Talos Rules 2024-07-09
Talos is aware of vulnerabilities affecting products from Microsoft Corporation.

Microsoft Vulnerability CVE-2024-38021: A coding deficiency exists in Microsoft Office that may lead to remote code execution.

Rules to detect attacks targeting these vulnerabilities are included in this release and are identified with: Snort 2: GID 1, SIDs 63693 through 63694, Snort 3: GID 1, SIDs 63693 through 63694.

Microsoft Vulnerability CVE-2024-38052: A coding deficiency exists in Microsoft Kernel Streaming WOW Thunk Service Driver that may lead to an escalation of privilege.

Rules to detect attacks targeting these vulnerabilities are included in this release and are identified with: Snort 2: GID 1, SIDs 63699 through 63700, Snort 3: GID 1, SID 300961.

Microsoft Vulnerability CVE-2024-38054: A coding deficiency exists in Microsoft Kernel Streaming WOW Thunk Service Driver that may lead to an escalation of privilege.

Rules to detect attacks targeting these vulnerabilities are included in this release and are identified with: Snort 2: GID 1, SIDs 63699 through 63700, Snort 3: GID 1, SID 300961.

Microsoft Vulnerability CVE-2024-38059: A coding deficiency exists in Microsoft Win32k that may lead to an escalation of privilege.

Rules to detect attacks targeting these vulnerabilities are included in this release and are identified with: Snort 2: GID 1, SIDs 63687 through 63688, Snort 3: GID 1, SID 300958.

Microsoft Vulnerability CVE-2024-38080: A coding deficiency exists in Microsoft Windows Hyper-V that may lead to an escalation of privilege.

Rules to detect attacks targeting these vulnerabilities are included in this release and are identified with: Snort 2: GID 1, SIDs 63689 through 63690, Snort 3: GID 1, SID 300959.

Microsoft Vulnerability CVE-2024-38085: A coding deficiency exists in Microsoft Windows Graphics Component that may lead to an escalation of privilege.

Rules to detect attacks targeting these vulnerabilities are included in this release and are identified with: Snort 2: GID 1, SIDs 63697 through 63698, Snort 3: GID 1, SID 300960.

Talos also has added and modified multiple rules in the file-office, file-other, malware-cnc, os-windows and server-webapp rule sets to provide coverage for emerging threats from these technologies.

For information about Snort Subscriber Rulesets available for purchase, please visit the Snort product page.

Change logs

2024-07-09 17:49:18 UTC

Snort Subscriber Rules Update

Date: 2024-07-09

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 2092000.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:63686 <-> DISABLED <-> MALWARE-CNC Win.Malware.DarkGate variant payload download attempt (malware-cnc.rules)
 * 1:63687 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Win32k privilege escalation attempt (os-windows.rules)
 * 1:63688 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Win32k privilege escalation attempt (os-windows.rules)
 * 1:63689 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Hyper-V elevation of privilege attempt (os-windows.rules)
 * 1:63690 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Hyper-V elevation of privilege attempt (os-windows.rules)
 * 1:63693 <-> DISABLED <-> FILE-OFFICE Microsoft Office remote code execution attempt (file-office.rules)
 * 1:63694 <-> ENABLED <-> FILE-OFFICE Microsoft Office remote code execution attempt (file-office.rules)
 * 1:63697 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Win32k escalation of privilege attempt (os-windows.rules)
 * 1:63698 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Win32k escalation of privilege attempt (os-windows.rules)
 * 1:63699 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Kernel Streaming WOW Thunk Service driver escalation of privilege attempt (os-windows.rules)
 * 1:63700 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Kernel Streaming WOW Thunk Service driver escalation of privilege attempt (os-windows.rules)
 * 1:63701 <-> DISABLED <-> PROTOCOL-DNS HAProxy dns_read_name compressed name denial of service attempt (protocol-dns.rules)
 * 3:63691 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-2014 attack attempt (file-other.rules)
 * 3:63702 <-> ENABLED <-> SERVER-WEBAPP Cisco UCS Director arbitrary JSP file upload attempt (server-webapp.rules)
 * 3:63692 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-2014 attack attempt (file-other.rules)
 * 3:63695 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-2015 attack attempt (file-other.rules)
 * 3:63696 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-2015 attack attempt (file-other.rules)
 * 3:63703 <-> ENABLED <-> SERVER-WEBAPP Cisco UCS Director arbitrary JSP file upload attempt (server-webapp.rules)

Modified Rules:



2024-07-09 17:49:18 UTC

Snort Subscriber Rules Update

Date: 2024-07-09

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 2091900.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:63701 <-> DISABLED <-> PROTOCOL-DNS HAProxy dns_read_name compressed name denial of service attempt (protocol-dns.rules)
 * 1:63690 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Hyper-V elevation of privilege attempt (os-windows.rules)
 * 1:63693 <-> DISABLED <-> FILE-OFFICE Microsoft Office remote code execution attempt (file-office.rules)
 * 1:63699 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Kernel Streaming WOW Thunk Service driver escalation of privilege attempt (os-windows.rules)
 * 1:63698 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Win32k escalation of privilege attempt (os-windows.rules)
 * 1:63687 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Win32k privilege escalation attempt (os-windows.rules)
 * 1:63688 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Win32k privilege escalation attempt (os-windows.rules)
 * 1:63689 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Hyper-V elevation of privilege attempt (os-windows.rules)
 * 1:63700 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Kernel Streaming WOW Thunk Service driver escalation of privilege attempt (os-windows.rules)
 * 1:63686 <-> DISABLED <-> MALWARE-CNC Win.Malware.DarkGate variant payload download attempt (malware-cnc.rules)
 * 1:63697 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Win32k escalation of privilege attempt (os-windows.rules)
 * 1:63694 <-> ENABLED <-> FILE-OFFICE Microsoft Office remote code execution attempt (file-office.rules)
 * 3:63692 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-2014 attack attempt (file-other.rules)
 * 3:63691 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-2014 attack attempt (file-other.rules)
 * 3:63695 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-2015 attack attempt (file-other.rules)
 * 3:63702 <-> ENABLED <-> SERVER-WEBAPP Cisco UCS Director arbitrary JSP file upload attempt (server-webapp.rules)
 * 3:63696 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-2015 attack attempt (file-other.rules)
 * 3:63703 <-> ENABLED <-> SERVER-WEBAPP Cisco UCS Director arbitrary JSP file upload attempt (server-webapp.rules)

Modified Rules:



2024-07-09 17:49:18 UTC

Snort Subscriber Rules Update

Date: 2024-07-09

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 2091801.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:63690 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Hyper-V elevation of privilege attempt (os-windows.rules)
 * 1:63698 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Win32k escalation of privilege attempt (os-windows.rules)
 * 1:63699 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Kernel Streaming WOW Thunk Service driver escalation of privilege attempt (os-windows.rules)
 * 1:63689 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Hyper-V elevation of privilege attempt (os-windows.rules)
 * 1:63700 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Kernel Streaming WOW Thunk Service driver escalation of privilege attempt (os-windows.rules)
 * 1:63694 <-> ENABLED <-> FILE-OFFICE Microsoft Office remote code execution attempt (file-office.rules)
 * 1:63697 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Win32k escalation of privilege attempt (os-windows.rules)
 * 1:63686 <-> DISABLED <-> MALWARE-CNC Win.Malware.DarkGate variant payload download attempt (malware-cnc.rules)
 * 1:63687 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Win32k privilege escalation attempt (os-windows.rules)
 * 1:63688 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Win32k privilege escalation attempt (os-windows.rules)
 * 1:63693 <-> DISABLED <-> FILE-OFFICE Microsoft Office remote code execution attempt (file-office.rules)
 * 1:63701 <-> DISABLED <-> PROTOCOL-DNS HAProxy dns_read_name compressed name denial of service attempt (protocol-dns.rules)
 * 3:63691 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-2014 attack attempt (file-other.rules)
 * 3:63695 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-2015 attack attempt (file-other.rules)
 * 3:63692 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-2014 attack attempt (file-other.rules)
 * 3:63702 <-> ENABLED <-> SERVER-WEBAPP Cisco UCS Director arbitrary JSP file upload attempt (server-webapp.rules)
 * 3:63703 <-> ENABLED <-> SERVER-WEBAPP Cisco UCS Director arbitrary JSP file upload attempt (server-webapp.rules)
 * 3:63696 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-2015 attack attempt (file-other.rules)

Modified Rules:



2024-07-09 17:49:18 UTC

Snort Subscriber Rules Update

Date: 2024-07-09

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 2091701.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:63689 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Hyper-V elevation of privilege attempt (os-windows.rules)
 * 1:63701 <-> DISABLED <-> PROTOCOL-DNS HAProxy dns_read_name compressed name denial of service attempt (protocol-dns.rules)
 * 1:63690 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Hyper-V elevation of privilege attempt (os-windows.rules)
 * 1:63694 <-> ENABLED <-> FILE-OFFICE Microsoft Office remote code execution attempt (file-office.rules)
 * 1:63693 <-> DISABLED <-> FILE-OFFICE Microsoft Office remote code execution attempt (file-office.rules)
 * 1:63700 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Kernel Streaming WOW Thunk Service driver escalation of privilege attempt (os-windows.rules)
 * 1:63698 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Win32k escalation of privilege attempt (os-windows.rules)
 * 1:63699 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Kernel Streaming WOW Thunk Service driver escalation of privilege attempt (os-windows.rules)
 * 1:63688 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Win32k privilege escalation attempt (os-windows.rules)
 * 1:63686 <-> DISABLED <-> MALWARE-CNC Win.Malware.DarkGate variant payload download attempt (malware-cnc.rules)
 * 1:63687 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Win32k privilege escalation attempt (os-windows.rules)
 * 1:63697 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Win32k escalation of privilege attempt (os-windows.rules)
 * 3:63691 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-2014 attack attempt (file-other.rules)
 * 3:63695 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-2015 attack attempt (file-other.rules)
 * 3:63702 <-> ENABLED <-> SERVER-WEBAPP Cisco UCS Director arbitrary JSP file upload attempt (server-webapp.rules)
 * 3:63692 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-2014 attack attempt (file-other.rules)
 * 3:63696 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-2015 attack attempt (file-other.rules)
 * 3:63703 <-> ENABLED <-> SERVER-WEBAPP Cisco UCS Director arbitrary JSP file upload attempt (server-webapp.rules)

Modified Rules:



2024-07-09 17:49:18 UTC

Snort Subscriber Rules Update

Date: 2024-07-09

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 2091700.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:63700 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Kernel Streaming WOW Thunk Service driver escalation of privilege attempt (os-windows.rules)
 * 1:63686 <-> DISABLED <-> MALWARE-CNC Win.Malware.DarkGate variant payload download attempt (malware-cnc.rules)
 * 1:63693 <-> DISABLED <-> FILE-OFFICE Microsoft Office remote code execution attempt (file-office.rules)
 * 1:63698 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Win32k escalation of privilege attempt (os-windows.rules)
 * 1:63687 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Win32k privilege escalation attempt (os-windows.rules)
 * 1:63697 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Win32k escalation of privilege attempt (os-windows.rules)
 * 1:63701 <-> DISABLED <-> PROTOCOL-DNS HAProxy dns_read_name compressed name denial of service attempt (protocol-dns.rules)
 * 1:63694 <-> ENABLED <-> FILE-OFFICE Microsoft Office remote code execution attempt (file-office.rules)
 * 1:63699 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Kernel Streaming WOW Thunk Service driver escalation of privilege attempt (os-windows.rules)
 * 1:63688 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Win32k privilege escalation attempt (os-windows.rules)
 * 1:63690 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Hyper-V elevation of privilege attempt (os-windows.rules)
 * 1:63689 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Hyper-V elevation of privilege attempt (os-windows.rules)
 * 3:63692 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-2014 attack attempt (file-other.rules)
 * 3:63691 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-2014 attack attempt (file-other.rules)
 * 3:63702 <-> ENABLED <-> SERVER-WEBAPP Cisco UCS Director arbitrary JSP file upload attempt (server-webapp.rules)
 * 3:63696 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-2015 attack attempt (file-other.rules)
 * 3:63695 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-2015 attack attempt (file-other.rules)
 * 3:63703 <-> ENABLED <-> SERVER-WEBAPP Cisco UCS Director arbitrary JSP file upload attempt (server-webapp.rules)

Modified Rules:



2024-07-09 17:49:18 UTC

Snort Subscriber Rules Update

Date: 2024-07-09

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 2091601.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:63690 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Hyper-V elevation of privilege attempt (os-windows.rules)
 * 1:63689 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Hyper-V elevation of privilege attempt (os-windows.rules)
 * 1:63699 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Kernel Streaming WOW Thunk Service driver escalation of privilege attempt (os-windows.rules)
 * 1:63687 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Win32k privilege escalation attempt (os-windows.rules)
 * 1:63693 <-> DISABLED <-> FILE-OFFICE Microsoft Office remote code execution attempt (file-office.rules)
 * 1:63697 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Win32k escalation of privilege attempt (os-windows.rules)
 * 1:63686 <-> DISABLED <-> MALWARE-CNC Win.Malware.DarkGate variant payload download attempt (malware-cnc.rules)
 * 1:63688 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Win32k privilege escalation attempt (os-windows.rules)
 * 1:63700 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Kernel Streaming WOW Thunk Service driver escalation of privilege attempt (os-windows.rules)
 * 1:63698 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Win32k escalation of privilege attempt (os-windows.rules)
 * 1:63701 <-> DISABLED <-> PROTOCOL-DNS HAProxy dns_read_name compressed name denial of service attempt (protocol-dns.rules)
 * 1:63694 <-> ENABLED <-> FILE-OFFICE Microsoft Office remote code execution attempt (file-office.rules)
 * 3:63691 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-2014 attack attempt (file-other.rules)
 * 3:63696 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-2015 attack attempt (file-other.rules)
 * 3:63692 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-2014 attack attempt (file-other.rules)
 * 3:63695 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-2015 attack attempt (file-other.rules)
 * 3:63702 <-> ENABLED <-> SERVER-WEBAPP Cisco UCS Director arbitrary JSP file upload attempt (server-webapp.rules)
 * 3:63703 <-> ENABLED <-> SERVER-WEBAPP Cisco UCS Director arbitrary JSP file upload attempt (server-webapp.rules)

Modified Rules:



2024-07-09 17:49:18 UTC

Snort Subscriber Rules Update

Date: 2024-07-09

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 2091600.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:63688 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Win32k privilege escalation attempt (os-windows.rules)
 * 1:63700 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Kernel Streaming WOW Thunk Service driver escalation of privilege attempt (os-windows.rules)
 * 1:63693 <-> DISABLED <-> FILE-OFFICE Microsoft Office remote code execution attempt (file-office.rules)
 * 1:63697 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Win32k escalation of privilege attempt (os-windows.rules)
 * 1:63701 <-> DISABLED <-> PROTOCOL-DNS HAProxy dns_read_name compressed name denial of service attempt (protocol-dns.rules)
 * 1:63689 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Hyper-V elevation of privilege attempt (os-windows.rules)
 * 1:63690 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Hyper-V elevation of privilege attempt (os-windows.rules)
 * 1:63699 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Kernel Streaming WOW Thunk Service driver escalation of privilege attempt (os-windows.rules)
 * 1:63698 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Win32k escalation of privilege attempt (os-windows.rules)
 * 1:63686 <-> DISABLED <-> MALWARE-CNC Win.Malware.DarkGate variant payload download attempt (malware-cnc.rules)
 * 1:63694 <-> ENABLED <-> FILE-OFFICE Microsoft Office remote code execution attempt (file-office.rules)
 * 1:63687 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Win32k privilege escalation attempt (os-windows.rules)
 * 3:63691 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-2014 attack attempt (file-other.rules)
 * 3:63695 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-2015 attack attempt (file-other.rules)
 * 3:63692 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-2014 attack attempt (file-other.rules)
 * 3:63696 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-2015 attack attempt (file-other.rules)
 * 3:63703 <-> ENABLED <-> SERVER-WEBAPP Cisco UCS Director arbitrary JSP file upload attempt (server-webapp.rules)
 * 3:63702 <-> ENABLED <-> SERVER-WEBAPP Cisco UCS Director arbitrary JSP file upload attempt (server-webapp.rules)

Modified Rules:



2024-07-09 17:49:18 UTC

Snort Subscriber Rules Update

Date: 2024-07-09

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 2091501.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:63698 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Win32k escalation of privilege attempt (os-windows.rules)
 * 1:63693 <-> DISABLED <-> FILE-OFFICE Microsoft Office remote code execution attempt (file-office.rules)
 * 1:63697 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Win32k escalation of privilege attempt (os-windows.rules)
 * 1:63700 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Kernel Streaming WOW Thunk Service driver escalation of privilege attempt (os-windows.rules)
 * 1:63688 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Win32k privilege escalation attempt (os-windows.rules)
 * 1:63699 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Kernel Streaming WOW Thunk Service driver escalation of privilege attempt (os-windows.rules)
 * 1:63694 <-> ENABLED <-> FILE-OFFICE Microsoft Office remote code execution attempt (file-office.rules)
 * 1:63689 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Hyper-V elevation of privilege attempt (os-windows.rules)
 * 1:63690 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Hyper-V elevation of privilege attempt (os-windows.rules)
 * 1:63687 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Win32k privilege escalation attempt (os-windows.rules)
 * 1:63701 <-> DISABLED <-> PROTOCOL-DNS HAProxy dns_read_name compressed name denial of service attempt (protocol-dns.rules)
 * 1:63686 <-> DISABLED <-> MALWARE-CNC Win.Malware.DarkGate variant payload download attempt (malware-cnc.rules)
 * 3:63691 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-2014 attack attempt (file-other.rules)
 * 3:63702 <-> ENABLED <-> SERVER-WEBAPP Cisco UCS Director arbitrary JSP file upload attempt (server-webapp.rules)
 * 3:63692 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-2014 attack attempt (file-other.rules)
 * 3:63695 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-2015 attack attempt (file-other.rules)
 * 3:63703 <-> ENABLED <-> SERVER-WEBAPP Cisco UCS Director arbitrary JSP file upload attempt (server-webapp.rules)
 * 3:63696 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-2015 attack attempt (file-other.rules)

Modified Rules:



2024-07-09 17:49:18 UTC

Snort Subscriber Rules Update

Date: 2024-07-09

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 2091401.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:63697 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Win32k escalation of privilege attempt (os-windows.rules)
 * 1:63686 <-> DISABLED <-> MALWARE-CNC Win.Malware.DarkGate variant payload download attempt (malware-cnc.rules)
 * 1:63688 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Win32k privilege escalation attempt (os-windows.rules)
 * 1:63689 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Hyper-V elevation of privilege attempt (os-windows.rules)
 * 1:63699 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Kernel Streaming WOW Thunk Service driver escalation of privilege attempt (os-windows.rules)
 * 1:63701 <-> DISABLED <-> PROTOCOL-DNS HAProxy dns_read_name compressed name denial of service attempt (protocol-dns.rules)
 * 1:63698 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Win32k escalation of privilege attempt (os-windows.rules)
 * 1:63700 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Kernel Streaming WOW Thunk Service driver escalation of privilege attempt (os-windows.rules)
 * 1:63690 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Hyper-V elevation of privilege attempt (os-windows.rules)
 * 1:63694 <-> ENABLED <-> FILE-OFFICE Microsoft Office remote code execution attempt (file-office.rules)
 * 1:63687 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Win32k privilege escalation attempt (os-windows.rules)
 * 1:63693 <-> DISABLED <-> FILE-OFFICE Microsoft Office remote code execution attempt (file-office.rules)
 * 3:63691 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-2014 attack attempt (file-other.rules)
 * 3:63703 <-> ENABLED <-> SERVER-WEBAPP Cisco UCS Director arbitrary JSP file upload attempt (server-webapp.rules)
 * 3:63695 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-2015 attack attempt (file-other.rules)
 * 3:63696 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-2015 attack attempt (file-other.rules)
 * 3:63692 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-2014 attack attempt (file-other.rules)
 * 3:63702 <-> ENABLED <-> SERVER-WEBAPP Cisco UCS Director arbitrary JSP file upload attempt (server-webapp.rules)

Modified Rules:



2024-07-09 17:49:18 UTC

Snort Subscriber Rules Update

Date: 2024-07-09

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 2091300.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:63689 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Hyper-V elevation of privilege attempt (os-windows.rules)
 * 1:63690 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Hyper-V elevation of privilege attempt (os-windows.rules)
 * 1:63697 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Win32k escalation of privilege attempt (os-windows.rules)
 * 1:63700 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Kernel Streaming WOW Thunk Service driver escalation of privilege attempt (os-windows.rules)
 * 1:63693 <-> DISABLED <-> FILE-OFFICE Microsoft Office remote code execution attempt (file-office.rules)
 * 1:63699 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Kernel Streaming WOW Thunk Service driver escalation of privilege attempt (os-windows.rules)
 * 1:63686 <-> DISABLED <-> MALWARE-CNC Win.Malware.DarkGate variant payload download attempt (malware-cnc.rules)
 * 1:63687 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Win32k privilege escalation attempt (os-windows.rules)
 * 1:63688 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Win32k privilege escalation attempt (os-windows.rules)
 * 1:63694 <-> ENABLED <-> FILE-OFFICE Microsoft Office remote code execution attempt (file-office.rules)
 * 1:63698 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Win32k escalation of privilege attempt (os-windows.rules)
 * 1:63701 <-> DISABLED <-> PROTOCOL-DNS HAProxy dns_read_name compressed name denial of service attempt (protocol-dns.rules)
 * 3:63702 <-> ENABLED <-> SERVER-WEBAPP Cisco UCS Director arbitrary JSP file upload attempt (server-webapp.rules)
 * 3:63703 <-> ENABLED <-> SERVER-WEBAPP Cisco UCS Director arbitrary JSP file upload attempt (server-webapp.rules)
 * 3:63696 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-2015 attack attempt (file-other.rules)
 * 3:63695 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-2015 attack attempt (file-other.rules)
 * 3:63691 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-2014 attack attempt (file-other.rules)
 * 3:63692 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-2014 attack attempt (file-other.rules)

Modified Rules:



2024-07-09 17:49:18 UTC

Snort Subscriber Rules Update

Date: 2024-07-09

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 2091101.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:63701 <-> DISABLED <-> PROTOCOL-DNS HAProxy dns_read_name compressed name denial of service attempt (protocol-dns.rules)
 * 1:63690 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Hyper-V elevation of privilege attempt (os-windows.rules)
 * 1:63689 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Hyper-V elevation of privilege attempt (os-windows.rules)
 * 1:63694 <-> ENABLED <-> FILE-OFFICE Microsoft Office remote code execution attempt (file-office.rules)
 * 1:63700 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Kernel Streaming WOW Thunk Service driver escalation of privilege attempt (os-windows.rules)
 * 1:63697 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Win32k escalation of privilege attempt (os-windows.rules)
 * 1:63686 <-> DISABLED <-> MALWARE-CNC Win.Malware.DarkGate variant payload download attempt (malware-cnc.rules)
 * 1:63693 <-> DISABLED <-> FILE-OFFICE Microsoft Office remote code execution attempt (file-office.rules)
 * 1:63687 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Win32k privilege escalation attempt (os-windows.rules)
 * 1:63698 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Win32k escalation of privilege attempt (os-windows.rules)
 * 1:63688 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Win32k privilege escalation attempt (os-windows.rules)
 * 1:63699 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Kernel Streaming WOW Thunk Service driver escalation of privilege attempt (os-windows.rules)
 * 3:63691 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-2014 attack attempt (file-other.rules)
 * 3:63692 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-2014 attack attempt (file-other.rules)
 * 3:63696 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-2015 attack attempt (file-other.rules)
 * 3:63695 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-2015 attack attempt (file-other.rules)
 * 3:63703 <-> ENABLED <-> SERVER-WEBAPP Cisco UCS Director arbitrary JSP file upload attempt (server-webapp.rules)
 * 3:63702 <-> ENABLED <-> SERVER-WEBAPP Cisco UCS Director arbitrary JSP file upload attempt (server-webapp.rules)

Modified Rules:



2024-07-09 17:52:51 UTC

Snort Subscriber Rules Update

Date: 2024-07-08-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.0.0.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300958 <-> OS-WINDOWS Microsoft Windows Win32k privilege escalation attempt
* 1:300959 <-> OS-WINDOWS Microsoft Windows Hyper-V elevation of privilege attempt
* 1:300960 <-> OS-WINDOWS Microsoft Windows Win32k escalation of privilege attempt
* 1:300961 <-> OS-WINDOWS Microsoft Windows Kernel Streaming WOW Thunk Service driver escalation of privilege attempt
* 1:63686 <-> MALWARE-CNC Win.Malware.DarkGate variant payload download attempt
* 3:63691 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-2014 attack attempt
* 3:63692 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-2014 attack attempt
* 1:63693 <-> FILE-OFFICE Microsoft Office remote code execution attempt
* 1:63694 <-> FILE-OFFICE Microsoft Office remote code execution attempt
* 3:63695 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-2015 attack attempt
* 3:63696 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-2015 attack attempt
* 1:63701 <-> PROTOCOL-DNS HAProxy dns_read_name compressed name denial of service attempt
* 3:63702 <-> SERVER-WEBAPP Cisco UCS Director arbitrary JSP file upload attempt
* 3:63703 <-> SERVER-WEBAPP Cisco UCS Director arbitrary JSP file upload attempt

Modified Rules:



2024-07-09 17:52:51 UTC

Snort Subscriber Rules Update

Date: 2024-07-08-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.0.3.1.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300958 <-> OS-WINDOWS Microsoft Windows Win32k privilege escalation attempt
* 1:300959 <-> OS-WINDOWS Microsoft Windows Hyper-V elevation of privilege attempt
* 1:300960 <-> OS-WINDOWS Microsoft Windows Win32k escalation of privilege attempt
* 1:300961 <-> OS-WINDOWS Microsoft Windows Kernel Streaming WOW Thunk Service driver escalation of privilege attempt
* 1:63686 <-> MALWARE-CNC Win.Malware.DarkGate variant payload download attempt
* 3:63691 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-2014 attack attempt
* 3:63692 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-2014 attack attempt
* 1:63693 <-> FILE-OFFICE Microsoft Office remote code execution attempt
* 1:63694 <-> FILE-OFFICE Microsoft Office remote code execution attempt
* 3:63695 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-2015 attack attempt
* 3:63696 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-2015 attack attempt
* 1:63701 <-> PROTOCOL-DNS HAProxy dns_read_name compressed name denial of service attempt
* 3:63702 <-> SERVER-WEBAPP Cisco UCS Director arbitrary JSP file upload attempt
* 3:63703 <-> SERVER-WEBAPP Cisco UCS Director arbitrary JSP file upload attempt

Modified Rules:



2024-07-09 17:52:51 UTC

Snort Subscriber Rules Update

Date: 2024-07-08-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.0.3.4.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300958 <-> OS-WINDOWS Microsoft Windows Win32k privilege escalation attempt
* 1:300959 <-> OS-WINDOWS Microsoft Windows Hyper-V elevation of privilege attempt
* 1:300960 <-> OS-WINDOWS Microsoft Windows Win32k escalation of privilege attempt
* 1:300961 <-> OS-WINDOWS Microsoft Windows Kernel Streaming WOW Thunk Service driver escalation of privilege attempt
* 1:63686 <-> MALWARE-CNC Win.Malware.DarkGate variant payload download attempt
* 3:63691 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-2014 attack attempt
* 3:63692 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-2014 attack attempt
* 1:63693 <-> FILE-OFFICE Microsoft Office remote code execution attempt
* 1:63694 <-> FILE-OFFICE Microsoft Office remote code execution attempt
* 3:63695 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-2015 attack attempt
* 3:63696 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-2015 attack attempt
* 1:63701 <-> PROTOCOL-DNS HAProxy dns_read_name compressed name denial of service attempt
* 3:63702 <-> SERVER-WEBAPP Cisco UCS Director arbitrary JSP file upload attempt
* 3:63703 <-> SERVER-WEBAPP Cisco UCS Director arbitrary JSP file upload attempt

Modified Rules:



2024-07-09 17:52:51 UTC

Snort Subscriber Rules Update

Date: 2024-07-08-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.1.0.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300958 <-> OS-WINDOWS Microsoft Windows Win32k privilege escalation attempt
* 1:300959 <-> OS-WINDOWS Microsoft Windows Hyper-V elevation of privilege attempt
* 1:300960 <-> OS-WINDOWS Microsoft Windows Win32k escalation of privilege attempt
* 1:300961 <-> OS-WINDOWS Microsoft Windows Kernel Streaming WOW Thunk Service driver escalation of privilege attempt
* 1:63686 <-> MALWARE-CNC Win.Malware.DarkGate variant payload download attempt
* 3:63691 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-2014 attack attempt
* 3:63692 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-2014 attack attempt
* 1:63693 <-> FILE-OFFICE Microsoft Office remote code execution attempt
* 1:63694 <-> FILE-OFFICE Microsoft Office remote code execution attempt
* 3:63695 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-2015 attack attempt
* 3:63696 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-2015 attack attempt
* 1:63701 <-> PROTOCOL-DNS HAProxy dns_read_name compressed name denial of service attempt
* 3:63702 <-> SERVER-WEBAPP Cisco UCS Director arbitrary JSP file upload attempt
* 3:63703 <-> SERVER-WEBAPP Cisco UCS Director arbitrary JSP file upload attempt

Modified Rules:



2024-07-09 17:52:51 UTC

Snort Subscriber Rules Update

Date: 2024-07-08-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.1.0.1.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300958 <-> OS-WINDOWS Microsoft Windows Win32k privilege escalation attempt
* 1:300959 <-> OS-WINDOWS Microsoft Windows Hyper-V elevation of privilege attempt
* 1:300960 <-> OS-WINDOWS Microsoft Windows Win32k escalation of privilege attempt
* 1:300961 <-> OS-WINDOWS Microsoft Windows Kernel Streaming WOW Thunk Service driver escalation of privilege attempt
* 1:63686 <-> MALWARE-CNC Win.Malware.DarkGate variant payload download attempt
* 3:63691 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-2014 attack attempt
* 3:63692 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-2014 attack attempt
* 1:63693 <-> FILE-OFFICE Microsoft Office remote code execution attempt
* 1:63694 <-> FILE-OFFICE Microsoft Office remote code execution attempt
* 3:63695 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-2015 attack attempt
* 3:63696 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-2015 attack attempt
* 1:63701 <-> PROTOCOL-DNS HAProxy dns_read_name compressed name denial of service attempt
* 3:63702 <-> SERVER-WEBAPP Cisco UCS Director arbitrary JSP file upload attempt
* 3:63703 <-> SERVER-WEBAPP Cisco UCS Director arbitrary JSP file upload attempt

Modified Rules:



2024-07-09 17:52:51 UTC

Snort Subscriber Rules Update

Date: 2024-07-08-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.1.1.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300958 <-> OS-WINDOWS Microsoft Windows Win32k privilege escalation attempt
* 1:300959 <-> OS-WINDOWS Microsoft Windows Hyper-V elevation of privilege attempt
* 1:300960 <-> OS-WINDOWS Microsoft Windows Win32k escalation of privilege attempt
* 1:300961 <-> OS-WINDOWS Microsoft Windows Kernel Streaming WOW Thunk Service driver escalation of privilege attempt
* 1:63686 <-> MALWARE-CNC Win.Malware.DarkGate variant payload download attempt
* 3:63691 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-2014 attack attempt
* 3:63692 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-2014 attack attempt
* 1:63693 <-> FILE-OFFICE Microsoft Office remote code execution attempt
* 1:63694 <-> FILE-OFFICE Microsoft Office remote code execution attempt
* 3:63695 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-2015 attack attempt
* 3:63696 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-2015 attack attempt
* 1:63701 <-> PROTOCOL-DNS HAProxy dns_read_name compressed name denial of service attempt
* 3:63702 <-> SERVER-WEBAPP Cisco UCS Director arbitrary JSP file upload attempt
* 3:63703 <-> SERVER-WEBAPP Cisco UCS Director arbitrary JSP file upload attempt

