Rule Category

SERVER-WEBAPP -- Snort has detected traffic exploiting vulnerabilities in web based applications on servers.

Alert Message

SERVER-WEBAPP VTSCADA WAP information disclosure attempt

Rule Explanation

The rule looks for the presence of known bytes in the packet data sent to C2 by Taidoor RAT.

What To Look For

This rule alerts on C2 traffic from a Taidoor RAT infected system.

Known Usage

No public information

False Positives

No known false positives

Contributors

Cisco Talos Intelligence Group

Rule Groups

No rule groups

CVE

Rule Vulnerability

N/A

Not Applicable

CVE Additional Information

This product uses data from the NVD API but is not endorsed or certified by the NVD.
CVE-2016-4510
Loading description

MITRE ATT&CK Framework

Tactic: Command and Control

Technique: Standard Application Layer Protocol

For reference, see the MITRE ATT&CK vulnerability types here: https://attack.mitre.org