Rule Category

OS-WINDOWS -- Snort has detected traffic targeting vulnerabilities in a Windows-based operating system. This does not include browser traffic or other software on the OS, but attacks against the OS itself. (such as?)

Alert Message

OS-WINDOWS Microsoft Windows Server Service tampering attempt

Rule Explanation

This rule looks for attempts to exploit a Microsoft Windows Server Service tampering vulnerability.

What To Look For

This rule looks for attempts to exploit a Microsoft Windows Server Service tampering vulnerability.

Known Usage

Public information/Proof of Concept available

False Positives

No known false positives

Contributors

Cisco Talos Intelligence Group

Rule Groups

MITRE::ATT&CK Framework::Enterprise::Execution::User Execution::Malicious File

CVE

Additional Links

Rule Vulnerability

N/A

Not Applicable

CVE Additional Information

This product uses data from the NVD API but is not endorsed or certified by the NVD.
CVE-2022-30216
Loading description

MITRE ATT&CK Framework

Tactic: Initial Access

Technique: External Remote Services

For reference, see the MITRE ATT&CK vulnerability types here: https://attack.mitre.org