Talos Rules 2023-07-11
Talos is aware of vulnerabilities affecting products from Microsoft Corporation.

Microsoft Vulnerability CVE-2023-32046: A coding deficiency exists in Microsoft Windows MSHTML Platform that may lead to an escalation of privilege.

Rules to detect attacks targeting these vulnerabilities are included in this release and are identified with: Snort 2: GID 1, SIDs 62022 through 62025, Snort 3: GID 1, SIDs 300612 through 300613.

Microsoft Vulnerability CVE-2023-33134: A coding deficiency exists in Microsoft SharePoint Server that may lead to remote code execution.

Rules to detect attacks targeting these vulnerabilities are included in this release and are identified with: Snort 2: GID 1, SIDs 62026 through 62027, Snort 3: GID 1, SIDs 62026 through 62027.

Microsoft Vulnerability CVE-2023-33157: A coding deficiency exists in Microsoft SharePoint that may lead to remote code execution.

Rules to detect attacks targeting these vulnerabilities are included in this release and are identified with: Snort 2: GID 1, SIDs 62010 through 62012, Snort 3: GID 1, SID 300607, 62012.

Microsoft Vulnerability CVE-2023-36874: A coding deficiency exists in Microsoft Windows Error Reporting Service that may lead to an escalation of privilege.

Rules to detect attacks targeting these vulnerabilities are included in this release and are identified with: Snort 2: GID 1, SIDs 62034 through 62035, Snort 3: GID 1, SID 300614.

Talos also has added and modified multiple rules in the file-image, malware-other and server-webapp rule sets to provide coverage for emerging threats from these technologies.

For information about Snort Subscriber Rulesets available for purchase, please visit the Snort product page.

Change logs

2023-07-11 18:45:34 UTC

Snort Subscriber Rules Update

Date: 2023-07-11

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 2092000.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:62009 <-> DISABLED <-> SERVER-WEBAPP LB-Link Multiple BLRouters command injection attempt (server-webapp.rules)
 * 1:62010 <-> DISABLED <-> SERVER-WEBAPP Microsoft SharePoint remote code execution attempt (server-webapp.rules)
 * 1:62011 <-> DISABLED <-> SERVER-WEBAPP Microsoft SharePoint remote code execution attempt (server-webapp.rules)
 * 1:62012 <-> DISABLED <-> SERVER-WEBAPP Microsoft SharePoint remote code execution attempt (server-webapp.rules)
 * 1:62013 <-> DISABLED <-> SERVER-WEBAPP MOVEit username sql injection attempt (server-webapp.rules)
 * 1:62014 <-> DISABLED <-> MALWARE-OTHER Win.Trojan.SmokeLoader variant download attempt (malware-other.rules)
 * 1:62015 <-> DISABLED <-> MALWARE-OTHER Win.Trojan.SmokeLoader variant download attempt (malware-other.rules)
 * 1:62016 <-> DISABLED <-> MALWARE-OTHER Win.Trojan.SmokeLoader variant download attempt (malware-other.rules)
 * 1:62017 <-> DISABLED <-> MALWARE-OTHER Win.Trojan.SmokeLoader variant download attempt (malware-other.rules)
 * 1:62018 <-> DISABLED <-> MALWARE-OTHER Win.Trojan.SmokeLoader variant download attempt (malware-other.rules)
 * 1:62019 <-> DISABLED <-> MALWARE-OTHER Win.Trojan.SmokeLoader variant download attempt (malware-other.rules)
 * 1:62020 <-> DISABLED <-> MALWARE-OTHER Win.Trojan.SmokeLoader variant download attempt (malware-other.rules)
 * 1:62021 <-> DISABLED <-> MALWARE-OTHER Win.Trojan.SmokeLoader variant download attempt (malware-other.rules)
 * 1:62022 <-> DISABLED <-> OS-WINDOWS Microsoft Windows MSHTML platform elevation of privilege attempt (os-windows.rules)
 * 1:62023 <-> DISABLED <-> OS-WINDOWS Microsoft Windows MSHTML platform elevation of privilege attempt (os-windows.rules)
 * 1:62024 <-> DISABLED <-> OS-WINDOWS Microsoft Windows MSHTML platform elevation of privilege attempt (os-windows.rules)
 * 1:62025 <-> DISABLED <-> OS-WINDOWS Microsoft Windows MSHTML platform elevation of privilege attempt (os-windows.rules)
 * 1:62026 <-> DISABLED <-> SERVER-WEBAPP Microsoft SharePoint Server remote code execution attempt (server-webapp.rules)
 * 1:62027 <-> DISABLED <-> SERVER-WEBAPP Microsoft SharePoint Server remote code execution attempt (server-webapp.rules)
 * 1:62034 <-> DISABLED <-> OS-WINDOWS Microsoft Windows privilege escalation attempt (os-windows.rules)
 * 1:62035 <-> DISABLED <-> OS-WINDOWS Microsoft Windows privilege escalation attempt (os-windows.rules)
 * 3:62005 <-> ENABLED <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2023-1750 attack attempt (file-image.rules)
 * 3:62006 <-> ENABLED <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2023-1750 attack attempt (file-image.rules)
 * 3:62007 <-> ENABLED <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2023-1750 attack attempt (file-image.rules)
 * 3:62008 <-> ENABLED <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2023-1750 attack attempt (file-image.rules)

Modified Rules:



2023-07-11 18:45:34 UTC

Snort Subscriber Rules Update

Date: 2023-07-11

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 2091900.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:62027 <-> DISABLED <-> SERVER-WEBAPP Microsoft SharePoint Server remote code execution attempt (server-webapp.rules)
 * 1:62034 <-> DISABLED <-> OS-WINDOWS Microsoft Windows privilege escalation attempt (os-windows.rules)
 * 1:62011 <-> DISABLED <-> SERVER-WEBAPP Microsoft SharePoint remote code execution attempt (server-webapp.rules)
 * 1:62014 <-> DISABLED <-> MALWARE-OTHER Win.Trojan.SmokeLoader variant download attempt (malware-other.rules)
 * 1:62009 <-> DISABLED <-> SERVER-WEBAPP LB-Link Multiple BLRouters command injection attempt (server-webapp.rules)
 * 1:62012 <-> DISABLED <-> SERVER-WEBAPP Microsoft SharePoint remote code execution attempt (server-webapp.rules)
 * 1:62017 <-> DISABLED <-> MALWARE-OTHER Win.Trojan.SmokeLoader variant download attempt (malware-other.rules)
 * 1:62018 <-> DISABLED <-> MALWARE-OTHER Win.Trojan.SmokeLoader variant download attempt (malware-other.rules)
 * 1:62019 <-> DISABLED <-> MALWARE-OTHER Win.Trojan.SmokeLoader variant download attempt (malware-other.rules)
 * 1:62020 <-> DISABLED <-> MALWARE-OTHER Win.Trojan.SmokeLoader variant download attempt (malware-other.rules)
 * 1:62021 <-> DISABLED <-> MALWARE-OTHER Win.Trojan.SmokeLoader variant download attempt (malware-other.rules)
 * 1:62022 <-> DISABLED <-> OS-WINDOWS Microsoft Windows MSHTML platform elevation of privilege attempt (os-windows.rules)
 * 1:62023 <-> DISABLED <-> OS-WINDOWS Microsoft Windows MSHTML platform elevation of privilege attempt (os-windows.rules)
 * 1:62024 <-> DISABLED <-> OS-WINDOWS Microsoft Windows MSHTML platform elevation of privilege attempt (os-windows.rules)
 * 1:62025 <-> DISABLED <-> OS-WINDOWS Microsoft Windows MSHTML platform elevation of privilege attempt (os-windows.rules)
 * 1:62026 <-> DISABLED <-> SERVER-WEBAPP Microsoft SharePoint Server remote code execution attempt (server-webapp.rules)
 * 1:62035 <-> DISABLED <-> OS-WINDOWS Microsoft Windows privilege escalation attempt (os-windows.rules)
 * 1:62015 <-> DISABLED <-> MALWARE-OTHER Win.Trojan.SmokeLoader variant download attempt (malware-other.rules)
 * 1:62010 <-> DISABLED <-> SERVER-WEBAPP Microsoft SharePoint remote code execution attempt (server-webapp.rules)
 * 1:62016 <-> DISABLED <-> MALWARE-OTHER Win.Trojan.SmokeLoader variant download attempt (malware-other.rules)
 * 1:62013 <-> DISABLED <-> SERVER-WEBAPP MOVEit username sql injection attempt (server-webapp.rules)
 * 3:62005 <-> ENABLED <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2023-1750 attack attempt (file-image.rules)
 * 3:62007 <-> ENABLED <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2023-1750 attack attempt (file-image.rules)
 * 3:62008 <-> ENABLED <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2023-1750 attack attempt (file-image.rules)
 * 3:62006 <-> ENABLED <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2023-1750 attack attempt (file-image.rules)

Modified Rules:



2023-07-11 18:45:34 UTC

Snort Subscriber Rules Update

Date: 2023-07-11

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 2091801.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:62026 <-> DISABLED <-> SERVER-WEBAPP Microsoft SharePoint Server remote code execution attempt (server-webapp.rules)
 * 1:62035 <-> DISABLED <-> OS-WINDOWS Microsoft Windows privilege escalation attempt (os-windows.rules)
 * 1:62012 <-> DISABLED <-> SERVER-WEBAPP Microsoft SharePoint remote code execution attempt (server-webapp.rules)
 * 1:62010 <-> DISABLED <-> SERVER-WEBAPP Microsoft SharePoint remote code execution attempt (server-webapp.rules)
 * 1:62009 <-> DISABLED <-> SERVER-WEBAPP LB-Link Multiple BLRouters command injection attempt (server-webapp.rules)
 * 1:62027 <-> DISABLED <-> SERVER-WEBAPP Microsoft SharePoint Server remote code execution attempt (server-webapp.rules)
 * 1:62013 <-> DISABLED <-> SERVER-WEBAPP MOVEit username sql injection attempt (server-webapp.rules)
 * 1:62016 <-> DISABLED <-> MALWARE-OTHER Win.Trojan.SmokeLoader variant download attempt (malware-other.rules)
 * 1:62017 <-> DISABLED <-> MALWARE-OTHER Win.Trojan.SmokeLoader variant download attempt (malware-other.rules)
 * 1:62019 <-> DISABLED <-> MALWARE-OTHER Win.Trojan.SmokeLoader variant download attempt (malware-other.rules)
 * 1:62020 <-> DISABLED <-> MALWARE-OTHER Win.Trojan.SmokeLoader variant download attempt (malware-other.rules)
 * 1:62021 <-> DISABLED <-> MALWARE-OTHER Win.Trojan.SmokeLoader variant download attempt (malware-other.rules)
 * 1:62034 <-> DISABLED <-> OS-WINDOWS Microsoft Windows privilege escalation attempt (os-windows.rules)
 * 1:62022 <-> DISABLED <-> OS-WINDOWS Microsoft Windows MSHTML platform elevation of privilege attempt (os-windows.rules)
 * 1:62023 <-> DISABLED <-> OS-WINDOWS Microsoft Windows MSHTML platform elevation of privilege attempt (os-windows.rules)
 * 1:62011 <-> DISABLED <-> SERVER-WEBAPP Microsoft SharePoint remote code execution attempt (server-webapp.rules)
 * 1:62014 <-> DISABLED <-> MALWARE-OTHER Win.Trojan.SmokeLoader variant download attempt (malware-other.rules)
 * 1:62018 <-> DISABLED <-> MALWARE-OTHER Win.Trojan.SmokeLoader variant download attempt (malware-other.rules)
 * 1:62025 <-> DISABLED <-> OS-WINDOWS Microsoft Windows MSHTML platform elevation of privilege attempt (os-windows.rules)
 * 1:62024 <-> DISABLED <-> OS-WINDOWS Microsoft Windows MSHTML platform elevation of privilege attempt (os-windows.rules)
 * 1:62015 <-> DISABLED <-> MALWARE-OTHER Win.Trojan.SmokeLoader variant download attempt (malware-other.rules)
 * 3:62007 <-> ENABLED <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2023-1750 attack attempt (file-image.rules)
 * 3:62006 <-> ENABLED <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2023-1750 attack attempt (file-image.rules)
 * 3:62005 <-> ENABLED <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2023-1750 attack attempt (file-image.rules)
 * 3:62008 <-> ENABLED <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2023-1750 attack attempt (file-image.rules)

Modified Rules:



2023-07-11 18:45:34 UTC

Snort Subscriber Rules Update

Date: 2023-07-11

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 2091701.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:62009 <-> DISABLED <-> SERVER-WEBAPP LB-Link Multiple BLRouters command injection attempt (server-webapp.rules)
 * 1:62025 <-> DISABLED <-> OS-WINDOWS Microsoft Windows MSHTML platform elevation of privilege attempt (os-windows.rules)
 * 1:62026 <-> DISABLED <-> SERVER-WEBAPP Microsoft SharePoint Server remote code execution attempt (server-webapp.rules)
 * 1:62035 <-> DISABLED <-> OS-WINDOWS Microsoft Windows privilege escalation attempt (os-windows.rules)
 * 1:62034 <-> DISABLED <-> OS-WINDOWS Microsoft Windows privilege escalation attempt (os-windows.rules)
 * 1:62024 <-> DISABLED <-> OS-WINDOWS Microsoft Windows MSHTML platform elevation of privilege attempt (os-windows.rules)
 * 1:62020 <-> DISABLED <-> MALWARE-OTHER Win.Trojan.SmokeLoader variant download attempt (malware-other.rules)
 * 1:62011 <-> DISABLED <-> SERVER-WEBAPP Microsoft SharePoint remote code execution attempt (server-webapp.rules)
 * 1:62010 <-> DISABLED <-> SERVER-WEBAPP Microsoft SharePoint remote code execution attempt (server-webapp.rules)
 * 1:62013 <-> DISABLED <-> SERVER-WEBAPP MOVEit username sql injection attempt (server-webapp.rules)
 * 1:62022 <-> DISABLED <-> OS-WINDOWS Microsoft Windows MSHTML platform elevation of privilege attempt (os-windows.rules)
 * 1:62023 <-> DISABLED <-> OS-WINDOWS Microsoft Windows MSHTML platform elevation of privilege attempt (os-windows.rules)
 * 1:62014 <-> DISABLED <-> MALWARE-OTHER Win.Trojan.SmokeLoader variant download attempt (malware-other.rules)
 * 1:62016 <-> DISABLED <-> MALWARE-OTHER Win.Trojan.SmokeLoader variant download attempt (malware-other.rules)
 * 1:62015 <-> DISABLED <-> MALWARE-OTHER Win.Trojan.SmokeLoader variant download attempt (malware-other.rules)
 * 1:62017 <-> DISABLED <-> MALWARE-OTHER Win.Trojan.SmokeLoader variant download attempt (malware-other.rules)
 * 1:62021 <-> DISABLED <-> MALWARE-OTHER Win.Trojan.SmokeLoader variant download attempt (malware-other.rules)
 * 1:62012 <-> DISABLED <-> SERVER-WEBAPP Microsoft SharePoint remote code execution attempt (server-webapp.rules)
 * 1:62018 <-> DISABLED <-> MALWARE-OTHER Win.Trojan.SmokeLoader variant download attempt (malware-other.rules)
 * 1:62019 <-> DISABLED <-> MALWARE-OTHER Win.Trojan.SmokeLoader variant download attempt (malware-other.rules)
 * 1:62027 <-> DISABLED <-> SERVER-WEBAPP Microsoft SharePoint Server remote code execution attempt (server-webapp.rules)
 * 3:62007 <-> ENABLED <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2023-1750 attack attempt (file-image.rules)
 * 3:62006 <-> ENABLED <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2023-1750 attack attempt (file-image.rules)
 * 3:62005 <-> ENABLED <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2023-1750 attack attempt (file-image.rules)
 * 3:62008 <-> ENABLED <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2023-1750 attack attempt (file-image.rules)

Modified Rules:



2023-07-11 18:45:34 UTC

Snort Subscriber Rules Update

Date: 2023-07-11

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 2091700.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:62023 <-> DISABLED <-> OS-WINDOWS Microsoft Windows MSHTML platform elevation of privilege attempt (os-windows.rules)
 * 1:62025 <-> DISABLED <-> OS-WINDOWS Microsoft Windows MSHTML platform elevation of privilege attempt (os-windows.rules)
 * 1:62024 <-> DISABLED <-> OS-WINDOWS Microsoft Windows MSHTML platform elevation of privilege attempt (os-windows.rules)
 * 1:62010 <-> DISABLED <-> SERVER-WEBAPP Microsoft SharePoint remote code execution attempt (server-webapp.rules)
 * 1:62022 <-> DISABLED <-> OS-WINDOWS Microsoft Windows MSHTML platform elevation of privilege attempt (os-windows.rules)
 * 1:62020 <-> DISABLED <-> MALWARE-OTHER Win.Trojan.SmokeLoader variant download attempt (malware-other.rules)
 * 1:62026 <-> DISABLED <-> SERVER-WEBAPP Microsoft SharePoint Server remote code execution attempt (server-webapp.rules)
 * 1:62027 <-> DISABLED <-> SERVER-WEBAPP Microsoft SharePoint Server remote code execution attempt (server-webapp.rules)
 * 1:62035 <-> DISABLED <-> OS-WINDOWS Microsoft Windows privilege escalation attempt (os-windows.rules)
 * 1:62011 <-> DISABLED <-> SERVER-WEBAPP Microsoft SharePoint remote code execution attempt (server-webapp.rules)
 * 1:62018 <-> DISABLED <-> MALWARE-OTHER Win.Trojan.SmokeLoader variant download attempt (malware-other.rules)
 * 1:62012 <-> DISABLED <-> SERVER-WEBAPP Microsoft SharePoint remote code execution attempt (server-webapp.rules)
 * 1:62009 <-> DISABLED <-> SERVER-WEBAPP LB-Link Multiple BLRouters command injection attempt (server-webapp.rules)
 * 1:62016 <-> DISABLED <-> MALWARE-OTHER Win.Trojan.SmokeLoader variant download attempt (malware-other.rules)
 * 1:62013 <-> DISABLED <-> SERVER-WEBAPP MOVEit username sql injection attempt (server-webapp.rules)
 * 1:62014 <-> DISABLED <-> MALWARE-OTHER Win.Trojan.SmokeLoader variant download attempt (malware-other.rules)
 * 1:62019 <-> DISABLED <-> MALWARE-OTHER Win.Trojan.SmokeLoader variant download attempt (malware-other.rules)
 * 1:62034 <-> DISABLED <-> OS-WINDOWS Microsoft Windows privilege escalation attempt (os-windows.rules)
 * 1:62021 <-> DISABLED <-> MALWARE-OTHER Win.Trojan.SmokeLoader variant download attempt (malware-other.rules)
 * 1:62015 <-> DISABLED <-> MALWARE-OTHER Win.Trojan.SmokeLoader variant download attempt (malware-other.rules)
 * 1:62017 <-> DISABLED <-> MALWARE-OTHER Win.Trojan.SmokeLoader variant download attempt (malware-other.rules)
 * 3:62005 <-> ENABLED <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2023-1750 attack attempt (file-image.rules)
 * 3:62006 <-> ENABLED <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2023-1750 attack attempt (file-image.rules)
 * 3:62008 <-> ENABLED <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2023-1750 attack attempt (file-image.rules)
 * 3:62007 <-> ENABLED <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2023-1750 attack attempt (file-image.rules)

