Talos Rules 2024-09-10
Talos is aware of vulnerabilities affecting products from Microsoft Corporation.

Microsoft Vulnerability CVE-2024-38217: A coding deficiency exists in Microsoft Windows Mark of the Web that may lead to security feature bypass.

Rules to detect attacks targeting these vulnerabilities are included in this release and are identified with: Snort 2: GID 1, SIDs 63983 through 63984, Snort 3: GID 1, SID 301009.

Microsoft Vulnerability CVE-2024-38237: A coding deficiency exists in Microsoft Kernel Streaming WOW Thunk Service Driver that may lead to an escalation of privilege.

Rules to detect attacks targeting these vulnerabilities are included in this release and are identified with: Snort 2: GID 1, SIDs 63987 through 63988, Snort 3: GID 1, SID 301010.

Microsoft Vulnerability CVE-2024-38238: A coding deficiency exists in Microsoft Kernel Streaming Service Driver that may lead to an escalation of privilege.

Rules to detect attacks targeting these vulnerabilities are included in this release and are identified with: Snort 2: GID 1, SIDs 63989 through 63990, Snort 3: GID 1, SID 301011.

Microsoft Vulnerability CVE-2024-38241: A coding deficiency exists in Microsoft Kernel Streaming Service Driver that may lead to an escalation of privilege.

Rules to detect attacks targeting these vulnerabilities are included in this release and are identified with: Snort 2: GID 1, SIDs 63991 through 63992, Snort 3: GID 1, SID 301012.

Microsoft Vulnerability CVE-2024-38242: A coding deficiency exists in Microsoft Kernel Streaming Service Driver that may lead to an escalation of privilege.

Rules to detect attacks targeting these vulnerabilities are included in this release and are identified with: Snort 2: GID 1, SIDs 63993 through 63994, Snort 3: GID 1, SID 301013.

Microsoft Vulnerability CVE-2024-38243: A coding deficiency exists in Microsoft Kernel Streaming Service Driver that may lead to an escalation of privilege.

Rules to detect attacks targeting these vulnerabilities are included in this release and are identified with: Snort 2: GID 1, SIDs 63978 through 63979, Snort 3: GID 1, SID 301008.

Microsoft Vulnerability CVE-2024-38244: A coding deficiency exists in Microsoft Kernel Streaming Service Driver that may lead to an escalation of privilege.

Rules to detect attacks targeting these vulnerabilities are included in this release and are identified with: Snort 2: GID 1, SIDs 63978 through 63979, Snort 3: GID 1, SID 301008.

Microsoft Vulnerability CVE-2024-38245: A coding deficiency exists in Microsoft Kernel Streaming Service Driver that may lead to an escalation of privilege.

Rules to detect attacks targeting these vulnerabilities are included in this release and are identified with: Snort 2: GID 1, SIDs 63978 through 63979, Snort 3: GID 1, SID 301008.

Microsoft Vulnerability CVE-2024-43461: A coding deficiency exists in Microsoft Windows MSHTML Platform that may lead to spoofing.

Rules to detect attacks targeting these vulnerabilities are included in this release and are identified with: Snort 2: GID 1, SIDs 63980 through 63982, Snort 3: GID 1, SIDs 63980 through 63982.

Talos has added and modified multiple rules in the browser-ie, malware-other, os-windows and server-webapp rule sets to provide coverage for emerging threats from these technologies.

For information about Snort Subscriber Rulesets available for purchase, please visit the Snort product page.

Change logs

2024-09-10 18:52:22 UTC

Snort Subscriber Rules Update

Date: 2024-09-10

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 2092000.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:63972 <-> DISABLED <-> MALWARE-OTHER MultiOS.Backdoor.TopCorner download attempt (malware-other.rules)
 * 1:63973 <-> DISABLED <-> MALWARE-OTHER MultiOS.Backdoor.TopCorner download attempt (malware-other.rules)
 * 1:63974 <-> ENABLED <-> MALWARE-OTHER Win.Ransomware.Agent download attempt (malware-other.rules)
 * 1:63975 <-> ENABLED <-> MALWARE-OTHER Win.Ransomware.Agent download attempt (malware-other.rules)
 * 1:63976 <-> ENABLED <-> MALWARE-OTHER MultiOS.Ransomware.Megazord download attempt (malware-other.rules)
 * 1:63977 <-> ENABLED <-> MALWARE-OTHER MultiOS.Ransomware.Megazord download attempt (malware-other.rules)
 * 1:63978 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Kernel elevation of privilege attempt (os-windows.rules)
 * 1:63979 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Kernel elevation of privilege attempt (os-windows.rules)
 * 1:63980 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer MSHTML platform spoofing attempt (browser-ie.rules)
 * 1:63981 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer MSHTML platform spoofing attempt (browser-ie.rules)
 * 1:63982 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer MSHTML platform spoofing attempt (browser-ie.rules)
 * 1:63983 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Mark of the Web security feature bypass attempt (os-windows.rules)
 * 1:63984 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Mark of the Web security feature bypass attempt (os-windows.rules)
 * 1:63987 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Kernel Streaming WOW Thunk Service driver escalation of privilege attempt (os-windows.rules)
 * 1:63988 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Kernel Streaming WOW Thunk Service driver escalation of privilege attempt (os-windows.rules)
 * 1:63989 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Kernel Streaming Service Driver elevation of privilege attempt (os-windows.rules)
 * 1:63990 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Kernel Streaming Service Driver elevation of privilege attempt (os-windows.rules)
 * 1:63991 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Kernel Streaming Service Driver elevation of privilege attempt (os-windows.rules)
 * 1:63992 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Kernel Streaming Service Driver elevation of privilege attempt (os-windows.rules)
 * 1:63993 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Kernel Streaming Service Driver elevation of privilege attempt (os-windows.rules)
 * 1:63994 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Kernel Streaming Service Driver elevation of privilege attempt (os-windows.rules)
 * 3:63986 <-> ENABLED <-> POLICY-OTHER Cisco Smart Licensing Utility log file access detected (policy-other.rules)
 * 3:63985 <-> ENABLED <-> POLICY-OTHER Cisco Smart Licensing Utility log file access detected (policy-other.rules)

Modified Rules:


 * 1:61422 <-> DISABLED <-> SERVER-WEBAPP Roxy-WI unauthenticated command injection attempt (server-webapp.rules)
 * 1:61425 <-> DISABLED <-> SERVER-WEBAPP Roxy-WI unauthenticated command injection attempt (server-webapp.rules)
 * 1:61424 <-> DISABLED <-> SERVER-WEBAPP Roxy-WI unauthenticated command injection attempt (server-webapp.rules)
 * 1:61423 <-> DISABLED <-> SERVER-WEBAPP Roxy-WI unauthenticated command injection attempt (server-webapp.rules)

2024-09-10 18:52:22 UTC

Snort Subscriber Rules Update

Date: 2024-09-10

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 2091900.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:63993 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Kernel Streaming Service Driver elevation of privilege attempt (os-windows.rules)
 * 1:63974 <-> ENABLED <-> MALWARE-OTHER Win.Ransomware.Agent download attempt (malware-other.rules)
 * 1:63992 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Kernel Streaming Service Driver elevation of privilege attempt (os-windows.rules)
 * 1:63977 <-> ENABLED <-> MALWARE-OTHER MultiOS.Ransomware.Megazord download attempt (malware-other.rules)
 * 1:63973 <-> DISABLED <-> MALWARE-OTHER MultiOS.Backdoor.TopCorner download attempt (malware-other.rules)
 * 1:63980 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer MSHTML platform spoofing attempt (browser-ie.rules)
 * 1:63981 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer MSHTML platform spoofing attempt (browser-ie.rules)
 * 1:63982 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer MSHTML platform spoofing attempt (browser-ie.rules)
 * 1:63972 <-> DISABLED <-> MALWARE-OTHER MultiOS.Backdoor.TopCorner download attempt (malware-other.rules)
 * 1:63984 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Mark of the Web security feature bypass attempt (os-windows.rules)
 * 1:63987 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Kernel Streaming WOW Thunk Service driver escalation of privilege attempt (os-windows.rules)
 * 1:63988 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Kernel Streaming WOW Thunk Service driver escalation of privilege attempt (os-windows.rules)
 * 1:63989 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Kernel Streaming Service Driver elevation of privilege attempt (os-windows.rules)
 * 1:63990 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Kernel Streaming Service Driver elevation of privilege attempt (os-windows.rules)
 * 1:63994 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Kernel Streaming Service Driver elevation of privilege attempt (os-windows.rules)
 * 1:63979 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Kernel elevation of privilege attempt (os-windows.rules)
 * 1:63978 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Kernel elevation of privilege attempt (os-windows.rules)
 * 1:63976 <-> ENABLED <-> MALWARE-OTHER MultiOS.Ransomware.Megazord download attempt (malware-other.rules)
 * 1:63975 <-> ENABLED <-> MALWARE-OTHER Win.Ransomware.Agent download attempt (malware-other.rules)
 * 1:63983 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Mark of the Web security feature bypass attempt (os-windows.rules)
 * 1:63991 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Kernel Streaming Service Driver elevation of privilege attempt (os-windows.rules)
 * 3:63985 <-> ENABLED <-> POLICY-OTHER Cisco Smart Licensing Utility log file access detected (policy-other.rules)
 * 3:63986 <-> ENABLED <-> POLICY-OTHER Cisco Smart Licensing Utility log file access detected (policy-other.rules)

Modified Rules:


 * 1:61425 <-> DISABLED <-> SERVER-WEBAPP Roxy-WI unauthenticated command injection attempt (server-webapp.rules)
 * 1:61423 <-> DISABLED <-> SERVER-WEBAPP Roxy-WI unauthenticated command injection attempt (server-webapp.rules)
 * 1:61422 <-> DISABLED <-> SERVER-WEBAPP Roxy-WI unauthenticated command injection attempt (server-webapp.rules)
 * 1:61424 <-> DISABLED <-> SERVER-WEBAPP Roxy-WI unauthenticated command injection attempt (server-webapp.rules)

2024-09-10 18:52:22 UTC

Snort Subscriber Rules Update

Date: 2024-09-10

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 2091801.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:63975 <-> ENABLED <-> MALWARE-OTHER Win.Ransomware.Agent download attempt (malware-other.rules)
 * 1:63990 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Kernel Streaming Service Driver elevation of privilege attempt (os-windows.rules)
 * 1:63993 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Kernel Streaming Service Driver elevation of privilege attempt (os-windows.rules)
 * 1:63988 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Kernel Streaming WOW Thunk Service driver escalation of privilege attempt (os-windows.rules)
 * 1:63994 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Kernel Streaming Service Driver elevation of privilege attempt (os-windows.rules)
 * 1:63984 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Mark of the Web security feature bypass attempt (os-windows.rules)
 * 1:63982 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer MSHTML platform spoofing attempt (browser-ie.rules)
 * 1:63974 <-> ENABLED <-> MALWARE-OTHER Win.Ransomware.Agent download attempt (malware-other.rules)
 * 1:63972 <-> DISABLED <-> MALWARE-OTHER MultiOS.Backdoor.TopCorner download attempt (malware-other.rules)
 * 1:63981 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer MSHTML platform spoofing attempt (browser-ie.rules)
 * 1:63979 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Kernel elevation of privilege attempt (os-windows.rules)
 * 1:63980 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer MSHTML platform spoofing attempt (browser-ie.rules)
 * 1:63989 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Kernel Streaming Service Driver elevation of privilege attempt (os-windows.rules)
 * 1:63991 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Kernel Streaming Service Driver elevation of privilege attempt (os-windows.rules)
 * 1:63992 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Kernel Streaming Service Driver elevation of privilege attempt (os-windows.rules)
 * 1:63973 <-> DISABLED <-> MALWARE-OTHER MultiOS.Backdoor.TopCorner download attempt (malware-other.rules)
 * 1:63976 <-> ENABLED <-> MALWARE-OTHER MultiOS.Ransomware.Megazord download attempt (malware-other.rules)
 * 1:63978 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Kernel elevation of privilege attempt (os-windows.rules)
 * 1:63977 <-> ENABLED <-> MALWARE-OTHER MultiOS.Ransomware.Megazord download attempt (malware-other.rules)
 * 1:63983 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Mark of the Web security feature bypass attempt (os-windows.rules)
 * 1:63987 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Kernel Streaming WOW Thunk Service driver escalation of privilege attempt (os-windows.rules)
 * 3:63985 <-> ENABLED <-> POLICY-OTHER Cisco Smart Licensing Utility log file access detected (policy-other.rules)
 * 3:63986 <-> ENABLED <-> POLICY-OTHER Cisco Smart Licensing Utility log file access detected (policy-other.rules)

Modified Rules:


 * 1:61422 <-> DISABLED <-> SERVER-WEBAPP Roxy-WI unauthenticated command injection attempt (server-webapp.rules)
 * 1:61425 <-> DISABLED <-> SERVER-WEBAPP Roxy-WI unauthenticated command injection attempt (server-webapp.rules)
 * 1:61424 <-> DISABLED <-> SERVER-WEBAPP Roxy-WI unauthenticated command injection attempt (server-webapp.rules)
 * 1:61423 <-> DISABLED <-> SERVER-WEBAPP Roxy-WI unauthenticated command injection attempt (server-webapp.rules)

2024-09-10 18:52:22 UTC

Snort Subscriber Rules Update

Date: 2024-09-10

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 2091701.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:63974 <-> ENABLED <-> MALWARE-OTHER Win.Ransomware.Agent download attempt (malware-other.rules)
 * 1:63981 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer MSHTML platform spoofing attempt (browser-ie.rules)
 * 1:63977 <-> ENABLED <-> MALWARE-OTHER MultiOS.Ransomware.Megazord download attempt (malware-other.rules)
 * 1:63978 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Kernel elevation of privilege attempt (os-windows.rules)
 * 1:63976 <-> ENABLED <-> MALWARE-OTHER MultiOS.Ransomware.Megazord download attempt (malware-other.rules)
 * 1:63991 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Kernel Streaming Service Driver elevation of privilege attempt (os-windows.rules)
 * 1:63979 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Kernel elevation of privilege attempt (os-windows.rules)
 * 1:63980 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer MSHTML platform spoofing attempt (browser-ie.rules)
 * 1:63972 <-> DISABLED <-> MALWARE-OTHER MultiOS.Backdoor.TopCorner download attempt (malware-other.rules)
 * 1:63984 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Mark of the Web security feature bypass attempt (os-windows.rules)
 * 1:63975 <-> ENABLED <-> MALWARE-OTHER Win.Ransomware.Agent download attempt (malware-other.rules)
 * 1:63973 <-> DISABLED <-> MALWARE-OTHER MultiOS.Backdoor.TopCorner download attempt (malware-other.rules)
 * 1:63982 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer MSHTML platform spoofing attempt (browser-ie.rules)
 * 1:63983 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Mark of the Web security feature bypass attempt (os-windows.rules)
 * 1:63988 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Kernel Streaming WOW Thunk Service driver escalation of privilege attempt (os-windows.rules)
 * 1:63987 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Kernel Streaming WOW Thunk Service driver escalation of privilege attempt (os-windows.rules)
 * 1:63989 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Kernel Streaming Service Driver elevation of privilege attempt (os-windows.rules)
 * 1:63992 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Kernel Streaming Service Driver elevation of privilege attempt (os-windows.rules)
 * 1:63993 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Kernel Streaming Service Driver elevation of privilege attempt (os-windows.rules)
 * 1:63994 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Kernel Streaming Service Driver elevation of privilege attempt (os-windows.rules)
 * 1:63990 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Kernel Streaming Service Driver elevation of privilege attempt (os-windows.rules)
 * 3:63985 <-> ENABLED <-> POLICY-OTHER Cisco Smart Licensing Utility log file access detected (policy-other.rules)
 * 3:63986 <-> ENABLED <-> POLICY-OTHER Cisco Smart Licensing Utility log file access detected (policy-other.rules)

Modified Rules:


 * 1:61423 <-> DISABLED <-> SERVER-WEBAPP Roxy-WI unauthenticated command injection attempt (server-webapp.rules)
 * 1:61424 <-> DISABLED <-> SERVER-WEBAPP Roxy-WI unauthenticated command injection attempt (server-webapp.rules)
 * 1:61422 <-> DISABLED <-> SERVER-WEBAPP Roxy-WI unauthenticated command injection attempt (server-webapp.rules)
 * 1:61425 <-> DISABLED <-> SERVER-WEBAPP Roxy-WI unauthenticated command injection attempt (server-webapp.rules)

2024-09-10 18:52:22 UTC

Snort Subscriber Rules Update

Date: 2024-09-10

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 2091700.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:63980 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer MSHTML platform spoofing attempt (browser-ie.rules)
 * 1:63972 <-> DISABLED <-> MALWARE-OTHER MultiOS.Backdoor.TopCorner download attempt (malware-other.rules)
 * 1:63991 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Kernel Streaming Service Driver elevation of privilege attempt (os-windows.rules)
 * 1:63983 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Mark of the Web security feature bypass attempt (os-windows.rules)
 * 1:63990 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Kernel Streaming Service Driver elevation of privilege attempt (os-windows.rules)
 * 1:63987 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Kernel Streaming WOW Thunk Service driver escalation of privilege attempt (os-windows.rules)
 * 1:63989 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Kernel Streaming Service Driver elevation of privilege attempt (os-windows.rules)
 * 1:63979 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Kernel elevation of privilege attempt (os-windows.rules)
 * 1:63973 <-> DISABLED <-> MALWARE-OTHER MultiOS.Backdoor.TopCorner download attempt (malware-other.rules)
 * 1:63993 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Kernel Streaming Service Driver elevation of privilege attempt (os-windows.rules)
 * 1:63988 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Kernel Streaming WOW Thunk Service driver escalation of privilege attempt (os-windows.rules)
 * 1:63982 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer MSHTML platform spoofing attempt (browser-ie.rules)
 * 1:63974 <-> ENABLED <-> MALWARE-OTHER Win.Ransomware.Agent download attempt (malware-other.rules)
 * 1:63992 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Kernel Streaming Service Driver elevation of privilege attempt (os-windows.rules)
 * 1:63975 <-> ENABLED <-> MALWARE-OTHER Win.Ransomware.Agent download attempt (malware-other.rules)
 * 1:63984 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Mark of the Web security feature bypass attempt (os-windows.rules)
 * 1:63977 <-> ENABLED <-> MALWARE-OTHER MultiOS.Ransomware.Megazord download attempt (malware-other.rules)
 * 1:63981 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer MSHTML platform spoofing attempt (browser-ie.rules)
 * 1:63994 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Kernel Streaming Service Driver elevation of privilege attempt (os-windows.rules)
 * 1:63976 <-> ENABLED <-> MALWARE-OTHER MultiOS.Ransomware.Megazord download attempt (malware-other.rules)
 * 1:63978 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Kernel elevation of privilege attempt (os-windows.rules)
 * 3:63986 <-> ENABLED <-> POLICY-OTHER Cisco Smart Licensing Utility log file access detected (policy-other.rules)
 * 3:63985 <-> ENABLED <-> POLICY-OTHER Cisco Smart Licensing Utility log file access detected (policy-other.rules)

Modified Rules:


 * 1:61425 <-> DISABLED <-> SERVER-WEBAPP Roxy-WI unauthenticated command injection attempt (server-webapp.rules)
 * 1:61422 <-> DISABLED <-> SERVER-WEBAPP Roxy-WI unauthenticated command injection attempt (server-webapp.rules)
 * 1:61423 <-> DISABLED <-> SERVER-WEBAPP Roxy-WI unauthenticated command injection attempt (server-webapp.rules)
 * 1:61424 <-> DISABLED <-> SERVER-WEBAPP Roxy-WI unauthenticated command injection attempt (server-webapp.rules)

2024-09-10 18:52:22 UTC

Snort Subscriber Rules Update

Date: 2024-09-10

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 2091601.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:63973 <-> DISABLED <-> MALWARE-OTHER MultiOS.Backdoor.TopCorner download attempt (malware-other.rules)
 * 1:63976 <-> ENABLED <-> MALWARE-OTHER MultiOS.Ransomware.Megazord download attempt (malware-other.rules)
 * 1:63990 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Kernel Streaming Service Driver elevation of privilege attempt (os-windows.rules)
 * 1:63975 <-> ENABLED <-> MALWARE-OTHER Win.Ransomware.Agent download attempt (malware-other.rules)
 * 1:63977 <-> ENABLED <-> MALWARE-OTHER MultiOS.Ransomware.Megazord download attempt (malware-other.rules)
 * 1:63991 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Kernel Streaming Service Driver elevation of privilege attempt (os-windows.rules)
 * 1:63974 <-> ENABLED <-> MALWARE-OTHER Win.Ransomware.Agent download attempt (malware-other.rules)
 * 1:63978 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Kernel elevation of privilege attempt (os-windows.rules)
 * 1:63979 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Kernel elevation of privilege attempt (os-windows.rules)
 * 1:63972 <-> DISABLED <-> MALWARE-OTHER MultiOS.Backdoor.TopCorner download attempt (malware-other.rules)
 * 1:63989 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Kernel Streaming Service Driver elevation of privilege attempt (os-windows.rules)
 * 1:63982 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer MSHTML platform spoofing attempt (browser-ie.rules)
 * 1:63988 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Kernel Streaming WOW Thunk Service driver escalation of privilege attempt (os-windows.rules)
 * 1:63981 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer MSHTML platform spoofing attempt (browser-ie.rules)
 * 1:63984 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Mark of the Web security feature bypass attempt (os-windows.rules)
 * 1:63983 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Mark of the Web security feature bypass attempt (os-windows.rules)
 * 1:63987 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Kernel Streaming WOW Thunk Service driver escalation of privilege attempt (os-windows.rules)
 * 1:63980 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer MSHTML platform spoofing attempt (browser-ie.rules)
 * 1:63993 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Kernel Streaming Service Driver elevation of privilege attempt (os-windows.rules)
 * 1:63992 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Kernel Streaming Service Driver elevation of privilege attempt (os-windows.rules)
 * 1:63994 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Kernel Streaming Service Driver elevation of privilege attempt (os-windows.rules)
 * 3:63985 <-> ENABLED <-> POLICY-OTHER Cisco Smart Licensing Utility log file access detected (policy-other.rules)
 * 3:63986 <-> ENABLED <-> POLICY-OTHER Cisco Smart Licensing Utility log file access detected (policy-other.rules)

Modified Rules:


 * 1:61424 <-> DISABLED <-> SERVER-WEBAPP Roxy-WI unauthenticated command injection attempt (server-webapp.rules)
 * 1:61425 <-> DISABLED <-> SERVER-WEBAPP Roxy-WI unauthenticated command injection attempt (server-webapp.rules)
 * 1:61423 <-> DISABLED <-> SERVER-WEBAPP Roxy-WI unauthenticated command injection attempt (server-webapp.rules)
 * 1:61422 <-> DISABLED <-> SERVER-WEBAPP Roxy-WI unauthenticated command injection attempt (server-webapp.rules)

2024-09-10 18:52:22 UTC

Snort Subscriber Rules Update

Date: 2024-09-10

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 2091600.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:63991 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Kernel Streaming Service Driver elevation of privilege attempt (os-windows.rules)
 * 1:63972 <-> DISABLED <-> MALWARE-OTHER MultiOS.Backdoor.TopCorner download attempt (malware-other.rules)
 * 1:63992 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Kernel Streaming Service Driver elevation of privilege attempt (os-windows.rules)
 * 1:63987 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Kernel Streaming WOW Thunk Service driver escalation of privilege attempt (os-windows.rules)
 * 1:63990 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Kernel Streaming Service Driver elevation of privilege attempt (os-windows.rules)
 * 1:63973 <-> DISABLED <-> MALWARE-OTHER MultiOS.Backdoor.TopCorner download attempt (malware-other.rules)
 * 1:63983 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Mark of the Web security feature bypass attempt (os-windows.rules)
 * 1:63974 <-> ENABLED <-> MALWARE-OTHER Win.Ransomware.Agent download attempt (malware-other.rules)
 * 1:63975 <-> ENABLED <-> MALWARE-OTHER Win.Ransomware.Agent download attempt (malware-other.rules)
 * 1:63979 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Kernel elevation of privilege attempt (os-windows.rules)
 * 1:63993 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Kernel Streaming Service Driver elevation of privilege attempt (os-windows.rules)
 * 1:63984 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Mark of the Web security feature bypass attempt (os-windows.rules)
 * 1:63988 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Kernel Streaming WOW Thunk Service driver escalation of privilege attempt (os-windows.rules)
 * 1:63976 <-> ENABLED <-> MALWARE-OTHER MultiOS.Ransomware.Megazord download attempt (malware-other.rules)
 * 1:63977 <-> ENABLED <-> MALWARE-OTHER MultiOS.Ransomware.Megazord download attempt (malware-other.rules)
 * 1:63981 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer MSHTML platform spoofing attempt (browser-ie.rules)
 * 1:63994 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Kernel Streaming Service Driver elevation of privilege attempt (os-windows.rules)
 * 1:63982 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer MSHTML platform spoofing attempt (browser-ie.rules)
 * 1:63978 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Kernel elevation of privilege attempt (os-windows.rules)
 * 1:63980 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer MSHTML platform spoofing attempt (browser-ie.rules)
 * 1:63989 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Kernel Streaming Service Driver elevation of privilege attempt (os-windows.rules)
 * 3:63986 <-> ENABLED <-> POLICY-OTHER Cisco Smart Licensing Utility log file access detected (policy-other.rules)
 * 3:63985 <-> ENABLED <-> POLICY-OTHER Cisco Smart Licensing Utility log file access detected (policy-other.rules)

Modified Rules:


 * 1:61424 <-> DISABLED <-> SERVER-WEBAPP Roxy-WI unauthenticated command injection attempt (server-webapp.rules)
 * 1:61422 <-> DISABLED <-> SERVER-WEBAPP Roxy-WI unauthenticated command injection attempt (server-webapp.rules)
 * 1:61425 <-> DISABLED <-> SERVER-WEBAPP Roxy-WI unauthenticated command injection attempt (server-webapp.rules)
 * 1:61423 <-> DISABLED <-> SERVER-WEBAPP Roxy-WI unauthenticated command injection attempt (server-webapp.rules)

2024-09-10 18:52:22 UTC

Snort Subscriber Rules Update

Date: 2024-09-10

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 2091501.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:63993 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Kernel Streaming Service Driver elevation of privilege attempt (os-windows.rules)
 * 1:63991 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Kernel Streaming Service Driver elevation of privilege attempt (os-windows.rules)
 * 1:63977 <-> ENABLED <-> MALWARE-OTHER MultiOS.Ransomware.Megazord download attempt (malware-other.rules)
 * 1:63994 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Kernel Streaming Service Driver elevation of privilege attempt (os-windows.rules)
 * 1:63989 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Kernel Streaming Service Driver elevation of privilege attempt (os-windows.rules)
 * 1:63987 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Kernel Streaming WOW Thunk Service driver escalation of privilege attempt (os-windows.rules)
 * 1:63990 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Kernel Streaming Service Driver elevation of privilege attempt (os-windows.rules)
 * 1:63972 <-> DISABLED <-> MALWARE-OTHER MultiOS.Backdoor.TopCorner download attempt (malware-other.rules)
 * 1:63988 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Kernel Streaming WOW Thunk Service driver escalation of privilege attempt (os-windows.rules)
 * 1:63982 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer MSHTML platform spoofing attempt (browser-ie.rules)
 * 1:63984 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Mark of the Web security feature bypass attempt (os-windows.rules)
 * 1:63974 <-> ENABLED <-> MALWARE-OTHER Win.Ransomware.Agent download attempt (malware-other.rules)
 * 1:63975 <-> ENABLED <-> MALWARE-OTHER Win.Ransomware.Agent download attempt (malware-other.rules)
 * 1:63976 <-> ENABLED <-> MALWARE-OTHER MultiOS.Ransomware.Megazord download attempt (malware-other.rules)
 * 1:63978 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Kernel elevation of privilege attempt (os-windows.rules)
 * 1:63981 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer MSHTML platform spoofing attempt (browser-ie.rules)
 * 1:63992 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Kernel Streaming Service Driver elevation of privilege attempt (os-windows.rules)
 * 1:63980 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer MSHTML platform spoofing attempt (browser-ie.rules)
 * 1:63979 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Kernel elevation of privilege attempt (os-windows.rules)
 * 1:63973 <-> DISABLED <-> MALWARE-OTHER MultiOS.Backdoor.TopCorner download attempt (malware-other.rules)
 * 1:63983 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Mark of the Web security feature bypass attempt (os-windows.rules)
 * 3:63985 <-> ENABLED <-> POLICY-OTHER Cisco Smart Licensing Utility log file access detected (policy-other.rules)
 * 3:63986 <-> ENABLED <-> POLICY-OTHER Cisco Smart Licensing Utility log file access detected (policy-other.rules)

Modified Rules:


 * 1:61422 <-> DISABLED <-> SERVER-WEBAPP Roxy-WI unauthenticated command injection attempt (server-webapp.rules)
 * 1:61424 <-> DISABLED <-> SERVER-WEBAPP Roxy-WI unauthenticated command injection attempt (server-webapp.rules)
 * 1:61425 <-> DISABLED <-> SERVER-WEBAPP Roxy-WI unauthenticated command injection attempt (server-webapp.rules)
 * 1:61423 <-> DISABLED <-> SERVER-WEBAPP Roxy-WI unauthenticated command injection attempt (server-webapp.rules)

2024-09-10 18:52:22 UTC

Snort Subscriber Rules Update

Date: 2024-09-10

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 2091401.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:63989 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Kernel Streaming Service Driver elevation of privilege attempt (os-windows.rules)
 * 1:63979 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Kernel elevation of privilege attempt (os-windows.rules)
 * 1:63982 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer MSHTML platform spoofing attempt (browser-ie.rules)
 * 1:63972 <-> DISABLED <-> MALWARE-OTHER MultiOS.Backdoor.TopCorner download attempt (malware-other.rules)
 * 1:63994 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Kernel Streaming Service Driver elevation of privilege attempt (os-windows.rules)
 * 1:63988 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Kernel Streaming WOW Thunk Service driver escalation of privilege attempt (os-windows.rules)
 * 1:63987 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Kernel Streaming WOW Thunk Service driver escalation of privilege attempt (os-windows.rules)
 * 1:63980 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer MSHTML platform spoofing attempt (browser-ie.rules)
 * 1:63984 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Mark of the Web security feature bypass attempt (os-windows.rules)
 * 1:63975 <-> ENABLED <-> MALWARE-OTHER Win.Ransomware.Agent download attempt (malware-other.rules)
 * 1:63974 <-> ENABLED <-> MALWARE-OTHER Win.Ransomware.Agent download attempt (malware-other.rules)
 * 1:63993 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Kernel Streaming Service Driver elevation of privilege attempt (os-windows.rules)
 * 1:63981 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer MSHTML platform spoofing attempt (browser-ie.rules)
 * 1:63991 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Kernel Streaming Service Driver elevation of privilege attempt (os-windows.rules)
 * 1:63990 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Kernel Streaming Service Driver elevation of privilege attempt (os-windows.rules)
 * 1:63983 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Mark of the Web security feature bypass attempt (os-windows.rules)
 * 1:63973 <-> DISABLED <-> MALWARE-OTHER MultiOS.Backdoor.TopCorner download attempt (malware-other.rules)
 * 1:63978 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Kernel elevation of privilege attempt (os-windows.rules)
 * 1:63977 <-> ENABLED <-> MALWARE-OTHER MultiOS.Ransomware.Megazord download attempt (malware-other.rules)
 * 1:63992 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Kernel Streaming Service Driver elevation of privilege attempt (os-windows.rules)
 * 1:63976 <-> ENABLED <-> MALWARE-OTHER MultiOS.Ransomware.Megazord download attempt (malware-other.rules)
 * 3:63986 <-> ENABLED <-> POLICY-OTHER Cisco Smart Licensing Utility log file access detected (policy-other.rules)
 * 3:63985 <-> ENABLED <-> POLICY-OTHER Cisco Smart Licensing Utility log file access detected (policy-other.rules)

Modified Rules:


 * 1:61424 <-> DISABLED <-> SERVER-WEBAPP Roxy-WI unauthenticated command injection attempt (server-webapp.rules)
 * 1:61422 <-> DISABLED <-> SERVER-WEBAPP Roxy-WI unauthenticated command injection attempt (server-webapp.rules)
 * 1:61423 <-> DISABLED <-> SERVER-WEBAPP Roxy-WI unauthenticated command injection attempt (server-webapp.rules)
 * 1:61425 <-> DISABLED <-> SERVER-WEBAPP Roxy-WI unauthenticated command injection attempt (server-webapp.rules)

2024-09-10 18:52:22 UTC

Snort Subscriber Rules Update

Date: 2024-09-10

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 2091300.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:63980 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer MSHTML platform spoofing attempt (browser-ie.rules)
 * 1:63991 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Kernel Streaming Service Driver elevation of privilege attempt (os-windows.rules)
 * 1:63975 <-> ENABLED <-> MALWARE-OTHER Win.Ransomware.Agent download attempt (malware-other.rules)
 * 1:63973 <-> DISABLED <-> MALWARE-OTHER MultiOS.Backdoor.TopCorner download attempt (malware-other.rules)
 * 1:63976 <-> ENABLED <-> MALWARE-OTHER MultiOS.Ransomware.Megazord download attempt (malware-other.rules)
 * 1:63992 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Kernel Streaming Service Driver elevation of privilege attempt (os-windows.rules)
 * 1:63988 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Kernel Streaming WOW Thunk Service driver escalation of privilege attempt (os-windows.rules)
 * 1:63994 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Kernel Streaming Service Driver elevation of privilege attempt (os-windows.rules)
 * 1:63982 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer MSHTML platform spoofing attempt (browser-ie.rules)
 * 1:63977 <-> ENABLED <-> MALWARE-OTHER MultiOS.Ransomware.Megazord download attempt (malware-other.rules)
 * 1:63987 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Kernel Streaming WOW Thunk Service driver escalation of privilege attempt (os-windows.rules)
 * 1:63981 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer MSHTML platform spoofing attempt (browser-ie.rules)
 * 1:63978 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Kernel elevation of privilege attempt (os-windows.rules)
 * 1:63979 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Kernel elevation of privilege attempt (os-windows.rules)
 * 1:63990 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Kernel Streaming Service Driver elevation of privilege attempt (os-windows.rules)
 * 1:63984 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Mark of the Web security feature bypass attempt (os-windows.rules)
 * 1:63983 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Mark of the Web security feature bypass attempt (os-windows.rules)
 * 1:63972 <-> DISABLED <-> MALWARE-OTHER MultiOS.Backdoor.TopCorner download attempt (malware-other.rules)
 * 1:63974 <-> ENABLED <-> MALWARE-OTHER Win.Ransomware.Agent download attempt (malware-other.rules)
 * 1:63989 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Kernel Streaming Service Driver elevation of privilege attempt (os-windows.rules)
 * 1:63993 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Kernel Streaming Service Driver elevation of privilege attempt (os-windows.rules)
 * 3:63986 <-> ENABLED <-> POLICY-OTHER Cisco Smart Licensing Utility log file access detected (policy-other.rules)
 * 3:63985 <-> ENABLED <-> POLICY-OTHER Cisco Smart Licensing Utility log file access detected (policy-other.rules)

Modified Rules:


 * 1:61423 <-> DISABLED <-> SERVER-WEBAPP Roxy-WI unauthenticated command injection attempt (server-webapp.rules)
 * 1:61422 <-> DISABLED <-> SERVER-WEBAPP Roxy-WI unauthenticated command injection attempt (server-webapp.rules)
 * 1:61425 <-> DISABLED <-> SERVER-WEBAPP Roxy-WI unauthenticated command injection attempt (server-webapp.rules)
 * 1:61424 <-> DISABLED <-> SERVER-WEBAPP Roxy-WI unauthenticated command injection attempt (server-webapp.rules)

2024-09-10 18:52:22 UTC

Snort Subscriber Rules Update

Date: 2024-09-10

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 2091101.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:63972 <-> DISABLED <-> MALWARE-OTHER MultiOS.Backdoor.TopCorner download attempt (malware-other.rules)
 * 1:63981 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer MSHTML platform spoofing attempt (browser-ie.rules)
 * 1:63974 <-> ENABLED <-> MALWARE-OTHER Win.Ransomware.Agent download attempt (malware-other.rules)
 * 1:63993 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Kernel Streaming Service Driver elevation of privilege attempt (os-windows.rules)
 * 1:63975 <-> ENABLED <-> MALWARE-OTHER Win.Ransomware.Agent download attempt (malware-other.rules)
 * 1:63978 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Kernel elevation of privilege attempt (os-windows.rules)
 * 1:63982 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer MSHTML platform spoofing attempt (browser-ie.rules)
 * 1:63977 <-> ENABLED <-> MALWARE-OTHER MultiOS.Ransomware.Megazord download attempt (malware-other.rules)
 * 1:63976 <-> ENABLED <-> MALWARE-OTHER MultiOS.Ransomware.Megazord download attempt (malware-other.rules)
 * 1:63989 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Kernel Streaming Service Driver elevation of privilege attempt (os-windows.rules)
 * 1:63990 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Kernel Streaming Service Driver elevation of privilege attempt (os-windows.rules)
 * 1:63992 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Kernel Streaming Service Driver elevation of privilege attempt (os-windows.rules)
 * 1:63988 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Kernel Streaming WOW Thunk Service driver escalation of privilege attempt (os-windows.rules)
 * 1:63991 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Kernel Streaming Service Driver elevation of privilege attempt (os-windows.rules)
 * 1:63984 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Mark of the Web security feature bypass attempt (os-windows.rules)
 * 1:63979 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Kernel elevation of privilege attempt (os-windows.rules)
 * 1:63983 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Mark of the Web security feature bypass attempt (os-windows.rules)
 * 1:63973 <-> DISABLED <-> MALWARE-OTHER MultiOS.Backdoor.TopCorner download attempt (malware-other.rules)
 * 1:63994 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Kernel Streaming Service Driver elevation of privilege attempt (os-windows.rules)
 * 1:63987 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Kernel Streaming WOW Thunk Service driver escalation of privilege attempt (os-windows.rules)
 * 1:63980 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer MSHTML platform spoofing attempt (browser-ie.rules)
 * 3:63986 <-> ENABLED <-> POLICY-OTHER Cisco Smart Licensing Utility log file access detected (policy-other.rules)
 * 3:63985 <-> ENABLED <-> POLICY-OTHER Cisco Smart Licensing Utility log file access detected (policy-other.rules)

