event_id
stringlengths 36
36
| timestamp
timestamp[s]date 2020-07-12 21:38:20
2030-07-10 06:49:21
| event_type
stringclasses 8
values | source
stringclasses 20
values | severity
stringclasses 6
values | raw_log
stringlengths 91
282
| advanced_metadata
dict | user
stringlengths 3
22
⌀ | action
stringclasses 55
values | object
stringlengths 1
32
⌀ | process_id
int64 100
10k
⌀ | parent_process
stringclasses 4
values | additional_info
stringlengths 18
148
| description
stringlengths 45
225
| behavioral_analytics
dict | device_type
stringclasses 5
values | device_id
stringlengths 12
12
⌀ | firmware_version
stringclasses 100
values | src_ip
stringlengths 8
15
⌀ | dst_ip
stringlengths 3
15
⌀ | alert_type
stringclasses 17
values | signature_id
stringlengths 8
8
⌀ | category
stringclasses 5
values | cloud_service
stringclasses 5
values | resource_id
stringlengths 12
12
⌀ | model_id
stringlengths 14
14
⌀ | input_hash
stringlengths 32
64
⌀ | output_hash
stringlengths 32
64
⌀ | src_port
int64 1
65.5k
⌀ | dst_port
int64 1
65.5k
⌀ | protocol
stringclasses 10
values | bytes
int64 105
1,000k
⌀ | duration
int64 1
3.6k
⌀ | method
stringclasses 7
values | mac_address
stringlengths 17
17
⌀ |
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
7200b8cd-1fd9-44b3-9304-d5ae3125cbad
| 2025-07-02T16:50:43
|
firewall
|
Wazuh v4.5.0
|
medium
|
CEF:0|Wazuh v4.5.0|SIEM|1.0|100|firewall|medium| desc=Firewall drop NTP traffic from 215.29.143.179:24906 to 222.133.63.167:993 No additional info
|
{
"geo_location": "Thailand",
"device_hash": "32ca6b270344f4993faf86b1506e97dd645b91aa",
"user_agent": "Mozilla/5.0 (compatible; MSIE 7.0; Windows NT 5.0; Trident/4.0)",
"session_id": "e9e32a69-6c3e-4169-9c7a-ba9747198902",
"risk_score": 67.2,
"confidence": 0.9
}
| null |
drop
| null | null | null |
No additional info
|
Firewall drop NTP traffic from 215.29.143.179:24906 to 222.133.63.167:993 No additional info
|
{
"baseline_deviation": 0.75,
"entropy": 4.65,
"frequency_anomaly": false,
"sequence_anomaly": false
}
| null | null | null |
215.29.143.179
|
222.133.63.167
| null | null | null | null | null | null | null | null | 24,906
| 993
|
NTP
| 479,001
| 1,064
| null | null |
b421bc09-a382-46ac-b913-c08d129b0d97
| 2025-03-31T12:44:21
|
iot
|
Snort v2.9.20
|
info
|
CEF:0|Snort v2.9.20|SIEM|1.0|100|iot|info| desc=IoT device Camera physical_tamper MITRE Technique: T1218.011
|
{
"geo_location": "Cayman Islands",
"device_hash": "66223d89ad327e786d24fc78b9f40ea0bb5b0bb4",
"user_agent": "Mozilla/5.0 (X11; Linux x86_64; rv:1.9.6.20) Gecko/4907-05-16 02:31:52 Firefox/3.8",
"session_id": "3f961b7c-67ff-454d-b03a-ca060c184756",
"risk_score": 20.66,
"confidence": 0.59
}
| null |
physical_tamper
| null | null | null |
MITRE Technique: T1218.011
|
IoT device Camera physical_tamper MITRE Technique: T1218.011
| null |
Camera
|
iot-bf5a9ef7
|
6.4
| null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null |
95766415-ed01-48f6-bfad-0af992a7a238
| 2025-03-24T07:38:54
|
network
|
Elastic SIEM v8.9.0
|
medium
|
CEF:0|Elastic SIEM v8.9.0|SIEM|1.0|100|network|medium| desc=Network bandwidth_usage from 131.68.79.106 to 34.94.127.243 MITRE Technique: T1059.005 | Associated Threat Actor: APT38
|
{
"geo_location": "Finland",
"device_hash": "a476b641ac6567ae0317249e25b7a0229e09a769cb1fccefb316d57aeb33fb92",
"user_agent": "Mozilla/5.0 (Macintosh; U; Intel Mac OS X 10_10_5) AppleWebKit/534.2 (KHTML, like Gecko) Chrome/59.0.843.0 Safari/534.2",
"session_id": "086a1f96-c4a8-4c93-b296-f184801af531",
"risk_score": 100,
"confidence": 0.05
}
| null |
bandwidth_usage
| null | null | null |
MITRE Technique: T1059.005 | Associated Threat Actor: APT38
|
Network bandwidth_usage from 131.68.79.106 to 34.94.127.243 MITRE Technique: T1059.005 | Associated Threat Actor: APT38
| null | null | null | null |
131.68.79.106
|
34.94.127.243
| null | null | null | null | null | null | null | null | null | null |
UDP
| 401,959
| null | null | null |
797aedba-6a56-40e6-b203-80949b4fdb80
| 2025-04-06T19:32:09
|
auth
|
OSSEC v3.7.0
|
high
|
CEF:0|OSSEC v3.7.0|SIEM|1.0|100|auth|high| desc=Auth locked for nrussell via MFA from 154.144.72.141 MITRE Technique: T1543.003 | Associated Threat Actor: Mustang Panda | Unconventional IOC: TPM attestation failures noise=VGhpcmQu
|
{
"geo_location": "Azerbaijan",
"device_hash": "f82faf8f129922e5d5943db314c1e300e75633b7e1bbc000e8f9d42819b23267",
"user_agent": "Opera/8.33.(X11; Linux x86_64; et-EE) Presto/2.9.161 Version/10.00",
"session_id": "a931ed60-9a12-4c3b-9db0-e241ee09f553",
"risk_score": 21.38,
"confidence": 0.54
}
|
nrussell
|
locked
| null | null | null |
MITRE Technique: T1543.003 | Associated Threat Actor: Mustang Panda | Unconventional IOC: TPM attestation failures
|
Auth locked for nrussell via MFA from 154.144.72.141 MITRE Technique: T1543.003 | Associated Threat Actor: Mustang Panda | Unconventional IOC: TPM attestation failures
| null | null | null | null |
154.144.72.141
| null | null | null | null | null | null | null | null | null | null | null | null | null | null |
MFA
|
5f:40:af:27:05:92
|
fb7fc9a9-4559-4a06-9ebf-dd7f1faf0f60
| 2025-03-18T05:00:15
|
auth
|
OSSEC v3.7.0
|
low
|
CEF:0|OSSEC v3.7.0|SIEM|1.0|100|auth|low| desc=Auth success for flemingchristopher via SAML from 6.108.64.246 No additional info
|
{
"geo_location": "Central African Republic",
"device_hash": "4caf2c7f39cd91067331ab2f401ae6f0ba7794f32933350ccd65e0be32d6bc98",
"user_agent": "Mozilla/5.0 (Windows; U; Windows 95) AppleWebKit/532.15.7 (KHTML, like Gecko) Version/5.0 Safari/532.15.7",
"session_id": "6aed2eb8-46f7-4d0a-aef6-d01614fed0a4",
"risk_score": 86.11,
"confidence": 0.68
}
|
flemingchristopher
|
success
| null | null | null |
No additional info
|
Auth success for flemingchristopher via SAML from 6.108.64.246 No additional info
| null | null | null | null |
6.108.64.246
| null | null | null | null | null | null | null | null | null | null | null | null | null | null |
SAML
|
83:39:43:99:92:8b
|
1f876d72-2281-4fb2-8fc6-394d39d6f1ee
| 2025-04-04T12:40:48
|
auth
|
Trellix v10.7.0
|
high
|
CEF:0|Trellix v10.7.0|SIEM|1.0|100|auth|high| desc=Auth locked for angela64 via key from 55.96.20.119 No additional info
|
{
"geo_location": "India",
"device_hash": "23ea854add0d94c76ade8aa46af5d7f3f97d24eb2fc50e8c6ad4982faa9a827c",
"user_agent": "Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/532.0 (KHTML, like Gecko) Chrome/54.0.846.0 Safari/532.0",
"session_id": "46458e84-1d2e-487e-852d-75cd771bd4fd",
"risk_score": 19.42,
"confidence": 0.4
}
|
angela64
|
locked
| null | null | null |
No additional info
|
Auth locked for angela64 via key from 55.96.20.119 No additional info
| null | null | null | null |
55.96.20.119
| null | null | null | null | null | null | null | null | null | null | null | null | null | null |
key
|
a7:90:95:75:02:7e
|
dc6755f8-82fa-4d68-a858-eee9b2b2eb78
| 2025-01-16T23:37:50
|
auth
|
Splunk v9.0.2
|
medium
|
CEF:0|Splunk v9.0.2|SIEM|1.0|100|auth|medium| desc=Auth challenge for hward via password from 187.29.4.45 Unconventional IOC: Thermal sensor anomalies noise=down|prove|bed
|
{
"geo_location": "Bosnia and Herzegovina",
"device_hash": "cc4a210942a79cb4bf1f5f96f45653a4d030da2de9d06d98be62ea22c85d4825",
"user_agent": "Mozilla/5.0 (compatible; MSIE 8.0; Windows CE; Trident/5.0)",
"session_id": "4d11100f-26f0-4070-ad06-f22ef60bd497",
"risk_score": 45.6,
"confidence": 0.42
}
|
hward
|
challenge
| null | null | null |
Unconventional IOC: Thermal sensor anomalies
|
Auth challenge for hward via password from 187.29.4.45 Unconventional IOC: Thermal sensor anomalies
| null | null | null | null |
187.29.4.45
| null | null | null | null | null | null | null | null | null | null | null | null | null | null |
password
|
9b:1e:e9:4b:1a:fe
|
f8a3ff84-bb56-4f66-b530-9efe974c93a0
| 2025-01-16T10:47:32
|
cloud
|
AlienVault v5.7.0
|
critical
|
CEF:0|AlienVault v5.7.0|SIEM|1.0|100|cloud|critical| desc=Cloud crypto_mining in OCI by parkerchristine No additional info
|
{
"geo_location": "Eritrea",
"device_hash": "89ab63fc76d4bd897f6ee5e561549ae788f2d47afcfcea43e0e8effca2728c0e",
"user_agent": "Mozilla/5.0 (Windows CE; zh-TW; rv:1.9.2.20) Gecko/5932-11-15 23:20:33 Firefox/3.8",
"session_id": "a0b544d4-5de0-4a24-8781-4ea31b042ca9",
"risk_score": 24.13,
"confidence": 0.97
}
|
parkerchristine
|
crypto_mining
| null | null | null |
No additional info
|
Cloud crypto_mining in OCI by parkerchristine No additional info
| null | null | null | null | null | null | null | null | null |
OCI
|
res-82906602
| null | null | null | null | null | null | null | null | null | null |
77f752af-4d28-46cc-9218-9fd55cd10401
| 2025-03-31T13:07:24
|
ids_alert
|
Darktrace v6.0.0
|
high
|
CEF:0|Darktrace v6.0.0|SIEM|1.0|100|ids_alert|high| desc=Darktrace Alert: XSS detected from 156.84.149.39 targeting N/A No additional info
|
{
"geo_location": "North Korea",
"device_hash": "6990b9ae7cf4660c176622df206ab81de356cb8f",
"user_agent": "Opera/8.73.(X11; Linux i686; bem-ZM) Presto/2.9.161 Version/11.00",
"session_id": "59aba48e-9bfe-4da3-8590-83f61610dcca",
"risk_score": 51.87,
"confidence": 0.11
}
| null | null | null | null | null |
No additional info
|
Darktrace Alert: XSS detected from 156.84.149.39 targeting N/A No additional info
| null | null | null | null |
156.84.149.39
|
N/A
|
XSS
|
SIG-5276
|
Malware
| null | null | null | null | null | null | null | null | null | null | null | null |
aacbfd01-87fe-4463-b011-04fb76c34e4a
| 2025-07-08T18:46:10
|
iot
|
Wazuh v4.5.0
|
medium
|
CEF:0|Wazuh v4.5.0|SIEM|1.0|100|iot|medium| desc=IoT device Medical battery_drain No additional info
|
{
"geo_location": "Ecuador",
"device_hash": "360497593ad1a7f3448f4341e339f01a63260f045a55b9aef315bf3d9e7de1a6",
"user_agent": "Opera/8.23.(Windows NT 5.0; mai-IN) Presto/2.9.173 Version/10.00",
"session_id": "bbe509da-9145-4dcf-adee-b8b456249f64",
"risk_score": 44.56,
"confidence": 0.14
}
| null |
battery_drain
| null | null | null |
No additional info
|
IoT device Medical battery_drain No additional info
| null |
Medical
|
iot-77db89db
|
6.1
| null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null |
c33288a8-bb97-457c-b196-5c93d54552ff
| 2025-03-11T18:17:25
|
auth
|
Zeek v5.0.0
|
medium
|
CEF:0|Zeek v5.0.0|SIEM|1.0|100|auth|medium| desc=Auth challenge for jeffery94 via SAML from 10.149.160.242 No additional info
|
{
"geo_location": "North Korea",
"device_hash": "75a873e0060c19d29816be1c9fe3b2ef6b0fd374",
"user_agent": "Mozilla/5.0 (Macintosh; U; PPC Mac OS X 10_6_0 rv:6.0; rw-RW) AppleWebKit/531.42.2 (KHTML, like Gecko) Version/5.1 Safari/531.42.2",
"session_id": "fc86dc32-96c0-448d-ba12-fd99896835d0",
"risk_score": 49.87,
"confidence": 0.33
}
|
jeffery94
|
challenge
| null | null | null |
No additional info
|
Auth challenge for jeffery94 via SAML from 10.149.160.242 No additional info
| null | null | null | null |
10.149.160.242
| null | null | null | null | null | null | null | null | null | null | null | null | null | null |
SAML
|
76:20:cf:58:57:4d
|