Modified Rules:



2023-07-11 18:45:34 UTC

Snort Subscriber Rules Update

Date: 2023-07-11

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 2091601.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:62035 <-> DISABLED <-> OS-WINDOWS Microsoft Windows privilege escalation attempt (os-windows.rules)
 * 1:62026 <-> DISABLED <-> SERVER-WEBAPP Microsoft SharePoint Server remote code execution attempt (server-webapp.rules)
 * 1:62015 <-> DISABLED <-> MALWARE-OTHER Win.Trojan.SmokeLoader variant download attempt (malware-other.rules)
 * 1:62009 <-> DISABLED <-> SERVER-WEBAPP LB-Link Multiple BLRouters command injection attempt (server-webapp.rules)
 * 1:62013 <-> DISABLED <-> SERVER-WEBAPP MOVEit username sql injection attempt (server-webapp.rules)
 * 1:62011 <-> DISABLED <-> SERVER-WEBAPP Microsoft SharePoint remote code execution attempt (server-webapp.rules)
 * 1:62014 <-> DISABLED <-> MALWARE-OTHER Win.Trojan.SmokeLoader variant download attempt (malware-other.rules)
 * 1:62034 <-> DISABLED <-> OS-WINDOWS Microsoft Windows privilege escalation attempt (os-windows.rules)
 * 1:62012 <-> DISABLED <-> SERVER-WEBAPP Microsoft SharePoint remote code execution attempt (server-webapp.rules)
 * 1:62018 <-> DISABLED <-> MALWARE-OTHER Win.Trojan.SmokeLoader variant download attempt (malware-other.rules)
 * 1:62016 <-> DISABLED <-> MALWARE-OTHER Win.Trojan.SmokeLoader variant download attempt (malware-other.rules)
 * 1:62010 <-> DISABLED <-> SERVER-WEBAPP Microsoft SharePoint remote code execution attempt (server-webapp.rules)
 * 1:62019 <-> DISABLED <-> MALWARE-OTHER Win.Trojan.SmokeLoader variant download attempt (malware-other.rules)
 * 1:62020 <-> DISABLED <-> MALWARE-OTHER Win.Trojan.SmokeLoader variant download attempt (malware-other.rules)
 * 1:62017 <-> DISABLED <-> MALWARE-OTHER Win.Trojan.SmokeLoader variant download attempt (malware-other.rules)
 * 1:62021 <-> DISABLED <-> MALWARE-OTHER Win.Trojan.SmokeLoader variant download attempt (malware-other.rules)
 * 1:62022 <-> DISABLED <-> OS-WINDOWS Microsoft Windows MSHTML platform elevation of privilege attempt (os-windows.rules)
 * 1:62023 <-> DISABLED <-> OS-WINDOWS Microsoft Windows MSHTML platform elevation of privilege attempt (os-windows.rules)
 * 1:62024 <-> DISABLED <-> OS-WINDOWS Microsoft Windows MSHTML platform elevation of privilege attempt (os-windows.rules)
 * 1:62025 <-> DISABLED <-> OS-WINDOWS Microsoft Windows MSHTML platform elevation of privilege attempt (os-windows.rules)
 * 1:62027 <-> DISABLED <-> SERVER-WEBAPP Microsoft SharePoint Server remote code execution attempt (server-webapp.rules)
 * 3:62008 <-> ENABLED <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2023-1750 attack attempt (file-image.rules)
 * 3:62007 <-> ENABLED <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2023-1750 attack attempt (file-image.rules)
 * 3:62005 <-> ENABLED <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2023-1750 attack attempt (file-image.rules)
 * 3:62006 <-> ENABLED <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2023-1750 attack attempt (file-image.rules)

Modified Rules:



2023-07-11 18:45:34 UTC

Snort Subscriber Rules Update

Date: 2023-07-11

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 2091600.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:62026 <-> DISABLED <-> SERVER-WEBAPP Microsoft SharePoint Server remote code execution attempt (server-webapp.rules)
 * 1:62027 <-> DISABLED <-> SERVER-WEBAPP Microsoft SharePoint Server remote code execution attempt (server-webapp.rules)
 * 1:62010 <-> DISABLED <-> SERVER-WEBAPP Microsoft SharePoint remote code execution attempt (server-webapp.rules)
 * 1:62034 <-> DISABLED <-> OS-WINDOWS Microsoft Windows privilege escalation attempt (os-windows.rules)
 * 1:62016 <-> DISABLED <-> MALWARE-OTHER Win.Trojan.SmokeLoader variant download attempt (malware-other.rules)
 * 1:62012 <-> DISABLED <-> SERVER-WEBAPP Microsoft SharePoint remote code execution attempt (server-webapp.rules)
 * 1:62014 <-> DISABLED <-> MALWARE-OTHER Win.Trojan.SmokeLoader variant download attempt (malware-other.rules)
 * 1:62020 <-> DISABLED <-> MALWARE-OTHER Win.Trojan.SmokeLoader variant download attempt (malware-other.rules)
 * 1:62011 <-> DISABLED <-> SERVER-WEBAPP Microsoft SharePoint remote code execution attempt (server-webapp.rules)
 * 1:62025 <-> DISABLED <-> OS-WINDOWS Microsoft Windows MSHTML platform elevation of privilege attempt (os-windows.rules)
 * 1:62015 <-> DISABLED <-> MALWARE-OTHER Win.Trojan.SmokeLoader variant download attempt (malware-other.rules)
 * 1:62013 <-> DISABLED <-> SERVER-WEBAPP MOVEit username sql injection attempt (server-webapp.rules)
 * 1:62018 <-> DISABLED <-> MALWARE-OTHER Win.Trojan.SmokeLoader variant download attempt (malware-other.rules)
 * 1:62019 <-> DISABLED <-> MALWARE-OTHER Win.Trojan.SmokeLoader variant download attempt (malware-other.rules)
 * 1:62021 <-> DISABLED <-> MALWARE-OTHER Win.Trojan.SmokeLoader variant download attempt (malware-other.rules)
 * 1:62017 <-> DISABLED <-> MALWARE-OTHER Win.Trojan.SmokeLoader variant download attempt (malware-other.rules)
 * 1:62009 <-> DISABLED <-> SERVER-WEBAPP LB-Link Multiple BLRouters command injection attempt (server-webapp.rules)
 * 1:62035 <-> DISABLED <-> OS-WINDOWS Microsoft Windows privilege escalation attempt (os-windows.rules)
 * 1:62023 <-> DISABLED <-> OS-WINDOWS Microsoft Windows MSHTML platform elevation of privilege attempt (os-windows.rules)
 * 1:62022 <-> DISABLED <-> OS-WINDOWS Microsoft Windows MSHTML platform elevation of privilege attempt (os-windows.rules)
 * 1:62024 <-> DISABLED <-> OS-WINDOWS Microsoft Windows MSHTML platform elevation of privilege attempt (os-windows.rules)
 * 3:62005 <-> ENABLED <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2023-1750 attack attempt (file-image.rules)
 * 3:62006 <-> ENABLED <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2023-1750 attack attempt (file-image.rules)
 * 3:62008 <-> ENABLED <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2023-1750 attack attempt (file-image.rules)
 * 3:62007 <-> ENABLED <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2023-1750 attack attempt (file-image.rules)

Modified Rules:



2023-07-11 18:45:34 UTC

Snort Subscriber Rules Update

Date: 2023-07-11

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 2091501.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:62025 <-> DISABLED <-> OS-WINDOWS Microsoft Windows MSHTML platform elevation of privilege attempt (os-windows.rules)
 * 1:62027 <-> DISABLED <-> SERVER-WEBAPP Microsoft SharePoint Server remote code execution attempt (server-webapp.rules)
 * 1:62026 <-> DISABLED <-> SERVER-WEBAPP Microsoft SharePoint Server remote code execution attempt (server-webapp.rules)
 * 1:62035 <-> DISABLED <-> OS-WINDOWS Microsoft Windows privilege escalation attempt (os-windows.rules)
 * 1:62021 <-> DISABLED <-> MALWARE-OTHER Win.Trojan.SmokeLoader variant download attempt (malware-other.rules)
 * 1:62009 <-> DISABLED <-> SERVER-WEBAPP LB-Link Multiple BLRouters command injection attempt (server-webapp.rules)
 * 1:62017 <-> DISABLED <-> MALWARE-OTHER Win.Trojan.SmokeLoader variant download attempt (malware-other.rules)
 * 1:62019 <-> DISABLED <-> MALWARE-OTHER Win.Trojan.SmokeLoader variant download attempt (malware-other.rules)
 * 1:62018 <-> DISABLED <-> MALWARE-OTHER Win.Trojan.SmokeLoader variant download attempt (malware-other.rules)
 * 1:62023 <-> DISABLED <-> OS-WINDOWS Microsoft Windows MSHTML platform elevation of privilege attempt (os-windows.rules)
 * 1:62024 <-> DISABLED <-> OS-WINDOWS Microsoft Windows MSHTML platform elevation of privilege attempt (os-windows.rules)
 * 1:62015 <-> DISABLED <-> MALWARE-OTHER Win.Trojan.SmokeLoader variant download attempt (malware-other.rules)
 * 1:62012 <-> DISABLED <-> SERVER-WEBAPP Microsoft SharePoint remote code execution attempt (server-webapp.rules)
 * 1:62011 <-> DISABLED <-> SERVER-WEBAPP Microsoft SharePoint remote code execution attempt (server-webapp.rules)
 * 1:62013 <-> DISABLED <-> SERVER-WEBAPP MOVEit username sql injection attempt (server-webapp.rules)
 * 1:62014 <-> DISABLED <-> MALWARE-OTHER Win.Trojan.SmokeLoader variant download attempt (malware-other.rules)
 * 1:62034 <-> DISABLED <-> OS-WINDOWS Microsoft Windows privilege escalation attempt (os-windows.rules)
 * 1:62022 <-> DISABLED <-> OS-WINDOWS Microsoft Windows MSHTML platform elevation of privilege attempt (os-windows.rules)
 * 1:62020 <-> DISABLED <-> MALWARE-OTHER Win.Trojan.SmokeLoader variant download attempt (malware-other.rules)
 * 1:62010 <-> DISABLED <-> SERVER-WEBAPP Microsoft SharePoint remote code execution attempt (server-webapp.rules)
 * 1:62016 <-> DISABLED <-> MALWARE-OTHER Win.Trojan.SmokeLoader variant download attempt (malware-other.rules)
 * 3:62006 <-> ENABLED <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2023-1750 attack attempt (file-image.rules)
 * 3:62008 <-> ENABLED <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2023-1750 attack attempt (file-image.rules)
 * 3:62005 <-> ENABLED <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2023-1750 attack attempt (file-image.rules)
 * 3:62007 <-> ENABLED <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2023-1750 attack attempt (file-image.rules)

Modified Rules:



2023-07-11 18:45:34 UTC

Snort Subscriber Rules Update

Date: 2023-07-11

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 2091401.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:62024 <-> DISABLED <-> OS-WINDOWS Microsoft Windows MSHTML platform elevation of privilege attempt (os-windows.rules)
 * 1:62017 <-> DISABLED <-> MALWARE-OTHER Win.Trojan.SmokeLoader variant download attempt (malware-other.rules)
 * 1:62023 <-> DISABLED <-> OS-WINDOWS Microsoft Windows MSHTML platform elevation of privilege attempt (os-windows.rules)
 * 1:62025 <-> DISABLED <-> OS-WINDOWS Microsoft Windows MSHTML platform elevation of privilege attempt (os-windows.rules)
 * 1:62010 <-> DISABLED <-> SERVER-WEBAPP Microsoft SharePoint remote code execution attempt (server-webapp.rules)
 * 1:62011 <-> DISABLED <-> SERVER-WEBAPP Microsoft SharePoint remote code execution attempt (server-webapp.rules)
 * 1:62027 <-> DISABLED <-> SERVER-WEBAPP Microsoft SharePoint Server remote code execution attempt (server-webapp.rules)
 * 1:62026 <-> DISABLED <-> SERVER-WEBAPP Microsoft SharePoint Server remote code execution attempt (server-webapp.rules)
 * 1:62012 <-> DISABLED <-> SERVER-WEBAPP Microsoft SharePoint remote code execution attempt (server-webapp.rules)
 * 1:62013 <-> DISABLED <-> SERVER-WEBAPP MOVEit username sql injection attempt (server-webapp.rules)
 * 1:62014 <-> DISABLED <-> MALWARE-OTHER Win.Trojan.SmokeLoader variant download attempt (malware-other.rules)
 * 1:62015 <-> DISABLED <-> MALWARE-OTHER Win.Trojan.SmokeLoader variant download attempt (malware-other.rules)
 * 1:62035 <-> DISABLED <-> OS-WINDOWS Microsoft Windows privilege escalation attempt (os-windows.rules)
 * 1:62016 <-> DISABLED <-> MALWARE-OTHER Win.Trojan.SmokeLoader variant download attempt (malware-other.rules)
 * 1:62020 <-> DISABLED <-> MALWARE-OTHER Win.Trojan.SmokeLoader variant download attempt (malware-other.rules)
 * 1:62022 <-> DISABLED <-> OS-WINDOWS Microsoft Windows MSHTML platform elevation of privilege attempt (os-windows.rules)
 * 1:62009 <-> DISABLED <-> SERVER-WEBAPP LB-Link Multiple BLRouters command injection attempt (server-webapp.rules)
 * 1:62034 <-> DISABLED <-> OS-WINDOWS Microsoft Windows privilege escalation attempt (os-windows.rules)
 * 1:62019 <-> DISABLED <-> MALWARE-OTHER Win.Trojan.SmokeLoader variant download attempt (malware-other.rules)
 * 1:62018 <-> DISABLED <-> MALWARE-OTHER Win.Trojan.SmokeLoader variant download attempt (malware-other.rules)
 * 1:62021 <-> DISABLED <-> MALWARE-OTHER Win.Trojan.SmokeLoader variant download attempt (malware-other.rules)
 * 3:62007 <-> ENABLED <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2023-1750 attack attempt (file-image.rules)
 * 3:62005 <-> ENABLED <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2023-1750 attack attempt (file-image.rules)
 * 3:62006 <-> ENABLED <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2023-1750 attack attempt (file-image.rules)
 * 3:62008 <-> ENABLED <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2023-1750 attack attempt (file-image.rules)

Modified Rules:



2023-07-11 18:45:34 UTC

Snort Subscriber Rules Update

Date: 2023-07-11

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 2091300.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:62018 <-> DISABLED <-> MALWARE-OTHER Win.Trojan.SmokeLoader variant download attempt (malware-other.rules)
 * 1:62015 <-> DISABLED <-> MALWARE-OTHER Win.Trojan.SmokeLoader variant download attempt (malware-other.rules)
 * 1:62011 <-> DISABLED <-> SERVER-WEBAPP Microsoft SharePoint remote code execution attempt (server-webapp.rules)
 * 1:62034 <-> DISABLED <-> OS-WINDOWS Microsoft Windows privilege escalation attempt (os-windows.rules)
 * 1:62023 <-> DISABLED <-> OS-WINDOWS Microsoft Windows MSHTML platform elevation of privilege attempt (os-windows.rules)
 * 1:62009 <-> DISABLED <-> SERVER-WEBAPP LB-Link Multiple BLRouters command injection attempt (server-webapp.rules)
 * 1:62013 <-> DISABLED <-> SERVER-WEBAPP MOVEit username sql injection attempt (server-webapp.rules)
 * 1:62020 <-> DISABLED <-> MALWARE-OTHER Win.Trojan.SmokeLoader variant download attempt (malware-other.rules)
 * 1:62025 <-> DISABLED <-> OS-WINDOWS Microsoft Windows MSHTML platform elevation of privilege attempt (os-windows.rules)
 * 1:62035 <-> DISABLED <-> OS-WINDOWS Microsoft Windows privilege escalation attempt (os-windows.rules)
 * 1:62024 <-> DISABLED <-> OS-WINDOWS Microsoft Windows MSHTML platform elevation of privilege attempt (os-windows.rules)
 * 1:62022 <-> DISABLED <-> OS-WINDOWS Microsoft Windows MSHTML platform elevation of privilege attempt (os-windows.rules)
 * 1:62014 <-> DISABLED <-> MALWARE-OTHER Win.Trojan.SmokeLoader variant download attempt (malware-other.rules)
 * 1:62026 <-> DISABLED <-> SERVER-WEBAPP Microsoft SharePoint Server remote code execution attempt (server-webapp.rules)
 * 1:62016 <-> DISABLED <-> MALWARE-OTHER Win.Trojan.SmokeLoader variant download attempt (malware-other.rules)
 * 1:62012 <-> DISABLED <-> SERVER-WEBAPP Microsoft SharePoint remote code execution attempt (server-webapp.rules)
 * 1:62027 <-> DISABLED <-> SERVER-WEBAPP Microsoft SharePoint Server remote code execution attempt (server-webapp.rules)
 * 1:62017 <-> DISABLED <-> MALWARE-OTHER Win.Trojan.SmokeLoader variant download attempt (malware-other.rules)
 * 1:62021 <-> DISABLED <-> MALWARE-OTHER Win.Trojan.SmokeLoader variant download attempt (malware-other.rules)
 * 1:62010 <-> DISABLED <-> SERVER-WEBAPP Microsoft SharePoint remote code execution attempt (server-webapp.rules)
 * 1:62019 <-> DISABLED <-> MALWARE-OTHER Win.Trojan.SmokeLoader variant download attempt (malware-other.rules)
 * 3:62008 <-> ENABLED <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2023-1750 attack attempt (file-image.rules)
 * 3:62006 <-> ENABLED <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2023-1750 attack attempt (file-image.rules)
 * 3:62005 <-> ENABLED <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2023-1750 attack attempt (file-image.rules)
 * 3:62007 <-> ENABLED <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2023-1750 attack attempt (file-image.rules)

