event_id
stringlengths 36
36
| timestamp
timestamp[s]date 2020-07-12 21:38:20
2030-07-10 06:49:21
| event_type
stringclasses 8
values | source
stringclasses 20
values | severity
stringclasses 6
values | raw_log
stringlengths 91
282
| advanced_metadata
dict | user
stringlengths 3
22
⌀ | action
stringclasses 55
values | object
stringlengths 1
32
⌀ | process_id
int64 100
10k
⌀ | parent_process
stringclasses 4
values | additional_info
stringlengths 18
148
| description
stringlengths 45
225
| behavioral_analytics
dict | device_type
stringclasses 5
values | device_id
stringlengths 12
12
⌀ | firmware_version
stringclasses 100
values | src_ip
stringlengths 8
15
⌀ | dst_ip
stringlengths 3
15
⌀ | alert_type
stringclasses 17
values | signature_id
stringlengths 8
8
⌀ | category
stringclasses 5
values | cloud_service
stringclasses 5
values | resource_id
stringlengths 12
12
⌀ | model_id
stringlengths 14
14
⌀ | input_hash
stringlengths 32
64
⌀ | output_hash
stringlengths 32
64
⌀ | src_port
int64 1
65.5k
⌀ | dst_port
int64 1
65.5k
⌀ | protocol
stringclasses 10
values | bytes
int64 105
1,000k
⌀ | duration
int64 1
3.6k
⌀ | method
stringclasses 7
values | mac_address
stringlengths 17
17
⌀ |
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
ef05d404-fbcd-4818-a001-8491c6440eb2
| 2025-03-06T07:35:50
|
cloud
|
Trellix v10.7.0
|
low
|
CEF:0|Trellix v10.7.0|SIEM|1.0|100|cloud|low| desc=Cloud lambda_execution in AWS by floydjoel No additional info
|
{
"geo_location": "Argentina",
"device_hash": "5ae0584f646742a657ef2f016ae2cefdd82488ecae220bb8a348ccb4cc40e392",
"user_agent": "Mozilla/5.0 (Macintosh; U; PPC Mac OS X 10_7_6 rv:4.0; ug-CN) AppleWebKit/531.4.1 (KHTML, like Gecko) Version/4.0.4 Safari/531.4.1",
"session_id": "d9e8c0ff-3dbe-426c-ad6c-37d96c4441e5",
"risk_score": 50.1,
"confidence": 0.51
}
|
floydjoel
|
lambda_execution
| null | null | null |
No additional info
|
Cloud lambda_execution in AWS by floydjoel No additional info
| null | null | null | null | null | null | null | null | null |
AWS
|
res-d7efd712
| null | null | null | null | null | null | null | null | null | null |
2292344d-cc89-4141-aa66-fcd445600fa2
| 2025-07-07T05:14:43
|
ai
|
OSSEC v3.7.0
|
critical
|
CEF:0|OSSEC v3.7.0|SIEM|1.0|100|ai|critical| desc=AI system adversarial_input by allisoncuevas MITRE Technique: T1078.004
|
{
"geo_location": "Croatia",
"device_hash": "2805db3197d89e403e3374d2add6ec1958bac75b",
"user_agent": "Mozilla/5.0 (Linux; Android 2.3.7) AppleWebKit/534.2 (KHTML, like Gecko) Chrome/56.0.834.0 Safari/534.2",
"session_id": "1340d675-54c3-46d4-9ba3-4677dc6c607b",
"risk_score": 14.35,
"confidence": 0.87
}
|
allisoncuevas
|
adversarial_input
| null | null | null |
MITRE Technique: T1078.004
|
AI system adversarial_input by allisoncuevas MITRE Technique: T1078.004
| null | null | null | null | null | null | null | null | null | null | null |
model-e10eb516
|
b4f1cb8e3e1cb80b492c73ae413e9927
|
f65ae6506dda6a86756a3c4a703dbeab
| null | null | null | null | null | null | null |
a9553893-a690-47bf-af1a-7b7148a1a28d
| 2025-04-26T20:33:06
|
ai
|
OSSEC v3.7.0
|
info
|
CEF:0|OSSEC v3.7.0|SIEM|1.0|100|ai|info| desc=AI system model_access by erika06 No additional info
|
{
"geo_location": "Christmas Island",
"device_hash": "ab918818f9ba7c8f43307bc413d13ef31903996f",
"user_agent": "Mozilla/5.0 (Windows NT 5.1) AppleWebKit/533.0 (KHTML, like Gecko) Chrome/32.0.835.0 Safari/533.0",
"session_id": "3b724942-1a47-45e1-985b-e808773c72d0",
"risk_score": 55.97,
"confidence": 0.81
}
|
erika06
|
model_access
| null | null | null |
No additional info
|
AI system model_access by erika06 No additional info
| null | null | null | null | null | null | null | null | null | null | null |
model-3ad12271
|
ee2e1a3967fb0f9da3456db730a9d4489d3c5231
|
c38f694e331355eede2d1ee5e0624787f72dce3b
| null | null | null | null | null | null | null |
ce015d18-a3e1-424f-bcba-beb47a8ad632
| 2029-02-14T22:25:58
|
cloud
|
Palo Alto Cortex v3.0.0
|
critical
|
CEF:0|Palo Alto Cortex v3.0.0|SIEM|1.0|100|cloud|critical| desc=Cloud config_change in OCI by jeff98 No additional info
|
{
"geo_location": "Brunei Darussalam",
"device_hash": "75e2673ac0ffcd04ed3724adb16328f83ac817cd4542d86df7246f7e5efe5ef5",
"user_agent": "Mozilla/5.0 (Windows; U; Windows 98) AppleWebKit/531.32.3 (KHTML, like Gecko) Version/5.0.3 Safari/531.32.3",
"session_id": "874e9a5b-deb2-4f4a-acb2-e0c61213a65b",
"risk_score": 14.6,
"confidence": 0.68
}
|
jeff98
|
config_change
| null | null | null |
No additional info
|
Cloud config_change in OCI by jeff98 No additional info
| null | null | null | null | null | null | null | null | null |
OCI
|
res-59d73e8b
| null | null | null | null | null | null | null | null | null | null |
ab5113ec-78ad-4ffe-aef8-dc551f81fa5d
| 2025-03-11T00:00:43
|
ids_alert
|
LogRhythm v7.5.0
|
high
|
CEF:0|LogRhythm v7.5.0|SIEM|1.0|100|ids_alert|high| desc=LogRhythm Alert: Supply Chain Compromise detected from 10.181.50.32 targeting N/A No additional info
|
{
"geo_location": "New Caledonia",
"device_hash": "228600c430b903e3934936630ee207576af27f78ded7c5c6f3ce43fdfbeb3dfd",
"user_agent": "Mozilla/5.0 (compatible; MSIE 8.0; Windows 95; Trident/5.0)",
"session_id": "29e432cf-4704-4ffa-af11-3cf23141ce7d",
"risk_score": 46.14,
"confidence": 0.02
}
| null | null | null | null | null |
No additional info
|
LogRhythm Alert: Supply Chain Compromise detected from 10.181.50.32 targeting N/A No additional info
| null | null | null | null |
10.181.50.32
|
N/A
|
Supply Chain Compromise
|
SIG-3324
|
Malware
| null | null | null | null | null | null | null | null | null | null | null | null |
bb9a5ff6-42e9-4176-8424-8ad4f6075666
| 2025-03-04T12:31:00
|
network
|
Zeek v5.0.0
|
high
|
CEF:0|Zeek v5.0.0|SIEM|1.0|100|network|high| desc=Network beaconing from 10.108.148.84 to 132.30.66.49 Associated Threat Actor: Inception Framework noise=R3JlZW4gd2h5Lg==
|
{
"geo_location": "Saint Vincent and the Grenadines",
"device_hash": "905bb38c5cc6e76930cfe39ce15c7ce34ad964800977bc1173318fab4e378c1a",
"user_agent": "Opera/8.27.(Windows NT 6.1; mr-IN) Presto/2.9.162 Version/12.00",
"session_id": "c3a68795-76e7-41cd-8c5f-b7a1f2416bc4",
"risk_score": 73.94,
"confidence": 0.87
}
| null |
beaconing
| null | null | null |
Associated Threat Actor: Inception Framework
|
Network beaconing from 10.108.148.84 to 132.30.66.49 Associated Threat Actor: Inception Framework
| null | null | null | null |
10.108.148.84
|
132.30.66.49
| null | null | null | null | null | null | null | null | null | null |
UDP
| 333,256
| null | null | null |
32c91ef2-1328-4cb7-adf0-bf33b153f039
| 2025-04-15T14:41:47
|
cloud
|
Darktrace v6.0.0
|
low
|
CEF:0|Darktrace v6.0.0|SIEM|1.0|100|cloud|low| desc=Cloud api_abuse in Azure by andrewbowman MITRE Technique: T1190
|
{
"geo_location": "Timor-Leste",
"device_hash": "d77ecfce7df79bb30f90d730b7ed30791e5596184674d3f98c030000908a9fc5",
"user_agent": "Mozilla/5.0 (Linux; Android 4.3) AppleWebKit/534.2 (KHTML, like Gecko) Chrome/13.0.800.0 Safari/534.2",
"session_id": "3b13cd7e-d328-4104-8864-bbb0b6249974",
"risk_score": 31.49,
"confidence": 0.15
}
|
andrewbowman
|
api_abuse
| null | null | null |
MITRE Technique: T1190
|
Cloud api_abuse in Azure by andrewbowman MITRE Technique: T1190
| null | null | null | null | null | null | null | null | null |
Azure
|
res-0cf1fe4f
| null | null | null | null | null | null | null | null | null | null |
aee1ec3d-785d-4f07-99ae-54604bd25b62
| 2025-03-25T23:16:36
|
cloud
|
Darktrace v6.0.0
|
critical
|
CEF:0|Darktrace v6.0.0|SIEM|1.0|100|cloud|critical| desc=Cloud crypto_mining in Azure by brandonlucas No additional info noise=TGVzcy4=
|
{
"geo_location": "Kuwait",
"device_hash": "a73a34d1f1977f12ef70c305f1dbe114ece6ea96",
"user_agent": "Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/531.0 (KHTML, like Gecko) Chrome/57.0.852.0 Safari/531.0",
"session_id": "b70d8262-1a6a-41d8-ba00-8f61fda8dd62",
"risk_score": 86.65,
"confidence": 0.82
}
|
brandonlucas
|
crypto_mining
| null | null | null |
No additional info
|
Cloud crypto_mining in Azure by brandonlucas No additional info
| null | null | null | null | null | null | null | null | null |
Azure
|
res-7ab9f27b
| null | null | null | null | null | null | null | null | null | null |
23b7ff87-c6d4-4761-91c4-aed0d7371c10
| 2025-03-31T23:41:35
|
ids_alert
|
Zeek v5.0.0
|
medium
|
CEF:0|Zeek v5.0.0|SIEM|1.0|100|ids_alert|medium| desc=Zeek Alert: DNS Tunneling detected from 187.126.222.31 targeting 94.205.84.6 No additional info
|
{
"geo_location": "Slovakia (Slovak Republic)",
"device_hash": "336ca5f90da976c285926561f06d920d39d7ba35f7d9d4cb83f25a9441ea2d8f",
"user_agent": "Mozilla/5.0 (compatible; MSIE 7.0; Windows NT 5.1; Trident/4.0)",
"session_id": "5294a28e-5cfa-492f-b8fd-154c26f79b84",
"risk_score": 70.62,
"confidence": 0.28
}
| null | null | null | null | null |
No additional info
|
Zeek Alert: DNS Tunneling detected from 187.126.222.31 targeting 94.205.84.6 No additional info
| null | null | null | null |
187.126.222.31
|
94.205.84.6
|
DNS Tunneling
|
SIG-8663
|
Evasion
| null | null | null | null | null | null | null | null | null | null | null | null |
1c830b92-172f-40b1-9b56-233dc933119b
| 2025-06-29T23:20:06
|
network
|
LogRhythm v7.5.0
|
low
|
CEF:0|LogRhythm v7.5.0|SIEM|1.0|100|network|low| desc=Network disconnection from 190.219.105.41 to 137.188.173.242 Associated Threat Actor: Mustang Panda
|
{
"geo_location": "Aruba",
"device_hash": "17133c5826d1f5e2d41f20ac73960c5a",
"user_agent": "Mozilla/5.0 (iPad; CPU iPad OS 17_3 like Mac OS X) AppleWebKit/533.2 (KHTML, like Gecko) CriOS/59.0.851.0 Mobile/61C843 Safari/533.2",
"session_id": "41ac7da3-185b-40b6-a742-25b6e7621cf3",
"risk_score": 5.03,
"confidence": 0.81
}
| null |
disconnection
| null | null | null |
Associated Threat Actor: Mustang Panda
|
Network disconnection from 190.219.105.41 to 137.188.173.242 Associated Threat Actor: Mustang Panda
| null | null | null | null |
190.219.105.41
|
137.188.173.242
| null | null | null | null | null | null | null | null | null | null |
ICMP
| 461,607
| null | null | null |
f4a8d3e9-a165-4c34-b786-e08556716fd5
| 2025-05-30T18:48:34
|
ai
|
ArcSight v7.4.0
|
critical
|
CEF:0|ArcSight v7.4.0|SIEM|1.0|100|ai|critical| desc=AI system api_abuse by lopezhannah No additional info
|
{
"geo_location": "Morocco",
"device_hash": "a76df162124ab189f1a0de4aea0d4b99",
"user_agent": "Mozilla/5.0 (Macintosh; U; Intel Mac OS X 10_10_1 rv:4.0; wa-BE) AppleWebKit/535.23.3 (KHTML, like Gecko) Version/5.1 Safari/535.23.3",
"session_id": "b2bc1a8f-4a25-40a6-9bda-eb744f5057c6",
"risk_score": 43.52,
"confidence": 0.74
}
|
lopezhannah
|
api_abuse
| null | null | null |
No additional info
|
AI system api_abuse by lopezhannah No additional info
| null | null | null | null | null | null | null | null | null | null | null |
model-2fe210ba
|
8f81b22cdeffe003df7b690792ed90473bc6fa4a92c2c85ad58f4bd972f3161f
|
76fc8939eb2d9689ead00a6ddee28c6aa18135d6
| null | null | null | null | null | null | null |
726812bf-7bef-46e1-a1a7-e3747d3a0705
| 2025-03-07T18:09:43
|
ids_alert
|
FireEye HX v4.5.0
|
critical
|
CEF:0|FireEye HX v4.5.0|SIEM|1.0|100|ids_alert|critical| desc=FireEye HX Alert: Supply Chain Compromise detected from 76.57.66.243 targeting 27.155.147.77 No additional info
|
{
"geo_location": "Pitcairn Islands",
"device_hash": "9f07cbe4c4cb12d5df9c4baaf7604652f8dd281e",
"user_agent": "Mozilla/5.0 (compatible; MSIE 8.0; Windows NT 6.1; Trident/3.0)",
"session_id": "478a2759-23ac-4b0e-ada7-82a321855ccf",
"risk_score": 10.42,
"confidence": 0.02
}
| null | null | null | null | null |
No additional info
|
FireEye HX Alert: Supply Chain Compromise detected from 76.57.66.243 targeting 27.155.147.77 No additional info
| null | null | null | null |
76.57.66.243
|
27.155.147.77
|
Supply Chain Compromise
|
SIG-9361
|
Policy
| null | null | null | null | null | null | null | null | null | null | null | null |
b2ec8729-19eb-4077-bdd6-500ea7155481
| 2025-01-28T13:31:47
|
firewall
|
Trellix v10.7.0
|
medium
|
CEF:0|Trellix v10.7.0|SIEM|1.0|100|firewall|medium| desc=Firewall drop HTTPS traffic from 192.189.134.247:971 to 38.180.46.154:171 Associated Threat Actor: BlueNoroff | Unconventional IOC: Thermal sensor anomalies noise=Q29uZ3Jlc3Mu
|
{
"geo_location": "Martinique",
"device_hash": "970f8795ee0c4ecb2f744ee42380640d5b6972e6fb769a3cf4f4546a3cac4e9c",
"user_agent": "Mozilla/5.0 (compatible; MSIE 7.0; Windows NT 5.2; Trident/4.0)",
"session_id": "3548fcb0-0587-40a5-bdb8-3a06a8733268",
"risk_score": 78.62,
"confidence": 0.58
}
| null |
drop
| null | null | null |
Associated Threat Actor: BlueNoroff | Unconventional IOC: Thermal sensor anomalies
|
Firewall drop HTTPS traffic from 192.189.134.247:971 to 38.180.46.154:171 Associated Threat Actor: BlueNoroff | Unconventional IOC: Thermal sensor anomalies
| null | null | null | null |
192.189.134.247
|
38.180.46.154
| null | null | null | null | null | null | null | null | 971
| 171
|
HTTPS
| 344,545
| 1,370
| null | null |
c655967b-5c43-4a06-82cd-109372b5c925
| 2025-06-29T10:08:59
|
auth
|
LogRhythm v7.5.0
|
high
|
CEF:0|LogRhythm v7.5.0|SIEM|1.0|100|auth|high| desc=Auth bypass for marshallkayla via password from 83.231.240.63 MITRE Technique: T1134.001 noise=7A2EE922
|
{
"geo_location": "New Zealand",
"device_hash": "ca3ac759f9b0d01bb8101c68a5c87a95a2691c69",
"user_agent": "Opera/9.95.(Windows NT 6.0; en-NZ) Presto/2.9.164 Version/10.00",
"session_id": "a12fd609-e780-4886-9153-fca2605c4907",
"risk_score": 85.38,
"confidence": 0.41
}
|
marshallkayla
|
bypass
| null | null | null |
MITRE Technique: T1134.001
|
Auth bypass for marshallkayla via password from 83.231.240.63 MITRE Technique: T1134.001
| null | null | null | null |
83.231.240.63
| null | null | null | null | null | null | null | null | null | null | null | null | null | null |
password
|
11:d8:bf:9c:48:4a
|
3b80a932-f03c-4b85-8260-84f94b2e92bb
| 2025-05-18T15:14:56
|
endpoint
|
Snort v2.9.20
|
medium
|
CEF:0|Snort v2.9.20|SIEM|1.0|100|endpoint|medium| desc=Endpoint driver_load /age/former.ppt by hjordan No additional info
|
{
"geo_location": "Equatorial Guinea",
"device_hash": "5c91cc678dc14fa093b56c686ec27e060a76fca6",
"user_agent": "Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/532.2 (KHTML, like Gecko) Chrome/50.0.863.0 Safari/532.2",
"session_id": "4c1ba8df-bf94-473b-8f58-5e6cf0cb9210",
"risk_score": 59.12,
"confidence": 0.92
}
|
hjordan
|
driver_load
|
/age/former.ppt
| 3,985
|
svchost.exe
|
No additional info
|
Endpoint driver_load /age/former.ppt by hjordan No additional info
| null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null |
e150d1ce-00a2-4a5e-80df-ea7f409d4c19
| 2025-04-27T22:46:41
|
ids_alert
|
Wazuh v4.5.0
|
emergency
|
CEF:0|Wazuh v4.5.0|SIEM|1.0|100|ids_alert|emergency| desc=Wazuh Alert: Credential Stuffing detected from 140.221.154.118 targeting 8.3.80.109 No additional info
|
{
"geo_location": "French Guiana",
"device_hash": "814b2786b13aa6847c4683165b4bb339",
"user_agent": "Mozilla/5.0 (iPhone; CPU iPhone OS 17_3 like Mac OS X) AppleWebKit/535.0 (KHTML, like Gecko) CriOS/43.0.822.0 Mobile/59Q711 Safari/535.0",
"session_id": "111c8057-1db8-4924-bc34-e055edd65eb4",
"risk_score": 1.57,
"confidence": 0.54
}
| null | null | null | null | null |
No additional info
|
Wazuh Alert: Credential Stuffing detected from 140.221.154.118 targeting 8.3.80.109 No additional info
| null | null | null | null |
140.221.154.118
|
8.3.80.109
|
Credential Stuffing
|
SIG-3552
|
Recon
| null | null | null | null | null | null | null | null | null | null | null | null |
071c324b-e732-42cd-87ca-151620ee8969
| 2025-01-25T15:39:26
|
endpoint
|
AlienVault v5.7.0
|
low
|
CEF:0|AlienVault v5.7.0|SIEM|1.0|100|endpoint|low| desc=Endpoint process_start /rock/arrive.odt by donnachase MITRE Technique: T1204.002
|
{
"geo_location": "Nauru",
"device_hash": "a8eba53f996ecef8371df60f5814ac6062d3577f94cb05e922ceb0cc16b03a70",
"user_agent": "Mozilla/5.0 (Android 13; Mobile; rv:28.0) Gecko/28.0 Firefox/28.0",
"session_id": "28588cd1-f6ab-4b56-a8ba-d534a9298b21",
"risk_score": 43.23,
"confidence": 0.95
}
|
donnachase
|
process_start
|
/rock/arrive.odt
| 2,992
|
powershell.exe
|
MITRE Technique: T1204.002
|
Endpoint process_start /rock/arrive.odt by donnachase MITRE Technique: T1204.002
| null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null |
2192278a-9ebf-4530-9642-6d7282a80b99
| 2025-01-27T23:42:03
|
iot
|
Trellix v10.7.0
|
critical
|
CEF:0|Trellix v10.7.0|SIEM|1.0|100|iot|critical| desc=IoT device Camera command_injection MITRE Technique: T1059.001 | Associated Threat Actor: Equation Group noise=78D29ABE
|
{
"geo_location": "New Caledonia",
"device_hash": "b264ef4be29b41296b4d2acd27ea6a4e73271b9c",
"user_agent": "Mozilla/5.0 (iPhone; CPU iPhone OS 16_7_6 like Mac OS X) AppleWebKit/533.0 (KHTML, like Gecko) CriOS/33.0.812.0 Mobile/42M248 Safari/533.0",
"session_id": "892ca5d1-03c3-45b2-a4f4-7b0315beaa95",
"risk_score": 35.13,
"confidence": 0.42
}
| null |
command_injection
| null | null | null |
MITRE Technique: T1059.001 | Associated Threat Actor: Equation Group
|
IoT device Camera command_injection MITRE Technique: T1059.001 | Associated Threat Actor: Equation Group
| null |
Camera
|
iot-94f736a1
|
5.0
| null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null |
a946a16c-1082-4df2-acb2-82f88f197aa6
| 2025-05-14T23:15:46
|
firewall
|
Palo Alto Cortex v3.0.0
|
critical
|
CEF:0|Palo Alto Cortex v3.0.0|SIEM|1.0|100|firewall|critical| desc=Firewall drop SSH traffic from 10.25.166.26:806 to 90.228.72.84:672 No additional info
|
{
"geo_location": "Georgia",
"device_hash": "af631cab9b196d96055859f9d8c2ab6f",
"user_agent": "Mozilla/5.0 (iPod; U; CPU iPhone OS 3_3 like Mac OS X; te-IN) AppleWebKit/531.35.7 (KHTML, like Gecko) Version/4.0.5 Mobile/8B111 Safari/6531.35.7",
"session_id": "f43005a3-8271-4403-bef9-723357883d90",
"risk_score": 61.44,
"confidence": 0.01
}
| null |
drop
| null | null | null |
No additional info
|
Firewall drop SSH traffic from 10.25.166.26:806 to 90.228.72.84:672 No additional info
| null | null | null | null |
10.25.166.26
|
90.228.72.84
| null | null | null | null | null | null | null | null | 806
| 672
|
SSH
| 202,211
| 2,591
| null | null |
bf447cbd-8627-48b9-b076-967f791c93c2
| 2025-01-25T17:16:13
|
ai
|
Palo Alto Cortex v3.0.0
|
high
|
CEF:0|Palo Alto Cortex v3.0.0|SIEM|1.0|100|ai|high| desc=AI system training_data_poisoning by megan41 MITRE Technique: T1218.011
|
{
"geo_location": "Madagascar",
"device_hash": "5723f21a1e1ab4b0d340136c302308cc0ca3a1b9",
"user_agent": "Opera/8.12.(X11; Linux x86_64; zu-ZA) Presto/2.9.179 Version/12.00",
"session_id": "cb823b75-70e7-4525-82cf-dbfc46b432db",
"risk_score": 57.71,
"confidence": 0.24
}
|
megan41
|
training_data_poisoning
| null | null | null |
MITRE Technique: T1218.011
|
AI system training_data_poisoning by megan41 MITRE Technique: T1218.011
| null | null | null | null | null | null | null | null | null | null | null |
model-39e9c108
|
8e47f6a37cd1a7047b6f193523976f4d
|
99944de35ad0a2ff5f20690149ec7312629fe554
| null | null | null | null | null | null | null |
84b00bb0-f519-4e16-9f6d-39a48ba335f7
| 2025-01-21T22:15:06
|
endpoint
|
OSSEC v3.7.0
|
info
|
CEF:0|OSSEC v3.7.0|SIEM|1.0|100|endpoint|info| desc=Endpoint driver_load cup by jonathanflores MITRE Technique: T1059.001
|
{
"geo_location": "Papua New Guinea",
"device_hash": "fbbc2d0bc69929f08998d51c8ba5292c17e68d8f58c9bb27898e84107c668ee9",
"user_agent": "Mozilla/5.0 (Windows; U; Windows NT 5.2) AppleWebKit/532.41.1 (KHTML, like Gecko) Version/5.0.1 Safari/532.41.1",
"session_id": "aa9dfa91-5e0f-4230-b64e-6ba90638656e",
"risk_score": 65.61,
"confidence": 0.92
}
|
jonathanflores
|
driver_load
|
cup
| 2,342
|
svchost.exe
|
MITRE Technique: T1059.001
|
Endpoint driver_load cup by jonathanflores MITRE Technique: T1059.001
| null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null |
b5335493-d2a5-446a-b834-1daaac8d7339
| 2025-02-08T16:15:20
|
iot
|
Palo Alto Cortex v3.0.0
|
high
|
CEF:0|Palo Alto Cortex v3.0.0|SIEM|1.0|100|iot|high| desc=IoT device Sensor protocol_violation No additional info
|
{
"geo_location": "Singapore",
"device_hash": "26f3fa694589ffdf523a17699079f1e0",
"user_agent": "Mozilla/5.0 (iPhone; CPU iPhone OS 12_4_8 like Mac OS X) AppleWebKit/533.1 (KHTML, like Gecko) FxiOS/12.4k9749.0 Mobile/01D522 Safari/533.1",
"session_id": "dab0ba93-fe7e-46eb-b7ba-0decb920d512",
"risk_score": 100,
"confidence": 0.6
}
| null |
protocol_violation
| null | null | null |
No additional info
|
IoT device Sensor protocol_violation No additional info
|
{
"baseline_deviation": 2.03,
"entropy": 4,
"frequency_anomaly": true,
"sequence_anomaly": true
}
|
Sensor
|
iot-c03bcc1a
|
10.5
| null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null |
4a68fb32-3f5b-496f-9eea-a3faec18e87f
| 2025-01-29T12:06:05
|
cloud
|
Elastic SIEM v8.9.0
|
info
|
CEF:0|Elastic SIEM v8.9.0|SIEM|1.0|100|cloud|info| desc=Cloud lambda_execution in Azure by hancocknatalie No additional info
|
{
"geo_location": "Uruguay",
"device_hash": "b298bac0ff140c3c0f0e97a658db7fa51382105c",
"user_agent": "Mozilla/5.0 (compatible; MSIE 5.0; Windows NT 5.2; Trident/4.0)",
"session_id": "0b19aa20-3221-41b8-971c-70985f68e01f",
"risk_score": 36.42,
"confidence": 0.46
}
|
hancocknatalie
|
lambda_execution
| null | null | null |
No additional info
|
Cloud lambda_execution in Azure by hancocknatalie No additional info
| null | null | null | null | null | null | null | null | null |
Azure
|
res-9bc7964f
| null | null | null | null | null | null | null | null | null | null |
24e12b76-6954-4a07-a7bc-cb73bb158574
| 2025-02-18T21:21:47
|
cloud
|
Elastic SIEM v8.9.0
|
medium
|
CEF:0|Elastic SIEM v8.9.0|SIEM|1.0|100|cloud|medium| desc=Cloud container_escape in Azure by dmcdonald Associated Threat Actor: TA505
|
{
"geo_location": "North Korea",
"device_hash": "7c855a9cab57f98433a27b9a8a39c52111d7c743677966336f9c88c87c57b172",
"user_agent": "Mozilla/5.0 (Windows; U; Windows NT 5.0) AppleWebKit/535.49.4 (KHTML, like Gecko) Version/4.0 Safari/535.49.4",
"session_id": "3e1f93fa-00c6-48be-ac5f-5d234886dc43",
"risk_score": 33.62,
"confidence": 0.33
}
|
dmcdonald
|
container_escape
| null | null | null |
Associated Threat Actor: TA505
|
Cloud container_escape in Azure by dmcdonald Associated Threat Actor: TA505
| null | null | null | null | null | null | null | null | null |
Azure
|
res-a79176d5
| null | null | null | null | null | null | null | null | null | null |
b56bdd62-e347-41b1-b850-a84dede7abd8
| 2025-05-06T21:03:08
|
ids_alert
|
Microsoft Sentinel v1.0.0
|
high
|
CEF:0|Microsoft Sentinel v1.0.0|SIEM|1.0|100|ids_alert|high| desc=Microsoft Sentinel Alert: AI Model Poisoning detected from 151.194.188.11 targeting 69.197.223.118 MITRE Technique: T1204.002
|
{
"geo_location": "New Zealand",
"device_hash": "b7a1f9f97f47f3fc8ae0d2fdf27d8538ba779c4a",
"user_agent": "Mozilla/5.0 (Windows NT 5.1; cv-RU; rv:1.9.2.20) Gecko/5808-03-07 09:33:51 Firefox/3.8",
"session_id": "9445fdcd-05e9-4770-9333-c0e15ab59aa8",
"risk_score": 67.34,
"confidence": 0.71
}
| null | null | null | null | null |
MITRE Technique: T1204.002
|
Microsoft Sentinel Alert: AI Model Poisoning detected from 151.194.188.11 targeting 69.197.223.118 MITRE Technique: T1204.002
| null | null | null | null |
151.194.188.11
|
69.197.223.118
|
AI Model Poisoning
|
SIG-2125
|
Policy
| null | null | null | null | null | null | null | null | null | null | null | null |
cca42bca-32ef-4eaf-a7d6-ec63ed7ff219
| 2025-01-31T16:18:29
|
network
|
Suricata v6.0.10
|
medium
|
CEF:0|Suricata v6.0.10|SIEM|1.0|100|network|medium| desc=Network bandwidth_usage from 10.117.46.241 to 151.49.82.53 No additional info noise=997E44A8
|
{
"geo_location": "Guinea-Bissau",
"device_hash": "a77a0679b95e9b1bf9187163d187d1ec980eb8b4ed77c6014efe7c60099e3144",
"user_agent": "Mozilla/5.0 (Linux; Android 13) AppleWebKit/534.2 (KHTML, like Gecko) Chrome/24.0.812.0 Safari/534.2",
"session_id": "666febb7-ae3b-43c0-b3f4-dfad5c4c910a",
"risk_score": 37.1,
"confidence": 0.03
}
| null |
bandwidth_usage
| null | null | null |
No additional info
|
Network bandwidth_usage from 10.117.46.241 to 151.49.82.53 No additional info
|
{
"baseline_deviation": 1.35,
"entropy": 5.97,
"frequency_anomaly": false,
"sequence_anomaly": false
}
| null | null | null |
10.117.46.241
|
151.49.82.53
| null | null | null | null | null | null | null | null | null | null |
UDP
| 742,782
| null | null | null |
b6d29c4a-f512-439e-ae74-4d88459df8f2
| 2025-03-08T05:16:32
|
cloud
|
LogRhythm v7.5.0
|
high
|
CEF:0|LogRhythm v7.5.0|SIEM|1.0|100|cloud|high| desc=Cloud permission_escalation in Alibaba by aoconnor MITRE Technique: T1059.005 noise=size|effort|rock
|
{
"geo_location": "Senegal",
"device_hash": "6a9159d8774e2e2fbe5b75ba00ddf50f39959f58",
"user_agent": "Mozilla/5.0 (iPod; U; CPU iPhone OS 3_2 like Mac OS X; bn-IN) AppleWebKit/533.11.2 (KHTML, like Gecko) Version/4.0.5 Mobile/8B112 Safari/6533.11.2",
"session_id": "db29d76f-f65a-4115-923d-e1efad2bce88",
"risk_score": 76.39,
"confidence": 0.07
}
|
aoconnor
|
permission_escalation
| null | null | null |
MITRE Technique: T1059.005
|
Cloud permission_escalation in Alibaba by aoconnor MITRE Technique: T1059.005
| null | null | null | null | null | null | null | null | null |
Alibaba
|
res-ce5c57cf
| null | null | null | null | null | null | null | null | null | null |
52c2187c-0ef1-4896-8d4e-585948688434
| 2025-07-03T04:45:20
|
network
|
CrowdStrike v6.45.0
|
critical
|
CEF:0|CrowdStrike v6.45.0|SIEM|1.0|100|network|critical| desc=Network beaconing from 192.231.169.174 to 209.38.138.59 Associated Threat Actor: APT29
|
{
"geo_location": "Indonesia",
"device_hash": "6936004bfce27804c6c93befc4f9bf7a255319c7fc4bea281161b7d167d86137",
"user_agent": "Mozilla/5.0 (Macintosh; U; PPC Mac OS X 10_9_7; rv:1.9.6.20) Gecko/7931-12-09 21:15:52 Firefox/9.0",
"session_id": "a9e0f2e6-24cf-4121-83af-1846eb8a57f5",
"risk_score": 41.86,
"confidence": 0.5
}
| null |
beaconing
| null | null | null |
Associated Threat Actor: APT29
|
Network beaconing from 192.231.169.174 to 209.38.138.59 Associated Threat Actor: APT29
| null | null | null | null |
192.231.169.174
|
209.38.138.59
| null | null | null | null | null | null | null | null | null | null |
TCP
| 778,929
| null | null | null |
dca8da0a-781c-49cf-83a1-cb5303f99371
| 2025-01-17T11:45:31
|
ai
|
Trellix v10.7.0
|
high
|
CEF:0|Trellix v10.7.0|SIEM|1.0|100|ai|high| desc=AI system training_data_poisoning by fosterrachel MITRE Technique: T1059.005
|
{
"geo_location": "Iceland",
"device_hash": "3cfd860479ce8ab13465a328074c15da06d63b588b6645c095747a331e4705fc",
"user_agent": "Opera/8.82.(Windows NT 5.0; ckb-IQ) Presto/2.9.167 Version/10.00",
"session_id": "837e9ec2-9d1a-47fa-8fd3-d215cfe1f4fc",
"risk_score": 32.4,
"confidence": 0.75
}
|
fosterrachel
|
training_data_poisoning
| null | null | null |
MITRE Technique: T1059.005
|
AI system training_data_poisoning by fosterrachel MITRE Technique: T1059.005
| null | null | null | null | null | null | null | null | null | null | null |
model-a21360a1
|
396f6a0cd391b3289278081081cadfb8
|
bf95bc973b8982757af5628196f63f18
| null | null | null | null | null | null | null |
c00a5b86-1f73-4e49-a471-403ec95695e6
| 2025-06-16T11:42:14
|
auth
|
Splunk v9.0.2
|
high
|
CEF:0|Splunk v9.0.2|SIEM|1.0|100|auth|high| desc=Auth locked for yschaefer via MFA from 81.7.28.26 No additional info
|
{
"geo_location": "Anguilla",
"device_hash": "8733790ccb2d79c42ac591276a17d45b2ff6e713",
"user_agent": "Mozilla/5.0 (iPad; CPU iPad OS 14_8_1 like Mac OS X) AppleWebKit/532.1 (KHTML, like Gecko) FxiOS/16.0e3483.0 Mobile/73C774 Safari/532.1",
"session_id": "0ab7e836-ca17-4218-9b06-349ed7203ddc",
"risk_score": 37.32,
"confidence": 0.9
}
|
yschaefer
|
locked
| null | null | null |
No additional info
|
Auth locked for yschaefer via MFA from 81.7.28.26 No additional info
| null | null | null | null |
81.7.28.26
| null | null | null | null | null | null | null | null | null | null | null | null | null | null |
MFA
|
21:52:f5:1d:f1:cb
|
b7cc46f3-ac3b-4e61-a110-ea83de1be66a
| 2025-03-21T03:31:13
|
ids_alert
|
Carbon Black v7.8.0
|
emergency
|
CEF:0|Carbon Black v7.8.0|SIEM|1.0|100|ids_alert|emergency| desc=Carbon Black Alert: Zero-Day Exploit detected from 104.12.87.146 targeting N/A No additional info
|
{
"geo_location": "Guinea-Bissau",
"device_hash": "9beae7a418562e2fb82098e2b896a2bf8bff1ec3",
"user_agent": "Mozilla/5.0 (compatible; MSIE 7.0; Windows NT 5.1; Trident/3.1)",
"session_id": "8344db1a-c301-433e-ad3e-ff72a83f87ba",
"risk_score": 74.25,
"confidence": 0.67
}
| null | null | null | null | null |
No additional info
|
Carbon Black Alert: Zero-Day Exploit detected from 104.12.87.146 targeting N/A No additional info
| null | null | null | null |
104.12.87.146
|
N/A
|
Zero-Day Exploit
|
SIG-5733
|
Recon
| null | null | null | null | null | null | null | null | null | null | null | null |
cd9a3421-28ae-4def-99f5-f434753fe94a
| 2025-05-21T11:41:42
|
firewall
|
LogRhythm v7.5.0
|
critical
|
CEF:0|LogRhythm v7.5.0|SIEM|1.0|100|firewall|critical| desc=Firewall deny HTTPS traffic from 123.139.244.87:503 to 59.221.106.118:570 MITRE Technique: T1547.001
|
{
"geo_location": "Bangladesh",
"device_hash": "e46734a95841efa7a99554216a58034a3b87d0bf",
"user_agent": "Mozilla/5.0 (Macintosh; PPC Mac OS X 10_6_4 rv:3.0; sat-IN) AppleWebKit/534.8.7 (KHTML, like Gecko) Version/5.0.1 Safari/534.8.7",
"session_id": "88a5386b-71bf-4403-8578-608c8f4a1d1c",
"risk_score": 40.03,
"confidence": 0.8
}
| null |
deny
| null | null | null |
MITRE Technique: T1547.001
|
Firewall deny HTTPS traffic from 123.139.244.87:503 to 59.221.106.118:570 MITRE Technique: T1547.001
| null | null | null | null |
123.139.244.87
|
59.221.106.118
| null | null | null | null | null | null | null | null | 503
| 570
|
HTTPS
| 734,424
| 1,332
| null | null |
64a5d0ef-7a39-4e19-81a3-51c55b3569d7
| 2025-04-20T14:46:20
|
ids_alert
|
Zeek v5.0.0
|
low
|
CEF:0|Zeek v5.0.0|SIEM|1.0|100|ids_alert|low| desc=Zeek Alert: ICS Attack detected from 171.42.215.13 targeting N/A MITRE Technique: T1059.001
|
{
"geo_location": "Nepal",
"device_hash": "a60ba91eb25ec14f3b2b875e30be72653df87c0d2cf66a3a8a0bdcfe6c6bcd36",
"user_agent": "Mozilla/5.0 (Macintosh; U; Intel Mac OS X 10_11_2; rv:1.9.5.20) Gecko/7496-03-09 20:29:28 Firefox/3.8",
"session_id": "d98e5bcb-83c1-4e8b-af01-a98d8aa08d7b",
"risk_score": 23.68,
"confidence": 0.9
}
| null | null | null | null | null |
MITRE Technique: T1059.001
|
Zeek Alert: ICS Attack detected from 171.42.215.13 targeting N/A MITRE Technique: T1059.001
| null | null | null | null |
171.42.215.13
|
N/A
|
ICS Attack
|
SIG-1193
|
Policy
| null | null | null | null | null | null | null | null | null | null | null | null |
452fddbc-d754-400a-a497-cd8822bca5cf
| 2025-03-23T03:26:59
|
auth
|
ArcSight v7.4.0
|
info
|
CEF:0|ArcSight v7.4.0|SIEM|1.0|100|auth|info| desc=Auth timeout for robinmartinez via SAML from 86.43.160.85 Unconventional IOC: ACPI table modifications
|
{
"geo_location": "Benin",
"device_hash": "c4a9edb14527ecaae3b32bbb2134f577",
"user_agent": "Mozilla/5.0 (iPod; U; CPU iPhone OS 4_3 like Mac OS X; is-IS) AppleWebKit/533.21.4 (KHTML, like Gecko) Version/3.0.5 Mobile/8B111 Safari/6533.21.4",
"session_id": "0da4da1f-80b1-4c7a-9ba6-10801013b96c",
"risk_score": 52.61,
"confidence": 0.14
}
|
robinmartinez
|
timeout
| null | null | null |
Unconventional IOC: ACPI table modifications
|
Auth timeout for robinmartinez via SAML from 86.43.160.85 Unconventional IOC: ACPI table modifications
|
{
"baseline_deviation": 2.77,
"entropy": 4.97,
"frequency_anomaly": true,
"sequence_anomaly": false
}
| null | null | null |
86.43.160.85
| null | null | null | null | null | null | null | null | null | null | null | null | null | null |
SAML
|
fc:24:95:7a:08:ab
|
8b89edd3-847c-4a03-af19-ea59adbb39ba
| 2025-05-11T12:38:42
|
network
|
FireEye HX v4.5.0
|
info
|
CEF:0|FireEye HX v4.5.0|SIEM|1.0|100|network|info| desc=Network connection from 10.223.64.92 to 114.213.24.204 No additional info
|
{
"geo_location": "Grenada",
"device_hash": "7d389a0a10d30556e9e240e3933158a37571ee64090494ef64c1b8a8c4052325",
"user_agent": "Mozilla/5.0 (Windows NT 6.2; yi-US; rv:1.9.1.20) Gecko/9529-03-05 03:59:07 Firefox/3.6.12",
"session_id": "57eae61f-52b9-46de-ae67-21e599969155",
"risk_score": 35.24,
"confidence": 0.82
}
| null |
connection
| null | null | null |
No additional info
|
Network connection from 10.223.64.92 to 114.213.24.204 No additional info
| null | null | null | null |
10.223.64.92
|
114.213.24.204
| null | null | null | null | null | null | null | null | null | null |
HTTPS
| 361,773
| null | null | null |
63784a67-890a-4669-ab86-fd810a95aa34
| 2025-03-23T17:48:24
|
firewall
|
Vectra AI v5.0.0
|
low
|
CEF:0|Vectra AI v5.0.0|SIEM|1.0|100|firewall|low| desc=Firewall drop SSH traffic from 200.33.57.208:4571 to 91.179.112.113:43846 MITRE Technique: T1078.004
|
{
"geo_location": "Nicaragua",
"device_hash": "758f73984535ff898374f1d5d0eef85426339bad0f6e9babaedf5606f238f10b",
"user_agent": "Mozilla/5.0 (Windows NT 5.01) AppleWebKit/531.0 (KHTML, like Gecko) Chrome/29.0.851.0 Safari/531.0",
"session_id": "dcacc0f7-06c9-4a8e-b129-5d3ae798741c",
"risk_score": 49.22,
"confidence": 0.72
}
| null |
drop
| null | null | null |
MITRE Technique: T1078.004
|
Firewall drop SSH traffic from 200.33.57.208:4571 to 91.179.112.113:43846 MITRE Technique: T1078.004
| null | null | null | null |
200.33.57.208
|
91.179.112.113
| null | null | null | null | null | null | null | null | 4,571
| 43,846
|
SSH
| 341,599
| 1,884
| null | null |
510457d2-5417-4a04-8ce7-aa2b414c7dbd
| 2025-06-20T14:46:16
|
network
|
Elastic SIEM v8.9.0
|
high
|
CEF:0|Elastic SIEM v8.9.0|SIEM|1.0|100|network|high| desc=Network connection from 95.106.233.15 to 92.224.97.23 MITRE Technique: T1190
|
{
"geo_location": "Kuwait",
"device_hash": "0b94d6852d3ee1f661d2911f17ee9959c66b3f0d",
"user_agent": "Mozilla/5.0 (compatible; MSIE 5.0; Windows NT 4.0; Trident/3.1)",
"session_id": "c6523107-2bf0-499d-a824-f7fe280469d6",
"risk_score": 3.26,
"confidence": 0.63
}
| null |
connection
| null | null | null |
MITRE Technique: T1190
|
Network connection from 95.106.233.15 to 92.224.97.23 MITRE Technique: T1190
| null | null | null | null |
95.106.233.15
|
92.224.97.23
| null | null | null | null | null | null | null | null | null | null |
ICMP
| 455,626
| null | null | null |
ccec61ae-20c3-4725-a6c5-724bd5c1802e
| 2025-05-11T09:28:07
|
endpoint
|
OSSEC v3.7.0
|
low
|
CEF:0|OSSEC v3.7.0|SIEM|1.0|100|endpoint|low| desc=Endpoint powershell_exec /sell/skill.avi by vicki00 Living-off-the-land technique detected
|
{
"geo_location": "Antarctica (the territory South of 60 deg S)",
"device_hash": "a374dff09cd395a97b6aba1c43806830",
"user_agent": "Mozilla/5.0 (Windows; U; Windows NT 10.0) AppleWebKit/535.28.7 (KHTML, like Gecko) Version/5.0.2 Safari/535.28.7",
"session_id": "525dde85-9002-43ab-95e1-f30d9f23719e",
"risk_score": 60.53,
"confidence": 0.77
}
|
vicki00
|
powershell_exec
|
/sell/skill.avi
| 1,375
|
powershell.exe
|
Living-off-the-land technique detected
|
Endpoint powershell_exec /sell/skill.avi by vicki00 Living-off-the-land technique detected
| null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null |
0bd71290-444f-43ae-b352-f0e9da4c4abd
| 2025-03-24T20:45:47
|
auth
|
Zeek v5.0.0
|
low
|
CEF:0|Zeek v5.0.0|SIEM|1.0|100|auth|low| desc=Auth timeout for edwardknight via biometric from 179.116.7.203 No additional info
|
{
"geo_location": "Cambodia",
"device_hash": "7ee8fdc0d223ee63caaaca52eed4819a24cba0e690df3656b795bd1522e9a234",
"user_agent": "Mozilla/5.0 (X11; Linux i686; rv:1.9.7.20) Gecko/5606-02-17 15:36:27 Firefox/6.0",
"session_id": "00f494da-4952-4287-a24d-1ac253f57363",
"risk_score": 54.32,
"confidence": 0.51
}
|
edwardknight
|
timeout
| null | null | null |
No additional info
|
Auth timeout for edwardknight via biometric from 179.116.7.203 No additional info
| null | null | null | null |
179.116.7.203
| null | null | null | null | null | null | null | null | null | null | null | null | null | null |
biometric
|
28:23:1a:5b:34:80
|
6acd181c-9cce-4f42-bc8e-8d06e33d1df1
| 2025-05-18T06:54:13
|
auth
|
Darktrace v6.0.0
|
low
|
CEF:0|Darktrace v6.0.0|SIEM|1.0|100|auth|low| desc=Auth success for pamelanewman via MFA from 100.208.156.71 No additional info
|
{
"geo_location": "Puerto Rico",
"device_hash": "d0426300dbdde96427ca1b490f0ea54d6a64d43c",
"user_agent": "Mozilla/5.0 (Windows NT 4.0) AppleWebKit/534.0 (KHTML, like Gecko) Chrome/56.0.864.0 Safari/534.0",
"session_id": "79cf6ab8-b755-4a79-8a39-96c3d124b28a",
"risk_score": 65.95,
"confidence": 0.89
}
|
pamelanewman
|
success
| null | null | null |
No additional info
|
Auth success for pamelanewman via MFA from 100.208.156.71 No additional info
| null | null | null | null |
100.208.156.71
| null | null | null | null | null | null | null | null | null | null | null | null | null | null |
MFA
|
e0:36:91:ba:4d:e6
|
243ebb0a-04c5-40c6-b5ad-44bff78fb529
| 2025-01-31T13:55:21
|
auth
|
Palo Alto Cortex v3.0.0
|
high
|
CEF:0|Palo Alto Cortex v3.0.0|SIEM|1.0|100|auth|high| desc=Auth timeout for oharrington via key from 212.185.5.93 No additional info
|
{
"geo_location": "Cayman Islands",
"device_hash": "38052f58f51b854ebc4cfa1cb185fa500eb509994cd0b6521be3d55dbbd360c1",
"user_agent": "Mozilla/5.0 (Linux; Android 6.0) AppleWebKit/536.0 (KHTML, like Gecko) Chrome/57.0.821.0 Safari/536.0",
"session_id": "e7e9e904-6384-41dd-bd33-0d97bfdce160",
"risk_score": 53.43,
"confidence": 0.64
}
|
oharrington
|
timeout
| null | null | null |
No additional info
|
Auth timeout for oharrington via key from 212.185.5.93 No additional info
| null | null | null | null |
212.185.5.93
| null | null | null | null | null | null | null | null | null | null | null | null | null | null |
key
|
dd:f0:f0:52:ec:13
|
02361a51-546c-4d11-b7b9-cf21749fb05d
| 2025-03-25T03:08:26
|
firewall
|
Elastic SIEM v8.9.0
|
critical
|
CEF:0|Elastic SIEM v8.9.0|SIEM|1.0|100|firewall|critical| desc=Firewall drop TCP traffic from 10.98.145.17:440 to 10.246.140.77:948 MITRE Technique: T1190 noise=blog
|
{
"geo_location": "American Samoa",
"device_hash": "d733679d5215d9d04b306b47945d04ca07b57f14",
"user_agent": "Mozilla/5.0 (Linux; Android 4.2) AppleWebKit/531.2 (KHTML, like Gecko) Chrome/49.0.842.0 Safari/531.2",
"session_id": "5853a205-9ab4-4c2d-ae1f-7615d5c0414d",
"risk_score": 65.01,
"confidence": 0.44
}
| null |
drop
| null | null | null |
MITRE Technique: T1190
|
Firewall drop TCP traffic from 10.98.145.17:440 to 10.246.140.77:948 MITRE Technique: T1190
| null | null | null | null |
10.98.145.17
|
10.246.140.77
| null | null | null | null | null | null | null | null | 440
| 948
|
TCP
| 638,967
| 2,137
| null | null |
650739a8-f0dd-4224-8537-8dc1665217cf
| 2025-07-03T00:58:34
|
ai
|
ArcSight v7.4.0
|
low
|
CEF:0|ArcSight v7.4.0|SIEM|1.0|100|ai|low| desc=AI system training_data_poisoning by crosschristopher Associated Threat Actor: FIN7
|
{
"geo_location": "India",
"device_hash": "7b67a2eae7cee457c680b7c196fd5b4728e7d28309d4ebf3f9bdf0dc47494d14",
"user_agent": "Mozilla/5.0 (Windows; U; Windows NT 5.2) AppleWebKit/535.12.3 (KHTML, like Gecko) Version/5.0 Safari/535.12.3",
"session_id": "1ac2d79d-28bb-4ab5-a768-109dc9038019",
"risk_score": 70.16,
"confidence": 0.99
}
|
crosschristopher
|
training_data_poisoning
| null | null | null |
Associated Threat Actor: FIN7
|
AI system training_data_poisoning by crosschristopher Associated Threat Actor: FIN7
| null | null | null | null | null | null | null | null | null | null | null |
model-dd0a3734
|
ed5bdc8256ef7f38f0ecb42d85398a2d5b9bbf6d
|
f78604f373ad8f67eae508661cdcc8f2
| null | null | null | null | null | null | null |
12f31c9a-b2b6-4d1d-8092-54df9715f546
| 2025-05-31T15:07:30
|
network
|
Snort v2.9.20
|
low
|
CEF:0|Snort v2.9.20|SIEM|1.0|100|network|low| desc=Network beaconing from 67.161.33.213 to 55.230.197.17 No additional info noise=app/app
|
{
"geo_location": "Falkland Islands (Malvinas)",
"device_hash": "dcd72d7dbdd5df5af544b8e932d2c71217a0fca8",
"user_agent": "Mozilla/5.0 (Macintosh; PPC Mac OS X 10_6_9; rv:1.9.6.20) Gecko/6016-05-13 17:16:23 Firefox/3.8",
"session_id": "f40514a1-fbf7-476d-b0e6-15dcbe0655e6",
"risk_score": 65.82,
"confidence": 0.36
}
| null |
beaconing
| null | null | null |
No additional info
|
Network beaconing from 67.161.33.213 to 55.230.197.17 No additional info
| null | null | null | null |
67.161.33.213
|
55.230.197.17
| null | null | null | null | null | null | null | null | null | null |
ICMP
| 804,157
| null | null | null |
6c16f46a-98de-4007-9912-8b14d547039b
| 2025-06-11T11:32:02
|
network
|
LogRhythm v7.5.0
|
medium
|
CEF:0|LogRhythm v7.5.0|SIEM|1.0|100|network|medium| desc=Network protocol_anomaly from 145.52.174.164 to 121.24.245.212 MITRE Technique: T1071.001 | Associated Threat Actor: Wizard Spider | DGA domain detected
|
{
"geo_location": "Tonga",
"device_hash": "82780082c2d53440ad30bf132dd0e4e686584d58",
"user_agent": "Opera/8.71.(Windows CE; fa-IR) Presto/2.9.160 Version/10.00",
"session_id": "b4b5e0da-d783-4d49-b04e-bace741477d5",
"risk_score": 78.37,
"confidence": 0.25
}
| null |
protocol_anomaly
| null | null | null |
MITRE Technique: T1071.001 | Associated Threat Actor: Wizard Spider | DGA domain detected
|
Network protocol_anomaly from 145.52.174.164 to 121.24.245.212 MITRE Technique: T1071.001 | Associated Threat Actor: Wizard Spider | DGA domain detected
| null | null | null | null |
145.52.174.164
|
121.24.245.212
| null | null | null | null | null | null | null | null | null | null |
TCP
| 960,920
| null | null | null |
1af5c3f8-83fe-4b69-9051-494549fa617e
| 2025-05-20T09:59:09
|
endpoint
|
CrowdStrike v6.45.0
|
medium
|
CEF:0|CrowdStrike v6.45.0|SIEM|1.0|100|endpoint|medium| desc=Endpoint scheduled_task /right/interesting.bmp by cooklindsay MITRE Technique: T1110.003 | Associated Threat Actor: APT38
|
{
"geo_location": "Gabon",
"device_hash": "890cae3ed49babc5ced1d2e76efb5421",
"user_agent": "Mozilla/5.0 (compatible; MSIE 8.0; Windows 98; Trident/4.0)",
"session_id": "d7a9879e-fc1d-456d-bfdf-162992cb2060",
"risk_score": 11.79,
"confidence": 0.48
}
|
cooklindsay
|
scheduled_task
|
/right/interesting.bmp
| 535
|
powershell.exe
|
MITRE Technique: T1110.003 | Associated Threat Actor: APT38
|
Endpoint scheduled_task /right/interesting.bmp by cooklindsay MITRE Technique: T1110.003 | Associated Threat Actor: APT38
| null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null |
da9a4f58-a419-4bcc-99eb-671f9444913e
| 2025-01-16T05:13:38
|
iot
|
Microsoft Sentinel v1.0.0
|
critical
|
CEF:0|Microsoft Sentinel v1.0.0|SIEM|1.0|100|iot|critical| desc=IoT device Sensor physical_tamper No additional info
|
{
"geo_location": "Wallis and Futuna",
"device_hash": "3731bf4aae374531d57da49fc47bdd5e",
"user_agent": "Mozilla/5.0 (iPad; CPU iPad OS 14_2_1 like Mac OS X) AppleWebKit/535.0 (KHTML, like Gecko) FxiOS/12.8m3723.0 Mobile/82P841 Safari/535.0",
"session_id": "d455ea79-8cf7-4bea-ad67-cf27fc3ec06c",
"risk_score": 44.63,
"confidence": 0.49
}
| null |
physical_tamper
| null | null | null |
No additional info
|
IoT device Sensor physical_tamper No additional info
| null |
Sensor
|
iot-d6c1ba10
|
8.0
| null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null |
ab5e8e0c-d1d3-4dbe-a6e9-190e42aa78fc
| 2025-05-10T07:51:36
|
iot
|
Elastic SIEM v8.9.0
|
info
|
CEF:0|Elastic SIEM v8.9.0|SIEM|1.0|100|iot|info| desc=IoT device Sensor side_channel No additional info
|
{
"geo_location": "Samoa",
"device_hash": "fef3e249e93fc624f3a78e056a647f21",
"user_agent": "Mozilla/5.0 (X11; Linux i686) AppleWebKit/531.2 (KHTML, like Gecko) Chrome/59.0.854.0 Safari/531.2",
"session_id": "b632330b-5e59-44a5-b288-fc4ad3e07f07",
"risk_score": 64.29,
"confidence": 0.84
}
| null |
side_channel
| null | null | null |
No additional info
|
IoT device Sensor side_channel No additional info
| null |
Sensor
|
iot-a6157db1
|
10.8
| null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null |
8f87f33d-6ff2-4d76-b81a-f3ba493637cc
| 2025-05-17T21:42:48
|
endpoint
|
Splunk v9.0.2
|
high
|
CEF:0|Splunk v9.0.2|SIEM|1.0|100|endpoint|high| desc=Endpoint powershell_exec ago by cunninghamjose Associated Threat Actor: REvil
|
{
"geo_location": "United States of America",
"device_hash": "8aab50801f4712e0a49dd8e4a4ff4a638e31e9875da6e2a5ca05fb8913e637ae",
"user_agent": "Opera/9.30.(X11; Linux x86_64; fo-FO) Presto/2.9.183 Version/12.00",
"session_id": "5c8ddb90-8704-472a-8568-f515a8f3a422",
"risk_score": 52.1,
"confidence": 0.58
}
|
cunninghamjose
|
powershell_exec
|
ago
| 6,216
|
svchost.exe
|
Associated Threat Actor: REvil
|
Endpoint powershell_exec ago by cunninghamjose Associated Threat Actor: REvil
|
{
"baseline_deviation": 2.91,
"entropy": 2.77,
"frequency_anomaly": true,
"sequence_anomaly": false
}
| null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null |
ec179993-4820-445a-a0cd-e516f3adffe3
| 2025-01-22T13:07:14
|
ids_alert
|
ArcSight v7.4.0
|
medium
|
CEF:0|ArcSight v7.4.0|SIEM|1.0|100|ids_alert|medium| desc=ArcSight Alert: Living-off-the-Land detected from 105.10.56.49 targeting 10.125.51.156 No additional info
|
{
"geo_location": "South Georgia and the South Sandwich Islands",
"device_hash": "73e1dc21cb5fc3e0c975cdba77d988e66ae3a5c6",
"user_agent": "Mozilla/5.0 (iPhone; CPU iPhone OS 12_4_4 like Mac OS X) AppleWebKit/534.1 (KHTML, like Gecko) FxiOS/12.1e6693.0 Mobile/34E925 Safari/534.1",
"session_id": "eda52554-65f4-44f9-8ab8-6d1fc34a69a4",
"risk_score": 51.59,
"confidence": 0.08
}
| null | null | null | null | null |
No additional info
|
ArcSight Alert: Living-off-the-Land detected from 105.10.56.49 targeting 10.125.51.156 No additional info
| null | null | null | null |
105.10.56.49
|
10.125.51.156
|
Living-off-the-Land
|
SIG-1545
|
Evasion
| null | null | null | null | null | null | null | null | null | null | null | null |
6179b7d1-0d26-4283-9df6-44ac5e6f5087
| 2025-03-18T18:03:39
|
firewall
|
Suricata v6.0.10
|
medium
|
CEF:0|Suricata v6.0.10|SIEM|1.0|100|firewall|medium| desc=Firewall inspect SSH traffic from 91.3.247.224:18920 to 6.95.2.194:392 No additional info noise=but|structure|voice
|
{
"geo_location": "Lao People's Democratic Republic",
"device_hash": "18114dd98a220e5e57e0c935e3274d92dc5acc9971935a950b5df1d190ff675c",
"user_agent": "Mozilla/5.0 (iPad; CPU iPad OS 17_2 like Mac OS X) AppleWebKit/535.2 (KHTML, like Gecko) FxiOS/12.4a7866.0 Mobile/32G969 Safari/535.2",
"session_id": "59cf3994-0a9c-4a7c-ac66-12c04cd5cc5a",
"risk_score": 58.03,
"confidence": 0.59
}
| null |
inspect
| null | null | null |
No additional info
|
Firewall inspect SSH traffic from 91.3.247.224:18920 to 6.95.2.194:392 No additional info
| null | null | null | null |
91.3.247.224
|
6.95.2.194
| null | null | null | null | null | null | null | null | 18,920
| 392
|
SSH
| 624,415
| 1,117
| null | null |
772ce8b7-8669-4982-a148-0a1a8bc7bd0a
| 2025-07-09T07:42:03
|
iot
|
LogRhythm v7.5.0
|
critical
|
CEF:0|LogRhythm v7.5.0|SIEM|1.0|100|iot|critical| desc=IoT device HVAC battery_drain No additional info noise=QW1lcmljYW4u
|
{
"geo_location": "Cambodia",
"device_hash": "6c71300d6448995b95cb73313f7fd68a0de36637f6f2401409d3ba3f986be961",
"user_agent": "Mozilla/5.0 (X11; Linux x86_64; rv:1.9.6.20) Gecko/7266-06-27 12:52:23 Firefox/3.6.4",
"session_id": "59a2febe-ec57-4a81-a633-a14b814024a1",
"risk_score": 46,
"confidence": 0.16
}
| null |
battery_drain
| null | null | null |
No additional info
|
IoT device HVAC battery_drain No additional info
| null |
HVAC
|
iot-ab9278be
|
1.2
| null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null |
dd86588f-fcf6-4c5c-b552-6acc3df5ea9d
| 2025-03-15T11:28:02
|
network
|
Wazuh v4.5.0
|
medium
|
CEF:0|Wazuh v4.5.0|SIEM|1.0|100|network|medium| desc=Network beaconing from 196.99.129.124 to 132.196.100.195 No additional info
|
{
"geo_location": "Somalia",
"device_hash": "b941afa3a31ceca1317b2e6a6c29179899bac7cdec24e9f3382f702f3a312266",
"user_agent": "Opera/9.52.(X11; Linux i686; yi-US) Presto/2.9.177 Version/11.00",
"session_id": "808c4b71-a54d-4fed-911a-e8053e232c50",
"risk_score": 50.77,
"confidence": 0.63
}
| null |
beaconing
| null | null | null |
No additional info
|
Network beaconing from 196.99.129.124 to 132.196.100.195 No additional info
| null | null | null | null |
196.99.129.124
|
132.196.100.195
| null | null | null | null | null | null | null | null | null | null |
UDP
| 738,673
| null | null | null |
20aa221e-f9de-46ad-aa12-229a07e216eb
| 2025-04-20T03:17:57
|
ids_alert
|
CrowdStrike v6.45.0
|
critical
|
CEF:0|CrowdStrike v6.45.0|SIEM|1.0|100|ids_alert|critical| desc=CrowdStrike Alert: Brute Force detected from 206.250.253.179 targeting N/A No additional info noise=QWJvdXQu
|
{
"geo_location": "Eritrea",
"device_hash": "bcd34183689f6c65f3e0fa388b732b3ed9e166fd",
"user_agent": "Mozilla/5.0 (Macintosh; U; PPC Mac OS X 10_10_8 rv:2.0; ce-RU) AppleWebKit/531.4.2 (KHTML, like Gecko) Version/5.0 Safari/531.4.2",
"session_id": "d929796f-718e-4219-8369-4302821540c3",
"risk_score": 0,
"confidence": 0.5
}
| null | null | null | null | null |
No additional info
|
CrowdStrike Alert: Brute Force detected from 206.250.253.179 targeting N/A No additional info
| null | null | null | null |
206.250.253.179
|
N/A
|
Brute Force
|
SIG-5982
|
Malware
| null | null | null | null | null | null | null | null | null | null | null | null |
3cdafe37-4641-4b3a-a003-6ec145b29bf1
| 2025-01-14T01:50:55
|
cloud
|
FireEye HX v4.5.0
|
high
|
CEF:0|FireEye HX v4.5.0|SIEM|1.0|100|cloud|high| desc=Cloud instance_creation in Alibaba by diazjoshua MITRE Technique: T1204.002
|
{
"geo_location": "United States Virgin Islands",
"device_hash": "e867d0b62a4b36eebc0c873cdc37411e3c354416",
"user_agent": "Mozilla/5.0 (Windows 98) AppleWebKit/534.2 (KHTML, like Gecko) Chrome/34.0.800.0 Safari/534.2",
"session_id": "3cc8430d-5fd9-4333-8ada-f3ef0ea7a4a2",
"risk_score": 70.24,
"confidence": 0.46
}
|
diazjoshua
|
instance_creation
| null | null | null |
MITRE Technique: T1204.002
|
Cloud instance_creation in Alibaba by diazjoshua MITRE Technique: T1204.002
| null | null | null | null | null | null | null | null | null |
Alibaba
|
res-9461bc16
| null | null | null | null | null | null | null | null | null | null |
924c7f1c-a4ce-4500-ac39-096b916297e6
| 2025-04-03T04:50:33
|
ids_alert
|
Trellix v10.7.0
|
low
|
CEF:0|Trellix v10.7.0|SIEM|1.0|100|ids_alert|low| desc=Trellix Alert: Port Scan detected from 69.84.164.243 targeting 10.235.198.210 No additional info
|
{
"geo_location": "Spain",
"device_hash": "c1d0f1dd57c8b89d4b8c685dfd01785e",
"user_agent": "Opera/9.79.(Windows NT 6.2; ak-GH) Presto/2.9.169 Version/10.00",
"session_id": "c9550932-a671-4408-92ad-de53a8ee3bfd",
"risk_score": 40.43,
"confidence": 0.52
}
| null | null | null | null | null |
No additional info
|
Trellix Alert: Port Scan detected from 69.84.164.243 targeting 10.235.198.210 No additional info
| null | null | null | null |
69.84.164.243
|
10.235.198.210
|
Port Scan
|
SIG-8480
|
Recon
| null | null | null | null | null | null | null | null | null | null | null | null |
84a389a4-0082-49ff-b8de-3528059117ba
| 2025-02-01T14:46:11
|
endpoint
|
ArcSight v7.4.0
|
critical
|
CEF:0|ArcSight v7.4.0|SIEM|1.0|100|endpoint|critical| desc=Endpoint powershell_exec /worker/anything.wav by aaronyoung No additional info
|
{
"geo_location": "Austria",
"device_hash": "2f5a9cb3a27775031351fe391e25be78ea2b8868",
"user_agent": "Mozilla/5.0 (Linux; Android 4.4) AppleWebKit/531.2 (KHTML, like Gecko) Chrome/47.0.813.0 Safari/531.2",
"session_id": "37cd0f3c-e266-4c9b-a562-fab8e4659780",
"risk_score": 69.34,
"confidence": 0.88
}
|
aaronyoung
|
powershell_exec
|
/worker/anything.wav
| 8,991
|
explorer.exe
|
No additional info
|
Endpoint powershell_exec /worker/anything.wav by aaronyoung No additional info
| null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null |
e279cbea-a583-4f9c-b7f4-acd8769a3f54
| 2025-01-21T17:54:39
|
firewall
|
Darktrace v6.0.0
|
high
|
CEF:0|Darktrace v6.0.0|SIEM|1.0|100|firewall|high| desc=Firewall drop DNS traffic from 62.232.184.44:32551 to 17.203.223.208:373 Associated Threat Actor: Leafminer
|
{
"geo_location": "Martinique",
"device_hash": "268cfebfd415dd0faca1d56fe18e7de2676b3906dde6a1f13b26c074a9a80aa1",
"user_agent": "Mozilla/5.0 (X11; Linux i686) AppleWebKit/535.2 (KHTML, like Gecko) Chrome/22.0.807.0 Safari/535.2",
"session_id": "cb3dacba-337a-48a7-98a6-a6de5d07ad74",
"risk_score": 29.59,
"confidence": 0.81
}
| null |
drop
| null | null | null |
Associated Threat Actor: Leafminer
|
Firewall drop DNS traffic from 62.232.184.44:32551 to 17.203.223.208:373 Associated Threat Actor: Leafminer
|
{
"baseline_deviation": 1.68,
"entropy": 3.63,
"frequency_anomaly": false,
"sequence_anomaly": true
}
| null | null | null |
62.232.184.44
|
17.203.223.208
| null | null | null | null | null | null | null | null | 32,551
| 373
|
DNS
| 58,050
| 49
| null | null |
12167c6a-7228-4c3f-9fc4-f920224fb092
| 2025-06-20T14:07:10
|
ids_alert
|
Zeek v5.0.0
|
critical
|
CEF:0|Zeek v5.0.0|SIEM|1.0|100|ids_alert|critical| desc=Zeek Alert: DNS Tunneling detected from 215.178.216.197 targeting 130.141.51.220 No additional info
|
{
"geo_location": "Bermuda",
"device_hash": "bafd8911b25b3803eb73665111de03c7de59f22b",
"user_agent": "Mozilla/5.0 (compatible; MSIE 7.0; Windows NT 5.2; Trident/4.1)",
"session_id": "d5ed1445-5279-44de-82bd-bcb799afefa0",
"risk_score": 35.55,
"confidence": 0.39
}
| null | null | null | null | null |
No additional info
|
Zeek Alert: DNS Tunneling detected from 215.178.216.197 targeting 130.141.51.220 No additional info
| null | null | null | null |
215.178.216.197
|
130.141.51.220
|
DNS Tunneling
|
SIG-2174
|
Policy
| null | null | null | null | null | null | null | null | null | null | null | null |
9428d1cc-012d-4799-8199-aaae5c33c5eb
| 2025-04-25T21:29:56
|
cloud
|
Microsoft Sentinel v1.0.0
|
critical
|
CEF:0|Microsoft Sentinel v1.0.0|SIEM|1.0|100|cloud|critical| desc=Cloud instance_creation in Azure by bridget77 No additional info
|
{
"geo_location": "Guinea",
"device_hash": "1f343100f282792766698f60cd0c25537f802f8d",
"user_agent": "Opera/8.67.(Windows 98; Win 9x 4.90; fa-IR) Presto/2.9.186 Version/12.00",
"session_id": "8cc8242d-fd5f-4584-9928-5c6d1667add6",
"risk_score": 55.97,
"confidence": 0.56
}
|
bridget77
|
instance_creation
| null | null | null |
No additional info
|
Cloud instance_creation in Azure by bridget77 No additional info
| null | null | null | null | null | null | null | null | null |
Azure
|
res-82e036d4
| null | null | null | null | null | null | null | null | null | null |
61015076-f9c7-4def-9d6e-b0a57e5453e2
| 2025-05-16T12:35:49
|
endpoint
|
Carbon Black v7.8.0
|
low
|
CEF:0|Carbon Black v7.8.0|SIEM|1.0|100|endpoint|low| desc=Endpoint file_access /rock/choose.key by avilacameron Unconventional IOC: Unusual DNS TXT records
|
{
"geo_location": "Niger",
"device_hash": "ab07c9223873fdd1179aac366501ff6570fe1914b31cf5764a944b33db564410",
"user_agent": "Mozilla/5.0 (compatible; MSIE 7.0; Windows NT 4.0; Trident/5.0)",
"session_id": "f963dcad-1865-4f58-8fea-910ef356ba37",
"risk_score": 37.59,
"confidence": 0.69
}
|
avilacameron
|
file_access
|
/rock/choose.key
| 3,865
|
explorer.exe
|
Unconventional IOC: Unusual DNS TXT records
|
Endpoint file_access /rock/choose.key by avilacameron Unconventional IOC: Unusual DNS TXT records
|
{
"baseline_deviation": 0.53,
"entropy": 3.38,
"frequency_anomaly": true,
"sequence_anomaly": false
}
| null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null |
4691f452-9293-4fff-a240-48d5f49791d6
| 2025-03-02T02:27:43
|
iot
|
QRadar v7.5.0
|
high
|
CEF:0|QRadar v7.5.0|SIEM|1.0|100|iot|high| desc=IoT device Camera unusual_activity No additional info
|
{
"geo_location": "Tuvalu",
"device_hash": "473b866672ba6f6559f39bb4d10558a9a7cc5a63",
"user_agent": "Mozilla/5.0 (iPad; CPU iPad OS 17_4 like Mac OS X) AppleWebKit/532.0 (KHTML, like Gecko) FxiOS/17.5p8966.0 Mobile/74G078 Safari/532.0",
"session_id": "1db2259d-878f-4a36-9491-fb42072d1198",
"risk_score": 64.61,
"confidence": 0.12
}
| null |
unusual_activity
| null | null | null |
No additional info
|
IoT device Camera unusual_activity No additional info
| null |
Camera
|
iot-3c0080fa
|
1.2
| null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null |
b62bd3cd-3184-4fea-8e55-3e20dd36f98f
| 2025-02-04T22:39:51
|
auth
|
Tanium v7.4.0
|
info
|
CEF:0|Tanium v7.4.0|SIEM|1.0|100|auth|info| desc=Auth success for psimpson via passwordless from 138.210.34.197 MITRE Technique: T1078.004
|
{
"geo_location": "San Marino",
"device_hash": "6e8ab791994081b9025058d4b448790ed536609f",
"user_agent": "Mozilla/5.0 (Linux; Android 3.2.1) AppleWebKit/531.0 (KHTML, like Gecko) Chrome/41.0.872.0 Safari/531.0",
"session_id": "06c932cf-28d0-4dc1-8e6c-263dcf103d77",
"risk_score": 53.21,
"confidence": 0.67
}
|
psimpson
|
success
| null | null | null |
MITRE Technique: T1078.004
|
Auth success for psimpson via passwordless from 138.210.34.197 MITRE Technique: T1078.004
| null | null | null | null |
138.210.34.197
| null | null | null | null | null | null | null | null | null | null | null | null | null | null |
passwordless
|
50:bc:e4:87:e1:e1
|
af15c9f5-727a-4c08-859b-28f500e7debe
| 2025-05-19T01:25:34
|
ids_alert
|
Darktrace v6.0.0
|
high
|
CEF:0|Darktrace v6.0.0|SIEM|1.0|100|ids_alert|high| desc=Darktrace Alert: DDoS detected from 70.145.106.4 targeting 169.211.247.14 Obfuscated payload detected
|
{
"geo_location": "Lao People's Democratic Republic",
"device_hash": "1d08090451a4c1ed41b2815e5b82ba7ebae9cc5e305881c5fe5e302109537eaa",
"user_agent": "Mozilla/5.0 (iPhone; CPU iPhone OS 16_7_7 like Mac OS X) AppleWebKit/532.2 (KHTML, like Gecko) FxiOS/14.3g4505.0 Mobile/39H601 Safari/532.2",
"session_id": "bd8413b5-6734-4d6f-8fd0-17eda81abe3e",
"risk_score": 67.56,
"confidence": 0.65
}
| null | null | null | null | null |
Obfuscated payload detected
|
Darktrace Alert: DDoS detected from 70.145.106.4 targeting 169.211.247.14 Obfuscated payload detected
| null | null | null | null |
70.145.106.4
|
169.211.247.14
|
DDoS
|
SIG-4505
|
Malware
| null | null | null | null | null | null | null | null | null | null | null | null |
9354e649-71b1-49d4-95ac-7966f19993b4
| 2025-05-03T01:58:09
|
network
|
Darktrace v6.0.0
|
high
|
CEF:0|Darktrace v6.0.0|SIEM|1.0|100|network|high| desc=Network protocol_anomaly from 43.0.76.165 to 139.147.100.76 MITRE Technique: T1190
|
{
"geo_location": "China",
"device_hash": "4daa76adb6a56410dbc9ceb3098a627e",
"user_agent": "Mozilla/5.0 (compatible; MSIE 9.0; Windows 98; Win 9x 4.90; Trident/5.0)",
"session_id": "f4ec5563-d34f-43ed-86d4-3025b92f3b28",
"risk_score": 48.75,
"confidence": 0.9
}
| null |
protocol_anomaly
| null | null | null |
MITRE Technique: T1190
|
Network protocol_anomaly from 43.0.76.165 to 139.147.100.76 MITRE Technique: T1190
| null | null | null | null |
43.0.76.165
|
139.147.100.76
| null | null | null | null | null | null | null | null | null | null |
UDP
| 767,901
| null | null | null |
dd8892be-0eea-45b7-8bd2-657ea94ffda6
| 2025-02-16T23:50:27
|
ids_alert
|
Carbon Black v7.8.0
|
emergency
|
CEF:0|Carbon Black v7.8.0|SIEM|1.0|100|ids_alert|emergency| desc=Carbon Black Alert: Cloud API Abuse detected from 19.40.253.10 targeting 137.94.151.91 MITRE Technique: T1059.001 | Associated Threat Actor: APT34
|
{
"geo_location": "China",
"device_hash": "6e23976e918b675a9fdcf9a3d3b4d95c0ea99413",
"user_agent": "Mozilla/5.0 (iPhone; CPU iPhone OS 5_1_1 like Mac OS X) AppleWebKit/532.0 (KHTML, like Gecko) CriOS/60.0.845.0 Mobile/89U607 Safari/532.0",
"session_id": "5335353a-0c82-43d4-b229-a8a1403c86bc",
"risk_score": 32.3,
"confidence": 0.41
}
| null | null | null | null | null |
MITRE Technique: T1059.001 | Associated Threat Actor: APT34
|
Carbon Black Alert: Cloud API Abuse detected from 19.40.253.10 targeting 137.94.151.91 MITRE Technique: T1059.001 | Associated Threat Actor: APT34
| null | null | null | null |
19.40.253.10
|
137.94.151.91
|
Cloud API Abuse
|
SIG-3700
|
Exploit
| null | null | null | null | null | null | null | null | null | null | null | null |
277c2d2b-3a8b-4013-9f9c-7177f59ba384
| 2025-03-05T01:45:21
|
ai
|
Trellix v10.7.0
|
high
|
CEF:0|Trellix v10.7.0|SIEM|1.0|100|ai|high| desc=AI system model_access by alicia31 No additional info noise=stock|quite|magazine
|
{
"geo_location": "Heard Island and McDonald Islands",
"device_hash": "25b422e12dd9e3041db0758929546c10705d378d",
"user_agent": "Mozilla/5.0 (Windows NT 5.01) AppleWebKit/534.0 (KHTML, like Gecko) Chrome/46.0.821.0 Safari/534.0",
"session_id": "2d1a54ef-f5ea-4e4f-8e8c-2e22399416da",
"risk_score": 35.71,
"confidence": 0.12
}
|
alicia31
|
model_access
| null | null | null |
No additional info
|
AI system model_access by alicia31 No additional info
| null | null | null | null | null | null | null | null | null | null | null |
model-136054c0
|
c10311a6462de88a62516ec9ea6f46d881741dd967b274cd17bb0383e8ea503b
|
4351fb2b96b7e9b791cae943d95e40c6156b0abd70d11c5f1bd615effc4d5d82
| null | null | null | null | null | null | null |
0c15e726-dd57-4806-8ca9-4d6a628eef17
| 2025-03-02T04:18:08
|
firewall
|
Suricata v6.0.10
|
low
|
CEF:0|Suricata v6.0.10|SIEM|1.0|100|firewall|low| desc=Firewall drop UDP traffic from 140.138.164.99:459 to 113.26.78.235:98 No additional info
|
{
"geo_location": "Serbia",
"device_hash": "ecd9198ed0b0fd9a3203df873778a7f2",
"user_agent": "Mozilla/5.0 (compatible; MSIE 8.0; Windows CE; Trident/3.0)",
"session_id": "adf78fa1-1b50-4496-80a6-68e3fb3c46bf",
"risk_score": 44.32,
"confidence": 0.64
}
| null |
drop
| null | null | null |
No additional info
|
Firewall drop UDP traffic from 140.138.164.99:459 to 113.26.78.235:98 No additional info
| null | null | null | null |
140.138.164.99
|
113.26.78.235
| null | null | null | null | null | null | null | null | 459
| 98
|
UDP
| 679,350
| 3,108
| null | null |
b9cc1e31-246b-486a-94c6-f1e123b097a5
| 2025-04-13T01:34:13
|
network
|
Darktrace v6.0.0
|
high
|
CEF:0|Darktrace v6.0.0|SIEM|1.0|100|network|high| desc=Network covert_channel from 105.83.87.162 to 100.218.94.223 No additional info
|
{
"geo_location": "Samoa",
"device_hash": "efb3a55bfd4420f7a914de61f965821c",
"user_agent": "Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; Trident/5.0)",
"session_id": "9d44adcb-903d-4827-8c4b-9ed775d4b2d3",
"risk_score": 49.29,
"confidence": 0.43
}
| null |
covert_channel
| null | null | null |
No additional info
|
Network covert_channel from 105.83.87.162 to 100.218.94.223 No additional info
|
{
"baseline_deviation": 1.04,
"entropy": 6.22,
"frequency_anomaly": true,
"sequence_anomaly": true
}
| null | null | null |
105.83.87.162
|
100.218.94.223
| null | null | null | null | null | null | null | null | null | null |
HTTPS
| 629,829
| null | null | null |
818a1545-2e26-4e6c-a47b-442b687bd508
| 2025-05-11T16:28:20
|
ai
|
Carbon Black v7.8.0
|
low
|
CEF:0|Carbon Black v7.8.0|SIEM|1.0|100|ai|low| desc=AI system model_access by hollowaynicholas MITRE Technique: T1204.002
|
{
"geo_location": "Nauru",
"device_hash": "78d6dfd8216fba21d1ccaa992185d6ff",
"user_agent": "Mozilla/5.0 (Linux; Android 2.3.2) AppleWebKit/535.0 (KHTML, like Gecko) Chrome/50.0.864.0 Safari/535.0",
"session_id": "b9920ab4-fb10-4517-90f2-3dec2ba82a47",
"risk_score": 76.48,
"confidence": 0.46
}
|
hollowaynicholas
|
model_access
| null | null | null |
MITRE Technique: T1204.002
|
AI system model_access by hollowaynicholas MITRE Technique: T1204.002
| null | null | null | null | null | null | null | null | null | null | null |
model-e212b175
|
d4490c2b5a9281dabb172dd12b49586f
|
507d67f7b10d84d3335f42abdb32470ff02a4e97
| null | null | null | null | null | null | null |
064a687c-ff5c-4e75-a0bd-b8bfc3a072e7
| 2025-05-29T02:54:42
|
network
|
Tanium v7.4.0
|
medium
|
CEF:0|Tanium v7.4.0|SIEM|1.0|100|network|medium| desc=Network bandwidth_usage from 155.81.22.146 to 68.152.129.243 No additional info
|
{
"geo_location": "Brazil",
"device_hash": "6917f38a5e98e54202c70fd714b62c35af9b011bc0cf48efd647806fc814742c",
"user_agent": "Opera/9.39.(Windows 98; Win 9x 4.90; hr-HR) Presto/2.9.179 Version/12.00",
"session_id": "5448b479-3ab9-4bd4-b9e7-8d0c14d524a8",
"risk_score": 57.44,
"confidence": 0.87
}
| null |
bandwidth_usage
| null | null | null |
No additional info
|
Network bandwidth_usage from 155.81.22.146 to 68.152.129.243 No additional info
| null | null | null | null |
155.81.22.146
|
68.152.129.243
| null | null | null | null | null | null | null | null | null | null |
TCP
| 983,653
| null | null | null |
36443479-86af-4efa-a0cb-6cc04c0cdb2e
| 2025-03-30T13:44:08
|
ai
|
Elastic SIEM v8.9.0
|
critical
|
CEF:0|Elastic SIEM v8.9.0|SIEM|1.0|100|ai|critical| desc=AI system adversarial_input by william93 No additional info
|
{
"geo_location": "Cape Verde",
"device_hash": "15028467a9eea639a11dd1d91a801d91d0ecbe8860aaee84da0fc83cb330de98",
"user_agent": "Mozilla/5.0 (Android 4.3; Mobile; rv:8.0) Gecko/8.0 Firefox/8.0",
"session_id": "d9d51edb-ea01-4a96-b023-025e3d9b811f",
"risk_score": 49.43,
"confidence": 0.59
}
|
william93
|
adversarial_input
| null | null | null |
No additional info
|
AI system adversarial_input by william93 No additional info
| null | null | null | null | null | null | null | null | null | null | null |
model-4522c23b
|
1e14e287ef66223b7f8aaa1fcc6be6f4b8a501ea30e82b6fea3466799bfe9596
|
720993c3a925cbaa5f47bed3f8a0ccf7
| null | null | null | null | null | null | null |
a120bc14-c35e-4d6e-8bcd-e74789dcdc32
| 2024-03-21T15:10:13
|
ids_alert
|
Tanium v7.4.0
|
emergency
|
CEF:0|Tanium v7.4.0|SIEM|1.0|100|ids_alert|emergency| desc=Tanium Alert: Living-off-the-Land detected from 115.245.6.125 targeting 128.166.60.204 No additional info noise=QXNrIGhhbmQu
|
{
"geo_location": "Serbia",
"device_hash": "f736cad6dec1131eba628889278a6b4c2db57f6311647eb1ac247769e587f52f",
"user_agent": "Mozilla/5.0 (iPad; CPU iPad OS 1_1_5 like Mac OS X) AppleWebKit/535.1 (KHTML, like Gecko) CriOS/54.0.841.0 Mobile/38F317 Safari/535.1",
"session_id": "0726d94b-d099-4728-8aeb-9d0fdcb1579f",
"risk_score": 68.31,
"confidence": 0.48
}
| null | null | null | null | null |
No additional info
|
Tanium Alert: Living-off-the-Land detected from 115.245.6.125 targeting 128.166.60.204 No additional info
| null | null | null | null |
115.245.6.125
|
128.166.60.204
|
Living-off-the-Land
|
SIG-3939
|
Recon
| null | null | null | null | null | null | null | null | null | null | null | null |
2ec2c5d4-e3f3-4b34-9b2d-15758b051ce3
| 2029-09-22T17:16:58
|
firewall
|
AlienVault v5.7.0
|
low
|
CEF:0|AlienVault v5.7.0|SIEM|1.0|100|firewall|low| desc=Firewall log-only NTP traffic from 97.249.232.248:805 to 129.254.10.237:528 MITRE Technique: T1566.001 | Unconventional IOC: Unusual DNS TXT records
|
{
"geo_location": "China",
"device_hash": "f8c024007f750ab38f412781ec9a82d61d16c353749d3b4cf4200d71fe034ec8",
"user_agent": "Mozilla/5.0 (compatible; MSIE 9.0; Windows CE; Trident/5.1)",
"session_id": "bbf8d073-49f5-499c-95f9-4bf5cbc9ae44",
"risk_score": 50.85,
"confidence": 0.92
}
| null |
log-only
| null | null | null |
MITRE Technique: T1566.001 | Unconventional IOC: Unusual DNS TXT records
|
Firewall log-only NTP traffic from 97.249.232.248:805 to 129.254.10.237:528 MITRE Technique: T1566.001 | Unconventional IOC: Unusual DNS TXT records
| null | null | null | null |
97.249.232.248
|
129.254.10.237
| null | null | null | null | null | null | null | null | 805
| 528
|
NTP
| 746,516
| 2,641
| null | null |
de8e7491-4402-4ef8-97c5-d5ce9f51474c
| 2025-03-09T10:28:40
|
firewall
|
Tanium v7.4.0
|
low
|
CEF:0|Tanium v7.4.0|SIEM|1.0|100|firewall|low| desc=Firewall allow HTTPS traffic from 183.218.159.191:14565 to 31.134.180.221:465 No additional info noise=station|move|dream
|
{
"geo_location": "Panama",
"device_hash": "470fc84f5caf2d2547838a649c6c2bb76a7465b4",
"user_agent": "Mozilla/5.0 (iPad; CPU iPad OS 14_2_1 like Mac OS X) AppleWebKit/535.0 (KHTML, like Gecko) CriOS/53.0.830.0 Mobile/19Z797 Safari/535.0",
"session_id": "73d42aad-03ef-4710-a094-4a6d1c344aba",
"risk_score": 76.65,
"confidence": 0.23
}
| null |
allow
| null | null | null |
No additional info
|
Firewall allow HTTPS traffic from 183.218.159.191:14565 to 31.134.180.221:465 No additional info
|
{
"baseline_deviation": 2.77,
"entropy": 6.27,
"frequency_anomaly": false,
"sequence_anomaly": false
}
| null | null | null |
183.218.159.191
|
31.134.180.221
| null | null | null | null | null | null | null | null | 14,565
| 465
|
HTTPS
| 25,635
| 1,981
| null | null |
9a6c4160-10e3-4b19-9be1-b20e6b549b94
| 2025-03-21T19:43:14
|
network
|
Darktrace v6.0.0
|
info
|
CEF:0|Darktrace v6.0.0|SIEM|1.0|100|network|info| desc=Network covert_channel from 10.65.110.140 to 175.240.138.69 No additional info
|
{
"geo_location": "North Korea",
"device_hash": "a0c13fb8f76d4023b338dfe3d7ac135035a777bd",
"user_agent": "Mozilla/5.0 (Macintosh; U; Intel Mac OS X 10_6_6; rv:1.9.2.20) Gecko/3681-01-07 23:53:40 Firefox/3.6.3",
"session_id": "3ba452ce-c2cb-4826-903a-48414a5f6adc",
"risk_score": 65.59,
"confidence": 0.06
}
| null |
covert_channel
| null | null | null |
No additional info
|
Network covert_channel from 10.65.110.140 to 175.240.138.69 No additional info
| null | null | null | null |
10.65.110.140
|
175.240.138.69
| null | null | null | null | null | null | null | null | null | null |
UDP
| 432,818
| null | null | null |
64a52f6d-b33f-4358-b78b-e0a307ac5dff
| 2025-04-16T14:35:04
|
auth
|
ArcSight v7.4.0
|
info
|
CEF:0|ArcSight v7.4.0|SIEM|1.0|100|auth|info| desc=Auth bypass for marc57 via password from 76.207.27.113 No additional info
|
{
"geo_location": "United States Virgin Islands",
"device_hash": "a8d6045e6fa50f38efb2bfb83bc51299cf5cae5129c37de5f0e4a1a8bb9b29b4",
"user_agent": "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_9_9 rv:3.0; tg-TJ) AppleWebKit/531.4.2 (KHTML, like Gecko) Version/5.1 Safari/531.4.2",
"session_id": "2cae1a36-1314-45a8-8d2a-51ab43f4d4fe",
"risk_score": 21.66,
"confidence": 0.86
}
|
marc57
|
bypass
| null | null | null |
No additional info
|
Auth bypass for marc57 via password from 76.207.27.113 No additional info
| null | null | null | null |
76.207.27.113
| null | null | null | null | null | null | null | null | null | null | null | null | null | null |
password
|
7d:a1:93:2d:d1:ce
|
a56d51c1-db78-4e78-8329-bc87b6fe2b72
| 2025-04-22T09:04:23
|
endpoint
|
Vectra AI v5.0.0
|
info
|
CEF:0|Vectra AI v5.0.0|SIEM|1.0|100|endpoint|info| desc=Endpoint persistence_mechanism vote by susancopeland MITRE Technique: T1218.011 | Associated Threat Actor: APT41
|
{
"geo_location": "Mayotte",
"device_hash": "ee043e38b469599c03f2acdaa9fcbeff",
"user_agent": "Mozilla/5.0 (iPod; U; CPU iPhone OS 3_2 like Mac OS X; ko-KR) AppleWebKit/535.40.2 (KHTML, like Gecko) Version/3.0.5 Mobile/8B113 Safari/6535.40.2",
"session_id": "4231859b-c924-4890-9ab5-cdbfd1951f7d",
"risk_score": 15.09,
"confidence": 0.63
}
|
susancopeland
|
persistence_mechanism
|
vote
| 9,206
|
svchost.exe
|
MITRE Technique: T1218.011 | Associated Threat Actor: APT41
|
Endpoint persistence_mechanism vote by susancopeland MITRE Technique: T1218.011 | Associated Threat Actor: APT41
| null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null |
e0136469-b25c-4bdc-91f1-40879af5e8d4
| 2025-02-01T13:55:32
|
auth
|
ArcSight v7.4.0
|
medium
|
CEF:0|ArcSight v7.4.0|SIEM|1.0|100|auth|medium| desc=Auth timeout for millerpamela via passwordless from 177.66.225.129 MITRE Technique: T1071.001
|
{
"geo_location": "Hong Kong",
"device_hash": "1727b358f35a636cd26717719a7452a9f842ca2c44f2fcb7e83553c0c18fbc0c",
"user_agent": "Mozilla/5.0 (X11; Linux i686) AppleWebKit/532.2 (KHTML, like Gecko) Chrome/39.0.829.0 Safari/532.2",
"session_id": "c9e69aed-e74f-49ee-8bcd-0c7d1389a792",
"risk_score": 89.47,
"confidence": 0.33
}
|
millerpamela
|
timeout
| null | null | null |
MITRE Technique: T1071.001
|
Auth timeout for millerpamela via passwordless from 177.66.225.129 MITRE Technique: T1071.001
| null | null | null | null |
177.66.225.129
| null | null | null | null | null | null | null | null | null | null | null | null | null | null |
passwordless
|
c5:ec:33:e3:e1:5d
|
68f7b698-cf85-4eed-aae3-a5d7358a699b
| 2025-07-10T19:02:35
|
network
|
Vectra AI v5.0.0
|
medium
|
CEF:0|Vectra AI v5.0.0|SIEM|1.0|100|network|medium| desc=Network covert_channel from 64.152.140.88 to 43.154.233.180 MITRE Technique: T1053.005
|
{
"geo_location": "Rwanda",
"device_hash": "3eb4c1940827be564c278fd8597bc0d9221791c8",
"user_agent": "Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.0; Trident/3.1)",
"session_id": "62d253f5-e960-4540-9dd8-797fd294593f",
"risk_score": 48.92,
"confidence": 0.04
}
| null |
covert_channel
| null | null | null |
MITRE Technique: T1053.005
|
Network covert_channel from 64.152.140.88 to 43.154.233.180 MITRE Technique: T1053.005
| null | null | null | null |
64.152.140.88
|
43.154.233.180
| null | null | null | null | null | null | null | null | null | null |
UDP
| 228,916
| null | null | null |
215427ba-c0a4-47c5-8a23-4bc657f2f41d
| 2029-04-05T20:02:36
|
iot
|
CrowdStrike v6.45.0
|
critical
|
CEF:0|CrowdStrike v6.45.0|SIEM|1.0|100|iot|critical| desc=IoT device Thermostat firmware_update Associated Threat Actor: Leafminer
|
{
"geo_location": "Bouvet Island (Bouvetoya)",
"device_hash": "12a4b4917314030b557456fa40626f0d",
"user_agent": "Mozilla/5.0 (Android 4.2; Mobile; rv:7.0) Gecko/7.0 Firefox/7.0",
"session_id": "c405a36e-6e01-477c-987b-b4777953fc47",
"risk_score": 57.32,
"confidence": 0.05
}
| null |
firmware_update
| null | null | null |
Associated Threat Actor: Leafminer
|
IoT device Thermostat firmware_update Associated Threat Actor: Leafminer
| null |
Thermostat
|
iot-140f08c5
|
8.6
| null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null |
1bbb0315-8930-4309-85b6-fe83893638fa
| 2025-05-07T19:01:03
|
cloud
|
Microsoft Sentinel v1.0.0
|
medium
|
CEF:0|Microsoft Sentinel v1.0.0|SIEM|1.0|100|cloud|medium| desc=Cloud api_abuse in GCP by kingtimothy No additional info noise=WW91cnNlbGYu
|
{
"geo_location": "Nepal",
"device_hash": "253184518c3f565b88305fc1df3871d85d521a46e786382074b22a4cc0cef895",
"user_agent": "Opera/8.89.(Windows NT 4.0; ca-AD) Presto/2.9.161 Version/10.00",
"session_id": "a3726ece-f94d-4407-ad0a-029fc1777b03",
"risk_score": 69.1,
"confidence": 0.6
}
|
kingtimothy
|
api_abuse
| null | null | null |
No additional info
|
Cloud api_abuse in GCP by kingtimothy No additional info
| null | null | null | null | null | null | null | null | null |
GCP
|
res-9b28ec55
| null | null | null | null | null | null | null | null | null | null |
789c8520-f374-4f77-9303-576e13086db2
| 2025-02-19T14:55:40
|
network
|
OSSEC v3.7.0
|
info
|
CEF:0|OSSEC v3.7.0|SIEM|1.0|100|network|info| desc=Network protocol_anomaly from 123.98.226.163 to 200.193.165.239 No additional info
|
{
"geo_location": "Aruba",
"device_hash": "81ffaa3eb34753d627921ef4d5029433d15f7761a98ee435ea4da03ebd1c0e92",
"user_agent": "Mozilla/5.0 (Android 7.1.2; Mobile; rv:54.0) Gecko/54.0 Firefox/54.0",
"session_id": "89b36c58-b828-47ad-aea8-b8fa23d3598c",
"risk_score": 43.87,
"confidence": 0.61
}
| null |
protocol_anomaly
| null | null | null |
No additional info
|
Network protocol_anomaly from 123.98.226.163 to 200.193.165.239 No additional info
| null | null | null | null |
123.98.226.163
|
200.193.165.239
| null | null | null | null | null | null | null | null | null | null |
TCP
| 359,295
| null | null | null |
71abd110-687c-489d-b7d3-d836882bfbb7
| 2025-05-15T05:01:40
|
ai
|
LogRhythm v7.5.0
|
info
|
CEF:0|LogRhythm v7.5.0|SIEM|1.0|100|ai|info| desc=AI system model_access by ibell Associated Threat Actor: Cobalt Group
|
{
"geo_location": "Cyprus",
"device_hash": "cd00e8e1dc4b8b3fe2473018143a3f9a2b632abaee5cf5e7378f2418c3a3ccf7",
"user_agent": "Mozilla/5.0 (iPad; CPU iPad OS 15_8_2 like Mac OS X) AppleWebKit/535.1 (KHTML, like Gecko) CriOS/27.0.874.0 Mobile/60E936 Safari/535.1",
"session_id": "3ec7fc9f-4d1d-468c-905d-e916bc723ba4",
"risk_score": 43.11,
"confidence": 0.95
}
|
ibell
|
model_access
| null | null | null |
Associated Threat Actor: Cobalt Group
|
AI system model_access by ibell Associated Threat Actor: Cobalt Group
| null | null | null | null | null | null | null | null | null | null | null |
model-9249dae3
|
09af6bfe57be9c4e62005dc8fb98e1384b2b66b4cf622e0afc3fc149252f3e9a
|
95ce20dc5b63ac13eae0a838b014bac02b3304cd
| null | null | null | null | null | null | null |
5dfd7af9-3040-4713-8f45-b50d69c26796
| 2025-04-09T12:09:45
|
ai
|
Trellix v10.7.0
|
high
|
CEF:0|Trellix v10.7.0|SIEM|1.0|100|ai|high| desc=AI system membership_inference by john29 No additional info
|
{
"geo_location": "United Kingdom",
"device_hash": "15d504e2c08c99826666e94bb40952eb7bc4eaacb455589339be61ddd9e6f0d3",
"user_agent": "Mozilla/5.0 (compatible; MSIE 6.0; Windows NT 6.2; Trident/4.0)",
"session_id": "3dff1689-fc60-4cd8-80ca-755c2f5dfa95",
"risk_score": 33.45,
"confidence": 0.78
}
|
john29
|
membership_inference
| null | null | null |
No additional info
|
AI system membership_inference by john29 No additional info
| null | null | null | null | null | null | null | null | null | null | null |
model-207c59ac
|
bca9bbd727f6793ae611c910aed309b0
|
be307b2b336d8ccfb62762186ca23064d91d9bb2c7deda5a79ce37feec31df85
| null | null | null | null | null | null | null |
18adf363-e6d7-4447-8c63-bf69d23392e7
| 2025-06-07T04:22:07
|
iot
|
Zeek v5.0.0
|
high
|
CEF:0|Zeek v5.0.0|SIEM|1.0|100|iot|high| desc=IoT device Medical firmware_update MITRE Technique: T1059.005
|
{
"geo_location": "Heard Island and McDonald Islands",
"device_hash": "9b627874ef0fa8526734b07b07d53006",
"user_agent": "Mozilla/5.0 (Windows 98; Win 9x 4.90) AppleWebKit/534.1 (KHTML, like Gecko) Chrome/36.0.816.0 Safari/534.1",
"session_id": "66c2dc42-2e28-4341-a714-96bb6a3ba958",
"risk_score": 51.44,
"confidence": 0.18
}
| null |
firmware_update
| null | null | null |
MITRE Technique: T1059.005
|
IoT device Medical firmware_update MITRE Technique: T1059.005
| null |
Medical
|
iot-96e2e7fd
|
5.3
| null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null |
2b35caab-766d-442b-ae4a-d05fa13b1a27
| 2025-01-24T19:34:00
|
auth
|
Microsoft Sentinel v1.0.0
|
low
|
CEF:0|Microsoft Sentinel v1.0.0|SIEM|1.0|100|auth|low| desc=Auth challenge for johnsontyler via biometric from 10.186.220.209 No additional info noise=dinner|mention|according
|
{
"geo_location": "Israel",
"device_hash": "78d3a04638ab1cd74109124d24f449c4956b76550ce2aa9f33dfb4077daf89f6",
"user_agent": "Opera/9.80.(X11; Linux x86_64; an-ES) Presto/2.9.170 Version/10.00",
"session_id": "383a38db-cf77-41eb-ba55-58f725b4828b",
"risk_score": 45.96,
"confidence": 0.55
}
|
johnsontyler
|
challenge
| null | null | null |
No additional info
|
Auth challenge for johnsontyler via biometric from 10.186.220.209 No additional info
| null | null | null | null |
10.186.220.209
| null | null | null | null | null | null | null | null | null | null | null | null | null | null |
biometric
|
36:65:17:75:51:5a
|
857c2a54-2c7b-4ef9-8804-79b8efa8e4f9
| 2028-02-20T14:30:27
|
ids_alert
|
Tanium v7.4.0
|
critical
|
CEF:0|Tanium v7.4.0|SIEM|1.0|100|ids_alert|critical| desc=Tanium Alert: Port Scan detected from 57.181.164.181 targeting 63.78.166.246 No additional info noise=form|surface|always
|
{
"geo_location": "Turkmenistan",
"device_hash": "f8116e85f0d5b59c24a48c392ccc45b941150f13",
"user_agent": "Mozilla/5.0 (Windows; U; Windows NT 6.2) AppleWebKit/531.23.5 (KHTML, like Gecko) Version/4.0 Safari/531.23.5",
"session_id": "ab416b12-0e58-47d0-81e4-001f220931a0",
"risk_score": 54.58,
"confidence": 0.14
}
| null | null | null | null | null |
No additional info
|
Tanium Alert: Port Scan detected from 57.181.164.181 targeting 63.78.166.246 No additional info
|
{
"baseline_deviation": 0.62,
"entropy": 5.18,
"frequency_anomaly": true,
"sequence_anomaly": false
}
| null | null | null |
57.181.164.181
|
63.78.166.246
|
Port Scan
|
SIG-6947
|
Exploit
| null | null | null | null | null | null | null | null | null | null | null | null |
7f72d220-f8e9-41e9-8905-8d0624ad0ec9
| 2025-04-11T15:02:42
|
endpoint
|
AlienVault v5.7.0
|
medium
|
CEF:0|AlienVault v5.7.0|SIEM|1.0|100|endpoint|medium| desc=Endpoint service_install sure by pcruz MITRE Technique: T1566.001
|
{
"geo_location": "Antigua and Barbuda",
"device_hash": "2db23ba2b782086e83f6978d240fd3f2ca9a32ac2d613081a2867db947a41987",
"user_agent": "Opera/8.18.(Windows NT 5.2; csb-PL) Presto/2.9.165 Version/10.00",
"session_id": "a407c6fc-9a0d-4ec4-a40e-b8ab98985181",
"risk_score": 75.61,
"confidence": 0.37
}
|
pcruz
|
service_install
|
sure
| 9,110
|
svchost.exe
|
MITRE Technique: T1566.001
|
Endpoint service_install sure by pcruz MITRE Technique: T1566.001
|
{
"baseline_deviation": 0.86,
"entropy": 6.22,
"frequency_anomaly": false,
"sequence_anomaly": false
}
| null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null |
f16d6df3-b93d-4d92-aa46-fb27a8252f5f
| 2025-07-01T07:49:34
|
endpoint
|
ArcSight v7.4.0
|
high
|
CEF:0|ArcSight v7.4.0|SIEM|1.0|100|endpoint|high| desc=Endpoint process_start /former/leader.css by darlene38 MITRE Technique: T1543.003
|
{
"geo_location": "Israel",
"device_hash": "5ff5105f48f72552b1744a6d1d1da4fc0dec46c5",
"user_agent": "Mozilla/5.0 (Macintosh; U; Intel Mac OS X 10_11_8; rv:1.9.3.20) Gecko/5891-10-24 04:25:26 Firefox/3.8",
"session_id": "35409fca-2d20-4885-ba9e-88df62649068",
"risk_score": 44.71,
"confidence": 0.57
}
|
darlene38
|
process_start
|
/former/leader.css
| 5,390
|
powershell.exe
|
MITRE Technique: T1543.003
|
Endpoint process_start /former/leader.css by darlene38 MITRE Technique: T1543.003
| null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null |
ac4d173d-e601-4398-b081-00bfa68a9c40
| 2022-05-09T00:52:41
|
ids_alert
|
ArcSight v7.4.0
|
critical
|
CEF:0|ArcSight v7.4.0|SIEM|1.0|100|ids_alert|critical| desc=ArcSight Alert: Supply Chain Compromise detected from 118.174.175.126 targeting 73.159.114.74 No additional info
|
{
"geo_location": "Togo",
"device_hash": "747a27e2c0ec733f8f2c3da8d5084e66",
"user_agent": "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_12_1; rv:1.9.4.20) Gecko/4088-04-03 19:22:22 Firefox/3.6.10",
"session_id": "7ffefdff-bef3-470c-9763-59a5e0906355",
"risk_score": 41.65,
"confidence": 0.98
}
| null | null | null | null | null |
No additional info
|
ArcSight Alert: Supply Chain Compromise detected from 118.174.175.126 targeting 73.159.114.74 No additional info
| null | null | null | null |
118.174.175.126
|
73.159.114.74
|
Supply Chain Compromise
|
SIG-1232
|
Malware
| null | null | null | null | null | null | null | null | null | null | null | null |
991c600c-6f20-4d3a-a0af-0cffc3ac2a23
| 2025-06-18T15:07:40
|
endpoint
|
QRadar v7.5.0
|
info
|
CEF:0|QRadar v7.5.0|SIEM|1.0|100|endpoint|info| desc=Endpoint file_access its by hunterkylie No additional info noise=U2VlbSBzby4=
|
{
"geo_location": "Finland",
"device_hash": "a6b7d9a70a19984199aa3b763c79f2f1",
"user_agent": "Mozilla/5.0 (iPod; U; CPU iPhone OS 4_0 like Mac OS X; quz-PE) AppleWebKit/532.6.2 (KHTML, like Gecko) Version/3.0.5 Mobile/8B112 Safari/6532.6.2",
"session_id": "0b56c331-ea14-49b6-931e-cecc8cef7ec6",
"risk_score": 47.88,
"confidence": 0.71
}
|
hunterkylie
|
file_access
|
its
| 2,689
|
cmd.exe
|
No additional info
|
Endpoint file_access its by hunterkylie No additional info
| null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null |
8696569c-2329-4699-954a-c7e73ac715d7
| 2025-06-05T13:35:59
|
network
|
QRadar v7.5.0
|
critical
|
CEF:0|QRadar v7.5.0|SIEM|1.0|100|network|critical| desc=Network data_exfiltration from 37.179.22.123 to 196.237.39.162 MITRE Technique: T1547.001 noise=Q29hY2gu
|
{
"geo_location": "Kiribati",
"device_hash": "c7c0e3a3761e9eca4afbdd484a917a47860179ecb6f2578c1203aeebc3a10dcf",
"user_agent": "Mozilla/5.0 (Macintosh; PPC Mac OS X 10_9_0 rv:4.0; sl-SI) AppleWebKit/531.21.1 (KHTML, like Gecko) Version/5.0.5 Safari/531.21.1",
"session_id": "37af06c5-02ca-4570-8e3f-bb3a78797bdb",
"risk_score": 63.33,
"confidence": 0.92
}
| null |
data_exfiltration
| null | null | null |
MITRE Technique: T1547.001
|
Network data_exfiltration from 37.179.22.123 to 196.237.39.162 MITRE Technique: T1547.001
| null | null | null | null |
37.179.22.123
|
196.237.39.162
| null | null | null | null | null | null | null | null | null | null |
TCP
| 393,180
| null | null | null |
1385ea3b-f5e3-4da8-89e8-9b422076fdff
| 2025-02-20T04:02:09
|
endpoint
|
Wazuh v4.5.0
|
low
|
CEF:0|Wazuh v4.5.0|SIEM|1.0|100|endpoint|low| desc=Endpoint file_access perform by vangmichael MITRE Technique: T1190
|
{
"geo_location": "Panama",
"device_hash": "b05730860a45315a0a105d48604e1265",
"user_agent": "Mozilla/5.0 (Android 5.0.1; Mobile; rv:19.0) Gecko/19.0 Firefox/19.0",
"session_id": "f0668dce-cf5e-4f32-831d-425095a5ba58",
"risk_score": 61.43,
"confidence": 0.54
}
|
vangmichael
|
file_access
|
perform
| 9,142
|
powershell.exe
|
MITRE Technique: T1190
|
Endpoint file_access perform by vangmichael MITRE Technique: T1190
| null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null |
c7e598ea-e2d4-4986-9c25-64673445cab1
| 2025-05-24T17:39:15
|
ai
|
Darktrace v6.0.0
|
medium
|
CEF:0|Darktrace v6.0.0|SIEM|1.0|100|ai|medium| desc=AI system fine_tuning by qduran No additional info
|
{
"geo_location": "United States Minor Outlying Islands",
"device_hash": "3e5e69a0e756e482a0e9d2f11b59e100",
"user_agent": "Mozilla/5.0 (Windows; U; Windows NT 6.0) AppleWebKit/534.20.7 (KHTML, like Gecko) Version/5.0.4 Safari/534.20.7",
"session_id": "f988b13e-07fd-4a84-be7b-0f582479fd2c",
"risk_score": 30.1,
"confidence": 0.82
}
|
qduran
|
fine_tuning
| null | null | null |
No additional info
|
AI system fine_tuning by qduran No additional info
| null | null | null | null | null | null | null | null | null | null | null |
model-914a3d87
|
1dba50b5fe5b7c684786090dfbb74325838b5dd44c03784dce59a65b3ff836ea
|
09637270b49068dbd9013800b3376b8f69e876d3eff20843de8bfd08e8bdaaae
| null | null | null | null | null | null | null |
cb9ef674-e3d2-4a68-8d05-1bb580921562
| 2025-02-08T16:38:10
|
cloud
|
Palo Alto Cortex v3.0.0
|
low
|
CEF:0|Palo Alto Cortex v3.0.0|SIEM|1.0|100|cloud|low| desc=Cloud instance_creation in GCP by xcastro MITRE Technique: T1190
|
{
"geo_location": "French Polynesia",
"device_hash": "4bb3f1042b16aced47e4360f617607e6",
"user_agent": "Mozilla/5.0 (Windows CE) AppleWebKit/533.1 (KHTML, like Gecko) Chrome/56.0.815.0 Safari/533.1",
"session_id": "0a96fb04-d343-4f96-8fed-7fcc703c6556",
"risk_score": 45.05,
"confidence": 0.28
}
|
xcastro
|
instance_creation
| null | null | null |
MITRE Technique: T1190
|
Cloud instance_creation in GCP by xcastro MITRE Technique: T1190
| null | null | null | null | null | null | null | null | null |
GCP
|
res-71818c38
| null | null | null | null | null | null | null | null | null | null |
4e2bf89a-1654-4006-9d53-074dcd1a8bbc
| 2025-05-21T02:27:53
|
auth
|
Palo Alto Cortex v3.0.0
|
high
|
CEF:0|Palo Alto Cortex v3.0.0|SIEM|1.0|100|auth|high| desc=Auth locked for dianeterrell via key from 219.176.110.217 No additional info
|
{
"geo_location": "Georgia",
"device_hash": "886de0a406522e2699b12f4e1b660703",
"user_agent": "Opera/9.45.(X11; Linux x86_64; bho-IN) Presto/2.9.190 Version/10.00",
"session_id": "42d9bc34-cf47-4450-96db-7f1a365f0690",
"risk_score": 87.83,
"confidence": 0.05
}
|
dianeterrell
|
locked
| null | null | null |
No additional info
|
Auth locked for dianeterrell via key from 219.176.110.217 No additional info
| null | null | null | null |
219.176.110.217
| null | null | null | null | null | null | null | null | null | null | null | null | null | null |
key
|
0b:30:d6:df:11:d9
|
e76b5d5c-6e7c-4326-9c5e-8427c77cbd6a
| 2025-02-10T13:56:28
|
ids_alert
|
Vectra AI v5.0.0
|
high
|
CEF:0|Vectra AI v5.0.0|SIEM|1.0|100|ids_alert|high| desc=Vectra AI Alert: SQL Injection detected from 40.176.172.76 targeting 122.233.228.179 MITRE Technique: T1110.003
|
{
"geo_location": "Tokelau",
"device_hash": "ab0d3ff9cbc4d34e966afaaf2ad658004254fa6da5b97ed2b84d783f7f35ca71",
"user_agent": "Mozilla/5.0 (X11; Linux x86_64; rv:1.9.5.20) Gecko/7814-02-16 00:03:24 Firefox/3.8",
"session_id": "24c13c62-1e5b-4e8f-9df1-e9c7d16942bf",
"risk_score": 58.47,
"confidence": 0.66
}
| null | null | null | null | null |
MITRE Technique: T1110.003
|
Vectra AI Alert: SQL Injection detected from 40.176.172.76 targeting 122.233.228.179 MITRE Technique: T1110.003
| null | null | null | null |
40.176.172.76
|
122.233.228.179
|
SQL Injection
|
SIG-9470
|
Malware
| null | null | null | null | null | null | null | null | null | null | null | null |
0f8fe35f-1336-409c-acec-cd73ab2874f9
| 2025-04-28T11:07:42
|
ids_alert
|
AlienVault v5.7.0
|
critical
|
CEF:0|AlienVault v5.7.0|SIEM|1.0|100|ids_alert|critical| desc=AlienVault Alert: Fileless Attack detected from 52.32.61.147 targeting N/A No additional info
|
{
"geo_location": "Jersey",
"device_hash": "1cb6ffc72b1e50578d46a85f0a0ae21e",
"user_agent": "Mozilla/5.0 (Windows NT 6.2; zu-ZA; rv:1.9.1.20) Gecko/5008-05-04 19:24:16 Firefox/3.8",
"session_id": "08f09b57-4232-4d21-9e5f-20356b5bbb13",
"risk_score": 58.39,
"confidence": 0.3
}
| null | null | null | null | null |
No additional info
|
AlienVault Alert: Fileless Attack detected from 52.32.61.147 targeting N/A No additional info
| null | null | null | null |
52.32.61.147
|
N/A
|
Fileless Attack
|
SIG-1251
|
Evasion
| null | null | null | null | null | null | null | null | null | null | null | null |
725deb05-da61-442a-83b8-412b5b9f6fda
| 2025-06-02T18:31:23
|
cloud
|
Snort v2.9.20
|
high
|
CEF:0|Snort v2.9.20|SIEM|1.0|100|cloud|high| desc=Cloud lambda_execution in Alibaba by jennifer21 No additional info
|
{
"geo_location": "Canada",
"device_hash": "9d8eca22e2aa479fa09e5af19dcbe92f",
"user_agent": "Opera/9.38.(Windows NT 6.1; nn-NO) Presto/2.9.182 Version/11.00",
"session_id": "baaef343-6dbc-4a89-939c-df32576e6b97",
"risk_score": 43.65,
"confidence": 0.73
}
|
jennifer21
|
lambda_execution
| null | null | null |
No additional info
|
Cloud lambda_execution in Alibaba by jennifer21 No additional info
| null | null | null | null | null | null | null | null | null |
Alibaba
|
res-11a7b073
| null | null | null | null | null | null | null | null | null | null |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.