Rule Category

INDICATOR-SCAN -- Snort detected a system behavior that suggests the system has been affected by malware. That behavior is known as an Indicator of Compromise (IOC). The symptoms could be a wide range of behaviors, from a suspicious file name to an unusual use of a utility. Symptoms do not guarantee an infection; your network configuration may not be affected by malware, but showing indicators as a result of a normal function. This alert showed because Snort has detected a tool or script attempting to find objects on the network. This could be as simple as pinging a specific port that WordPress admins commonly use to see if a WordPress-targeted attack might succeed, or it could be as complex as attempting to create a map of the entire network, including ports, services, and devices. Snort scans the signature of this attempt to determine if it is different from the allowed network scanning tools (such as NMAP), and is therefore likely an attack.

Alert Message

INDICATOR-SCAN User-Agent known malicious user-agent The Mole

Rule Explanation

None provided

What To Look For

No information provided

Known Usage

No public information

False Positives

No known false positives

Contributors

Cisco Talos Intelligence Group

Rule Groups

No rule groups

CVE

None

Additional Links

Rule Vulnerability

No information provided

CVE Additional Information

This product uses data from the NVD API but is not endorsed or certified by the NVD.

None