Modified Rules:



2023-07-11 18:45:34 UTC

Snort Subscriber Rules Update

Date: 2023-07-11

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 2091101.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:62026 <-> DISABLED <-> SERVER-WEBAPP Microsoft SharePoint Server remote code execution attempt (server-webapp.rules)
 * 1:62012 <-> DISABLED <-> SERVER-WEBAPP Microsoft SharePoint remote code execution attempt (server-webapp.rules)
 * 1:62023 <-> DISABLED <-> OS-WINDOWS Microsoft Windows MSHTML platform elevation of privilege attempt (os-windows.rules)
 * 1:62035 <-> DISABLED <-> OS-WINDOWS Microsoft Windows privilege escalation attempt (os-windows.rules)
 * 1:62011 <-> DISABLED <-> SERVER-WEBAPP Microsoft SharePoint remote code execution attempt (server-webapp.rules)
 * 1:62019 <-> DISABLED <-> MALWARE-OTHER Win.Trojan.SmokeLoader variant download attempt (malware-other.rules)
 * 1:62018 <-> DISABLED <-> MALWARE-OTHER Win.Trojan.SmokeLoader variant download attempt (malware-other.rules)
 * 1:62024 <-> DISABLED <-> OS-WINDOWS Microsoft Windows MSHTML platform elevation of privilege attempt (os-windows.rules)
 * 1:62013 <-> DISABLED <-> SERVER-WEBAPP MOVEit username sql injection attempt (server-webapp.rules)
 * 1:62021 <-> DISABLED <-> MALWARE-OTHER Win.Trojan.SmokeLoader variant download attempt (malware-other.rules)
 * 1:62027 <-> DISABLED <-> SERVER-WEBAPP Microsoft SharePoint Server remote code execution attempt (server-webapp.rules)
 * 1:62009 <-> DISABLED <-> SERVER-WEBAPP LB-Link Multiple BLRouters command injection attempt (server-webapp.rules)
 * 1:62020 <-> DISABLED <-> MALWARE-OTHER Win.Trojan.SmokeLoader variant download attempt (malware-other.rules)
 * 1:62016 <-> DISABLED <-> MALWARE-OTHER Win.Trojan.SmokeLoader variant download attempt (malware-other.rules)
 * 1:62015 <-> DISABLED <-> MALWARE-OTHER Win.Trojan.SmokeLoader variant download attempt (malware-other.rules)
 * 1:62010 <-> DISABLED <-> SERVER-WEBAPP Microsoft SharePoint remote code execution attempt (server-webapp.rules)
 * 1:62022 <-> DISABLED <-> OS-WINDOWS Microsoft Windows MSHTML platform elevation of privilege attempt (os-windows.rules)
 * 1:62034 <-> DISABLED <-> OS-WINDOWS Microsoft Windows privilege escalation attempt (os-windows.rules)
 * 1:62014 <-> DISABLED <-> MALWARE-OTHER Win.Trojan.SmokeLoader variant download attempt (malware-other.rules)
 * 1:62017 <-> DISABLED <-> MALWARE-OTHER Win.Trojan.SmokeLoader variant download attempt (malware-other.rules)
 * 1:62025 <-> DISABLED <-> OS-WINDOWS Microsoft Windows MSHTML platform elevation of privilege attempt (os-windows.rules)
 * 3:62007 <-> ENABLED <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2023-1750 attack attempt (file-image.rules)
 * 3:62005 <-> ENABLED <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2023-1750 attack attempt (file-image.rules)
 * 3:62006 <-> ENABLED <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2023-1750 attack attempt (file-image.rules)
 * 3:62008 <-> ENABLED <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2023-1750 attack attempt (file-image.rules)

Modified Rules:



2023-07-11 18:45:34 UTC

Snort Subscriber Rules Update

Date: 2023-07-11

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3000.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


Modified Rules:



2023-07-11 18:45:34 UTC

Snort Subscriber Rules Update

Date: 2023-07-11

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 2983.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:62011 <-> DISABLED <-> SERVER-WEBAPP Microsoft SharePoint remote code execution attempt (server-webapp.rules)
 * 1:62023 <-> DISABLED <-> OS-WINDOWS Microsoft Windows MSHTML platform elevation of privilege attempt (os-windows.rules)
 * 1:62015 <-> DISABLED <-> MALWARE-OTHER Win.Trojan.SmokeLoader variant download attempt (malware-other.rules)
 * 1:62014 <-> DISABLED <-> MALWARE-OTHER Win.Trojan.SmokeLoader variant download attempt (malware-other.rules)
 * 1:62010 <-> DISABLED <-> SERVER-WEBAPP Microsoft SharePoint remote code execution attempt (server-webapp.rules)
 * 1:62027 <-> DISABLED <-> SERVER-WEBAPP Microsoft SharePoint Server remote code execution attempt (server-webapp.rules)
 * 1:62013 <-> DISABLED <-> SERVER-WEBAPP MOVEit username sql injection attempt (server-webapp.rules)
 * 1:62009 <-> DISABLED <-> SERVER-WEBAPP LB-Link Multiple BLRouters command injection attempt (server-webapp.rules)
 * 1:62025 <-> DISABLED <-> OS-WINDOWS Microsoft Windows MSHTML platform elevation of privilege attempt (os-windows.rules)
 * 1:62035 <-> DISABLED <-> OS-WINDOWS Microsoft Windows privilege escalation attempt (os-windows.rules)
 * 1:62022 <-> DISABLED <-> OS-WINDOWS Microsoft Windows MSHTML platform elevation of privilege attempt (os-windows.rules)
 * 1:62017 <-> DISABLED <-> MALWARE-OTHER Win.Trojan.SmokeLoader variant download attempt (malware-other.rules)
 * 1:62019 <-> DISABLED <-> MALWARE-OTHER Win.Trojan.SmokeLoader variant download attempt (malware-other.rules)
 * 1:62020 <-> DISABLED <-> MALWARE-OTHER Win.Trojan.SmokeLoader variant download attempt (malware-other.rules)
 * 1:62026 <-> DISABLED <-> SERVER-WEBAPP Microsoft SharePoint Server remote code execution attempt (server-webapp.rules)
 * 1:62021 <-> DISABLED <-> MALWARE-OTHER Win.Trojan.SmokeLoader variant download attempt (malware-other.rules)
 * 1:62034 <-> DISABLED <-> OS-WINDOWS Microsoft Windows privilege escalation attempt (os-windows.rules)
 * 1:62016 <-> DISABLED <-> MALWARE-OTHER Win.Trojan.SmokeLoader variant download attempt (malware-other.rules)
 * 1:62018 <-> DISABLED <-> MALWARE-OTHER Win.Trojan.SmokeLoader variant download attempt (malware-other.rules)
 * 1:62012 <-> DISABLED <-> SERVER-WEBAPP Microsoft SharePoint remote code execution attempt (server-webapp.rules)
 * 1:62024 <-> DISABLED <-> OS-WINDOWS Microsoft Windows MSHTML platform elevation of privilege attempt (os-windows.rules)

Modified Rules:



2023-07-11 18:50:12 UTC

Snort Subscriber Rules Update

Date: 2023-07-11-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.0.3.1.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300607 <-> SERVER-WEBAPP Microsoft SharePoint remote code execution attempt
* 1:300608 <-> MALWARE-OTHER Win.Trojan.SmokeLoader variant download attempt
* 1:300609 <-> MALWARE-OTHER Win.Trojan.SmokeLoader variant download attempt
* 1:300610 <-> MALWARE-OTHER Win.Trojan.SmokeLoader variant download attempt
* 1:300611 <-> MALWARE-OTHER Win.Trojan.SmokeLoader variant download attempt
* 1:300612 <-> OS-WINDOWS Microsoft Windows MSHTML platform elevation of privilege attempt
* 1:300613 <-> OS-WINDOWS Microsoft Windows MSHTML platform elevation of privilege attempt
* 1:300614 <-> OS-WINDOWS Microsoft Windows privilege escalation attempt
* 3:62005 <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2023-1750 attack attempt
* 3:62006 <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2023-1750 attack attempt
* 3:62007 <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2023-1750 attack attempt
* 3:62008 <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2023-1750 attack attempt
* 1:62009 <-> SERVER-WEBAPP LB-Link Multiple BL Routers command injection attempt
* 1:62012 <-> SERVER-WEBAPP Microsoft SharePoint remote code execution attempt
* 1:62013 <-> SERVER-WEBAPP MOVEit username sql injection attempt
* 1:62026 <-> SERVER-WEBAPP Microsoft SharePoint Server remote code execution attempt
* 1:62027 <-> SERVER-WEBAPP Microsoft SharePoint Server remote code execution attempt

Modified Rules:



2023-07-11 18:50:12 UTC

Snort Subscriber Rules Update

Date: 2023-07-11-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.0.3.4.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300607 <-> SERVER-WEBAPP Microsoft SharePoint remote code execution attempt
* 1:300608 <-> MALWARE-OTHER Win.Trojan.SmokeLoader variant download attempt
* 1:300609 <-> MALWARE-OTHER Win.Trojan.SmokeLoader variant download attempt
* 1:300610 <-> MALWARE-OTHER Win.Trojan.SmokeLoader variant download attempt
* 1:300611 <-> MALWARE-OTHER Win.Trojan.SmokeLoader variant download attempt
* 1:300612 <-> OS-WINDOWS Microsoft Windows MSHTML platform elevation of privilege attempt
* 1:300613 <-> OS-WINDOWS Microsoft Windows MSHTML platform elevation of privilege attempt
* 1:300614 <-> OS-WINDOWS Microsoft Windows privilege escalation attempt
* 3:62005 <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2023-1750 attack attempt
* 3:62006 <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2023-1750 attack attempt
* 3:62007 <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2023-1750 attack attempt
* 3:62008 <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2023-1750 attack attempt
* 1:62009 <-> SERVER-WEBAPP LB-Link Multiple BL Routers command injection attempt
* 1:62012 <-> SERVER-WEBAPP Microsoft SharePoint remote code execution attempt
* 1:62013 <-> SERVER-WEBAPP MOVEit username sql injection attempt
* 1:62026 <-> SERVER-WEBAPP Microsoft SharePoint Server remote code execution attempt
* 1:62027 <-> SERVER-WEBAPP Microsoft SharePoint Server remote code execution attempt

Modified Rules:



2023-07-11 18:50:12 UTC

Snort Subscriber Rules Update

Date: 2023-07-11-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.1.0.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300607 <-> SERVER-WEBAPP Microsoft SharePoint remote code execution attempt
* 1:300608 <-> MALWARE-OTHER Win.Trojan.SmokeLoader variant download attempt
* 1:300609 <-> MALWARE-OTHER Win.Trojan.SmokeLoader variant download attempt
* 1:300610 <-> MALWARE-OTHER Win.Trojan.SmokeLoader variant download attempt
* 1:300611 <-> MALWARE-OTHER Win.Trojan.SmokeLoader variant download attempt
* 1:300612 <-> OS-WINDOWS Microsoft Windows MSHTML platform elevation of privilege attempt
* 1:300613 <-> OS-WINDOWS Microsoft Windows MSHTML platform elevation of privilege attempt
* 1:300614 <-> OS-WINDOWS Microsoft Windows privilege escalation attempt
* 3:62005 <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2023-1750 attack attempt
* 3:62006 <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2023-1750 attack attempt
* 3:62007 <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2023-1750 attack attempt
* 3:62008 <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2023-1750 attack attempt
* 1:62009 <-> SERVER-WEBAPP LB-Link Multiple BL Routers command injection attempt
* 1:62012 <-> SERVER-WEBAPP Microsoft SharePoint remote code execution attempt
* 1:62013 <-> SERVER-WEBAPP MOVEit username sql injection attempt
* 1:62026 <-> SERVER-WEBAPP Microsoft SharePoint Server remote code execution attempt
* 1:62027 <-> SERVER-WEBAPP Microsoft SharePoint Server remote code execution attempt

Modified Rules:



2023-07-11 18:50:13 UTC

Snort Subscriber Rules Update

Date: 2023-07-11-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.1.0.1.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300607 <-> SERVER-WEBAPP Microsoft SharePoint remote code execution attempt
* 1:300608 <-> MALWARE-OTHER Win.Trojan.SmokeLoader variant download attempt
* 1:300609 <-> MALWARE-OTHER Win.Trojan.SmokeLoader variant download attempt
* 1:300610 <-> MALWARE-OTHER Win.Trojan.SmokeLoader variant download attempt
* 1:300611 <-> MALWARE-OTHER Win.Trojan.SmokeLoader variant download attempt
* 1:300612 <-> OS-WINDOWS Microsoft Windows MSHTML platform elevation of privilege attempt
* 1:300613 <-> OS-WINDOWS Microsoft Windows MSHTML platform elevation of privilege attempt
* 1:300614 <-> OS-WINDOWS Microsoft Windows privilege escalation attempt
* 3:62005 <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2023-1750 attack attempt
* 3:62006 <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2023-1750 attack attempt
* 3:62007 <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2023-1750 attack attempt
* 3:62008 <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2023-1750 attack attempt
* 1:62009 <-> SERVER-WEBAPP LB-Link Multiple BL Routers command injection attempt
* 1:62012 <-> SERVER-WEBAPP Microsoft SharePoint remote code execution attempt
* 1:62013 <-> SERVER-WEBAPP MOVEit username sql injection attempt
* 1:62026 <-> SERVER-WEBAPP Microsoft SharePoint Server remote code execution attempt
* 1:62027 <-> SERVER-WEBAPP Microsoft SharePoint Server remote code execution attempt

Modified Rules:



2023-07-11 18:50:13 UTC

Snort Subscriber Rules Update

Date: 2023-07-11-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.1.1.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300607 <-> SERVER-WEBAPP Microsoft SharePoint remote code execution attempt
* 1:300608 <-> MALWARE-OTHER Win.Trojan.SmokeLoader variant download attempt
* 1:300609 <-> MALWARE-OTHER Win.Trojan.SmokeLoader variant download attempt
* 1:300610 <-> MALWARE-OTHER Win.Trojan.SmokeLoader variant download attempt
* 1:300611 <-> MALWARE-OTHER Win.Trojan.SmokeLoader variant download attempt
* 1:300612 <-> OS-WINDOWS Microsoft Windows MSHTML platform elevation of privilege attempt
* 1:300613 <-> OS-WINDOWS Microsoft Windows MSHTML platform elevation of privilege attempt
* 1:300614 <-> OS-WINDOWS Microsoft Windows privilege escalation attempt
* 3:62005 <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2023-1750 attack attempt
* 3:62006 <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2023-1750 attack attempt
* 3:62007 <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2023-1750 attack attempt
* 3:62008 <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2023-1750 attack attempt
* 1:62009 <-> SERVER-WEBAPP LB-Link Multiple BL Routers command injection attempt
* 1:62012 <-> SERVER-WEBAPP Microsoft SharePoint remote code execution attempt
* 1:62013 <-> SERVER-WEBAPP MOVEit username sql injection attempt
* 1:62026 <-> SERVER-WEBAPP Microsoft SharePoint Server remote code execution attempt
* 1:62027 <-> SERVER-WEBAPP Microsoft SharePoint Server remote code execution attempt

Modified Rules:



2023-07-11 18:50:13 UTC

Snort Subscriber Rules Update

Date: 2023-07-11-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.1.3.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300607 <-> SERVER-WEBAPP Microsoft SharePoint remote code execution attempt
* 1:300608 <-> MALWARE-OTHER Win.Trojan.SmokeLoader variant download attempt
* 1:300609 <-> MALWARE-OTHER Win.Trojan.SmokeLoader variant download attempt
* 1:300610 <-> MALWARE-OTHER Win.Trojan.SmokeLoader variant download attempt
* 1:300611 <-> MALWARE-OTHER Win.Trojan.SmokeLoader variant download attempt
* 1:300612 <-> OS-WINDOWS Microsoft Windows MSHTML platform elevation of privilege attempt
* 1:300613 <-> OS-WINDOWS Microsoft Windows MSHTML platform elevation of privilege attempt
* 1:300614 <-> OS-WINDOWS Microsoft Windows privilege escalation attempt
* 3:62005 <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2023-1750 attack attempt
* 3:62006 <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2023-1750 attack attempt
* 3:62007 <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2023-1750 attack attempt
* 3:62008 <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2023-1750 attack attempt
* 1:62009 <-> SERVER-WEBAPP LB-Link Multiple BL Routers command injection attempt
* 1:62012 <-> SERVER-WEBAPP Microsoft SharePoint remote code execution attempt
* 1:62013 <-> SERVER-WEBAPP MOVEit username sql injection attempt
* 1:62026 <-> SERVER-WEBAPP Microsoft SharePoint Server remote code execution attempt
* 1:62027 <-> SERVER-WEBAPP Microsoft SharePoint Server remote code execution attempt

Modified Rules:



2023-07-11 18:50:13 UTC

Snort Subscriber Rules Update

Date: 2023-07-11-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.1.4.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300607 <-> SERVER-WEBAPP Microsoft SharePoint remote code execution attempt
* 1:300608 <-> MALWARE-OTHER Win.Trojan.SmokeLoader variant download attempt
* 1:300609 <-> MALWARE-OTHER Win.Trojan.SmokeLoader variant download attempt
* 1:300610 <-> MALWARE-OTHER Win.Trojan.SmokeLoader variant download attempt
* 1:300611 <-> MALWARE-OTHER Win.Trojan.SmokeLoader variant download attempt
* 1:300612 <-> OS-WINDOWS Microsoft Windows MSHTML platform elevation of privilege attempt
* 1:300613 <-> OS-WINDOWS Microsoft Windows MSHTML platform elevation of privilege attempt
* 1:300614 <-> OS-WINDOWS Microsoft Windows privilege escalation attempt
* 3:62005 <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2023-1750 attack attempt
* 3:62006 <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2023-1750 attack attempt
* 3:62007 <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2023-1750 attack attempt
* 3:62008 <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2023-1750 attack attempt
* 1:62009 <-> SERVER-WEBAPP LB-Link Multiple BL Routers command injection attempt
* 1:62012 <-> SERVER-WEBAPP Microsoft SharePoint remote code execution attempt
* 1:62013 <-> SERVER-WEBAPP MOVEit username sql injection attempt
* 1:62026 <-> SERVER-WEBAPP Microsoft SharePoint Server remote code execution attempt
* 1:62027 <-> SERVER-WEBAPP Microsoft SharePoint Server remote code execution attempt

Modified Rules:



2023-07-11 18:50:13 UTC

Snort Subscriber Rules Update

Date: 2023-07-11-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.1.5.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300607 <-> SERVER-WEBAPP Microsoft SharePoint remote code execution attempt
* 1:300608 <-> MALWARE-OTHER Win.Trojan.SmokeLoader variant download attempt
* 1:300609 <-> MALWARE-OTHER Win.Trojan.SmokeLoader variant download attempt
* 1:300610 <-> MALWARE-OTHER Win.Trojan.SmokeLoader variant download attempt
* 1:300611 <-> MALWARE-OTHER Win.Trojan.SmokeLoader variant download attempt
* 1:300612 <-> OS-WINDOWS Microsoft Windows MSHTML platform elevation of privilege attempt
* 1:300613 <-> OS-WINDOWS Microsoft Windows MSHTML platform elevation of privilege attempt
* 1:300614 <-> OS-WINDOWS Microsoft Windows privilege escalation attempt
* 3:62005 <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2023-1750 attack attempt
* 3:62006 <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2023-1750 attack attempt
* 3:62007 <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2023-1750 attack attempt
* 3:62008 <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2023-1750 attack attempt
* 1:62009 <-> SERVER-WEBAPP LB-Link Multiple BL Routers command injection attempt
* 1:62012 <-> SERVER-WEBAPP Microsoft SharePoint remote code execution attempt
* 1:62013 <-> SERVER-WEBAPP MOVEit username sql injection attempt
* 1:62026 <-> SERVER-WEBAPP Microsoft SharePoint Server remote code execution attempt
* 1:62027 <-> SERVER-WEBAPP Microsoft SharePoint Server remote code execution attempt

Modified Rules:



2023-07-11 18:50:13 UTC

Snort Subscriber Rules Update

Date: 2023-07-11-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.1.7.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300607 <-> SERVER-WEBAPP Microsoft SharePoint remote code execution attempt
* 1:300608 <-> MALWARE-OTHER Win.Trojan.SmokeLoader variant download attempt
* 1:300609 <-> MALWARE-OTHER Win.Trojan.SmokeLoader variant download attempt
* 1:300610 <-> MALWARE-OTHER Win.Trojan.SmokeLoader variant download attempt
* 1:300611 <-> MALWARE-OTHER Win.Trojan.SmokeLoader variant download attempt
* 1:300612 <-> OS-WINDOWS Microsoft Windows MSHTML platform elevation of privilege attempt
* 1:300613 <-> OS-WINDOWS Microsoft Windows MSHTML platform elevation of privilege attempt
* 1:300614 <-> OS-WINDOWS Microsoft Windows privilege escalation attempt
* 3:62005 <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2023-1750 attack attempt
* 3:62006 <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2023-1750 attack attempt
* 3:62007 <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2023-1750 attack attempt
* 3:62008 <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2023-1750 attack attempt
* 1:62009 <-> SERVER-WEBAPP LB-Link Multiple BL Routers command injection attempt
* 1:62012 <-> SERVER-WEBAPP Microsoft SharePoint remote code execution attempt
* 1:62013 <-> SERVER-WEBAPP MOVEit username sql injection attempt
* 1:62026 <-> SERVER-WEBAPP Microsoft SharePoint Server remote code execution attempt
* 1:62027 <-> SERVER-WEBAPP Microsoft SharePoint Server remote code execution attempt

Modified Rules:



2023-07-11 18:50:13 UTC

Snort Subscriber Rules Update

Date: 2023-07-11-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.1.9.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300607 <-> SERVER-WEBAPP Microsoft SharePoint remote code execution attempt
* 1:300608 <-> MALWARE-OTHER Win.Trojan.SmokeLoader variant download attempt
* 1:300609 <-> MALWARE-OTHER Win.Trojan.SmokeLoader variant download attempt
* 1:300610 <-> MALWARE-OTHER Win.Trojan.SmokeLoader variant download attempt
* 1:300611 <-> MALWARE-OTHER Win.Trojan.SmokeLoader variant download attempt
* 1:300612 <-> OS-WINDOWS Microsoft Windows MSHTML platform elevation of privilege attempt
* 1:300613 <-> OS-WINDOWS Microsoft Windows MSHTML platform elevation of privilege attempt
* 1:300614 <-> OS-WINDOWS Microsoft Windows privilege escalation attempt
* 3:62005 <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2023-1750 attack attempt
* 3:62006 <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2023-1750 attack attempt
* 3:62007 <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2023-1750 attack attempt
* 3:62008 <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2023-1750 attack attempt
* 1:62009 <-> SERVER-WEBAPP LB-Link Multiple BL Routers command injection attempt
* 1:62012 <-> SERVER-WEBAPP Microsoft SharePoint remote code execution attempt
* 1:62013 <-> SERVER-WEBAPP MOVEit username sql injection attempt
* 1:62026 <-> SERVER-WEBAPP Microsoft SharePoint Server remote code execution attempt
* 1:62027 <-> SERVER-WEBAPP Microsoft SharePoint Server remote code execution attempt

Modified Rules:



2023-07-11 18:50:13 UTC

Snort Subscriber Rules Update

Date: 2023-07-11-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.1.11.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300607 <-> SERVER-WEBAPP Microsoft SharePoint remote code execution attempt
* 1:300608 <-> MALWARE-OTHER Win.Trojan.SmokeLoader variant download attempt
* 1:300609 <-> MALWARE-OTHER Win.Trojan.SmokeLoader variant download attempt
* 1:300610 <-> MALWARE-OTHER Win.Trojan.SmokeLoader variant download attempt
* 1:300611 <-> MALWARE-OTHER Win.Trojan.SmokeLoader variant download attempt
* 1:300612 <-> OS-WINDOWS Microsoft Windows MSHTML platform elevation of privilege attempt
* 1:300613 <-> OS-WINDOWS Microsoft Windows MSHTML platform elevation of privilege attempt
* 1:300614 <-> OS-WINDOWS Microsoft Windows privilege escalation attempt
* 3:62005 <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2023-1750 attack attempt
* 3:62006 <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2023-1750 attack attempt
* 3:62007 <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2023-1750 attack attempt
* 3:62008 <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2023-1750 attack attempt
* 1:62009 <-> SERVER-WEBAPP LB-Link Multiple BL Routers command injection attempt
* 1:62012 <-> SERVER-WEBAPP Microsoft SharePoint remote code execution attempt
* 1:62013 <-> SERVER-WEBAPP MOVEit username sql injection attempt
* 1:62026 <-> SERVER-WEBAPP Microsoft SharePoint Server remote code execution attempt
* 1:62027 <-> SERVER-WEBAPP Microsoft SharePoint Server remote code execution attempt

Modified Rules:



2023-07-11 18:50:13 UTC

Snort Subscriber Rules Update

Date: 2023-07-11-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.1.15.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300607 <-> SERVER-WEBAPP Microsoft SharePoint remote code execution attempt
* 1:300608 <-> MALWARE-OTHER Win.Trojan.SmokeLoader variant download attempt
* 1:300609 <-> MALWARE-OTHER Win.Trojan.SmokeLoader variant download attempt
* 1:300610 <-> MALWARE-OTHER Win.Trojan.SmokeLoader variant download attempt
* 1:300611 <-> MALWARE-OTHER Win.Trojan.SmokeLoader variant download attempt
* 1:300612 <-> OS-WINDOWS Microsoft Windows MSHTML platform elevation of privilege attempt
* 1:300613 <-> OS-WINDOWS Microsoft Windows MSHTML platform elevation of privilege attempt
* 1:300614 <-> OS-WINDOWS Microsoft Windows privilege escalation attempt
* 3:62005 <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2023-1750 attack attempt
* 3:62006 <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2023-1750 attack attempt
* 3:62007 <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2023-1750 attack attempt
* 3:62008 <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2023-1750 attack attempt
* 1:62009 <-> SERVER-WEBAPP LB-Link Multiple BL Routers command injection attempt
* 1:62012 <-> SERVER-WEBAPP Microsoft SharePoint remote code execution attempt
* 1:62013 <-> SERVER-WEBAPP MOVEit username sql injection attempt
* 1:62026 <-> SERVER-WEBAPP Microsoft SharePoint Server remote code execution attempt
* 1:62027 <-> SERVER-WEBAPP Microsoft SharePoint Server remote code execution attempt

Modified Rules:



2023-07-11 18:50:13 UTC

Snort Subscriber Rules Update

Date: 2023-07-11-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.1.18.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300607 <-> SERVER-WEBAPP Microsoft SharePoint remote code execution attempt
* 1:300608 <-> MALWARE-OTHER Win.Trojan.SmokeLoader variant download attempt
* 1:300609 <-> MALWARE-OTHER Win.Trojan.SmokeLoader variant download attempt
* 1:300610 <-> MALWARE-OTHER Win.Trojan.SmokeLoader variant download attempt
* 1:300611 <-> MALWARE-OTHER Win.Trojan.SmokeLoader variant download attempt
* 1:300612 <-> OS-WINDOWS Microsoft Windows MSHTML platform elevation of privilege attempt
* 1:300613 <-> OS-WINDOWS Microsoft Windows MSHTML platform elevation of privilege attempt
* 1:300614 <-> OS-WINDOWS Microsoft Windows privilege escalation attempt
* 3:62005 <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2023-1750 attack attempt
* 3:62006 <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2023-1750 attack attempt
* 3:62007 <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2023-1750 attack attempt
* 3:62008 <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2023-1750 attack attempt
* 1:62009 <-> SERVER-WEBAPP LB-Link Multiple BL Routers command injection attempt
* 1:62012 <-> SERVER-WEBAPP Microsoft SharePoint remote code execution attempt
* 1:62013 <-> SERVER-WEBAPP MOVEit username sql injection attempt
* 1:62026 <-> SERVER-WEBAPP Microsoft SharePoint Server remote code execution attempt
* 1:62027 <-> SERVER-WEBAPP Microsoft SharePoint Server remote code execution attempt

Modified Rules:



2023-07-11 18:50:13 UTC

Snort Subscriber Rules Update

Date: 2023-07-11-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.1.20.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300607 <-> SERVER-WEBAPP Microsoft SharePoint remote code execution attempt
* 1:300608 <-> MALWARE-OTHER Win.Trojan.SmokeLoader variant download attempt
* 1:300609 <-> MALWARE-OTHER Win.Trojan.SmokeLoader variant download attempt
* 1:300610 <-> MALWARE-OTHER Win.Trojan.SmokeLoader variant download attempt
* 1:300611 <-> MALWARE-OTHER Win.Trojan.SmokeLoader variant download attempt
* 1:300612 <-> OS-WINDOWS Microsoft Windows MSHTML platform elevation of privilege attempt
* 1:300613 <-> OS-WINDOWS Microsoft Windows MSHTML platform elevation of privilege attempt
* 1:300614 <-> OS-WINDOWS Microsoft Windows privilege escalation attempt
* 3:62005 <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2023-1750 attack attempt
* 3:62006 <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2023-1750 attack attempt
* 3:62007 <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2023-1750 attack attempt
* 3:62008 <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2023-1750 attack attempt
* 1:62009 <-> SERVER-WEBAPP LB-Link Multiple BL Routers command injection attempt
* 1:62012 <-> SERVER-WEBAPP Microsoft SharePoint remote code execution attempt
* 1:62013 <-> SERVER-WEBAPP MOVEit username sql injection attempt
* 1:62026 <-> SERVER-WEBAPP Microsoft SharePoint Server remote code execution attempt
* 1:62027 <-> SERVER-WEBAPP Microsoft SharePoint Server remote code execution attempt

Modified Rules:



2023-07-11 18:50:13 UTC

Snort Subscriber Rules Update

Date: 2023-07-11-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.1.21.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300607 <-> SERVER-WEBAPP Microsoft SharePoint remote code execution attempt
* 1:300608 <-> MALWARE-OTHER Win.Trojan.SmokeLoader variant download attempt
* 1:300609 <-> MALWARE-OTHER Win.Trojan.SmokeLoader variant download attempt
* 1:300610 <-> MALWARE-OTHER Win.Trojan.SmokeLoader variant download attempt
* 1:300611 <-> MALWARE-OTHER Win.Trojan.SmokeLoader variant download attempt
* 1:300612 <-> OS-WINDOWS Microsoft Windows MSHTML platform elevation of privilege attempt
* 1:300613 <-> OS-WINDOWS Microsoft Windows MSHTML platform elevation of privilege attempt
* 1:300614 <-> OS-WINDOWS Microsoft Windows privilege escalation attempt
* 3:62005 <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2023-1750 attack attempt
* 3:62006 <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2023-1750 attack attempt
* 3:62007 <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2023-1750 attack attempt
* 3:62008 <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2023-1750 attack attempt
* 1:62009 <-> SERVER-WEBAPP LB-Link Multiple BL Routers command injection attempt
* 1:62012 <-> SERVER-WEBAPP Microsoft SharePoint remote code execution attempt
* 1:62013 <-> SERVER-WEBAPP MOVEit username sql injection attempt
* 1:62026 <-> SERVER-WEBAPP Microsoft SharePoint Server remote code execution attempt
* 1:62027 <-> SERVER-WEBAPP Microsoft SharePoint Server remote code execution attempt

Modified Rules:



2023-07-11 18:50:13 UTC

Snort Subscriber Rules Update

Date: 2023-07-11-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.1.35.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300607 <-> SERVER-WEBAPP Microsoft SharePoint remote code execution attempt
* 1:300608 <-> MALWARE-OTHER Win.Trojan.SmokeLoader variant download attempt
* 1:300609 <-> MALWARE-OTHER Win.Trojan.SmokeLoader variant download attempt
* 1:300610 <-> MALWARE-OTHER Win.Trojan.SmokeLoader variant download attempt
* 1:300611 <-> MALWARE-OTHER Win.Trojan.SmokeLoader variant download attempt
* 1:300612 <-> OS-WINDOWS Microsoft Windows MSHTML platform elevation of privilege attempt
* 1:300613 <-> OS-WINDOWS Microsoft Windows MSHTML platform elevation of privilege attempt
* 1:300614 <-> OS-WINDOWS Microsoft Windows privilege escalation attempt
* 3:62005 <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2023-1750 attack attempt
* 3:62006 <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2023-1750 attack attempt
* 3:62007 <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2023-1750 attack attempt
* 3:62008 <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2023-1750 attack attempt
* 1:62009 <-> SERVER-WEBAPP LB-Link Multiple BL Routers command injection attempt
* 1:62012 <-> SERVER-WEBAPP Microsoft SharePoint remote code execution attempt
* 1:62013 <-> SERVER-WEBAPP MOVEit username sql injection attempt
* 1:62026 <-> SERVER-WEBAPP Microsoft SharePoint Server remote code execution attempt
* 1:62027 <-> SERVER-WEBAPP Microsoft SharePoint Server remote code execution attempt

Modified Rules:



2023-07-11 18:50:13 UTC

Snort Subscriber Rules Update

Date: 2023-07-11-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.1.44.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300607 <-> SERVER-WEBAPP Microsoft SharePoint remote code execution attempt
* 1:300608 <-> MALWARE-OTHER Win.Trojan.SmokeLoader variant download attempt
* 1:300609 <-> MALWARE-OTHER Win.Trojan.SmokeLoader variant download attempt
* 1:300610 <-> MALWARE-OTHER Win.Trojan.SmokeLoader variant download attempt
* 1:300611 <-> MALWARE-OTHER Win.Trojan.SmokeLoader variant download attempt
* 1:300612 <-> OS-WINDOWS Microsoft Windows MSHTML platform elevation of privilege attempt
* 1:300613 <-> OS-WINDOWS Microsoft Windows MSHTML platform elevation of privilege attempt
* 1:300614 <-> OS-WINDOWS Microsoft Windows privilege escalation attempt
* 3:62005 <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2023-1750 attack attempt
* 3:62006 <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2023-1750 attack attempt
* 3:62007 <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2023-1750 attack attempt
* 3:62008 <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2023-1750 attack attempt
* 1:62009 <-> SERVER-WEBAPP LB-Link Multiple BL Routers command injection attempt
* 1:62012 <-> SERVER-WEBAPP Microsoft SharePoint remote code execution attempt
* 1:62013 <-> SERVER-WEBAPP MOVEit username sql injection attempt
* 1:62026 <-> SERVER-WEBAPP Microsoft SharePoint Server remote code execution attempt
* 1:62027 <-> SERVER-WEBAPP Microsoft SharePoint Server remote code execution attempt

Modified Rules:



2023-07-11 18:50:13 UTC

Snort Subscriber Rules Update

Date: 2023-07-11-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.1.47.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300607 <-> SERVER-WEBAPP Microsoft SharePoint remote code execution attempt
* 1:300608 <-> MALWARE-OTHER Win.Trojan.SmokeLoader variant download attempt
* 1:300609 <-> MALWARE-OTHER Win.Trojan.SmokeLoader variant download attempt
* 1:300610 <-> MALWARE-OTHER Win.Trojan.SmokeLoader variant download attempt
* 1:300611 <-> MALWARE-OTHER Win.Trojan.SmokeLoader variant download attempt
* 1:300612 <-> OS-WINDOWS Microsoft Windows MSHTML platform elevation of privilege attempt
* 1:300613 <-> OS-WINDOWS Microsoft Windows MSHTML platform elevation of privilege attempt
* 1:300614 <-> OS-WINDOWS Microsoft Windows privilege escalation attempt
* 3:62005 <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2023-1750 attack attempt
* 3:62006 <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2023-1750 attack attempt
* 3:62007 <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2023-1750 attack attempt
* 3:62008 <-> FILE-IMAGE TRUFFLEHUNTER TALOS-2023-1750 attack attempt
* 1:62009 <-> SERVER-WEBAPP LB-Link Multiple BL Routers command injection attempt
* 1:62012 <-> SERVER-WEBAPP Microsoft SharePoint remote code execution attempt
* 1:62013 <-> SERVER-WEBAPP MOVEit username sql injection attempt
* 1:62026 <-> SERVER-WEBAPP Microsoft SharePoint Server remote code execution attempt
* 1:62027 <-> SERVER-WEBAPP Microsoft SharePoint Server remote code execution attempt

Modified Rules: