Rule Category

INDICATOR-COMPROMISE -- Snort detected a system behavior that suggests the system has been affected by malware. That behavior is known as an Indicator of Compromise (IOC). The symptoms could be a wide range of behaviors, from a suspicious file name to an unusual use of a utility. Symptoms do not guarantee an infection; your network configuration may not be affected by malware, but showing indicators as a result of a normal function. In this case, attackers may be attempting to gain privileges and access other systems, spread influence, and make calls and commands with elevated access. The context of the traffic is important to determine intrusion; traffic from an administration utility performing commands on a user's computer is likely not a compromise, but a user laptop accessing a webserver may indicate intrusion.

Alert Message

INDICATOR-COMPROMISE Invalid URL

Rule Explanation

This event is generated when an invalid URL response is sent from a webserver to a client. Impact: Information gathering and possible Denial of Service (DoS). Details: This event is generated when an invalid URL response is sent from a webserver to a client. It is possible under some circumstances, to cause a DoS condition by supplying an invalid URL to a web server running an affected version of Microsoft IIS 4.0. Certain invalid URLs can cause the system to make an invalid memory request that will in turn stop the IIS service from running. Ease of Attack: Simple. No exploit software required.

What To Look For

No information provided

Known Usage

No public information

False Positives

No known false positives

Contributors

Cisco Talos Brian Caswell Nigel Houghton

Rule Groups

No rule groups

CVE

None

Additional Links

Rule Vulnerability

No information provided

CVE Additional Information

This product uses data from the NVD API but is not endorsed or certified by the NVD.

None