5cdd5183-83df-40c3-9a6e-9906b65b397a
| 2025-04-13T10:15:16
|
cloud
|
AlienVault v5.7.0
|
medium
|
CEF:0|AlienVault v5.7.0|SIEM|1.0|100|cloud|medium| desc=Cloud api_abuse in OCI by kyle88 No additional info
|
{
"geo_location": "Bermuda",
"device_hash": "647422c48d6fd5462c2792c3994db533996a6173",
"user_agent": "Mozilla/5.0 (Windows NT 5.0) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/26.0.840.0 Safari/535.1",
"session_id": "62bdca56-df48-470a-9b39-44fb0c9ccf01",
"risk_score": 100,
"confidence": 0.69
}
|
kyle88
|
api_abuse
| null | null | null |
No additional info
|
Cloud api_abuse in OCI by kyle88 No additional info
| null | null | null | null | null | null | null | null | null |
OCI
|
res-beff8e0e
| null | null | null | null | null | null | null | null | null | null |
a4b22491-37c4-4c89-b7f3-9003953972d9
| 2025-01-21T17:09:11
|
endpoint
|
Wazuh v4.5.0
|
info
|
CEF:0|Wazuh v4.5.0|SIEM|1.0|100|endpoint|info| desc=Endpoint process_start /seek/detail.json by karen79 No additional info
|
{
"geo_location": "Zambia",
"device_hash": "dbb7a8d6ccc5774d4995f53f8fbe001d",
"user_agent": "Mozilla/5.0 (Windows; U; Windows NT 5.2) AppleWebKit/533.11.2 (KHTML, like Gecko) Version/5.0 Safari/533.11.2",
"session_id": "5a952bb5-9d7f-41c1-84fc-9fcc48ab923a",
"risk_score": 52.22,
"confidence": 0.68
}
|
karen79
|
process_start
|
/seek/detail.json
| 978
|
powershell.exe
|
No additional info
|
Endpoint process_start /seek/detail.json by karen79 No additional info
| null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null |
230daac1-bf0d-47a9-932c-7c054cea16d3
| 2025-06-24T06:47:34
|
firewall
|
Suricata v6.0.10
|
high
|
CEF:0|Suricata v6.0.10|SIEM|1.0|100|firewall|high| desc=Firewall allow ICMP traffic from 202.176.65.151:65 to 59.181.104.161:33016 MITRE Technique: T1078.004
|
{
"geo_location": "Panama",
"device_hash": "d14eb8b27abb058d9fec54574358e100337cee6ef1524bf1dd0607c58e49c7ca",
"user_agent": "Opera/8.30.(Windows NT 5.01; apn-IN) Presto/2.9.181 Version/11.00",
"session_id": "f06ae05a-58fe-46eb-b513-9539e32beacf",
"risk_score": 55.83,
"confidence": 0.41
}
| null |
allow
| null | null | null |
MITRE Technique: T1078.004
|
Firewall allow ICMP traffic from 202.176.65.151:65 to 59.181.104.161:33016 MITRE Technique: T1078.004
| null | null | null | null |
202.176.65.151
|
59.181.104.161
| null | null | null | null | null | null | null | null | 65
| 33,016
|
ICMP
| 332,834
| 1,879
| null | null |
0d45c19c-8e0c-4220-8968-501302de4884
| 2025-04-05T01:18:56
|
cloud
|
AlienVault v5.7.0
|
medium
|
CEF:0|AlienVault v5.7.0|SIEM|1.0|100|cloud|medium| desc=Cloud crypto_mining in Alibaba by erussell No additional info
|
{
"geo_location": "Svalbard & Jan Mayen Islands",
"device_hash": "6f03f8164b1f6d19a2b205f59abdffd1b5566c13d26090cef8d2e58541485e60",
"user_agent": "Mozilla/5.0 (iPod; U; CPU iPhone OS 3_0 like Mac OS X; tr-TR) AppleWebKit/533.40.1 (KHTML, like Gecko) Version/3.0.5 Mobile/8B114 Safari/6533.40.1",
"session_id": "c4b57e96-09ee-4b75-95d7-886c37f8aa83",
"risk_score": 43.11,
"confidence": 0.21
}
|
erussell
|
crypto_mining
| null | null | null |
No additional info
|
Cloud crypto_mining in Alibaba by erussell No additional info
| null | null | null | null | null | null | null | null | null |
Alibaba
|
res-96aeaf4b
| null | null | null | null | null | null | null | null | null | null |
bf982411-19aa-4e95-888b-542fe6c74485
| 2025-03-21T18:25:44
|
network
|
Vectra AI v5.0.0
|
medium
|
CEF:0|Vectra AI v5.0.0|SIEM|1.0|100|network|medium| desc=Network latency_spike from 68.124.128.212 to 40.67.165.196 No additional info
|
{
"geo_location": "Egypt",
"device_hash": "b773b5d300230ba2efe1e74522ea3fc7883a2bf9",
"user_agent": "Mozilla/5.0 (Macintosh; U; Intel Mac OS X 10_10_1 rv:2.0; nhn-MX) AppleWebKit/534.36.6 (KHTML, like Gecko) Version/4.0.5 Safari/534.36.6",
"session_id": "9cd6b2e3-1cf6-419c-9ed0-dc5440431b7d",
"risk_score": 25.51,
"confidence": 0.05
}
| null |
latency_spike
| null | null | null |
No additional info
|
Network latency_spike from 68.124.128.212 to 40.67.165.196 No additional info
| null | null | null | null |
68.124.128.212
|
40.67.165.196
| null | null | null | null | null | null | null | null | null | null |
HTTPS
| 270,243
| null | null | null |
4493f52b-c81b-4246-97d3-3bed2cf7d20b
| 2021-04-29T07:09:44
|
firewall
|
Snort v2.9.20
|
low
|
CEF:0|Snort v2.9.20|SIEM|1.0|100|firewall|low| desc=Firewall drop HTTPS traffic from 49.115.26.56:873 to 164.248.83.91:959 No additional info
|
{
"geo_location": "Peru",
"device_hash": "b63ab4f4ce27f64dd58a020e5771e643b764a0b0",
"user_agent": "Mozilla/5.0 (compatible; MSIE 8.0; Windows NT 5.0; Trident/3.1)",
"session_id": "d61641b8-ada9-4a89-9b89-60e7444d0a2f",
"risk_score": 57.38,
"confidence": 0.35
}
| null |
drop
| null | null | null |
No additional info
|
Firewall drop HTTPS traffic from 49.115.26.56:873 to 164.248.83.91:959 No additional info
| null | null | null | null |
49.115.26.56
|
164.248.83.91
| null | null | null | null | null | null | null | null | 873
| 959
|
HTTPS
| 869,014
| 427
| null | null |
1b1a0a76-f280-43fe-a09d-1358f4b782b0
| 2025-05-04T18:56:29
|
firewall
|
Splunk v9.0.2
|
high
|
CEF:0|Splunk v9.0.2|SIEM|1.0|100|firewall|high| desc=Firewall drop NTP traffic from 219.28.99.120:15085 to 16.93.193.143:923 No additional info
|
{
"geo_location": "Syrian Arab Republic",
"device_hash": "9068a4b0c5660b3410497259d3d03684d273cdf651708193007410da3c24c55c",
"user_agent": "Mozilla/5.0 (X11; Linux i686) AppleWebKit/533.1 (KHTML, like Gecko) Chrome/40.0.810.0 Safari/533.1",
"session_id": "7b81187c-6fbe-42d9-a463-fcdfc1e3e8c7",
"risk_score": 54.72,
"confidence": 0.73
}
| null |
drop
| null | null | null |
No additional info
|
Firewall drop NTP traffic from 219.28.99.120:15085 to 16.93.193.143:923 No additional info
| null | null | null | null |
219.28.99.120
|
16.93.193.143
| null | null | null | null | null | null | null | null | 15,085
| 923
|
NTP
| 697,742
| 1,402
| null | null |
f41ac192-2b5f-4bd2-b109-5219ac93e1e3
| 2025-06-16T03:59:23
|
iot
|
Zeek v5.0.0
|
info
|
CEF:0|Zeek v5.0.0|SIEM|1.0|100|iot|info| desc=IoT device HVAC physical_tamper MITRE Technique: T1574.002
|
{
"geo_location": "Hong Kong",
"device_hash": "d3101218cefad95c09030e98d51aed21fd43bc625561e72c2bd0328a2ef2a922",
"user_agent": "Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 4.0; Trident/5.0)",
"session_id": "957d8caa-a596-4811-a561-58e31ef58074",
"risk_score": 79.33,
"confidence": 0.29
}
| null |
physical_tamper
| null | null | null |
MITRE Technique: T1574.002
|
IoT device HVAC physical_tamper MITRE Technique: T1574.002
|
{
"baseline_deviation": 2.73,
"entropy": 2.93,
"frequency_anomaly": true,
"sequence_anomaly": false
}
|
HVAC
|
iot-5d7bc4ed
|
6.3
| null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null |
462ddca0-eeb8-4111-88db-b01e9f1e207a
| 2025-05-01T04:33:57
|
endpoint
|
LogRhythm v7.5.0
|
high
|
CEF:0|LogRhythm v7.5.0|SIEM|1.0|100|endpoint|high| desc=Endpoint memory_injection /character/million.tiff by lawrencecody No additional info
|
{
"geo_location": "Cape Verde",
"device_hash": "0f09012240c70f8d2ceccdd1bbba97662d73066555f278ca63de16ca3f8b0cb0",
"user_agent": "Mozilla/5.0 (iPhone; CPU iPhone OS 7_1_2 like Mac OS X) AppleWebKit/534.1 (KHTML, like Gecko) CriOS/15.0.884.0 Mobile/58D455 Safari/534.1",
"session_id": "4d261f65-fec8-4f69-aa18-35f4468ee4c5",
"risk_score": 39.1,
"confidence": 0.62
}
|
lawrencecody
|
memory_injection
|
/character/million.tiff
| 6,240
|
svchost.exe
|
No additional info
|
Endpoint memory_injection /character/million.tiff by lawrencecody No additional info
| null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null |
6340b491-c5a4-4c19-934f-ff835215d08e
| 2025-03-17T17:41:07
|
firewall
|
Snort v2.9.20
|
info
|
CEF:0|Snort v2.9.20|SIEM|1.0|100|firewall|info| desc=Firewall deny SMB traffic from 164.191.181.45:818 to 190.153.50.123:872 No additional info
|
{
"geo_location": "Korea",
"device_hash": "62237c0f9f752904bd37b7fd1d38337051f2b30d",
"user_agent": "Mozilla/5.0 (compatible; MSIE 6.0; Windows NT 5.01; Trident/4.0)",
"session_id": "55158311-fd02-4c0d-a9ac-3665bf3f8e75",
"risk_score": 74.15,
"confidence": 0.27
}
| null |
deny
| null | null | null |
No additional info
|
Firewall deny SMB traffic from 164.191.181.45:818 to 190.153.50.123:872 No additional info
| null | null | null | null |
164.191.181.45
|
190.153.50.123
| null | null | null | null | null | null | null | null | 818
| 872
|
SMB
| 782,929
| 2,572
| null | null |
9185ffa9-1863-4874-acc9-def4ccb48e30
| 2025-01-15T10:25:47
|
ai
|
Tanium v7.4.0
|
low
|
CEF:0|Tanium v7.4.0|SIEM|1.0|100|ai|low| desc=AI system membership_inference by iwhite MITRE Technique: T1486
|
{
"geo_location": "Ecuador",
"device_hash": "35b02028f071460de22318dffa19b59a505ed91d098f71aa62f8329055f3d7be",
"user_agent": "Mozilla/5.0 (Android 13; Mobile; rv:23.0) Gecko/23.0 Firefox/23.0",
"session_id": "3194c401-5c6a-44bf-a9ae-22ee8e4f232f",
"risk_score": 54.54,
"confidence": 0.75
}
|
iwhite
|
membership_inference
| null | null | null |
MITRE Technique: T1486
|
AI system membership_inference by iwhite MITRE Technique: T1486
| null | null | null | null | null | null | null | null | null | null | null |
model-a7fb30bb
|
16dabe5c31027cf8c8c0b2ebd9c0b351
|
8388a7d3cff9e8ecc589092c920b5ac8a52c215b76cde4cc61d34abc45cc9823
| null | null | null | null | null | null | null |
61c7abcb-b9c5-42af-82ab-1f25f5967ec8
| 2025-05-11T09:24:02
|
auth
|
Suricata v6.0.10
|
medium
|
CEF:0|Suricata v6.0.10|SIEM|1.0|100|auth|medium| desc=Auth bypass for robert58 via password from 92.158.235.33 No additional info
|
{
"geo_location": "Korea",
"device_hash": "2796ff17b11b9d565e2b9bf9990b98b656bca336",
"user_agent": "Mozilla/5.0 (compatible; MSIE 7.0; Windows NT 4.0; Trident/3.1)",
"session_id": "3f0c229a-19b0-4f0e-8982-6300b1ffe7cd",
"risk_score": 64.97,
"confidence": 0.94
}
|
robert58
|
bypass
| null | null | null |
No additional info
|
Auth bypass for robert58 via password from 92.158.235.33 No additional info
| null | null | null | null |
92.158.235.33
| null | null | null | null | null | null | null | null | null | null | null | null | null | null |
password
|
85:82:62:19:0a:c4
|
ab1d7180-c5b5-4691-8460-3cc9a259d850
| 2025-02-22T07:22:10
|
network
|
CrowdStrike v6.45.0
|
info
|
CEF:0|CrowdStrike v6.45.0|SIEM|1.0|100|network|info| desc=Network data_exfiltration from 126.169.99.37 to 190.22.35.50 Unconventional IOC: Bios timestamp anomalies
|
{
"geo_location": "Guam",
"device_hash": "0af4ebdb740d0ee52f846dc6ee6165ce",
"user_agent": "Opera/8.59.(Windows NT 6.2; be-BY) Presto/2.9.188 Version/12.00",
"session_id": "e9d5c396-ec27-48c9-96a0-22fe62f9a1b4",
"risk_score": 40.79,
"confidence": 0.4
}
| null |
data_exfiltration
| null | null | null |
Unconventional IOC: Bios timestamp anomalies
|
Network data_exfiltration from 126.169.99.37 to 190.22.35.50 Unconventional IOC: Bios timestamp anomalies
|
{
"baseline_deviation": 1.35,
"entropy": 4.53,
"frequency_anomaly": true,
"sequence_anomaly": true
}
| null | null | null |
126.169.99.37
|
190.22.35.50
| null | null | null | null | null | null | null | null | null | null |
HTTP
| 521,228
| null | null | null |
a43dd8e3-3a3d-414f-8173-a77fba9d4c02
| 2025-01-12T13:46:10
|
cloud
|
Trellix v10.7.0
|
info
|
CEF:0|Trellix v10.7.0|SIEM|1.0|100|cloud|info| desc=Cloud permission_escalation in OCI by wreyes No additional info
|
{
"geo_location": "Ghana",
"device_hash": "ad78dd6a042081b181413cf12ed537af86996b1f2c27b87de8bd0b5e14e3e22d",
"user_agent": "Mozilla/5.0 (iPad; CPU iPad OS 16_7_6 like Mac OS X) AppleWebKit/535.0 (KHTML, like Gecko) CriOS/26.0.897.0 Mobile/31D127 Safari/535.0",
"session_id": "292e042d-a4ae-437e-ad08-825dcbdb3e9d",
"risk_score": 14.73,
"confidence": 0.27
}
|
wreyes
|
permission_escalation
| null | null | null |
No additional info
|
Cloud permission_escalation in OCI by wreyes No additional info
| null | null | null | null | null | null | null | null | null |
OCI
|
res-cc6f9065
| null | null | null | null | null | null | null | null | null | null |
8d43d274-96d8-4a5e-8af1-347b427bce28
| 2025-06-06T08:56:19
|
endpoint
|
Suricata v6.0.10
|
info
|
CEF:0|Suricata v6.0.10|SIEM|1.0|100|endpoint|info| desc=Endpoint driver_load /go/recognize.webm by marybernard No additional info noise=VW50aWwu
|
{
"geo_location": "Korea",
"device_hash": "96a1e20cccfd88471dc700a9586866caf1596efba6d33134b732d45c950c23cb",
"user_agent": "Mozilla/5.0 (X11; Linux i686; rv:1.9.6.20) Gecko/3449-05-15 02:42:45 Firefox/3.8",
"session_id": "c05a38af-c836-47be-aa91-184ad02e8738",
"risk_score": 65.03,
"confidence": 0.98
}
|
marybernard
|
driver_load
|
/go/recognize.webm
| 960
|
svchost.exe
|
No additional info
|
Endpoint driver_load /go/recognize.webm by marybernard No additional info
| null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null |
c0e493f8-5064-4896-bc45-02aa12463d5e
| 2025-03-30T18:10:22
|
network
|
Trellix v10.7.0
|
critical
|
CEF:0|Trellix v10.7.0|SIEM|1.0|100|network|critical| desc=Network beaconing from 150.22.54.14 to 61.34.241.78 MITRE Technique: T1071.001
|
{
"geo_location": "Belize",
"device_hash": "f2946b0018d89e38c059877d805be57c20d094d3431a3723781d669400730e37",
"user_agent": "Mozilla/5.0 (iPhone; CPU iPhone OS 16_7_6 like Mac OS X) AppleWebKit/532.2 (KHTML, like Gecko) FxiOS/10.0i8466.0 Mobile/20M579 Safari/532.2",
"session_id": "f5144c8a-08e7-4237-a62c-ca7007b37566",
"risk_score": 54.52,
"confidence": 0.66
}
| null |
beaconing
| null | null | null |
MITRE Technique: T1071.001
|
Network beaconing from 150.22.54.14 to 61.34.241.78 MITRE Technique: T1071.001
|
{
"baseline_deviation": 2.9,
"entropy": 2.11,
"frequency_anomaly": false,
"sequence_anomaly": true
}
| null | null | null |
150.22.54.14
|
61.34.241.78
| null | null | null | null | null | null | null | null | null | null |
HTTP
| 890,959
| null | null | null |
f08c6ab3-ce1d-4e39-ae1c-ac447927e116
| 2025-05-27T17:24:59
|
iot
|
Carbon Black v7.8.0
|
low
|
CEF:0|Carbon Black v7.8.0|SIEM|1.0|100|iot|low| desc=IoT device Thermostat protocol_violation No additional info
|
{
"geo_location": "Bahamas",
"device_hash": "6cce2b12ecbbf38941ee6d44aeef54070c367e59",
"user_agent": "Mozilla/5.0 (Android 7.1.1; Mobile; rv:41.0) Gecko/41.0 Firefox/41.0",
"session_id": "0993ec85-eae2-47d9-b089-19a46a804f69",
"risk_score": 27.99,
"confidence": 0.94
}
| null |
protocol_violation
| null | null | null |
No additional info
|
IoT device Thermostat protocol_violation No additional info
| null |
Thermostat
|
iot-c9979c24
|
6.6
| null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null |
4173ea09-b8c1-4b5b-a1be-49dedbbefb82
| 2025-04-30T08:57:35
|
ai
|
Snort v2.9.20
|
low
|
CEF:0|Snort v2.9.20|SIEM|1.0|100|ai|low| desc=AI system fine_tuning by joyfoster MITRE Technique: T1566.001
|
{
"geo_location": "Djibouti",
"device_hash": "c3bd54ce9220f29097f9f6bf80316e48f4e61c3f7d13f15b9d3b3539b7295e9f",
"user_agent": "Mozilla/5.0 (iPod; U; CPU iPhone OS 4_3 like Mac OS X; pl-PL) AppleWebKit/534.45.3 (KHTML, like Gecko) Version/3.0.5 Mobile/8B118 Safari/6534.45.3",
"session_id": "e5a555a2-3e98-4911-82f8-00d1dae95962",
"risk_score": 48.89,
"confidence": 0.69
}
|
joyfoster
|
fine_tuning
| null | null | null |
MITRE Technique: T1566.001
|
AI system fine_tuning by joyfoster MITRE Technique: T1566.001
| null | null | null | null | null | null | null | null | null | null | null |
model-d1f314ad
|
d7eda529ed16ace688551063d1621253
|
35227d5250a2c5d50e9577999dc67debb57fa35c
| null | null | null | null | null | null | null |
b2d4cfd1-8c2c-4d1a-9cab-ddb6f3c32f7f
| 2025-04-06T23:46:59
|
ai
|
Suricata v6.0.10
|
low
|
CEF:0|Suricata v6.0.10|SIEM|1.0|100|ai|low| desc=AI system training_data_poisoning by lholmes No additional info
|
{
"geo_location": "Dominica",
"device_hash": "b737dfdbe9e598c218eacb90fc7e6fd5f549d427901f5b743923e66dc2eaf0f2",
"user_agent": "Mozilla/5.0 (Macintosh; PPC Mac OS X 10_7_5; rv:1.9.5.20) Gecko/6628-06-23 11:25:08 Firefox/3.6.3",
"session_id": "89c37908-c0f0-412a-93a5-4acfd5bb5e5e",
"risk_score": 59.26,
"confidence": 0.76
}
|
lholmes
|
training_data_poisoning
| null | null | null |
No additional info
|
AI system training_data_poisoning by lholmes No additional info
| null | null | null | null | null | null | null | null | null | null | null |
model-5038e638
|
50af89c84fedacd32f2f7bb73bf2d1c17043df9d89884b2fe13d2c34e1c03957
|
f8ab187458c2061d5096b1ae3f68b35dda8ffc50
| null | null | null | null | null | null | null |
b5a71aad-d943-42c6-9265-d8da79c5ddf8
| 2025-05-24T05:07:19
|
ids_alert
|
AlienVault v5.7.0
|
high
|
CEF:0|AlienVault v5.7.0|SIEM|1.0|100|ids_alert|high| desc=AlienVault Alert: Brute Force detected from 12.250.4.158 targeting N/A MITRE Technique: T1204.002
|
{
"geo_location": "Ukraine",
"device_hash": "0bf5b745a4abf87b53b14ee3805d7ccaa9cc1a82",
"user_agent": "Mozilla/5.0 (iPhone; CPU iPhone OS 17_1_2 like Mac OS X) AppleWebKit/534.0 (KHTML, like Gecko) FxiOS/17.8p3615.0 Mobile/31B717 Safari/534.0",
"session_id": "72a66cb9-649a-49b9-92ee-755541923ee2",
"risk_score": 59.37,
"confidence": 0.68
}
| null | null | null | null | null |
MITRE Technique: T1204.002
|
AlienVault Alert: Brute Force detected from 12.250.4.158 targeting N/A MITRE Technique: T1204.002
| null | null | null | null |
12.250.4.158
|
N/A
|
Brute Force
|
SIG-4414
|
Recon
| null | null | null | null | null | null | null | null | null | null | null | null |
bdd3c9c5-2360-47d2-9e48-0b0a42486666
| 2025-06-17T01:00:58
|
firewall
|
AlienVault v5.7.0
|
medium
|
CEF:0|AlienVault v5.7.0|SIEM|1.0|100|firewall|medium| desc=Firewall quarantine SSH traffic from 76.169.192.117:154 to 40.135.10.58:1014 No additional info noise=app/app/app
|
{
"geo_location": "Slovakia (Slovak Republic)",
"device_hash": "711bc52dcb3f25dd51341dfa42af325f",
"user_agent": "Mozilla/5.0 (iPhone; CPU iPhone OS 8_4_1 like Mac OS X) AppleWebKit/535.2 (KHTML, like Gecko) FxiOS/14.2y4926.0 Mobile/36Y858 Safari/535.2",
"session_id": "78112bc0-65ab-4157-a764-771a7ee5cec2",
"risk_score": 34.1,
"confidence": 0.51
}
| null |
quarantine
| null | null | null |
No additional info
|
Firewall quarantine SSH traffic from 76.169.192.117:154 to 40.135.10.58:1014 No additional info
| null | null | null | null |
76.169.192.117
|
40.135.10.58
| null | null | null | null | null | null | null | null | 154
| 1,014
|
SSH
| 292,479
| 160
| null | null |
85042acb-27af-4ded-83e8-228083c90fd6
| 2025-06-17T17:13:52
|
endpoint
|
Zeek v5.0.0
|
critical
|
CEF:0|Zeek v5.0.0|SIEM|1.0|100|endpoint|critical| desc=Endpoint memory_injection our by shawn88 No additional info
|
{
"geo_location": "Dominica",
"device_hash": "444b735f2649576d16e953f3ab4cbbe5",
"user_agent": "Mozilla/5.0 (X11; Linux x86_64; rv:1.9.6.20) Gecko/6961-05-06 00:19:44 Firefox/3.8",
"session_id": "6534eb9c-d650-4c66-b025-37373e226da5",
"risk_score": 70.89,
"confidence": 0.98
}
|
shawn88
|
memory_injection
|
our
| 5,571
|
svchost.exe
|
No additional info
|
Endpoint memory_injection our by shawn88 No additional info
| null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null |
582dce70-6fd9-447f-87f6-100641495b99
| 2025-06-25T22:15:01
|
auth
|
Palo Alto Cortex v3.0.0
|
info
|
CEF:0|Palo Alto Cortex v3.0.0|SIEM|1.0|100|auth|info| desc=Auth success for ohernandez via MFA from 13.99.249.28 No additional info
|
{
"geo_location": "Cameroon",
"device_hash": "a57565b9b01d140f8354a372c1efa3ea0cdae109ad815605e482e8ae3dfa319e",
"user_agent": "Mozilla/5.0 (Windows; U; Windows NT 11.0) AppleWebKit/533.21.4 (KHTML, like Gecko) Version/5.1 Safari/533.21.4",
"session_id": "1137cb0f-74b2-425b-88d6-ea771d891958",
"risk_score": 39.48,
"confidence": 0.9
}
|
ohernandez
|
success
| null | null | null |
No additional info
|
Auth success for ohernandez via MFA from 13.99.249.28 No additional info
| null | null | null | null |
13.99.249.28
| null | null | null | null | null | null | null | null | null | null | null | null | null | null |
MFA
|
f9:66:58:f0:55:be
|
50785874-4872-474a-a2f3-e1383d60e53f
| 2025-04-25T10:41:08
|
firewall
|
Zeek v5.0.0
|
info
|
CEF:0|Zeek v5.0.0|SIEM|1.0|100|firewall|info| desc=Firewall quarantine HTTP traffic from 15.179.246.155:709 to 94.60.33.28:941 No additional info noise=U3R1ZGVudC4=
|
{
"geo_location": "Kenya",
"device_hash": "8b759fa2d9dae6373e4da8498f25e76e75a15753",
"user_agent": "Mozilla/5.0 (compatible; MSIE 8.0; Windows 98; Trident/5.1)",
"session_id": "9254e0de-69ba-4f26-990d-b21f679f28ae",
"risk_score": 33.24,
"confidence": 0.31
}
| null |
quarantine
| null | null | null |
No additional info
|
Firewall quarantine HTTP traffic from 15.179.246.155:709 to 94.60.33.28:941 No additional info
| null | null | null | null |
15.179.246.155
|
94.60.33.28
| null | null | null | null | null | null | null | null | 709
| 941
|
HTTP
| 722,173
| 3,552
| null | null |
d15f27fb-0087-4316-a5dc-9be957693ae9
| 2025-05-20T02:13:31
|
endpoint
|
Suricata v6.0.10
|
critical
|
CEF:0|Suricata v6.0.10|SIEM|1.0|100|endpoint|critical| desc=Endpoint driver_load /center/method.ods by rhawkins MITRE Technique: T1543.003
|
{
"geo_location": "Myanmar",
"device_hash": "e65acee53fc4c2bae170986ddea96ef8d9a14ffd",
"user_agent": "Opera/9.21.(X11; Linux x86_64; fo-FO) Presto/2.9.167 Version/10.00",
"session_id": "0d485674-7467-499e-8475-72d10679ccf7",
"risk_score": 31.09,
"confidence": 0.82
}
|
rhawkins
|
driver_load
|
/center/method.ods
| 5,855
|
explorer.exe
|
MITRE Technique: T1543.003
|
Endpoint driver_load /center/method.ods by rhawkins MITRE Technique: T1543.003
| null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null |
9e86edb2-0eba-450d-a20a-e34886ed507d
| 2026-07-19T05:51:55
|
endpoint
|
CrowdStrike v6.45.0
|
low
|
CEF:0|CrowdStrike v6.45.0|SIEM|1.0|100|endpoint|low| desc=Endpoint registry_change /my/why.gif by eyu No additional info noise=posts/search
|
{
"geo_location": "Faroe Islands",
"device_hash": "83e4d01c5bc836379b7a1995ab220c68257a7df54263c357278c326fd001ccd1",
"user_agent": "Mozilla/5.0 (iPod; U; CPU iPhone OS 4_2 like Mac OS X; pt-BR) AppleWebKit/532.47.2 (KHTML, like Gecko) Version/4.0.5 Mobile/8B113 Safari/6532.47.2",
"session_id": "571c1b44-c616-4e1b-9961-eab4370ede6b",
"risk_score": 49.7,
"confidence": 0.31
}
|
eyu
|
registry_change
|
/my/why.gif
| 8,725
|
cmd.exe
|
No additional info
|
Endpoint registry_change /my/why.gif by eyu No additional info
| null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null |
935d877d-dff7-4828-8edf-fe35e7e19fdc
| 2025-06-07T14:23:11
|
auth
|
Darktrace v6.0.0
|
medium
|
CEF:0|Darktrace v6.0.0|SIEM|1.0|100|auth|medium| desc=Auth failed for sarah31 via password from 84.241.72.232 No additional info
|
{
"geo_location": "Andorra",
"device_hash": "11665311002c3ce8af09d49184408c21",
"user_agent": "Mozilla/5.0 (Windows; U; Windows NT 5.0) AppleWebKit/531.5.7 (KHTML, like Gecko) Version/5.0.2 Safari/531.5.7",
"session_id": "47ec37b9-85bc-4b48-86d7-c3be7a480d35",
"risk_score": 44.05,
"confidence": 0.56
}
|
sarah31
|
failed
| null | null | null |
No additional info
|
Auth failed for sarah31 via password from 84.241.72.232 No additional info
| null | null | null | null |
84.241.72.232
| null | null | null | null | null | null | null | null | null | null | null | null | null | null |
password
|
8c:ab:46:4e:8b:73
|
8d1da748-a820-4d3b-a9e4-aeb0d40ed18f
| 2025-05-20T22:05:17
|
endpoint
|
Carbon Black v7.8.0
|
low
|
CEF:0|Carbon Black v7.8.0|SIEM|1.0|100|endpoint|low| desc=Endpoint file_access expect by anthony51 No additional info
|
{
"geo_location": "Philippines",
"device_hash": "7aa06b044d8ea0d953b077690a66ca9f3aa638bc9a65b027aadbc9a0eaf86500",
"user_agent": "Mozilla/5.0 (compatible; MSIE 5.0; Windows NT 6.0; Trident/3.1)",
"session_id": "6d88e77e-1b08-4859-b9bd-717edaf50f5b",
"risk_score": 49.35,
"confidence": 0.72
}
|
anthony51
|
file_access
|
expect
| 2,560
|
svchost.exe
|
No additional info
|
Endpoint file_access expect by anthony51 No additional info
| null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null |
cddefa02-a090-42b9-a6f1-5574d1c6c43a
| 2025-06-19T09:30:18
|
firewall
|
Zeek v5.0.0
|
medium
|
CEF:0|Zeek v5.0.0|SIEM|1.0|100|firewall|medium| desc=Firewall deny ICMP traffic from 220.125.66.212:794 to 129.251.29.198:34756 No additional info
|
{
"geo_location": "Cuba",
"device_hash": "1ec475a335c7ae4c0307d56cbc82f9d9",
"user_agent": "Mozilla/5.0 (X11; Linux x86_64; rv:1.9.6.20) Gecko/3354-06-21 12:10:55 Firefox/3.6.3",
"session_id": "9cd54105-d537-48a2-a8f9-8392410a7040",
"risk_score": 77.22,
"confidence": 0.45
}
| null |
deny
| null | null | null |
No additional info
|
Firewall deny ICMP traffic from 220.125.66.212:794 to 129.251.29.198:34756 No additional info
| null | null | null | null |
220.125.66.212
|
129.251.29.198
| null | null | null | null | null | null | null | null | 794
| 34,756
|
ICMP
| 37,663
| 1,918
| null | null |
b03cf832-7537-48f8-86c9-7b25ffef040c
| 2025-01-30T14:09:40
|
auth
|
AlienVault v5.7.0
|
low
|
CEF:0|AlienVault v5.7.0|SIEM|1.0|100|auth|low| desc=Auth challenge for rcampbell via password from 38.44.116.228 No additional info
|
{
"geo_location": "Peru",
"device_hash": "5d5407aa7595a20b93b74a099894dd1f01faa9db",
"user_agent": "Mozilla/5.0 (X11; Linux x86_64; rv:1.9.7.20) Gecko/3858-09-19 04:25:53 Firefox/3.6.10",
"session_id": "a7405543-0b67-4d48-9249-a2e0f81e3cf8",
"risk_score": 37.33,
"confidence": 0.39
}
|
rcampbell
|
challenge
| null | null | null |
No additional info
|
Auth challenge for rcampbell via password from 38.44.116.228 No additional info
| null | null | null | null |
38.44.116.228
| null | null | null | null | null | null | null | null | null | null | null | null | null | null |
password
|
71:85:cf:f4:6a:93
|
fbd9bfa0-62d3-4758-9585-3fd904cddeef
| 2025-06-28T11:33:31
|
cloud
|
Vectra AI v5.0.0
|
critical
|
CEF:0|Vectra AI v5.0.0|SIEM|1.0|100|cloud|critical| desc=Cloud lambda_execution in GCP by sjoseph No additional info
|
{
"geo_location": "Mali",
"device_hash": "68f5f43b3e2cc4963d0578eb8492585d632ad47767c2c11c3528adf74662e51b",
"user_agent": "Mozilla/5.0 (iPhone; CPU iPhone OS 1_1_5 like Mac OS X) AppleWebKit/533.1 (KHTML, like Gecko) FxiOS/14.3d3038.0 Mobile/79W784 Safari/533.1",
"session_id": "848ee76e-2460-4926-ac58-597c8ed83d07",
"risk_score": 58.94,
"confidence": 1
}
|
sjoseph
|
lambda_execution
| null | null | null |
No additional info
|
Cloud lambda_execution in GCP by sjoseph No additional info
| null | null | null | null | null | null | null | null | null |
GCP
|
res-d0cd0643
| null | null | null | null | null | null | null | null | null | null |
8e0c1e2b-a414-4d40-ae02-4bfb6464db4e
| 2025-02-10T12:56:38
|
endpoint
|
Snort v2.9.20
|
critical
|
CEF:0|Snort v2.9.20|SIEM|1.0|100|endpoint|critical| desc=Endpoint powershell_exec couple by oford No additional info
|
{
"geo_location": "Mexico",
"device_hash": "92ef320a0375e59d227bec4a2356d122",
"user_agent": "Mozilla/5.0 (iPod; U; CPU iPhone OS 3_1 like Mac OS X; gez-ER) AppleWebKit/534.2.7 (KHTML, like Gecko) Version/3.0.5 Mobile/8B112 Safari/6534.2.7",
"session_id": "4ad5053d-28a2-4c96-a826-337867e98ea2",
"risk_score": 60.9,
"confidence": 0.77
}
|
oford
|
powershell_exec
|
couple
| 4,118
|
powershell.exe
|
No additional info
|
Endpoint powershell_exec couple by oford No additional info
|
{
"baseline_deviation": 1.07,
"entropy": 6.89,
"frequency_anomaly": false,
"sequence_anomaly": false
}
| null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null |
04e2e7cf-f781-451d-b426-5259a9000deb
| 2025-01-18T07:46:54
|
iot
|
Splunk v9.0.2
|
low
|
CEF:0|Splunk v9.0.2|SIEM|1.0|100|iot|low| desc=IoT device HVAC battery_drain Unconventional IOC: CPU microcode changes
|
{
"geo_location": "Reunion",
"device_hash": "8e00913e148da288c280f08550ae517a13897c92f164dc7d046ed6ab0811ee0f",
"user_agent": "Mozilla/5.0 (Windows CE) AppleWebKit/533.1 (KHTML, like Gecko) Chrome/55.0.823.0 Safari/533.1",
"session_id": "f4dcf1f8-6cad-4eb1-8b73-caf8aae34a10",
"risk_score": 67.34,
"confidence": 0.85
}
| null |
battery_drain
| null | null | null |
Unconventional IOC: CPU microcode changes
|
IoT device HVAC battery_drain Unconventional IOC: CPU microcode changes
| null |
HVAC
|
iot-fbe24847
|
2.4
| null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null |
eabc854d-71f8-48cc-8308-2b29e9049d2f
| 2027-03-10T05:30:52
|
ids_alert
|
Microsoft Sentinel v1.0.0
|
medium
|
CEF:0|Microsoft Sentinel v1.0.0|SIEM|1.0|100|ids_alert|medium| desc=Microsoft Sentinel Alert: Supply Chain Compromise detected from 179.62.38.7 targeting 191.69.155.7 MITRE Technique: T1543.003 noise=stage|drop|financial
|
{
"geo_location": "Benin",
"device_hash": "a6edde1003c4cd8dc6f7e281aa3a5d17",
"user_agent": "Opera/8.19.(X11; Linux i686; bg-BG) Presto/2.9.178 Version/11.00",
"session_id": "3c43f9b4-9605-40da-b4d1-e2f2c996de6d",
"risk_score": 78.17,
"confidence": 0.02
}
| null | null | null | null | null |
MITRE Technique: T1543.003
|
Microsoft Sentinel Alert: Supply Chain Compromise detected from 179.62.38.7 targeting 191.69.155.7 MITRE Technique: T1543.003
| null | null | null | null |
179.62.38.7
|
191.69.155.7
|
Supply Chain Compromise
|
SIG-1243
|
Exploit
| null | null | null | null | null | null | null | null | null | null | null | null |
ece803f8-7356-4c69-877b-ac684fe383f6
| 2025-01-29T05:31:33
|
firewall
|
LogRhythm v7.5.0
|
critical
|
CEF:0|LogRhythm v7.5.0|SIEM|1.0|100|firewall|critical| desc=Firewall allow RDP traffic from 8.132.178.246:24405 to 65.106.166.1:2512 No additional info
|
{
"geo_location": "Taiwan",
"device_hash": "3ec76073aa2b79167b62c3d32dc5883f",
"user_agent": "Opera/9.41.(X11; Linux x86_64; fy-NL) Presto/2.9.179 Version/11.00",
"session_id": "610d9acc-69f1-4d24-81a1-e183ec5b86bc",
"risk_score": 81.35,
"confidence": 0.12
}
| null |
allow
| null | null | null |
No additional info
|
Firewall allow RDP traffic from 8.132.178.246:24405 to 65.106.166.1:2512 No additional info
| null | null | null | null |
8.132.178.246
|
65.106.166.1
| null | null | null | null | null | null | null | null | 24,405
| 2,512
|
RDP
| 306,468
| 226
| null | null |
74b45bdc-11f7-4ebe-8880-1fc74873b387
| 2025-06-24T13:03:05
|
auth
|
Zeek v5.0.0
|
medium
|
CEF:0|Zeek v5.0.0|SIEM|1.0|100|auth|medium| desc=Auth timeout for rbrooks via MFA from 15.31.249.65 Credential stuffing pattern detected
|
{
"geo_location": "Mayotte",
"device_hash": "baaf76a374a9895e3d805032683c5645b457ec68d7fb06ad627d42036ad91abd",
"user_agent": "Mozilla/5.0 (X11; Linux i686; rv:1.9.5.20) Gecko/7128-11-21 06:46:17 Firefox/3.8",
"session_id": "dca85178-5ec9-4475-88c0-a23418adb9c8",
"risk_score": 48.7,
"confidence": 0.32
}
|
rbrooks
|
timeout
| null | null | null |
Credential stuffing pattern detected
|
Auth timeout for rbrooks via MFA from 15.31.249.65 Credential stuffing pattern detected
| null | null | null | null |
15.31.249.65
| null | null | null | null | null | null | null | null | null | null | null | null | null | null |
MFA
|
30:30:84:7e:6a:d8
|
88251367-b80a-4862-9e90-c0e601f971ea
| 2025-06-27T23:14:43
|
firewall
|
AlienVault v5.7.0
|
critical
|
CEF:0|AlienVault v5.7.0|SIEM|1.0|100|firewall|critical| desc=Firewall log-only SMB traffic from 22.196.44.91:900 to 132.164.171.50:222 MITRE Technique: T1078.004 | Associated Threat Actor: DarkSide
|
{
"geo_location": "Tanzania",
"device_hash": "e268842199e5f6b47cc7c10038399ca7511fe26b7862e087831a5b066c8c9a1c",
"user_agent": "Mozilla/5.0 (compatible; MSIE 8.0; Windows NT 11.0; Trident/4.0)",
"session_id": "6fb282df-afc7-414d-af91-81174996cce2",
"risk_score": 0,
"confidence": 0.8
}
| null |
log-only
| null | null | null |
MITRE Technique: T1078.004 | Associated Threat Actor: DarkSide
|
Firewall log-only SMB traffic from 22.196.44.91:900 to 132.164.171.50:222 MITRE Technique: T1078.004 | Associated Threat Actor: DarkSide
| null | null | null | null |
22.196.44.91
|
132.164.171.50
| null | null | null | null | null | null | null | null | 900
| 222
|
SMB
| 623,206
| 885
| null | null |
7eac76be-2055-4aa9-8c83-efbbd8f4759e
| 2025-03-05T05:49:36
|
endpoint
|
Palo Alto Cortex v3.0.0
|
high
|
CEF:0|Palo Alto Cortex v3.0.0|SIEM|1.0|100|endpoint|high| desc=Endpoint file_access condition by qsandoval No additional info
|
{
"geo_location": "Ukraine",
"device_hash": "2d1aa66ffc8ab283832d2d1a1a64f7c8",
"user_agent": "Opera/8.32.(Windows NT 6.2; mg-MG) Presto/2.9.174 Version/10.00",
"session_id": "344e0535-11b1-4790-9279-7d7a1fae1732",
"risk_score": 42.06,
"confidence": 0.74
}
|
qsandoval
|
file_access
|
condition
| 5,262
|
cmd.exe
|
No additional info
|
Endpoint file_access condition by qsandoval No additional info
|
{
"baseline_deviation": 2.08,
"entropy": 6.85,
"frequency_anomaly": false,
"sequence_anomaly": false
}
| null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null |
ba056e8b-43a7-4ab6-90b7-70134a7cbc54
| 2025-02-19T06:59:22
|
iot
|
LogRhythm v7.5.0
|
critical
|
CEF:0|LogRhythm v7.5.0|SIEM|1.0|100|iot|critical| desc=IoT device Camera physical_tamper Associated Threat Actor: Cobalt Group
|
{
"geo_location": "France",
"device_hash": "978c8776a37375cefb39d6e6a916d6a3f74c680a",
"user_agent": "Mozilla/5.0 (X11; Linux i686) AppleWebKit/532.0 (KHTML, like Gecko) Chrome/37.0.857.0 Safari/532.0",
"session_id": "5b2f3e94-e69e-451c-aec3-78be0fa05d3c",
"risk_score": 87.92,
"confidence": 0.65
}
| null |
physical_tamper
| null | null | null |
Associated Threat Actor: Cobalt Group
|
IoT device Camera physical_tamper Associated Threat Actor: Cobalt Group
| null |
Camera
|
iot-63959ef0
|
10.3
| null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null |
6e79b699-1e5a-4425-960f-b2d1f1a140a1
| 2025-01-15T15:01:59
|
firewall
|
Suricata v6.0.10
|
critical
|
CEF:0|Suricata v6.0.10|SIEM|1.0|100|firewall|critical| desc=Firewall deny RDP traffic from 177.48.227.233:777 to 130.28.177.116:798 No additional info
|
{
"geo_location": "Canada",
"device_hash": "f8776f9587247c6bf3506cec6a442700",
"user_agent": "Opera/9.88.(X11; Linux x86_64; ku-TR) Presto/2.9.168 Version/10.00",
"session_id": "90b1513a-f719-49ac-938d-4015f5d390ae",
"risk_score": 41.03,
"confidence": 0.6
}
| null |
deny
| null | null | null |
No additional info
|
Firewall deny RDP traffic from 177.48.227.233:777 to 130.28.177.116:798 No additional info
| null | null | null | null |
177.48.227.233
|
130.28.177.116
| null | null | null | null | null | null | null | null | 777
| 798
|
RDP
| 765,766
| 3,521
| null | null |
3508e783-da39-4013-b2ac-01f218b20ac9
| 2025-06-10T05:12:49
|
network
|
Darktrace v6.0.0
|
critical
|
CEF:0|Darktrace v6.0.0|SIEM|1.0|100|network|critical| desc=Network latency_spike from 88.139.83.99 to 174.112.128.211 No additional info
|
{
"geo_location": "Iraq",
"device_hash": "8944ef42ce88ff5c0da433a0fd148fb8b048d392",
"user_agent": "Opera/8.60.(Windows NT 5.2; sl-SI) Presto/2.9.174 Version/11.00",
"session_id": "eb738989-1a21-48d1-bf61-6264783dfd5d",
"risk_score": 47.2,
"confidence": 0.1
}
| null |
latency_spike
| null | null | null |
No additional info
|
Network latency_spike from 88.139.83.99 to 174.112.128.211 No additional info
| null | null | null | null |
88.139.83.99
|
174.112.128.211
| null | null | null | null | null | null | null | null | null | null |
HTTPS
| 183,528
| null | null | null |
0cc8cf27-d014-4680-94db-37e46217c87e
| 2025-06-13T08:42:37
|
endpoint
|
Zeek v5.0.0
|
info
|
CEF:0|Zeek v5.0.0|SIEM|1.0|100|endpoint|info| desc=Endpoint process_stop son by jillian36 No additional info
|
{
"geo_location": "Iran",
"device_hash": "8e78478eae11e0bd90e21f091fac44eaab5f06ea",
"user_agent": "Mozilla/5.0 (compatible; MSIE 6.0; Windows NT 5.0; Trident/4.1)",
"session_id": "534a1a27-75d8-4784-838f-ae5d144ca0e4",
"risk_score": 28.18,
"confidence": 0.97
}
|
jillian36
|
process_stop
|
son
| 8,709
|
cmd.exe
|
No additional info
|
Endpoint process_stop son by jillian36 No additional info
| null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null |
38eec41c-a023-4e6d-b484-e179247021cd
| 2025-05-13T02:10:45
|
cloud
|
Trellix v10.7.0
|
medium
|
CEF:0|Trellix v10.7.0|SIEM|1.0|100|cloud|medium| desc=Cloud container_escape in AWS by michaeljones No additional info
|
{
"geo_location": "Saint Kitts and Nevis",
"device_hash": "dd7f0305eda8df41aca3962324f4974f6502cccd1733c750a44ec28831498302",
"user_agent": "Mozilla/5.0 (Windows; U; Windows NT 5.0) AppleWebKit/533.20.2 (KHTML, like Gecko) Version/4.1 Safari/533.20.2",
"session_id": "02dca64c-69ab-43ff-b84c-afd90c26ad8b",
"risk_score": 32.9,
"confidence": 0.51
}
|
michaeljones
|
container_escape
| null | null | null |
No additional info
|
Cloud container_escape in AWS by michaeljones No additional info
| null | null | null | null | null | null | null | null | null |
AWS
|
res-bf343803
| null | null | null | null | null | null | null | null | null | null |
f3d790ba-a881-4667-a792-7fbaf2306a85
| 2025-04-15T02:13:28
|
auth
|
Palo Alto Cortex v3.0.0
|
info
|
CEF:0|Palo Alto Cortex v3.0.0|SIEM|1.0|100|auth|info| desc=Auth bypass for kelsey32 via SAML from 10.86.26.204 MITRE Technique: T1543.003
|
{
"geo_location": "Iran",
"device_hash": "721816b14dfe6f6e0361b2ba2ad143ca494565dea55ee144624a40780fe5f51e",
"user_agent": "Mozilla/5.0 (iPod; U; CPU iPhone OS 3_3 like Mac OS X; uz-UZ) AppleWebKit/532.26.5 (KHTML, like Gecko) Version/4.0.5 Mobile/8B111 Safari/6532.26.5",
"session_id": "8cc9f431-e6cf-4f71-afc2-7b006f21d688",
"risk_score": 42.18,
"confidence": 0.99
}
|
kelsey32
|
bypass
| null | null | null |
MITRE Technique: T1543.003
|
Auth bypass for kelsey32 via SAML from 10.86.26.204 MITRE Technique: T1543.003
| null | null | null | null |
10.86.26.204
| null | null | null | null | null | null | null | null | null | null | null | null | null | null |
SAML
|
74:c0:f8:6b:57:7a
|
218d0c94-22f8-418b-bfcc-10657ab8d867
| 2025-05-03T00:49:08
|
ai
|
Microsoft Sentinel v1.0.0
|
high
|
CEF:0|Microsoft Sentinel v1.0.0|SIEM|1.0|100|ai|high| desc=AI system adversarial_input by brucemccormick MITRE Technique: T1190 noise=categories/search/main
|
{
"geo_location": "Mayotte",
"device_hash": "1013455b1c1e62ec89bc9bb4130e337d",
"user_agent": "Opera/9.80.(Windows 98; Win 9x 4.90; pap-AN) Presto/2.9.187 Version/11.00",
"session_id": "91b5302b-280b-45d4-989a-0b45f0e9dffb",
"risk_score": 27.12,
"confidence": 0.09
}
|
brucemccormick
|
adversarial_input
| null | null | null |
MITRE Technique: T1190
|
AI system adversarial_input by brucemccormick MITRE Technique: T1190
| null | null | null | null | null | null | null | null | null | null | null |
model-057fc2c8
|
08af74ac201775e2c358849dc2c8e1671a4862b636f34f875346e3da18e46363
|
0c4a9accc487cab54dac4a51552d418357c2f2f4fd147b788ddf8f1bcee8ea64
| null | null | null | null | null | null | null |
783e7b74-8ecf-4a44-b8ac-8ba35441e833
| 2025-05-15T14:49:58
|
iot
|
FireEye HX v4.5.0
|
low
|
CEF:0|FireEye HX v4.5.0|SIEM|1.0|100|iot|low| desc=IoT device Camera unusual_activity No additional info
|
{
"geo_location": "China",
"device_hash": "39ccf85403558086009d7385368240c0",
"user_agent": "Mozilla/5.0 (Macintosh; PPC Mac OS X 10_12_6 rv:4.0; tr-TR) AppleWebKit/531.1.2 (KHTML, like Gecko) Version/4.1 Safari/531.1.2",
"session_id": "c2ad3830-bb8d-47f2-b4c8-f83d67a5acdf",
"risk_score": 62.12,
"confidence": 0.28
}
| null |
unusual_activity
| null | null | null |
No additional info
|
IoT device Camera unusual_activity No additional info
| null |
Camera
|
iot-30c4ee49
|
6.8
| null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null |
ee38e82a-6285-453d-aca2-f37761af9c15
| 2025-02-05T18:56:07
|
cloud
|
Vectra AI v5.0.0
|
low
|
CEF:0|Vectra AI v5.0.0|SIEM|1.0|100|cloud|low| desc=Cloud shadow_it in OCI by zacharykrause No additional info
|
{
"geo_location": "Niue",
"device_hash": "d1780ed5dc8f79ccf27df4e8d00e134c",
"user_agent": "Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 5.2; Trident/3.0)",
"session_id": "68599693-cd1e-4494-af9a-7dbaeac25721",
"risk_score": 52.67,
"confidence": 0.22
}
|
zacharykrause
|
shadow_it
| null | null | null |
No additional info
|
Cloud shadow_it in OCI by zacharykrause No additional info
| null | null | null | null | null | null | null | null | null |
OCI
|
res-1effac89
| null | null | null | null | null | null | null | null | null | null |
120a1c45-a981-4572-a746-32ba86af4c7b
| 2025-06-26T20:13:04
|
network
|
Snort v2.9.20
|
info
|
CEF:0|Snort v2.9.20|SIEM|1.0|100|network|info| desc=Network bandwidth_usage from 102.212.191.161 to 139.87.58.154 No additional info noise=SW52b2x2ZS4=
|
{
"geo_location": "Peru",
"device_hash": "fedf0d7d25794785eb9d44a13bb5d67114981ca6",
"user_agent": "Opera/9.43.(X11; Linux i686; th-TH) Presto/2.9.182 Version/12.00",
"session_id": "f8868e95-0d05-4c46-8b3c-a0317e12fe59",
"risk_score": 15.18,
"confidence": 0.52
}
| null |
bandwidth_usage
| null | null | null |
No additional info
|
Network bandwidth_usage from 102.212.191.161 to 139.87.58.154 No additional info
| null | null | null | null |
102.212.191.161
|
139.87.58.154
| null | null | null | null | null | null | null | null | null | null |
ICMP
| 176,938
| null | null | null |
7e8d344e-0835-4bcc-80a7-2140a7872e56
| 2025-02-20T22:05:06
|
network
|
Wazuh v4.5.0
|
critical
|
CEF:0|Wazuh v4.5.0|SIEM|1.0|100|network|critical| desc=Network protocol_anomaly from 19.33.135.238 to 148.72.12.132 No additional info
|
{
"geo_location": "Serbia",
"device_hash": "0d2e4fd22aab9da779d9934b7adf7dfa0b5f931b",
"user_agent": "Opera/8.51.(Windows NT 5.2; sat-IN) Presto/2.9.185 Version/12.00",
"session_id": "2c367dc4-ee89-4de5-8ed5-bf07e69e0f35",
"risk_score": 84.65,
"confidence": 0.64
}
| null |
protocol_anomaly
| null | null | null |
No additional info
|
Network protocol_anomaly from 19.33.135.238 to 148.72.12.132 No additional info
| null | null | null | null |
19.33.135.238
|
148.72.12.132
| null | null | null | null | null | null | null | null | null | null |
UDP
| 772,698
| null | null | null |
799ab11d-376e-4bf4-ba9f-2fb7cdeede77
| 2023-11-13T03:10:00
|
network
|
ArcSight v7.4.0
|
low
|
CEF:0|ArcSight v7.4.0|SIEM|1.0|100|network|low| desc=Network covert_channel from 7.50.110.102 to 51.127.75.189 MITRE Technique: T1574.002
|
{
"geo_location": "Falkland Islands (Malvinas)",
"device_hash": "19874a9bc49ed5c8db476da860d857eb1fbb4e19",
"user_agent": "Mozilla/5.0 (Windows; U; Windows NT 6.0) AppleWebKit/535.21.6 (KHTML, like Gecko) Version/4.0 Safari/535.21.6",
"session_id": "98cec306-4151-4bb6-8270-bfe1e19d5466",
"risk_score": 31.61,
"confidence": 0.7
}
| null |
covert_channel
| null | null | null |
MITRE Technique: T1574.002
|
Network covert_channel from 7.50.110.102 to 51.127.75.189 MITRE Technique: T1574.002
| null | null | null | null |
7.50.110.102
|
51.127.75.189
| null | null | null | null | null | null | null | null | null | null |
TCP
| 292,453
| null | null | null |
d9fbc384-dfa6-4951-9079-9b769c0cabff
| 2025-02-11T16:03:07
|
ids_alert
|
Zeek v5.0.0
|
low
|
CEF:0|Zeek v5.0.0|SIEM|1.0|100|ids_alert|low| desc=Zeek Alert: Cloud API Abuse detected from 86.112.158.57 targeting 83.132.93.31 No additional info noise=0F1B6EEA
|
{
"geo_location": "Cameroon",
"device_hash": "bb6f64cc45061ce62a05f68678031366",
"user_agent": "Mozilla/5.0 (Macintosh; U; PPC Mac OS X 10_8_6) AppleWebKit/533.1 (KHTML, like Gecko) Chrome/35.0.869.0 Safari/533.1",
"session_id": "9dca694a-1cdf-4e5e-b66c-04847e0cedba",
"risk_score": 79.99,
"confidence": 0.22
}
| null | null | null | null | null |
No additional info
|
Zeek Alert: Cloud API Abuse detected from 86.112.158.57 targeting 83.132.93.31 No additional info
| null | null | null | null |
86.112.158.57
|
83.132.93.31
|
Cloud API Abuse
|
SIG-2472
|
Evasion
| null | null | null | null | null | null | null | null | null | null | null | null |
a939a0b9-5aeb-4ff7-87c2-1effa037d55e
| 2025-02-12T18:00:45
|
cloud
|
ArcSight v7.4.0
|
medium
|
CEF:0|ArcSight v7.4.0|SIEM|1.0|100|cloud|medium| desc=Cloud lambda_execution in Alibaba by christinerobinson MITRE Technique: T1204.002 noise=501A9FA6
|
{
"geo_location": "Vanuatu",
"device_hash": "0bc20c3ec89a002bcbd0c40ab5e8649ea58d74debed6203f283fee1d5e2479bc",
"user_agent": "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_6_3; rv:1.9.3.20) Gecko/4693-07-22 01:16:22 Firefox/8.0",
"session_id": "071d9daa-3380-44e8-9397-a8c2ab344999",
"risk_score": 29.26,
"confidence": 0.84
}
|
christinerobinson
|
lambda_execution
| null | null | null |
MITRE Technique: T1204.002
|
Cloud lambda_execution in Alibaba by christinerobinson MITRE Technique: T1204.002
| null | null | null | null | null | null | null | null | null |
Alibaba
|
res-85d331c5
| null | null | null | null | null | null | null | null | null | null |
c240d7c5-fe53-488d-ae5b-ad42349f147d
| 2025-06-25T01:58:21
|
network
|
OSSEC v3.7.0
|
medium
|
CEF:0|OSSEC v3.7.0|SIEM|1.0|100|network|medium| desc=Network disconnection from 102.167.5.152 to 134.50.244.246 Unconventional IOC: UEFI variable tampering noise=less|number|ground
|
{
"geo_location": "Swaziland",
"device_hash": "63d54a6ed66050bb95c48a922b893baf06b00f652fb497b627c7ddfde32dfa80",
"user_agent": "Mozilla/5.0 (compatible; MSIE 8.0; Windows NT 5.0; Trident/3.0)",
"session_id": "65acf039-a81b-4fc7-b3b0-eab1ba9b5476",
"risk_score": 52.55,
"confidence": 0.07
}
| null |
disconnection
| null | null | null |
Unconventional IOC: UEFI variable tampering
|
Network disconnection from 102.167.5.152 to 134.50.244.246 Unconventional IOC: UEFI variable tampering
| null | null | null | null |
102.167.5.152
|
134.50.244.246
| null | null | null | null | null | null | null | null | null | null |
TCP
| 12,742
| null | null | null |
4b196e92-5129-4be9-ace2-e76dc0314f6d
| 2025-03-10T22:33:37
|
ids_alert
|
Elastic SIEM v8.9.0
|
low
|
CEF:0|Elastic SIEM v8.9.0|SIEM|1.0|100|ids_alert|low| desc=Elastic SIEM Alert: Brute Force detected from 161.207.122.73 targeting 38.226.4.125 MITRE Technique: T1190
|
{
"geo_location": "Seychelles",
"device_hash": "10c3838e19377eb81f3085d8e76b40602845cd6d7f756bafee21d7bbfe550234",
"user_agent": "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_12_1; rv:1.9.6.20) Gecko/2522-10-11 15:05:29 Firefox/3.8",
"session_id": "25c16352-7347-41a8-af08-b711e27621bf",
"risk_score": 15.33,
"confidence": 0.57
}
| null | null | null | null | null |
MITRE Technique: T1190
|
Elastic SIEM Alert: Brute Force detected from 161.207.122.73 targeting 38.226.4.125 MITRE Technique: T1190
|
{
"baseline_deviation": 2.6,
"entropy": 6.05,
"frequency_anomaly": true,
"sequence_anomaly": true
}
| null | null | null |
161.207.122.73
|
38.226.4.125
|
Brute Force
|
SIG-1130
|
Recon
| null | null | null | null | null | null | null | null | null | null | null | null |
a6f95eaf-6ab1-41b6-a4a0-e0532f3e8fa8
| 2025-06-05T19:00:57
|
ids_alert
|
Carbon Black v7.8.0
|
low
|
CEF:0|Carbon Black v7.8.0|SIEM|1.0|100|ids_alert|low| desc=Carbon Black Alert: Brute Force detected from 196.118.60.228 targeting 152.179.5.166 MITRE Technique: T1486
|
{
"geo_location": "French Guiana",
"device_hash": "c6663e67e8cdcfb259f7caa011a9362dd232e203",
"user_agent": "Mozilla/5.0 (Linux; Android 6.0.1) AppleWebKit/534.0 (KHTML, like Gecko) Chrome/47.0.803.0 Safari/534.0",
"session_id": "3b8850ae-2710-485a-813a-5002146edc50",
"risk_score": 26.8,
"confidence": 0.21
}
| null | null | null | null | null |
MITRE Technique: T1486
|
Carbon Black Alert: Brute Force detected from 196.118.60.228 targeting 152.179.5.166 MITRE Technique: T1486
| null | null | null | null |
196.118.60.228
|
152.179.5.166
|
Brute Force
|
SIG-5948
|
Policy
| null | null | null | null | null | null | null | null | null | null | null | null |
b7e267b6-afbb-4fdd-bb8d-389e58697ef3
| 2025-02-08T07:07:08
|
firewall
|
ArcSight v7.4.0
|
high
|
CEF:0|ArcSight v7.4.0|SIEM|1.0|100|firewall|high| desc=Firewall deny TCP traffic from 151.30.105.218:261 to 10.194.134.76:524 Associated Threat Actor: APT29
|
{
"geo_location": "Saint Kitts and Nevis",
"device_hash": "5a39b3a9670f41cec472362c67506e1f",
"user_agent": "Mozilla/5.0 (Android 2.3.5; Mobile; rv:64.0) Gecko/64.0 Firefox/64.0",
"session_id": "3d33b5a9-d6e5-43c3-bb03-838a998abf08",
"risk_score": 44.57,
"confidence": 0.42
}
| null |
deny
| null | null | null |
Associated Threat Actor: APT29
|
Firewall deny TCP traffic from 151.30.105.218:261 to 10.194.134.76:524 Associated Threat Actor: APT29
| null | null | null | null |
151.30.105.218
|
10.194.134.76
| null | null | null | null | null | null | null | null | 261
| 524
|
TCP
| 227,346
| 91
| null | null |
74ddcd36-4666-46a8-b1c8-dd467f9237b5
| 2025-03-10T12:20:54
|
iot
|
Carbon Black v7.8.0
|
high
|
CEF:0|Carbon Black v7.8.0|SIEM|1.0|100|iot|high| desc=IoT device Camera protocol_violation No additional info
|
{
"geo_location": "Tunisia",
"device_hash": "b2916113860a724c16da1182466357b5caa5634fef204367a36b0144a2380fa4",
"user_agent": "Opera/8.27.(Windows NT 11.0; bo-CN) Presto/2.9.160 Version/12.00",
"session_id": "cbb2cc09-2174-42b4-9908-78fea5680ec9",
"risk_score": 64.24,
"confidence": 0.28
}
| null |
protocol_violation
| null | null | null |
No additional info
|
IoT device Camera protocol_violation No additional info
| null |
Camera
|
iot-787fd6ba
|
1.4
| null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null |
5c4231bc-1b13-46e8-8d9b-41e77043e628
| 2025-04-04T17:00:34
|
iot
|
Microsoft Sentinel v1.0.0
|
high
|
CEF:0|Microsoft Sentinel v1.0.0|SIEM|1.0|100|iot|high| desc=IoT device Thermostat protocol_violation MITRE Technique: T1134.001
|
{
"geo_location": "Rwanda",
"device_hash": "87ec52bf5e3172f5af55003f31ef94da",
"user_agent": "Mozilla/5.0 (iPad; CPU iPad OS 13_7 like Mac OS X) AppleWebKit/534.0 (KHTML, like Gecko) FxiOS/9.2i8190.0 Mobile/31L193 Safari/534.0",
"session_id": "dabad1c2-b8ee-41ee-bc9a-7e01576c0a3e",
"risk_score": 51.17,
"confidence": 0.15
}
| null |
protocol_violation
| null | null | null |
MITRE Technique: T1134.001
|
IoT device Thermostat protocol_violation MITRE Technique: T1134.001
| null |
Thermostat
|
iot-7780f373
|
10.1
| null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null |
8a0b3578-6107-4bb2-bcaa-47a0695ac265
| 2025-01-24T22:12:16
|
endpoint
|
Trellix v10.7.0
|
high
|
CEF:0|Trellix v10.7.0|SIEM|1.0|100|endpoint|high| desc=Endpoint process_stop /face/argue.xls by ihobbs No additional info noise=blog
|
{
"geo_location": "Djibouti",
"device_hash": "d739e33498bf4e8f40618397a35116c5",
"user_agent": "Mozilla/5.0 (compatible; MSIE 7.0; Windows NT 6.1; Trident/4.1)",
"session_id": "21406c37-f8e7-431d-bcfb-397b5c986c3a",
"risk_score": 12.94,
"confidence": 0.39
}
|
ihobbs
|
process_stop
|
/face/argue.xls
| 4,448
|
powershell.exe
|
No additional info
|
Endpoint process_stop /face/argue.xls by ihobbs No additional info
| null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null |
56c05e26-8a8b-4cf5-8d61-8a91ed1a072f
| 2025-04-19T16:38:25
|
cloud
|
Splunk v9.0.2
|
low
|
CEF:0|Splunk v9.0.2|SIEM|1.0|100|cloud|low| desc=Cloud lambda_execution in AWS by johnsonjohn No additional info noise=2CC1776B
|
{
"geo_location": "Philippines",
"device_hash": "aa88aa04fd238579959cc4a9b34a9b480dc94ccf868fb78d2cf1a7d0baf6d8d7",
"user_agent": "Mozilla/5.0 (Android 3.1; Mobile; rv:39.0) Gecko/39.0 Firefox/39.0",
"session_id": "e87a1b8c-aed8-4c46-bc4b-a3d48a354253",
"risk_score": 32.21,
"confidence": 0.9
}
|
johnsonjohn
|
lambda_execution
| null | null | null |
No additional info
|
Cloud lambda_execution in AWS by johnsonjohn No additional info
| null | null | null | null | null | null | null | null | null |
AWS
|
res-a520f181
| null | null | null | null | null | null | null | null | null | null |
8abf2a7d-2987-455e-bebe-ae68758fcbc8
| 2025-04-17T05:26:47
|
ai
|
Tanium v7.4.0
|
critical
|
CEF:0|Tanium v7.4.0|SIEM|1.0|100|ai|critical| desc=AI system training_data_poisoning by moorecassandra No additional info
|
{
"geo_location": "Russia",
"device_hash": "1b4ba19f8c567fee7cdabfa77edcf09089e316c610e8df26fecc0aecd818299f",
"user_agent": "Mozilla/5.0 (compatible; MSIE 7.0; Windows NT 5.01; Trident/4.1)",
"session_id": "dcacf8ee-7e50-4e7c-a726-8aacf3bdafdd",
"risk_score": 55.27,
"confidence": 0.13
}
|
moorecassandra
|
training_data_poisoning
| null | null | null |
No additional info
|
AI system training_data_poisoning by moorecassandra No additional info
| null | null | null | null | null | null | null | null | null | null | null |
model-220d22ba
|
4d36e3f23a85a417768f8a29d1094af9
|
6368c5cd38674971e0ec0114abb4297a5e6bf185c6d99fac6f80bc56843eea70
| null | null | null | null | null | null | null |
d7fb330a-c610-4be2-bca0-f0dceba27876
| 2025-06-22T20:26:57
|
ids_alert
|
Snort v2.9.20
|
high
|
CEF:0|Snort v2.9.20|SIEM|1.0|100|ids_alert|high| desc=Snort Alert: AI Model Poisoning detected from 66.185.10.248 targeting N/A MITRE Technique: T1053.005
|
{
"geo_location": "Bolivia",
"device_hash": "fcec50ae6fcd7f827d702663bb3e8ed70d1e67e1",
"user_agent": "Opera/8.30.(Windows NT 10.0; ko-KR) Presto/2.9.183 Version/12.00",
"session_id": "3cd4f3bb-f747-4c22-ae9b-951fcb79fa45",
"risk_score": 71.17,
"confidence": 0.82
}
| null | null | null | null | null |
MITRE Technique: T1053.005
|
Snort Alert: AI Model Poisoning detected from 66.185.10.248 targeting N/A MITRE Technique: T1053.005
| null | null | null | null |
66.185.10.248
|
N/A
|
AI Model Poisoning
|
SIG-5836
|
Exploit
| null | null | null | null | null | null | null | null | null | null | null | null |
d161147b-d8f5-4dc0-a744-6ec489a89d4f
| 2025-06-20T21:02:47
|
network
|
OSSEC v3.7.0
|
info
|
CEF:0|OSSEC v3.7.0|SIEM|1.0|100|network|info| desc=Network beaconing from 178.146.168.158 to 195.237.25.29 No additional info
|
{
"geo_location": "Suriname",
"device_hash": "f122432d469bb63019261db99538cd386a6079a064bca4beb73a03cd008a3ec8",
"user_agent": "Mozilla/5.0 (compatible; MSIE 6.0; Windows 98; Win 9x 4.90; Trident/5.0)",
"session_id": "e4731de2-d69e-467d-ac1a-6fa795be3892",
"risk_score": 27.01,
"confidence": 0.77
}
| null |
beaconing
| null | null | null |
No additional info
|
Network beaconing from 178.146.168.158 to 195.237.25.29 No additional info
| null | null | null | null |
178.146.168.158
|
195.237.25.29
| null | null | null | null | null | null | null | null | null | null |
HTTP
| 424,616
| null | null | null |
7312493b-60e5-4507-95dc-96e6d387dc2d
| 2025-04-07T08:09:02
|
iot
|
Darktrace v6.0.0
|
low
|
CEF:0|Darktrace v6.0.0|SIEM|1.0|100|iot|low| desc=IoT device Thermostat firmware_update No additional info
|
{
"geo_location": "Macao",
"device_hash": "405b13971ba18d6426b74069ab0dafd132f37a58",
"user_agent": "Mozilla/5.0 (iPod; U; CPU iPhone OS 3_0 like Mac OS X; wal-ET) AppleWebKit/532.18.5 (KHTML, like Gecko) Version/4.0.5 Mobile/8B113 Safari/6532.18.5",
"session_id": "beb0d9e9-748c-42fc-93ec-3eef16aca71b",
"risk_score": 51.78,
"confidence": 0.43
}
| null |
firmware_update
| null | null | null |
No additional info
|
IoT device Thermostat firmware_update No additional info
| null |
Thermostat
|
iot-292ff2d9
|
4.2
| null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null |
e7baae9b-6864-445c-8e5d-72391ead9f48
| 2025-07-10T07:17:42
|
ai
|
Splunk v9.0.2
|
high
|
CEF:0|Splunk v9.0.2|SIEM|1.0|100|ai|high| desc=AI system adversarial_input by pmorales MITRE Technique: T1543.003
|
{
"geo_location": "France",
"device_hash": "05e6d835a41c49cba466edfaed0a6a62",
"user_agent": "Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 5.2; Trident/4.1)",
"session_id": "f4f9f30f-eb7f-438c-8638-757959662316",
"risk_score": 47.79,
"confidence": 0.29
}
|
pmorales
|
adversarial_input
| null | null | null |
MITRE Technique: T1543.003
|
AI system adversarial_input by pmorales MITRE Technique: T1543.003
| null | null | null | null | null | null | null | null | null | null | null |
model-7ecba162
|
98dfad6588119a10b630d955c7d1aeb7
|
58673f745ebee8ef5d81aaeeb0842348cab83ffb
| null | null | null | null | null | null | null |
0fd343ef-c410-44ea-b752-0805d77efa12
| 2025-02-20T16:49:39
|
ai
|
Zeek v5.0.0
|
high
|
CEF:0|Zeek v5.0.0|SIEM|1.0|100|ai|high| desc=AI system model_access by imckinney No additional info
|
{
"geo_location": "Guam",
"device_hash": "607f4d13447ca93ba29a056c59b58d0b",
"user_agent": "Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/532.0 (KHTML, like Gecko) Chrome/28.0.863.0 Safari/532.0",
"session_id": "5cdbcc1e-b87d-4115-b8fb-b0f4038e930a",
"risk_score": 38.83,
"confidence": 0.37
}
|
imckinney
|
model_access
| null | null | null |
No additional info
|
AI system model_access by imckinney No additional info
| null | null | null | null | null | null | null | null | null | null | null |
model-74c375cd
|
aac233126546a3a0b1f5aecc4a96aa54a904885c
|
0568b2005d2e8f2ae8b7d6cd3fdf164dd9dce85d
| null | null | null | null | null | null | null |
0019141c-9a59-46aa-85cd-73dabd0e658b
| 2025-02-11T23:20:45
|
endpoint
|
Elastic SIEM v8.9.0
|
high
|
CEF:0|Elastic SIEM v8.9.0|SIEM|1.0|100|endpoint|high| desc=Endpoint process_start /role/seven.flac by patriciaobrien MITRE Technique: T1059.005 noise=around|state|wrong
|
{
"geo_location": "Heard Island and McDonald Islands",
"device_hash": "e2886445ae9760fa44203a48b9d1186361075984168e09a2bc52f685a3b123ed",
"user_agent": "Mozilla/5.0 (iPod; U; CPU iPhone OS 4_2 like Mac OS X; ms-MY) AppleWebKit/535.18.1 (KHTML, like Gecko) Version/4.0.5 Mobile/8B111 Safari/6535.18.1",
"session_id": "f3700a25-8430-4210-b74d-d12af3676d2f",
"risk_score": 63.97,
"confidence": 0.06
}
|
patriciaobrien
|
process_start
|
/role/seven.flac
| 3,141
|
cmd.exe
|
MITRE Technique: T1059.005
|
Endpoint process_start /role/seven.flac by patriciaobrien MITRE Technique: T1059.005
| null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null |
15633072-f7db-4f93-9835-cbc3fc84a2e4
| 2025-03-20T07:08:50
|
cloud
|
OSSEC v3.7.0
|
critical
|
CEF:0|OSSEC v3.7.0|SIEM|1.0|100|cloud|critical| desc=Cloud container_escape in AWS by drangel MITRE Technique: T1053.005 | Cross-tenant access detected
|
{
"geo_location": "Liberia",
"device_hash": "d07191c0410b57cf2507b3b23d122252",
"user_agent": "Mozilla/5.0 (Windows; U; Windows NT 4.0) AppleWebKit/535.25.4 (KHTML, like Gecko) Version/5.1 Safari/535.25.4",
"session_id": "45e7e40d-b0ee-4206-9682-d38ec188ac5d",
"risk_score": 39.49,
"confidence": 0.88
}
|
drangel
|
container_escape
| null | null | null |
MITRE Technique: T1053.005 | Cross-tenant access detected
|
Cloud container_escape in AWS by drangel MITRE Technique: T1053.005 | Cross-tenant access detected
| null | null | null | null | null | null | null | null | null |
AWS
|
res-4f5c52c8
| null | null | null | null | null | null | null | null | null | null |
124f0839-3bd7-431d-9800-8d54702e6378
| 2025-03-21T19:21:34
|
firewall
|
AlienVault v5.7.0
|
info
|
CEF:0|AlienVault v5.7.0|SIEM|1.0|100|firewall|info| desc=Firewall log-only NTP traffic from 105.77.154.1:478 to 115.55.15.32:197 No additional info noise=main/tags
|
{
"geo_location": "Zambia",
"device_hash": "cb99ee08c8b8ef95e4694298bb70bb37d5bc4582de2c3debaa41dff8565d0246",
"user_agent": "Mozilla/5.0 (iPhone; CPU iPhone OS 3_1_3 like Mac OS X) AppleWebKit/535.0 (KHTML, like Gecko) CriOS/39.0.841.0 Mobile/91P402 Safari/535.0",
"session_id": "96eca9ea-c604-43da-a830-4ef676b8558c",
"risk_score": 39.67,
"confidence": 0.35
}
| null |
log-only
| null | null | null |
No additional info
|
Firewall log-only NTP traffic from 105.77.154.1:478 to 115.55.15.32:197 No additional info
| null | null | null | null |
105.77.154.1
|
115.55.15.32
| null | null | null | null | null | null | null | null | 478
| 197
|
NTP
| 170,889
| 2,901
| null | null |
b24db815-b705-4afb-8021-f144d3a41b02
| 2025-01-16T12:17:04
|
iot
|
Trellix v10.7.0
|
critical
|
CEF:0|Trellix v10.7.0|SIEM|1.0|100|iot|critical| desc=IoT device HVAC protocol_violation No additional info
|
{
"geo_location": "Suriname",
"device_hash": "680e03610e6e7bec4c72eabb64c685e7a3b5d1ae",
"user_agent": "Mozilla/5.0 (compatible; MSIE 5.0; Windows NT 5.2; Trident/5.0)",
"session_id": "f37e5c06-ff50-48f2-90d9-b896bcec0a93",
"risk_score": 46.03,
"confidence": 0.6
}
| null |
protocol_violation
| null | null | null |
No additional info
|
IoT device HVAC protocol_violation No additional info
| null |
HVAC
|
iot-e43b7f04
|
5.4
| null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null |
8818f99c-7be0-48ff-bea4-45edb0c68752
| 2025-05-27T09:16:36
|
auth
|
FireEye HX v4.5.0
|
high
|
CEF:0|FireEye HX v4.5.0|SIEM|1.0|100|auth|high| desc=Auth locked for jason63 via SAML from 11.48.9.214 MITRE Technique: T1190 noise=budget|institution|citizen
|
{
"geo_location": "Turks and Caicos Islands",
"device_hash": "92d668004417dc7f1c43ebd289ca6bc75a17f9d5",
"user_agent": "Mozilla/5.0 (X11; Linux i686; rv:1.9.5.20) Gecko/7693-04-30 11:42:36 Firefox/14.0",
"session_id": "110942d2-abbd-4754-9a6e-60e5c65fdc89",
"risk_score": 43.89,
"confidence": 0.95
}
|
jason63
|
locked
| null | null | null |
MITRE Technique: T1190
|
Auth locked for jason63 via SAML from 11.48.9.214 MITRE Technique: T1190
| null | null | null | null |
11.48.9.214
| null | null | null | null | null | null | null | null | null | null | null | null | null | null |
SAML
|
65:6b:3a:2a:4e:dd
|
c9097d31-3e88-469b-bc0f-d03055d2294c
| 2025-02-15T20:32:43
|
auth
|
Wazuh v4.5.0
|
high
|
CEF:0|Wazuh v4.5.0|SIEM|1.0|100|auth|high| desc=Auth challenge for matthew45 via key from 162.61.104.124 Credential stuffing pattern detected
|
{
"geo_location": "Guyana",
"device_hash": "073a2171391aed35c5f6d29f7707f547",
"user_agent": "Mozilla/5.0 (iPod; U; CPU iPhone OS 3_0 like Mac OS X; uk-UA) AppleWebKit/533.32.4 (KHTML, like Gecko) Version/4.0.5 Mobile/8B111 Safari/6533.32.4",
"session_id": "c0db6b0c-2b8a-48e6-af64-4dd4e6cf410f",
"risk_score": 66,
"confidence": 0.88
}
|
matthew45
|
challenge
| null | null | null |
Credential stuffing pattern detected
|
Auth challenge for matthew45 via key from 162.61.104.124 Credential stuffing pattern detected
| null | null | null | null |
162.61.104.124
| null | null | null | null | null | null | null | null | null | null | null | null | null | null |
key
|
fe:7d:6e:2e:4f:c4
|
7d59b26a-1532-4b7b-ae69-a6279d78b739
| 2025-06-01T08:01:07
|
iot
|
Microsoft Sentinel v1.0.0
|
info
|
CEF:0|Microsoft Sentinel v1.0.0|SIEM|1.0|100|iot|info| desc=IoT device Camera command_injection No additional info
|
{
"geo_location": "Montserrat",
"device_hash": "4001ad5c40365c739acce3418939310cea3e21f0b940b96dd74b3f0ce5ffb734",
"user_agent": "Mozilla/5.0 (Windows 98; ast-ES; rv:1.9.0.20) Gecko/7181-03-14 07:56:47 Firefox/3.6.2",
"session_id": "63b9be55-3b20-4a00-9800-ff85f675e3f1",
"risk_score": 50.01,
"confidence": 0.26
}
| null |
command_injection
| null | null | null |
No additional info
|
IoT device Camera command_injection No additional info
| null |
Camera
|
iot-9391d59c
|
6.3
| null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null |
c26c9d3a-688c-4e51-9b96-d9380021cb34
| 2025-03-07T00:18:41
|
iot
|
Darktrace v6.0.0
|
info
|
CEF:0|Darktrace v6.0.0|SIEM|1.0|100|iot|info| desc=IoT device Thermostat physical_tamper MITRE Technique: T1059.001
|
{
"geo_location": "Australia",
"device_hash": "ca373a21a11191ef08c13e67bc6b0ba857068032",
"user_agent": "Opera/8.97.(X11; Linux x86_64; ne-NP) Presto/2.9.167 Version/12.00",
"session_id": "8924a31b-9db4-4174-82b4-13b0861a5dad",
"risk_score": 35.42,
"confidence": 0.13
}
| null |
physical_tamper
| null | null | null |
MITRE Technique: T1059.001
|
IoT device Thermostat physical_tamper MITRE Technique: T1059.001
|
{
"baseline_deviation": 2.81,
"entropy": 2.85,
"frequency_anomaly": true,
"sequence_anomaly": true
}
|
Thermostat
|
iot-c837e4d0
|
3.1
| null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null |
b5e6e5f3-e330-47ce-af62-5089719a86a2
| 2025-01-19T18:57:15
|
auth
|
AlienVault v5.7.0
|
high
|
CEF:0|AlienVault v5.7.0|SIEM|1.0|100|auth|high| desc=Auth failed for ngonzalez via password from 120.170.240.109 No additional info
|
{
"geo_location": "Turkey",
"device_hash": "a37170bdffda0c1c6e2aea712b2b3fdc",
"user_agent": "Mozilla/5.0 (iPhone; CPU iPhone OS 14_2 like Mac OS X) AppleWebKit/533.1 (KHTML, like Gecko) FxiOS/13.2r0144.0 Mobile/75F617 Safari/533.1",
"session_id": "5aa11382-259f-4601-ae2d-135ec4ed7cd7",
"risk_score": 4.98,
"confidence": 0.71
}
|
ngonzalez
|
failed
| null | null | null |
No additional info
|
Auth failed for ngonzalez via password from 120.170.240.109 No additional info
| null | null | null | null |
120.170.240.109
| null | null | null | null | null | null | null | null | null | null | null | null | null | null |
password
|
05:0b:93:9c:cd:4b
|
1c3ded1e-2aea-4ba8-bcc7-c88eb488306e
| 2025-04-18T17:37:25
|
ai
|
QRadar v7.5.0
|
low
|
CEF:0|QRadar v7.5.0|SIEM|1.0|100|ai|low| desc=AI system prompt_injection by nicole93 No additional info
|
{
"geo_location": "Mauritania",
"device_hash": "785a14d1b69e40428bee7f2022b944f436d19c7a0876ce8805f44f1591250c08",
"user_agent": "Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.0; Trident/5.0)",
"session_id": "7a4ffe96-f5f0-4776-a347-6ac6848a0a68",
"risk_score": 51.51,
"confidence": 0.16
}
|
nicole93
|
prompt_injection
| null | null | null |
No additional info
|
AI system prompt_injection by nicole93 No additional info
| null | null | null | null | null | null | null | null | null | null | null |
model-1257d385
|
a7687040999c2c40218605300585cad9
|
7cb5997ea2b0201b724bcde123fd24745b15b458
| null | null | null | null | null | null | null |
a6cb7b3e-311b-4176-b198-dd962e9e5867
| 2025-02-12T12:26:22
|
auth
|
Tanium v7.4.0
|
info
|
CEF:0|Tanium v7.4.0|SIEM|1.0|100|auth|info| desc=Auth bypass for lsims via password from 220.206.179.210 MITRE Technique: T1218.011 | Associated Threat Actor: Mustang Panda
|
{
"geo_location": "Switzerland",
"device_hash": "cef941d17a612a83ee4e82c1b3082c193a03aa51",
"user_agent": "Mozilla/5.0 (iPod; U; CPU iPhone OS 4_1 like Mac OS X; sd-PK) AppleWebKit/532.2.2 (KHTML, like Gecko) Version/3.0.5 Mobile/8B117 Safari/6532.2.2",
"session_id": "f0ad424e-2609-4fba-a291-c70a40d94bd5",
"risk_score": 47.93,
"confidence": 0.55
}
|
lsims
|
bypass
| null | null | null |
MITRE Technique: T1218.011 | Associated Threat Actor: Mustang Panda
|
Auth bypass for lsims via password from 220.206.179.210 MITRE Technique: T1218.011 | Associated Threat Actor: Mustang Panda
| null | null | null | null |
220.206.179.210
| null | null | null | null | null | null | null | null | null | null | null | null | null | null |
password
|
97:66:9a:36:24:26
|
44d55815-1c9c-4ee6-afbd-4452f29dbcb8
| 2025-02-12T12:19:17
|
endpoint
|
Tanium v7.4.0
|
high
|
CEF:0|Tanium v7.4.0|SIEM|1.0|100|endpoint|high| desc=Endpoint scheduled_task /admit/know.mp3 by ctate No additional info
|
{
"geo_location": "Equatorial Guinea",
"device_hash": "8f752724ea5e0d6324ff35b645a7f192",
"user_agent": "Mozilla/5.0 (Macintosh; U; PPC Mac OS X 10_12_3 rv:5.0; sv-SE) AppleWebKit/532.36.1 (KHTML, like Gecko) Version/4.1 Safari/532.36.1",
"session_id": "27e1a1ce-3f90-4a56-8030-3c7781c32d8b",
"risk_score": 100,
"confidence": 0.44
}
|
ctate
|
scheduled_task
|
/admit/know.mp3
| 9,991
|
cmd.exe
|
No additional info
|
Endpoint scheduled_task /admit/know.mp3 by ctate No additional info
| null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null |
845b6913-e4a3-4522-b8ba-17bb91bc8c14
| 2025-07-08T13:02:01
|
iot
|
FireEye HX v4.5.0
|
medium
|
CEF:0|FireEye HX v4.5.0|SIEM|1.0|100|iot|medium| desc=IoT device Sensor sensor_spoofing MITRE Technique: T1059.001
|
{
"geo_location": "Turkmenistan",
"device_hash": "423d371acd0683376927f1e2adae7eac86b55859",
"user_agent": "Opera/9.55.(Windows 95; gv-GB) Presto/2.9.183 Version/10.00",
"session_id": "959319c8-c179-4d8d-a6b6-c0bed7078d88",
"risk_score": 63.46,
"confidence": 0.92
}
| null |
sensor_spoofing
| null | null | null |
MITRE Technique: T1059.001
|
IoT device Sensor sensor_spoofing MITRE Technique: T1059.001
| null |
Sensor
|
iot-7f166f2e
|
10.7
| null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null |
48aab5a9-22d3-4ac2-ac92-d12b1c111ee9
| 2025-03-22T08:17:26
|
network
|
Elastic SIEM v8.9.0
|
high
|
CEF:0|Elastic SIEM v8.9.0|SIEM|1.0|100|network|high| desc=Network covert_channel from 160.41.173.16 to 3.23.42.164 MITRE Technique: T1110.003 | Associated Threat Actor: APT38
|
{
"geo_location": "Liberia",
"device_hash": "16600ba2aa09b8dad8af028819284c2dc27c96cec8c8e66ce0ade5b032bfa85d",
"user_agent": "Mozilla/5.0 (iPhone; CPU iPhone OS 7_1_2 like Mac OS X) AppleWebKit/532.1 (KHTML, like Gecko) FxiOS/18.0h4515.0 Mobile/37V027 Safari/532.1",
"session_id": "206f83cb-4ecb-432e-b1cc-b6f39eb64c0d",
"risk_score": 53.81,
"confidence": 0.15
}
| null |
covert_channel
| null | null | null |
MITRE Technique: T1110.003 | Associated Threat Actor: APT38
|
Network covert_channel from 160.41.173.16 to 3.23.42.164 MITRE Technique: T1110.003 | Associated Threat Actor: APT38
| null | null | null | null |
160.41.173.16
|
3.23.42.164
| null | null | null | null | null | null | null | null | null | null |
ICMP
| 590,144
| null | null | null |
64b23732-e3c1-46cc-b970-00051164638f
| 2025-04-04T02:14:46
|
network
|
Elastic SIEM v8.9.0
|
high
|
CEF:0|Elastic SIEM v8.9.0|SIEM|1.0|100|network|high| desc=Network covert_channel from 10.50.105.168 to 179.188.28.238 MITRE Technique: T1190 | Associated Threat Actor: Cobalt Group
|
{
"geo_location": "Western Sahara",
"device_hash": "eaa7da172dbeff0e8ef6753c1fa02f3af7f5ecf7",
"user_agent": "Mozilla/5.0 (Linux; Android 12) AppleWebKit/533.2 (KHTML, like Gecko) Chrome/37.0.819.0 Safari/533.2",
"session_id": "2b776f56-0e9b-440c-81fa-1c9ee7727ce6",
"risk_score": 51.55,
"confidence": 0.28
}
| null |
covert_channel
| null | null | null |
MITRE Technique: T1190 | Associated Threat Actor: Cobalt Group
|
Network covert_channel from 10.50.105.168 to 179.188.28.238 MITRE Technique: T1190 | Associated Threat Actor: Cobalt Group
| null | null | null | null |
10.50.105.168
|
179.188.28.238
| null | null | null | null | null | null | null | null | null | null |
HTTP
| 853,848
| null | null | null |
646f8a1d-339e-4470-973c-28202a07eed1
| 2025-06-06T06:52:56
|
auth
|
AlienVault v5.7.0
|
high
|
CEF:0|AlienVault v5.7.0|SIEM|1.0|100|auth|high| desc=Auth success for wesley82 via biometric from 70.124.182.170 No additional info
|
{
"geo_location": "Bermuda",
"device_hash": "d58d44679e1f94ae8885485387b6d694db5aee8a",
"user_agent": "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_6_1) AppleWebKit/535.0 (KHTML, like Gecko) Chrome/45.0.847.0 Safari/535.0",
"session_id": "a0cc1bd8-2270-4e94-ba3f-96781642e292",
"risk_score": 37.45,
"confidence": 0.7
}
|
wesley82
|
success
| null | null | null |
No additional info
|
Auth success for wesley82 via biometric from 70.124.182.170 No additional info
| null | null | null | null |
70.124.182.170
| null | null | null | null | null | null | null | null | null | null | null | null | null | null |
biometric
|
b3:42:a6:f5:59:bd
|
9c16ee0f-038e-4444-8038-75dcabf71a92
| 2025-05-16T00:03:54
|
auth
|
Snort v2.9.20
|
low
|
CEF:0|Snort v2.9.20|SIEM|1.0|100|auth|low| desc=Auth bypass for andrewtorres via MFA from 28.203.239.209 No additional info
|
{
"geo_location": "Nauru",
"device_hash": "e26e2d4c3dda7e6ea4904db1ef664ced",
"user_agent": "Mozilla/5.0 (Macintosh; U; PPC Mac OS X 10_5_4; rv:1.9.2.20) Gecko/5666-05-08 04:39:59 Firefox/3.6.16",
"session_id": "ef4110ad-4cb6-4a1e-b0c8-8ff6af27cf89",
"risk_score": 26.94,
"confidence": 0.95
}
|
andrewtorres
|
bypass
| null | null | null |
No additional info
|
Auth bypass for andrewtorres via MFA from 28.203.239.209 No additional info
| null | null | null | null |
28.203.239.209
| null | null | null | null | null | null | null | null | null | null | null | null | null | null |
MFA
|
28:dc:80:98:19:cc
|
99b1990e-e833-498c-92c0-7c7ea3c12fc9
| 2025-01-26T09:17:17
|
auth
|
QRadar v7.5.0
|
low
|
CEF:0|QRadar v7.5.0|SIEM|1.0|100|auth|low| desc=Auth failed for robert52 via passwordless from 112.176.90.135 Credential stuffing pattern detected
|
{
"geo_location": "Botswana",
"device_hash": "52c99277dd22b835d8ac2e20b9469a72c9a9cfed56ff0f5cff834d533986f4f6",
"user_agent": "Mozilla/5.0 (Windows NT 4.0) AppleWebKit/536.0 (KHTML, like Gecko) Chrome/22.0.810.0 Safari/536.0",
"session_id": "a5882d8d-6a1a-4c93-ac09-b4d2128840da",
"risk_score": 53.69,
"confidence": 0.79
}
|
robert52
|
failed
| null | null | null |
Credential stuffing pattern detected
|
Auth failed for robert52 via passwordless from 112.176.90.135 Credential stuffing pattern detected
| null | null | null | null |
112.176.90.135
| null | null | null | null | null | null | null | null | null | null | null | null | null | null |
passwordless
|
dd:23:83:70:1c:74
|
b595a8d7-c16b-4e66-b0d0-87948513bab9
| 2025-04-22T04:42:37
|
ai
|
Suricata v6.0.10
|
low
|
CEF:0|Suricata v6.0.10|SIEM|1.0|100|ai|low| desc=AI system training_data_poisoning by tiffany93 MITRE Technique: T1190
|
{
"geo_location": "Solomon Islands",
"device_hash": "5b5d23b2014205636996347187918070704f09b9b2858a95d2144ce1429a5bd6",
"user_agent": "Mozilla/5.0 (Windows; U; Windows NT 11.0) AppleWebKit/531.38.5 (KHTML, like Gecko) Version/4.0.4 Safari/531.38.5",
"session_id": "e89a267f-cde1-4e8a-a871-20c806f57cea",
"risk_score": 69.1,
"confidence": 0.6
}
|
tiffany93
|
training_data_poisoning
| null | null | null |
MITRE Technique: T1190
|
AI system training_data_poisoning by tiffany93 MITRE Technique: T1190
| null | null | null | null | null | null | null | null | null | null | null |
model-1f54993c
|
c7165e976fddca34b362f2d44857f0b75a26d8a0
|
38943c95ce76963dc414098144f40381
| null | null | null | null | null | null | null |
88f9ca4c-67a1-41b6-9b02-9712601d339b
| 2025-02-20T11:22:11
|
auth
|
Microsoft Sentinel v1.0.0
|
high
|
CEF:0|Microsoft Sentinel v1.0.0|SIEM|1.0|100|auth|high| desc=Auth bypass for daviseugene via biometric from 163.11.11.0 MITRE Technique: T1134.001
|
{
"geo_location": "Switzerland",
"device_hash": "d3a6510a4a49af04b269fed89f0bb480c60a636226115341991d71618befe821",
"user_agent": "Mozilla/5.0 (Windows NT 10.0) AppleWebKit/535.0 (KHTML, like Gecko) Chrome/20.0.821.0 Safari/535.0",
"session_id": "fa394e33-3cbe-48b5-9202-46c93bf0ee20",
"risk_score": 25.3,
"confidence": 0.31
}
|
daviseugene
|
bypass
| null | null | null |
MITRE Technique: T1134.001
|
Auth bypass for daviseugene via biometric from 163.11.11.0 MITRE Technique: T1134.001
| null | null | null | null |
163.11.11.0
| null | null | null | null | null | null | null | null | null | null | null | null | null | null |
biometric
|
47:ff:c9:28:10:ac
|
8111e259-d24d-47b1-8907-536262c98f1f
| 2025-03-08T12:09:34
|
firewall
|
QRadar v7.5.0
|
medium
|
CEF:0|QRadar v7.5.0|SIEM|1.0|100|firewall|medium| desc=Firewall inspect ICMP traffic from 50.92.56.157:62011 to 10.20.240.21:683 MITRE Technique: T1204.002 | Associated Threat Actor: DarkSide noise=tags
|
{
"geo_location": "San Marino",
"device_hash": "85876c1d8b072bfbf646d74498ade922bec33af47ef47b85f881aa721c975fe2",
"user_agent": "Mozilla/5.0 (Windows; U; Windows NT 4.0) AppleWebKit/534.40.3 (KHTML, like Gecko) Version/5.1 Safari/534.40.3",
"session_id": "d0aa9fe0-b309-4840-af4c-f700f9821aef",
"risk_score": 18.1,
"confidence": 0.96
}
| null |
inspect
| null | null | null |
MITRE Technique: T1204.002 | Associated Threat Actor: DarkSide
|
Firewall inspect ICMP traffic from 50.92.56.157:62011 to 10.20.240.21:683 MITRE Technique: T1204.002 | Associated Threat Actor: DarkSide
| null | null | null | null |
50.92.56.157
|
10.20.240.21
| null | null | null | null | null | null | null | null | 62,011
| 683
|
ICMP
| 758,076
| 3,161
| null | null |
c6d07472-1c0a-434f-9b8e-1ab9d59af9c4
| 2025-04-13T21:35:55
|
auth
|
CrowdStrike v6.45.0
|
info
|
CEF:0|CrowdStrike v6.45.0|SIEM|1.0|100|auth|info| desc=Auth challenge for ellisalex via passwordless from 110.127.56.104 MITRE Technique: T1547.001
|
{
"geo_location": "Syrian Arab Republic",
"device_hash": "7d57ad25c956fc77a57b2bb48068e200",
"user_agent": "Opera/8.62.(X11; Linux i686; kk-KZ) Presto/2.9.171 Version/11.00",
"session_id": "8d32fe75-93fb-4017-abbe-f16d9745cc60",
"risk_score": 49.8,
"confidence": 0.01
}
|
ellisalex
|
challenge
| null | null | null |
MITRE Technique: T1547.001
|
Auth challenge for ellisalex via passwordless from 110.127.56.104 MITRE Technique: T1547.001
| null | null | null | null |
110.127.56.104
| null | null | null | null | null | null | null | null | null | null | null | null | null | null |
passwordless
|
96:d1:82:a8:c4:ad
|
4585b662-526f-4b19-97e6-9824a15760df
| 2025-04-29T21:03:35
|
ids_alert
|
Palo Alto Cortex v3.0.0
|
low
|
CEF:0|Palo Alto Cortex v3.0.0|SIEM|1.0|100|ids_alert|low| desc=Palo Alto Cortex Alert: XSS detected from 85.230.164.149 targeting 31.57.161.79 No additional info
|
{
"geo_location": "Estonia",
"device_hash": "3a5c393c1627bf76b13af6c918520642",
"user_agent": "Mozilla/5.0 (Macintosh; U; Intel Mac OS X 10_11_8 rv:2.0; ve-ZA) AppleWebKit/534.10.4 (KHTML, like Gecko) Version/5.0.1 Safari/534.10.4",
"session_id": "0d86acf6-284f-4a9a-96d0-42ff96394cb6",
"risk_score": 25.92,
"confidence": 0.26
}
| null | null | null | null | null |
No additional info
|
Palo Alto Cortex Alert: XSS detected from 85.230.164.149 targeting 31.57.161.79 No additional info
| null | null | null | null |
85.230.164.149
|
31.57.161.79
|
XSS
|
SIG-4243
|
Policy
| null | null | null | null | null | null | null | null | null | null | null | null |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.