IMPORTANT ANNOUNCEMENT: On May 6, 2024, Carbon Black User eXchange (UeX) and Case Management will move to a new platform!
The Community will be in read-only mode starting April 19th, 7:00 AM PDT. Check out the blog post!
You will still be able to use the case portal to create and interact with your support cases until the transition, view more information here!

Endpoint Standard: What Happens when a Background Scan Detects a Hash with a Malicious Reputation?

Endpoint Standard: What Happens when a Background Scan Detects a Hash with a Malicious Reputation?

Environment

  • Carbon Black Cloud Console: All Versions
  • Carbon Black Cloud Sensor: All Versions

Question

What happens when a background scan detects a hash with a malicious reputation?

Answer

An alert and event will be created within the CBC Console.

Additional Notes

  • No action is taken against the malware unless it executes. The sensor only reacts upon process execution.
  • If an administrator requires the malware to be removed then manual action will need to be taken to remove it via the Investigate page or Malware Removal page.
  • Company-Banned files are treated the same way as Known Malware in this article's context.

Related Content


Was this article helpful? Yes No
100% helpful (1/1)
Article Information
Author:
Creation Date:
‎09-09-2020
Views:
1153
Contributors