Modified Rules:


 * 1:61424 <-> DISABLED <-> SERVER-WEBAPP Roxy-WI unauthenticated command injection attempt (server-webapp.rules)
 * 1:61425 <-> DISABLED <-> SERVER-WEBAPP Roxy-WI unauthenticated command injection attempt (server-webapp.rules)
 * 1:61423 <-> DISABLED <-> SERVER-WEBAPP Roxy-WI unauthenticated command injection attempt (server-webapp.rules)
 * 1:61422 <-> DISABLED <-> SERVER-WEBAPP Roxy-WI unauthenticated command injection attempt (server-webapp.rules)

2024-09-10 18:55:32 UTC

Snort Subscriber Rules Update

Date: 2024-09-10-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.0.0.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:301005 <-> MALWARE-OTHER MultiOS.Backdoor.TopCorner download attempt
* 1:301006 <-> MALWARE-OTHER Win.Ransomware.Agent download attempt
* 1:301007 <-> MALWARE-OTHER MultiOS.Ransomware.Megazord download attempt
* 1:301008 <-> OS-WINDOWS Microsoft Windows Kernel elevation of privilege attempt
* 1:301009 <-> OS-WINDOWS Microsoft Windows Mark of the Web security feature bypass attempt
* 1:301010 <-> OS-WINDOWS Microsoft Windows Kernel Streaming WOW Thunk Service driver escalation of privilege attempt
* 1:301011 <-> OS-WINDOWS Microsoft Windows Kernel Streaming Service Driver elevation of privilege attempt
* 1:301012 <-> OS-WINDOWS Microsoft Windows Kernel Streaming Service Driver elevation of privilege attempt
* 1:301013 <-> OS-WINDOWS Microsoft Windows Kernel Streaming Service Driver elevation of privilege attempt
* 1:63980 <-> BROWSER-IE Microsoft Internet Explorer MSHTML platform spoofing attempt
* 1:63981 <-> BROWSER-IE Microsoft Internet Explorer MSHTML platform spoofing attempt
* 1:63982 <-> BROWSER-IE Microsoft Internet Explorer MSHTML platform spoofing attempt
* 3:63985 <-> POLICY-OTHER Cisco Smart Licensing Utility log file access detected
* 3:63986 <-> POLICY-OTHER Cisco Smart Licensing Utility log file access detected

Modified Rules:

* 1:61422 <-> SERVER-WEBAPP Roxy-WI unauthenticated command injection attempt
* 1:61423 <-> SERVER-WEBAPP Roxy-WI unauthenticated command injection attempt
* 1:61424 <-> SERVER-WEBAPP Roxy-WI unauthenticated command injection attempt
* 1:61425 <-> SERVER-WEBAPP Roxy-WI unauthenticated command injection attempt


2024-09-10 18:55:32 UTC

Snort Subscriber Rules Update

Date: 2024-09-10-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.0.3.1.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:301005 <-> MALWARE-OTHER MultiOS.Backdoor.TopCorner download attempt
* 1:301006 <-> MALWARE-OTHER Win.Ransomware.Agent download attempt
* 1:301007 <-> MALWARE-OTHER MultiOS.Ransomware.Megazord download attempt
* 1:301008 <-> OS-WINDOWS Microsoft Windows Kernel elevation of privilege attempt
* 1:301009 <-> OS-WINDOWS Microsoft Windows Mark of the Web security feature bypass attempt
* 1:301010 <-> OS-WINDOWS Microsoft Windows Kernel Streaming WOW Thunk Service driver escalation of privilege attempt
* 1:301011 <-> OS-WINDOWS Microsoft Windows Kernel Streaming Service Driver elevation of privilege attempt
* 1:301012 <-> OS-WINDOWS Microsoft Windows Kernel Streaming Service Driver elevation of privilege attempt
* 1:301013 <-> OS-WINDOWS Microsoft Windows Kernel Streaming Service Driver elevation of privilege attempt
* 1:63980 <-> BROWSER-IE Microsoft Internet Explorer MSHTML platform spoofing attempt
* 1:63981 <-> BROWSER-IE Microsoft Internet Explorer MSHTML platform spoofing attempt
* 1:63982 <-> BROWSER-IE Microsoft Internet Explorer MSHTML platform spoofing attempt
* 3:63985 <-> POLICY-OTHER Cisco Smart Licensing Utility log file access detected
* 3:63986 <-> POLICY-OTHER Cisco Smart Licensing Utility log file access detected

Modified Rules:

* 1:61422 <-> SERVER-WEBAPP Roxy-WI unauthenticated command injection attempt
* 1:61423 <-> SERVER-WEBAPP Roxy-WI unauthenticated command injection attempt
* 1:61424 <-> SERVER-WEBAPP Roxy-WI unauthenticated command injection attempt
* 1:61425 <-> SERVER-WEBAPP Roxy-WI unauthenticated command injection attempt


2024-09-10 18:55:32 UTC

Snort Subscriber Rules Update

Date: 2024-09-10-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.0.3.4.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:301005 <-> MALWARE-OTHER MultiOS.Backdoor.TopCorner download attempt
* 1:301006 <-> MALWARE-OTHER Win.Ransomware.Agent download attempt
* 1:301007 <-> MALWARE-OTHER MultiOS.Ransomware.Megazord download attempt
* 1:301008 <-> OS-WINDOWS Microsoft Windows Kernel elevation of privilege attempt
* 1:301009 <-> OS-WINDOWS Microsoft Windows Mark of the Web security feature bypass attempt
* 1:301010 <-> OS-WINDOWS Microsoft Windows Kernel Streaming WOW Thunk Service driver escalation of privilege attempt
* 1:301011 <-> OS-WINDOWS Microsoft Windows Kernel Streaming Service Driver elevation of privilege attempt
* 1:301012 <-> OS-WINDOWS Microsoft Windows Kernel Streaming Service Driver elevation of privilege attempt
* 1:301013 <-> OS-WINDOWS Microsoft Windows Kernel Streaming Service Driver elevation of privilege attempt
* 1:63980 <-> BROWSER-IE Microsoft Internet Explorer MSHTML platform spoofing attempt
* 1:63981 <-> BROWSER-IE Microsoft Internet Explorer MSHTML platform spoofing attempt
* 1:63982 <-> BROWSER-IE Microsoft Internet Explorer MSHTML platform spoofing attempt
* 3:63985 <-> POLICY-OTHER Cisco Smart Licensing Utility log file access detected
* 3:63986 <-> POLICY-OTHER Cisco Smart Licensing Utility log file access detected

Modified Rules:

* 1:61422 <-> SERVER-WEBAPP Roxy-WI unauthenticated command injection attempt
* 1:61423 <-> SERVER-WEBAPP Roxy-WI unauthenticated command injection attempt
* 1:61424 <-> SERVER-WEBAPP Roxy-WI unauthenticated command injection attempt
* 1:61425 <-> SERVER-WEBAPP Roxy-WI unauthenticated command injection attempt


2024-09-10 18:55:32 UTC

Snort Subscriber Rules Update

Date: 2024-09-10-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.1.0.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:301005 <-> MALWARE-OTHER MultiOS.Backdoor.TopCorner download attempt
* 1:301006 <-> MALWARE-OTHER Win.Ransomware.Agent download attempt
* 1:301007 <-> MALWARE-OTHER MultiOS.Ransomware.Megazord download attempt
* 1:301008 <-> OS-WINDOWS Microsoft Windows Kernel elevation of privilege attempt
* 1:301009 <-> OS-WINDOWS Microsoft Windows Mark of the Web security feature bypass attempt
* 1:301010 <-> OS-WINDOWS Microsoft Windows Kernel Streaming WOW Thunk Service driver escalation of privilege attempt
* 1:301011 <-> OS-WINDOWS Microsoft Windows Kernel Streaming Service Driver elevation of privilege attempt
* 1:301012 <-> OS-WINDOWS Microsoft Windows Kernel Streaming Service Driver elevation of privilege attempt
* 1:301013 <-> OS-WINDOWS Microsoft Windows Kernel Streaming Service Driver elevation of privilege attempt
* 1:63980 <-> BROWSER-IE Microsoft Internet Explorer MSHTML platform spoofing attempt
* 1:63981 <-> BROWSER-IE Microsoft Internet Explorer MSHTML platform spoofing attempt
* 1:63982 <-> BROWSER-IE Microsoft Internet Explorer MSHTML platform spoofing attempt
* 3:63985 <-> POLICY-OTHER Cisco Smart Licensing Utility log file access detected
* 3:63986 <-> POLICY-OTHER Cisco Smart Licensing Utility log file access detected

Modified Rules:

* 1:61422 <-> SERVER-WEBAPP Roxy-WI unauthenticated command injection attempt
* 1:61423 <-> SERVER-WEBAPP Roxy-WI unauthenticated command injection attempt
* 1:61424 <-> SERVER-WEBAPP Roxy-WI unauthenticated command injection attempt
* 1:61425 <-> SERVER-WEBAPP Roxy-WI unauthenticated command injection attempt


2024-09-10 18:55:32 UTC

Snort Subscriber Rules Update

Date: 2024-09-10-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.1.0.1.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:301005 <-> MALWARE-OTHER MultiOS.Backdoor.TopCorner download attempt
* 1:301006 <-> MALWARE-OTHER Win.Ransomware.Agent download attempt
* 1:301007 <-> MALWARE-OTHER MultiOS.Ransomware.Megazord download attempt
* 1:301008 <-> OS-WINDOWS Microsoft Windows Kernel elevation of privilege attempt
* 1:301009 <-> OS-WINDOWS Microsoft Windows Mark of the Web security feature bypass attempt
* 1:301010 <-> OS-WINDOWS Microsoft Windows Kernel Streaming WOW Thunk Service driver escalation of privilege attempt
* 1:301011 <-> OS-WINDOWS Microsoft Windows Kernel Streaming Service Driver elevation of privilege attempt
* 1:301012 <-> OS-WINDOWS Microsoft Windows Kernel Streaming Service Driver elevation of privilege attempt
* 1:301013 <-> OS-WINDOWS Microsoft Windows Kernel Streaming Service Driver elevation of privilege attempt
* 1:63980 <-> BROWSER-IE Microsoft Internet Explorer MSHTML platform spoofing attempt
* 1:63981 <-> BROWSER-IE Microsoft Internet Explorer MSHTML platform spoofing attempt
* 1:63982 <-> BROWSER-IE Microsoft Internet Explorer MSHTML platform spoofing attempt
* 3:63985 <-> POLICY-OTHER Cisco Smart Licensing Utility log file access detected
* 3:63986 <-> POLICY-OTHER Cisco Smart Licensing Utility log file access detected

Modified Rules:

* 1:61422 <-> SERVER-WEBAPP Roxy-WI unauthenticated command injection attempt
* 1:61423 <-> SERVER-WEBAPP Roxy-WI unauthenticated command injection attempt
* 1:61424 <-> SERVER-WEBAPP Roxy-WI unauthenticated command injection attempt
* 1:61425 <-> SERVER-WEBAPP Roxy-WI unauthenticated command injection attempt


2024-09-10 18:55:32 UTC

Snort Subscriber Rules Update

Date: 2024-09-10-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.1.1.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:301005 <-> MALWARE-OTHER MultiOS.Backdoor.TopCorner download attempt
* 1:301006 <-> MALWARE-OTHER Win.Ransomware.Agent download attempt
* 1:301007 <-> MALWARE-OTHER MultiOS.Ransomware.Megazord download attempt
* 1:301008 <-> OS-WINDOWS Microsoft Windows Kernel elevation of privilege attempt
* 1:301009 <-> OS-WINDOWS Microsoft Windows Mark of the Web security feature bypass attempt
* 1:301010 <-> OS-WINDOWS Microsoft Windows Kernel Streaming WOW Thunk Service driver escalation of privilege attempt
* 1:301011 <-> OS-WINDOWS Microsoft Windows Kernel Streaming Service Driver elevation of privilege attempt
* 1:301012 <-> OS-WINDOWS Microsoft Windows Kernel Streaming Service Driver elevation of privilege attempt
* 1:301013 <-> OS-WINDOWS Microsoft Windows Kernel Streaming Service Driver elevation of privilege attempt
* 1:63980 <-> BROWSER-IE Microsoft Internet Explorer MSHTML platform spoofing attempt
* 1:63981 <-> BROWSER-IE Microsoft Internet Explorer MSHTML platform spoofing attempt
* 1:63982 <-> BROWSER-IE Microsoft Internet Explorer MSHTML platform spoofing attempt
* 3:63985 <-> POLICY-OTHER Cisco Smart Licensing Utility log file access detected
* 3:63986 <-> POLICY-OTHER Cisco Smart Licensing Utility log file access detected

Modified Rules:

* 1:61422 <-> SERVER-WEBAPP Roxy-WI unauthenticated command injection attempt
* 1:61423 <-> SERVER-WEBAPP Roxy-WI unauthenticated command injection attempt
* 1:61424 <-> SERVER-WEBAPP Roxy-WI unauthenticated command injection attempt
* 1:61425 <-> SERVER-WEBAPP Roxy-WI unauthenticated command injection attempt


2024-09-10 18:55:32 UTC

Snort Subscriber Rules Update

Date: 2024-09-10-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.1.3.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:301005 <-> MALWARE-OTHER MultiOS.Backdoor.TopCorner download attempt
* 1:301006 <-> MALWARE-OTHER Win.Ransomware.Agent download attempt
* 1:301007 <-> MALWARE-OTHER MultiOS.Ransomware.Megazord download attempt
* 1:301008 <-> OS-WINDOWS Microsoft Windows Kernel elevation of privilege attempt
* 1:301009 <-> OS-WINDOWS Microsoft Windows Mark of the Web security feature bypass attempt
* 1:301010 <-> OS-WINDOWS Microsoft Windows Kernel Streaming WOW Thunk Service driver escalation of privilege attempt
* 1:301011 <-> OS-WINDOWS Microsoft Windows Kernel Streaming Service Driver elevation of privilege attempt
* 1:301012 <-> OS-WINDOWS Microsoft Windows Kernel Streaming Service Driver elevation of privilege attempt
* 1:301013 <-> OS-WINDOWS Microsoft Windows Kernel Streaming Service Driver elevation of privilege attempt
* 1:63980 <-> BROWSER-IE Microsoft Internet Explorer MSHTML platform spoofing attempt
* 1:63981 <-> BROWSER-IE Microsoft Internet Explorer MSHTML platform spoofing attempt
* 1:63982 <-> BROWSER-IE Microsoft Internet Explorer MSHTML platform spoofing attempt
* 3:63985 <-> POLICY-OTHER Cisco Smart Licensing Utility log file access detected
* 3:63986 <-> POLICY-OTHER Cisco Smart Licensing Utility log file access detected

Modified Rules:

* 1:61422 <-> SERVER-WEBAPP Roxy-WI unauthenticated command injection attempt
* 1:61423 <-> SERVER-WEBAPP Roxy-WI unauthenticated command injection attempt
* 1:61424 <-> SERVER-WEBAPP Roxy-WI unauthenticated command injection attempt
* 1:61425 <-> SERVER-WEBAPP Roxy-WI unauthenticated command injection attempt


2024-09-10 18:55:32 UTC

Snort Subscriber Rules Update

Date: 2024-09-10-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.1.4.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:301005 <-> MALWARE-OTHER MultiOS.Backdoor.TopCorner download attempt
* 1:301006 <-> MALWARE-OTHER Win.Ransomware.Agent download attempt
* 1:301007 <-> MALWARE-OTHER MultiOS.Ransomware.Megazord download attempt
* 1:301008 <-> OS-WINDOWS Microsoft Windows Kernel elevation of privilege attempt
* 1:301009 <-> OS-WINDOWS Microsoft Windows Mark of the Web security feature bypass attempt
* 1:301010 <-> OS-WINDOWS Microsoft Windows Kernel Streaming WOW Thunk Service driver escalation of privilege attempt
* 1:301011 <-> OS-WINDOWS Microsoft Windows Kernel Streaming Service Driver elevation of privilege attempt
* 1:301012 <-> OS-WINDOWS Microsoft Windows Kernel Streaming Service Driver elevation of privilege attempt
* 1:301013 <-> OS-WINDOWS Microsoft Windows Kernel Streaming Service Driver elevation of privilege attempt
* 1:63980 <-> BROWSER-IE Microsoft Internet Explorer MSHTML platform spoofing attempt
* 1:63981 <-> BROWSER-IE Microsoft Internet Explorer MSHTML platform spoofing attempt
* 1:63982 <-> BROWSER-IE Microsoft Internet Explorer MSHTML platform spoofing attempt
* 3:63985 <-> POLICY-OTHER Cisco Smart Licensing Utility log file access detected
* 3:63986 <-> POLICY-OTHER Cisco Smart Licensing Utility log file access detected

Modified Rules:

* 1:61422 <-> SERVER-WEBAPP Roxy-WI unauthenticated command injection attempt
* 1:61423 <-> SERVER-WEBAPP Roxy-WI unauthenticated command injection attempt
* 1:61424 <-> SERVER-WEBAPP Roxy-WI unauthenticated command injection attempt
* 1:61425 <-> SERVER-WEBAPP Roxy-WI unauthenticated command injection attempt


2024-09-10 18:55:32 UTC

Snort Subscriber Rules Update

Date: 2024-09-10-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.1.5.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:301005 <-> MALWARE-OTHER MultiOS.Backdoor.TopCorner download attempt
* 1:301006 <-> MALWARE-OTHER Win.Ransomware.Agent download attempt
* 1:301007 <-> MALWARE-OTHER MultiOS.Ransomware.Megazord download attempt
* 1:301008 <-> OS-WINDOWS Microsoft Windows Kernel elevation of privilege attempt
* 1:301009 <-> OS-WINDOWS Microsoft Windows Mark of the Web security feature bypass attempt
* 1:301010 <-> OS-WINDOWS Microsoft Windows Kernel Streaming WOW Thunk Service driver escalation of privilege attempt
* 1:301011 <-> OS-WINDOWS Microsoft Windows Kernel Streaming Service Driver elevation of privilege attempt
* 1:301012 <-> OS-WINDOWS Microsoft Windows Kernel Streaming Service Driver elevation of privilege attempt
* 1:301013 <-> OS-WINDOWS Microsoft Windows Kernel Streaming Service Driver elevation of privilege attempt
* 1:63980 <-> BROWSER-IE Microsoft Internet Explorer MSHTML platform spoofing attempt
* 1:63981 <-> BROWSER-IE Microsoft Internet Explorer MSHTML platform spoofing attempt
* 1:63982 <-> BROWSER-IE Microsoft Internet Explorer MSHTML platform spoofing attempt
* 3:63985 <-> POLICY-OTHER Cisco Smart Licensing Utility log file access detected
* 3:63986 <-> POLICY-OTHER Cisco Smart Licensing Utility log file access detected

Modified Rules:

* 1:61422 <-> SERVER-WEBAPP Roxy-WI unauthenticated command injection attempt
* 1:61423 <-> SERVER-WEBAPP Roxy-WI unauthenticated command injection attempt
* 1:61424 <-> SERVER-WEBAPP Roxy-WI unauthenticated command injection attempt
* 1:61425 <-> SERVER-WEBAPP Roxy-WI unauthenticated command injection attempt


2024-09-10 18:55:32 UTC

Snort Subscriber Rules Update

Date: 2024-09-10-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.1.7.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:301005 <-> MALWARE-OTHER MultiOS.Backdoor.TopCorner download attempt
* 1:301006 <-> MALWARE-OTHER Win.Ransomware.Agent download attempt
* 1:301007 <-> MALWARE-OTHER MultiOS.Ransomware.Megazord download attempt
* 1:301008 <-> OS-WINDOWS Microsoft Windows Kernel elevation of privilege attempt
* 1:301009 <-> OS-WINDOWS Microsoft Windows Mark of the Web security feature bypass attempt
* 1:301010 <-> OS-WINDOWS Microsoft Windows Kernel Streaming WOW Thunk Service driver escalation of privilege attempt
* 1:301011 <-> OS-WINDOWS Microsoft Windows Kernel Streaming Service Driver elevation of privilege attempt
* 1:301012 <-> OS-WINDOWS Microsoft Windows Kernel Streaming Service Driver elevation of privilege attempt
* 1:301013 <-> OS-WINDOWS Microsoft Windows Kernel Streaming Service Driver elevation of privilege attempt
* 1:63980 <-> BROWSER-IE Microsoft Internet Explorer MSHTML platform spoofing attempt
* 1:63981 <-> BROWSER-IE Microsoft Internet Explorer MSHTML platform spoofing attempt
* 1:63982 <-> BROWSER-IE Microsoft Internet Explorer MSHTML platform spoofing attempt
* 3:63985 <-> POLICY-OTHER Cisco Smart Licensing Utility log file access detected
* 3:63986 <-> POLICY-OTHER Cisco Smart Licensing Utility log file access detected

Modified Rules:

* 1:61422 <-> SERVER-WEBAPP Roxy-WI unauthenticated command injection attempt
* 1:61423 <-> SERVER-WEBAPP Roxy-WI unauthenticated command injection attempt
* 1:61424 <-> SERVER-WEBAPP Roxy-WI unauthenticated command injection attempt
* 1:61425 <-> SERVER-WEBAPP Roxy-WI unauthenticated command injection attempt


2024-09-10 18:55:32 UTC

Snort Subscriber Rules Update

Date: 2024-09-10-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.1.9.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:301005 <-> MALWARE-OTHER MultiOS.Backdoor.TopCorner download attempt
* 1:301006 <-> MALWARE-OTHER Win.Ransomware.Agent download attempt
* 1:301007 <-> MALWARE-OTHER MultiOS.Ransomware.Megazord download attempt
* 1:301008 <-> OS-WINDOWS Microsoft Windows Kernel elevation of privilege attempt
* 1:301009 <-> OS-WINDOWS Microsoft Windows Mark of the Web security feature bypass attempt
* 1:301010 <-> OS-WINDOWS Microsoft Windows Kernel Streaming WOW Thunk Service driver escalation of privilege attempt
* 1:301011 <-> OS-WINDOWS Microsoft Windows Kernel Streaming Service Driver elevation of privilege attempt
* 1:301012 <-> OS-WINDOWS Microsoft Windows Kernel Streaming Service Driver elevation of privilege attempt
* 1:301013 <-> OS-WINDOWS Microsoft Windows Kernel Streaming Service Driver elevation of privilege attempt
* 1:63980 <-> BROWSER-IE Microsoft Internet Explorer MSHTML platform spoofing attempt
* 1:63981 <-> BROWSER-IE Microsoft Internet Explorer MSHTML platform spoofing attempt
* 1:63982 <-> BROWSER-IE Microsoft Internet Explorer MSHTML platform spoofing attempt
* 3:63985 <-> POLICY-OTHER Cisco Smart Licensing Utility log file access detected
* 3:63986 <-> POLICY-OTHER Cisco Smart Licensing Utility log file access detected

Modified Rules:

* 1:61422 <-> SERVER-WEBAPP Roxy-WI unauthenticated command injection attempt
* 1:61423 <-> SERVER-WEBAPP Roxy-WI unauthenticated command injection attempt
* 1:61424 <-> SERVER-WEBAPP Roxy-WI unauthenticated command injection attempt
* 1:61425 <-> SERVER-WEBAPP Roxy-WI unauthenticated command injection attempt


2024-09-10 18:55:32 UTC

Snort Subscriber Rules Update

Date: 2024-09-10-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.2.0.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:301005 <-> MALWARE-OTHER MultiOS.Backdoor.TopCorner download attempt
* 1:301006 <-> MALWARE-OTHER Win.Ransomware.Agent download attempt
* 1:301007 <-> MALWARE-OTHER MultiOS.Ransomware.Megazord download attempt
* 1:301008 <-> OS-WINDOWS Microsoft Windows Kernel elevation of privilege attempt
* 1:301009 <-> OS-WINDOWS Microsoft Windows Mark of the Web security feature bypass attempt
* 1:301010 <-> OS-WINDOWS Microsoft Windows Kernel Streaming WOW Thunk Service driver escalation of privilege attempt
* 1:301011 <-> OS-WINDOWS Microsoft Windows Kernel Streaming Service Driver elevation of privilege attempt
* 1:301012 <-> OS-WINDOWS Microsoft Windows Kernel Streaming Service Driver elevation of privilege attempt
* 1:301013 <-> OS-WINDOWS Microsoft Windows Kernel Streaming Service Driver elevation of privilege attempt
* 1:63980 <-> BROWSER-IE Microsoft Internet Explorer MSHTML platform spoofing attempt
* 1:63981 <-> BROWSER-IE Microsoft Internet Explorer MSHTML platform spoofing attempt
* 1:63982 <-> BROWSER-IE Microsoft Internet Explorer MSHTML platform spoofing attempt
* 3:63985 <-> POLICY-OTHER Cisco Smart Licensing Utility log file access detected
* 3:63986 <-> POLICY-OTHER Cisco Smart Licensing Utility log file access detected

Modified Rules:

* 1:61422 <-> SERVER-WEBAPP Roxy-WI unauthenticated command injection attempt
* 1:61423 <-> SERVER-WEBAPP Roxy-WI unauthenticated command injection attempt
* 1:61424 <-> SERVER-WEBAPP Roxy-WI unauthenticated command injection attempt
* 1:61425 <-> SERVER-WEBAPP Roxy-WI unauthenticated command injection attempt


2024-09-10 18:55:32 UTC

Snort Subscriber Rules Update

Date: 2024-09-10-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.1.11.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:301005 <-> MALWARE-OTHER MultiOS.Backdoor.TopCorner download attempt
* 1:301006 <-> MALWARE-OTHER Win.Ransomware.Agent download attempt
* 1:301007 <-> MALWARE-OTHER MultiOS.Ransomware.Megazord download attempt
* 1:301008 <-> OS-WINDOWS Microsoft Windows Kernel elevation of privilege attempt
* 1:301009 <-> OS-WINDOWS Microsoft Windows Mark of the Web security feature bypass attempt
* 1:301010 <-> OS-WINDOWS Microsoft Windows Kernel Streaming WOW Thunk Service driver escalation of privilege attempt
* 1:301011 <-> OS-WINDOWS Microsoft Windows Kernel Streaming Service Driver elevation of privilege attempt
* 1:301012 <-> OS-WINDOWS Microsoft Windows Kernel Streaming Service Driver elevation of privilege attempt
* 1:301013 <-> OS-WINDOWS Microsoft Windows Kernel Streaming Service Driver elevation of privilege attempt
* 1:63980 <-> BROWSER-IE Microsoft Internet Explorer MSHTML platform spoofing attempt
* 1:63981 <-> BROWSER-IE Microsoft Internet Explorer MSHTML platform spoofing attempt
* 1:63982 <-> BROWSER-IE Microsoft Internet Explorer MSHTML platform spoofing attempt
* 3:63985 <-> POLICY-OTHER Cisco Smart Licensing Utility log file access detected
* 3:63986 <-> POLICY-OTHER Cisco Smart Licensing Utility log file access detected

Modified Rules:

* 1:61422 <-> SERVER-WEBAPP Roxy-WI unauthenticated command injection attempt
* 1:61423 <-> SERVER-WEBAPP Roxy-WI unauthenticated command injection attempt
* 1:61424 <-> SERVER-WEBAPP Roxy-WI unauthenticated command injection attempt
* 1:61425 <-> SERVER-WEBAPP Roxy-WI unauthenticated command injection attempt


2024-09-10 18:55:32 UTC

Snort Subscriber Rules Update

Date: 2024-09-10-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.1.15.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:301005 <-> MALWARE-OTHER MultiOS.Backdoor.TopCorner download attempt
* 1:301006 <-> MALWARE-OTHER Win.Ransomware.Agent download attempt
* 1:301007 <-> MALWARE-OTHER MultiOS.Ransomware.Megazord download attempt
* 1:301008 <-> OS-WINDOWS Microsoft Windows Kernel elevation of privilege attempt
* 1:301009 <-> OS-WINDOWS Microsoft Windows Mark of the Web security feature bypass attempt
* 1:301010 <-> OS-WINDOWS Microsoft Windows Kernel Streaming WOW Thunk Service driver escalation of privilege attempt
* 1:301011 <-> OS-WINDOWS Microsoft Windows Kernel Streaming Service Driver elevation of privilege attempt
* 1:301012 <-> OS-WINDOWS Microsoft Windows Kernel Streaming Service Driver elevation of privilege attempt
* 1:301013 <-> OS-WINDOWS Microsoft Windows Kernel Streaming Service Driver elevation of privilege attempt
* 1:63980 <-> BROWSER-IE Microsoft Internet Explorer MSHTML platform spoofing attempt
* 1:63981 <-> BROWSER-IE Microsoft Internet Explorer MSHTML platform spoofing attempt
* 1:63982 <-> BROWSER-IE Microsoft Internet Explorer MSHTML platform spoofing attempt
* 3:63985 <-> POLICY-OTHER Cisco Smart Licensing Utility log file access detected
* 3:63986 <-> POLICY-OTHER Cisco Smart Licensing Utility log file access detected

Modified Rules:

* 1:61422 <-> SERVER-WEBAPP Roxy-WI unauthenticated command injection attempt
* 1:61423 <-> SERVER-WEBAPP Roxy-WI unauthenticated command injection attempt
* 1:61424 <-> SERVER-WEBAPP Roxy-WI unauthenticated command injection attempt
* 1:61425 <-> SERVER-WEBAPP Roxy-WI unauthenticated command injection attempt


2024-09-10 18:55:32 UTC

Snort Subscriber Rules Update

Date: 2024-09-10-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.1.18.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:301005 <-> MALWARE-OTHER MultiOS.Backdoor.TopCorner download attempt
* 1:301006 <-> MALWARE-OTHER Win.Ransomware.Agent download attempt
* 1:301007 <-> MALWARE-OTHER MultiOS.Ransomware.Megazord download attempt
* 1:301008 <-> OS-WINDOWS Microsoft Windows Kernel elevation of privilege attempt
* 1:301009 <-> OS-WINDOWS Microsoft Windows Mark of the Web security feature bypass attempt
* 1:301010 <-> OS-WINDOWS Microsoft Windows Kernel Streaming WOW Thunk Service driver escalation of privilege attempt
* 1:301011 <-> OS-WINDOWS Microsoft Windows Kernel Streaming Service Driver elevation of privilege attempt
* 1:301012 <-> OS-WINDOWS Microsoft Windows Kernel Streaming Service Driver elevation of privilege attempt
* 1:301013 <-> OS-WINDOWS Microsoft Windows Kernel Streaming Service Driver elevation of privilege attempt
* 1:63980 <-> BROWSER-IE Microsoft Internet Explorer MSHTML platform spoofing attempt
* 1:63981 <-> BROWSER-IE Microsoft Internet Explorer MSHTML platform spoofing attempt
* 1:63982 <-> BROWSER-IE Microsoft Internet Explorer MSHTML platform spoofing attempt
* 3:63985 <-> POLICY-OTHER Cisco Smart Licensing Utility log file access detected
* 3:63986 <-> POLICY-OTHER Cisco Smart Licensing Utility log file access detected

Modified Rules:

* 1:61422 <-> SERVER-WEBAPP Roxy-WI unauthenticated command injection attempt
* 1:61423 <-> SERVER-WEBAPP Roxy-WI unauthenticated command injection attempt
* 1:61424 <-> SERVER-WEBAPP Roxy-WI unauthenticated command injection attempt
* 1:61425 <-> SERVER-WEBAPP Roxy-WI unauthenticated command injection attempt


2024-09-10 18:55:32 UTC

Snort Subscriber Rules Update

Date: 2024-09-10-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.1.20.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:301005 <-> MALWARE-OTHER MultiOS.Backdoor.TopCorner download attempt
* 1:301006 <-> MALWARE-OTHER Win.Ransomware.Agent download attempt
* 1:301007 <-> MALWARE-OTHER MultiOS.Ransomware.Megazord download attempt
* 1:301008 <-> OS-WINDOWS Microsoft Windows Kernel elevation of privilege attempt
* 1:301009 <-> OS-WINDOWS Microsoft Windows Mark of the Web security feature bypass attempt
* 1:301010 <-> OS-WINDOWS Microsoft Windows Kernel Streaming WOW Thunk Service driver escalation of privilege attempt
* 1:301011 <-> OS-WINDOWS Microsoft Windows Kernel Streaming Service Driver elevation of privilege attempt
* 1:301012 <-> OS-WINDOWS Microsoft Windows Kernel Streaming Service Driver elevation of privilege attempt
* 1:301013 <-> OS-WINDOWS Microsoft Windows Kernel Streaming Service Driver elevation of privilege attempt
* 1:63980 <-> BROWSER-IE Microsoft Internet Explorer MSHTML platform spoofing attempt
* 1:63981 <-> BROWSER-IE Microsoft Internet Explorer MSHTML platform spoofing attempt
* 1:63982 <-> BROWSER-IE Microsoft Internet Explorer MSHTML platform spoofing attempt
* 3:63985 <-> POLICY-OTHER Cisco Smart Licensing Utility log file access detected
* 3:63986 <-> POLICY-OTHER Cisco Smart Licensing Utility log file access detected

Modified Rules:

* 1:61422 <-> SERVER-WEBAPP Roxy-WI unauthenticated command injection attempt
* 1:61423 <-> SERVER-WEBAPP Roxy-WI unauthenticated command injection attempt
* 1:61424 <-> SERVER-WEBAPP Roxy-WI unauthenticated command injection attempt
* 1:61425 <-> SERVER-WEBAPP Roxy-WI unauthenticated command injection attempt


2024-09-10 18:55:32 UTC

Snort Subscriber Rules Update

Date: 2024-09-10-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.1.21.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:301005 <-> MALWARE-OTHER MultiOS.Backdoor.TopCorner download attempt
* 1:301006 <-> MALWARE-OTHER Win.Ransomware.Agent download attempt
* 1:301007 <-> MALWARE-OTHER MultiOS.Ransomware.Megazord download attempt
* 1:301008 <-> OS-WINDOWS Microsoft Windows Kernel elevation of privilege attempt
* 1:301009 <-> OS-WINDOWS Microsoft Windows Mark of the Web security feature bypass attempt
* 1:301010 <-> OS-WINDOWS Microsoft Windows Kernel Streaming WOW Thunk Service driver escalation of privilege attempt
* 1:301011 <-> OS-WINDOWS Microsoft Windows Kernel Streaming Service Driver elevation of privilege attempt
* 1:301012 <-> OS-WINDOWS Microsoft Windows Kernel Streaming Service Driver elevation of privilege attempt
* 1:301013 <-> OS-WINDOWS Microsoft Windows Kernel Streaming Service Driver elevation of privilege attempt
* 1:63980 <-> BROWSER-IE Microsoft Internet Explorer MSHTML platform spoofing attempt
* 1:63981 <-> BROWSER-IE Microsoft Internet Explorer MSHTML platform spoofing attempt
* 1:63982 <-> BROWSER-IE Microsoft Internet Explorer MSHTML platform spoofing attempt
* 3:63985 <-> POLICY-OTHER Cisco Smart Licensing Utility log file access detected
* 3:63986 <-> POLICY-OTHER Cisco Smart Licensing Utility log file access detected

Modified Rules:

* 1:61422 <-> SERVER-WEBAPP Roxy-WI unauthenticated command injection attempt
* 1:61423 <-> SERVER-WEBAPP Roxy-WI unauthenticated command injection attempt
* 1:61424 <-> SERVER-WEBAPP Roxy-WI unauthenticated command injection attempt
* 1:61425 <-> SERVER-WEBAPP Roxy-WI unauthenticated command injection attempt


2024-09-10 18:55:32 UTC

Snort Subscriber Rules Update

Date: 2024-09-10-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.1.35.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:301005 <-> MALWARE-OTHER MultiOS.Backdoor.TopCorner download attempt
* 1:301006 <-> MALWARE-OTHER Win.Ransomware.Agent download attempt
* 1:301007 <-> MALWARE-OTHER MultiOS.Ransomware.Megazord download attempt
* 1:301008 <-> OS-WINDOWS Microsoft Windows Kernel elevation of privilege attempt
* 1:301009 <-> OS-WINDOWS Microsoft Windows Mark of the Web security feature bypass attempt
* 1:301010 <-> OS-WINDOWS Microsoft Windows Kernel Streaming WOW Thunk Service driver escalation of privilege attempt
* 1:301011 <-> OS-WINDOWS Microsoft Windows Kernel Streaming Service Driver elevation of privilege attempt
* 1:301012 <-> OS-WINDOWS Microsoft Windows Kernel Streaming Service Driver elevation of privilege attempt
* 1:301013 <-> OS-WINDOWS Microsoft Windows Kernel Streaming Service Driver elevation of privilege attempt
* 1:63980 <-> BROWSER-IE Microsoft Internet Explorer MSHTML platform spoofing attempt
* 1:63981 <-> BROWSER-IE Microsoft Internet Explorer MSHTML platform spoofing attempt
* 1:63982 <-> BROWSER-IE Microsoft Internet Explorer MSHTML platform spoofing attempt
* 3:63985 <-> POLICY-OTHER Cisco Smart Licensing Utility log file access detected
* 3:63986 <-> POLICY-OTHER Cisco Smart Licensing Utility log file access detected

Modified Rules:

* 1:61422 <-> SERVER-WEBAPP Roxy-WI unauthenticated command injection attempt
* 1:61423 <-> SERVER-WEBAPP Roxy-WI unauthenticated command injection attempt
* 1:61424 <-> SERVER-WEBAPP Roxy-WI unauthenticated command injection attempt
* 1:61425 <-> SERVER-WEBAPP Roxy-WI unauthenticated command injection attempt


