DESCRIPTION NAME:

Possible EMOTET - HTTP (Response) - Variant 3

 CONFIDENCE LEVEL:
 SEVERITY INBOUND:
 SEVERITY OUTBOUND:
Informational
Low
Medium
High

 概要

 詳細

Attack Phase: Command and Control Communication

Protocol: HTTP

Risk Type: MALWARE

Threat Type: Suspicious Behavior

Confidence Level: High

Severity: Medium

DDI Default Rule Status: Enable

Event Class: Callback

Event Sub Class: Bot

Behavior Indicator: Callback

APT Related: NO

 対応方法

Network Content Inspection Pattern Version: 1.14199.00
Network Content Inspection Pattern Release Date: 15 Jun 2020
Network Content Correlation Pattern Version: 1.13345.00
Network Content Correlation Pattern Release Date: 18 Jul 2018


ご利用はいかがでしたか? アンケートにご協力ください