CTEP/IPS Threat Content Update Release Notes 92.1.1.161

CTEP/IPS Threat Content Update Release Notes 92.1.1.161

Refer to the following summary of signatures deployed with the IPS content release:

  • Signatures added: 0
  • Signatures modified: 0
  • Signatures removed: 01
Signatures Removed
SIDDescriptionReference
140834MALWARE-OTHER Matanbuchus Qakbot Infection Detectedwww.virustotal.com/gui/file/18bd1ae701ff57a6d1119f18c53350 688f41cbac0ea1ad0cb73234f6ab733404
Share this Doc

CTEP/IPS Threat Content Update Release Notes 92.1.1.161

Or copy link

In this topic ...