2024-09-10 18:55:32 UTC

Snort Subscriber Rules Update

Date: 2024-09-10-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.1.44.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:301005 <-> MALWARE-OTHER MultiOS.Backdoor.TopCorner download attempt
* 1:301006 <-> MALWARE-OTHER Win.Ransomware.Agent download attempt
* 1:301007 <-> MALWARE-OTHER MultiOS.Ransomware.Megazord download attempt
* 1:301008 <-> OS-WINDOWS Microsoft Windows Kernel elevation of privilege attempt
* 1:301009 <-> OS-WINDOWS Microsoft Windows Mark of the Web security feature bypass attempt
* 1:301010 <-> OS-WINDOWS Microsoft Windows Kernel Streaming WOW Thunk Service driver escalation of privilege attempt
* 1:301011 <-> OS-WINDOWS Microsoft Windows Kernel Streaming Service Driver elevation of privilege attempt
* 1:301012 <-> OS-WINDOWS Microsoft Windows Kernel Streaming Service Driver elevation of privilege attempt
* 1:301013 <-> OS-WINDOWS Microsoft Windows Kernel Streaming Service Driver elevation of privilege attempt
* 1:63980 <-> BROWSER-IE Microsoft Internet Explorer MSHTML platform spoofing attempt
* 1:63981 <-> BROWSER-IE Microsoft Internet Explorer MSHTML platform spoofing attempt
* 1:63982 <-> BROWSER-IE Microsoft Internet Explorer MSHTML platform spoofing attempt
* 3:63985 <-> POLICY-OTHER Cisco Smart Licensing Utility log file access detected
* 3:63986 <-> POLICY-OTHER Cisco Smart Licensing Utility log file access detected

Modified Rules:

* 1:61422 <-> SERVER-WEBAPP Roxy-WI unauthenticated command injection attempt
* 1:61423 <-> SERVER-WEBAPP Roxy-WI unauthenticated command injection attempt
* 1:61424 <-> SERVER-WEBAPP Roxy-WI unauthenticated command injection attempt
* 1:61425 <-> SERVER-WEBAPP Roxy-WI unauthenticated command injection attempt


2024-09-10 18:55:32 UTC

Snort Subscriber Rules Update

Date: 2024-09-10-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.1.47.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:301005 <-> MALWARE-OTHER MultiOS.Backdoor.TopCorner download attempt
* 1:301006 <-> MALWARE-OTHER Win.Ransomware.Agent download attempt
* 1:301007 <-> MALWARE-OTHER MultiOS.Ransomware.Megazord download attempt
* 1:301008 <-> OS-WINDOWS Microsoft Windows Kernel elevation of privilege attempt
* 1:301009 <-> OS-WINDOWS Microsoft Windows Mark of the Web security feature bypass attempt
* 1:301010 <-> OS-WINDOWS Microsoft Windows Kernel Streaming WOW Thunk Service driver escalation of privilege attempt
* 1:301011 <-> OS-WINDOWS Microsoft Windows Kernel Streaming Service Driver elevation of privilege attempt
* 1:301012 <-> OS-WINDOWS Microsoft Windows Kernel Streaming Service Driver elevation of privilege attempt
* 1:301013 <-> OS-WINDOWS Microsoft Windows Kernel Streaming Service Driver elevation of privilege attempt
* 1:63980 <-> BROWSER-IE Microsoft Internet Explorer MSHTML platform spoofing attempt
* 1:63981 <-> BROWSER-IE Microsoft Internet Explorer MSHTML platform spoofing attempt
* 1:63982 <-> BROWSER-IE Microsoft Internet Explorer MSHTML platform spoofing attempt
* 3:63985 <-> POLICY-OTHER Cisco Smart Licensing Utility log file access detected
* 3:63986 <-> POLICY-OTHER Cisco Smart Licensing Utility log file access detected

Modified Rules:

* 1:61422 <-> SERVER-WEBAPP Roxy-WI unauthenticated command injection attempt
* 1:61423 <-> SERVER-WEBAPP Roxy-WI unauthenticated command injection attempt
* 1:61424 <-> SERVER-WEBAPP Roxy-WI unauthenticated command injection attempt
* 1:61425 <-> SERVER-WEBAPP Roxy-WI unauthenticated command injection attempt


2024-09-12 13:25:27 UTC

Snort Subscriber Rules Update

Date: 2024-09-11-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.0.0.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:301014 <-> MALWARE-OTHER Js.Downloader.Fenix variant download attempt
* 1:301015 <-> SERVER-WEBAPP spider-flow saveFunction Java expression language injection attempt
* 1:63995 <-> SERVER-WEBAPP RudderStack rudder-server SQL injection attempt
* 1:63996 <-> SERVER-WEBAPP RudderStack rudder-server SQL injection attempt
* 1:63997 <-> MALWARE-BACKDOOR Unix.Backdoor.Agent variant download attempt
* 1:64000 <-> SERVER-WEBAPP spider-flow saveFunction Java expression language injection attempt
* 1:64001 <-> POLICY-OTHER SSH inbound connection from non-standard port
* 1:64003 <-> SERVER-WEBAPP Draytek VigorConnect directory traversal attempt
* 1:64004 <-> SERVER-WEBAPP Draytek VigorConnect directory traversal attempt
* 3:64005 <-> SERVER-WEBAPP Cisco Network Services Orchestrator privilege escalation attempt

Modified Rules:



2024-09-12 13:25:27 UTC

Snort Subscriber Rules Update

Date: 2024-09-11-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.0.3.1.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:301014 <-> MALWARE-OTHER Js.Downloader.Fenix variant download attempt
* 1:301015 <-> SERVER-WEBAPP spider-flow saveFunction Java expression language injection attempt
* 1:63995 <-> SERVER-WEBAPP RudderStack rudder-server SQL injection attempt
* 1:63996 <-> SERVER-WEBAPP RudderStack rudder-server SQL injection attempt
* 1:63997 <-> MALWARE-BACKDOOR Unix.Backdoor.Agent variant download attempt
* 1:64000 <-> SERVER-WEBAPP spider-flow saveFunction Java expression language injection attempt
* 1:64001 <-> POLICY-OTHER SSH inbound connection from non-standard port
* 1:64003 <-> SERVER-WEBAPP Draytek VigorConnect directory traversal attempt
* 1:64004 <-> SERVER-WEBAPP Draytek VigorConnect directory traversal attempt
* 3:64005 <-> SERVER-WEBAPP Cisco Network Services Orchestrator privilege escalation attempt

Modified Rules:



2024-09-12 13:25:27 UTC

Snort Subscriber Rules Update

Date: 2024-09-11-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.0.3.4.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:301014 <-> MALWARE-OTHER Js.Downloader.Fenix variant download attempt
* 1:301015 <-> SERVER-WEBAPP spider-flow saveFunction Java expression language injection attempt
* 1:63995 <-> SERVER-WEBAPP RudderStack rudder-server SQL injection attempt
* 1:63996 <-> SERVER-WEBAPP RudderStack rudder-server SQL injection attempt
* 1:63997 <-> MALWARE-BACKDOOR Unix.Backdoor.Agent variant download attempt
* 1:64000 <-> SERVER-WEBAPP spider-flow saveFunction Java expression language injection attempt
* 1:64001 <-> POLICY-OTHER SSH inbound connection from non-standard port
* 1:64003 <-> SERVER-WEBAPP Draytek VigorConnect directory traversal attempt
* 1:64004 <-> SERVER-WEBAPP Draytek VigorConnect directory traversal attempt
* 3:64005 <-> SERVER-WEBAPP Cisco Network Services Orchestrator privilege escalation attempt

Modified Rules:



2024-09-12 13:25:27 UTC

Snort Subscriber Rules Update

Date: 2024-09-11-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.1.0.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:301014 <-> MALWARE-OTHER Js.Downloader.Fenix variant download attempt
* 1:301015 <-> SERVER-WEBAPP spider-flow saveFunction Java expression language injection attempt
* 1:63995 <-> SERVER-WEBAPP RudderStack rudder-server SQL injection attempt
* 1:63996 <-> SERVER-WEBAPP RudderStack rudder-server SQL injection attempt
* 1:63997 <-> MALWARE-BACKDOOR Unix.Backdoor.Agent variant download attempt
* 1:64000 <-> SERVER-WEBAPP spider-flow saveFunction Java expression language injection attempt
* 1:64001 <-> POLICY-OTHER SSH inbound connection from non-standard port
* 1:64003 <-> SERVER-WEBAPP Draytek VigorConnect directory traversal attempt
* 1:64004 <-> SERVER-WEBAPP Draytek VigorConnect directory traversal attempt
* 3:64005 <-> SERVER-WEBAPP Cisco Network Services Orchestrator privilege escalation attempt

Modified Rules:



2024-09-12 13:25:27 UTC

Snort Subscriber Rules Update

Date: 2024-09-11-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.1.0.1.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:301014 <-> MALWARE-OTHER Js.Downloader.Fenix variant download attempt
* 1:301015 <-> SERVER-WEBAPP spider-flow saveFunction Java expression language injection attempt
* 1:63995 <-> SERVER-WEBAPP RudderStack rudder-server SQL injection attempt
* 1:63996 <-> SERVER-WEBAPP RudderStack rudder-server SQL injection attempt
* 1:63997 <-> MALWARE-BACKDOOR Unix.Backdoor.Agent variant download attempt
* 1:64000 <-> SERVER-WEBAPP spider-flow saveFunction Java expression language injection attempt
* 1:64001 <-> POLICY-OTHER SSH inbound connection from non-standard port
* 1:64003 <-> SERVER-WEBAPP Draytek VigorConnect directory traversal attempt
* 1:64004 <-> SERVER-WEBAPP Draytek VigorConnect directory traversal attempt
* 3:64005 <-> SERVER-WEBAPP Cisco Network Services Orchestrator privilege escalation attempt

Modified Rules:



2024-09-12 13:25:27 UTC

Snort Subscriber Rules Update

Date: 2024-09-11-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.1.1.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:301014 <-> MALWARE-OTHER Js.Downloader.Fenix variant download attempt
* 1:301015 <-> SERVER-WEBAPP spider-flow saveFunction Java expression language injection attempt
* 1:63995 <-> SERVER-WEBAPP RudderStack rudder-server SQL injection attempt
* 1:63996 <-> SERVER-WEBAPP RudderStack rudder-server SQL injection attempt
* 1:63997 <-> MALWARE-BACKDOOR Unix.Backdoor.Agent variant download attempt
* 1:64000 <-> SERVER-WEBAPP spider-flow saveFunction Java expression language injection attempt
* 1:64001 <-> POLICY-OTHER SSH inbound connection from non-standard port
* 1:64003 <-> SERVER-WEBAPP Draytek VigorConnect directory traversal attempt
* 1:64004 <-> SERVER-WEBAPP Draytek VigorConnect directory traversal attempt
* 3:64005 <-> SERVER-WEBAPP Cisco Network Services Orchestrator privilege escalation attempt

Modified Rules:



2024-09-12 13:25:27 UTC

Snort Subscriber Rules Update

Date: 2024-09-11-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.1.3.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:301014 <-> MALWARE-OTHER Js.Downloader.Fenix variant download attempt
* 1:301015 <-> SERVER-WEBAPP spider-flow saveFunction Java expression language injection attempt
* 1:63995 <-> SERVER-WEBAPP RudderStack rudder-server SQL injection attempt
* 1:63996 <-> SERVER-WEBAPP RudderStack rudder-server SQL injection attempt
* 1:63997 <-> MALWARE-BACKDOOR Unix.Backdoor.Agent variant download attempt
* 1:64000 <-> SERVER-WEBAPP spider-flow saveFunction Java expression language injection attempt
* 1:64001 <-> POLICY-OTHER SSH inbound connection from non-standard port
* 1:64003 <-> SERVER-WEBAPP Draytek VigorConnect directory traversal attempt
* 1:64004 <-> SERVER-WEBAPP Draytek VigorConnect directory traversal attempt
* 3:64005 <-> SERVER-WEBAPP Cisco Network Services Orchestrator privilege escalation attempt

Modified Rules:



2024-09-12 13:25:27 UTC

Snort Subscriber Rules Update

Date: 2024-09-11-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.1.4.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:301014 <-> MALWARE-OTHER Js.Downloader.Fenix variant download attempt
* 1:301015 <-> SERVER-WEBAPP spider-flow saveFunction Java expression language injection attempt
* 1:63995 <-> SERVER-WEBAPP RudderStack rudder-server SQL injection attempt
* 1:63996 <-> SERVER-WEBAPP RudderStack rudder-server SQL injection attempt
* 1:63997 <-> MALWARE-BACKDOOR Unix.Backdoor.Agent variant download attempt
* 1:64000 <-> SERVER-WEBAPP spider-flow saveFunction Java expression language injection attempt
* 1:64001 <-> POLICY-OTHER SSH inbound connection from non-standard port
* 1:64003 <-> SERVER-WEBAPP Draytek VigorConnect directory traversal attempt
* 1:64004 <-> SERVER-WEBAPP Draytek VigorConnect directory traversal attempt
* 3:64005 <-> SERVER-WEBAPP Cisco Network Services Orchestrator privilege escalation attempt

Modified Rules:



2024-09-12 13:25:28 UTC

Snort Subscriber Rules Update

Date: 2024-09-11-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.1.5.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:301014 <-> MALWARE-OTHER Js.Downloader.Fenix variant download attempt
* 1:301015 <-> SERVER-WEBAPP spider-flow saveFunction Java expression language injection attempt
* 1:63995 <-> SERVER-WEBAPP RudderStack rudder-server SQL injection attempt
* 1:63996 <-> SERVER-WEBAPP RudderStack rudder-server SQL injection attempt
* 1:63997 <-> MALWARE-BACKDOOR Unix.Backdoor.Agent variant download attempt
* 1:64000 <-> SERVER-WEBAPP spider-flow saveFunction Java expression language injection attempt
* 1:64001 <-> POLICY-OTHER SSH inbound connection from non-standard port
* 1:64003 <-> SERVER-WEBAPP Draytek VigorConnect directory traversal attempt
* 1:64004 <-> SERVER-WEBAPP Draytek VigorConnect directory traversal attempt
* 3:64005 <-> SERVER-WEBAPP Cisco Network Services Orchestrator privilege escalation attempt

Modified Rules:



2024-09-12 13:25:28 UTC

Snort Subscriber Rules Update

Date: 2024-09-11-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.1.7.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:301014 <-> MALWARE-OTHER Js.Downloader.Fenix variant download attempt
* 1:301015 <-> SERVER-WEBAPP spider-flow saveFunction Java expression language injection attempt
* 1:63995 <-> SERVER-WEBAPP RudderStack rudder-server SQL injection attempt
* 1:63996 <-> SERVER-WEBAPP RudderStack rudder-server SQL injection attempt
* 1:63997 <-> MALWARE-BACKDOOR Unix.Backdoor.Agent variant download attempt
* 1:64000 <-> SERVER-WEBAPP spider-flow saveFunction Java expression language injection attempt
* 1:64001 <-> POLICY-OTHER SSH inbound connection from non-standard port
* 1:64003 <-> SERVER-WEBAPP Draytek VigorConnect directory traversal attempt
* 1:64004 <-> SERVER-WEBAPP Draytek VigorConnect directory traversal attempt
* 3:64005 <-> SERVER-WEBAPP Cisco Network Services Orchestrator privilege escalation attempt

Modified Rules:



2024-09-12 13:25:28 UTC

Snort Subscriber Rules Update

Date: 2024-09-11-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.1.9.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:301014 <-> MALWARE-OTHER Js.Downloader.Fenix variant download attempt
* 1:301015 <-> SERVER-WEBAPP spider-flow saveFunction Java expression language injection attempt
* 1:63995 <-> SERVER-WEBAPP RudderStack rudder-server SQL injection attempt
* 1:63996 <-> SERVER-WEBAPP RudderStack rudder-server SQL injection attempt
* 1:63997 <-> MALWARE-BACKDOOR Unix.Backdoor.Agent variant download attempt
* 1:64000 <-> SERVER-WEBAPP spider-flow saveFunction Java expression language injection attempt
* 1:64001 <-> POLICY-OTHER SSH inbound connection from non-standard port
* 1:64003 <-> SERVER-WEBAPP Draytek VigorConnect directory traversal attempt
* 1:64004 <-> SERVER-WEBAPP Draytek VigorConnect directory traversal attempt
* 3:64005 <-> SERVER-WEBAPP Cisco Network Services Orchestrator privilege escalation attempt

Modified Rules:



2024-09-12 13:25:28 UTC

Snort Subscriber Rules Update

Date: 2024-09-11-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.2.0.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:301014 <-> MALWARE-OTHER Js.Downloader.Fenix variant download attempt
* 1:301015 <-> SERVER-WEBAPP spider-flow saveFunction Java expression language injection attempt
* 1:63995 <-> SERVER-WEBAPP RudderStack rudder-server SQL injection attempt
* 1:63996 <-> SERVER-WEBAPP RudderStack rudder-server SQL injection attempt
* 1:63997 <-> MALWARE-BACKDOOR Unix.Backdoor.Agent variant download attempt
* 1:64000 <-> SERVER-WEBAPP spider-flow saveFunction Java expression language injection attempt
* 1:64001 <-> POLICY-OTHER SSH inbound connection from non-standard port
* 1:64003 <-> SERVER-WEBAPP Draytek VigorConnect directory traversal attempt
* 1:64004 <-> SERVER-WEBAPP Draytek VigorConnect directory traversal attempt
* 3:64005 <-> SERVER-WEBAPP Cisco Network Services Orchestrator privilege escalation attempt

Modified Rules:



2024-09-12 13:25:28 UTC

Snort Subscriber Rules Update

Date: 2024-09-11-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.1.11.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:301014 <-> MALWARE-OTHER Js.Downloader.Fenix variant download attempt
* 1:301015 <-> SERVER-WEBAPP spider-flow saveFunction Java expression language injection attempt
* 1:63995 <-> SERVER-WEBAPP RudderStack rudder-server SQL injection attempt
* 1:63996 <-> SERVER-WEBAPP RudderStack rudder-server SQL injection attempt
* 1:63997 <-> MALWARE-BACKDOOR Unix.Backdoor.Agent variant download attempt
* 1:64000 <-> SERVER-WEBAPP spider-flow saveFunction Java expression language injection attempt
* 1:64001 <-> POLICY-OTHER SSH inbound connection from non-standard port
* 1:64003 <-> SERVER-WEBAPP Draytek VigorConnect directory traversal attempt
* 1:64004 <-> SERVER-WEBAPP Draytek VigorConnect directory traversal attempt
* 3:64005 <-> SERVER-WEBAPP Cisco Network Services Orchestrator privilege escalation attempt

Modified Rules:



2024-09-12 13:25:28 UTC

Snort Subscriber Rules Update

Date: 2024-09-11-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.1.15.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:301014 <-> MALWARE-OTHER Js.Downloader.Fenix variant download attempt
* 1:301015 <-> SERVER-WEBAPP spider-flow saveFunction Java expression language injection attempt
* 1:63995 <-> SERVER-WEBAPP RudderStack rudder-server SQL injection attempt
* 1:63996 <-> SERVER-WEBAPP RudderStack rudder-server SQL injection attempt
* 1:63997 <-> MALWARE-BACKDOOR Unix.Backdoor.Agent variant download attempt
* 1:64000 <-> SERVER-WEBAPP spider-flow saveFunction Java expression language injection attempt
* 1:64001 <-> POLICY-OTHER SSH inbound connection from non-standard port
* 1:64003 <-> SERVER-WEBAPP Draytek VigorConnect directory traversal attempt
* 1:64004 <-> SERVER-WEBAPP Draytek VigorConnect directory traversal attempt
* 3:64005 <-> SERVER-WEBAPP Cisco Network Services Orchestrator privilege escalation attempt

Modified Rules:



2024-09-12 13:25:28 UTC

Snort Subscriber Rules Update

Date: 2024-09-11-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.1.18.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:301014 <-> MALWARE-OTHER Js.Downloader.Fenix variant download attempt
* 1:301015 <-> SERVER-WEBAPP spider-flow saveFunction Java expression language injection attempt
* 1:63995 <-> SERVER-WEBAPP RudderStack rudder-server SQL injection attempt
* 1:63996 <-> SERVER-WEBAPP RudderStack rudder-server SQL injection attempt
* 1:63997 <-> MALWARE-BACKDOOR Unix.Backdoor.Agent variant download attempt
* 1:64000 <-> SERVER-WEBAPP spider-flow saveFunction Java expression language injection attempt
* 1:64001 <-> POLICY-OTHER SSH inbound connection from non-standard port
* 1:64003 <-> SERVER-WEBAPP Draytek VigorConnect directory traversal attempt
* 1:64004 <-> SERVER-WEBAPP Draytek VigorConnect directory traversal attempt
* 3:64005 <-> SERVER-WEBAPP Cisco Network Services Orchestrator privilege escalation attempt

Modified Rules:



2024-09-12 13:25:28 UTC

Snort Subscriber Rules Update

Date: 2024-09-11-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.1.20.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:301014 <-> MALWARE-OTHER Js.Downloader.Fenix variant download attempt
* 1:301015 <-> SERVER-WEBAPP spider-flow saveFunction Java expression language injection attempt
* 1:63995 <-> SERVER-WEBAPP RudderStack rudder-server SQL injection attempt
* 1:63996 <-> SERVER-WEBAPP RudderStack rudder-server SQL injection attempt
* 1:63997 <-> MALWARE-BACKDOOR Unix.Backdoor.Agent variant download attempt
* 1:64000 <-> SERVER-WEBAPP spider-flow saveFunction Java expression language injection attempt
* 1:64001 <-> POLICY-OTHER SSH inbound connection from non-standard port
* 1:64003 <-> SERVER-WEBAPP Draytek VigorConnect directory traversal attempt
* 1:64004 <-> SERVER-WEBAPP Draytek VigorConnect directory traversal attempt
* 3:64005 <-> SERVER-WEBAPP Cisco Network Services Orchestrator privilege escalation attempt

Modified Rules:



2024-09-12 13:25:28 UTC

Snort Subscriber Rules Update

Date: 2024-09-11-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.1.21.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:301014 <-> MALWARE-OTHER Js.Downloader.Fenix variant download attempt
* 1:301015 <-> SERVER-WEBAPP spider-flow saveFunction Java expression language injection attempt
* 1:63995 <-> SERVER-WEBAPP RudderStack rudder-server SQL injection attempt
* 1:63996 <-> SERVER-WEBAPP RudderStack rudder-server SQL injection attempt
* 1:63997 <-> MALWARE-BACKDOOR Unix.Backdoor.Agent variant download attempt
* 1:64000 <-> SERVER-WEBAPP spider-flow saveFunction Java expression language injection attempt
* 1:64001 <-> POLICY-OTHER SSH inbound connection from non-standard port
* 1:64003 <-> SERVER-WEBAPP Draytek VigorConnect directory traversal attempt
* 1:64004 <-> SERVER-WEBAPP Draytek VigorConnect directory traversal attempt
* 3:64005 <-> SERVER-WEBAPP Cisco Network Services Orchestrator privilege escalation attempt

Modified Rules:



2024-09-12 13:25:28 UTC

Snort Subscriber Rules Update

Date: 2024-09-11-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.1.35.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:301014 <-> MALWARE-OTHER Js.Downloader.Fenix variant download attempt
* 1:301015 <-> SERVER-WEBAPP spider-flow saveFunction Java expression language injection attempt
* 1:63995 <-> SERVER-WEBAPP RudderStack rudder-server SQL injection attempt
* 1:63996 <-> SERVER-WEBAPP RudderStack rudder-server SQL injection attempt
* 1:63997 <-> MALWARE-BACKDOOR Unix.Backdoor.Agent variant download attempt
* 1:64000 <-> SERVER-WEBAPP spider-flow saveFunction Java expression language injection attempt
* 1:64001 <-> POLICY-OTHER SSH inbound connection from non-standard port
* 1:64003 <-> SERVER-WEBAPP Draytek VigorConnect directory traversal attempt
* 1:64004 <-> SERVER-WEBAPP Draytek VigorConnect directory traversal attempt
* 3:64005 <-> SERVER-WEBAPP Cisco Network Services Orchestrator privilege escalation attempt

Modified Rules:



2024-09-12 13:25:28 UTC

Snort Subscriber Rules Update

Date: 2024-09-11-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.1.44.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:301014 <-> MALWARE-OTHER Js.Downloader.Fenix variant download attempt
* 1:301015 <-> SERVER-WEBAPP spider-flow saveFunction Java expression language injection attempt
* 1:63995 <-> SERVER-WEBAPP RudderStack rudder-server SQL injection attempt
* 1:63996 <-> SERVER-WEBAPP RudderStack rudder-server SQL injection attempt
* 1:63997 <-> MALWARE-BACKDOOR Unix.Backdoor.Agent variant download attempt
* 1:64000 <-> SERVER-WEBAPP spider-flow saveFunction Java expression language injection attempt
* 1:64001 <-> POLICY-OTHER SSH inbound connection from non-standard port
* 1:64003 <-> SERVER-WEBAPP Draytek VigorConnect directory traversal attempt
* 1:64004 <-> SERVER-WEBAPP Draytek VigorConnect directory traversal attempt
* 3:64005 <-> SERVER-WEBAPP Cisco Network Services Orchestrator privilege escalation attempt

Modified Rules:



2024-09-12 13:25:28 UTC

Snort Subscriber Rules Update

Date: 2024-09-11-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.1.47.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:301014 <-> MALWARE-OTHER Js.Downloader.Fenix variant download attempt
* 1:301015 <-> SERVER-WEBAPP spider-flow saveFunction Java expression language injection attempt
* 1:63995 <-> SERVER-WEBAPP RudderStack rudder-server SQL injection attempt
* 1:63996 <-> SERVER-WEBAPP RudderStack rudder-server SQL injection attempt
* 1:63997 <-> MALWARE-BACKDOOR Unix.Backdoor.Agent variant download attempt
* 1:64000 <-> SERVER-WEBAPP spider-flow saveFunction Java expression language injection attempt
* 1:64001 <-> POLICY-OTHER SSH inbound connection from non-standard port
* 1:64003 <-> SERVER-WEBAPP Draytek VigorConnect directory traversal attempt
* 1:64004 <-> SERVER-WEBAPP Draytek VigorConnect directory traversal attempt
* 3:64005 <-> SERVER-WEBAPP Cisco Network Services Orchestrator privilege escalation attempt

Modified Rules: