CTEP/IPS Threat Content Update Release Notes 100.0.1.298

CTEP/IPS Threat Content Update Release Notes 100.0.1.298

Refer to the following summary of signatures deployed on 7th February, 2023 with the IPS content release:

  • Signatures added : 19
  • Signatures modified: 03
  • Signatures removed: 30
Signatures Added
SIDDescriptionReference
140139MALWARE-CNC HUNTING SUSPICIOUS Firesale gTLD EXE DL with no Referer June 13 2016No Reference
150579MALWARE-CNC Roboto.C2.Web outbound traffic detectedNo Reference
150574MALWARE-CNC Win-Linux.Trojan.Derusbi variant outbound connectionNo Reference
150575MALWARE-CNC Win-Linux.Trojan.Derusbi variant outbound connectionNo Reference
150576MALWARE-CNC GhostMiner.Ccbot.Trojan.C2.Web variant outbound connectionNo Reference
150577MALWARE-CNC Echobot.C2.Web.Communication outbound traffic detectedNo Reference
150571MALWARE-CNC MAJIKPOS.Beacon traffic detectedNo Reference
150572MALWARE-CNC MODPOS.Beacon traffic detectedNo Reference
150573MALWARE-CNC PoisonPlug.checkin traffic detectedNo Reference
150290MALWARE-CNC A101-031 Command and Control – MAZE C2 Beacon Variant2No Reference
140140MALWARE-CNC Win32/Suspected Reverse Shell Connectiongithub.com/eset/malware-ioc/tree/master/donot
140141MALWARE-CNC Cobalt Strike Beacon (Bing Profile)twitter.com/thedfirreport/status/1376878123061551104
150578MALWARE-CNC Ngioweb.Botnet.Communication outbound traffic detectedNo Reference
140144MALWARE-CNC Possible Metasploit Payload Common Construct Bind_API (from server)No Reference
140145MALWARE-CNC Cobalt Strike Malleable C2 (Unknown Profile)No Reference
140146MALWARE-CNC Cobalt Strike Beacon ObservedNo Reference
140142MALWARE-CNC Cobalt Strike Malleable C2 JQuery Custom Profile ResponseNo Reference
140143MALWARE-CNC Cobalt Strike Malleable C2 JQuery Custom Profile M3No Reference
150289MALWARE-CNC A100-277 Command and Control – APT35 SHAMOON C2 Beaconvirustotal.com/en/file/61c1c8fc8b268127751ac565ed4abd6bdab8d2d0f2ff6074291b2d54b0228842/analysis/
Signatures Removed

Removed the following signatures due to False Positives (FP):

  • 50518
  • 60483
  • 59209
  • 40073
  • 34518
Share this Doc

CTEP/IPS Threat Content Update Release Notes 100.0.1.298

Or copy link

In this topic ...