CTEP/IPS Threat Content Update Release Notes 93.0.1.165

CTEP/IPS Threat Content Update Release Notes 93.0.1.165

Refer to the following summary of signatures deployed with the IPS content release:

  • Signatures added: 36
  • Signatures modified: 0
  • Signatures removed: 29
Signatures Added
SIDDESCRIPTIONREFERENCE
59107OS-WINDOWS Microsoft Windows RDP path redirection remotecode execution attemptCVE-2022-21990
59213OS-WINDOWS Microsoft Windows Cloud Files Mini Filter driver elevation of privilege attemptCVE-2022-23286
59210OS-WINDOWS Microsoft Windows PDEV escalation of privilegeattemptCVE-2022-23299
59216BROWSER-IE Microsoft Internet Explorer security zone bypass attemptCVE-2022-24502
59221OS-WINDOWS Microsoft Windows Winsock local privilegeescalation attemptCVE-2022-24507
58933MALWARE-OTHER Xls.Dropper.MuddyWater variant download attemptvirustotal/fcdd38ff378605c66333429d9df2242fbce25a5f6 9f4d6d4c11d9613bcb409b0/
58938MALWARE-CNC Ps1.Malware.MuddyWater outbound cncconnection
58946FILE-OTHER PEAR Archive Tar code deserialization attemptCVE-2020-28949
58949MALWARE-CNC Win.Trojan.Qakbot variant outbound connectionsecurelist.com/qakbot-techni cal-analysis/103931/
58903MALWARE-CNC Win.Trojan.Qakbot variant beaconing attemptvirustotal/3ec118323b5c34ed63d56b7969a1cb2c605922 459210c174eb58a6cc19a863ea
58904MALWARE-CNC Win.Trojan.Qakbot variant beaconing attemptvirustotal/3ec118323b5c34e d63d56b7969a1cb2c605922459210c174eb58a6cc19a86 3ea
58925MALWARE-OTHER Php.Webshell.AjaxPHPCommandShelldownload attemptvirustotal/b2197156b06c968 90c5c1e06ebe88f1c6e26c55a7bcd643db9a1c167728d6 cc6/
58923MALWARE-OTHER Php.Webshell.AjaxPHPCommandShellinbound connection attemptvirustotal/b2197156b06c968 90c5c1e06ebe88f1c6e26c55a7bcd643db9a1c167728d6 cc6/
58941FILE-OTHER PEAR Archive TAR symbolic link file overwriteattemptCVE-2020-36193
58957MALWARE-CNC Win.RAT.AridViper outbound connectionvirustotal/1d4e54529feef538 50f97f39029a906d53f3d4b2aea8373e27c413324a55681 c/
58955OS-LINUX Polkit pkexec privilege escalation attemptCVE-2021-4034
58958MALWARE-CNC Win.RAT.AridViper outbound connectionvirustotal/1d4e54529feef53850f97f39029a906d53f3d4b2 aea8373e27c413324a55681c/
58918MALWARE-OTHER Php.Webshell.529 inbound connection attemptvirustotal/f1743a695b78e794a822f71601fbab666d72043 e06d36988289cd3d95d1c0c2d/
58919MALWARE-OTHER Php.Webshell.AjaxPHPCommandShell outbound connection attemptvirustotal/b2197156b06c96890c5c1e06ebe88f1c6e26c5 5a7bcd643db9a1c167728d6cc6/
58912MALWARE-OTHER Php.Webshell.AcceptLanguage upload attemptattack.mitre.org/techniques/t1505/003/
58913MALWARE-OTHER Php.Webshell.AcceptLanguage download attemptattack.mitre.org/techniques/t1505/003/
58916MALWARE-OTHER Php.Webshell.529 inbound connection attemptvirustotal/f1743a695b78e794a822f71601fbab666d72043 e06d36988289cd3d95d1c0c2d/
58917MALWARE-OTHER Php.Webshell.529 upload attemptvirustotal/f0c6d7bae013954 6de727a428d7ed5be1645177dbab0ef25b639336f271af6 06/
58914MALWARE-OTHER Php.Webshell.529 outbound connectionattemptvirustotal/f1743a695b78e79 4a822f71601fbab666d72043e06d36988289cd3d95d1c0c 2d/
58915MALWARE-OTHER Php.Webshell.529 download attemptvirustotal/f0c6d7bae0139546de727a428d7ed5be164517 7dbab0ef25b639336f271af606/
58930MALWARE-OTHER Ps1.Downloader.MuddyWater payload download attemptvirustotal/c9931382f844b61a002f83db1ae475953bbab4 49529be737df1eee8b3065f6eb/
58931MALWARE-OTHER Ps1.Downloader.MuddyWater payload download attemptvirustotal/c9931382f844b61a002f83db1ae475953bbab4 49529be737df1eee8b3065f6eb/
58936MALWARE-OTHER Xls.Dropper.MuddyWater variant download attemptvirustotal/26ed7e89b3c5058836252e0a8ed9ec6b58f5f82 a2e543bc6a97b3fd17ae3e4ec/
58937MALWARE-CNC Ps1.Malware.MuddyWater outbound cnc connectionvirustotal/b1e30cce6df16d83b82b751edca57aa17795d8d 0cdd960ecee7d90832b0ee76c/
58943MALWARE-CNC Win.Malware.Emotet cnc outbound connection attemptisc.sans.edu/forums/diary/emotet+returns/28044/
140834MALWARE-OTHER Matanbuchus Qakbot Infection Detectedvirustotal/18bd1ae701ff57a6 d1119f18c53350688f41cbac0ea1ad0cb73234f6ab73340 4
58924MALWARE-OTHER Php.Webshell.AjaxPHPCommandShellupload attemptvirustotal/b2197156b06c968 90c5c1e06ebe88f1c6e26c55a7bcd643db9a1c167728d6 cc6/
58922MALWARE-OTHER Php.Webshell.AjaxPHPCommandShellinbound connection attemptvirustotal/b2197156b06c968 90c5c1e06ebe88f1c6e26c55a7bcd643db9a1c167728d6 cc6/
58921MALWARE-OTHER Php.Webshell.AjaxPHPCommandShellinbound connection attemptvirustotal/b2197156b06c968 90c5c1e06ebe88f1c6e26c55a7bcd643db9a1c167728d6 cc6/
58920MALWARE-OTHER Php.Webshell.AjaxPHPCommandShelloutbound connection attemptvirustotal/b2197156b06c968 90c5c1e06ebe88f1c6e26c55a7bcd643db9a1c167728d6 cc6/
58929MALWARE-OTHER Pdf.Downloader.MuddyWater variantdownload attemptvirustotal/d7de68febbbdb72f f820f6554afb464b5c204c434faa6ffe9b4daf6b691d535f/
Share this Doc

CTEP/IPS Threat Content Update Release Notes 93.0.1.165

Or copy link

In this topic ...