attempt (os-windows.rules)
 * 1:63876 <-> DISABLED <-> OS-WINDOWS Microsoft Windows dwmcore elevation of privilege attempt (os-windows.rules)
 * 1:63857 <-> DISABLED <-> SERVER-WEBAPP Zyxel NAS326 and NAS542 command injection attempt (server-webapp.rules)
 * 1:63877 <-> DISABLED <-> OS-WINDOWS Microsoft Windows dwmcore elevation of privilege attempt (os-windows.rules)
 * 1:63869 <-> DISABLED <-> OS-WINDOWS Microsoft DWM core library escalation of privileges attempt (os-windows.rules)
 * 1:63859 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Ancillary Function Driver elevation of privilege attempt (os-windows.rules)
 * 1:63866 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Kernel elevation of privilege attempt (os-windows.rules)
 * 1:63860 <-> DISABLED <-> OS-WINDOWS Microsoft Windows WOW Thunk Service Driver elevation of privilege attempt (os-windows.rules)
 * 1:63865 <-> DISABLED <-> BROWSER-IE Microsoft Windows Scripting Engine memory corruption attempt (browser-ie.rules)
 * 1:63863 <-> DISABLED <-> MALWARE-CNC Win.Infostealer.RedMongooseDaemon outbound connection attempt (malware-cnc.rules)
 * 1:63861 <-> DISABLED <-> OS-WINDOWS Microsoft Windows WOW Thunk Service Driver elevation of privilege attempt (os-windows.rules)
 * 1:63870 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Ancillary Function Driver elevation of privilege attempt (os-windows.rules)
 * 1:63867 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Kernel elevation of privilege attempt (os-windows.rules)
 * 1:63872 <-> DISABLED <-> OS-WINDOWS Microsoft Kernel streaming WOW thunk service driver escalation of privileges attempt (os-windows.rules)
 * 1:63856 <-> DISABLED <-> SERVER-WEBAPP Adobe Commerce and Magento Open Source XML external entity injection attempt (server-webapp.rules)
 * 1:63873 <-> DISABLED <-> OS-WINDOWS Microsoft Kernel streaming WOW thunk service driver escalation of privileges attempt (os-windows.rules)
 * 1:63874 <-> DISABLED <-> OS-WINDOWS Microsoft Windows common log file system driver escalation of privileges attempt (os-windows.rules)
 * 1:63875 <-> DISABLED <-> OS-WINDOWS Microsoft Windows common log file system driver escalation of privileges attempt (os-windows.rules)
 * 1:63858 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Ancillary Function Driver elevation of privilege attempt (os-windows.rules)
 * 1:63864 <-> DISABLED <-> BROWSER-IE Microsoft Windows Scripting Engine memory corruption attempt (browser-ie.rules)
 * 1:63871 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Ancillary Function Driver elevation of privilege attempt (os-windows.rules)
 * 1:63855 <-> ENABLED <-> SERVER-WEBAPP NextGen Healthcare Mirth Connect arbitrary Java object deserialization attempt (server-webapp.rules)
 * 1:63862 <-> DISABLED <-> MALWARE-CNC Win.Infostealer.RedMongooseDaemon outbound connection attempt (malware-cnc.rules)
 * 3:63879 <-> ENABLED <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2024-2017 attack attempt (server-webapp.rules)
 * 3:63880 <-> ENABLED <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2024-2017 attack attempt (server-webapp.rules)
 * 3:63881 <-> ENABLED <-> POLICY-OTHER TRUFFLEHUNTER TALOS-2024-2036 attack attempt (policy-other.rules)
 * 3:63882 <-> ENABLED <-> POLICY-OTHER TRUFFLEHUNTER TALOS-2024-2037 attack attempt (policy-other.rules)
 * 3:63883 <-> ENABLED <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2024-2038 attack attempt (server-webapp.rules)

Modified Rules:


 * 1:39923 <-> DISABLED <-> FILE-PDF Adobe Acrobat Reader raster image memory corruption attempt (file-pdf.rules)
 * 1:63604 <-> ENABLED <-> SERVER-WEBAPP NextGen Healthcare Mirth Connect arbitrary Java object deserialization attempt (server-webapp.rules)
 * 1:39798 <-> DISABLED <-> FILE-PDF Adobe Acrobat Reader raster image memory corruption attempt (file-pdf.rules)
 * 1:39799 <-> DISABLED <-> FILE-PDF Adobe Acrobat Reader raster image memory corruption attempt (file-pdf.rules)
 * 1:32815 <-> DISABLED <-> FILE-PDF Adobe Acrobat Reader raster image memory corruption attempt (file-pdf.rules)
 * 1:39922 <-> DISABLED <-> FILE-PDF Adobe Acrobat Reader raster image memory corruption attempt (file-pdf.rules)
 * 1:32816 <-> DISABLED <-> FILE-PDF Adobe Acrobat Reader raster image memory corruption attempt (file-pdf.rules)

2024-08-13 18:46:47 UTC

Snort Subscriber Rules Update

Date: 2024-08-13

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 2091401.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:63862 <-> DISABLED <-> MALWARE-CNC Win.Infostealer.RedMongooseDaemon outbound connection attempt (malware-cnc.rules)
 * 1:63856 <-> DISABLED <-> SERVER-WEBAPP Adobe Commerce and Magento Open Source XML external entity injection attempt (server-webapp.rules)
 * 1:63872 <-> DISABLED <-> OS-WINDOWS Microsoft Kernel streaming WOW thunk service driver escalation of privileges attempt (os-windows.rules)
 * 1:63864 <-> DISABLED <-> BROWSER-IE Microsoft Windows Scripting Engine memory corruption attempt (browser-ie.rules)
 * 1:63876 <-> DISABLED <-> OS-WINDOWS Microsoft Windows dwmcore elevation of privilege attempt (os-windows.rules)
 * 1:63861 <-> DISABLED <-> OS-WINDOWS Microsoft Windows WOW Thunk Service Driver elevation of privilege attempt (os-windows.rules)
 * 1:63858 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Ancillary Function Driver elevation of privilege attempt (os-windows.rules)
 * 1:63866 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Kernel elevation of privilege attempt (os-windows.rules)
 * 1:63855 <-> ENABLED <-> SERVER-WEBAPP NextGen Healthcare Mirth Connect arbitrary Java object deserialization attempt (server-webapp.rules)
 * 1:63857 <-> DISABLED <-> SERVER-WEBAPP Zyxel NAS326 and NAS542 command injection attempt (server-webapp.rules)
 * 1:63860 <-> DISABLED <-> OS-WINDOWS Microsoft Windows WOW Thunk Service Driver elevation of privilege attempt (os-windows.rules)
 * 1:63859 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Ancillary Function Driver elevation of privilege attempt (os-windows.rules)
 * 1:63875 <-> DISABLED <-> OS-WINDOWS Microsoft Windows common log file system driver escalation of privileges attempt (os-windows.rules)
 * 1:63867 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Kernel elevation of privilege attempt (os-windows.rules)
 * 1:63868 <-> DISABLED <-> OS-WINDOWS Microsoft DWM core library escalation of privileges attempt (os-windows.rules)
 * 1:63874 <-> DISABLED <-> OS-WINDOWS Microsoft Windows common log file system driver escalation of privileges attempt (os-windows.rules)
 * 1:63869 <-> DISABLED <-> OS-WINDOWS Microsoft DWM core library escalation of privileges attempt (os-windows.rules)
 * 1:63878 <-> DISABLED <-> OS-WINDOWS Microsoft Windows LSASS denial of service attempt (os-windows.rules)
 * 1:63863 <-> DISABLED <-> MALWARE-CNC Win.Infostealer.RedMongooseDaemon outbound connection attempt (malware-cnc.rules)
 * 1:63870 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Ancillary Function Driver elevation of privilege attempt (os-windows.rules)
 * 1:63873 <-> DISABLED <-> OS-WINDOWS Microsoft Kernel streaming WOW thunk service driver escalation of privileges attempt (os-windows.rules)
 * 1:63877 <-> DISABLED <-> OS-WINDOWS Microsoft Windows dwmcore elevation of privilege attempt (os-windows.rules)
 * 1:63865 <-> DISABLED <-> BROWSER-IE Microsoft Windows Scripting Engine memory corruption attempt (browser-ie.rules)
 * 1:63871 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Ancillary Function Driver elevation of privilege attempt (os-windows.rules)
 * 3:63881 <-> ENABLED <-> POLICY-OTHER TRUFFLEHUNTER TALOS-2024-2036 attack attempt (policy-other.rules)
 * 3:63882 <-> ENABLED <-> POLICY-OTHER TRUFFLEHUNTER TALOS-2024-2037 attack attempt (policy-other.rules)
 * 3:63879 <-> ENABLED <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2024-2017 attack attempt (server-webapp.rules)
 * 3:63883 <-> ENABLED <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2024-2038 attack attempt (server-webapp.rules)
 * 3:63880 <-> ENABLED <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2024-2017 attack attempt (server-webapp.rules)

Modified Rules:


 * 1:39923 <-> DISABLED <-> FILE-PDF Adobe Acrobat Reader raster image memory corruption attempt (file-pdf.rules)
 * 1:39798 <-> DISABLED <-> FILE-PDF Adobe Acrobat Reader raster image memory corruption attempt (file-pdf.rules)
 * 1:39799 <-> DISABLED <-> FILE-PDF Adobe Acrobat Reader raster image memory corruption attempt (file-pdf.rules)
 * 1:39922 <-> DISABLED <-> FILE-PDF Adobe Acrobat Reader raster image memory corruption attempt (file-pdf.rules)
 * 1:32815 <-> DISABLED <-> FILE-PDF Adobe Acrobat Reader raster image memory corruption attempt (file-pdf.rules)
 * 1:32816 <-> DISABLED <-> FILE-PDF Adobe Acrobat Reader raster image memory corruption attempt (file-pdf.rules)
 * 1:63604 <-> ENABLED <-> SERVER-WEBAPP NextGen Healthcare Mirth Connect arbitrary Java object deserialization attempt (server-webapp.rules)

2024-08-13 18:46:47 UTC

Snort Subscriber Rules Update

Date: 2024-08-13

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 2091300.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:63857 <-> DISABLED <-> SERVER-WEBAPP Zyxel NAS326 and NAS542 command injection attempt (server-webapp.rules)
 * 1:63856 <-> DISABLED <-> SERVER-WEBAPP Adobe Commerce and Magento Open Source XML external entity injection attempt (server-webapp.rules)
 * 1:63875 <-> DISABLED <-> OS-WINDOWS Microsoft Windows common log file system driver escalation of privileges attempt (os-windows.rules)
 * 1:63855 <-> ENABLED <-> SERVER-WEBAPP NextGen Healthcare Mirth Connect arbitrary Java object deserialization attempt (server-webapp.rules)
 * 1:63878 <-> DISABLED <-> OS-WINDOWS Microsoft Windows LSASS denial of service attempt (os-windows.rules)
 * 1:63860 <-> DISABLED <-> OS-WINDOWS Microsoft Windows WOW Thunk Service Driver elevation of privilege attempt (os-windows.rules)
 * 1:63873 <-> DISABLED <-> OS-WINDOWS Microsoft Kernel streaming WOW thunk service driver escalation of privileges attempt (os-windows.rules)
 * 1:63871 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Ancillary Function Driver elevation of privilege attempt (os-windows.rules)
 * 1:63862 <-> DISABLED <-> MALWARE-CNC Win.Infostealer.RedMongooseDaemon outbound connection attempt (malware-cnc.rules)
 * 1:63870 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Ancillary Function Driver elevation of privilege attempt (os-windows.rules)
 * 1:63874 <-> DISABLED <-> OS-WINDOWS Microsoft Windows common log file system driver escalation of privileges attempt (os-windows.rules)
 * 1:63876 <-> DISABLED <-> OS-WINDOWS Microsoft Windows dwmcore elevation of privilege attempt (os-windows.rules)
 * 1:63858 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Ancillary Function Driver elevation of privilege attempt (os-windows.rules)
 * 1:63859 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Ancillary Function Driver elevation of privilege attempt (os-windows.rules)
 * 1:63863 <-> DISABLED <-> MALWARE-CNC Win.Infostealer.RedMongooseDaemon outbound connection attempt (malware-cnc.rules)
 * 1:63861 <-> DISABLED <-> OS-WINDOWS Microsoft Windows WOW Thunk Service Driver elevation of privilege attempt (os-windows.rules)
 * 1:63864 <-> DISABLED <-> BROWSER-IE Microsoft Windows Scripting Engine memory corruption attempt (browser-ie.rules)
 * 1:63865 <-> DISABLED <-> BROWSER-IE Microsoft Windows Scripting Engine memory corruption attempt (browser-ie.rules)
 * 1:63872 <-> DISABLED <-> OS-WINDOWS Microsoft Kernel streaming WOW thunk service driver escalation of privileges attempt (os-windows.rules)
 * 1:63867 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Kernel elevation of privilege attempt (os-windows.rules)
 * 1:63868 <-> DISABLED <-> OS-WINDOWS Microsoft DWM core library escalation of privileges attempt (os-windows.rules)
 * 1:63877 <-> DISABLED <-> OS-WINDOWS Microsoft Windows dwmcore elevation of privilege attempt (os-windows.rules)
 * 1:63869 <-> DISABLED <-> OS-WINDOWS Microsoft DWM core library escalation of privileges attempt (os-windows.rules)
 * 1:63866 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Kernel elevation of privilege attempt (os-windows.rules)
 * 3:63882 <-> ENABLED <-> POLICY-OTHER TRUFFLEHUNTER TALOS-2024-2037 attack attempt (policy-other.rules)
 * 3:63879 <-> ENABLED <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2024-2017 attack attempt (server-webapp.rules)
 * 3:63880 <-> ENABLED <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2024-2017 attack attempt (server-webapp.rules)
 * 3:63881 <-> ENABLED <-> POLICY-OTHER TRUFFLEHUNTER TALOS-2024-2036 attack attempt (policy-other.rules)
 * 3:63883 <-> ENABLED <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2024-2038 attack attempt (server-webapp.rules)

Modified Rules:


 * 1:39799 <-> DISABLED <-> FILE-PDF Adobe Acrobat Reader raster image memory corruption attempt (file-pdf.rules)
 * 1:63604 <-> ENABLED <-> SERVER-WEBAPP NextGen Healthcare Mirth Connect arbitrary Java object deserialization attempt (server-webapp.rules)
 * 1:32816 <-> DISABLED <-> FILE-PDF Adobe Acrobat Reader raster image memory corruption attempt (file-pdf.rules)
 * 1:39923 <-> DISABLED <-> FILE-PDF Adobe Acrobat Reader raster image memory corruption attempt (file-pdf.rules)
 * 1:32815 <-> DISABLED <-> FILE-PDF Adobe Acrobat Reader raster image memory corruption attempt (file-pdf.rules)
 * 1:39922 <-> DISABLED <-> FILE-PDF Adobe Acrobat Reader raster image memory corruption attempt (file-pdf.rules)
 * 1:39798 <-> DISABLED <-> FILE-PDF Adobe Acrobat Reader raster image memory corruption attempt (file-pdf.rules)

2024-08-13 18:46:47 UTC

Snort Subscriber Rules Update

Date: 2024-08-13

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 2091101.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:63860 <-> DISABLED <-> OS-WINDOWS Microsoft Windows WOW Thunk Service Driver elevation of privilege attempt (os-windows.rules)
 * 1:63874 <-> DISABLED <-> OS-WINDOWS Microsoft Windows common log file system driver escalation of privileges attempt (os-windows.rules)
 * 1:63865 <-> DISABLED <-> BROWSER-IE Microsoft Windows Scripting Engine memory corruption attempt (browser-ie.rules)
 * 1:63876 <-> DISABLED <-> OS-WINDOWS Microsoft Windows dwmcore elevation of privilege attempt (os-windows.rules)
 * 1:63858 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Ancillary Function Driver elevation of privilege attempt (os-windows.rules)
 * 1:63864 <-> DISABLED <-> BROWSER-IE Microsoft Windows Scripting Engine memory corruption attempt (browser-ie.rules)
 * 1:63859 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Ancillary Function Driver elevation of privilege attempt (os-windows.rules)
 * 1:63861 <-> DISABLED <-> OS-WINDOWS Microsoft Windows WOW Thunk Service Driver elevation of privilege attempt (os-windows.rules)
 * 1:63866 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Kernel elevation of privilege attempt (os-windows.rules)
 * 1:63868 <-> DISABLED <-> OS-WINDOWS Microsoft DWM core library escalation of privileges attempt (os-windows.rules)
 * 1:63878 <-> DISABLED <-> OS-WINDOWS Microsoft Windows LSASS denial of service attempt (os-windows.rules)
 * 1:63862 <-> DISABLED <-> MALWARE-CNC Win.Infostealer.RedMongooseDaemon outbound connection attempt (malware-cnc.rules)
 * 1:63869 <-> DISABLED <-> OS-WINDOWS Microsoft DWM core library escalation of privileges attempt (os-windows.rules)
 * 1:63855 <-> ENABLED <-> SERVER-WEBAPP NextGen Healthcare Mirth Connect arbitrary Java object deserialization attempt (server-webapp.rules)
 * 1:63863 <-> DISABLED <-> MALWARE-CNC Win.Infostealer.RedMongooseDaemon outbound connection attempt (malware-cnc.rules)
 * 1:63867 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Kernel elevation of privilege attempt (os-windows.rules)
 * 1:63875 <-> DISABLED <-> OS-WINDOWS Microsoft Windows common log file system driver escalation of privileges attempt (os-windows.rules)
 * 1:63870 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Ancillary Function Driver elevation of privilege attempt (os-windows.rules)
 * 1:63856 <-> DISABLED <-> SERVER-WEBAPP Adobe Commerce and Magento Open Source XML external entity injection attempt (server-webapp.rules)
 * 1:63871 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Ancillary Function Driver elevation of privilege attempt (os-windows.rules)
 * 1:63872 <-> DISABLED <-> OS-WINDOWS Microsoft Kernel streaming WOW thunk service driver escalation of privileges attempt (os-windows.rules)
 * 1:63873 <-> DISABLED <-> OS-WINDOWS Microsoft Kernel streaming WOW thunk service driver escalation of privileges attempt (os-windows.rules)
 * 1:63877 <-> DISABLED <-> OS-WINDOWS Microsoft Windows dwmcore elevation of privilege attempt (os-windows.rules)
 * 1:63857 <-> DISABLED <-> SERVER-WEBAPP Zyxel NAS326 and NAS542 command injection attempt (server-webapp.rules)
 * 3:63880 <-> ENABLED <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2024-2017 attack attempt (server-webapp.rules)
 * 3:63883 <-> ENABLED <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2024-2038 attack attempt (server-webapp.rules)
 * 3:63882 <-> ENABLED <-> POLICY-OTHER TRUFFLEHUNTER TALOS-2024-2037 attack attempt (policy-other.rules)
 * 3:63881 <-> ENABLED <-> POLICY-OTHER TRUFFLEHUNTER TALOS-2024-2036 attack attempt (policy-other.rules)
 * 3:63879 <-> ENABLED <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2024-2017 attack attempt (server-webapp.rules)

Modified Rules:


 * 1:32816 <-> DISABLED <-> FILE-PDF Adobe Acrobat Reader raster image memory corruption attempt (file-pdf.rules)
 * 1:39922 <-> DISABLED <-> FILE-PDF Adobe Acrobat Reader raster image memory corruption attempt (file-pdf.rules)
 * 1:32815 <-> DISABLED <-> FILE-PDF Adobe Acrobat Reader raster image memory corruption attempt (file-pdf.rules)
 * 1:39798 <-> DISABLED <-> FILE-PDF Adobe Acrobat Reader raster image memory corruption attempt (file-pdf.rules)
 * 1:39799 <-> DISABLED <-> FILE-PDF Adobe Acrobat Reader raster image memory corruption attempt (file-pdf.rules)
 * 1:39923 <-> DISABLED <-> FILE-PDF Adobe Acrobat Reader raster image memory corruption attempt (file-pdf.rules)
 * 1:63604 <-> ENABLED <-> SERVER-WEBAPP NextGen Healthcare Mirth Connect arbitrary Java object deserialization attempt (server-webapp.rules)

2024-08-13 18:53:13 UTC

Snort Subscriber Rules Update

Date: 2024-08-12-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.0.0.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300980 <-> OS-WINDOWS Microsoft Windows Ancillary Function Driver elevation of privilege attempt
* 1:300981 <-> OS-WINDOWS Microsoft Windows WOW Thunk Service Driver elevation of privilege attempt
* 1:300982 <-> BROWSER-IE Microsoft Windows Scripting Engine memory corruption attempt
* 1:300983 <-> OS-WINDOWS Microsoft Windows Kernel elevation of privilege attempt
* 1:300984 <-> OS-WINDOWS Microsoft DWM core library escalation of privileges attempt
* 1:300985 <-> OS-WINDOWS Microsoft Windows Ancillary Function Driver elevation of privilege attempt
* 1:300986 <-> OS-WINDOWS Microsoft Kernel streaming WOW thunk service driver escalation of privileges attempt
* 1:300987 <-> OS-WINDOWS Microsoft Windows common log file system driver escalation of privileges attempt
* 1:300988 <-> OS-WINDOWS Microsoft Windows dwmcore elevation of privilege attempt
* 1:63855 <-> SERVER-WEBAPP NextGen Healthcare Mirth Connect arbitrary Java object deserialization attempt
* 1:63856 <-> SERVER-WEBAPP Adobe Commerce and Magento Open Source XML external entity injection attempt
* 1:63857 <-> SERVER-WEBAPP Zyxel NAS326 and NAS542 command injection attempt
* 1:63862 <-> MALWARE-CNC Win.Infostealer.RedMongooseDaemon outbound connection attempt
* 1:63863 <-> MALWARE-CNC Win.Infostealer.RedMongooseDaemon outbound connection attempt
* 1:63878 <-> OS-WINDOWS Microsoft Windows LSASS denial of service attempt
* 3:63879 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2024-2017 attack attempt
* 3:63880 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2024-2017 attack attempt
* 3:63881 <-> POLICY-OTHER TRUFFLEHUNTER TALOS-2024-2036 attack attempt
* 3:63882 <-> POLICY-OTHER TRUFFLEHUNTER TALOS-2024-2037 attack attempt
* 3:63883 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2024-2038 attack attempt

Modified Rules:

* 1:32815 <-> FILE-PDF Adobe Acrobat Reader raster image memory corruption attempt
* 1:32816 <-> FILE-PDF Adobe Acrobat Reader raster image memory corruption attempt
* 1:39798 <-> FILE-PDF Adobe Acrobat Reader raster image memory corruption attempt
* 1:39799 <-> FILE-PDF Adobe Acrobat Reader raster image memory corruption attempt
* 1:39922 <-> FILE-PDF Adobe Acrobat Reader raster image memory corruption attempt
* 1:39923 <-> FILE-PDF Adobe Acrobat Reader raster image memory corruption attempt


2024-08-13 18:53:13 UTC

Snort Subscriber Rules Update

Date: 2024-08-12-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.0.3.1.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300980 <-> OS-WINDOWS Microsoft Windows Ancillary Function Driver elevation of privilege attempt
* 1:300981 <-> OS-WINDOWS Microsoft Windows WOW Thunk Service Driver elevation of privilege attempt
* 1:300982 <-> BROWSER-IE Microsoft Windows Scripting Engine memory corruption attempt
* 1:300983 <-> OS-WINDOWS Microsoft Windows Kernel elevation of privilege attempt
* 1:300984 <-> OS-WINDOWS Microsoft DWM core library escalation of privileges attempt
* 1:300985 <-> OS-WINDOWS Microsoft Windows Ancillary Function Driver elevation of privilege attempt
* 1:300986 <-> OS-WINDOWS Microsoft Kernel streaming WOW thunk service driver escalation of privileges attempt
* 1:300987 <-> OS-WINDOWS Microsoft Windows common log file system driver escalation of privileges attempt
* 1:300988 <-> OS-WINDOWS Microsoft Windows dwmcore elevation of privilege attempt
* 1:63855 <-> SERVER-WEBAPP NextGen Healthcare Mirth Connect arbitrary Java object deserialization attempt
* 1:63856 <-> SERVER-WEBAPP Adobe Commerce and Magento Open Source XML external entity injection attempt
* 1:63857 <-> SERVER-WEBAPP Zyxel NAS326 and NAS542 command injection attempt
* 1:63862 <-> MALWARE-CNC Win.Infostealer.RedMongooseDaemon outbound connection attempt
* 1:63863 <-> MALWARE-CNC Win.Infostealer.RedMongooseDaemon outbound connection attempt
* 1:63878 <-> OS-WINDOWS Microsoft Windows LSASS denial of service attempt
* 3:63879 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2024-2017 attack attempt
* 3:63880 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2024-2017 attack attempt
* 3:63881 <-> POLICY-OTHER TRUFFLEHUNTER TALOS-2024-2036 attack attempt
* 3:63882 <-> POLICY-OTHER TRUFFLEHUNTER TALOS-2024-2037 attack attempt
* 3:63883 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2024-2038 attack attempt

Modified Rules:

* 1:32815 <-> FILE-PDF Adobe Acrobat Reader raster image memory corruption attempt
* 1:32816 <-> FILE-PDF Adobe Acrobat Reader raster image memory corruption attempt
* 1:39798 <-> FILE-PDF Adobe Acrobat Reader raster image memory corruption attempt
* 1:39799 <-> FILE-PDF Adobe Acrobat Reader raster image memory corruption attempt
* 1:39922 <-> FILE-PDF Adobe Acrobat Reader raster image memory corruption attempt
* 1:39923 <-> FILE-PDF Adobe Acrobat Reader raster image memory corruption attempt


2024-08-13 18:53:13 UTC

Snort Subscriber Rules Update

Date: 2024-08-12-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.0.3.4.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300980 <-> OS-WINDOWS Microsoft Windows Ancillary Function Driver elevation of privilege attempt
* 1:300981 <-> OS-WINDOWS Microsoft Windows WOW Thunk Service Driver elevation of privilege attempt
* 1:300982 <-> BROWSER-IE Microsoft Windows Scripting Engine memory corruption attempt
* 1:300983 <-> OS-WINDOWS Microsoft Windows Kernel elevation of privilege attempt
* 1:300984 <-> OS-WINDOWS Microsoft DWM core library escalation of privileges attempt
* 1:300985 <-> OS-WINDOWS Microsoft Windows Ancillary Function Driver elevation of privilege attempt
* 1:300986 <-> OS-WINDOWS Microsoft Kernel streaming WOW thunk service driver escalation of privileges attempt
* 1:300987 <-> OS-WINDOWS Microsoft Windows common log file system driver escalation of privileges attempt
* 1:300988 <-> OS-WINDOWS Microsoft Windows dwmcore elevation of privilege attempt
* 1:63855 <-> SERVER-WEBAPP NextGen Healthcare Mirth Connect arbitrary Java object deserialization attempt
* 1:63856 <-> SERVER-WEBAPP Adobe Commerce and Magento Open Source XML external entity injection attempt
* 1:63857 <-> SERVER-WEBAPP Zyxel NAS326 and NAS542 command injection attempt
* 1:63862 <-> MALWARE-CNC Win.Infostealer.RedMongooseDaemon outbound connection attempt
* 1:63863 <-> MALWARE-CNC Win.Infostealer.RedMongooseDaemon outbound connection attempt
* 1:63878 <-> OS-WINDOWS Microsoft Windows LSASS denial of service attempt
* 3:63879 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2024-2017 attack attempt
* 3:63880 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2024-2017 attack attempt
* 3:63881 <-> POLICY-OTHER TRUFFLEHUNTER TALOS-2024-2036 attack attempt
* 3:63882 <-> POLICY-OTHER TRUFFLEHUNTER TALOS-2024-2037 attack attempt
* 3:63883 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2024-2038 attack attempt

Modified Rules:

* 1:32815 <-> FILE-PDF Adobe Acrobat Reader raster image memory corruption attempt
* 1:32816 <-> FILE-PDF Adobe Acrobat Reader raster image memory corruption attempt
* 1:39798 <-> FILE-PDF Adobe Acrobat Reader raster image memory corruption attempt
* 1:39799 <-> FILE-PDF Adobe Acrobat Reader raster image memory corruption attempt
* 1:39922 <-> FILE-PDF Adobe Acrobat Reader raster image memory corruption attempt
* 1:39923 <-> FILE-PDF Adobe Acrobat Reader raster image memory corruption attempt


2024-08-13 18:53:13 UTC

Snort Subscriber Rules Update

Date: 2024-08-12-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.1.0.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300980 <-> OS-WINDOWS Microsoft Windows Ancillary Function Driver elevation of privilege attempt
* 1:300981 <-> OS-WINDOWS Microsoft Windows WOW Thunk Service Driver elevation of privilege attempt
* 1:300982 <-> BROWSER-IE Microsoft Windows Scripting Engine memory corruption attempt
* 1:300983 <-> OS-WINDOWS Microsoft Windows Kernel elevation of privilege attempt
* 1:300984 <-> OS-WINDOWS Microsoft DWM core library escalation of privileges attempt
* 1:300985 <-> OS-WINDOWS Microsoft Windows Ancillary Function Driver elevation of privilege attempt
* 1:300986 <-> OS-WINDOWS Microsoft Kernel streaming WOW thunk service driver escalation of privileges attempt
* 1:300987 <-> OS-WINDOWS Microsoft Windows common log file system driver escalation of privileges attempt
* 1:300988 <-> OS-WINDOWS Microsoft Windows dwmcore elevation of privilege attempt
* 1:63855 <-> SERVER-WEBAPP NextGen Healthcare Mirth Connect arbitrary Java object deserialization attempt
* 1:63856 <-> SERVER-WEBAPP Adobe Commerce and Magento Open Source XML external entity injection attempt
* 1:63857 <-> SERVER-WEBAPP Zyxel NAS326 and NAS542 command injection attempt
* 1:63862 <-> MALWARE-CNC Win.Infostealer.RedMongooseDaemon outbound connection attempt
* 1:63863 <-> MALWARE-CNC Win.Infostealer.RedMongooseDaemon outbound connection attempt
* 1:63878 <-> OS-WINDOWS Microsoft Windows LSASS denial of service attempt
* 3:63879 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2024-2017 attack attempt
* 3:63880 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2024-2017 attack attempt
* 3:63881 <-> POLICY-OTHER TRUFFLEHUNTER TALOS-2024-2036 attack attempt
* 3:63882 <-> POLICY-OTHER TRUFFLEHUNTER TALOS-2024-2037 attack attempt
* 3:63883 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2024-2038 attack attempt

Modified Rules:

* 1:32815 <-> FILE-PDF Adobe Acrobat Reader raster image memory corruption attempt
* 1:32816 <-> FILE-PDF Adobe Acrobat Reader raster image memory corruption attempt
* 1:39798 <-> FILE-PDF Adobe Acrobat Reader raster image memory corruption attempt
* 1:39799 <-> FILE-PDF Adobe Acrobat Reader raster image memory corruption attempt
* 1:39922 <-> FILE-PDF Adobe Acrobat Reader raster image memory corruption attempt
* 1:39923 <-> FILE-PDF Adobe Acrobat Reader raster image memory corruption attempt


2024-08-13 18:53:13 UTC

Snort Subscriber Rules Update

Date: 2024-08-12-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.1.0.1.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300980 <-> OS-WINDOWS Microsoft Windows Ancillary Function Driver elevation of privilege attempt
* 1:300981 <-> OS-WINDOWS Microsoft Windows WOW Thunk Service Driver elevation of privilege attempt
* 1:300982 <-> BROWSER-IE Microsoft Windows Scripting Engine memory corruption attempt
* 1:300983 <-> OS-WINDOWS Microsoft Windows Kernel elevation of privilege attempt
* 1:300984 <-> OS-WINDOWS Microsoft DWM core library escalation of privileges attempt
* 1:300985 <-> OS-WINDOWS Microsoft Windows Ancillary Function Driver elevation of privilege attempt
* 1:300986 <-> OS-WINDOWS Microsoft Kernel streaming WOW thunk service driver escalation of privileges attempt
* 1:300987 <-> OS-WINDOWS Microsoft Windows common log file system driver escalation of privileges attempt
* 1:300988 <-> OS-WINDOWS Microsoft Windows dwmcore elevation of privilege attempt
* 1:63855 <-> SERVER-WEBAPP NextGen Healthcare Mirth Connect arbitrary Java object deserialization attempt
* 1:63856 <-> SERVER-WEBAPP Adobe Commerce and Magento Open Source XML external entity injection attempt
* 1:63857 <-> SERVER-WEBAPP Zyxel NAS326 and NAS542 command injection attempt
* 1:63862 <-> MALWARE-CNC Win.Infostealer.RedMongooseDaemon outbound connection attempt
* 1:63863 <-> MALWARE-CNC Win.Infostealer.RedMongooseDaemon outbound connection attempt
* 1:63878 <-> OS-WINDOWS Microsoft Windows LSASS denial of service attempt
* 3:63879 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2024-2017 attack attempt
* 3:63880 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2024-2017 attack attempt
* 3:63881 <-> POLICY-OTHER TRUFFLEHUNTER TALOS-2024-2036 attack attempt
* 3:63882 <-> POLICY-OTHER TRUFFLEHUNTER TALOS-2024-2037 attack attempt
* 3:63883 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2024-2038 attack attempt

Modified Rules:

* 1:32815 <-> FILE-PDF Adobe Acrobat Reader raster image memory corruption attempt
* 1:32816 <-> FILE-PDF Adobe Acrobat Reader raster image memory corruption attempt
* 1:39798 <-> FILE-PDF Adobe Acrobat Reader raster image memory corruption attempt
* 1:39799 <-> FILE-PDF Adobe Acrobat Reader raster image memory corruption attempt
* 1:39922 <-> FILE-PDF Adobe Acrobat Reader raster image memory corruption attempt
* 1:39923 <-> FILE-PDF Adobe Acrobat Reader raster image memory corruption attempt


2024-08-13 18:53:13 UTC

Snort Subscriber Rules Update

Date: 2024-08-12-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.1.1.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300980 <-> OS-WINDOWS Microsoft Windows Ancillary Function Driver elevation of privilege attempt
* 1:300981 <-> OS-WINDOWS Microsoft Windows WOW Thunk Service Driver elevation of privilege attempt
* 1:300982 <-> BROWSER-IE Microsoft Windows Scripting Engine memory corruption attempt
* 1:300983 <-> OS-WINDOWS Microsoft Windows Kernel elevation of privilege attempt
* 1:300984 <-> OS-WINDOWS Microsoft DWM core library escalation of privileges attempt
* 1:300985 <-> OS-WINDOWS Microsoft Windows Ancillary Function Driver elevation of privilege attempt
* 1:300986 <-> OS-WINDOWS Microsoft Kernel streaming WOW thunk service driver escalation of privileges attempt
* 1:300987 <-> OS-WINDOWS Microsoft Windows common log file system driver escalation of privileges attempt
* 1:300988 <-> OS-WINDOWS Microsoft Windows dwmcore elevation of privilege attempt
* 1:63855 <-> SERVER-WEBAPP NextGen Healthcare Mirth Connect arbitrary Java object deserialization attempt
* 1:63856 <-> SERVER-WEBAPP Adobe Commerce and Magento Open Source XML external entity injection attempt
* 1:63857 <-> SERVER-WEBAPP Zyxel NAS326 and NAS542 command injection attempt
* 1:63862 <-> MALWARE-CNC Win.Infostealer.RedMongooseDaemon outbound connection attempt
* 1:63863 <-> MALWARE-CNC Win.Infostealer.RedMongooseDaemon outbound connection attempt
* 1:63878 <-> OS-WINDOWS Microsoft Windows LSASS denial of service attempt
* 3:63879 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2024-2017 attack attempt
* 3:63880 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2024-2017 attack attempt
* 3:63881 <-> POLICY-OTHER TRUFFLEHUNTER TALOS-2024-2036 attack attempt
* 3:63882 <-> POLICY-OTHER TRUFFLEHUNTER TALOS-2024-2037 attack attempt
* 3:63883 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2024-2038 attack attempt

Modified Rules:

* 1:32815 <-> FILE-PDF Adobe Acrobat Reader raster image memory corruption attempt
* 1:32816 <-> FILE-PDF Adobe Acrobat Reader raster image memory corruption attempt
* 1:39798 <-> FILE-PDF Adobe Acrobat Reader raster image memory corruption attempt
* 1:39799 <-> FILE-PDF Adobe Acrobat Reader raster image memory corruption attempt
* 1:39922 <-> FILE-PDF Adobe Acrobat Reader raster image memory corruption attempt
* 1:39923 <-> FILE-PDF Adobe Acrobat Reader raster image memory corruption attempt


2024-08-13 18:53:13 UTC

Snort Subscriber Rules Update

Date: 2024-08-12-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.1.3.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300980 <-> OS-WINDOWS Microsoft Windows Ancillary Function Driver elevation of privilege attempt
* 1:300981 <-> OS-WINDOWS Microsoft Windows WOW Thunk Service Driver elevation of privilege attempt
* 1:300982 <-> BROWSER-IE Microsoft Windows Scripting Engine memory corruption attempt
* 1:300983 <-> OS-WINDOWS Microsoft Windows Kernel elevation of privilege attempt
* 1:300984 <-> OS-WINDOWS Microsoft DWM core library escalation of privileges attempt
* 1:300985 <-> OS-WINDOWS Microsoft Windows Ancillary Function Driver elevation of privilege attempt
* 1:300986 <-> OS-WINDOWS Microsoft Kernel streaming WOW thunk service driver escalation of privileges attempt
* 1:300987 <-> OS-WINDOWS Microsoft Windows common log file system driver escalation of privileges attempt
* 1:300988 <-> OS-WINDOWS Microsoft Windows dwmcore elevation of privilege attempt
* 1:63855 <-> SERVER-WEBAPP NextGen Healthcare Mirth Connect arbitrary Java object deserialization attempt
* 1:63856 <-> SERVER-WEBAPP Adobe Commerce and Magento Open Source XML external entity injection attempt
* 1:63857 <-> SERVER-WEBAPP Zyxel NAS326 and NAS542 command injection attempt
* 1:63862 <-> MALWARE-CNC Win.Infostealer.RedMongooseDaemon outbound connection attempt
* 1:63863 <-> MALWARE-CNC Win.Infostealer.RedMongooseDaemon outbound connection attempt
* 1:63878 <-> OS-WINDOWS Microsoft Windows LSASS denial of service attempt
* 3:63879 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2024-2017 attack attempt
* 3:63880 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2024-2017 attack attempt
* 3:63881 <-> POLICY-OTHER TRUFFLEHUNTER TALOS-2024-2036 attack attempt
* 3:63882 <-> POLICY-OTHER TRUFFLEHUNTER TALOS-2024-2037 attack attempt
* 3:63883 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2024-2038 attack attempt

Modified Rules:

* 1:32815 <-> FILE-PDF Adobe Acrobat Reader raster image memory corruption attempt
* 1:32816 <-> FILE-PDF Adobe Acrobat Reader raster image memory corruption attempt
* 1:39798 <-> FILE-PDF Adobe Acrobat Reader raster image memory corruption attempt
* 1:39799 <-> FILE-PDF Adobe Acrobat Reader raster image memory corruption attempt
* 1:39922 <-> FILE-PDF Adobe Acrobat Reader raster image memory corruption attempt
* 1:39923 <-> FILE-PDF Adobe Acrobat Reader raster image memory corruption attempt


2024-08-13 18:53:13 UTC

Snort Subscriber Rules Update

Date: 2024-08-12-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.1.4.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300980 <-> OS-WINDOWS Microsoft Windows Ancillary Function Driver elevation of privilege attempt
* 1:300981 <-> OS-WINDOWS Microsoft Windows WOW Thunk Service Driver elevation of privilege attempt
* 1:300982 <-> BROWSER-IE Microsoft Windows Scripting Engine memory corruption attempt
* 1:300983 <-> OS-WINDOWS Microsoft Windows Kernel elevation of privilege attempt
* 1:300984 <-> OS-WINDOWS Microsoft DWM core library escalation of privileges attempt
* 1:300985 <-> OS-WINDOWS Microsoft Windows Ancillary Function Driver elevation of privilege attempt
* 1:300986 <-> OS-WINDOWS Microsoft Kernel streaming WOW thunk service driver escalation of privileges attempt
* 1:300987 <-> OS-WINDOWS Microsoft Windows common log file system driver escalation of privileges attempt
* 1:300988 <-> OS-WINDOWS Microsoft Windows dwmcore elevation of privilege attempt
* 1:63855 <-> SERVER-WEBAPP NextGen Healthcare Mirth Connect arbitrary Java object deserialization attempt
* 1:63856 <-> SERVER-WEBAPP Adobe Commerce and Magento Open Source XML external entity injection attempt
* 1:63857 <-> SERVER-WEBAPP Zyxel NAS326 and NAS542 command injection attempt
* 1:63862 <-> MALWARE-CNC Win.Infostealer.RedMongooseDaemon outbound connection attempt
* 1:63863 <-> MALWARE-CNC Win.Infostealer.RedMongooseDaemon outbound connection attempt
* 1:63878 <-> OS-WINDOWS Microsoft Windows LSASS denial of service attempt
* 3:63879 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2024-2017 attack attempt
* 3:63880 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2024-2017 attack attempt
* 3:63881 <-> POLICY-OTHER TRUFFLEHUNTER TALOS-2024-2036 attack attempt
* 3:63882 <-> POLICY-OTHER TRUFFLEHUNTER TALOS-2024-2037 attack attempt
* 3:63883 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2024-2038 attack attempt

Modified Rules:

* 1:32815 <-> FILE-PDF Adobe Acrobat Reader raster image memory corruption attempt
* 1:32816 <-> FILE-PDF Adobe Acrobat Reader raster image memory corruption attempt
* 1:39798 <-> FILE-PDF Adobe Acrobat Reader raster image memory corruption attempt
* 1:39799 <-> FILE-PDF Adobe Acrobat Reader raster image memory corruption attempt
* 1:39922 <-> FILE-PDF Adobe Acrobat Reader raster image memory corruption attempt
* 1:39923 <-> FILE-PDF Adobe Acrobat Reader raster image memory corruption attempt


2024-08-13 18:53:13 UTC

Snort Subscriber Rules Update

Date: 2024-08-12-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.1.5.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300980 <-> OS-WINDOWS Microsoft Windows Ancillary Function Driver elevation of privilege attempt
* 1:300981 <-> OS-WINDOWS Microsoft Windows WOW Thunk Service Driver elevation of privilege attempt
* 1:300982 <-> BROWSER-IE Microsoft Windows Scripting Engine memory corruption attempt
* 1:300983 <-> OS-WINDOWS Microsoft Windows Kernel elevation of privilege attempt
* 1:300984 <-> OS-WINDOWS Microsoft DWM core library escalation of privileges attempt
* 1:300985 <-> OS-WINDOWS Microsoft Windows Ancillary Function Driver elevation of privilege attempt
* 1:300986 <-> OS-WINDOWS Microsoft Kernel streaming WOW thunk service driver escalation of privileges attempt
* 1:300987 <-> OS-WINDOWS Microsoft Windows common log file system driver escalation of privileges attempt
* 1:300988 <-> OS-WINDOWS Microsoft Windows dwmcore elevation of privilege attempt
* 1:63855 <-> SERVER-WEBAPP NextGen Healthcare Mirth Connect arbitrary Java object deserialization attempt
* 1:63856 <-> SERVER-WEBAPP Adobe Commerce and Magento Open Source XML external entity injection attempt
* 1:63857 <-> SERVER-WEBAPP Zyxel NAS326 and NAS542 command injection attempt
* 1:63862 <-> MALWARE-CNC Win.Infostealer.RedMongooseDaemon outbound connection attempt
* 1:63863 <-> MALWARE-CNC Win.Infostealer.RedMongooseDaemon outbound connection attempt
* 1:63878 <-> OS-WINDOWS Microsoft Windows LSASS denial of service attempt
* 3:63879 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2024-2017 attack attempt
* 3:63880 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2024-2017 attack attempt
* 3:63881 <-> POLICY-OTHER TRUFFLEHUNTER TALOS-2024-2036 attack attempt
* 3:63882 <-> POLICY-OTHER TRUFFLEHUNTER TALOS-2024-2037 attack attempt
* 3:63883 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2024-2038 attack attempt

Modified Rules:

* 1:32815 <-> FILE-PDF Adobe Acrobat Reader raster image memory corruption attempt
* 1:32816 <-> FILE-PDF Adobe Acrobat Reader raster image memory corruption attempt
* 1:39798 <-> FILE-PDF Adobe Acrobat Reader raster image memory corruption attempt
* 1:39799 <-> FILE-PDF Adobe Acrobat Reader raster image memory corruption attempt
* 1:39922 <-> FILE-PDF Adobe Acrobat Reader raster image memory corruption attempt
* 1:39923 <-> FILE-PDF Adobe Acrobat Reader raster image memory corruption attempt


2024-08-13 18:53:13 UTC

Snort Subscriber Rules Update

Date: 2024-08-12-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.1.7.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300980 <-> OS-WINDOWS Microsoft Windows Ancillary Function Driver elevation of privilege attempt
* 1:300981 <-> OS-WINDOWS Microsoft Windows WOW Thunk Service Driver elevation of privilege attempt
* 1:300982 <-> BROWSER-IE Microsoft Windows Scripting Engine memory corruption attempt
* 1:300983 <-> OS-WINDOWS Microsoft Windows Kernel elevation of privilege attempt
* 1:300984 <-> OS-WINDOWS Microsoft DWM core library escalation of privileges attempt
* 1:300985 <-> OS-WINDOWS Microsoft Windows Ancillary Function Driver elevation of privilege attempt
* 1:300986 <-> OS-WINDOWS Microsoft Kernel streaming WOW thunk service driver escalation of privileges attempt
* 1:300987 <-> OS-WINDOWS Microsoft Windows common log file system driver escalation of privileges attempt
* 1:300988 <-> OS-WINDOWS Microsoft Windows dwmcore elevation of privilege attempt
* 1:63855 <-> SERVER-WEBAPP NextGen Healthcare Mirth Connect arbitrary Java object deserialization attempt
* 1:63856 <-> SERVER-WEBAPP Adobe Commerce and Magento Open Source XML external entity injection attempt
* 1:63857 <-> SERVER-WEBAPP Zyxel NAS326 and NAS542 command injection attempt
* 1:63862 <-> MALWARE-CNC Win.Infostealer.RedMongooseDaemon outbound connection attempt
* 1:63863 <-> MALWARE-CNC Win.Infostealer.RedMongooseDaemon outbound connection attempt
* 1:63878 <-> OS-WINDOWS Microsoft Windows LSASS denial of service attempt
* 3:63879 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2024-2017 attack attempt
* 3:63880 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2024-2017 attack attempt
* 3:63881 <-> POLICY-OTHER TRUFFLEHUNTER TALOS-2024-2036 attack attempt
* 3:63882 <-> POLICY-OTHER TRUFFLEHUNTER TALOS-2024-2037 attack attempt
* 3:63883 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2024-2038 attack attempt

Modified Rules:

* 1:32815 <-> FILE-PDF Adobe Acrobat Reader raster image memory corruption attempt
* 1:32816 <-> FILE-PDF Adobe Acrobat Reader raster image memory corruption attempt
* 1:39798 <-> FILE-PDF Adobe Acrobat Reader raster image memory corruption attempt
* 1:39799 <-> FILE-PDF Adobe Acrobat Reader raster image memory corruption attempt
* 1:39922 <-> FILE-PDF Adobe Acrobat Reader raster image memory corruption attempt
* 1:39923 <-> FILE-PDF Adobe Acrobat Reader raster image memory corruption attempt


2024-08-13 18:53:13 UTC

Snort Subscriber Rules Update

Date: 2024-08-12-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.1.9.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300980 <-> OS-WINDOWS Microsoft Windows Ancillary Function Driver elevation of privilege attempt
* 1:300981 <-> OS-WINDOWS Microsoft Windows WOW Thunk Service Driver elevation of privilege attempt
* 1:300982 <-> BROWSER-IE Microsoft Windows Scripting Engine memory corruption attempt
* 1:300983 <-> OS-WINDOWS Microsoft Windows Kernel elevation of privilege attempt
* 1:300984 <-> OS-WINDOWS Microsoft DWM core library escalation of privileges attempt
* 1:300985 <-> OS-WINDOWS Microsoft Windows Ancillary Function Driver elevation of privilege attempt
* 1:300986 <-> OS-WINDOWS Microsoft Kernel streaming WOW thunk service driver escalation of privileges attempt
* 1:300987 <-> OS-WINDOWS Microsoft Windows common log file system driver escalation of privileges attempt
* 1:300988 <-> OS-WINDOWS Microsoft Windows dwmcore elevation of privilege attempt
* 1:63855 <-> SERVER-WEBAPP NextGen Healthcare Mirth Connect arbitrary Java object deserialization attempt
* 1:63856 <-> SERVER-WEBAPP Adobe Commerce and Magento Open Source XML external entity injection attempt
* 1:63857 <-> SERVER-WEBAPP Zyxel NAS326 and NAS542 command injection attempt
* 1:63862 <-> MALWARE-CNC Win.Infostealer.RedMongooseDaemon outbound connection attempt
* 1:63863 <-> MALWARE-CNC Win.Infostealer.RedMongooseDaemon outbound connection attempt
* 1:63878 <-> OS-WINDOWS Microsoft Windows LSASS denial of service attempt
* 3:63879 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2024-2017 attack attempt
* 3:63880 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2024-2017 attack attempt
* 3:63881 <-> POLICY-OTHER TRUFFLEHUNTER TALOS-2024-2036 attack attempt
* 3:63882 <-> POLICY-OTHER TRUFFLEHUNTER TALOS-2024-2037 attack attempt
* 3:63883 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2024-2038 attack attempt

Modified Rules:

* 1:32815 <-> FILE-PDF Adobe Acrobat Reader raster image memory corruption attempt
* 1:32816 <-> FILE-PDF Adobe Acrobat Reader raster image memory corruption attempt
* 1:39798 <-> FILE-PDF Adobe Acrobat Reader raster image memory corruption attempt
* 1:39799 <-> FILE-PDF Adobe Acrobat Reader raster image memory corruption attempt
* 1:39922 <-> FILE-PDF Adobe Acrobat Reader raster image memory corruption attempt
* 1:39923 <-> FILE-PDF Adobe Acrobat Reader raster image memory corruption attempt


2024-08-13 18:53:13 UTC

Snort Subscriber Rules Update

Date: 2024-08-12-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.2.0.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300980 <-> OS-WINDOWS Microsoft Windows Ancillary Function Driver elevation of privilege attempt
* 1:300981 <-> OS-WINDOWS Microsoft Windows WOW Thunk Service Driver elevation of privilege attempt
* 1:300982 <-> BROWSER-IE Microsoft Windows Scripting Engine memory corruption attempt
* 1:300983 <-> OS-WINDOWS Microsoft Windows Kernel elevation of privilege attempt
* 1:300984 <-> OS-WINDOWS Microsoft DWM core library escalation of privileges attempt
* 1:300985 <-> OS-WINDOWS Microsoft Windows Ancillary Function Driver elevation of privilege attempt
* 1:300986 <-> OS-WINDOWS Microsoft Kernel streaming WOW thunk service driver escalation of privileges attempt
* 1:300987 <-> OS-WINDOWS Microsoft Windows common log file system driver escalation of privileges attempt
* 1:300988 <-> OS-WINDOWS Microsoft Windows dwmcore elevation of privilege attempt
* 1:63855 <-> SERVER-WEBAPP NextGen Healthcare Mirth Connect arbitrary Java object deserialization attempt
* 1:63856 <-> SERVER-WEBAPP Adobe Commerce and Magento Open Source XML external entity injection attempt
* 1:63857 <-> SERVER-WEBAPP Zyxel NAS326 and NAS542 command injection attempt
* 1:63862 <-> MALWARE-CNC Win.Infostealer.RedMongooseDaemon outbound connection attempt
* 1:63863 <-> MALWARE-CNC Win.Infostealer.RedMongooseDaemon outbound connection attempt
* 1:63878 <-> OS-WINDOWS Microsoft Windows LSASS denial of service attempt
* 3:63879 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2024-2017 attack attempt
* 3:63880 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2024-2017 attack attempt
* 3:63881 <-> POLICY-OTHER TRUFFLEHUNTER TALOS-2024-2036 attack attempt
* 3:63882 <-> POLICY-OTHER TRUFFLEHUNTER TALOS-2024-2037 attack attempt
* 3:63883 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2024-2038 attack attempt

Modified Rules:

* 1:32815 <-> FILE-PDF Adobe Acrobat Reader raster image memory corruption attempt
* 1:32816 <-> FILE-PDF Adobe Acrobat Reader raster image memory corruption attempt
* 1:39798 <-> FILE-PDF Adobe Acrobat Reader raster image memory corruption attempt
* 1:39799 <-> FILE-PDF Adobe Acrobat Reader raster image memory corruption attempt
* 1:39922 <-> FILE-PDF Adobe Acrobat Reader raster image memory corruption attempt
* 1:39923 <-> FILE-PDF Adobe Acrobat Reader raster image memory corruption attempt


2024-08-13 18:53:13 UTC

Snort Subscriber Rules Update

Date: 2024-08-12-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.1.11.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300980 <-> OS-WINDOWS Microsoft Windows Ancillary Function Driver elevation of privilege attempt
* 1:300981 <-> OS-WINDOWS Microsoft Windows WOW Thunk Service Driver elevation of privilege attempt
* 1:300982 <-> BROWSER-IE Microsoft Windows Scripting Engine memory corruption attempt
* 1:300983 <-> OS-WINDOWS Microsoft Windows Kernel elevation of privilege attempt
* 1:300984 <-> OS-WINDOWS Microsoft DWM core library escalation of privileges attempt
* 1:300985 <-> OS-WINDOWS Microsoft Windows Ancillary Function Driver elevation of privilege attempt
* 1:300986 <-> OS-WINDOWS Microsoft Kernel streaming WOW thunk service driver escalation of privileges attempt
* 1:300987 <-> OS-WINDOWS Microsoft Windows common log file system driver escalation of privileges attempt
* 1:300988 <-> OS-WINDOWS Microsoft Windows dwmcore elevation of privilege attempt
* 1:63855 <-> SERVER-WEBAPP NextGen Healthcare Mirth Connect arbitrary Java object deserialization attempt
* 1:63856 <-> SERVER-WEBAPP Adobe Commerce and Magento Open Source XML external entity injection attempt
* 1:63857 <-> SERVER-WEBAPP Zyxel NAS326 and NAS542 command injection attempt
* 1:63862 <-> MALWARE-CNC Win.Infostealer.RedMongooseDaemon outbound connection attempt
* 1:63863 <-> MALWARE-CNC Win.Infostealer.RedMongooseDaemon outbound connection attempt
* 1:63878 <-> OS-WINDOWS Microsoft Windows LSASS denial of service attempt
* 3:63879 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2024-2017 attack attempt
* 3:63880 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2024-2017 attack attempt
* 3:63881 <-> POLICY-OTHER TRUFFLEHUNTER TALOS-2024-2036 attack attempt
* 3:63882 <-> POLICY-OTHER TRUFFLEHUNTER TALOS-2024-2037 attack attempt
* 3:63883 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2024-2038 attack attempt

Modified Rules:

* 1:32815 <-> FILE-PDF Adobe Acrobat Reader raster image memory corruption attempt
* 1:32816 <-> FILE-PDF Adobe Acrobat Reader raster image memory corruption attempt
* 1:39798 <-> FILE-PDF Adobe Acrobat Reader raster image memory corruption attempt
* 1:39799 <-> FILE-PDF Adobe Acrobat Reader raster image memory corruption attempt
* 1:39922 <-> FILE-PDF Adobe Acrobat Reader raster image memory corruption attempt
* 1:39923 <-> FILE-PDF Adobe Acrobat Reader raster image memory corruption attempt


2024-08-13 18:53:13 UTC

Snort Subscriber Rules Update

Date: 2024-08-12-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.1.15.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300980 <-> OS-WINDOWS Microsoft Windows Ancillary Function Driver elevation of privilege attempt
* 1:300981 <-> OS-WINDOWS Microsoft Windows WOW Thunk Service Driver elevation of privilege attempt
* 1:300982 <-> BROWSER-IE Microsoft Windows Scripting Engine memory corruption attempt
* 1:300983 <-> OS-WINDOWS Microsoft Windows Kernel elevation of privilege attempt
* 1:300984 <-> OS-WINDOWS Microsoft DWM core library escalation of privileges attempt
* 1:300985 <-> OS-WINDOWS Microsoft Windows Ancillary Function Driver elevation of privilege attempt
* 1:300986 <-> OS-WINDOWS Microsoft Kernel streaming WOW thunk service driver escalation of privileges attempt
* 1:300987 <-> OS-WINDOWS Microsoft Windows common log file system driver escalation of privileges attempt
* 1:300988 <-> OS-WINDOWS Microsoft Windows dwmcore elevation of privilege attempt
* 1:63855 <-> SERVER-WEBAPP NextGen Healthcare Mirth Connect arbitrary Java object deserialization attempt
* 1:63856 <-> SERVER-WEBAPP Adobe Commerce and Magento Open Source XML external entity injection attempt
* 1:63857 <-> SERVER-WEBAPP Zyxel NAS326 and NAS542 command injection attempt
* 1:63862 <-> MALWARE-CNC Win.Infostealer.RedMongooseDaemon outbound connection attempt
* 1:63863 <-> MALWARE-CNC Win.Infostealer.RedMongooseDaemon outbound connection attempt
* 1:63878 <-> OS-WINDOWS Microsoft Windows LSASS denial of service attempt
* 3:63879 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2024-2017 attack attempt
* 3:63880 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2024-2017 attack attempt
* 3:63881 <-> POLICY-OTHER TRUFFLEHUNTER TALOS-2024-2036 attack attempt
* 3:63882 <-> POLICY-OTHER TRUFFLEHUNTER TALOS-2024-2037 attack attempt
* 3:63883 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2024-2038 attack attempt

Modified Rules:

* 1:32815 <-> FILE-PDF Adobe Acrobat Reader raster image memory corruption attempt
* 1:32816 <-> FILE-PDF Adobe Acrobat Reader raster image memory corruption attempt
* 1:39798 <-> FILE-PDF Adobe Acrobat Reader raster image memory corruption attempt
* 1:39799 <-> FILE-PDF Adobe Acrobat Reader raster image memory corruption attempt
* 1:39922 <-> FILE-PDF Adobe Acrobat Reader raster image memory corruption attempt
* 1:39923 <-> FILE-PDF Adobe Acrobat Reader raster image memory corruption attempt


2024-08-13 18:53:13 UTC

Snort Subscriber Rules Update

Date: 2024-08-12-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.1.18.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300980 <-> OS-WINDOWS Microsoft Windows Ancillary Function Driver elevation of privilege attempt
* 1:300981 <-> OS-WINDOWS Microsoft Windows WOW Thunk Service Driver elevation of privilege attempt
* 1:300982 <-> BROWSER-IE Microsoft Windows Scripting Engine memory corruption attempt
* 1:300983 <-> OS-WINDOWS Microsoft Windows Kernel elevation of privilege attempt
* 1:300984 <-> OS-WINDOWS Microsoft DWM core library escalation of privileges attempt
* 1:300985 <-> OS-WINDOWS Microsoft Windows Ancillary Function Driver elevation of privilege attempt
* 1:300986 <-> OS-WINDOWS Microsoft Kernel streaming WOW thunk service driver escalation of privileges attempt
* 1:300987 <-> OS-WINDOWS Microsoft Windows common log file system driver escalation of privileges attempt
* 1:300988 <-> OS-WINDOWS Microsoft Windows dwmcore elevation of privilege attempt
* 1:63855 <-> SERVER-WEBAPP NextGen Healthcare Mirth Connect arbitrary Java object deserialization attempt
* 1:63856 <-> SERVER-WEBAPP Adobe Commerce and Magento Open Source XML external entity injection attempt
* 1:63857 <-> SERVER-WEBAPP Zyxel NAS326 and NAS542 command injection attempt
* 1:63862 <-> MALWARE-CNC Win.Infostealer.RedMongooseDaemon outbound connection attempt
* 1:63863 <-> MALWARE-CNC Win.Infostealer.RedMongooseDaemon outbound connection attempt
* 1:63878 <-> OS-WINDOWS Microsoft Windows LSASS denial of service attempt
* 3:63879 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2024-2017 attack attempt
* 3:63880 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2024-2017 attack attempt
* 3:63881 <-> POLICY-OTHER TRUFFLEHUNTER TALOS-2024-2036 attack attempt
* 3:63882 <-> POLICY-OTHER TRUFFLEHUNTER TALOS-2024-2037 attack attempt
* 3:63883 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2024-2038 attack attempt

Modified Rules:

* 1:32815 <-> FILE-PDF Adobe Acrobat Reader raster image memory corruption attempt
* 1:32816 <-> FILE-PDF Adobe Acrobat Reader raster image memory corruption attempt
* 1:39798 <-> FILE-PDF Adobe Acrobat Reader raster image memory corruption attempt
* 1:39799 <-> FILE-PDF Adobe Acrobat Reader raster image memory corruption attempt
* 1:39922 <-> FILE-PDF Adobe Acrobat Reader raster image memory corruption attempt
* 1:39923 <-> FILE-PDF Adobe Acrobat Reader raster image memory corruption attempt


2024-08-13 18:53:13 UTC

Snort Subscriber Rules Update

Date: 2024-08-12-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.1.20.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300980 <-> OS-WINDOWS Microsoft Windows Ancillary Function Driver elevation of privilege attempt
* 1:300981 <-> OS-WINDOWS Microsoft Windows WOW Thunk Service Driver elevation of privilege attempt
* 1:300982 <-> BROWSER-IE Microsoft Windows Scripting Engine memory corruption attempt
* 1:300983 <-> OS-WINDOWS Microsoft Windows Kernel elevation of privilege attempt
* 1:300984 <-> OS-WINDOWS Microsoft DWM core library escalation of privileges attempt
* 1:300985 <-> OS-WINDOWS Microsoft Windows Ancillary Function Driver elevation of privilege attempt
* 1:300986 <-> OS-WINDOWS Microsoft Kernel streaming WOW thunk service driver escalation of privileges attempt
* 1:300987 <-> OS-WINDOWS Microsoft Windows common log file system driver escalation of privileges attempt
* 1:300988 <-> OS-WINDOWS Microsoft Windows dwmcore elevation of privilege attempt
* 1:63855 <-> SERVER-WEBAPP NextGen Healthcare Mirth Connect arbitrary Java object deserialization attempt
* 1:63856 <-> SERVER-WEBAPP Adobe Commerce and Magento Open Source XML external entity injection attempt
* 1:63857 <-> SERVER-WEBAPP Zyxel NAS326 and NAS542 command injection attempt
* 1:63862 <-> MALWARE-CNC Win.Infostealer.RedMongooseDaemon outbound connection attempt
* 1:63863 <-> MALWARE-CNC Win.Infostealer.RedMongooseDaemon outbound connection attempt
* 1:63878 <-> OS-WINDOWS Microsoft Windows LSASS denial of service attempt
* 3:63879 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2024-2017 attack attempt
* 3:63880 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2024-2017 attack attempt
* 3:63881 <-> POLICY-OTHER TRUFFLEHUNTER TALOS-2024-2036 attack attempt
* 3:63882 <-> POLICY-OTHER TRUFFLEHUNTER TALOS-2024-2037 attack attempt
* 3:63883 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2024-2038 attack attempt

Modified Rules:

* 1:32815 <-> FILE-PDF Adobe Acrobat Reader raster image memory corruption attempt
* 1:32816 <-> FILE-PDF Adobe Acrobat Reader raster image memory corruption attempt
* 1:39798 <-> FILE-PDF Adobe Acrobat Reader raster image memory corruption attempt
* 1:39799 <-> FILE-PDF Adobe Acrobat Reader raster image memory corruption attempt
* 1:39922 <-> FILE-PDF Adobe Acrobat Reader raster image memory corruption attempt
* 1:39923 <-> FILE-PDF Adobe Acrobat Reader raster image memory corruption attempt


2024-08-13 18:53:13 UTC

Snort Subscriber Rules Update

Date: 2024-08-12-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.1.21.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300980 <-> OS-WINDOWS Microsoft Windows Ancillary Function Driver elevation of privilege attempt
* 1:300981 <-> OS-WINDOWS Microsoft Windows WOW Thunk Service Driver elevation of privilege attempt
* 1:300982 <-> BROWSER-IE Microsoft Windows Scripting Engine memory corruption attempt
* 1:300983 <-> OS-WINDOWS Microsoft Windows Kernel elevation of privilege attempt
* 1:300984 <-> OS-WINDOWS Microsoft DWM core library escalation of privileges attempt
* 1:300985 <-> OS-WINDOWS Microsoft Windows Ancillary Function Driver elevation of privilege attempt
* 1:300986 <-> OS-WINDOWS Microsoft Kernel streaming WOW thunk service driver escalation of privileges attempt
* 1:300987 <-> OS-WINDOWS Microsoft Windows common log file system driver escalation of privileges attempt
* 1:300988 <-> OS-WINDOWS Microsoft Windows dwmcore elevation of privilege attempt
* 1:63855 <-> SERVER-WEBAPP NextGen Healthcare Mirth Connect arbitrary Java object deserialization attempt
* 1:63856 <-> SERVER-WEBAPP Adobe Commerce and Magento Open Source XML external entity injection attempt
* 1:63857 <-> SERVER-WEBAPP Zyxel NAS326 and NAS542 command injection attempt
* 1:63862 <-> MALWARE-CNC Win.Infostealer.RedMongooseDaemon outbound connection attempt
* 1:63863 <-> MALWARE-CNC Win.Infostealer.RedMongooseDaemon outbound connection attempt
* 1:63878 <-> OS-WINDOWS Microsoft Windows LSASS denial of service attempt
* 3:63879 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2024-2017 attack attempt
* 3:63880 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2024-2017 attack attempt
* 3:63881 <-> POLICY-OTHER TRUFFLEHUNTER TALOS-2024-2036 attack attempt
* 3:63882 <-> POLICY-OTHER TRUFFLEHUNTER TALOS-2024-2037 attack attempt
* 3:63883 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2024-2038 attack attempt

Modified Rules:

* 1:32815 <-> FILE-PDF Adobe Acrobat Reader raster image memory corruption attempt
* 1:32816 <-> FILE-PDF Adobe Acrobat Reader raster image memory corruption attempt
* 1:39798 <-> FILE-PDF Adobe Acrobat Reader raster image memory corruption attempt
* 1:39799 <-> FILE-PDF Adobe Acrobat Reader raster image memory corruption attempt
* 1:39922 <-> FILE-PDF Adobe Acrobat Reader raster image memory corruption attempt
* 1:39923 <-> FILE-PDF Adobe Acrobat Reader raster image memory corruption attempt


2024-08-13 18:53:13 UTC

Snort Subscriber Rules Update

Date: 2024-08-12-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.1.35.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300980 <-> OS-WINDOWS Microsoft Windows Ancillary Function Driver elevation of privilege attempt
* 1:300981 <-> OS-WINDOWS Microsoft Windows WOW Thunk Service Driver elevation of privilege attempt
* 1:300982 <-> BROWSER-IE Microsoft Windows Scripting Engine memory corruption attempt
* 1:300983 <-> OS-WINDOWS Microsoft Windows Kernel elevation of privilege attempt
* 1:300984 <-> OS-WINDOWS Microsoft DWM core library escalation of privileges attempt
* 1:300985 <-> OS-WINDOWS Microsoft Windows Ancillary Function Driver elevation of privilege attempt
* 1:300986 <-> OS-WINDOWS Microsoft Kernel streaming WOW thunk service driver escalation of privileges attempt
* 1:300987 <-> OS-WINDOWS Microsoft Windows common log file system driver escalation of privileges attempt
* 1:300988 <-> OS-WINDOWS Microsoft Windows dwmcore elevation of privilege attempt
* 1:63855 <-> SERVER-WEBAPP NextGen Healthcare Mirth Connect arbitrary Java object deserialization attempt
* 1:63856 <-> SERVER-WEBAPP Adobe Commerce and Magento Open Source XML external entity injection attempt
* 1:63857 <-> SERVER-WEBAPP Zyxel NAS326 and NAS542 command injection attempt
* 1:63862 <-> MALWARE-CNC Win.Infostealer.RedMongooseDaemon outbound connection attempt
* 1:63863 <-> MALWARE-CNC Win.Infostealer.RedMongooseDaemon outbound connection attempt
* 1:63878 <-> OS-WINDOWS Microsoft Windows LSASS denial of service attempt
* 3:63879 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2024-2017 attack attempt
* 3:63880 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2024-2017 attack attempt
* 3:63881 <-> POLICY-OTHER TRUFFLEHUNTER TALOS-2024-2036 attack attempt
* 3:63882 <-> POLICY-OTHER TRUFFLEHUNTER TALOS-2024-2037 attack attempt
* 3:63883 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2024-2038 attack attempt

Modified Rules:

* 1:32815 <-> FILE-PDF Adobe Acrobat Reader raster image memory corruption attempt
* 1:32816 <-> FILE-PDF Adobe Acrobat Reader raster image memory corruption attempt
* 1:39798 <-> FILE-PDF Adobe Acrobat Reader raster image memory corruption attempt
* 1:39799 <-> FILE-PDF Adobe Acrobat Reader raster image memory corruption attempt
* 1:39922 <-> FILE-PDF Adobe Acrobat Reader raster image memory corruption attempt
* 1:39923 <-> FILE-PDF Adobe Acrobat Reader raster image memory corruption attempt


2024-08-13 18:53:13 UTC

Snort Subscriber Rules Update

Date: 2024-08-12-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.1.44.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300980 <-> OS-WINDOWS Microsoft Windows Ancillary Function Driver elevation of privilege attempt
* 1:300981 <-> OS-WINDOWS Microsoft Windows WOW Thunk Service Driver elevation of privilege attempt
* 1:300982 <-> BROWSER-IE Microsoft Windows Scripting Engine memory corruption attempt
* 1:300983 <-> OS-WINDOWS Microsoft Windows Kernel elevation of privilege attempt
* 1:300984 <-> OS-WINDOWS Microsoft DWM core library escalation of privileges attempt
* 1:300985 <-> OS-WINDOWS Microsoft Windows Ancillary Function Driver elevation of privilege attempt
* 1:300986 <-> OS-WINDOWS Microsoft Kernel streaming WOW thunk service driver escalation of privileges attempt
* 1:300987 <-> OS-WINDOWS Microsoft Windows common log file system driver escalation of privileges attempt
* 1:300988 <-> OS-WINDOWS Microsoft Windows dwmcore elevation of privilege attempt
* 1:63855 <-> SERVER-WEBAPP NextGen Healthcare Mirth Connect arbitrary Java object deserialization attempt
* 1:63856 <-> SERVER-WEBAPP Adobe Commerce and Magento Open Source XML external entity injection attempt
* 1:63857 <-> SERVER-WEBAPP Zyxel NAS326 and NAS542 command injection attempt
* 1:63862 <-> MALWARE-CNC Win.Infostealer.RedMongooseDaemon outbound connection attempt
* 1:63863 <-> MALWARE-CNC Win.Infostealer.RedMongooseDaemon outbound connection attempt
* 1:63878 <-> OS-WINDOWS Microsoft Windows LSASS denial of service attempt
* 3:63879 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2024-2017 attack attempt
* 3:63880 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2024-2017 attack attempt
* 3:63881 <-> POLICY-OTHER TRUFFLEHUNTER TALOS-2024-2036 attack attempt
* 3:63882 <-> POLICY-OTHER TRUFFLEHUNTER TALOS-2024-2037 attack attempt
* 3:63883 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2024-2038 attack attempt

Modified Rules:

* 1:32815 <-> FILE-PDF Adobe Acrobat Reader raster image memory corruption attempt
* 1:32816 <-> FILE-PDF Adobe Acrobat Reader raster image memory corruption attempt
* 1:39798 <-> FILE-PDF Adobe Acrobat Reader raster image memory corruption attempt
* 1:39799 <-> FILE-PDF Adobe Acrobat Reader raster image memory corruption attempt
* 1:39922 <-> FILE-PDF Adobe Acrobat Reader raster image memory corruption attempt
* 1:39923 <-> FILE-PDF Adobe Acrobat Reader raster image memory corruption attempt


2024-08-13 18:53:13 UTC

Snort Subscriber Rules Update

Date: 2024-08-12-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.1.47.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300980 <-> OS-WINDOWS Microsoft Windows Ancillary Function Driver elevation of privilege attempt
* 1:300981 <-> OS-WINDOWS Microsoft Windows WOW Thunk Service Driver elevation of privilege attempt
* 1:300982 <-> BROWSER-IE Microsoft Windows Scripting Engine memory corruption attempt
* 1:300983 <-> OS-WINDOWS Microsoft Windows Kernel elevation of privilege attempt
* 1:300984 <-> OS-WINDOWS Microsoft DWM core library escalation of privileges attempt
* 1:300985 <-> OS-WINDOWS Microsoft Windows Ancillary Function Driver elevation of privilege attempt
* 1:300986 <-> OS-WINDOWS Microsoft Kernel streaming WOW thunk service driver escalation of privileges attempt
* 1:300987 <-> OS-WINDOWS Microsoft Windows common log file system driver escalation of privileges attempt
* 1:300988 <-> OS-WINDOWS Microsoft Windows dwmcore elevation of privilege attempt
* 1:63855 <-> SERVER-WEBAPP NextGen Healthcare Mirth Connect arbitrary Java object deserialization attempt
* 1:63856 <-> SERVER-WEBAPP Adobe Commerce and Magento Open Source XML external entity injection attempt
* 1:63857 <-> SERVER-WEBAPP Zyxel NAS326 and NAS542 command injection attempt
* 1:63862 <-> MALWARE-CNC Win.Infostealer.RedMongooseDaemon outbound connection attempt
* 1:63863 <-> MALWARE-CNC Win.Infostealer.RedMongooseDaemon outbound connection attempt
* 1:63878 <-> OS-WINDOWS Microsoft Windows LSASS denial of service attempt
* 3:63879 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2024-2017 attack attempt
* 3:63880 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2024-2017 attack attempt
* 3:63881 <-> POLICY-OTHER TRUFFLEHUNTER TALOS-2024-2036 attack attempt
* 3:63882 <-> POLICY-OTHER TRUFFLEHUNTER TALOS-2024-2037 attack attempt
* 3:63883 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2024-2038 attack attempt

Modified Rules:

* 1:32815 <-> FILE-PDF Adobe Acrobat Reader raster image memory corruption attempt
* 1:32816 <-> FILE-PDF Adobe Acrobat Reader raster image memory corruption attempt
* 1:39798 <-> FILE-PDF Adobe Acrobat Reader raster image memory corruption attempt
* 1:39799 <-> FILE-PDF Adobe Acrobat Reader raster image memory corruption attempt
* 1:39922 <-> FILE-PDF Adobe Acrobat Reader raster image memory corruption attempt
* 1:39923 <-> FILE-PDF Adobe Acrobat Reader raster image memory corruption attempt