SERVER-WEBAPP -- Snort has detected traffic exploiting vulnerabilities in web based applications on servers.
SERVER-WEBAPP VTSCADA WAP information disclosure attempt
The rule looks for the presence of known bytes in the packet data sent to C2 by Taidoor RAT.
This rule alerts on C2 traffic from a Taidoor RAT infected system.
No public information
No known false positives
Cisco Talos Intelligence Group
No rule groups
N/A
Not Applicable
CVE-2016-4510 |
Loading description
|
Tactic: Command and Control
Technique: Standard Application Layer Protocol
For reference, see the MITRE ATT&CK vulnerability types here: https://attack.mitre.org