DESCRIPTION NAME:

COBALTSTRIKE - DNS (Response) - Variant 2

 CONFIDENCE LEVEL:
 SEVERITY INBOUND:
 SEVERITY OUTBOUND:
Informational
Low
Medium
High

 概要

 詳細

Attack Phase: Data Exfiltration

Protocol: DNS

Risk Type: OTHERS
(Note: OTHERS can be network connections related to hacking attempts, exploits, connections done by grayware, or suspicious traffic.)

Threat Type: Suspicious Behavior

Confidence Level: High

Severity: High

DDI Default Rule Status: Enable

Event Class: Suspicious Traffic

Event Sub Class: Covert Channel

Behavior Indicator: Suspicious Traffic

APT Related: NO

 対応方法

Network Content Inspection Pattern Version: 1.14891.00
Network Content Inspection Pattern Release Date: 19 Apr 2022
Network Content Correlation Pattern Version: 1.14435.00
Network Content Correlation Pattern Release Date: 11 May 2021


ご利用はいかがでしたか? アンケートにご協力ください