event_id
stringlengths
36
36
timestamp
timestamp[s]date
2020-07-12 21:38:20
2030-07-10 06:49:21
event_type
stringclasses
8 values
source
stringclasses
20 values
severity
stringclasses
6 values
raw_log
stringlengths
91
282
advanced_metadata
dict
user
stringlengths
3
22
action
stringclasses
55 values
object
stringlengths
1
32
process_id
int64
100
10k
parent_process
stringclasses
4 values
additional_info
stringlengths
18
148
description
stringlengths
45
225
behavioral_analytics
dict
device_type
stringclasses
5 values
device_id
stringlengths
12
12
firmware_version
stringclasses
100 values
src_ip
stringlengths
8
15
dst_ip
stringlengths
3
15
alert_type
stringclasses
17 values
signature_id
stringlengths
8
8
category
stringclasses
5 values
cloud_service
stringclasses
5 values
resource_id
stringlengths
12
12
model_id
stringlengths
14
14
input_hash
stringlengths
32
64
output_hash
stringlengths
32
64
src_port
int64
1
65.5k
dst_port
int64
1
65.5k
protocol
stringclasses
10 values
bytes
int64
105
1,000k
duration
int64
1
3.6k
method
stringclasses
7 values
mac_address
stringlengths
17
17
5d4804d5-ca57-475a-8aa0-2734e1bac367
2025-04-17T20:08:52
cloud
QRadar v7.5.0
medium
CEF:0|QRadar v7.5.0|SIEM|1.0|100|cloud|medium| desc=Cloud storage_access in AWS by sgraham MITRE Technique: T1078.004
{ "geo_location": "Liberia", "device_hash": "55bd777e6ac7e7eeb5ec080d5e25e911", "user_agent": "Mozilla/5.0 (compatible; MSIE 6.0; Windows NT 4.0; Trident/3.1)", "session_id": "33aea863-83d4-4678-a002-826c670ce876", "risk_score": 51.99, "confidence": 0.85 }
sgraham
storage_access
null
null
null
MITRE Technique: T1078.004
Cloud storage_access in AWS by sgraham MITRE Technique: T1078.004
null
null
null
null
null
null
null
null
null
AWS
res-7958b7f1
null
null
null
null
null
null
null
null
null
null
ddd90094-197e-40b5-bacd-f6618da60e7d
2025-02-08T00:01:47
ai
OSSEC v3.7.0
high
CEF:0|OSSEC v3.7.0|SIEM|1.0|100|ai|high| desc=AI system training_data_poisoning by bruceharris No additional info
{ "geo_location": "Saint Vincent and the Grenadines", "device_hash": "ca9652493d111da6e318657232a7c0fa95b92b67", "user_agent": "Mozilla/5.0 (Macintosh; U; PPC Mac OS X 10_8_7 rv:6.0; bem-ZM) AppleWebKit/533.19.1 (KHTML, like Gecko) Version/4.1 Safari/533.19.1", "session_id": "9f459d08-ef7b-4303-ad19-362183f2f514", "risk_score": 50.63, "confidence": 0.96 }
bruceharris
training_data_poisoning
null
null
null
No additional info
AI system training_data_poisoning by bruceharris No additional info
null
null
null
null
null
null
null
null
null
null
null
model-559f9e8e
ab7455ad086591619a0d9969f1fb4e93b5e70ff0
edc334279d0c2f74fce0cbcc9dcb4b3a
null
null
null
null
null
null
null
a4038e18-48d7-44e2-8644-853165ed306f
2025-06-05T00:47:43
ids_alert
Tanium v7.4.0
high
CEF:0|Tanium v7.4.0|SIEM|1.0|100|ids_alert|high| desc=Tanium Alert: ICS Attack detected from 175.152.192.42 targeting N/A No additional info
{ "geo_location": "Saudi Arabia", "device_hash": "c687194a30b6e68fbfcade0125328287e828fcb122d6e263b7663f4ffff98f22", "user_agent": "Mozilla/5.0 (Windows NT 5.2) AppleWebKit/535.2 (KHTML, like Gecko) Chrome/51.0.826.0 Safari/535.2", "session_id": "1c79fcec-8c89-4d04-b6ec-a45e88837273", "risk_score": 46.74, "confidence": 0.27 }
null
null
null
null
null
No additional info
Tanium Alert: ICS Attack detected from 175.152.192.42 targeting N/A No additional info
null
null
null
null
175.152.192.42
N/A
ICS Attack
SIG-1723
Evasion
null
null
null
null
null
null
null
null
null
null
null
null
964c323f-9511-47cd-848f-67c6148b5e22
2020-12-25T20:42:53
network
Trellix v10.7.0
critical
CEF:0|Trellix v10.7.0|SIEM|1.0|100|network|critical| desc=Network disconnection from 129.243.82.63 to 210.168.26.24 No additional info
{ "geo_location": "North Macedonia", "device_hash": "ebcbd3b27eaf6d176cf98321699c87c2a62e5614", "user_agent": "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10_6 rv:2.0; tk-TM) AppleWebKit/534.2.4 (KHTML, like Gecko) Version/5.0.5 Safari/534.2.4", "session_id": "666ad302-0ff5-4ebe-a98f-0a11c3dfd665", "risk_score": 46.55, "confidence": 0.73 }
null
disconnection
null
null
null
No additional info
Network disconnection from 129.243.82.63 to 210.168.26.24 No additional info
null
null
null
null
129.243.82.63
210.168.26.24
null
null
null
null
null
null
null
null
null
null
ICMP
353,337
null
null
null
28cccc94-252d-40aa-a321-8659adf7081c
2025-01-31T07:06:42
ai
QRadar v7.5.0
medium
CEF:0|QRadar v7.5.0|SIEM|1.0|100|ai|medium| desc=AI system model_inversion by ymorrison No additional info
{ "geo_location": "Saudi Arabia", "device_hash": "9aa2abb471c3ae555bbc0bf057d38bc540995cd4ca29ec56d23e61036fbc3883", "user_agent": "Mozilla/5.0 (compatible; MSIE 7.0; Windows NT 5.0; Trident/5.1)", "session_id": "6fac9628-739f-469b-9421-b3582d60e0a8", "risk_score": 41.1, "confidence": 0.61 }
ymorrison
model_inversion
null
null
null
No additional info
AI system model_inversion by ymorrison No additional info
null
null
null
null
null
null
null
null
null
null
null
model-8e218085
a097aa6143c94fc120b42de86df58af036c76a90
75f64396e67c1b87b805263f1b2b514db644dfd2
null
null
null
null
null
null
null
872d0b6e-24aa-4cfb-ae15-dea1e3a13618
2025-07-03T13:09:20
iot
LogRhythm v7.5.0
critical
CEF:0|LogRhythm v7.5.0|SIEM|1.0|100|iot|critical| desc=IoT device Sensor unusual_activity No additional info
{ "geo_location": "Bhutan", "device_hash": "8c73957f7c9da0c26ffb9da177803d59", "user_agent": "Mozilla/5.0 (Windows NT 10.0; fr-FR; rv:1.9.1.20) Gecko/5527-01-25 02:11:10 Firefox/11.0", "session_id": "fedc5eb3-74b6-4420-a8df-3365cb5c0b14", "risk_score": 40.37, "confidence": 0.7 }
null
unusual_activity
null
null
null
No additional info
IoT device Sensor unusual_activity No additional info
null
Sensor
iot-0a3d79fd
8.0
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
aa8db1c9-426e-4b25-b2d1-eeda5ccda6f6
2025-01-15T21:47:49
iot
Zeek v5.0.0
low
CEF:0|Zeek v5.0.0|SIEM|1.0|100|iot|low| desc=IoT device Sensor protocol_violation MITRE Technique: T1053.005 noise=5B143598
{ "geo_location": "Guam", "device_hash": "0659df796b23f3c41ceee40a2f300aa4", "user_agent": "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_7_4 rv:5.0; bo-IN) AppleWebKit/535.27.1 (KHTML, like Gecko) Version/5.1 Safari/535.27.1", "session_id": "ee2ebb67-0b8f-4975-a586-763199313374", "risk_score": 79.43, "confidence": 0.19 }
null
protocol_violation
null
null
null
MITRE Technique: T1053.005
IoT device Sensor protocol_violation MITRE Technique: T1053.005
null
Sensor
iot-5caca439
7.0
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
3e770728-e09c-4202-a27a-7dec49d5c180
2025-03-08T23:57:49
network
ArcSight v7.4.0
info
CEF:0|ArcSight v7.4.0|SIEM|1.0|100|network|info| desc=Network data_exfiltration from 149.58.199.110 to 10.106.105.111 Associated Threat Actor: APT34 noise=tag/list/category
{ "geo_location": "Antigua and Barbuda", "device_hash": "a840d6c6496eca683545cb91f573fe15", "user_agent": "Mozilla/5.0 (X11; Linux i686; rv:1.9.6.20) Gecko/8233-02-15 13:40:26 Firefox/10.0", "session_id": "58788280-c947-47b5-9a44-ff4529471789", "risk_score": 45.7, "confidence": 0.84 }
null
data_exfiltration
null
null
null
Associated Threat Actor: APT34
Network data_exfiltration from 149.58.199.110 to 10.106.105.111 Associated Threat Actor: APT34
null
null
null
null
149.58.199.110
10.106.105.111
null
null
null
null
null
null
null
null
null
null
HTTP
494,666
null
null
null
15a6d942-cce7-49da-956c-a01086315687
2025-05-31T17:25:13
cloud
Wazuh v4.5.0
critical
CEF:0|Wazuh v4.5.0|SIEM|1.0|100|cloud|critical| desc=Cloud shadow_it in OCI by melissa11 No additional info
{ "geo_location": "Uzbekistan", "device_hash": "5ec96fefa441000d6cd2768573f3894513c554c56a16ccf085a1f879305a2ae1", "user_agent": "Opera/8.47.(Windows NT 6.0; nn-NO) Presto/2.9.188 Version/12.00", "session_id": "4d0aef6e-74f9-40a2-ab70-df781b09f5da", "risk_score": 43.68, "confidence": 0.78 }
melissa11
shadow_it
null
null
null
No additional info
Cloud shadow_it in OCI by melissa11 No additional info
null
null
null
null
null
null
null
null
null
OCI
res-e03680ec
null
null
null
null
null
null
null
null
null
null
2c6342a8-7d0e-427c-b94a-b59ead3042b4
2025-05-07T23:28:40
endpoint
Carbon Black v7.8.0
high
CEF:0|Carbon Black v7.8.0|SIEM|1.0|100|endpoint|high| desc=Endpoint file_access /understand/police.mp3 by espinozasavannah No additional info
{ "geo_location": "Dominica", "device_hash": "9419fe3c0a8fdecb6782f80a8c2dd466d009bef2", "user_agent": "Mozilla/5.0 (Macintosh; U; Intel Mac OS X 10_6_6) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/34.0.879.0 Safari/535.1", "session_id": "21be2c8f-6b61-496e-8174-86875e4b6921", "risk_score": 45.38, "confidence": 0.37 }
espinozasavannah
file_access
/understand/police.mp3
3,608
svchost.exe
No additional info
Endpoint file_access /understand/police.mp3 by espinozasavannah No additional info
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
e6742f01-57da-4d97-8a57-191e73e05ddb
2025-03-13T18:28:00
auth
Wazuh v4.5.0
info
CEF:0|Wazuh v4.5.0|SIEM|1.0|100|auth|info| desc=Auth success for orodriguez via passwordless from 204.245.147.175 No additional info
{ "geo_location": "Taiwan", "device_hash": "4272a6b7ca7fd113d66b1a7764c3480ad6a278c1", "user_agent": "Mozilla/5.0 (Windows; U; Windows NT 6.2) AppleWebKit/535.18.2 (KHTML, like Gecko) Version/5.0 Safari/535.18.2", "session_id": "0a37035e-dcca-46e9-a35d-d5dbf843c390", "risk_score": 70.09, "confidence": 0.12 }
orodriguez
success
null
null
null
No additional info
Auth success for orodriguez via passwordless from 204.245.147.175 No additional info
null
null
null
null
204.245.147.175
null
null
null
null
null
null
null
null
null
null
null
null
null
null
passwordless
81:8a:1a:a8:e5:06
94aa1c25-adbc-4d27-b154-19aa0c706337
2025-02-25T07:20:13
auth
Microsoft Sentinel v1.0.0
info
CEF:0|Microsoft Sentinel v1.0.0|SIEM|1.0|100|auth|info| desc=Auth failed for jacqueline70 via passwordless from 208.132.187.4 No additional info
{ "geo_location": "China", "device_hash": "16ff47a6379e6cf7f99d594903666fbd65cf935e", "user_agent": "Mozilla/5.0 (Macintosh; PPC Mac OS X 10_5_7; rv:1.9.4.20) Gecko/2991-06-21 21:57:26 Firefox/3.6.12", "session_id": "0f6df35b-416b-4c6f-a9e7-707523193001", "risk_score": 25.65, "confidence": 0.2 }
jacqueline70
failed
null
null
null
No additional info
Auth failed for jacqueline70 via passwordless from 208.132.187.4 No additional info
null
null
null
null
208.132.187.4
null
null
null
null
null
null
null
null
null
null
null
null
null
null
passwordless
3a:71:ee:1c:2f:71
cc67e282-56fd-42ea-84c9-4472f2ab3cb2
2025-06-08T06:07:21
cloud
Trellix v10.7.0
high
CEF:0|Trellix v10.7.0|SIEM|1.0|100|cloud|high| desc=Cloud config_change in Alibaba by robertswesley No additional info noise=across|yet|what
{ "geo_location": "Azerbaijan", "device_hash": "4272c90a8bf629268186aa1abb63610a", "user_agent": "Mozilla/5.0 (Windows; U; Windows NT 5.01) AppleWebKit/533.44.4 (KHTML, like Gecko) Version/4.1 Safari/533.44.4", "session_id": "f25640ae-8106-45cb-8dd9-11e0e8bb46d7", "risk_score": 33.72, "confidence": 0.62 }
robertswesley
config_change
null
null
null
No additional info
Cloud config_change in Alibaba by robertswesley No additional info
null
null
null
null
null
null
null
null
null
Alibaba
res-462f8530
null
null
null
null
null
null
null
null
null
null
c4dfca50-b991-493c-a6dd-3887c7ff79aa
2025-03-11T23:08:09
iot
Carbon Black v7.8.0
low
CEF:0|Carbon Black v7.8.0|SIEM|1.0|100|iot|low| desc=IoT device Camera physical_tamper No additional info
{ "geo_location": "Iran", "device_hash": "e400f54d4f9ac4459cd0d279d9084b89", "user_agent": "Mozilla/5.0 (Linux; Android 4.4.2) AppleWebKit/535.2 (KHTML, like Gecko) Chrome/37.0.803.0 Safari/535.2", "session_id": "6046de2d-b4a0-49ff-8ea7-f5bfbe4670af", "risk_score": 48.17, "confidence": 0.68 }
null
physical_tamper
null
null
null
No additional info
IoT device Camera physical_tamper No additional info
null
Camera
iot-32a46594
9.0
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
22fc59d3-b7be-4501-9ac3-1500f278cff3
2021-12-07T19:58:40
iot
Vectra AI v5.0.0
critical
CEF:0|Vectra AI v5.0.0|SIEM|1.0|100|iot|critical| desc=IoT device Medical protocol_violation No additional info
{ "geo_location": "Poland", "device_hash": "3a23ba4230544326af15a823ad59543b", "user_agent": "Mozilla/5.0 (Windows NT 5.1; fur-IT; rv:1.9.1.20) Gecko/7466-02-21 03:40:28 Firefox/3.8", "session_id": "40f57efb-f495-4c58-89f7-7bd42262e3d8", "risk_score": 65.69, "confidence": 0.71 }
null
protocol_violation
null
null
null
No additional info
IoT device Medical protocol_violation No additional info
null
Medical
iot-501fbe25
3.5
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
2e4d2e57-31f3-473d-b667-de7b1a9ab1a6
2025-04-21T00:26:10
endpoint
Carbon Black v7.8.0
info
CEF:0|Carbon Black v7.8.0|SIEM|1.0|100|endpoint|info| desc=Endpoint registry_change /story/goal.flac by bsims No additional info
{ "geo_location": "New Caledonia", "device_hash": "5a9b34f22338af619c4c730aeb97ec2b", "user_agent": "Mozilla/5.0 (iPad; CPU iPad OS 15_8_2 like Mac OS X) AppleWebKit/534.1 (KHTML, like Gecko) FxiOS/12.6o0676.0 Mobile/57K843 Safari/534.1", "session_id": "6c6a1b4e-bdf7-4caf-a641-d757be1135a1", "risk_score": 57.2, "confidence": 0.3 }
bsims
registry_change
/story/goal.flac
8,367
powershell.exe
No additional info
Endpoint registry_change /story/goal.flac by bsims No additional info
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
fc8ef7eb-635e-42fc-8750-e4ad60adb2f6
2025-02-28T17:20:01
iot
CrowdStrike v6.45.0
info
CEF:0|CrowdStrike v6.45.0|SIEM|1.0|100|iot|info| desc=IoT device Camera unusual_activity No additional info noise=explore/explore
{ "geo_location": "Marshall Islands", "device_hash": "26d3dde5c71a73386af312db2c19d7a0", "user_agent": "Mozilla/5.0 (iPod; U; CPU iPhone OS 4_0 like Mac OS X; fa-IR) AppleWebKit/532.7.4 (KHTML, like Gecko) Version/4.0.5 Mobile/8B113 Safari/6532.7.4", "session_id": "b0e52be3-32e3-4f8c-aa06-9ec5c03f32fa", "risk_score": 63.27, "confidence": 0.89 }
null
unusual_activity
null
null
null
No additional info
IoT device Camera unusual_activity No additional info
null
Camera
iot-9d753f59
9.9
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
d517ed7c-95c5-43bf-a5b5-ef848ca30fca
2025-03-17T08:33:38
cloud
OSSEC v3.7.0
critical
CEF:0|OSSEC v3.7.0|SIEM|1.0|100|cloud|critical| desc=Cloud shadow_it in Alibaba by vanessathomas No additional info noise=DB92DEC1
{ "geo_location": "China", "device_hash": "51dc5d3d77a8f604bfa5d7ab5346917b4b254a666f5ea0f847311e8598afb125", "user_agent": "Opera/8.95.(Windows 95; wal-ET) Presto/2.9.169 Version/11.00", "session_id": "e1c70c3b-2194-46e6-b668-a7f297ce08da", "risk_score": 50.84, "confidence": 0.78 }
vanessathomas
shadow_it
null
null
null
No additional info
Cloud shadow_it in Alibaba by vanessathomas No additional info
null
null
null
null
null
null
null
null
null
Alibaba
res-974d42dc
null
null
null
null
null
null
null
null
null
null
d0376218-94f7-4360-97ec-04afd501a366
2025-06-12T10:50:51
network
Trellix v10.7.0
low
CEF:0|Trellix v10.7.0|SIEM|1.0|100|network|low| desc=Network covert_channel from 90.174.219.33 to 208.195.163.153 No additional info
{ "geo_location": "Sweden", "device_hash": "c53788dc7f795824ac0ed0a0bbf91f9d", "user_agent": "Mozilla/5.0 (iPad; CPU iPad OS 12_5_7 like Mac OS X) AppleWebKit/533.2 (KHTML, like Gecko) CriOS/33.0.890.0 Mobile/93O291 Safari/533.2", "session_id": "0b5ca951-2cdf-4e4d-9e6c-ee4f1655c19e", "risk_score": 81.65, "confidence": 0.2 }
null
covert_channel
null
null
null
No additional info
Network covert_channel from 90.174.219.33 to 208.195.163.153 No additional info
null
null
null
null
90.174.219.33
208.195.163.153
null
null
null
null
null
null
null
null
null
null
ICMP
623,424
null
null
null
6e0c5bac-6ae5-4f9b-a8fa-a3082333df0a
2025-07-09T07:19:12
auth
Carbon Black v7.8.0
low
CEF:0|Carbon Black v7.8.0|SIEM|1.0|100|auth|low| desc=Auth failed for gmunoz via OAuth from 5.52.138.31 No additional info
{ "geo_location": "Norway", "device_hash": "3b004c9494de9006f82af41ca64be27b8dee6833", "user_agent": "Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/532.2 (KHTML, like Gecko) Chrome/19.0.832.0 Safari/532.2", "session_id": "e22662e0-753b-43ed-bc48-40aa9bf522a9", "risk_score": 31.24, "confidence": 0.79 }
gmunoz
failed
null
null
null
No additional info
Auth failed for gmunoz via OAuth from 5.52.138.31 No additional info
null
null
null
null
5.52.138.31
null
null
null
null
null
null
null
null
null
null
null
null
null
null
OAuth
9a:8b:ad:8d:8b:04
db66f520-55c9-4695-b91f-60d28125a678
2025-02-26T04:13:46
network
Splunk v9.0.2
low
CEF:0|Splunk v9.0.2|SIEM|1.0|100|network|low| desc=Network bandwidth_usage from 131.242.62.169 to 60.76.108.252 MITRE Technique: T1574.002
{ "geo_location": "Antarctica (the territory South of 60 deg S)", "device_hash": "2d8242f5c5e20b114002f42ca4001d54551ae3759d37c195bb1e02c105917b61", "user_agent": "Opera/9.68.(X11; Linux i686; ln-CD) Presto/2.9.170 Version/11.00", "session_id": "9ac0119f-f9e2-49ef-a93e-033df29c396d", "risk_score": 83.33, "confidence": 0.08 }
null
bandwidth_usage
null
null
null
MITRE Technique: T1574.002
Network bandwidth_usage from 131.242.62.169 to 60.76.108.252 MITRE Technique: T1574.002
null
null
null
null
131.242.62.169
60.76.108.252
null
null
null
null
null
null
null
null
null
null
HTTP
206,957
null
null
null
32eeb48f-6e2c-465d-940d-617f7148c4de
2025-02-03T19:57:03
firewall
Carbon Black v7.8.0
critical
CEF:0|Carbon Black v7.8.0|SIEM|1.0|100|firewall|critical| desc=Firewall allow TCP traffic from 22.80.84.124:367 to 77.14.249.148:182 No additional info
{ "geo_location": "Swaziland", "device_hash": "895fd2a37209f994fba493170de050c3", "user_agent": "Mozilla/5.0 (compatible; MSIE 8.0; Windows 98; Trident/4.0)", "session_id": "c5111629-1550-4b8c-8e22-660a058d0f42", "risk_score": 37.78, "confidence": 0.21 }
null
allow
null
null
null
No additional info
Firewall allow TCP traffic from 22.80.84.124:367 to 77.14.249.148:182 No additional info
null
null
null
null
22.80.84.124
77.14.249.148
null
null
null
null
null
null
null
null
367
182
TCP
428,855
2,915
null
null
935eb70b-af53-46f0-87ab-a0b22c512afd
2025-03-29T16:53:40
auth
ArcSight v7.4.0
high
CEF:0|ArcSight v7.4.0|SIEM|1.0|100|auth|high| desc=Auth failed for csheppard via passwordless from 29.159.58.67 No additional info
{ "geo_location": "Mozambique", "device_hash": "a249da8b2f8e47f3141e63dca2cabee6", "user_agent": "Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/534.1 (KHTML, like Gecko) Chrome/40.0.818.0 Safari/534.1", "session_id": "5add1f35-0568-4046-a4a3-e8f4fcfe4263", "risk_score": 47.24, "confidence": 0.37 }
csheppard
failed
null
null
null
No additional info
Auth failed for csheppard via passwordless from 29.159.58.67 No additional info
null
null
null
null
29.159.58.67
null
null
null
null
null
null
null
null
null
null
null
null
null
null
passwordless
58:42:f1:4a:60:31
6f0f2af4-982e-49e8-a440-28feb2dc02f9
2025-07-07T00:54:42
ids_alert
Trellix v10.7.0
low
CEF:0|Trellix v10.7.0|SIEM|1.0|100|ids_alert|low| desc=Trellix Alert: SQL Injection detected from 10.7.54.64 targeting 198.207.0.185 No additional info
{ "geo_location": "Austria", "device_hash": "7acdae45fc48eb6496fcd50706b0cb89", "user_agent": "Mozilla/5.0 (iPhone; CPU iPhone OS 17_2_1 like Mac OS X) AppleWebKit/536.2 (KHTML, like Gecko) CriOS/18.0.816.0 Mobile/52G451 Safari/536.2", "session_id": "1a565ac2-edd3-47a7-bd66-4a4b58e65263", "risk_score": 48.74, "confidence": 0.6 }
null
null
null
null
null
No additional info
Trellix Alert: SQL Injection detected from 10.7.54.64 targeting 198.207.0.185 No additional info
null
null
null
null
10.7.54.64
198.207.0.185
SQL Injection
SIG-7533
Exploit
null
null
null
null
null
null
null
null
null
null
null
null
32555e60-f22f-435a-a579-cbfc09223090
2025-03-20T17:20:27
iot
Wazuh v4.5.0
medium
CEF:0|Wazuh v4.5.0|SIEM|1.0|100|iot|medium| desc=IoT device Camera side_channel No additional info
{ "geo_location": "Cyprus", "device_hash": "35b02028f071460de22318dffa19b59a505ed91d098f71aa62f8329055f3d7be", "user_agent": "Mozilla/5.0 (iPhone; CPU iPhone OS 10_3_3 like Mac OS X) AppleWebKit/533.1 (KHTML, like Gecko) FxiOS/11.4u3656.0 Mobile/97N826 Safari/533.1", "session_id": "7dfbe718-edf8-4411-9865-8db7d3e9aae5", "risk_score": 57.43, "confidence": 0.75 }
null
side_channel
null
null
null
No additional info
IoT device Camera side_channel No additional info
null
Camera
iot-6a042b0c
5.0
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
e991603a-9875-415b-b5eb-2d545cf64268
2025-06-25T03:41:11
firewall
Carbon Black v7.8.0
info
CEF:0|Carbon Black v7.8.0|SIEM|1.0|100|firewall|info| desc=Firewall deny HTTPS traffic from 153.108.204.69:58403 to 138.100.251.4:176 No additional info
{ "geo_location": "New Caledonia", "device_hash": "725242ca6354fcab5a15a8bad76b27d6fb722a8d", "user_agent": "Mozilla/5.0 (Android 2.3.4; Mobile; rv:8.0) Gecko/8.0 Firefox/8.0", "session_id": "817b4be0-359f-4394-b42e-28adb2f2f7ef", "risk_score": 75.91, "confidence": 0.46 }
null
deny
null
null
null
No additional info
Firewall deny HTTPS traffic from 153.108.204.69:58403 to 138.100.251.4:176 No additional info
null
null
null
null
153.108.204.69
138.100.251.4
null
null
null
null
null
null
null
null
58,403
176
HTTPS
31,147
3,446
null
null
e13c3f95-6963-49df-864d-fd022be05e54
2025-04-26T21:39:35
firewall
Suricata v6.0.10
medium
CEF:0|Suricata v6.0.10|SIEM|1.0|100|firewall|medium| desc=Firewall drop ICMP traffic from 72.59.128.221:982 to 10.178.246.87:320 Associated Threat Actor: APT38
{ "geo_location": "New Zealand", "device_hash": "3bb25379a27636a21161d5c7a628b32a", "user_agent": "Opera/8.54.(Windows NT 5.2; st-ZA) Presto/2.9.172 Version/12.00", "session_id": "23a9f7b2-66fb-492a-bdd5-fe8dbaa7382c", "risk_score": 39.77, "confidence": 0.2 }
null
drop
null
null
null
Associated Threat Actor: APT38
Firewall drop ICMP traffic from 72.59.128.221:982 to 10.178.246.87:320 Associated Threat Actor: APT38
null
null
null
null
72.59.128.221
10.178.246.87
null
null
null
null
null
null
null
null
982
320
ICMP
968,854
3,486
null
null
3d554946-1af0-4063-9eaf-10dce3b6e509
2025-07-02T07:33:23
ids_alert
QRadar v7.5.0
critical
CEF:0|QRadar v7.5.0|SIEM|1.0|100|ids_alert|critical| desc=QRadar Alert: XSS detected from 153.203.46.52 targeting N/A No additional info
{ "geo_location": "Saint Pierre and Miquelon", "device_hash": "1270ce67279ac5e33d65168d051f30ef7231a3ab35df265b8da94c502071b7ff", "user_agent": "Opera/9.24.(X11; Linux x86_64; ta-LK) Presto/2.9.175 Version/11.00", "session_id": "9b25b451-1679-4c93-8575-2cda2a315c47", "risk_score": 31.76, "confidence": 0.45 }
null
null
null
null
null
No additional info
QRadar Alert: XSS detected from 153.203.46.52 targeting N/A No additional info
null
null
null
null
153.203.46.52
N/A
XSS
SIG-8269
Recon
null
null
null
null
null
null
null
null
null
null
null
null
927cce1f-a3cd-4edb-ad5b-90c21f52ff4c
2025-05-25T06:30:25
endpoint
Microsoft Sentinel v1.0.0
low
CEF:0|Microsoft Sentinel v1.0.0|SIEM|1.0|100|endpoint|low| desc=Endpoint scheduled_task /performance/consumer.ods by scott66 MITRE Technique: T1134.001 | Living-off-the-land technique detected
{ "geo_location": "Hong Kong", "device_hash": "c75c7ffddc58a9141084ceb264087dbfd750946b", "user_agent": "Mozilla/5.0 (Linux; Android 7.1.2) AppleWebKit/536.1 (KHTML, like Gecko) Chrome/54.0.876.0 Safari/536.1", "session_id": "697cba9f-b509-490e-8894-22d1e074807e", "risk_score": 75.56, "confidence": 0.61 }
scott66
scheduled_task
/performance/consumer.ods
1,681
powershell.exe
MITRE Technique: T1134.001 | Living-off-the-land technique detected
Endpoint scheduled_task /performance/consumer.ods by scott66 MITRE Technique: T1134.001 | Living-off-the-land technique detected
{ "baseline_deviation": 1.06, "entropy": 7.75, "frequency_anomaly": false, "sequence_anomaly": false }
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
e92111de-5547-4e5e-b802-3bc5d63c8308
2026-09-10T10:28:51
endpoint
Carbon Black v7.8.0
high
CEF:0|Carbon Black v7.8.0|SIEM|1.0|100|endpoint|high| desc=Endpoint process_stop million by jacobsonpaula MITRE Technique: T1053.005
{ "geo_location": "Holy See (Vatican City State)", "device_hash": "bad23b8ec0380e587f3f1128db09dbe6", "user_agent": "Mozilla/5.0 (Windows; U; Windows CE) AppleWebKit/535.47.4 (KHTML, like Gecko) Version/4.0.4 Safari/535.47.4", "session_id": "f90be51a-88a3-47a0-8475-3e9a33864396", "risk_score": 55.57, "confidence": 0.7 }
jacobsonpaula
process_stop
million
8,265
cmd.exe
MITRE Technique: T1053.005
Endpoint process_stop million by jacobsonpaula MITRE Technique: T1053.005
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
16fd2485-6b90-4d2c-9c5b-3b4a2b065da0
2025-05-26T06:46:04
ids_alert
Microsoft Sentinel v1.0.0
high
CEF:0|Microsoft Sentinel v1.0.0|SIEM|1.0|100|ids_alert|high| desc=Microsoft Sentinel Alert: Zero-Day Exploit detected from 167.171.124.137 targeting 173.24.138.4 No additional info noise=blog/posts
{ "geo_location": "Cayman Islands", "device_hash": "1b841479d32d2ecd40d4e1213817068c8dc3f5f6c4259a999a153bd234803250", "user_agent": "Mozilla/5.0 (iPhone; CPU iPhone OS 9_3_6 like Mac OS X) AppleWebKit/531.1 (KHTML, like Gecko) CriOS/33.0.886.0 Mobile/18A008 Safari/531.1", "session_id": "62469c0a-2831-4448-9d4e-8ff7121d9bdd", "risk_score": 32.51, "confidence": 0.66 }
null
null
null
null
null
No additional info
Microsoft Sentinel Alert: Zero-Day Exploit detected from 167.171.124.137 targeting 173.24.138.4 No additional info
null
null
null
null
167.171.124.137
173.24.138.4
Zero-Day Exploit
SIG-9689
Malware
null
null
null
null
null
null
null
null
null
null
null
null
a8817bf1-0414-4bd7-92e6-06887fc64866
2022-04-11T14:30:22
endpoint
AlienVault v5.7.0
medium
CEF:0|AlienVault v5.7.0|SIEM|1.0|100|endpoint|medium| desc=Endpoint memory_injection will by johnmarks No additional info
{ "geo_location": "San Marino", "device_hash": "07bdce7907ababe8fcae1ef99f07a639116138eca30456e7153570ed9e685100", "user_agent": "Mozilla/5.0 (Macintosh; U; Intel Mac OS X 10_6_1; rv:1.9.6.20) Gecko/8313-06-08 00:35:13 Firefox/12.0", "session_id": "546a6341-aa85-4cd3-99e2-a5a22ed71930", "risk_score": 59.31, "confidence": 0.23 }
johnmarks
memory_injection
will
9,955
svchost.exe
No additional info
Endpoint memory_injection will by johnmarks No additional info
{ "baseline_deviation": 2.68, "entropy": 7.64, "frequency_anomaly": true, "sequence_anomaly": true }
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
77286098-3a85-49e7-9ea6-b5d51a5241a5
2025-02-02T05:09:35
iot
Tanium v7.4.0
low
CEF:0|Tanium v7.4.0|SIEM|1.0|100|iot|low| desc=IoT device Medical protocol_violation No additional info noise=RmVlbGluZy4=
{ "geo_location": "Heard Island and McDonald Islands", "device_hash": "94192857cd1436730ab45264a718966204a7b7ed2fcbf782b3febc1f07f7881b", "user_agent": "Mozilla/5.0 (Windows 95) AppleWebKit/534.1 (KHTML, like Gecko) Chrome/54.0.864.0 Safari/534.1", "session_id": "27992d69-72dc-4c45-8c63-50be0d021bac", "risk_score": 29.09, "confidence": 0.07 }
null
protocol_violation
null
null
null
No additional info
IoT device Medical protocol_violation No additional info
null
Medical
iot-e638b9af
4.5
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
71cfc3c2-919c-4759-a3b1-4aba1ce3f908
2025-05-20T16:46:20
ai
Darktrace v6.0.0
critical
CEF:0|Darktrace v6.0.0|SIEM|1.0|100|ai|critical| desc=AI system model_inversion by ymontoya MITRE Technique: T1071.001 noise=wp-content/explore/category
{ "geo_location": "Barbados", "device_hash": "6dfe973e1993413a30e894d6bbf532284b1c0116", "user_agent": "Mozilla/5.0 (iPhone; CPU iPhone OS 13_5_1 like Mac OS X) AppleWebKit/536.0 (KHTML, like Gecko) CriOS/46.0.840.0 Mobile/23D185 Safari/536.0", "session_id": "d2ab9929-7080-463b-9707-ca87f06adb66", "risk_score": 9.54, "confidence": 0.1 }
ymontoya
model_inversion
null
null
null
MITRE Technique: T1071.001
AI system model_inversion by ymontoya MITRE Technique: T1071.001
{ "baseline_deviation": 0.78, "entropy": 5.06, "frequency_anomaly": true, "sequence_anomaly": true }
null
null
null
null
null
null
null
null
null
null
model-4112b139
b549cf4aaa96c7aecfbd11c6ec209d700a45b825731913be5d23dd02b8cad202
e1ca8a6d0b68a62cd5f77fb1767c4394c47bafac
null
null
null
null
null
null
null
3424fa74-a813-42b7-a9c1-ad702651ddf3
2025-07-03T16:35:58
ids_alert
Splunk v9.0.2
medium
CEF:0|Splunk v9.0.2|SIEM|1.0|100|ids_alert|medium| desc=Splunk Alert: Brute Force detected from 50.17.80.41 targeting 125.127.100.233 No additional info noise=posts/tags
{ "geo_location": "Iran", "device_hash": "c25db09148ceb19bda8621697b000058", "user_agent": "Mozilla/5.0 (Macintosh; PPC Mac OS X 10_7_1) AppleWebKit/533.1 (KHTML, like Gecko) Chrome/37.0.896.0 Safari/533.1", "session_id": "8b3c816b-e3cf-4891-b53b-f79383702c49", "risk_score": 3.49, "confidence": 0.24 }
null
null
null
null
null
No additional info
Splunk Alert: Brute Force detected from 50.17.80.41 targeting 125.127.100.233 No additional info
null
null
null
null
50.17.80.41
125.127.100.233
Brute Force
SIG-9696
Exploit
null
null
null
null
null
null
null
null
null
null
null
null
d4985e08-1219-4568-9e9c-9c55435f9165
2025-07-09T16:25:40
cloud
AlienVault v5.7.0
critical
CEF:0|AlienVault v5.7.0|SIEM|1.0|100|cloud|critical| desc=Cloud permission_escalation in OCI by powellkevin No additional info
{ "geo_location": "Lesotho", "device_hash": "7adc6622322216a0f8b504a563d84c45", "user_agent": "Mozilla/5.0 (X11; Linux i686; rv:1.9.6.20) Gecko/5573-06-20 03:44:11 Firefox/15.0", "session_id": "296affb5-ee17-4e3c-af99-ab28f3a9b356", "risk_score": 46.7, "confidence": 0.56 }
powellkevin
permission_escalation
null
null
null
No additional info
Cloud permission_escalation in OCI by powellkevin No additional info
null
null
null
null
null
null
null
null
null
OCI
res-97e79ed4
null
null
null
null
null
null
null
null
null
null
f21ca73e-246b-4a3d-8f7e-c045c71ddc50
2025-04-06T19:44:41
firewall
Wazuh v4.5.0
info
CEF:0|Wazuh v4.5.0|SIEM|1.0|100|firewall|info| desc=Firewall log-only TCP traffic from 5.58.16.192:1007 to 151.83.193.195:441 No additional info
{ "geo_location": "New Caledonia", "device_hash": "4a057c714bc0d9d19544470559db0f91b7c999830d1afa192f5342296feae71d", "user_agent": "Opera/8.83.(X11; Linux x86_64; ve-ZA) Presto/2.9.171 Version/11.00", "session_id": "00e867b2-51aa-4318-8ed1-7f371d007bd5", "risk_score": 52.15, "confidence": 0.09 }
null
log-only
null
null
null
No additional info
Firewall log-only TCP traffic from 5.58.16.192:1007 to 151.83.193.195:441 No additional info
null
null
null
null
5.58.16.192
151.83.193.195
null
null
null
null
null
null
null
null
1,007
441
TCP
113,580
3,126
null
null
20ffabeb-3357-4853-814c-ce085fd003fb
2025-04-29T12:51:58
network
Zeek v5.0.0
critical
CEF:0|Zeek v5.0.0|SIEM|1.0|100|network|critical| desc=Network latency_spike from 159.19.14.242 to 19.105.44.131 No additional info
{ "geo_location": "Guyana", "device_hash": "b5e801a354f2ddeb895a79b629e8aa2a50098de8", "user_agent": "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_8_7 rv:2.0; unm-US) AppleWebKit/533.37.5 (KHTML, like Gecko) Version/5.0.3 Safari/533.37.5", "session_id": "86c92e2d-773a-4280-a92b-f29e0cf84ed1", "risk_score": 39.08, "confidence": 0.02 }
null
latency_spike
null
null
null
No additional info
Network latency_spike from 159.19.14.242 to 19.105.44.131 No additional info
null
null
null
null
159.19.14.242
19.105.44.131
null
null
null
null
null
null
null
null
null
null
HTTPS
466,598
null
null
null
8db76426-d87c-43b6-9c20-75264bcd659d
2025-02-05T08:48:44
iot
Elastic SIEM v8.9.0
medium
CEF:0|Elastic SIEM v8.9.0|SIEM|1.0|100|iot|medium| desc=IoT device Camera unusual_activity MITRE Technique: T1547.001
{ "geo_location": "Nepal", "device_hash": "ea0a5b63dae885854ed79f2e2f1db92274a874068ba5bc4eb30b733bcc847644", "user_agent": "Mozilla/5.0 (compatible; MSIE 7.0; Windows NT 6.1; Trident/3.1)", "session_id": "dea7e249-91cf-481a-a85d-f843f35508ee", "risk_score": 66.74, "confidence": 0.39 }
null
unusual_activity
null
null
null
MITRE Technique: T1547.001
IoT device Camera unusual_activity MITRE Technique: T1547.001
null
Camera
iot-95daf469
7.5
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
97a93741-c95d-46ac-93b3-6d45eca07333
2025-02-16T15:18:07
auth
Microsoft Sentinel v1.0.0
low
CEF:0|Microsoft Sentinel v1.0.0|SIEM|1.0|100|auth|low| desc=Auth locked for kristophersexton via OAuth from 10.87.78.161 No additional info
{ "geo_location": "Croatia", "device_hash": "287b9fbddf11885256b613c4eb824173", "user_agent": "Mozilla/5.0 (Windows CE; nso-ZA; rv:1.9.0.20) Gecko/5368-08-04 03:00:47 Firefox/3.8", "session_id": "384d8f1b-3fbd-467f-bdf8-1dbc9b9554af", "risk_score": 36.53, "confidence": 0.78 }
kristophersexton
locked
null
null
null
No additional info
Auth locked for kristophersexton via OAuth from 10.87.78.161 No additional info
null
null
null
null
10.87.78.161
null
null
null
null
null
null
null
null
null
null
null
null
null
null
OAuth
d5:2a:95:3a:cb:61
55339781-e00a-4a82-ae3e-69c539c4fc1f
2025-03-10T02:49:40
ids_alert
Zeek v5.0.0
medium
CEF:0|Zeek v5.0.0|SIEM|1.0|100|ids_alert|medium| desc=Zeek Alert: Credential Stuffing detected from 206.60.169.129 targeting 87.224.118.143 No additional info
{ "geo_location": "North Macedonia", "device_hash": "e332408b2403bbf40e3052ed2fb1028ef6b1fdc112214be3de9d1d50517e1fd4", "user_agent": "Mozilla/5.0 (iPod; U; CPU iPhone OS 3_0 like Mac OS X; yue-HK) AppleWebKit/532.20.5 (KHTML, like Gecko) Version/4.0.5 Mobile/8B116 Safari/6532.20.5", "session_id": "921e7de8-2fd8-4ca9-8963-92ee03d1f092", "risk_score": 3.74, "confidence": 0.34 }
null
null
null
null
null
No additional info
Zeek Alert: Credential Stuffing detected from 206.60.169.129 targeting 87.224.118.143 No additional info
null
null
null
null
206.60.169.129
87.224.118.143
Credential Stuffing
SIG-5753
Evasion
null
null
null
null
null
null
null
null
null
null
null
null
281d6882-7b7f-4ca9-a866-6592609b4c9b
2025-01-30T03:23:14
ids_alert
Splunk v9.0.2
high
CEF:0|Splunk v9.0.2|SIEM|1.0|100|ids_alert|high| desc=Splunk Alert: Supply Chain Compromise detected from 115.54.117.167 targeting 154.134.41.143 MITRE Technique: T1547.001
{ "geo_location": "Niue", "device_hash": "b561ff836783107d54de75a521f97e9856161ffe41bfa30b55ed24186a28f3ea", "user_agent": "Mozilla/5.0 (Windows 98; Win 9x 4.90; ast-ES; rv:1.9.2.20) Gecko/9409-08-13 20:00:02 Firefox/3.8", "session_id": "4ea7d627-690b-4fcb-b068-f03fd5fa8708", "risk_score": 65.11, "confidence": 0.62 }
null
null
null
null
null
MITRE Technique: T1547.001
Splunk Alert: Supply Chain Compromise detected from 115.54.117.167 targeting 154.134.41.143 MITRE Technique: T1547.001
null
null
null
null
115.54.117.167
154.134.41.143
Supply Chain Compromise
SIG-4737
Evasion
null
null
null
null
null
null
null
null
null
null
null
null
7e0361da-cb01-4f22-9d72-2454fd8f0578
2025-06-02T18:10:03
ids_alert
Carbon Black v7.8.0
critical
CEF:0|Carbon Black v7.8.0|SIEM|1.0|100|ids_alert|critical| desc=Carbon Black Alert: Credential Stuffing detected from 132.23.223.61 targeting 61.133.102.131 No additional info
{ "geo_location": "Togo", "device_hash": "6b2a273b98c14daa0bf58b5e4810827506ccca06", "user_agent": "Mozilla/5.0 (Macintosh; PPC Mac OS X 10_6_7) AppleWebKit/532.0 (KHTML, like Gecko) Chrome/23.0.851.0 Safari/532.0", "session_id": "ee6f523e-907a-41ec-b4cd-9201fd9e1e18", "risk_score": 45.35, "confidence": 0.09 }
null
null
null
null
null
No additional info
Carbon Black Alert: Credential Stuffing detected from 132.23.223.61 targeting 61.133.102.131 No additional info
null
null
null
null
132.23.223.61
61.133.102.131
Credential Stuffing
SIG-8352
Policy
null
null
null
null
null
null
null
null
null
null
null
null
2ebd4186-924d-4a5a-94b7-4b19760dcd91
2025-02-21T06:56:39
ids_alert
Vectra AI v5.0.0
high
CEF:0|Vectra AI v5.0.0|SIEM|1.0|100|ids_alert|high| desc=Vectra AI Alert: Brute Force detected from 8.86.83.176 targeting 73.188.153.112 MITRE Technique: T1078.004
{ "geo_location": "Papua New Guinea", "device_hash": "0c49664b2711b731cc7aa98515e4b6b1", "user_agent": "Mozilla/5.0 (iPod; U; CPU iPhone OS 3_2 like Mac OS X; dz-BT) AppleWebKit/531.4.7 (KHTML, like Gecko) Version/4.0.5 Mobile/8B114 Safari/6531.4.7", "session_id": "2db207ed-251d-449b-91fb-b786b0c07285", "risk_score": 53.51, "confidence": 0.19 }
null
null
null
null
null
MITRE Technique: T1078.004
Vectra AI Alert: Brute Force detected from 8.86.83.176 targeting 73.188.153.112 MITRE Technique: T1078.004
null
null
null
null
8.86.83.176
73.188.153.112
Brute Force
SIG-8406
Malware
null
null
null
null
null
null
null
null
null
null
null
null
1a7147c8-e8fa-4c58-9790-b353ceaac389
2025-05-15T09:58:44
network
Carbon Black v7.8.0
medium
CEF:0|Carbon Black v7.8.0|SIEM|1.0|100|network|medium| desc=Network protocol_anomaly from 169.231.117.38 to 11.224.2.114 No additional info
{ "geo_location": "United Arab Emirates", "device_hash": "676a32d0cc6180a33f247ee982b64823", "user_agent": "Opera/9.82.(X11; Linux i686; ss-ZA) Presto/2.9.188 Version/11.00", "session_id": "80c49707-790c-4478-be6d-a7bb12239a82", "risk_score": 38.59, "confidence": 0.36 }
null
protocol_anomaly
null
null
null
No additional info
Network protocol_anomaly from 169.231.117.38 to 11.224.2.114 No additional info
null
null
null
null
169.231.117.38
11.224.2.114
null
null
null
null
null
null
null
null
null
null
TCP
267,265
null
null
null
5d0256ef-19d4-44ed-9c11-d9763f2929a0
2025-06-24T09:33:59
network
CrowdStrike v6.45.0
info
CEF:0|CrowdStrike v6.45.0|SIEM|1.0|100|network|info| desc=Network protocol_anomaly from 201.40.0.50 to 172.0.22.140 No additional info
{ "geo_location": "Falkland Islands (Malvinas)", "device_hash": "ffcc6e35043289c166f6c039fc6a41440c608a2d0682a782df5b1548a00442e6", "user_agent": "Mozilla/5.0 (iPhone; CPU iPhone OS 8_4_1 like Mac OS X) AppleWebKit/536.2 (KHTML, like Gecko) CriOS/49.0.851.0 Mobile/87O183 Safari/536.2", "session_id": "fae61871-3569-4404-8f15-824bce3ee563", "risk_score": 83.36, "confidence": 0.6 }
null
protocol_anomaly
null
null
null
No additional info
Network protocol_anomaly from 201.40.0.50 to 172.0.22.140 No additional info
null
null
null
null
201.40.0.50
172.0.22.140
null
null
null
null
null
null
null
null
null
null
UDP
908,356
null
null
null
bb74841c-b2c2-4d57-ad7f-b2b68cd7c44a
2025-04-16T23:27:28
network
Zeek v5.0.0
critical
CEF:0|Zeek v5.0.0|SIEM|1.0|100|network|critical| desc=Network covert_channel from 62.161.215.69 to 40.249.246.102 No additional info
{ "geo_location": "Martinique", "device_hash": "d159a5487a9caa38b1ec0155507e6968f0aad060c4419f35a3badbdcf8650c7a", "user_agent": "Opera/8.43.(X11; Linux x86_64; lo-LA) Presto/2.9.190 Version/11.00", "session_id": "5ea70e6b-754f-46ca-9a88-bc3dff7ee8b9", "risk_score": 97, "confidence": 0.59 }
null
covert_channel
null
null
null
No additional info
Network covert_channel from 62.161.215.69 to 40.249.246.102 No additional info
null
null
null
null
62.161.215.69
40.249.246.102
null
null
null
null
null
null
null
null
null
null
ICMP
734,702
null
null
null
2ec69dd5-c89b-4af1-9700-60bce07532e9
2025-05-06T23:15:43
endpoint
Elastic SIEM v8.9.0
info
CEF:0|Elastic SIEM v8.9.0|SIEM|1.0|100|endpoint|info| desc=Endpoint memory_injection draw by victoria22 Unconventional IOC: Power consumption spikes
{ "geo_location": "Kyrgyz Republic", "device_hash": "8b711b1da5837697960390eac17d9dce", "user_agent": "Mozilla/5.0 (iPod; U; CPU iPhone OS 3_2 like Mac OS X; zh-CN) AppleWebKit/534.15.1 (KHTML, like Gecko) Version/3.0.5 Mobile/8B119 Safari/6534.15.1", "session_id": "e4249a91-9559-49f9-b824-90cf387b99e6", "risk_score": 55.43, "confidence": 0.49 }
victoria22
memory_injection
draw
3,996
powershell.exe
Unconventional IOC: Power consumption spikes
Endpoint memory_injection draw by victoria22 Unconventional IOC: Power consumption spikes
{ "baseline_deviation": 2.98, "entropy": 4.84, "frequency_anomaly": false, "sequence_anomaly": true }
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
1de7761b-2013-46bd-93e9-3036a09ae960
2025-06-09T17:34:10
firewall
FireEye HX v4.5.0
high
CEF:0|FireEye HX v4.5.0|SIEM|1.0|100|firewall|high| desc=Firewall log-only RDP traffic from 135.182.57.183:12158 to 111.32.176.189:54 Associated Threat Actor: Kimsuky
{ "geo_location": "Nigeria", "device_hash": "6eb87c33c181ff92e4078da9941e9ae0", "user_agent": "Mozilla/5.0 (compatible; MSIE 6.0; Windows NT 6.2; Trident/4.0)", "session_id": "705a52ed-75b6-4748-9f86-2ae190db5087", "risk_score": 48.43, "confidence": 0.16 }
null
log-only
null
null
null
Associated Threat Actor: Kimsuky
Firewall log-only RDP traffic from 135.182.57.183:12158 to 111.32.176.189:54 Associated Threat Actor: Kimsuky
null
null
null
null
135.182.57.183
111.32.176.189
null
null
null
null
null
null
null
null
12,158
54
RDP
320,064
1,045
null
null
9d83d496-bb32-49ad-bf14-a234387caa0f
2025-03-13T12:40:12
cloud
OSSEC v3.7.0
high
CEF:0|OSSEC v3.7.0|SIEM|1.0|100|cloud|high| desc=Cloud crypto_mining in Azure by emily15 No additional info
{ "geo_location": "Zimbabwe", "device_hash": "1c93636176347002ceff0b575b5676b4521a57c3", "user_agent": "Mozilla/5.0 (Windows; U; Windows NT 4.0) AppleWebKit/533.2.4 (KHTML, like Gecko) Version/4.0.4 Safari/533.2.4", "session_id": "28f62ce9-eede-43b5-998d-5c1e8460d193", "risk_score": 77.96, "confidence": 0.94 }
emily15
crypto_mining
null
null
null
No additional info
Cloud crypto_mining in Azure by emily15 No additional info
null
null
null
null
null
null
null
null
null
Azure
res-edced7fb
null
null
null
null
null
null
null
null
null
null
941a72e4-aec0-4b38-b18a-ea8c68d18ddb
2025-04-25T08:13:25
iot
ArcSight v7.4.0
medium
CEF:0|ArcSight v7.4.0|SIEM|1.0|100|iot|medium| desc=IoT device HVAC side_channel No additional info
{ "geo_location": "Zambia", "device_hash": "db005c92e23604c0ed4ad9cd4916ec409fcfcc3a8b1de2ccb29df9da3725c986", "user_agent": "Mozilla/5.0 (Windows; U; Windows NT 5.1) AppleWebKit/534.50.6 (KHTML, like Gecko) Version/5.0.3 Safari/534.50.6", "session_id": "ce5398b5-b240-4202-a572-47cfb5f9406e", "risk_score": 71.92, "confidence": 0.63 }
null
side_channel
null
null
null
No additional info
IoT device HVAC side_channel No additional info
null
HVAC
iot-15627e74
9.2
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
b95c1a18-61f5-45f9-9655-932ee244816c
2025-01-20T15:30:58
iot
Splunk v9.0.2
medium
CEF:0|Splunk v9.0.2|SIEM|1.0|100|iot|medium| desc=IoT device Camera unusual_activity No additional info
{ "geo_location": "Canada", "device_hash": "c638f7d1c5207628c25f46cd72c539eeaf72103bcbcda9fb9940f995c7656393", "user_agent": "Mozilla/5.0 (iPod; U; CPU iPhone OS 3_0 like Mac OS X; byn-ER) AppleWebKit/531.49.6 (KHTML, like Gecko) Version/3.0.5 Mobile/8B113 Safari/6531.49.6", "session_id": "948d23d1-c87b-48ad-8305-e2fb354ca7ac", "risk_score": 47.72, "confidence": 0.53 }
null
unusual_activity
null
null
null
No additional info
IoT device Camera unusual_activity No additional info
null
Camera
iot-73084e92
1.1
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
2c6f2fbb-0759-44d7-bfb8-d8466fa4014b
2025-03-04T09:30:48
endpoint
Trellix v10.7.0
high
CEF:0|Trellix v10.7.0|SIEM|1.0|100|endpoint|high| desc=Endpoint memory_injection artist by theresa86 MITRE Technique: T1547.001
{ "geo_location": "Zambia", "device_hash": "a4c7db3d1ac349e334c8c1048a5f60e3a5cdfc0d5b6a361d56cd7a8fd0d1e639", "user_agent": "Mozilla/5.0 (Windows NT 5.01; tr-CY; rv:1.9.1.20) Gecko/4457-01-15 09:58:17 Firefox/3.6.16", "session_id": "21bf2640-8d2d-4913-9e51-9e8fd70e28b7", "risk_score": 42.13, "confidence": 0.79 }
theresa86
memory_injection
artist
2,159
svchost.exe
MITRE Technique: T1547.001
Endpoint memory_injection artist by theresa86 MITRE Technique: T1547.001
{ "baseline_deviation": 2.47, "entropy": 6.31, "frequency_anomaly": true, "sequence_anomaly": false }
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
a26d1e39-4264-44bd-aa9e-00310d4bdba6
2025-05-31T05:13:13
auth
CrowdStrike v6.45.0
info
CEF:0|CrowdStrike v6.45.0|SIEM|1.0|100|auth|info| desc=Auth success for paige40 via password from 10.180.166.156 No additional info
{ "geo_location": "Aruba", "device_hash": "b1c7ca837d61c80159dd2854be52b908d85f05e362d87e55a9eea22c8e297496", "user_agent": "Mozilla/5.0 (iPod; U; CPU iPhone OS 4_3 like Mac OS X; pa-IN) AppleWebKit/535.1.6 (KHTML, like Gecko) Version/4.0.5 Mobile/8B118 Safari/6535.1.6", "session_id": "e92b6c11-345f-452e-9dd7-19333754538d", "risk_score": 54.99, "confidence": 0.32 }
paige40
success
null
null
null
No additional info
Auth success for paige40 via password from 10.180.166.156 No additional info
null
null
null
null
10.180.166.156
null
null
null
null
null
null
null
null
null
null
null
null
null
null
password
64:42:f7:a3:88:6e
0bf0aa7c-62a3-401b-8ed4-2a6156c51069
2025-02-11T10:05:22
ids_alert
Tanium v7.4.0
critical
CEF:0|Tanium v7.4.0|SIEM|1.0|100|ids_alert|critical| desc=Tanium Alert: DNS Tunneling detected from 215.135.248.197 targeting N/A No additional info
{ "geo_location": "Gambia", "device_hash": "afe8774553e328c65d237f042a873e6b488351fc6c55d301e02a6d840c0d3e1f", "user_agent": "Mozilla/5.0 (compatible; MSIE 7.0; Windows NT 6.0; Trident/4.0)", "session_id": "ef00e395-e1a2-43e0-8c7a-60f6a77e11a9", "risk_score": 16.81, "confidence": 0.25 }
null
null
null
null
null
No additional info
Tanium Alert: DNS Tunneling detected from 215.135.248.197 targeting N/A No additional info
{ "baseline_deviation": 2.4, "entropy": 2.88, "frequency_anomaly": true, "sequence_anomaly": false }
null
null
null
215.135.248.197
N/A
DNS Tunneling
SIG-4892
Exploit
null
null
null
null
null
null
null
null
null
null
null
null
25e7ddce-3185-4a5a-bef8-24b6f66b5d70
2025-01-19T20:07:53
ids_alert
Splunk v9.0.2
emergency
CEF:0|Splunk v9.0.2|SIEM|1.0|100|ids_alert|emergency| desc=Splunk Alert: Domain Fronting detected from 152.24.193.114 targeting 28.72.216.69 No additional info
{ "geo_location": "Jersey", "device_hash": "dc077beecb582d250e151591fe26e3477e293eb1c588dee35e9fe418a26b5b3c", "user_agent": "Mozilla/5.0 (compatible; MSIE 5.0; Windows NT 6.0; Trident/3.1)", "session_id": "91b24e63-5441-45c1-9786-8e17f0280dc8", "risk_score": 59.42, "confidence": 0.51 }
null
null
null
null
null
No additional info
Splunk Alert: Domain Fronting detected from 152.24.193.114 targeting 28.72.216.69 No additional info
null
null
null
null
152.24.193.114
28.72.216.69
Domain Fronting
SIG-5225
Exploit
null
null
null
null
null
null
null
null
null
null
null
null
5263f251-4fe9-44fd-8bc4-f76d35eec0b3
2025-03-31T13:30:56
ai
FireEye HX v4.5.0
high
CEF:0|FireEye HX v4.5.0|SIEM|1.0|100|ai|high| desc=AI system api_abuse by xsmith No additional info
{ "geo_location": "Burkina Faso", "device_hash": "d2ec8cbccade1852ba9cbb5bb3e1029c", "user_agent": "Mozilla/5.0 (compatible; MSIE 6.0; Windows 95; Trident/5.0)", "session_id": "e0bf2bf9-4c37-46df-b571-03b763630e2b", "risk_score": 72.84, "confidence": 0.49 }
xsmith
api_abuse
null
null
null
No additional info
AI system api_abuse by xsmith No additional info
null
null
null
null
null
null
null
null
null
null
null
model-987216b0
58d27d9943f143a9e3866e3d2ad8592c6b945738c3713d1704ac4961ae9fa022
de6aadbb570107e08a5252bcf834d2f5b6a547c2
null
null
null
null
null
null
null
6d1dc2e3-08da-4784-b003-734caf539621
2025-04-16T14:46:02
cloud
Palo Alto Cortex v3.0.0
info
CEF:0|Palo Alto Cortex v3.0.0|SIEM|1.0|100|cloud|info| desc=Cloud config_change in AWS by stafforddouglas No additional info
{ "geo_location": "Saint Barthelemy", "device_hash": "dd5c5640911ff385dd83bcd24d9240efbb30135c", "user_agent": "Mozilla/5.0 (Windows CE) AppleWebKit/535.0 (KHTML, like Gecko) Chrome/45.0.840.0 Safari/535.0", "session_id": "8b07390c-64ec-44f3-9460-96ce7f9bdecd", "risk_score": 57.37, "confidence": 0.45 }
stafforddouglas
config_change
null
null
null
No additional info
Cloud config_change in AWS by stafforddouglas No additional info
null
null
null
null
null
null
null
null
null
AWS
res-078d5d40
null
null
null
null
null
null
null
null
null
null
48520d1e-b0e5-420c-aa91-dffd8cbb20f4
2025-04-09T01:58:59
auth
AlienVault v5.7.0
medium
CEF:0|AlienVault v5.7.0|SIEM|1.0|100|auth|medium| desc=Auth bypass for jamiecoleman via password from 34.188.170.219 MITRE Technique: T1190
{ "geo_location": "Mozambique", "device_hash": "0db5983a2d75567f6e3cce16ced65779", "user_agent": "Mozilla/5.0 (Windows NT 5.2) AppleWebKit/536.2 (KHTML, like Gecko) Chrome/51.0.833.0 Safari/536.2", "session_id": "74dd9648-5aec-44c4-b4fd-2ee8daaacf83", "risk_score": 18.06, "confidence": 0.99 }
jamiecoleman
bypass
null
null
null
MITRE Technique: T1190
Auth bypass for jamiecoleman via password from 34.188.170.219 MITRE Technique: T1190
null
null
null
null
34.188.170.219
null
null
null
null
null
null
null
null
null
null
null
null
null
null
password
c7:17:d2:6c:a6:35
061abb12-cc22-4762-a4fe-8bd26987500f
2025-01-22T08:25:28
iot
Darktrace v6.0.0
high
CEF:0|Darktrace v6.0.0|SIEM|1.0|100|iot|high| desc=IoT device Sensor sensor_spoofing No additional info
{ "geo_location": "Philippines", "device_hash": "a64b68f68e1199c164570c0a216fd32d818187d0", "user_agent": "Mozilla/5.0 (iPad; CPU iPad OS 9_3_5 like Mac OS X) AppleWebKit/531.0 (KHTML, like Gecko) FxiOS/11.4e4514.0 Mobile/44F479 Safari/531.0", "session_id": "55fba36e-e171-483d-94bc-8d89e9594bb6", "risk_score": 31.84, "confidence": 0.49 }
null
sensor_spoofing
null
null
null
No additional info
IoT device Sensor sensor_spoofing No additional info
null
Sensor
iot-7bf14bac
6.0
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
de3db773-a936-4b30-8eee-2e7a4f70c73c
2025-02-05T23:55:13
iot
Vectra AI v5.0.0
high
CEF:0|Vectra AI v5.0.0|SIEM|1.0|100|iot|high| desc=IoT device HVAC firmware_update Associated Threat Actor: Lazarus Group
{ "geo_location": "Spain", "device_hash": "42b9c424c0940720bfb44aaeefd3911dca218924c81ac3073417bec688c9d0d2", "user_agent": "Mozilla/5.0 (iPod; U; CPU iPhone OS 3_0 like Mac OS X; doi-IN) AppleWebKit/531.23.3 (KHTML, like Gecko) Version/3.0.5 Mobile/8B114 Safari/6531.23.3", "session_id": "2dda9a76-7558-48b9-93f9-042fbb4b4dfd", "risk_score": 62.65, "confidence": 0.44 }
null
firmware_update
null
null
null
Associated Threat Actor: Lazarus Group
IoT device HVAC firmware_update Associated Threat Actor: Lazarus Group
null
HVAC
iot-049613e2
9.2
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
1e0355a5-87b0-41bd-aa1c-5401a9bd63e5
2025-01-15T17:28:02
ai
FireEye HX v4.5.0
critical
CEF:0|FireEye HX v4.5.0|SIEM|1.0|100|ai|critical| desc=AI system adversarial_input by adrienneguerrero MITRE Technique: T1574.002
{ "geo_location": "Iceland", "device_hash": "9a9edcc030a54f6bd8c090ac72bef881", "user_agent": "Mozilla/5.0 (compatible; MSIE 8.0; Windows CE; Trident/5.1)", "session_id": "2b7bff20-2cfb-4f58-8471-841ca1d1986a", "risk_score": 40.34, "confidence": 0.16 }
adrienneguerrero
adversarial_input
null
null
null
MITRE Technique: T1574.002
AI system adversarial_input by adrienneguerrero MITRE Technique: T1574.002
null
null
null
null
null
null
null
null
null
null
null
model-3c5a7839
d537abc8f87c768af5a4dd5bcd7b3348
b15982ab0df4b400765cfed6fc2d3bec6be4bb812c6db85aea7271757e696f0c
null
null
null
null
null
null
null
e6657168-87c1-4518-8b77-52dc2b08408e
2025-06-02T19:47:24
ai
QRadar v7.5.0
critical
CEF:0|QRadar v7.5.0|SIEM|1.0|100|ai|critical| desc=AI system adversarial_input by rubiojared MITRE Technique: T1059.005
{ "geo_location": "Micronesia", "device_hash": "7e9cf72f61cefae6c0270bd7e1849b4a5beeb259a9909d363c2775b52f4a150a", "user_agent": "Opera/8.74.(X11; Linux i686; nl-AW) Presto/2.9.175 Version/12.00", "session_id": "798aa394-21ce-404f-b283-81e83d6eb219", "risk_score": 33.92, "confidence": 0.15 }
rubiojared
adversarial_input
null
null
null
MITRE Technique: T1059.005
AI system adversarial_input by rubiojared MITRE Technique: T1059.005
null
null
null
null
null
null
null
null
null
null
null
model-264073f8
263b7bafb4b2226d3a463f0bf5a3d5ff8b51dd8f
eee5fce7ed7d1434c942fdd708a1ad9609b899ce9f568f6417ed651178d69af3
null
null
null
null
null
null
null
1d5b4eb6-fdf9-4ffc-a02d-087d3947021b
2025-02-13T08:34:22
firewall
Trellix v10.7.0
medium
CEF:0|Trellix v10.7.0|SIEM|1.0|100|firewall|medium| desc=Firewall drop HTTPS traffic from 20.12.36.185:616 to 181.30.26.6:693 No additional info
{ "geo_location": "North Korea", "device_hash": "cbe271bbd115be842478977ce7b37327", "user_agent": "Opera/8.98.(X11; Linux i686; raj-IN) Presto/2.9.178 Version/10.00", "session_id": "acbaa4ce-610c-4caf-b130-046d62436b9a", "risk_score": 54.33, "confidence": 0.95 }
null
drop
null
null
null
No additional info
Firewall drop HTTPS traffic from 20.12.36.185:616 to 181.30.26.6:693 No additional info
{ "baseline_deviation": 0.76, "entropy": 7.09, "frequency_anomaly": false, "sequence_anomaly": true }
null
null
null
20.12.36.185
181.30.26.6
null
null
null
null
null
null
null
null
616
693
HTTPS
36,207
409
null
null
25343457-d2f5-4461-9112-96456d1d7eae
2025-04-18T00:51:15
endpoint
QRadar v7.5.0
info
CEF:0|QRadar v7.5.0|SIEM|1.0|100|endpoint|info| desc=Endpoint memory_injection price by danielgates No additional info
{ "geo_location": "Bolivia", "device_hash": "ff7dcf79d9614b3d819514133bd23ed9", "user_agent": "Mozilla/5.0 (Macintosh; PPC Mac OS X 10_5_2 rv:4.0; mg-MG) AppleWebKit/535.31.3 (KHTML, like Gecko) Version/4.0.3 Safari/535.31.3", "session_id": "c8770194-3e6f-4c48-874e-5f354b548473", "risk_score": 48.65, "confidence": 0.04 }
danielgates
memory_injection
price
1,389
explorer.exe
No additional info
Endpoint memory_injection price by danielgates No additional info
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
389719f2-a15f-4a78-9d6b-ca83a97e205d
2025-05-14T10:43:21
endpoint
AlienVault v5.7.0
medium
CEF:0|AlienVault v5.7.0|SIEM|1.0|100|endpoint|medium| desc=Endpoint file_access job by kingnicole MITRE Technique: T1574.002 noise=FDA8C226
{ "geo_location": "Congo", "device_hash": "1e79cb8ee49366287e51e7c042e3a25b25358040c12fefdff2789dbf5fda43da", "user_agent": "Mozilla/5.0 (iPod; U; CPU iPhone OS 3_0 like Mac OS X; mn-MN) AppleWebKit/533.9.4 (KHTML, like Gecko) Version/4.0.5 Mobile/8B111 Safari/6533.9.4", "session_id": "bbc35507-8624-47ea-bb0c-1eabe9f014c2", "risk_score": 55, "confidence": 0.07 }
kingnicole
file_access
job
4,246
svchost.exe
MITRE Technique: T1574.002
Endpoint file_access job by kingnicole MITRE Technique: T1574.002
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
56036272-6999-4b86-8baf-62a0d450a0ae
2025-02-18T12:37:40
iot
AlienVault v5.7.0
critical
CEF:0|AlienVault v5.7.0|SIEM|1.0|100|iot|critical| desc=IoT device Sensor command_injection MITRE Technique: T1078.004 noise=7DE218C7
{ "geo_location": "Tanzania", "device_hash": "7d77ac6450abc76cf774af05346ea235d3fd0b6d", "user_agent": "Mozilla/5.0 (compatible; MSIE 6.0; Windows 95; Trident/3.0)", "session_id": "b9784bcf-2b25-4ff8-910a-e99b79d97a28", "risk_score": 50.39, "confidence": 0.12 }
null
command_injection
null
null
null
MITRE Technique: T1078.004
IoT device Sensor command_injection MITRE Technique: T1078.004
null
Sensor
iot-4fefa5fe
6.9
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0ef8cf00-5e59-4c0a-b714-986cabb6e560
2025-06-10T05:51:30
iot
FireEye HX v4.5.0
critical
CEF:0|FireEye HX v4.5.0|SIEM|1.0|100|iot|critical| desc=IoT device Thermostat unusual_activity MITRE Technique: T1134.001
{ "geo_location": "United Kingdom", "device_hash": "b8adf1c02baf1a44cd1aba3f7c9e4780c6ecb6c8292d149f04cc8b3aafe5518a", "user_agent": "Mozilla/5.0 (compatible; MSIE 8.0; Windows NT 4.0; Trident/5.0)", "session_id": "596a0933-f843-49ea-aff0-d7573d86c044", "risk_score": 84.52, "confidence": 0.64 }
null
unusual_activity
null
null
null
MITRE Technique: T1134.001
IoT device Thermostat unusual_activity MITRE Technique: T1134.001
null
Thermostat
iot-c587ebab
1.7
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
b8dab3e3-7ea5-42a3-81ab-bfeb59c2a0a1
2025-07-06T16:17:01
iot
Tanium v7.4.0
info
CEF:0|Tanium v7.4.0|SIEM|1.0|100|iot|info| desc=IoT device Medical protocol_violation No additional info
{ "geo_location": "Kiribati", "device_hash": "39c2ac5bec7408993e0d7cc5fbf662c5dd663acd", "user_agent": "Mozilla/5.0 (iPod; U; CPU iPhone OS 3_0 like Mac OS X; ast-ES) AppleWebKit/534.2.5 (KHTML, like Gecko) Version/3.0.5 Mobile/8B111 Safari/6534.2.5", "session_id": "a4e67058-0e65-41c2-adf3-390898cbe3d1", "risk_score": 19.99, "confidence": 0.81 }
null
protocol_violation
null
null
null
No additional info
IoT device Medical protocol_violation No additional info
null
Medical
iot-492fcdcb
9.9
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
0f5c2772-a8aa-471d-b76a-4a16128f0516
2025-06-30T18:28:49
auth
Microsoft Sentinel v1.0.0
low
CEF:0|Microsoft Sentinel v1.0.0|SIEM|1.0|100|auth|low| desc=Auth challenge for joshuataylor via password from 172.255.131.67 MITRE Technique: T1053.005
{ "geo_location": "Palestinian Territory", "device_hash": "221505f431c91f722c91364b7a7d698d316e2059", "user_agent": "Mozilla/5.0 (Windows; U; Windows NT 5.01) AppleWebKit/534.13.2 (KHTML, like Gecko) Version/5.1 Safari/534.13.2", "session_id": "bf244e01-45cb-4952-93bc-183c163905d2", "risk_score": 70.13, "confidence": 0.81 }
joshuataylor
challenge
null
null
null
MITRE Technique: T1053.005
Auth challenge for joshuataylor via password from 172.255.131.67 MITRE Technique: T1053.005
null
null
null
null
172.255.131.67
null
null
null
null
null
null
null
null
null
null
null
null
null
null
password
e0:b2:9c:83:ba:29
946a448f-05a4-4c93-aefc-38809a3280b7
2025-05-15T16:41:10
ids_alert
QRadar v7.5.0
critical
CEF:0|QRadar v7.5.0|SIEM|1.0|100|ids_alert|critical| desc=QRadar Alert: SQL Injection detected from 210.6.47.200 targeting 150.213.197.62 No additional info noise=QnVkZ2V0Lg==
{ "geo_location": "Jordan", "device_hash": "d9dc7d6bc619d41281d435209e9ab83df89a3e46775e61eb40eae4d356f71b86", "user_agent": "Opera/9.97.(X11; Linux x86_64; or-IN) Presto/2.9.165 Version/10.00", "session_id": "52294395-2b5d-40ff-b02d-add8c04d29d7", "risk_score": 88.95, "confidence": 0.03 }
null
null
null
null
null
No additional info
QRadar Alert: SQL Injection detected from 210.6.47.200 targeting 150.213.197.62 No additional info
null
null
null
null
210.6.47.200
150.213.197.62
SQL Injection
SIG-9179
Exploit
null
null
null
null
null
null
null
null
null
null
null
null
f60b8ed6-7008-4a94-bba7-798e02d15813
2025-02-15T22:27:24
cloud
Elastic SIEM v8.9.0
high
CEF:0|Elastic SIEM v8.9.0|SIEM|1.0|100|cloud|high| desc=Cloud instance_creation in GCP by anthonyrogers MITRE Technique: T1204.002
{ "geo_location": "Libyan Arab Jamahiriya", "device_hash": "6c5b40d3814eff0e5a3c4afb6f273ae0", "user_agent": "Mozilla/5.0 (Macintosh; U; PPC Mac OS X 10_5_3; rv:1.9.3.20) Gecko/2974-02-23 18:53:22 Firefox/3.8", "session_id": "a55e8bd6-7615-4a89-aadc-30659e8addf0", "risk_score": 28.64, "confidence": 0.82 }
anthonyrogers
instance_creation
null
null
null
MITRE Technique: T1204.002
Cloud instance_creation in GCP by anthonyrogers MITRE Technique: T1204.002
null
null
null
null
null
null
null
null
null
GCP
res-92708040
null
null
null
null
null
null
null
null
null
null
b60d2ae8-ee4d-42e1-966f-93278f5f300a
2025-04-12T17:51:44
ids_alert
QRadar v7.5.0
low
CEF:0|QRadar v7.5.0|SIEM|1.0|100|ids_alert|low| desc=QRadar Alert: SQL Injection detected from 201.31.94.142 targeting 124.233.100.38 No additional info
{ "geo_location": "Niger", "device_hash": "01fa2da3968726d5d2a57476a5b2f61d", "user_agent": "Mozilla/5.0 (Android 2.3.5; Mobile; rv:42.0) Gecko/42.0 Firefox/42.0", "session_id": "8c8574f8-53e5-4d2d-8bb2-d8051fb32099", "risk_score": 96.65, "confidence": 0.89 }
null
null
null
null
null
No additional info
QRadar Alert: SQL Injection detected from 201.31.94.142 targeting 124.233.100.38 No additional info
null
null
null
null
201.31.94.142
124.233.100.38
SQL Injection
SIG-2348
Evasion
null
null
null
null
null
null
null
null
null
null
null
null
85a466d2-886f-4716-ad8e-4073099e834e
2025-03-26T09:51:26
endpoint
Tanium v7.4.0
critical
CEF:0|Tanium v7.4.0|SIEM|1.0|100|endpoint|critical| desc=Endpoint memory_injection next by andersonronald No additional info
{ "geo_location": "Belgium", "device_hash": "698704076bb39c262398d8b6ded2f31ab502d904e80f2e50cd775e4a12fe50e8", "user_agent": "Mozilla/5.0 (Macintosh; U; PPC Mac OS X 10_6_0) AppleWebKit/533.2 (KHTML, like Gecko) Chrome/17.0.831.0 Safari/533.2", "session_id": "658954ab-56d4-42c9-857b-d6b07aadb417", "risk_score": 59.69, "confidence": 0.34 }
andersonronald
memory_injection
next
3,639
svchost.exe
No additional info
Endpoint memory_injection next by andersonronald No additional info
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
1d02688e-d69a-4eb6-9c77-58fd59fdf4b1
2025-03-22T12:15:05
auth
Elastic SIEM v8.9.0
low
CEF:0|Elastic SIEM v8.9.0|SIEM|1.0|100|auth|low| desc=Auth bypass for pricejill via SAML from 157.152.93.126 No additional info
{ "geo_location": "Azerbaijan", "device_hash": "9e33106cd827b7ff6fd8895732884c2619daab67", "user_agent": "Mozilla/5.0 (Windows; U; Windows NT 5.1) AppleWebKit/535.32.7 (KHTML, like Gecko) Version/4.1 Safari/535.32.7", "session_id": "06ae5fd8-8acf-4754-9c3e-f58baafa650c", "risk_score": 29.03, "confidence": 0.73 }
pricejill
bypass
null
null
null
No additional info
Auth bypass for pricejill via SAML from 157.152.93.126 No additional info
null
null
null
null
157.152.93.126
null
null
null
null
null
null
null
null
null
null
null
null
null
null
SAML
50:a9:88:f8:3f:1f
11dbfe10-4ede-4a9d-adc1-561ea64a8ff4
2025-05-23T06:04:37
ids_alert
LogRhythm v7.5.0
critical
CEF:0|LogRhythm v7.5.0|SIEM|1.0|100|ids_alert|critical| desc=LogRhythm Alert: XSS detected from 170.32.112.167 targeting 211.153.248.73 Associated Threat Actor: Cobalt Group
{ "geo_location": "Dominica", "device_hash": "5221ce355a051a1014d232de35b756c5d436fa37", "user_agent": "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10_6; rv:1.9.4.20) Gecko/8432-12-07 09:15:55 Firefox/3.8", "session_id": "27266096-8e51-45a7-ae30-d59c2ccaec8c", "risk_score": 55.15, "confidence": 0.75 }
null
null
null
null
null
Associated Threat Actor: Cobalt Group
LogRhythm Alert: XSS detected from 170.32.112.167 targeting 211.153.248.73 Associated Threat Actor: Cobalt Group
null
null
null
null
170.32.112.167
211.153.248.73
XSS
SIG-7311
Exploit
null
null
null
null
null
null
null
null
null
null
null
null
c771b6a5-3186-4590-9805-dab7dddb2a37
2025-03-13T18:54:00
network
Elastic SIEM v8.9.0
critical
CEF:0|Elastic SIEM v8.9.0|SIEM|1.0|100|network|critical| desc=Network beaconing from 70.51.164.20 to 223.224.200.212 No additional info noise=Qm94Lg==
{ "geo_location": "Cocos (Keeling) Islands", "device_hash": "2610b761f01675a5c0b2ce1f4aa837b1", "user_agent": "Mozilla/5.0 (iPhone; CPU iPhone OS 4_3_5 like Mac OS X) AppleWebKit/534.0 (KHTML, like Gecko) FxiOS/10.9f3238.0 Mobile/76I549 Safari/534.0", "session_id": "9e5bd193-a039-490f-8d22-6d78d085512d", "risk_score": 59.98, "confidence": 0.08 }
null
beaconing
null
null
null
No additional info
Network beaconing from 70.51.164.20 to 223.224.200.212 No additional info
null
null
null
null
70.51.164.20
223.224.200.212
null
null
null
null
null
null
null
null
null
null
ICMP
655,948
null
null
null
8136f6cd-75ee-433e-8c4f-c81e77dbb2ea
2027-09-12T10:56:12
ids_alert
Elastic SIEM v8.9.0
emergency
CEF:0|Elastic SIEM v8.9.0|SIEM|1.0|100|ids_alert|emergency| desc=Elastic SIEM Alert: Cloud API Abuse detected from 10.31.174.23 targeting N/A No additional info
{ "geo_location": "Chad", "device_hash": "2e3eed8c982faa5c165f6acc47e9287b", "user_agent": "Opera/9.85.(X11; Linux i686; gl-ES) Presto/2.9.163 Version/12.00", "session_id": "b3051d29-8128-4caf-9652-02fd50fdfe9d", "risk_score": 76.56, "confidence": 0.91 }
null
null
null
null
null
No additional info
Elastic SIEM Alert: Cloud API Abuse detected from 10.31.174.23 targeting N/A No additional info
null
null
null
null
10.31.174.23
N/A
Cloud API Abuse
SIG-7626
Evasion
null
null
null
null
null
null
null
null
null
null
null
null
208f2a34-7452-4bee-9b68-143274bced01
2025-01-17T02:17:51
endpoint
Snort v2.9.20
high
CEF:0|Snort v2.9.20|SIEM|1.0|100|endpoint|high| desc=Endpoint process_start /himself/job.csv by ilawrence No additional info
{ "geo_location": "Guam", "device_hash": "25282afc2bf4f37e265e3bc5e3aab553", "user_agent": "Mozilla/5.0 (compatible; MSIE 8.0; Windows NT 6.0; Trident/3.1)", "session_id": "ffdc783e-61dd-473c-8881-cca03d82fe24", "risk_score": 61.55, "confidence": 0.56 }
ilawrence
process_start
/himself/job.csv
2,492
explorer.exe
No additional info
Endpoint process_start /himself/job.csv by ilawrence No additional info
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
3a0c6958-21b9-4401-be9b-86f54e20989b
2025-05-13T05:51:41
network
Vectra AI v5.0.0
critical
CEF:0|Vectra AI v5.0.0|SIEM|1.0|100|network|critical| desc=Network covert_channel from 189.91.189.82 to 92.15.110.222 MITRE Technique: T1134.001
{ "geo_location": "Singapore", "device_hash": "7c8c42aa94e685f565289689a6f11d35815848be", "user_agent": "Mozilla/5.0 (iPod; U; CPU iPhone OS 4_3 like Mac OS X; the-NP) AppleWebKit/533.21.5 (KHTML, like Gecko) Version/3.0.5 Mobile/8B115 Safari/6533.21.5", "session_id": "5a44df52-ed75-4d6c-80b0-d304ad36df44", "risk_score": 5.61, "confidence": 0.83 }
null
covert_channel
null
null
null
MITRE Technique: T1134.001
Network covert_channel from 189.91.189.82 to 92.15.110.222 MITRE Technique: T1134.001
null
null
null
null
189.91.189.82
92.15.110.222
null
null
null
null
null
null
null
null
null
null
UDP
828,643
null
null
null
c7bdd398-911e-4ee7-963e-772e25679201
2025-02-11T21:09:43
firewall
Snort v2.9.20
medium
CEF:0|Snort v2.9.20|SIEM|1.0|100|firewall|medium| desc=Firewall allow SMB traffic from 53.75.8.243:270 to 55.177.38.63:41313 MITRE Technique: T1218.011
{ "geo_location": "Zimbabwe", "device_hash": "668fc9f196b40276ea9badfd689452f4dcaaf810", "user_agent": "Mozilla/5.0 (compatible; MSIE 8.0; Windows NT 6.1; Trident/3.0)", "session_id": "ee73bff4-b4fa-4076-855f-6d8b1879b863", "risk_score": 20.78, "confidence": 0.15 }
null
allow
null
null
null
MITRE Technique: T1218.011
Firewall allow SMB traffic from 53.75.8.243:270 to 55.177.38.63:41313 MITRE Technique: T1218.011
null
null
null
null
53.75.8.243
55.177.38.63
null
null
null
null
null
null
null
null
270
41,313
SMB
194,384
880
null
null
cfcd0110-f092-4b42-bca9-810891452d35
2025-04-18T03:07:35
endpoint
LogRhythm v7.5.0
high
CEF:0|LogRhythm v7.5.0|SIEM|1.0|100|endpoint|high| desc=Endpoint registry_change /learn/until.mp3 by kelseystewart No additional info
{ "geo_location": "United Arab Emirates", "device_hash": "b4ab5aa52b11967baf2cbc976cb779e5", "user_agent": "Opera/8.76.(X11; Linux i686; ga-IE) Presto/2.9.190 Version/11.00", "session_id": "4fce079e-1836-45fc-abb9-91358a827b1a", "risk_score": 43.3, "confidence": 0.39 }
kelseystewart
registry_change
/learn/until.mp3
8,636
explorer.exe
No additional info
Endpoint registry_change /learn/until.mp3 by kelseystewart No additional info
{ "baseline_deviation": 1.06, "entropy": 5.17, "frequency_anomaly": false, "sequence_anomaly": true }
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
f00d130e-a259-4fca-9681-cf64fa222335
2025-05-16T21:02:03
network
Darktrace v6.0.0
info
CEF:0|Darktrace v6.0.0|SIEM|1.0|100|network|info| desc=Network covert_channel from 98.129.8.244 to 12.61.91.185 No additional info
{ "geo_location": "Angola", "device_hash": "e17da08c8cd8bda913a602ea7988be83e1a2cc3b", "user_agent": "Mozilla/5.0 (Macintosh; U; Intel Mac OS X 10_9_9; rv:1.9.4.20) Gecko/3802-07-21 16:26:51 Firefox/3.6.4", "session_id": "022f3649-a079-491c-a4c4-26a9f1701b7e", "risk_score": 34.04, "confidence": 0.47 }
null
covert_channel
null
null
null
No additional info
Network covert_channel from 98.129.8.244 to 12.61.91.185 No additional info
null
null
null
null
98.129.8.244
12.61.91.185
null
null
null
null
null
null
null
null
null
null
HTTP
113,136
null
null
null
a984426e-59d7-438d-a90f-62e7fc128773
2025-07-02T08:20:33
cloud
Microsoft Sentinel v1.0.0
info
CEF:0|Microsoft Sentinel v1.0.0|SIEM|1.0|100|cloud|info| desc=Cloud permission_escalation in AWS by stephanie45 No additional info
{ "geo_location": "Russia", "device_hash": "97810beaacdc6f58abfe3ecb855e221eeb8717b4", "user_agent": "Mozilla/5.0 (compatible; MSIE 5.0; Windows NT 4.0; Trident/5.0)", "session_id": "20067aa4-d8fb-43c6-8485-b76514f93e54", "risk_score": 80.31, "confidence": 0.78 }
stephanie45
permission_escalation
null
null
null
No additional info
Cloud permission_escalation in AWS by stephanie45 No additional info
null
null
null
null
null
null
null
null
null
AWS
res-ad011abd
null
null
null
null
null
null
null
null
null
null
be537bf0-808e-449e-b854-da7c9fb8013e
2025-02-27T00:48:45
iot
Wazuh v4.5.0
critical
CEF:0|Wazuh v4.5.0|SIEM|1.0|100|iot|critical| desc=IoT device Sensor physical_tamper No additional info
{ "geo_location": "Cote d'Ivoire", "device_hash": "621f59dcc8941756c49133f5c50fcea7", "user_agent": "Opera/8.45.(Windows NT 5.0; ur-IN) Presto/2.9.166 Version/11.00", "session_id": "875d493e-33ac-4724-a2ee-7ec9ed417b65", "risk_score": 22.87, "confidence": 0.98 }
null
physical_tamper
null
null
null
No additional info
IoT device Sensor physical_tamper No additional info
null
Sensor
iot-2d0123be
8.8
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
b00dd656-9548-4f76-ac4e-e193fc20bdc2
2025-01-29T04:34:45
auth
Zeek v5.0.0
medium
CEF:0|Zeek v5.0.0|SIEM|1.0|100|auth|medium| desc=Auth challenge for bergkatherine via biometric from 27.37.94.64 MITRE Technique: T1486 | Associated Threat Actor: APT37
{ "geo_location": "Cook Islands", "device_hash": "c4abb17ef1f02ae13a291860993cd96ab032dda1", "user_agent": "Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/534.2 (KHTML, like Gecko) Chrome/13.0.899.0 Safari/534.2", "session_id": "c971b68a-c5d7-4097-b4c2-5e0f81e4c44e", "risk_score": 49.47, "confidence": 0.36 }
bergkatherine
challenge
null
null
null
MITRE Technique: T1486 | Associated Threat Actor: APT37
Auth challenge for bergkatherine via biometric from 27.37.94.64 MITRE Technique: T1486 | Associated Threat Actor: APT37
{ "baseline_deviation": 1.36, "entropy": 5.57, "frequency_anomaly": true, "sequence_anomaly": false }
null
null
null
27.37.94.64
null
null
null
null
null
null
null
null
null
null
null
null
null
null
biometric
5a:4f:cf:90:75:28
54a71619-b76c-478c-9a3c-796986a98af1
2025-04-27T07:17:55
endpoint
Snort v2.9.20
high
CEF:0|Snort v2.9.20|SIEM|1.0|100|endpoint|high| desc=Endpoint process_stop /study/leader.jpeg by piercebrian MITRE Technique: T1566.001
{ "geo_location": "Denmark", "device_hash": "396386f032ef2e5c5a30bcf1f22304cc", "user_agent": "Mozilla/5.0 (iPod; U; CPU iPhone OS 3_2 like Mac OS X; ht-HT) AppleWebKit/535.7.6 (KHTML, like Gecko) Version/3.0.5 Mobile/8B113 Safari/6535.7.6", "session_id": "fb22c1a7-27a8-42e9-b7f3-0ba5e52af4f6", "risk_score": 51.52, "confidence": 0.24 }
piercebrian
process_stop
/study/leader.jpeg
8,569
powershell.exe
MITRE Technique: T1566.001
Endpoint process_stop /study/leader.jpeg by piercebrian MITRE Technique: T1566.001
{ "baseline_deviation": 2.77, "entropy": 2.43, "frequency_anomaly": true, "sequence_anomaly": false }
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
e92544b8-d3df-45c2-a058-ade8994b70b6
2025-03-21T00:24:40
auth
Palo Alto Cortex v3.0.0
high
CEF:0|Palo Alto Cortex v3.0.0|SIEM|1.0|100|auth|high| desc=Auth challenge for halljose via SAML from 64.51.219.164 No additional info
{ "geo_location": "Mauritania", "device_hash": "15aba1b02b4128d0037cd090ce214ddd00f3213b370cff847fd140da70d87fec", "user_agent": "Mozilla/5.0 (X11; Linux i686) AppleWebKit/535.0 (KHTML, like Gecko) Chrome/21.0.877.0 Safari/535.0", "session_id": "6ae25b20-fc46-4f38-b6fa-8b642a3e8185", "risk_score": 39.7, "confidence": 0.56 }
halljose
challenge
null
null
null
No additional info
Auth challenge for halljose via SAML from 64.51.219.164 No additional info
null
null
null
null
64.51.219.164
null
null
null
null
null
null
null
null
null
null
null
null
null
null
SAML
f2:e8:80:d1:eb:79
8aff08be-ceb9-4281-87b5-8308f634ceef
2025-02-08T04:12:57
firewall
CrowdStrike v6.45.0
low
CEF:0|CrowdStrike v6.45.0|SIEM|1.0|100|firewall|low| desc=Firewall deny TCP traffic from 193.26.121.89:61 to 6.126.65.175:561 No additional info
{ "geo_location": "Nauru", "device_hash": "b22206ce18030d0a32ac215e8094103f", "user_agent": "Mozilla/5.0 (iPod; U; CPU iPhone OS 3_1 like Mac OS X; lij-IT) AppleWebKit/533.37.5 (KHTML, like Gecko) Version/4.0.5 Mobile/8B119 Safari/6533.37.5", "session_id": "587a20a1-98df-4aaf-843f-4deaa5337602", "risk_score": 35.72, "confidence": 0.67 }
null
deny
null
null
null
No additional info
Firewall deny TCP traffic from 193.26.121.89:61 to 6.126.65.175:561 No additional info
null
null
null
null
193.26.121.89
6.126.65.175
null
null
null
null
null
null
null
null
61
561
TCP
814,573
2,287
null
null
8ec879cb-964f-401f-be71-6e87f8241604
2027-04-20T20:23:19
ids_alert
Snort v2.9.20
emergency
CEF:0|Snort v2.9.20|SIEM|1.0|100|ids_alert|emergency| desc=Snort Alert: DNS Tunneling detected from 102.49.200.168 targeting 29.219.126.195 MITRE Technique: T1110.003
{ "geo_location": "United Kingdom", "device_hash": "c75f14d2c1e7ef4bd9c1b9d491172d79deed21f43af926aa53354baa2da9758d", "user_agent": "Mozilla/5.0 (Windows; U; Windows NT 6.2) AppleWebKit/532.26.7 (KHTML, like Gecko) Version/5.0.5 Safari/532.26.7", "session_id": "e6e539d5-c0b3-4137-b464-68e803ccc356", "risk_score": 77.23, "confidence": 0.7 }
null
null
null
null
null
MITRE Technique: T1110.003
Snort Alert: DNS Tunneling detected from 102.49.200.168 targeting 29.219.126.195 MITRE Technique: T1110.003
{ "baseline_deviation": 2.41, "entropy": 6.98, "frequency_anomaly": false, "sequence_anomaly": true }
null
null
null
102.49.200.168
29.219.126.195
DNS Tunneling
SIG-7695
Recon
null
null
null
null
null
null
null
null
null
null
null
null
c6348d6b-af6e-495f-ad8c-ffd631f5bd4e
2025-01-25T08:50:30
ai
Carbon Black v7.8.0
info
CEF:0|Carbon Black v7.8.0|SIEM|1.0|100|ai|info| desc=AI system api_abuse by james43 MITRE Technique: T1204.002
{ "geo_location": "China", "device_hash": "a3e3955d79543725b243664ccce5761d", "user_agent": "Mozilla/5.0 (compatible; MSIE 5.0; Windows NT 5.1; Trident/5.0)", "session_id": "1a7d8864-099f-429c-b6c8-e7584020d354", "risk_score": 68.51, "confidence": 0.13 }
james43
api_abuse
null
null
null
MITRE Technique: T1204.002
AI system api_abuse by james43 MITRE Technique: T1204.002
null
null
null
null
null
null
null
null
null
null
null
model-c6219666
69b1718041a4a1571822706535a1ed445acf0b0740aebd9625f48bf6220fc7d2
7cccbee8f1dd7ee93c8e9cbbbf00fd0414d224f5
null
null
null
null
null
null
null
87f1d069-1344-411c-bf5e-c001888d119a
2025-03-24T03:14:59
auth
FireEye HX v4.5.0
info
CEF:0|FireEye HX v4.5.0|SIEM|1.0|100|auth|info| desc=Auth failed for john70 via key from 10.74.75.195 No additional info noise=run|walk|lot
{ "geo_location": "Uzbekistan", "device_hash": "6bf9a3771fc2bb883b78cbf57fd2ab7753d6a52c4d0b8958f4587583b844a1d8", "user_agent": "Mozilla/5.0 (Macintosh; U; Intel Mac OS X 10_5_9 rv:4.0; zu-ZA) AppleWebKit/532.40.3 (KHTML, like Gecko) Version/4.0.2 Safari/532.40.3", "session_id": "3aa2f5f0-b741-474e-890d-d6c4655d455b", "risk_score": 60.45, "confidence": 0.82 }
john70
failed
null
null
null
No additional info
Auth failed for john70 via key from 10.74.75.195 No additional info
{ "baseline_deviation": 1.11, "entropy": 5.13, "frequency_anomaly": false, "sequence_anomaly": false }
null
null
null
10.74.75.195
null
null
null
null
null
null
null
null
null
null
null
null
null
null
key
87:26:a2:cf:29:64
c7c7c3eb-2b96-4158-9bc7-1d64293d94e4
2025-01-29T19:49:38
firewall
FireEye HX v4.5.0
medium
CEF:0|FireEye HX v4.5.0|SIEM|1.0|100|firewall|medium| desc=Firewall deny TCP traffic from 33.62.128.144:3134 to 175.227.164.14:708 Unconventional IOC: ACPI table modifications
{ "geo_location": "Guyana", "device_hash": "9a7d79858beefbf92b8e40ae2191f7bbb789d9b03caf68e0b8b11a5ea0844ac3", "user_agent": "Mozilla/5.0 (iPad; CPU iPad OS 17_2 like Mac OS X) AppleWebKit/536.2 (KHTML, like Gecko) FxiOS/14.5j7076.0 Mobile/11W560 Safari/536.2", "session_id": "9d9a5264-ca80-45a7-8484-a5121e10793a", "risk_score": 58.48, "confidence": 0.46 }
null
deny
null
null
null
Unconventional IOC: ACPI table modifications
Firewall deny TCP traffic from 33.62.128.144:3134 to 175.227.164.14:708 Unconventional IOC: ACPI table modifications
null
null
null
null
33.62.128.144
175.227.164.14
null
null
null
null
null
null
null
null
3,134
708
TCP
300,957
996
null
null
d13a1143-02d8-4d3e-a7b8-2f7268b13aaf
2025-06-25T11:59:25
auth
Wazuh v4.5.0
low
CEF:0|Wazuh v4.5.0|SIEM|1.0|100|auth|low| desc=Auth locked for msolomon via biometric from 81.19.171.138 No additional info
{ "geo_location": "Peru", "device_hash": "2f6a4fe838d83d639f1d28421f9ede7a2f257898", "user_agent": "Mozilla/5.0 (compatible; MSIE 5.0; Windows NT 5.01; Trident/3.1)", "session_id": "d51b6e40-15ee-4c7e-8582-76ead8b18642", "risk_score": 40.65, "confidence": 0.93 }
msolomon
locked
null
null
null
No additional info
Auth locked for msolomon via biometric from 81.19.171.138 No additional info
null
null
null
null
81.19.171.138
null
null
null
null
null
null
null
null
null
null
null
null
null
null
biometric
69:c4:18:35:5d:9b
999d26f8-5fcb-47fd-a923-8f48e5f09fb2
2025-02-19T05:10:23
network
LogRhythm v7.5.0
medium
CEF:0|LogRhythm v7.5.0|SIEM|1.0|100|network|medium| desc=Network latency_spike from 209.249.80.158 to 9.114.1.66 No additional info
{ "geo_location": "Bosnia and Herzegovina", "device_hash": "ce9fd4cdaba5f8bddc6de84dfc795d300f230221", "user_agent": "Mozilla/5.0 (compatible; MSIE 7.0; Windows NT 10.0; Trident/3.1)", "session_id": "9bdd770f-0bf0-4487-85f4-7f49b4757931", "risk_score": 52.13, "confidence": 0.13 }
null
latency_spike
null
null
null
No additional info
Network latency_spike from 209.249.80.158 to 9.114.1.66 No additional info
null
null
null
null
209.249.80.158
9.114.1.66
null
null
null
null
null
null
null
null
null
null
ICMP
383,461
null
null
null
dd571477-7112-455e-b14d-8b578035910c
2025-03-15T00:12:59
iot
Darktrace v6.0.0
medium
CEF:0|Darktrace v6.0.0|SIEM|1.0|100|iot|medium| desc=IoT device Sensor unusual_activity Associated Threat Actor: DarkSide
{ "geo_location": "Gambia", "device_hash": "988bb535b87ae7856a2ca48c2d986c6eb5503a90", "user_agent": "Mozilla/5.0 (iPod; U; CPU iPhone OS 4_1 like Mac OS X; wo-SN) AppleWebKit/535.45.2 (KHTML, like Gecko) Version/3.0.5 Mobile/8B111 Safari/6535.45.2", "session_id": "3b9a85c7-103f-4559-ac44-d8ec6079edf3", "risk_score": 72.5, "confidence": 0.94 }
null
unusual_activity
null
null
null
Associated Threat Actor: DarkSide
IoT device Sensor unusual_activity Associated Threat Actor: DarkSide
null
Sensor
iot-81de92f8
3.3
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
be2fbb15-688b-4d23-b36f-ebf3e915644d
2025-05-29T09:15:24
iot
LogRhythm v7.5.0
critical
CEF:0|LogRhythm v7.5.0|SIEM|1.0|100|iot|critical| desc=IoT device Camera firmware_update Unconventional IOC: CPU microcode changes noise=VGhhdC4=
{ "geo_location": "Cote d'Ivoire", "device_hash": "1fcf42e5d4114c09c47d639c3639dfbdb2319c4f", "user_agent": "Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/53.0.862.0 Safari/535.1", "session_id": "5f74eeef-380a-4c85-882a-a24440254e08", "risk_score": 80.04, "confidence": 0.35 }
null
firmware_update
null
null
null
Unconventional IOC: CPU microcode changes
IoT device Camera firmware_update Unconventional IOC: CPU microcode changes
null
Camera
iot-ef60e90e
2.4
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
6cd873e3-f492-4aaa-b30a-8cecc831ffec
2025-02-06T04:46:34
auth
QRadar v7.5.0
low
CEF:0|QRadar v7.5.0|SIEM|1.0|100|auth|low| desc=Auth challenge for egomez via biometric from 111.68.214.188 No additional info
{ "geo_location": "Ukraine", "device_hash": "936b9e6ad29c59cc3269a6123fef1060", "user_agent": "Mozilla/5.0 (compatible; MSIE 6.0; Windows NT 11.0; Trident/3.0)", "session_id": "abb4b155-5ded-4333-8aad-54430ae25e13", "risk_score": 40.08, "confidence": 0.28 }
egomez
challenge
null
null
null
No additional info
Auth challenge for egomez via biometric from 111.68.214.188 No additional info
null
null
null
null
111.68.214.188
null
null
null
null
null
null
null
null
null
null
null
null
null
null
biometric
58:5b:48:eb:fd:2a
46df70a0-95b7-498e-ab18-c44be3af6111
2025-03-02T10:49:45
ids_alert
ArcSight v7.4.0
medium
CEF:0|ArcSight v7.4.0|SIEM|1.0|100|ids_alert|medium| desc=ArcSight Alert: Fileless Attack detected from 186.238.206.18 targeting 25.255.85.37 No additional info
{ "geo_location": "Somalia", "device_hash": "d247b1e4491f70170b7fc1dd4c54ec02aeada548095aaa1700a1208b50608850", "user_agent": "Opera/9.51.(Windows 95; sc-IT) Presto/2.9.189 Version/10.00", "session_id": "13c1e16f-8f5e-4f96-9ead-35dcfe327c54", "risk_score": 36.56, "confidence": 0.02 }
null
null
null
null
null
No additional info
ArcSight Alert: Fileless Attack detected from 186.238.206.18 targeting 25.255.85.37 No additional info
null
null
null
null
186.238.206.18
25.255.85.37
Fileless Attack
SIG-8066
Evasion
null
null
null
null
null
null
null
null
null
null
null
null
24edead5-7d11-4507-98fb-18bcc2997300
2022-10-05T01:54:24
endpoint
ArcSight v7.4.0
info
CEF:0|ArcSight v7.4.0|SIEM|1.0|100|endpoint|info| desc=Endpoint scheduled_task /because/public.gif by michael48 MITRE Technique: T1190
{ "geo_location": "Cyprus", "device_hash": "27d7709b089acb08c5d2d97d0063fd67", "user_agent": "Opera/9.24.(X11; Linux x86_64; ti-ER) Presto/2.9.188 Version/12.00", "session_id": "6179f18c-c3fe-4a1d-8893-3ec1e9f1d7c0", "risk_score": 55.85, "confidence": 0.73 }
michael48
scheduled_task
/because/public.gif
657
svchost.exe
MITRE Technique: T1190
Endpoint scheduled_task /because/public.gif by michael48 MITRE Technique: T1190
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null