IPS Threat Content Update Release Notes 23.128.15

IPS Threat Content Update Release Notes 23.128.15

Refer to the following summary of signatures deployed on 17th July, 2023 with the IPS content release:

  • Signatures added: 29
  • Signatures modified: 3
  • Signatures removed: 17

Signatures Added

SIDDescriptionReference
150628MALWARE-CNC ECHOBOT.C2 traffic detectedNo Reference
150629MALWARE-CNC COLDPOT.Process.Enumeration detectedNo Reference
150630MALWARE-CNC COLDPOT.Systemdata.Enumeration detectedNo Reference
150631MALWARE-CNC COLDPOT.Fileactions.Enumeration detectedNo Reference
150632MALWARE-CNC COLDPOT.Systemsurvey.traffic detectedNo Reference
150633MALWARE-CNC COLDPOT.Drive.Enumeration detectedNo Reference
150634MALWARE-CNC CLUBHOUSE.Beaconing detectedNo Reference
150635MALWARE-CNC TRIPMISS.System.Enumeration detectedNo Reference
150636MALWARE-CNC LOKIBOT.C2.Traffic detectedNo Reference
61721SERVER-WEBAPP Zyxel remote support attemptCVE:CVE-2023-28771
61783SERVER-WEBAPP Keysight N6854A and N6841A insecure deserialization attemptCVE:CVE-2022-1660
61784SERVER-WEBAPP D-Link HNAP1 buffer overflow attemptCVE:CVE-2022-41140
61794SERVER-WEBAPP Sophos Virtual Web Appliance unauthenticated command injection attemptCVE:CVE-2023-1671
61795SERVER-WEBAPP Sophos Virtual Web Appliance unauthenticated command injection attemptCVE:CVE-2023-1671
61832SERVER-WEBAPP Bitrix CMS HTML Editor Module arbitrary code injection attemptCVE:CVE-2022-27228
61833SERVER-WEBAPP Bitrix CMS Vote Module arbitrary code injection attemptCVE:CVE-2022-27228
61834SERVER-WEBAPP Bitrix CMS Vote Module PHP file injection attemptCVE:CVE-2022-27228
61835SERVER-WEBAPP Bitrix CMS HTML Editor Module PHP file injection attemptCVE:CVE-2022-27228
61936SERVER-WEBAPP MOVEit Transfer moveitisapi.dll server side request forgery attemptCVE:CVE-2023-34362
61940SERVER-WEBAPP FortiOS SSL VPN heap overflow attemptCVE:CVE-2023-27997
61941SERVER-WEBAPP FortiOS SSL VPN heap overflow attemptCVE:CVE-2023-27997
61943SERVER-WEBAPP VMware vRealize Network Insight createSupportBundle command injection attemptCVE:CVE-2023-20887
61944SERVER-WEBAPP VMware vRealize Network Insight restricted endpoint bypass attempthttp://summoning.team/blog/vmware-vrealize-network-insight-rce-cve-2023-20887
61945POLICY-OTHER Draytek Vigor device registration attemptCVE:CVE-2023-33778
61988INDICATOR-COMPROMISE Win.Tool.EDRSandBlast EDR bypass download attempthttp://github.com/wavestone-cdt/edrsandblast
61990OS-WINDOWS MSI Afterburner driver privilege escalation attemptCVE:CVE-2019-16098
62022OS-WINDOWS Microsoft Windows MSHTML platform elevation of privilege attemptCVE:CVE-2023-32046
62024OS-WINDOWS Microsoft Windows MSHTML platform elevation of privilege attemptCVE:CVE-2023-32046
62035OS-WINDOWS Microsoft Windows privilege escalation attemptCVE:CVE-2023-36874

Signatures Removed

Removed the following signatures due to False Positives (FP):

  • 18373
  • 18378
  • 56585
  • 41581
  • 20019
  • 21965
  • 24111
  • 47167
  • 52070
  • 41391
  • 42454
  • 45010
  • 44362
  • 60517
  • 56188
  • 57154
  • 51522
Share this Doc

IPS Threat Content Update Release Notes 23.128.15

Or copy link

In this topic ...