Rule Category

INDICATOR-COMPROMISE -- Snort detected a system behavior that suggests the system has been affected by malware. That behavior is known as an Indicator of Compromise (IOC). The symptoms could be a wide range of behaviors, from a suspicious file name to an unusual use of a utility. Symptoms do not guarantee an infection; your network configuration may not be affected by malware, but showing indicators as a result of a normal function. In this case, attackers may be attempting to gain privileges and access other systems, spread influence, and make calls and commands with elevated access. The context of the traffic is important to determine intrusion; traffic from an administration utility performing commands on a user's computer is likely not a compromise, but a user laptop accessing a webserver may indicate intrusion.

Alert Message

INDICATOR-COMPROMISE Suspicious .trade dns query

Rule Explanation

This rule looks for a DNS query to a domain ending in ".trade". Impact: Potential infection Details: This rule looks for a DNS query to a domain ending in ".trade". This top-level domain (TLD) is frequently used for malware, and queries to this TLD should be treated with suspicion. Ease of Attack:

What To Look For

Alerts on DNS requests to .trade tld

Known Usage

No public information

False Positives

Known false positives, with the described conditions

Any DNS query (legitimate or malicious) to the TLD .trade will trigger this rule. Treat with caution.

Contributors

Talos research team.

Rule Groups

No rule groups

CVE

None

Rule Vulnerability

No information provided

CVE Additional Information

This product uses data from the NVD API but is not endorsed or certified by the NVD.

None