Modified Rules:



2024-07-09 17:52:51 UTC

Snort Subscriber Rules Update

Date: 2024-07-08-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.1.3.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300958 <-> OS-WINDOWS Microsoft Windows Win32k privilege escalation attempt
* 1:300959 <-> OS-WINDOWS Microsoft Windows Hyper-V elevation of privilege attempt
* 1:300960 <-> OS-WINDOWS Microsoft Windows Win32k escalation of privilege attempt
* 1:300961 <-> OS-WINDOWS Microsoft Windows Kernel Streaming WOW Thunk Service driver escalation of privilege attempt
* 1:63686 <-> MALWARE-CNC Win.Malware.DarkGate variant payload download attempt
* 3:63691 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-2014 attack attempt
* 3:63692 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-2014 attack attempt
* 1:63693 <-> FILE-OFFICE Microsoft Office remote code execution attempt
* 1:63694 <-> FILE-OFFICE Microsoft Office remote code execution attempt
* 3:63695 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-2015 attack attempt
* 3:63696 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-2015 attack attempt
* 1:63701 <-> PROTOCOL-DNS HAProxy dns_read_name compressed name denial of service attempt
* 3:63702 <-> SERVER-WEBAPP Cisco UCS Director arbitrary JSP file upload attempt
* 3:63703 <-> SERVER-WEBAPP Cisco UCS Director arbitrary JSP file upload attempt

Modified Rules:



2024-07-09 17:52:51 UTC

Snort Subscriber Rules Update

Date: 2024-07-08-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.1.4.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300958 <-> OS-WINDOWS Microsoft Windows Win32k privilege escalation attempt
* 1:300959 <-> OS-WINDOWS Microsoft Windows Hyper-V elevation of privilege attempt
* 1:300960 <-> OS-WINDOWS Microsoft Windows Win32k escalation of privilege attempt
* 1:300961 <-> OS-WINDOWS Microsoft Windows Kernel Streaming WOW Thunk Service driver escalation of privilege attempt
* 1:63686 <-> MALWARE-CNC Win.Malware.DarkGate variant payload download attempt
* 3:63691 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-2014 attack attempt
* 3:63692 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-2014 attack attempt
* 1:63693 <-> FILE-OFFICE Microsoft Office remote code execution attempt
* 1:63694 <-> FILE-OFFICE Microsoft Office remote code execution attempt
* 3:63695 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-2015 attack attempt
* 3:63696 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-2015 attack attempt
* 1:63701 <-> PROTOCOL-DNS HAProxy dns_read_name compressed name denial of service attempt
* 3:63702 <-> SERVER-WEBAPP Cisco UCS Director arbitrary JSP file upload attempt
* 3:63703 <-> SERVER-WEBAPP Cisco UCS Director arbitrary JSP file upload attempt

Modified Rules:



2024-07-09 17:52:51 UTC

Snort Subscriber Rules Update

Date: 2024-07-08-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.1.5.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300958 <-> OS-WINDOWS Microsoft Windows Win32k privilege escalation attempt
* 1:300959 <-> OS-WINDOWS Microsoft Windows Hyper-V elevation of privilege attempt
* 1:300960 <-> OS-WINDOWS Microsoft Windows Win32k escalation of privilege attempt
* 1:300961 <-> OS-WINDOWS Microsoft Windows Kernel Streaming WOW Thunk Service driver escalation of privilege attempt
* 1:63686 <-> MALWARE-CNC Win.Malware.DarkGate variant payload download attempt
* 3:63691 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-2014 attack attempt
* 3:63692 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-2014 attack attempt
* 1:63693 <-> FILE-OFFICE Microsoft Office remote code execution attempt
* 1:63694 <-> FILE-OFFICE Microsoft Office remote code execution attempt
* 3:63695 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-2015 attack attempt
* 3:63696 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-2015 attack attempt
* 1:63701 <-> PROTOCOL-DNS HAProxy dns_read_name compressed name denial of service attempt
* 3:63702 <-> SERVER-WEBAPP Cisco UCS Director arbitrary JSP file upload attempt
* 3:63703 <-> SERVER-WEBAPP Cisco UCS Director arbitrary JSP file upload attempt

Modified Rules:



2024-07-09 17:52:51 UTC

Snort Subscriber Rules Update

Date: 2024-07-08-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.1.7.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300958 <-> OS-WINDOWS Microsoft Windows Win32k privilege escalation attempt
* 1:300959 <-> OS-WINDOWS Microsoft Windows Hyper-V elevation of privilege attempt
* 1:300960 <-> OS-WINDOWS Microsoft Windows Win32k escalation of privilege attempt
* 1:300961 <-> OS-WINDOWS Microsoft Windows Kernel Streaming WOW Thunk Service driver escalation of privilege attempt
* 1:63686 <-> MALWARE-CNC Win.Malware.DarkGate variant payload download attempt
* 3:63691 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-2014 attack attempt
* 3:63692 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-2014 attack attempt
* 1:63693 <-> FILE-OFFICE Microsoft Office remote code execution attempt
* 1:63694 <-> FILE-OFFICE Microsoft Office remote code execution attempt
* 3:63695 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-2015 attack attempt
* 3:63696 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-2015 attack attempt
* 1:63701 <-> PROTOCOL-DNS HAProxy dns_read_name compressed name denial of service attempt
* 3:63702 <-> SERVER-WEBAPP Cisco UCS Director arbitrary JSP file upload attempt
* 3:63703 <-> SERVER-WEBAPP Cisco UCS Director arbitrary JSP file upload attempt

Modified Rules:



2024-07-09 17:52:51 UTC

Snort Subscriber Rules Update

Date: 2024-07-08-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.1.9.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300958 <-> OS-WINDOWS Microsoft Windows Win32k privilege escalation attempt
* 1:300959 <-> OS-WINDOWS Microsoft Windows Hyper-V elevation of privilege attempt
* 1:300960 <-> OS-WINDOWS Microsoft Windows Win32k escalation of privilege attempt
* 1:300961 <-> OS-WINDOWS Microsoft Windows Kernel Streaming WOW Thunk Service driver escalation of privilege attempt
* 1:63686 <-> MALWARE-CNC Win.Malware.DarkGate variant payload download attempt
* 3:63691 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-2014 attack attempt
* 3:63692 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-2014 attack attempt
* 1:63693 <-> FILE-OFFICE Microsoft Office remote code execution attempt
* 1:63694 <-> FILE-OFFICE Microsoft Office remote code execution attempt
* 3:63695 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-2015 attack attempt
* 3:63696 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-2015 attack attempt
* 1:63701 <-> PROTOCOL-DNS HAProxy dns_read_name compressed name denial of service attempt
* 3:63702 <-> SERVER-WEBAPP Cisco UCS Director arbitrary JSP file upload attempt
* 3:63703 <-> SERVER-WEBAPP Cisco UCS Director arbitrary JSP file upload attempt

Modified Rules:



2024-07-09 17:52:51 UTC

Snort Subscriber Rules Update

Date: 2024-07-08-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.2.0.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300958 <-> OS-WINDOWS Microsoft Windows Win32k privilege escalation attempt
* 1:300959 <-> OS-WINDOWS Microsoft Windows Hyper-V elevation of privilege attempt
* 1:300960 <-> OS-WINDOWS Microsoft Windows Win32k escalation of privilege attempt
* 1:300961 <-> OS-WINDOWS Microsoft Windows Kernel Streaming WOW Thunk Service driver escalation of privilege attempt
* 1:63686 <-> MALWARE-CNC Win.Malware.DarkGate variant payload download attempt
* 3:63691 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-2014 attack attempt
* 3:63692 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-2014 attack attempt
* 1:63693 <-> FILE-OFFICE Microsoft Office remote code execution attempt
* 1:63694 <-> FILE-OFFICE Microsoft Office remote code execution attempt
* 3:63695 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-2015 attack attempt
* 3:63696 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-2015 attack attempt
* 1:63701 <-> PROTOCOL-DNS HAProxy dns_read_name compressed name denial of service attempt
* 3:63702 <-> SERVER-WEBAPP Cisco UCS Director arbitrary JSP file upload attempt
* 3:63703 <-> SERVER-WEBAPP Cisco UCS Director arbitrary JSP file upload attempt

Modified Rules:



2024-07-09 17:52:51 UTC

Snort Subscriber Rules Update

Date: 2024-07-08-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.1.11.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300958 <-> OS-WINDOWS Microsoft Windows Win32k privilege escalation attempt
* 1:300959 <-> OS-WINDOWS Microsoft Windows Hyper-V elevation of privilege attempt
* 1:300960 <-> OS-WINDOWS Microsoft Windows Win32k escalation of privilege attempt
* 1:300961 <-> OS-WINDOWS Microsoft Windows Kernel Streaming WOW Thunk Service driver escalation of privilege attempt
* 1:63686 <-> MALWARE-CNC Win.Malware.DarkGate variant payload download attempt
* 3:63691 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-2014 attack attempt
* 3:63692 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-2014 attack attempt
* 1:63693 <-> FILE-OFFICE Microsoft Office remote code execution attempt
* 1:63694 <-> FILE-OFFICE Microsoft Office remote code execution attempt
* 3:63695 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-2015 attack attempt
* 3:63696 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-2015 attack attempt
* 1:63701 <-> PROTOCOL-DNS HAProxy dns_read_name compressed name denial of service attempt
* 3:63702 <-> SERVER-WEBAPP Cisco UCS Director arbitrary JSP file upload attempt
* 3:63703 <-> SERVER-WEBAPP Cisco UCS Director arbitrary JSP file upload attempt

Modified Rules:



2024-07-09 17:52:51 UTC

Snort Subscriber Rules Update

Date: 2024-07-08-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.1.15.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300958 <-> OS-WINDOWS Microsoft Windows Win32k privilege escalation attempt
* 1:300959 <-> OS-WINDOWS Microsoft Windows Hyper-V elevation of privilege attempt
* 1:300960 <-> OS-WINDOWS Microsoft Windows Win32k escalation of privilege attempt
* 1:300961 <-> OS-WINDOWS Microsoft Windows Kernel Streaming WOW Thunk Service driver escalation of privilege attempt
* 1:63686 <-> MALWARE-CNC Win.Malware.DarkGate variant payload download attempt
* 3:63691 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-2014 attack attempt
* 3:63692 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-2014 attack attempt
* 1:63693 <-> FILE-OFFICE Microsoft Office remote code execution attempt
* 1:63694 <-> FILE-OFFICE Microsoft Office remote code execution attempt
* 3:63695 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-2015 attack attempt
* 3:63696 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-2015 attack attempt
* 1:63701 <-> PROTOCOL-DNS HAProxy dns_read_name compressed name denial of service attempt
* 3:63702 <-> SERVER-WEBAPP Cisco UCS Director arbitrary JSP file upload attempt
* 3:63703 <-> SERVER-WEBAPP Cisco UCS Director arbitrary JSP file upload attempt

Modified Rules:



2024-07-09 17:52:52 UTC

Snort Subscriber Rules Update

Date: 2024-07-08-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.1.18.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300958 <-> OS-WINDOWS Microsoft Windows Win32k privilege escalation attempt
* 1:300959 <-> OS-WINDOWS Microsoft Windows Hyper-V elevation of privilege attempt
* 1:300960 <-> OS-WINDOWS Microsoft Windows Win32k escalation of privilege attempt
* 1:300961 <-> OS-WINDOWS Microsoft Windows Kernel Streaming WOW Thunk Service driver escalation of privilege attempt
* 1:63686 <-> MALWARE-CNC Win.Malware.DarkGate variant payload download attempt
* 3:63691 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-2014 attack attempt
* 3:63692 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-2014 attack attempt
* 1:63693 <-> FILE-OFFICE Microsoft Office remote code execution attempt
* 1:63694 <-> FILE-OFFICE Microsoft Office remote code execution attempt
* 3:63695 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-2015 attack attempt
* 3:63696 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-2015 attack attempt
* 1:63701 <-> PROTOCOL-DNS HAProxy dns_read_name compressed name denial of service attempt
* 3:63702 <-> SERVER-WEBAPP Cisco UCS Director arbitrary JSP file upload attempt
* 3:63703 <-> SERVER-WEBAPP Cisco UCS Director arbitrary JSP file upload attempt

Modified Rules:



2024-07-09 17:52:52 UTC

Snort Subscriber Rules Update

Date: 2024-07-08-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.1.20.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300958 <-> OS-WINDOWS Microsoft Windows Win32k privilege escalation attempt
* 1:300959 <-> OS-WINDOWS Microsoft Windows Hyper-V elevation of privilege attempt
* 1:300960 <-> OS-WINDOWS Microsoft Windows Win32k escalation of privilege attempt
* 1:300961 <-> OS-WINDOWS Microsoft Windows Kernel Streaming WOW Thunk Service driver escalation of privilege attempt
* 1:63686 <-> MALWARE-CNC Win.Malware.DarkGate variant payload download attempt
* 3:63691 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-2014 attack attempt
* 3:63692 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-2014 attack attempt
* 1:63693 <-> FILE-OFFICE Microsoft Office remote code execution attempt
* 1:63694 <-> FILE-OFFICE Microsoft Office remote code execution attempt
* 3:63695 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-2015 attack attempt
* 3:63696 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-2015 attack attempt
* 1:63701 <-> PROTOCOL-DNS HAProxy dns_read_name compressed name denial of service attempt
* 3:63702 <-> SERVER-WEBAPP Cisco UCS Director arbitrary JSP file upload attempt
* 3:63703 <-> SERVER-WEBAPP Cisco UCS Director arbitrary JSP file upload attempt

Modified Rules:



2024-07-09 17:52:52 UTC

Snort Subscriber Rules Update

Date: 2024-07-08-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.1.21.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300958 <-> OS-WINDOWS Microsoft Windows Win32k privilege escalation attempt
* 1:300959 <-> OS-WINDOWS Microsoft Windows Hyper-V elevation of privilege attempt
* 1:300960 <-> OS-WINDOWS Microsoft Windows Win32k escalation of privilege attempt
* 1:300961 <-> OS-WINDOWS Microsoft Windows Kernel Streaming WOW Thunk Service driver escalation of privilege attempt
* 1:63686 <-> MALWARE-CNC Win.Malware.DarkGate variant payload download attempt
* 3:63691 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-2014 attack attempt
* 3:63692 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-2014 attack attempt
* 1:63693 <-> FILE-OFFICE Microsoft Office remote code execution attempt
* 1:63694 <-> FILE-OFFICE Microsoft Office remote code execution attempt
* 3:63695 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-2015 attack attempt
* 3:63696 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-2015 attack attempt
* 1:63701 <-> PROTOCOL-DNS HAProxy dns_read_name compressed name denial of service attempt
* 3:63702 <-> SERVER-WEBAPP Cisco UCS Director arbitrary JSP file upload attempt
* 3:63703 <-> SERVER-WEBAPP Cisco UCS Director arbitrary JSP file upload attempt

Modified Rules:



2024-07-09 17:52:52 UTC

Snort Subscriber Rules Update

Date: 2024-07-08-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.1.35.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300958 <-> OS-WINDOWS Microsoft Windows Win32k privilege escalation attempt
* 1:300959 <-> OS-WINDOWS Microsoft Windows Hyper-V elevation of privilege attempt
* 1:300960 <-> OS-WINDOWS Microsoft Windows Win32k escalation of privilege attempt
* 1:300961 <-> OS-WINDOWS Microsoft Windows Kernel Streaming WOW Thunk Service driver escalation of privilege attempt
* 1:63686 <-> MALWARE-CNC Win.Malware.DarkGate variant payload download attempt
* 3:63691 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-2014 attack attempt
* 3:63692 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-2014 attack attempt
* 1:63693 <-> FILE-OFFICE Microsoft Office remote code execution attempt
* 1:63694 <-> FILE-OFFICE Microsoft Office remote code execution attempt
* 3:63695 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-2015 attack attempt
* 3:63696 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-2015 attack attempt
* 1:63701 <-> PROTOCOL-DNS HAProxy dns_read_name compressed name denial of service attempt
* 3:63702 <-> SERVER-WEBAPP Cisco UCS Director arbitrary JSP file upload attempt
* 3:63703 <-> SERVER-WEBAPP Cisco UCS Director arbitrary JSP file upload attempt

Modified Rules:



2024-07-09 17:52:52 UTC

Snort Subscriber Rules Update

Date: 2024-07-08-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.1.44.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300958 <-> OS-WINDOWS Microsoft Windows Win32k privilege escalation attempt
* 1:300959 <-> OS-WINDOWS Microsoft Windows Hyper-V elevation of privilege attempt
* 1:300960 <-> OS-WINDOWS Microsoft Windows Win32k escalation of privilege attempt
* 1:300961 <-> OS-WINDOWS Microsoft Windows Kernel Streaming WOW Thunk Service driver escalation of privilege attempt
* 1:63686 <-> MALWARE-CNC Win.Malware.DarkGate variant payload download attempt
* 3:63691 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-2014 attack attempt
* 3:63692 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-2014 attack attempt
* 1:63693 <-> FILE-OFFICE Microsoft Office remote code execution attempt
* 1:63694 <-> FILE-OFFICE Microsoft Office remote code execution attempt
* 3:63695 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-2015 attack attempt
* 3:63696 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-2015 attack attempt
* 1:63701 <-> PROTOCOL-DNS HAProxy dns_read_name compressed name denial of service attempt
* 3:63702 <-> SERVER-WEBAPP Cisco UCS Director arbitrary JSP file upload attempt
* 3:63703 <-> SERVER-WEBAPP Cisco UCS Director arbitrary JSP file upload attempt

Modified Rules:



2024-07-09 17:52:52 UTC

Snort Subscriber Rules Update

Date: 2024-07-08-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.1.47.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300958 <-> OS-WINDOWS Microsoft Windows Win32k privilege escalation attempt
* 1:300959 <-> OS-WINDOWS Microsoft Windows Hyper-V elevation of privilege attempt
* 1:300960 <-> OS-WINDOWS Microsoft Windows Win32k escalation of privilege attempt
* 1:300961 <-> OS-WINDOWS Microsoft Windows Kernel Streaming WOW Thunk Service driver escalation of privilege attempt
* 1:63686 <-> MALWARE-CNC Win.Malware.DarkGate variant payload download attempt
* 3:63691 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-2014 attack attempt
* 3:63692 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-2014 attack attempt
* 1:63693 <-> FILE-OFFICE Microsoft Office remote code execution attempt
* 1:63694 <-> FILE-OFFICE Microsoft Office remote code execution attempt
* 3:63695 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-2015 attack attempt
* 3:63696 <-> FILE-OTHER TRUFFLEHUNTER TALOS-2024-2015 attack attempt
* 1:63701 <-> PROTOCOL-DNS HAProxy dns_read_name compressed name denial of service attempt
* 3:63702 <-> SERVER-WEBAPP Cisco UCS Director arbitrary JSP file upload attempt
* 3:63703 <-> SERVER-WEBAPP Cisco UCS Director arbitrary JSP file upload attempt

Modified Rules: