event_id
stringlengths 36
36
| timestamp
timestamp[s]date 2020-07-12 21:38:20
2030-07-10 06:49:21
| event_type
stringclasses 8
values | source
stringclasses 20
values | severity
stringclasses 6
values | raw_log
stringlengths 91
282
| advanced_metadata
dict | user
stringlengths 3
22
⌀ | action
stringclasses 55
values | object
stringlengths 1
32
⌀ | process_id
int64 100
10k
⌀ | parent_process
stringclasses 4
values | additional_info
stringlengths 18
148
| description
stringlengths 45
225
| behavioral_analytics
dict | device_type
stringclasses 5
values | device_id
stringlengths 12
12
⌀ | firmware_version
stringclasses 100
values | src_ip
stringlengths 8
15
⌀ | dst_ip
stringlengths 3
15
⌀ | alert_type
stringclasses 17
values | signature_id
stringlengths 8
8
⌀ | category
stringclasses 5
values | cloud_service
stringclasses 5
values | resource_id
stringlengths 12
12
⌀ | model_id
stringlengths 14
14
⌀ | input_hash
stringlengths 32
64
⌀ | output_hash
stringlengths 32
64
⌀ | src_port
int64 1
65.5k
⌀ | dst_port
int64 1
65.5k
⌀ | protocol
stringclasses 10
values | bytes
int64 105
1,000k
⌀ | duration
int64 1
3.6k
⌀ | method
stringclasses 7
values | mac_address
stringlengths 17
17
⌀ |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
8e785e09-5213-46b1-a6eb-b7e40998905b
| 2025-05-28T23:46:49 |
endpoint
|
Microsoft Sentinel v1.0.0
|
critical
|
CEF:0|Microsoft Sentinel v1.0.0|SIEM|1.0|100|endpoint|critical| desc=Endpoint file_access /I/fear.ppt by deannataylor No additional info
|
{
"geo_location": "Isle of Man",
"device_hash": "d8595a4fb801a5ac7fcfe0987f50b16af71d52b2",
"user_agent": "Mozilla/5.0 (compatible; MSIE 8.0; Windows NT 5.01; Trident/5.0)",
"session_id": "c1a4c54e-e3c9-459f-88af-afb52bd1f220",
"risk_score": 61.04,
"confidence": 0.33
}
|
deannataylor
|
file_access
|
/I/fear.ppt
| 8,141 |
explorer.exe
|
No additional info
|
Endpoint file_access /I/fear.ppt by deannataylor No additional info
|
{
"baseline_deviation": 1.84,
"entropy": 3.6,
"frequency_anomaly": false,
"sequence_anomaly": false
}
| null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null |
bf4fa0a9-0665-40cd-ad81-6bdc84f189d4
| 2025-01-22T04:17:38 |
iot
|
AlienVault v5.7.0
|
low
|
CEF:0|AlienVault v5.7.0|SIEM|1.0|100|iot|low| desc=IoT device HVAC side_channel No additional info
|
{
"geo_location": "Faroe Islands",
"device_hash": "05b6391883ff4291c88feeae6805a8020699e0db11a617cfdc0cd28044a93d91",
"user_agent": "Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/535.2 (KHTML, like Gecko) Chrome/25.0.828.0 Safari/535.2",
"session_id": "c43a7bb6-111b-451b-bdd1-3c67cd8ece0a",
"risk_score": 53.84,
"confidence": 0.4
}
| null |
side_channel
| null | null | null |
No additional info
|
IoT device HVAC side_channel No additional info
| null |
HVAC
|
iot-dc0f5947
|
9.8
| null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null |
e400e1b2-d174-43d0-8a17-f1f966a2b857
| 2025-03-21T10:03:20 |
ids_alert
|
Carbon Black v7.8.0
|
critical
|
CEF:0|Carbon Black v7.8.0|SIEM|1.0|100|ids_alert|critical| desc=Carbon Black Alert: Credential Stuffing detected from 54.159.34.148 targeting N/A No additional info
|
{
"geo_location": "Mexico",
"device_hash": "63c4a533200b95fef99dc4d1b50c5a62",
"user_agent": "Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/532.2 (KHTML, like Gecko) Chrome/60.0.854.0 Safari/532.2",
"session_id": "d31334f8-9de7-435a-8dbb-f27b5c356a5c",
"risk_score": 69.05,
"confidence": 0.84
}
| null | null | null | null | null |
No additional info
|
Carbon Black Alert: Credential Stuffing detected from 54.159.34.148 targeting N/A No additional info
| null | null | null | null |
54.159.34.148
|
N/A
|
Credential Stuffing
|
SIG-9267
|
Exploit
| null | null | null | null | null | null | null | null | null | null | null | null |
a2069d35-cefe-4831-9685-ab9f5d53be4e
| 2025-02-06T17:38:03 |
iot
|
Zeek v5.0.0
|
info
|
CEF:0|Zeek v5.0.0|SIEM|1.0|100|iot|info| desc=IoT device HVAC sensor_spoofing No additional info
|
{
"geo_location": "Ethiopia",
"device_hash": "06432ddd235f0597b8debb567fcdc22a",
"user_agent": "Opera/9.57.(X11; Linux x86_64; km-KH) Presto/2.9.177 Version/11.00",
"session_id": "5c0d2169-d4b2-4e22-85a1-f28a51f74a1c",
"risk_score": 43.17,
"confidence": 0.73
}
| null |
sensor_spoofing
| null | null | null |
No additional info
|
IoT device HVAC sensor_spoofing No additional info
| null |
HVAC
|
iot-3be43a73
|
9.3
| null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null |
7e6fb603-a5a9-4ced-b96a-2a6be4adf921
| 2025-07-06T09:24:23 |
cloud
|
Wazuh v4.5.0
|
info
|
CEF:0|Wazuh v4.5.0|SIEM|1.0|100|cloud|info| desc=Cloud crypto_mining in GCP by browndon MITRE Technique: T1547.001
|
{
"geo_location": "Mayotte",
"device_hash": "80740c3d618374453ef877cb560e02c5ff6b3653b21b80569fc2fe02b21e6a64",
"user_agent": "Mozilla/5.0 (compatible; MSIE 7.0; Windows NT 4.0; Trident/3.1)",
"session_id": "4fc94427-06b0-4d48-b177-5e5d2bf8eea1",
"risk_score": 67.13,
"confidence": 0.3
}
|
browndon
|
crypto_mining
| null | null | null |
MITRE Technique: T1547.001
|
Cloud crypto_mining in GCP by browndon MITRE Technique: T1547.001
| null | null | null | null | null | null | null | null | null |
GCP
|
res-a58e9899
| null | null | null | null | null | null | null | null | null | null |
c9748cf4-9fdd-4fac-b1ef-84c7c8ae95a5
| 2025-05-05T03:56:53 |
ai
|
Darktrace v6.0.0
|
info
|
CEF:0|Darktrace v6.0.0|SIEM|1.0|100|ai|info| desc=AI system model_inversion by donna89 No additional info
|
{
"geo_location": "Rwanda",
"device_hash": "eed4223643999995edfa32deb39b26880c6fad4a60b8b159f5a21eaf6760a83c",
"user_agent": "Mozilla/5.0 (iPod; U; CPU iPhone OS 3_3 like Mac OS X; fa-IR) AppleWebKit/533.36.6 (KHTML, like Gecko) Version/4.0.5 Mobile/8B112 Safari/6533.36.6",
"session_id": "d9b559f3-e317-4dc5-a7e5-6d2be0a67d9a",
"risk_score": 62.8,
"confidence": 0.2
}
|
donna89
|
model_inversion
| null | null | null |
No additional info
|
AI system model_inversion by donna89 No additional info
| null | null | null | null | null | null | null | null | null | null | null |
model-e422fb28
|
caa1aa341bf27dffaf467ab0d9a44ec0710aebaeeee7416dfd8ce15b957eed5d
|
ba11afd1b9817f6dfdb8ed38bce0ed67
| null | null | null | null | null | null | null |
e9ac0702-f141-4932-a61e-5e87fb4f8a5a
| 2025-05-16T05:15:15 |
firewall
|
AlienVault v5.7.0
|
info
|
CEF:0|AlienVault v5.7.0|SIEM|1.0|100|firewall|info| desc=Firewall deny UDP traffic from 11.167.185.171:41468 to 134.69.47.130:717 No additional info
|
{
"geo_location": "Grenada",
"device_hash": "c89ae2736eb5a495582b9dd00b782db5642b6be7bb118d397a2ee715f89f2eac",
"user_agent": "Mozilla/5.0 (Windows CE) AppleWebKit/536.0 (KHTML, like Gecko) Chrome/53.0.842.0 Safari/536.0",
"session_id": "49204a4a-6e61-40d6-9a6c-fbad64345e5d",
"risk_score": 27.47,
"confidence": 0.5
}
| null |
deny
| null | null | null |
No additional info
|
Firewall deny UDP traffic from 11.167.185.171:41468 to 134.69.47.130:717 No additional info
| null | null | null | null |
11.167.185.171
|
134.69.47.130
| null | null | null | null | null | null | null | null | 41,468 | 717 |
UDP
| 942,103 | 163 | null | null |
672a6ed6-b76f-4ba9-92cf-8fe7cf3a6530
| 2025-05-05T21:35:47 |
iot
|
Vectra AI v5.0.0
|
info
|
CEF:0|Vectra AI v5.0.0|SIEM|1.0|100|iot|info| desc=IoT device Thermostat sensor_spoofing MITRE Technique: T1486 | Associated Threat Actor: Equation Group
|
{
"geo_location": "Namibia",
"device_hash": "1077268a1fbd87390f3257d82725371917638dcf",
"user_agent": "Mozilla/5.0 (Macintosh; U; PPC Mac OS X 10_8_4 rv:3.0; ro-RO) AppleWebKit/534.2.4 (KHTML, like Gecko) Version/4.0.2 Safari/534.2.4",
"session_id": "3c7f1163-800d-4429-b21d-c391f4dd45a8",
"risk_score": 35.23,
"confidence": 0.7
}
| null |
sensor_spoofing
| null | null | null |
MITRE Technique: T1486 | Associated Threat Actor: Equation Group
|
IoT device Thermostat sensor_spoofing MITRE Technique: T1486 | Associated Threat Actor: Equation Group
| null |
Thermostat
|
iot-a5f7547f
|
4.9
| null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null |
067ff6c0-4aff-45de-bdd7-5c99ad511733
| 2025-01-12T23:56:24 |
ai
|
CrowdStrike v6.45.0
|
info
|
CEF:0|CrowdStrike v6.45.0|SIEM|1.0|100|ai|info| desc=AI system api_abuse by stephen95 No additional info
|
{
"geo_location": "Cook Islands",
"device_hash": "4cbabbfbe8fbb15b9b229d354a5b7a3c",
"user_agent": "Mozilla/5.0 (compatible; MSIE 6.0; Windows 98; Trident/3.1)",
"session_id": "7b2ddd5f-e004-43cd-b18e-513b2a545d22",
"risk_score": 16.55,
"confidence": 0.81
}
|
stephen95
|
api_abuse
| null | null | null |
No additional info
|
AI system api_abuse by stephen95 No additional info
| null | null | null | null | null | null | null | null | null | null | null |
model-5069fb75
|
15cafa34ee721b27011b795ffef9a360
|
f1dc2c6e75f59d55556d90f09201ea59
| null | null | null | null | null | null | null |
66d8b830-acc5-4222-bb39-f1244ee86491
| 2025-01-24T03:07:16 |
firewall
|
QRadar v7.5.0
|
high
|
CEF:0|QRadar v7.5.0|SIEM|1.0|100|firewall|high| desc=Firewall deny TCP traffic from 154.67.212.53:384 to 10.222.147.90:109 MITRE Technique: T1190
|
{
"geo_location": "Cote d'Ivoire",
"device_hash": "e0d382043ffb4757debb78abeb45afadcb36d687",
"user_agent": "Mozilla/5.0 (Windows; U; Windows NT 10.0) AppleWebKit/535.9.6 (KHTML, like Gecko) Version/4.0.5 Safari/535.9.6",
"session_id": "9016eef6-8acf-4f18-87bc-484abaf2bda1",
"risk_score": 52.3,
"confidence": 0.89
}
| null |
deny
| null | null | null |
MITRE Technique: T1190
|
Firewall deny TCP traffic from 154.67.212.53:384 to 10.222.147.90:109 MITRE Technique: T1190
|
{
"baseline_deviation": 0.65,
"entropy": 6.76,
"frequency_anomaly": false,
"sequence_anomaly": true
}
| null | null | null |
154.67.212.53
|
10.222.147.90
| null | null | null | null | null | null | null | null | 384 | 109 |
TCP
| 519,723 | 3,120 | null | null |
9bed44be-d34d-4488-9835-f30e4b6d2ca5
| 2025-01-28T17:08:30 |
firewall
|
Elastic SIEM v8.9.0
|
medium
|
CEF:0|Elastic SIEM v8.9.0|SIEM|1.0|100|firewall|medium| desc=Firewall deny HTTPS traffic from 66.38.201.234:9227 to 54.130.244.209:383 MITRE Technique: T1574.002
|
{
"geo_location": "Taiwan",
"device_hash": "737e841688dbd292ded1b4336361a980bc280871",
"user_agent": "Mozilla/5.0 (compatible; MSIE 5.0; Windows NT 4.0; Trident/5.1)",
"session_id": "060b10f9-0398-4e00-894e-53c38ef950ca",
"risk_score": 23.98,
"confidence": 0.83
}
| null |
deny
| null | null | null |
MITRE Technique: T1574.002
|
Firewall deny HTTPS traffic from 66.38.201.234:9227 to 54.130.244.209:383 MITRE Technique: T1574.002
|
{
"baseline_deviation": 2.18,
"entropy": 6.54,
"frequency_anomaly": false,
"sequence_anomaly": true
}
| null | null | null |
66.38.201.234
|
54.130.244.209
| null | null | null | null | null | null | null | null | 9,227 | 383 |
HTTPS
| 239,109 | 3,039 | null | null |
22205e04-d5ff-4fe0-9fc3-446fd553b95f
| 2025-05-07T05:54:43 |
cloud
|
QRadar v7.5.0
|
critical
|
CEF:0|QRadar v7.5.0|SIEM|1.0|100|cloud|critical| desc=Cloud api_abuse in AWS by jerome86 No additional info
|
{
"geo_location": "Grenada",
"device_hash": "972d11ba6acb6452b55ded6ccba719f3",
"user_agent": "Mozilla/5.0 (Windows; U; Windows 98) AppleWebKit/532.22.7 (KHTML, like Gecko) Version/4.1 Safari/532.22.7",
"session_id": "b6dc52cf-761a-492a-88ca-9aa9f53d3e48",
"risk_score": 62.9,
"confidence": 0.97
}
|
jerome86
|
api_abuse
| null | null | null |
No additional info
|
Cloud api_abuse in AWS by jerome86 No additional info
| null | null | null | null | null | null | null | null | null |
AWS
|
res-78f9ed2c
| null | null | null | null | null | null | null | null | null | null |
9a6b953f-4907-492c-89c1-27f631351d50
| 2025-05-22T23:24:53 |
network
|
Suricata v6.0.10
|
high
|
CEF:0|Suricata v6.0.10|SIEM|1.0|100|network|high| desc=Network connection from 114.244.55.219 to 217.85.18.173 No additional info
|
{
"geo_location": "Jamaica",
"device_hash": "0fc84109de3bdc9c18264ff90da893815351e038",
"user_agent": "Mozilla/5.0 (iPhone; CPU iPhone OS 14_8_1 like Mac OS X) AppleWebKit/533.0 (KHTML, like Gecko) CriOS/20.0.817.0 Mobile/02V460 Safari/533.0",
"session_id": "792103b7-02b8-472e-a254-bbb249062752",
"risk_score": 32.24,
"confidence": 0.36
}
| null |
connection
| null | null | null |
No additional info
|
Network connection from 114.244.55.219 to 217.85.18.173 No additional info
| null | null | null | null |
114.244.55.219
|
217.85.18.173
| null | null | null | null | null | null | null | null | null | null |
UDP
| 694,778 | null | null | null |
c0f10453-a7cf-4b0a-be7b-aa6a527a90c0
| 2025-02-03T20:35:03 |
ai
|
Carbon Black v7.8.0
|
info
|
CEF:0|Carbon Black v7.8.0|SIEM|1.0|100|ai|info| desc=AI system model_inversion by cobbmichael MITRE Technique: T1110.003
|
{
"geo_location": "Guinea-Bissau",
"device_hash": "03309e7d787589b6056278b79ac853ff4577f993",
"user_agent": "Opera/9.24.(X11; Linux i686; gv-GB) Presto/2.9.184 Version/10.00",
"session_id": "7f0e4c9c-a052-4116-87dd-760d6aafff80",
"risk_score": 33.96,
"confidence": 0.07
}
|
cobbmichael
|
model_inversion
| null | null | null |
MITRE Technique: T1110.003
|
AI system model_inversion by cobbmichael MITRE Technique: T1110.003
| null | null | null | null | null | null | null | null | null | null | null |
model-9799800a
|
0acc7df9a157eb6efc30a6764eb7883ff8a88f0f
|
e969e4f663b3ecbbc255c07de7f061dad2bf97a0
| null | null | null | null | null | null | null |
f056d1ef-d3f9-4e11-b124-de88ccbd1e8f
| 2025-03-23T12:56:35 |
auth
|
Darktrace v6.0.0
|
info
|
CEF:0|Darktrace v6.0.0|SIEM|1.0|100|auth|info| desc=Auth locked for irwinanita via password from 200.110.243.90 MITRE Technique: T1078.004
|
{
"geo_location": "Greenland",
"device_hash": "6c6effb8a2ebbc7a538b61ab90a672757eae9247",
"user_agent": "Mozilla/5.0 (Windows NT 11.0) AppleWebKit/536.0 (KHTML, like Gecko) Chrome/19.0.809.0 Safari/536.0",
"session_id": "ed7b6d7d-1cf8-4ab2-9059-d738cf804a1a",
"risk_score": 97.38,
"confidence": 0.71
}
|
irwinanita
|
locked
| null | null | null |
MITRE Technique: T1078.004
|
Auth locked for irwinanita via password from 200.110.243.90 MITRE Technique: T1078.004
| null | null | null | null |
200.110.243.90
| null | null | null | null | null | null | null | null | null | null | null | null | null | null |
password
|
5c:4d:c1:05:d8:74
|
35f63282-68d8-413d-a615-7222d79469bd
| 2025-04-05T05:52:12 |
ids_alert
|
QRadar v7.5.0
|
critical
|
CEF:0|QRadar v7.5.0|SIEM|1.0|100|ids_alert|critical| desc=QRadar Alert: Fileless Attack detected from 196.221.103.178 targeting N/A MITRE Technique: T1190
|
{
"geo_location": "North Korea",
"device_hash": "cca25ba9a1cd7d3c0e950f203729614a244b1bc09f398c71fe2dc7981864bc30",
"user_agent": "Opera/8.83.(X11; Linux i686; ff-SN) Presto/2.9.186 Version/10.00",
"session_id": "495b58cd-5217-42fa-a8a6-f4a60715bac2",
"risk_score": 52.07,
"confidence": 0.19
}
| null | null | null | null | null |
MITRE Technique: T1190
|
QRadar Alert: Fileless Attack detected from 196.221.103.178 targeting N/A MITRE Technique: T1190
| null | null | null | null |
196.221.103.178
|
N/A
|
Fileless Attack
|
SIG-3838
|
Recon
| null | null | null | null | null | null | null | null | null | null | null | null |
8e9dff02-763a-4712-b431-433dda95aae5
| 2025-06-20T23:05:32 |
ai
|
FireEye HX v4.5.0
|
medium
|
CEF:0|FireEye HX v4.5.0|SIEM|1.0|100|ai|medium| desc=AI system adversarial_input by derrick24 No additional info
|
{
"geo_location": "Mozambique",
"device_hash": "5ca5ac039ea06e3fc1831d935829037777eae5eb613ef98c0297488d3313699c",
"user_agent": "Opera/9.43.(X11; Linux i686; ak-GH) Presto/2.9.186 Version/10.00",
"session_id": "62b964d0-8e1f-4c71-a8de-42b59d4a5976",
"risk_score": 67,
"confidence": 0.29
}
|
derrick24
|
adversarial_input
| null | null | null |
No additional info
|
AI system adversarial_input by derrick24 No additional info
| null | null | null | null | null | null | null | null | null | null | null |
model-c1a42cc6
|
019e69987503fddffa0ec266633b53fb11c8a84935dcc2abeb89a6920660ec3d
|
91deabde8a8f679449eb3ee02b8f15560886899d
| null | null | null | null | null | null | null |
51c0d91d-6c60-4ff5-990b-e89d75b03a00
| 2025-02-14T18:45:36 |
ids_alert
|
Splunk v9.0.2
|
critical
|
CEF:0|Splunk v9.0.2|SIEM|1.0|100|ids_alert|critical| desc=Splunk Alert: Credential Stuffing detected from 18.11.108.18 targeting N/A MITRE Technique: T1218.011
|
{
"geo_location": "Papua New Guinea",
"device_hash": "5b438e9b1908e347ff8336fb9ca09de6f87c35a99657210828f23276fea649fa",
"user_agent": "Mozilla/5.0 (compatible; MSIE 7.0; Windows 95; Trident/4.1)",
"session_id": "67f50036-9e06-495a-a6e9-86eedcb9d4bd",
"risk_score": 35.93,
"confidence": 0.8
}
| null | null | null | null | null |
MITRE Technique: T1218.011
|
Splunk Alert: Credential Stuffing detected from 18.11.108.18 targeting N/A MITRE Technique: T1218.011
| null | null | null | null |
18.11.108.18
|
N/A
|
Credential Stuffing
|
SIG-9233
|
Recon
| null | null | null | null | null | null | null | null | null | null | null | null |
c753b66f-d1e7-419f-9e32-29db35525606
| 2025-01-18T02:45:43 |
network
|
Suricata v6.0.10
|
info
|
CEF:0|Suricata v6.0.10|SIEM|1.0|100|network|info| desc=Network covert_channel from 60.224.125.192 to 147.41.238.1 MITRE Technique: T1547.001
|
{
"geo_location": "Guinea-Bissau",
"device_hash": "05d97d40a0f31432671d6e0a1483dcc5ce13bf186a1de8426c0caa8e501b40b0",
"user_agent": "Mozilla/5.0 (Windows; U; Windows NT 5.0) AppleWebKit/531.37.4 (KHTML, like Gecko) Version/5.0.4 Safari/531.37.4",
"session_id": "a3ca1324-31bd-47ed-8680-2c9f118f1067",
"risk_score": 42.8,
"confidence": 0.72
}
| null |
covert_channel
| null | null | null |
MITRE Technique: T1547.001
|
Network covert_channel from 60.224.125.192 to 147.41.238.1 MITRE Technique: T1547.001
|
{
"baseline_deviation": 2.58,
"entropy": 5.21,
"frequency_anomaly": true,
"sequence_anomaly": false
}
| null | null | null |
60.224.125.192
|
147.41.238.1
| null | null | null | null | null | null | null | null | null | null |
TCP
| 55,596 | null | null | null |
99bd7145-f4d1-4312-a46c-796414871a8a
| 2025-02-28T17:11:00 |
ai
|
LogRhythm v7.5.0
|
high
|
CEF:0|LogRhythm v7.5.0|SIEM|1.0|100|ai|high| desc=AI system adversarial_input by jenny89 No additional info
|
{
"geo_location": "Netherlands Antilles",
"device_hash": "0be90bb933f57a7d7a9fd9fefee04701682dcefcb63ecf41257287e39f5aca48",
"user_agent": "Mozilla/5.0 (X11; Linux i686) AppleWebKit/534.2 (KHTML, like Gecko) Chrome/59.0.822.0 Safari/534.2",
"session_id": "53a277f6-95a7-4783-a26a-ff63bc6ef2b1",
"risk_score": 59.59,
"confidence": 0.31
}
|
jenny89
|
adversarial_input
| null | null | null |
No additional info
|
AI system adversarial_input by jenny89 No additional info
|
{
"baseline_deviation": 2.63,
"entropy": 6.74,
"frequency_anomaly": false,
"sequence_anomaly": true
}
| null | null | null | null | null | null | null | null | null | null |
model-bcbcbd67
|
a044ae8df5d40ecfd59cc9e3da9c0c38
|
fd31fd53e1be3ba678dfecd1d8302d10b24f1912
| null | null | null | null | null | null | null |
23c9e186-0d6c-4bdc-b506-bc4f7e7570e2
| 2025-05-28T07:23:57 |
ids_alert
|
ArcSight v7.4.0
|
high
|
CEF:0|ArcSight v7.4.0|SIEM|1.0|100|ids_alert|high| desc=ArcSight Alert: Container Escape detected from 81.246.43.100 targeting N/A Unconventional IOC: TPM attestation failures
|
{
"geo_location": "Lithuania",
"device_hash": "90577088051673235d61293aaae4a83c",
"user_agent": "Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/534.1 (KHTML, like Gecko) Chrome/15.0.871.0 Safari/534.1",
"session_id": "8448c4d4-f5ab-460a-b5d2-ec116b8ac65a",
"risk_score": 72.71,
"confidence": 0.67
}
| null | null | null | null | null |
Unconventional IOC: TPM attestation failures
|
ArcSight Alert: Container Escape detected from 81.246.43.100 targeting N/A Unconventional IOC: TPM attestation failures
| null | null | null | null |
81.246.43.100
|
N/A
|
Container Escape
|
SIG-5477
|
Policy
| null | null | null | null | null | null | null | null | null | null | null | null |
28c76a4d-0425-45e5-975a-21c77317ddfd
| 2025-02-22T04:53:03 |
iot
|
Wazuh v4.5.0
|
info
|
CEF:0|Wazuh v4.5.0|SIEM|1.0|100|iot|info| desc=IoT device Medical sensor_spoofing No additional info
|
{
"geo_location": "Bhutan",
"device_hash": "c9c1c79c6d8962ff9a84ab0a80a7275cdbc0760675f1293058fbedf7e95aa9a6",
"user_agent": "Mozilla/5.0 (Windows; U; Windows NT 6.0) AppleWebKit/533.14.6 (KHTML, like Gecko) Version/5.1 Safari/533.14.6",
"session_id": "3463f0cb-0a76-4b27-b6ba-035a5d75a3d3",
"risk_score": 42.37,
"confidence": 0.62
}
| null |
sensor_spoofing
| null | null | null |
No additional info
|
IoT device Medical sensor_spoofing No additional info
| null |
Medical
|
iot-4428a378
|
7.0
| null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null |
4bf38b0b-a694-44fe-a858-2b47aaf9ae33
| 2025-04-14T01:30:59 |
ai
|
Darktrace v6.0.0
|
info
|
CEF:0|Darktrace v6.0.0|SIEM|1.0|100|ai|info| desc=AI system prompt_injection by larrystafford No additional info noise=list/wp-content
|
{
"geo_location": "Maldives",
"device_hash": "df07ac87d24b8f5f37a60ed2dc664a83",
"user_agent": "Mozilla/5.0 (Windows; U; Windows NT 6.1) AppleWebKit/533.35.1 (KHTML, like Gecko) Version/5.0 Safari/533.35.1",
"session_id": "c0e3b794-2f90-4dd4-b7f3-8f7efca6d37e",
"risk_score": 42.21,
"confidence": 0.05
}
|
larrystafford
|
prompt_injection
| null | null | null |
No additional info
|
AI system prompt_injection by larrystafford No additional info
| null | null | null | null | null | null | null | null | null | null | null |
model-072e0fe5
|
a9ed39093840eda7d9090640368d3e0a0a90c7f2017b7eea30bd99ed60d97d23
|
9fcf92c0dc2bee66bf11954ebc434f7a
| null | null | null | null | null | null | null |
a2db40c8-dbac-4f64-a67c-35dead595ab7
| 2025-06-04T10:05:00 |
firewall
|
Snort v2.9.20
|
critical
|
CEF:0|Snort v2.9.20|SIEM|1.0|100|firewall|critical| desc=Firewall deny HTTP traffic from 179.60.117.219:820 to 76.225.7.226:368 MITRE Technique: T1543.003 noise=5A31C303
|
{
"geo_location": "Cuba",
"device_hash": "e4a5846c575b1aee7fd425356120f873e9d9eda4c0c1ca9239ee907f80e4e163",
"user_agent": "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_7_1 rv:6.0; hsb-DE) AppleWebKit/534.23.6 (KHTML, like Gecko) Version/5.0.5 Safari/534.23.6",
"session_id": "63044012-f8fe-4de7-9b01-e3973ab02c02",
"risk_score": 61.69,
"confidence": 0.17
}
| null |
deny
| null | null | null |
MITRE Technique: T1543.003
|
Firewall deny HTTP traffic from 179.60.117.219:820 to 76.225.7.226:368 MITRE Technique: T1543.003
| null | null | null | null |
179.60.117.219
|
76.225.7.226
| null | null | null | null | null | null | null | null | 820 | 368 |
HTTP
| 807,443 | 2,754 | null | null |
201bbca3-296c-4eef-b52c-424797316aa4
| 2028-11-22T18:00:14 |
network
|
ArcSight v7.4.0
|
low
|
CEF:0|ArcSight v7.4.0|SIEM|1.0|100|network|low| desc=Network covert_channel from 14.208.179.123 to 109.159.128.33 MITRE Technique: T1543.003
|
{
"geo_location": "Grenada",
"device_hash": "ab926c2656a85a1fd47fedffa51a1ef77efc1972ed16df61aa8be2c33c758c16",
"user_agent": "Mozilla/5.0 (compatible; MSIE 7.0; Windows NT 4.0; Trident/5.0)",
"session_id": "5ff70550-c385-4c2d-8182-6e4139bc1234",
"risk_score": 32.75,
"confidence": 0.23
}
| null |
covert_channel
| null | null | null |
MITRE Technique: T1543.003
|
Network covert_channel from 14.208.179.123 to 109.159.128.33 MITRE Technique: T1543.003
| null | null | null | null |
14.208.179.123
|
109.159.128.33
| null | null | null | null | null | null | null | null | null | null |
UDP
| 953,532 | null | null | null |
7d712b69-f52f-4f1c-a5fa-bfea3e4d4025
| 2025-03-05T10:30:31 |
ai
|
OSSEC v3.7.0
|
medium
|
CEF:0|OSSEC v3.7.0|SIEM|1.0|100|ai|medium| desc=AI system prompt_injection by tranxavier No additional info
|
{
"geo_location": "Solomon Islands",
"device_hash": "623f47c9a957e161b14dea40dc8c68fa",
"user_agent": "Mozilla/5.0 (iPod; U; CPU iPhone OS 4_0 like Mac OS X; vi-VN) AppleWebKit/534.45.6 (KHTML, like Gecko) Version/4.0.5 Mobile/8B116 Safari/6534.45.6",
"session_id": "a696ec3e-6871-43c2-9e2e-c34c6bef8ae0",
"risk_score": 28.78,
"confidence": 0.8
}
|
tranxavier
|
prompt_injection
| null | null | null |
No additional info
|
AI system prompt_injection by tranxavier No additional info
| null | null | null | null | null | null | null | null | null | null | null |
model-32d6e5d2
|
3e575457cc816346c6a5b8092a324e3b12b2c79f65201993764dce26185c840d
|
42490b8e03beb7122d59e68f57558db6
| null | null | null | null | null | null | null |
a0159e84-e361-4ac2-8fc2-4387acca1e5d
| 2025-02-22T05:33:43 |
ids_alert
|
Tanium v7.4.0
|
high
|
CEF:0|Tanium v7.4.0|SIEM|1.0|100|ids_alert|high| desc=Tanium Alert: DNS Tunneling detected from 10.180.90.215 targeting 123.198.77.58 No additional info
|
{
"geo_location": "Timor-Leste",
"device_hash": "4d282c633f9a05350e551fc7c518bde2cb0412f3338febab07b648679262a386",
"user_agent": "Mozilla/5.0 (Android 4.0.2; Mobile; rv:23.0) Gecko/23.0 Firefox/23.0",
"session_id": "edd40487-0e51-44bb-87fd-4756194ceee6",
"risk_score": 44.15,
"confidence": 0.46
}
| null | null | null | null | null |
No additional info
|
Tanium Alert: DNS Tunneling detected from 10.180.90.215 targeting 123.198.77.58 No additional info
|
{
"baseline_deviation": 2.24,
"entropy": 5.35,
"frequency_anomaly": false,
"sequence_anomaly": true
}
| null | null | null |
10.180.90.215
|
123.198.77.58
|
DNS Tunneling
|
SIG-8598
|
Policy
| null | null | null | null | null | null | null | null | null | null | null | null |
21fdb4fa-eaed-4ed0-b10f-d3cb03b01494
| 2025-03-01T06:20:58 |
firewall
|
Splunk v9.0.2
|
high
|
CEF:0|Splunk v9.0.2|SIEM|1.0|100|firewall|high| desc=Firewall drop SSH traffic from 68.14.74.108:804 to 10.251.11.159:211 No additional info noise=60873497
|
{
"geo_location": "Ukraine",
"device_hash": "a8757acac770908c2c0f5c08805856d30f38c8abeda06cb286fc924f391b22f8",
"user_agent": "Mozilla/5.0 (Macintosh; U; PPC Mac OS X 10_5_9 rv:4.0; yue-HK) AppleWebKit/533.16.5 (KHTML, like Gecko) Version/5.0 Safari/533.16.5",
"session_id": "6894cd53-3103-4c00-b7f4-b19a819b0951",
"risk_score": 100,
"confidence": 0.65
}
| null |
drop
| null | null | null |
No additional info
|
Firewall drop SSH traffic from 68.14.74.108:804 to 10.251.11.159:211 No additional info
| null | null | null | null |
68.14.74.108
|
10.251.11.159
| null | null | null | null | null | null | null | null | 804 | 211 |
SSH
| 135,344 | 1,414 | null | null |
f082978a-94d5-46df-bb2f-8472a09e8fce
| 2025-05-13T22:13:36 |
network
|
Darktrace v6.0.0
|
medium
|
CEF:0|Darktrace v6.0.0|SIEM|1.0|100|network|medium| desc=Network bandwidth_usage from 183.24.237.221 to 46.34.81.193 No additional info
|
{
"geo_location": "Dominica",
"device_hash": "c647d531e93d20ffd3714bf1f640a353fab36890",
"user_agent": "Opera/8.82.(Windows NT 5.01; ar-EG) Presto/2.9.167 Version/10.00",
"session_id": "23a49e8a-3233-47c0-bc27-59c3f667d8d4",
"risk_score": 42.1,
"confidence": 0.98
}
| null |
bandwidth_usage
| null | null | null |
No additional info
|
Network bandwidth_usage from 183.24.237.221 to 46.34.81.193 No additional info
| null | null | null | null |
183.24.237.221
|
46.34.81.193
| null | null | null | null | null | null | null | null | null | null |
HTTP
| 85,408 | null | null | null |
e35c9961-2107-4bdb-905c-b01c075bf52a
| 2025-04-11T01:58:19 |
ai
|
Vectra AI v5.0.0
|
medium
|
CEF:0|Vectra AI v5.0.0|SIEM|1.0|100|ai|medium| desc=AI system fine_tuning by romerocourtney No additional info
|
{
"geo_location": "France",
"device_hash": "8101846a665e98ca0f2480aa2a0997ba",
"user_agent": "Mozilla/5.0 (X11; Linux i686) AppleWebKit/532.1 (KHTML, like Gecko) Chrome/33.0.876.0 Safari/532.1",
"session_id": "03001355-204a-4d8b-99b2-58e8d334726e",
"risk_score": 41.52,
"confidence": 0.09
}
|
romerocourtney
|
fine_tuning
| null | null | null |
No additional info
|
AI system fine_tuning by romerocourtney No additional info
| null | null | null | null | null | null | null | null | null | null | null |
model-4c9f93df
|
674792fc4dd24e62edb227fa4a2a58b1
|
907ddccfbf01df22d1a221ceffd37573
| null | null | null | null | null | null | null |
e14a1588-06a6-40f0-a07d-d5128d4ba71f
| 2025-01-27T03:01:12 |
endpoint
|
LogRhythm v7.5.0
|
high
|
CEF:0|LogRhythm v7.5.0|SIEM|1.0|100|endpoint|high| desc=Endpoint scheduled_task station by weaveranthony No additional info noise=app/blog/blog
|
{
"geo_location": "Cape Verde",
"device_hash": "709bad46091cc801b98dbecda7ccac9312212049",
"user_agent": "Mozilla/5.0 (iPad; CPU iPad OS 17_2 like Mac OS X) AppleWebKit/534.1 (KHTML, like Gecko) FxiOS/17.7x5255.0 Mobile/41B545 Safari/534.1",
"session_id": "d4410339-f752-4623-8dd2-593f4915ca9e",
"risk_score": 27.71,
"confidence": 0.3
}
|
weaveranthony
|
scheduled_task
|
station
| 3,322 |
explorer.exe
|
No additional info
|
Endpoint scheduled_task station by weaveranthony No additional info
| null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null |
cdb31f46-f14f-4fb2-9dc2-5e7de8411520
| 2025-05-07T08:25:00 |
auth
|
ArcSight v7.4.0
|
info
|
CEF:0|ArcSight v7.4.0|SIEM|1.0|100|auth|info| desc=Auth timeout for shelby44 via key from 198.253.197.98 No additional info
|
{
"geo_location": "Venezuela",
"device_hash": "d8f82869db59542d5f618caf53c7cb39",
"user_agent": "Mozilla/5.0 (Android 2.3.6; Mobile; rv:6.0) Gecko/6.0 Firefox/6.0",
"session_id": "0e9f1493-76c0-43e4-be48-fb3ab0362d5a",
"risk_score": 36.76,
"confidence": 0.64
}
|
shelby44
|
timeout
| null | null | null |
No additional info
|
Auth timeout for shelby44 via key from 198.253.197.98 No additional info
| null | null | null | null |
198.253.197.98
| null | null | null | null | null | null | null | null | null | null | null | null | null | null |
key
|
ab:39:c6:b5:17:13
|
1e3aacb0-2766-46c9-aced-8b05d01c0f45
| 2025-01-18T06:24:23 |
auth
|
Darktrace v6.0.0
|
info
|
CEF:0|Darktrace v6.0.0|SIEM|1.0|100|auth|info| desc=Auth success for odelgado via key from 208.147.31.178 No additional info
|
{
"geo_location": "French Polynesia",
"device_hash": "9bffbadfe131b83df195db8c60d47bf9",
"user_agent": "Mozilla/5.0 (Windows NT 11.0; nb-NO; rv:1.9.0.20) Gecko/2264-09-27 17:05:44 Firefox/13.0",
"session_id": "0f9e901b-bbd3-46fc-9645-825be58a0cdc",
"risk_score": 9.07,
"confidence": 0.3
}
|
odelgado
|
success
| null | null | null |
No additional info
|
Auth success for odelgado via key from 208.147.31.178 No additional info
|
{
"baseline_deviation": 0.64,
"entropy": 3.87,
"frequency_anomaly": true,
"sequence_anomaly": true
}
| null | null | null |
208.147.31.178
| null | null | null | null | null | null | null | null | null | null | null | null | null | null |
key
|
80:14:ff:0e:60:bc
|
38ec3955-66f8-45ca-baa2-130d8c5b9e8c
| 2025-05-26T02:46:48 |
auth
|
Suricata v6.0.10
|
low
|
CEF:0|Suricata v6.0.10|SIEM|1.0|100|auth|low| desc=Auth success for jameslisa via key from 220.129.53.87 No additional info
|
{
"geo_location": "Mayotte",
"device_hash": "840125df07da833ffe8e6fbd037b7417",
"user_agent": "Mozilla/5.0 (Macintosh; PPC Mac OS X 10_6_1; rv:1.9.6.20) Gecko/9745-03-24 00:57:48 Firefox/3.6.12",
"session_id": "2b7fd4a9-ed4b-4517-a236-9737b045c565",
"risk_score": 35.45,
"confidence": 0.37
}
|
jameslisa
|
success
| null | null | null |
No additional info
|
Auth success for jameslisa via key from 220.129.53.87 No additional info
| null | null | null | null |
220.129.53.87
| null | null | null | null | null | null | null | null | null | null | null | null | null | null |
key
|
e1:01:5f:ec:b4:1b
|
bb8041f1-2e00-4fd0-8f2e-3135e5c4925e
| 2025-03-09T00:47:08 |
ids_alert
|
AlienVault v5.7.0
|
medium
|
CEF:0|AlienVault v5.7.0|SIEM|1.0|100|ids_alert|medium| desc=AlienVault Alert: AI Model Poisoning detected from 137.222.234.235 targeting 22.2.64.7 No additional info noise=BF83BF1E
|
{
"geo_location": "Saint Martin",
"device_hash": "5d2fde309c261615023f665f58f8f981",
"user_agent": "Mozilla/5.0 (Linux; Android 2.2.2) AppleWebKit/533.1 (KHTML, like Gecko) Chrome/21.0.856.0 Safari/533.1",
"session_id": "a0195c07-9ead-4391-ac13-825200f774c1",
"risk_score": 56.68,
"confidence": 0.68
}
| null | null | null | null | null |
No additional info
|
AlienVault Alert: AI Model Poisoning detected from 137.222.234.235 targeting 22.2.64.7 No additional info
|
{
"baseline_deviation": 0.56,
"entropy": 2.82,
"frequency_anomaly": true,
"sequence_anomaly": true
}
| null | null | null |
137.222.234.235
|
22.2.64.7
|
AI Model Poisoning
|
SIG-9100
|
Malware
| null | null | null | null | null | null | null | null | null | null | null | null |
66dc34c8-36c6-4985-8f81-f6a3ed61ca27
| 2025-04-14T07:52:08 |
ai
|
OSSEC v3.7.0
|
medium
|
CEF:0|OSSEC v3.7.0|SIEM|1.0|100|ai|medium| desc=AI system model_access by qwagner MITRE Technique: T1204.002 noise=V2Vlay4=
|
{
"geo_location": "Malta",
"device_hash": "70aaa945cf95548f5589df6c591b2e5e9b9e0408",
"user_agent": "Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/536.2 (KHTML, like Gecko) Chrome/61.0.853.0 Safari/536.2",
"session_id": "b5ed56a8-772b-4c3c-86ab-7054b55c661c",
"risk_score": 74.87,
"confidence": 0.32
}
|
qwagner
|
model_access
| null | null | null |
MITRE Technique: T1204.002
|
AI system model_access by qwagner MITRE Technique: T1204.002
| null | null | null | null | null | null | null | null | null | null | null |
model-d4a82b1c
|
ce981b089b9250ddba33fa2bc123aa31
|
6dfeae568b5db546542d643e839893cc4897594686631d1638a19c837721addb
| null | null | null | null | null | null | null |
e1e4b2a0-ea92-4fdc-b835-902625d2f84f
| 2025-06-20T06:05:26 |
cloud
|
CrowdStrike v6.45.0
|
critical
|
CEF:0|CrowdStrike v6.45.0|SIEM|1.0|100|cloud|critical| desc=Cloud container_escape in OCI by pamela23 No additional info noise=posts
|
{
"geo_location": "Tunisia",
"device_hash": "dde411a32ac8ba5b1dd6e5be3c200a9ac971d2d0",
"user_agent": "Mozilla/5.0 (Windows NT 6.0) AppleWebKit/535.2 (KHTML, like Gecko) Chrome/40.0.884.0 Safari/535.2",
"session_id": "c3e96e80-c413-4523-afe1-2257746fa047",
"risk_score": 76.45,
"confidence": 0.9
}
|
pamela23
|
container_escape
| null | null | null |
No additional info
|
Cloud container_escape in OCI by pamela23 No additional info
| null | null | null | null | null | null | null | null | null |
OCI
|
res-42725d05
| null | null | null | null | null | null | null | null | null | null |
7c02a16f-4b5a-4e2c-85c3-28c87935467d
| 2025-06-20T18:48:01 |
iot
|
AlienVault v5.7.0
|
critical
|
CEF:0|AlienVault v5.7.0|SIEM|1.0|100|iot|critical| desc=IoT device Sensor unusual_activity No additional info
|
{
"geo_location": "Bosnia and Herzegovina",
"device_hash": "f71e9d265d4bd140161e3a348327ff57",
"user_agent": "Mozilla/5.0 (Macintosh; U; PPC Mac OS X 10_11_5 rv:3.0; nan-TW) AppleWebKit/531.23.2 (KHTML, like Gecko) Version/5.1 Safari/531.23.2",
"session_id": "63f4ac83-a901-42b3-9ca1-decc2ecdb24c",
"risk_score": 51.2,
"confidence": 0.62
}
| null |
unusual_activity
| null | null | null |
No additional info
|
IoT device Sensor unusual_activity No additional info
| null |
Sensor
|
iot-88c1a08b
|
6.5
| null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null |
aac0ebe4-30b7-422b-9b13-455dd4cb40df
| 2025-05-17T10:42:25 |
ai
|
Carbon Black v7.8.0
|
critical
|
CEF:0|Carbon Black v7.8.0|SIEM|1.0|100|ai|critical| desc=AI system membership_inference by valdezmolly MITRE Technique: T1543.003 noise=378A605C
|
{
"geo_location": "Russian Federation",
"device_hash": "8a4091d78f226dd7c06df35f6c51e1434bce8b7e",
"user_agent": "Opera/8.75.(Windows NT 6.1; ku-TR) Presto/2.9.185 Version/10.00",
"session_id": "09861795-d139-4e14-917f-9d0e67ac5dd4",
"risk_score": 51.07,
"confidence": 0.59
}
|
valdezmolly
|
membership_inference
| null | null | null |
MITRE Technique: T1543.003
|
AI system membership_inference by valdezmolly MITRE Technique: T1543.003
| null | null | null | null | null | null | null | null | null | null | null |
model-b25bcd75
|
ab80bd24e5782e228bc7ae98c7742630
|
feed149625f5f49660d12f7c74354ce41b59aa7c8dcae4327988871f68e166df
| null | null | null | null | null | null | null |
6012690b-ecd8-4234-a816-cc7bfa52b365
| 2025-02-18T00:16:35 |
cloud
|
Elastic SIEM v8.9.0
|
high
|
CEF:0|Elastic SIEM v8.9.0|SIEM|1.0|100|cloud|high| desc=Cloud shadow_it in GCP by dbrown Associated Threat Actor: Leafminer
|
{
"geo_location": "United States Virgin Islands",
"device_hash": "db3c17dbb7a4262bab6c76270bac7173",
"user_agent": "Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/531.2 (KHTML, like Gecko) Chrome/58.0.844.0 Safari/531.2",
"session_id": "546de3e0-4023-4323-a72f-9b22078f02af",
"risk_score": 42.05,
"confidence": 0.89
}
|
dbrown
|
shadow_it
| null | null | null |
Associated Threat Actor: Leafminer
|
Cloud shadow_it in GCP by dbrown Associated Threat Actor: Leafminer
| null | null | null | null | null | null | null | null | null |
GCP
|
res-ad621b05
| null | null | null | null | null | null | null | null | null | null |
b3d5b9d7-a82f-4f05-b2c9-7b43efdc4052
| 2025-06-01T15:02:03 |
firewall
|
ArcSight v7.4.0
|
critical
|
CEF:0|ArcSight v7.4.0|SIEM|1.0|100|firewall|critical| desc=Firewall log-only RDP traffic from 13.57.147.175:241 to 69.210.87.235:305 No additional info
|
{
"geo_location": "Tajikistan",
"device_hash": "a279b89a254b5a72496c42e43411b5427e248741",
"user_agent": "Mozilla/5.0 (iPhone; CPU iPhone OS 14_2 like Mac OS X) AppleWebKit/533.1 (KHTML, like Gecko) FxiOS/18.8o0294.0 Mobile/22H601 Safari/533.1",
"session_id": "64ce58cd-a719-4994-82a3-3d3012baa2ca",
"risk_score": 28.33,
"confidence": 0.59
}
| null |
log-only
| null | null | null |
No additional info
|
Firewall log-only RDP traffic from 13.57.147.175:241 to 69.210.87.235:305 No additional info
| null | null | null | null |
13.57.147.175
|
69.210.87.235
| null | null | null | null | null | null | null | null | 241 | 305 |
RDP
| 580,398 | 1,348 | null | null |
3bd22c92-db2e-4769-a462-b64e197265b9
| 2025-05-21T09:47:27 |
endpoint
|
CrowdStrike v6.45.0
|
high
|
CEF:0|CrowdStrike v6.45.0|SIEM|1.0|100|endpoint|high| desc=Endpoint powershell_exec /loss/business.key by mosestyler Associated Threat Actor: APT38
|
{
"geo_location": "Chile",
"device_hash": "5c03b752b83c06d7602a7ad01741e8ed2e6fc3fe",
"user_agent": "Mozilla/5.0 (compatible; MSIE 8.0; Windows 98; Win 9x 4.90; Trident/3.1)",
"session_id": "9dfe86c0-8feb-473d-a55b-3506d12db1b9",
"risk_score": 56.17,
"confidence": 0.88
}
|
mosestyler
|
powershell_exec
|
/loss/business.key
| 5,305 |
svchost.exe
|
Associated Threat Actor: APT38
|
Endpoint powershell_exec /loss/business.key by mosestyler Associated Threat Actor: APT38
| null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null |
52da3d0f-3490-41bc-bf93-57da08b8e47c
| 2025-02-12T17:12:31 |
endpoint
|
Elastic SIEM v8.9.0
|
critical
|
CEF:0|Elastic SIEM v8.9.0|SIEM|1.0|100|endpoint|critical| desc=Endpoint service_install /name/church.js by lopezcraig MITRE Technique: T1486 | Fileless execution detected
|
{
"geo_location": "New Zealand",
"device_hash": "ed8362ef9f10d39cd0433398b9bf5cfb2b22bbab696dfdcdd3d6717950170720",
"user_agent": "Mozilla/5.0 (Macintosh; U; Intel Mac OS X 10_6_6 rv:5.0; lzh-TW) AppleWebKit/535.8.6 (KHTML, like Gecko) Version/5.0 Safari/535.8.6",
"session_id": "c7cd57b0-ac61-4eac-87b2-ffd35f16b3cd",
"risk_score": 47.51,
"confidence": 0.22
}
|
lopezcraig
|
service_install
|
/name/church.js
| 9,006 |
cmd.exe
|
MITRE Technique: T1486 | Fileless execution detected
|
Endpoint service_install /name/church.js by lopezcraig MITRE Technique: T1486 | Fileless execution detected
| null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null |
353bd2bc-9719-462e-8820-7ac123dfcd69
| 2022-09-23T05:39:04 |
network
|
ArcSight v7.4.0
|
medium
|
CEF:0|ArcSight v7.4.0|SIEM|1.0|100|network|medium| desc=Network data_exfiltration from 13.179.182.86 to 94.0.100.176 MITRE Technique: T1218.011
|
{
"geo_location": "Micronesia",
"device_hash": "f739e79384ac7f56feeaac46b755e9e6c22e7c8ab9d71dde6d4025f760cf6b61",
"user_agent": "Opera/9.35.(Windows NT 5.0; gez-ET) Presto/2.9.190 Version/12.00",
"session_id": "48f4f0f7-766b-4f6f-b2f4-234e16177091",
"risk_score": 39.07,
"confidence": 0.69
}
| null |
data_exfiltration
| null | null | null |
MITRE Technique: T1218.011
|
Network data_exfiltration from 13.179.182.86 to 94.0.100.176 MITRE Technique: T1218.011
| null | null | null | null |
13.179.182.86
|
94.0.100.176
| null | null | null | null | null | null | null | null | null | null |
UDP
| 677,856 | null | null | null |
166eaf6a-dce4-47eb-8cb7-3726a31e1124
| 2025-04-01T15:07:35 |
cloud
|
Palo Alto Cortex v3.0.0
|
medium
|
CEF:0|Palo Alto Cortex v3.0.0|SIEM|1.0|100|cloud|medium| desc=Cloud container_escape in Azure by lindavasquez MITRE Technique: T1190 noise=list/posts/search
|
{
"geo_location": "Anguilla",
"device_hash": "8bcb38d8c5149b41e889e35df3726f52392ed41e",
"user_agent": "Mozilla/5.0 (Macintosh; U; PPC Mac OS X 10_7_0) AppleWebKit/532.2 (KHTML, like Gecko) Chrome/62.0.837.0 Safari/532.2",
"session_id": "9d08560a-b381-4e40-99ae-5019932cb67e",
"risk_score": 74.16,
"confidence": 0.59
}
|
lindavasquez
|
container_escape
| null | null | null |
MITRE Technique: T1190
|
Cloud container_escape in Azure by lindavasquez MITRE Technique: T1190
|
{
"baseline_deviation": 1.78,
"entropy": 5.92,
"frequency_anomaly": false,
"sequence_anomaly": true
}
| null | null | null | null | null | null | null | null |
Azure
|
res-f2476c65
| null | null | null | null | null | null | null | null | null | null |
68e7f65e-ff24-46fb-87bf-7be7768a9f1a
| 2025-04-07T18:30:44 |
network
|
AlienVault v5.7.0
|
high
|
CEF:0|AlienVault v5.7.0|SIEM|1.0|100|network|high| desc=Network bandwidth_usage from 132.83.187.66 to 213.193.162.183 No additional info
|
{
"geo_location": "Lao People's Democratic Republic",
"device_hash": "4e08de5c80afd594cbb6a43f28643810c631a00d",
"user_agent": "Mozilla/5.0 (Windows NT 10.0; gl-ES; rv:1.9.0.20) Gecko/4990-04-11 11:13:37 Firefox/4.0",
"session_id": "c3fde142-0e18-4dd9-b531-1e7b12c2e516",
"risk_score": 36.63,
"confidence": 0.91
}
| null |
bandwidth_usage
| null | null | null |
No additional info
|
Network bandwidth_usage from 132.83.187.66 to 213.193.162.183 No additional info
| null | null | null | null |
132.83.187.66
|
213.193.162.183
| null | null | null | null | null | null | null | null | null | null |
TCP
| 32,943 | null | null | null |
710895c9-a3a6-401d-9ea2-9a9822a06a0a
| 2025-03-01T02:15:20 |
firewall
|
Carbon Black v7.8.0
|
medium
|
CEF:0|Carbon Black v7.8.0|SIEM|1.0|100|firewall|medium| desc=Firewall drop SSH traffic from 97.93.7.19:853 to 116.36.112.23:31129 Associated Threat Actor: FIN7 | Geo anomaly: Impossible travel detected
|
{
"geo_location": "Serbia",
"device_hash": "86ba1a21c08929d3ff67629c93d24a18a26b2dad",
"user_agent": "Mozilla/5.0 (Windows; U; Windows NT 5.0) AppleWebKit/533.8.5 (KHTML, like Gecko) Version/5.0.4 Safari/533.8.5",
"session_id": "e6709836-8916-4293-ac6d-b005fcf59b69",
"risk_score": 77.86,
"confidence": 0.7
}
| null |
drop
| null | null | null |
Associated Threat Actor: FIN7 | Geo anomaly: Impossible travel detected
|
Firewall drop SSH traffic from 97.93.7.19:853 to 116.36.112.23:31129 Associated Threat Actor: FIN7 | Geo anomaly: Impossible travel detected
| null | null | null | null |
97.93.7.19
|
116.36.112.23
| null | null | null | null | null | null | null | null | 853 | 31,129 |
SSH
| 51,573 | 3,168 | null | null |
27ee77cb-7700-487e-917e-8bfe3f6593a3
| 2025-05-20T22:41:55 |
ids_alert
|
Vectra AI v5.0.0
|
emergency
|
CEF:0|Vectra AI v5.0.0|SIEM|1.0|100|ids_alert|emergency| desc=Vectra AI Alert: Cloud API Abuse detected from 20.244.70.237 targeting 169.158.142.25 MITRE Technique: T1190
|
{
"geo_location": "Norfolk Island",
"device_hash": "dae87cc981444f505809cc9dd8988196",
"user_agent": "Mozilla/5.0 (Windows; U; Windows NT 11.0) AppleWebKit/535.32.6 (KHTML, like Gecko) Version/5.0.1 Safari/535.32.6",
"session_id": "5e49d858-00b2-40d9-a748-587aca36d630",
"risk_score": 61.33,
"confidence": 0.1
}
| null | null | null | null | null |
MITRE Technique: T1190
|
Vectra AI Alert: Cloud API Abuse detected from 20.244.70.237 targeting 169.158.142.25 MITRE Technique: T1190
| null | null | null | null |
20.244.70.237
|
169.158.142.25
|
Cloud API Abuse
|
SIG-6396
|
Recon
| null | null | null | null | null | null | null | null | null | null | null | null |
6f4dac9a-9c73-46e9-a706-d01cf6f992d7
| 2025-02-11T09:13:03 |
ai
|
Suricata v6.0.10
|
low
|
CEF:0|Suricata v6.0.10|SIEM|1.0|100|ai|low| desc=AI system fine_tuning by colleenrodriguez No additional info noise=posts/main/search
|
{
"geo_location": "Tonga",
"device_hash": "46a9c2f276dd764d23ca702cd23f20630af4d406",
"user_agent": "Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/534.2 (KHTML, like Gecko) Chrome/56.0.877.0 Safari/534.2",
"session_id": "64b4b26e-c8b7-4a48-8948-864c79d53985",
"risk_score": 44.16,
"confidence": 0.04
}
|
colleenrodriguez
|
fine_tuning
| null | null | null |
No additional info
|
AI system fine_tuning by colleenrodriguez No additional info
| null | null | null | null | null | null | null | null | null | null | null |
model-7d67e1bb
|
eda3e806f1866e4a93fcc7e7a8864fb80d963171
|
6ac26b6a8410bb56d086d1716cefccff9fb727c5
| null | null | null | null | null | null | null |
75c5abc0-9e26-4060-b944-8dc7b9c9661f
| 2025-03-01T14:20:44 |
ai
|
Vectra AI v5.0.0
|
critical
|
CEF:0|Vectra AI v5.0.0|SIEM|1.0|100|ai|critical| desc=AI system api_abuse by davidnorman Associated Threat Actor: Sandworm Team
|
{
"geo_location": "Cyprus",
"device_hash": "09f6f48ac851a70049eee15e217e8771972a86dd",
"user_agent": "Mozilla/5.0 (Windows NT 6.0) AppleWebKit/535.0 (KHTML, like Gecko) Chrome/35.0.858.0 Safari/535.0",
"session_id": "43a10e2e-5e29-44bf-a50b-06f9540b0c55",
"risk_score": 30.99,
"confidence": 0.32
}
|
davidnorman
|
api_abuse
| null | null | null |
Associated Threat Actor: Sandworm Team
|
AI system api_abuse by davidnorman Associated Threat Actor: Sandworm Team
| null | null | null | null | null | null | null | null | null | null | null |
model-513c7a15
|
f7388d63377bfcd5684bccdce19972bf214ed0946eaee6d2e68f2d9670ddb87a
|
7173b9097ef149b8d70beb881f31e4ea1d27d974
| null | null | null | null | null | null | null |
9f8ee230-e748-438e-83de-12b5d96dafaa
| 2025-01-23T18:55:34 |
firewall
|
Splunk v9.0.2
|
medium
|
CEF:0|Splunk v9.0.2|SIEM|1.0|100|firewall|medium| desc=Firewall inspect DNS traffic from 6.70.109.143:349 to 76.110.229.23:15346 Associated Threat Actor: FIN7
|
{
"geo_location": "Cyprus",
"device_hash": "730bb86db92e7270ef4efe1d5ce1adf0",
"user_agent": "Opera/8.70.(Windows CE; eo-US) Presto/2.9.182 Version/11.00",
"session_id": "82d1e289-9bd1-41e9-89a1-d84656be1a55",
"risk_score": 57.37,
"confidence": 0.22
}
| null |
inspect
| null | null | null |
Associated Threat Actor: FIN7
|
Firewall inspect DNS traffic from 6.70.109.143:349 to 76.110.229.23:15346 Associated Threat Actor: FIN7
| null | null | null | null |
6.70.109.143
|
76.110.229.23
| null | null | null | null | null | null | null | null | 349 | 15,346 |
DNS
| 422,724 | 2,694 | null | null |
6560bd79-6aa6-4862-832a-bd9f629cf084
| 2025-06-24T04:18:50 |
ai
|
AlienVault v5.7.0
|
critical
|
CEF:0|AlienVault v5.7.0|SIEM|1.0|100|ai|critical| desc=AI system api_abuse by ehernandez No additional info
|
{
"geo_location": "Togo",
"device_hash": "682e68dc078d30d3faaf7009675fa541",
"user_agent": "Mozilla/5.0 (Windows; U; Windows 98; Win 9x 4.90) AppleWebKit/531.37.4 (KHTML, like Gecko) Version/4.0.2 Safari/531.37.4",
"session_id": "c6ac2069-570d-4f94-aa4a-20097ec7f1f8",
"risk_score": 54.75,
"confidence": 0.33
}
|
ehernandez
|
api_abuse
| null | null | null |
No additional info
|
AI system api_abuse by ehernandez No additional info
| null | null | null | null | null | null | null | null | null | null | null |
model-fb7233fe
|
b31ec6fd2a014ac8b418fe42dec3820e372fdc70
|
9b982034fa32a23d847afc2037ff61e8
| null | null | null | null | null | null | null |
928e7c34-62fe-4616-9d28-23cb467a81f2
| 2025-02-26T23:55:36 |
cloud
|
Tanium v7.4.0
|
medium
|
CEF:0|Tanium v7.4.0|SIEM|1.0|100|cloud|medium| desc=Cloud shadow_it in AWS by kjohnson MITRE Technique: T1059.001
|
{
"geo_location": "Korea",
"device_hash": "90f032425998b21bda53ca07f9351d0d",
"user_agent": "Mozilla/5.0 (Windows NT 11.0; si-LK; rv:1.9.0.20) Gecko/2217-04-07 22:32:19 Firefox/3.8",
"session_id": "7392d6f3-588a-478f-a6e1-a07622c55373",
"risk_score": 42.41,
"confidence": 0.33
}
|
kjohnson
|
shadow_it
| null | null | null |
MITRE Technique: T1059.001
|
Cloud shadow_it in AWS by kjohnson MITRE Technique: T1059.001
| null | null | null | null | null | null | null | null | null |
AWS
|
res-2cf6ea33
| null | null | null | null | null | null | null | null | null | null |
4be171f6-9bd1-4b5d-aa81-c6405116fdbd
| 2025-01-21T18:19:28 |
firewall
|
Splunk v9.0.2
|
medium
|
CEF:0|Splunk v9.0.2|SIEM|1.0|100|firewall|medium| desc=Firewall drop TCP traffic from 87.175.17.114:2932 to 117.16.103.75:977 No additional info
|
{
"geo_location": "Palau",
"device_hash": "c8fd608a927e7660fb105ce17a7a56bfe0f5a595064f5d4bda3ef3c62a82a74a",
"user_agent": "Mozilla/5.0 (X11; Linux i686) AppleWebKit/532.2 (KHTML, like Gecko) Chrome/36.0.829.0 Safari/532.2",
"session_id": "1a6fd0aa-3424-4a07-8cf7-83eb9ed2db7e",
"risk_score": 70.47,
"confidence": 0.06
}
| null |
drop
| null | null | null |
No additional info
|
Firewall drop TCP traffic from 87.175.17.114:2932 to 117.16.103.75:977 No additional info
| null | null | null | null |
87.175.17.114
|
117.16.103.75
| null | null | null | null | null | null | null | null | 2,932 | 977 |
TCP
| 515,631 | 1,448 | null | null |
eb96793d-01a5-407a-bd6a-696a3b1b0693
| 2025-06-01T23:09:15 |
ids_alert
|
CrowdStrike v6.45.0
|
emergency
|
CEF:0|CrowdStrike v6.45.0|SIEM|1.0|100|ids_alert|emergency| desc=CrowdStrike Alert: Supply Chain Compromise detected from 148.203.68.188 targeting 99.255.188.200 No additional info
|
{
"geo_location": "Saint Barthelemy",
"device_hash": "17cd2cc58537d205fe1565709978d341a79e8b92",
"user_agent": "Mozilla/5.0 (Linux; Android 2.3) AppleWebKit/532.1 (KHTML, like Gecko) Chrome/42.0.836.0 Safari/532.1",
"session_id": "2e4ef878-9d62-4e4c-811e-fee584d15bea",
"risk_score": 65.59,
"confidence": 0.7
}
| null | null | null | null | null |
No additional info
|
CrowdStrike Alert: Supply Chain Compromise detected from 148.203.68.188 targeting 99.255.188.200 No additional info
| null | null | null | null |
148.203.68.188
|
99.255.188.200
|
Supply Chain Compromise
|
SIG-6260
|
Recon
| null | null | null | null | null | null | null | null | null | null | null | null |
6cf09952-9c98-417c-ad60-f9ba3927621e
| 2025-02-10T02:36:58 |
ai
|
FireEye HX v4.5.0
|
critical
|
CEF:0|FireEye HX v4.5.0|SIEM|1.0|100|ai|critical| desc=AI system adversarial_input by drakepatricia MITRE Technique: T1204.002
|
{
"geo_location": "Papua New Guinea",
"device_hash": "0598a57c5258783db0ba1e6c5f3561cb7a47d67df9f2692ac2c7c0dc43747dcb",
"user_agent": "Mozilla/5.0 (iPod; U; CPU iPhone OS 3_0 like Mac OS X; ur-PK) AppleWebKit/532.27.5 (KHTML, like Gecko) Version/4.0.5 Mobile/8B119 Safari/6532.27.5",
"session_id": "14130b52-a0fe-46a1-b21c-1922c20ab383",
"risk_score": 62.88,
"confidence": 0.91
}
|
drakepatricia
|
adversarial_input
| null | null | null |
MITRE Technique: T1204.002
|
AI system adversarial_input by drakepatricia MITRE Technique: T1204.002
| null | null | null | null | null | null | null | null | null | null | null |
model-4ceb7ff8
|
6ba97cb02c6d6b46c895425d424b2df17f2b4434688d057e46ec198fabd466a7
|
0330f5b3fddbfdfb25cd25efea20dee1
| null | null | null | null | null | null | null |
9f426988-db03-4906-a1bc-a44589d98ee3
| 2025-06-16T14:44:10 |
auth
|
Splunk v9.0.2
|
medium
|
CEF:0|Splunk v9.0.2|SIEM|1.0|100|auth|medium| desc=Auth success for hmason via key from 156.210.250.158 No additional info noise=mission|parent|interesting
|
{
"geo_location": "Italy",
"device_hash": "8bd5cf505e19caa83e3619ef00903120ba4ee9cd",
"user_agent": "Mozilla/5.0 (Android 1.1; Mobile; rv:26.0) Gecko/26.0 Firefox/26.0",
"session_id": "4de3286e-7772-45f2-8028-66ee851760fe",
"risk_score": 69.77,
"confidence": 0.8
}
|
hmason
|
success
| null | null | null |
No additional info
|
Auth success for hmason via key from 156.210.250.158 No additional info
| null | null | null | null |
156.210.250.158
| null | null | null | null | null | null | null | null | null | null | null | null | null | null |
key
|
87:3a:ad:50:19:90
|
c54a66b6-682a-496f-811c-1893cded38bc
| 2025-05-21T18:26:15 |
iot
|
Vectra AI v5.0.0
|
medium
|
CEF:0|Vectra AI v5.0.0|SIEM|1.0|100|iot|medium| desc=IoT device Sensor sensor_spoofing No additional info noise=list
|
{
"geo_location": "Syrian Arab Republic",
"device_hash": "de561892dc1093832a1fa60b81f72cb45e229a87",
"user_agent": "Opera/8.76.(Windows NT 5.01; ru-UA) Presto/2.9.188 Version/10.00",
"session_id": "658c4573-fce1-4203-b3c6-e64494ff90f2",
"risk_score": 59.69,
"confidence": 0.4
}
| null |
sensor_spoofing
| null | null | null |
No additional info
|
IoT device Sensor sensor_spoofing No additional info
| null |
Sensor
|
iot-1ec7626c
|
9.9
| null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null |
3d996ece-8912-4f86-9610-78afacc983e1
| 2025-01-16T00:03:33 |
ai
|
Tanium v7.4.0
|
critical
|
CEF:0|Tanium v7.4.0|SIEM|1.0|100|ai|critical| desc=AI system model_inversion by eric48 No additional info
|
{
"geo_location": "Sri Lanka",
"device_hash": "dac61170c9dc81e39967ad2cfcc2eb508ebc19fdb8363cb1eaf9ff586136521b",
"user_agent": "Opera/9.62.(Windows NT 11.0; tk-TM) Presto/2.9.190 Version/11.00",
"session_id": "3ccbd1c7-f0d0-4d62-b80a-dbf136d453c6",
"risk_score": 58.76,
"confidence": 0.32
}
|
eric48
|
model_inversion
| null | null | null |
No additional info
|
AI system model_inversion by eric48 No additional info
| null | null | null | null | null | null | null | null | null | null | null |
model-665612c4
|
38609032f2270e7426b434c326f258b14d4445d3cfdaf1fe0a0be12433c9b1bc
|
ab4f889693cff5b533e43197a3d75b79455c961e
| null | null | null | null | null | null | null |
2f0f0d99-f805-441e-a511-7fe776c80634
| 2025-02-25T00:04:04 |
endpoint
|
Microsoft Sentinel v1.0.0
|
low
|
CEF:0|Microsoft Sentinel v1.0.0|SIEM|1.0|100|endpoint|low| desc=Endpoint process_start analysis by kristinecruz MITRE Technique: T1547.001
|
{
"geo_location": "Denmark",
"device_hash": "4ee2ad44390927e5f8bcfad6450c6c54",
"user_agent": "Opera/8.74.(Windows NT 5.01; sat-IN) Presto/2.9.176 Version/12.00",
"session_id": "a012fc53-42eb-4196-8caa-6d1af1c10088",
"risk_score": 33.47,
"confidence": 0.21
}
|
kristinecruz
|
process_start
|
analysis
| 8,361 |
cmd.exe
|
MITRE Technique: T1547.001
|
Endpoint process_start analysis by kristinecruz MITRE Technique: T1547.001
| null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null |
476e3f0a-2af1-48e2-bff2-dbea9a435bfe
| 2026-11-16T11:59:20 |
auth
|
Darktrace v6.0.0
|
high
|
CEF:0|Darktrace v6.0.0|SIEM|1.0|100|auth|high| desc=Auth locked for james74 via passwordless from 10.15.91.122 No additional info
|
{
"geo_location": "Kiribati",
"device_hash": "42a2e705244ba79a2949a3d916bf96db",
"user_agent": "Mozilla/5.0 (Windows NT 6.2) AppleWebKit/536.0 (KHTML, like Gecko) Chrome/25.0.832.0 Safari/536.0",
"session_id": "fc7bdc5c-b483-4af7-a71b-06a6f3fef9f8",
"risk_score": 44.17,
"confidence": 0.13
}
|
james74
|
locked
| null | null | null |
No additional info
|
Auth locked for james74 via passwordless from 10.15.91.122 No additional info
| null | null | null | null |
10.15.91.122
| null | null | null | null | null | null | null | null | null | null | null | null | null | null |
passwordless
|
e9:d0:0a:8a:06:5b
|
935e31c0-850f-41cc-b645-3cc4ba4e036f
| 2025-01-31T20:50:17 |
firewall
|
Carbon Black v7.8.0
|
high
|
CEF:0|Carbon Black v7.8.0|SIEM|1.0|100|firewall|high| desc=Firewall deny SSH traffic from 56.118.239.202:260 to 98.81.18.146:945 No additional info
|
{
"geo_location": "Brunei Darussalam",
"device_hash": "079a24548c5491ba81222587a8595dd47e6a5ba7",
"user_agent": "Mozilla/5.0 (Macintosh; U; Intel Mac OS X 10_9_2) AppleWebKit/531.0 (KHTML, like Gecko) Chrome/61.0.835.0 Safari/531.0",
"session_id": "081561b7-6263-4167-b5a8-eeae3c62c7bc",
"risk_score": 42.29,
"confidence": 0.33
}
| null |
deny
| null | null | null |
No additional info
|
Firewall deny SSH traffic from 56.118.239.202:260 to 98.81.18.146:945 No additional info
| null | null | null | null |
56.118.239.202
|
98.81.18.146
| null | null | null | null | null | null | null | null | 260 | 945 |
SSH
| 910,879 | 2,933 | null | null |
a9d9fa0d-898c-4fc8-9229-00c2f3acdc9b
| 2025-06-21T08:35:45 |
iot
|
Carbon Black v7.8.0
|
info
|
CEF:0|Carbon Black v7.8.0|SIEM|1.0|100|iot|info| desc=IoT device HVAC unusual_activity No additional info noise=list
|
{
"geo_location": "Romania",
"device_hash": "5cc24d53bbf879dca1f6a542647e6654738e11d9",
"user_agent": "Mozilla/5.0 (iPod; U; CPU iPhone OS 4_0 like Mac OS X; nn-NO) AppleWebKit/535.7.2 (KHTML, like Gecko) Version/3.0.5 Mobile/8B113 Safari/6535.7.2",
"session_id": "9db0b067-a55c-4e9e-b8d1-12586153e391",
"risk_score": 66.2,
"confidence": 0.17
}
| null |
unusual_activity
| null | null | null |
No additional info
|
IoT device HVAC unusual_activity No additional info
| null |
HVAC
|
iot-0da0e72f
|
4.0
| null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null |
2faa4b13-ac18-4b51-bde4-3582c5e1f7d2
| 2025-02-14T17:08:51 |
ids_alert
|
Splunk v9.0.2
|
medium
|
CEF:0|Splunk v9.0.2|SIEM|1.0|100|ids_alert|medium| desc=Splunk Alert: Zero-Day Exploit detected from 30.120.178.44 targeting 144.53.33.224 No additional info
|
{
"geo_location": "Ghana",
"device_hash": "a31e1a67c8c8c005d9961a204100adbe",
"user_agent": "Mozilla/5.0 (Windows NT 5.2) AppleWebKit/532.2 (KHTML, like Gecko) Chrome/23.0.810.0 Safari/532.2",
"session_id": "e3174c71-a70b-4ee9-9b86-b3cd015b1e23",
"risk_score": 29.3,
"confidence": 0.66
}
| null | null | null | null | null |
No additional info
|
Splunk Alert: Zero-Day Exploit detected from 30.120.178.44 targeting 144.53.33.224 No additional info
| null | null | null | null |
30.120.178.44
|
144.53.33.224
|
Zero-Day Exploit
|
SIG-6314
|
Evasion
| null | null | null | null | null | null | null | null | null | null | null | null |
549d818c-feb2-4277-a51f-e120ee725419
| 2025-02-28T22:14:47 |
endpoint
|
LogRhythm v7.5.0
|
critical
|
CEF:0|LogRhythm v7.5.0|SIEM|1.0|100|endpoint|critical| desc=Endpoint memory_injection /kitchen/save.png by michaelrobinson No additional info
|
{
"geo_location": "Finland",
"device_hash": "da238f691056434fda18eea53b2d3544",
"user_agent": "Mozilla/5.0 (Windows NT 5.01) AppleWebKit/533.1 (KHTML, like Gecko) Chrome/47.0.817.0 Safari/533.1",
"session_id": "024a83e0-665c-4860-ab02-634c324559fc",
"risk_score": 35.75,
"confidence": 0.3
}
|
michaelrobinson
|
memory_injection
|
/kitchen/save.png
| 3,784 |
cmd.exe
|
No additional info
|
Endpoint memory_injection /kitchen/save.png by michaelrobinson No additional info
| null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null |
a3616772-2106-4d54-b26c-51464ffc996c
| 2025-06-05T20:21:06 |
cloud
|
Zeek v5.0.0
|
low
|
CEF:0|Zeek v5.0.0|SIEM|1.0|100|cloud|low| desc=Cloud api_abuse in Alibaba by hobrien MITRE Technique: T1574.002
|
{
"geo_location": "Lesotho",
"device_hash": "6cf0ef5048e781bd78ef9f52194caf67f9baabdc3e33c6203c6885efbb700f44",
"user_agent": "Opera/8.38.(Windows NT 6.1; nn-NO) Presto/2.9.172 Version/12.00",
"session_id": "7234d8d3-3940-4b93-bdca-931b579c18a1",
"risk_score": 55.26,
"confidence": 0.24
}
|
hobrien
|
api_abuse
| null | null | null |
MITRE Technique: T1574.002
|
Cloud api_abuse in Alibaba by hobrien MITRE Technique: T1574.002
| null | null | null | null | null | null | null | null | null |
Alibaba
|
res-8261ca4d
| null | null | null | null | null | null | null | null | null | null |
309c8441-6e71-45e5-8b09-6cf413a7efc1
| 2025-02-09T23:56:45 |
iot
|
LogRhythm v7.5.0
|
high
|
CEF:0|LogRhythm v7.5.0|SIEM|1.0|100|iot|high| desc=IoT device HVAC sensor_spoofing No additional info noise=VmFyaW91cy4=
|
{
"geo_location": "New Caledonia",
"device_hash": "db7b410be7b31966677a881907d0f159",
"user_agent": "Mozilla/5.0 (Macintosh; U; PPC Mac OS X 10_12_0 rv:3.0; ga-IE) AppleWebKit/533.31.7 (KHTML, like Gecko) Version/4.0 Safari/533.31.7",
"session_id": "8858bb90-f1f9-4aee-98e8-e400ae0cdd5c",
"risk_score": 78.67,
"confidence": 0.56
}
| null |
sensor_spoofing
| null | null | null |
No additional info
|
IoT device HVAC sensor_spoofing No additional info
| null |
HVAC
|
iot-7fee67bc
|
7.0
| null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null |
f48edcd3-3efe-4167-8dfa-026e7d38f762
| 2025-04-17T16:29:05 |
endpoint
|
FireEye HX v4.5.0
|
high
|
CEF:0|FireEye HX v4.5.0|SIEM|1.0|100|endpoint|high| desc=Endpoint process_stop service by hollyschmitt MITRE Technique: T1071.001
|
{
"geo_location": "Costa Rica",
"device_hash": "b8c5d611bfec87cac3336aeaecc1b3b7b025d41277e0d7c460beffd435f55da6",
"user_agent": "Mozilla/5.0 (Android 4.4.1; Mobile; rv:26.0) Gecko/26.0 Firefox/26.0",
"session_id": "492675ca-bc9a-473b-aa9b-720e75bddf36",
"risk_score": 0,
"confidence": 0.79
}
|
hollyschmitt
|
process_stop
|
service
| 6,128 |
svchost.exe
|
MITRE Technique: T1071.001
|
Endpoint process_stop service by hollyschmitt MITRE Technique: T1071.001
| null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null |
92ab654e-43a9-40d5-8097-ef18c2e19a36
| 2025-02-04T19:37:20 |
endpoint
|
Snort v2.9.20
|
critical
|
CEF:0|Snort v2.9.20|SIEM|1.0|100|endpoint|critical| desc=Endpoint process_start /turn/letter.jpg by jessica49 Associated Threat Actor: APT29
|
{
"geo_location": "South Africa",
"device_hash": "3fd43e3d46df2b783a9887145b894bd9",
"user_agent": "Mozilla/5.0 (Macintosh; U; PPC Mac OS X 10_12_2 rv:3.0; nb-NO) AppleWebKit/534.32.2 (KHTML, like Gecko) Version/4.0.4 Safari/534.32.2",
"session_id": "6a926846-a2cc-4d12-947a-a6feaae917f7",
"risk_score": 31.92,
"confidence": 0.04
}
|
jessica49
|
process_start
|
/turn/letter.jpg
| 8,199 |
powershell.exe
|
Associated Threat Actor: APT29
|
Endpoint process_start /turn/letter.jpg by jessica49 Associated Threat Actor: APT29
| null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null |
75cf1ff3-22d9-401d-b232-a3b4be25792a
| 2025-05-09T04:02:34 |
firewall
|
Microsoft Sentinel v1.0.0
|
low
|
CEF:0|Microsoft Sentinel v1.0.0|SIEM|1.0|100|firewall|low| desc=Firewall allow UDP traffic from 165.178.0.106:947 to 143.93.145.100:385 No additional info
|
{
"geo_location": "Korea",
"device_hash": "3a545a402d29ba7c74686446bc92e7ed9a6ab25640267860a00a4c038cc8e393",
"user_agent": "Mozilla/5.0 (Windows; U; Windows 98; Win 9x 4.90) AppleWebKit/531.46.4 (KHTML, like Gecko) Version/5.1 Safari/531.46.4",
"session_id": "4802c395-2f33-44ae-b1a5-97239b77c2ec",
"risk_score": 77.21,
"confidence": 0.04
}
| null |
allow
| null | null | null |
No additional info
|
Firewall allow UDP traffic from 165.178.0.106:947 to 143.93.145.100:385 No additional info
| null | null | null | null |
165.178.0.106
|
143.93.145.100
| null | null | null | null | null | null | null | null | 947 | 385 |
UDP
| 199,601 | 855 | null | null |
f63ac295-ab66-4dc5-9b1a-a376a02ba128
| 2025-04-02T23:45:00 |
auth
|
Zeek v5.0.0
|
low
|
CEF:0|Zeek v5.0.0|SIEM|1.0|100|auth|low| desc=Auth timeout for john65 via SAML from 93.177.11.103 No additional info
|
{
"geo_location": "Slovenia",
"device_hash": "edc44a74c15c37780747fc3b8a8997eb693e89f08c9e7448e0a0b0b61ba7c7b9",
"user_agent": "Mozilla/5.0 (Macintosh; U; PPC Mac OS X 10_9_6) AppleWebKit/536.1 (KHTML, like Gecko) Chrome/43.0.894.0 Safari/536.1",
"session_id": "004e6951-4772-49ae-b07c-551b8c5726ee",
"risk_score": 57.78,
"confidence": 0.69
}
|
john65
|
timeout
| null | null | null |
No additional info
|
Auth timeout for john65 via SAML from 93.177.11.103 No additional info
| null | null | null | null |
93.177.11.103
| null | null | null | null | null | null | null | null | null | null | null | null | null | null |
SAML
|
cc:15:8f:61:ca:5d
|
67918cc9-6b31-4d8f-be3c-a526e217ada9
| 2025-04-07T00:57:34 |
ids_alert
|
ArcSight v7.4.0
|
emergency
|
CEF:0|ArcSight v7.4.0|SIEM|1.0|100|ids_alert|emergency| desc=ArcSight Alert: Container Escape detected from 3.17.60.36 targeting N/A No additional info noise=VGhlb3J5Lg==
|
{
"geo_location": "Lesotho",
"device_hash": "b42447dc8265cd94a84794e9684db245d65a84e5",
"user_agent": "Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 11.0; Trident/3.0)",
"session_id": "80a5a54b-1b26-4f82-ba63-0436cd9df432",
"risk_score": 60.54,
"confidence": 0.74
}
| null | null | null | null | null |
No additional info
|
ArcSight Alert: Container Escape detected from 3.17.60.36 targeting N/A No additional info
| null | null | null | null |
3.17.60.36
|
N/A
|
Container Escape
|
SIG-8603
|
Policy
| null | null | null | null | null | null | null | null | null | null | null | null |
30bb23c2-d4c1-49c4-8b4d-1ae55da57ce4
| 2025-02-13T01:09:11 |
ai
|
ArcSight v7.4.0
|
info
|
CEF:0|ArcSight v7.4.0|SIEM|1.0|100|ai|info| desc=AI system adversarial_input by aaron28 No additional info
|
{
"geo_location": "Lithuania",
"device_hash": "86334f161aed8318d512d37a7d5845c29b727800214755d10a4faa5635571231",
"user_agent": "Mozilla/5.0 (compatible; MSIE 7.0; Windows NT 5.01; Trident/4.1)",
"session_id": "35aa5452-c5f8-4dc3-9acc-1e42cd9cc1dd",
"risk_score": 18.77,
"confidence": 0.97
}
|
aaron28
|
adversarial_input
| null | null | null |
No additional info
|
AI system adversarial_input by aaron28 No additional info
| null | null | null | null | null | null | null | null | null | null | null |
model-72970f5a
|
ca4c626d09c451e0d717dfc0f75cf13d4c40bbba20494f37a5b2e49d396b452e
|
10672ab7aee52ddea213da9e2ff55354dce29593706827407308e87f12e9909d
| null | null | null | null | null | null | null |
f526b150-529a-41b9-adcb-0e677c69b786
| 2025-02-23T10:38:48 |
ai
|
Suricata v6.0.10
|
info
|
CEF:0|Suricata v6.0.10|SIEM|1.0|100|ai|info| desc=AI system model_inversion by virginiaporter No additional info
|
{
"geo_location": "Tajikistan",
"device_hash": "2fb53b8c0b060af8b3f93fecf42ab759",
"user_agent": "Mozilla/5.0 (Macintosh; U; PPC Mac OS X 10_12_3 rv:2.0; ku-TR) AppleWebKit/533.31.3 (KHTML, like Gecko) Version/5.0.5 Safari/533.31.3",
"session_id": "9b362b0e-f89c-4d90-8dd5-0dd7876eb26e",
"risk_score": 61.1,
"confidence": 0.17
}
|
virginiaporter
|
model_inversion
| null | null | null |
No additional info
|
AI system model_inversion by virginiaporter No additional info
| null | null | null | null | null | null | null | null | null | null | null |
model-6a5aafff
|
35bb76ec54f6ab599cd9ad8ff59fbd327d72ecf1
|
7e5b07843d2e26e955ecf46894ac31e0
| null | null | null | null | null | null | null |
302a1f65-ad48-4655-b705-a2b603e30e87
| 2025-06-27T23:01:00 |
iot
|
Carbon Black v7.8.0
|
high
|
CEF:0|Carbon Black v7.8.0|SIEM|1.0|100|iot|high| desc=IoT device HVAC protocol_violation Unconventional IOC: CPU microcode changes
|
{
"geo_location": "Montenegro",
"device_hash": "81a8429f88ebda5a102a253207e85c70",
"user_agent": "Opera/9.21.(Windows NT 6.1; ug-CN) Presto/2.9.188 Version/11.00",
"session_id": "ba9dcc91-5690-4dae-825c-a47a3d180502",
"risk_score": 59.1,
"confidence": 0.99
}
| null |
protocol_violation
| null | null | null |
Unconventional IOC: CPU microcode changes
|
IoT device HVAC protocol_violation Unconventional IOC: CPU microcode changes
| null |
HVAC
|
iot-efc70493
|
1.5
| null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null |
d32a0289-dfb7-465b-8a98-18b7033020df
| 2025-05-07T20:47:03 |
endpoint
|
Microsoft Sentinel v1.0.0
|
high
|
CEF:0|Microsoft Sentinel v1.0.0|SIEM|1.0|100|endpoint|high| desc=Endpoint registry_change final by annegutierrez No additional info
|
{
"geo_location": "Egypt",
"device_hash": "03dc3b331662c964f9f4df505cba6e13",
"user_agent": "Opera/9.84.(Windows CE; sat-IN) Presto/2.9.172 Version/12.00",
"session_id": "afbf99bc-d587-44f4-a207-41dbb655da39",
"risk_score": 33.88,
"confidence": 0.05
}
|
annegutierrez
|
registry_change
|
final
| 9,905 |
cmd.exe
|
No additional info
|
Endpoint registry_change final by annegutierrez No additional info
| null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null |
054b13b1-5d2b-49b0-b723-00c980f18bae
| 2025-05-20T04:31:10 |
ai
|
Zeek v5.0.0
|
info
|
CEF:0|Zeek v5.0.0|SIEM|1.0|100|ai|info| desc=AI system membership_inference by stephenskinner MITRE Technique: T1059.005
|
{
"geo_location": "Italy",
"device_hash": "112f15dbc20547bf120c867f5453616dcb782fbb",
"user_agent": "Mozilla/5.0 (Macintosh; PPC Mac OS X 10_12_5) AppleWebKit/536.2 (KHTML, like Gecko) Chrome/45.0.896.0 Safari/536.2",
"session_id": "50d4be27-0dc6-49e9-8649-faa52e827b7c",
"risk_score": 16.99,
"confidence": 0.73
}
|
stephenskinner
|
membership_inference
| null | null | null |
MITRE Technique: T1059.005
|
AI system membership_inference by stephenskinner MITRE Technique: T1059.005
| null | null | null | null | null | null | null | null | null | null | null |
model-58047f70
|
e3ac88da8b79e94067c14ed6f93f69407581be9521e7515891492191dea92d19
|
fb66b1dde6af5ae59ab8e891f4f7860e80e010e54cd188096d6cb0f9af1274a8
| null | null | null | null | null | null | null |
9bf81cba-c023-4dec-bbba-822369953cbf
| 2025-04-20T04:50:05 |
endpoint
|
Trellix v10.7.0
|
high
|
CEF:0|Trellix v10.7.0|SIEM|1.0|100|endpoint|high| desc=Endpoint service_install movie by ehernandez MITRE Technique: T1059.001 | Associated Threat Actor: APT35 | Unconventional IOC: UEFI variable tampering
|
{
"geo_location": "Cayman Islands",
"device_hash": "2573b1e382e87bd2d918588d38e55641",
"user_agent": "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_7_0) AppleWebKit/533.2 (KHTML, like Gecko) Chrome/19.0.883.0 Safari/533.2",
"session_id": "c0d65f6c-5470-40aa-8b20-f9e0fc6452a7",
"risk_score": 42.42,
"confidence": 0.12
}
|
ehernandez
|
service_install
|
movie
| 9,327 |
powershell.exe
|
MITRE Technique: T1059.001 | Associated Threat Actor: APT35 | Unconventional IOC: UEFI variable tampering
|
Endpoint service_install movie by ehernandez MITRE Technique: T1059.001 | Associated Threat Actor: APT35 | Unconventional IOC: UEFI variable tampering
|
{
"baseline_deviation": 2.34,
"entropy": 4.07,
"frequency_anomaly": false,
"sequence_anomaly": false
}
| null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null |
b18f4af3-2b6b-4997-9db7-2ec53c3c27f4
| 2025-04-30T23:44:51 |
auth
|
Zeek v5.0.0
|
info
|
CEF:0|Zeek v5.0.0|SIEM|1.0|100|auth|info| desc=Auth timeout for michael81 via passwordless from 10.3.71.115 No additional info noise=Q29tcGFyZS4=
|
{
"geo_location": "Somalia",
"device_hash": "b4762c141f4e4233b329b0dd2999c68f",
"user_agent": "Mozilla/5.0 (Android 2.3; Mobile; rv:66.0) Gecko/66.0 Firefox/66.0",
"session_id": "a9ed27ce-4a4b-47e9-9242-4db0d32523cc",
"risk_score": 73.39,
"confidence": 0.67
}
|
michael81
|
timeout
| null | null | null |
No additional info
|
Auth timeout for michael81 via passwordless from 10.3.71.115 No additional info
| null | null | null | null |
10.3.71.115
| null | null | null | null | null | null | null | null | null | null | null | null | null | null |
passwordless
|
a9:4d:d5:66:2a:d4
|
be7b8681-ea69-4f38-8fec-d855ed100902
| 2025-05-04T20:26:08 |
cloud
|
Darktrace v6.0.0
|
info
|
CEF:0|Darktrace v6.0.0|SIEM|1.0|100|cloud|info| desc=Cloud storage_access in OCI by owalker No additional info noise=search/posts/posts
|
{
"geo_location": "Ireland",
"device_hash": "1de40b6d4ae1f5478c7523e58b6f7963274f03a4",
"user_agent": "Mozilla/5.0 (X11; Linux i686; rv:1.9.6.20) Gecko/6873-02-01 20:14:31 Firefox/3.6.3",
"session_id": "453a1d46-a14f-42b5-a41f-228d9b431aab",
"risk_score": 36.6,
"confidence": 0.33
}
|
owalker
|
storage_access
| null | null | null |
No additional info
|
Cloud storage_access in OCI by owalker No additional info
| null | null | null | null | null | null | null | null | null |
OCI
|
res-77863cc2
| null | null | null | null | null | null | null | null | null | null |
4e7313f5-9962-43e7-9df3-9c2bd0d9a814
| 2025-04-19T08:15:08 |
auth
|
Vectra AI v5.0.0
|
info
|
CEF:0|Vectra AI v5.0.0|SIEM|1.0|100|auth|info| desc=Auth challenge for robinwang via MFA from 218.83.225.119 Unconventional IOC: Thermal sensor anomalies
|
{
"geo_location": "Greenland",
"device_hash": "e5bfe0892a47b93cad8bd4c048b87023",
"user_agent": "Mozilla/5.0 (Windows NT 6.0; iu-CA; rv:1.9.0.20) Gecko/6191-08-14 19:57:19 Firefox/3.6.11",
"session_id": "99562ecb-bb96-4e94-8101-45fac94279ea",
"risk_score": 32.09,
"confidence": 0.88
}
|
robinwang
|
challenge
| null | null | null |
Unconventional IOC: Thermal sensor anomalies
|
Auth challenge for robinwang via MFA from 218.83.225.119 Unconventional IOC: Thermal sensor anomalies
| null | null | null | null |
218.83.225.119
| null | null | null | null | null | null | null | null | null | null | null | null | null | null |
MFA
|
f5:19:b0:99:f2:1d
|
d42acd8e-2150-4a3d-9c69-d4f15b1bbbba
| 2025-03-28T14:32:57 |
cloud
|
FireEye HX v4.5.0
|
info
|
CEF:0|FireEye HX v4.5.0|SIEM|1.0|100|cloud|info| desc=Cloud crypto_mining in GCP by rogersmario No additional info
|
{
"geo_location": "Vietnam",
"device_hash": "24c521160481b4940a15d65aaecd32556e270d705d01973bbc98eb145d84dfdd",
"user_agent": "Opera/9.60.(X11; Linux i686; gd-GB) Presto/2.9.177 Version/10.00",
"session_id": "c6dcbf37-20ab-424d-90b8-8bfbfd957887",
"risk_score": 70.09,
"confidence": 0.05
}
|
rogersmario
|
crypto_mining
| null | null | null |
No additional info
|
Cloud crypto_mining in GCP by rogersmario No additional info
|
{
"baseline_deviation": 1.2,
"entropy": 6.48,
"frequency_anomaly": true,
"sequence_anomaly": false
}
| null | null | null | null | null | null | null | null |
GCP
|
res-80eeb9c4
| null | null | null | null | null | null | null | null | null | null |
3fd6f275-62c3-4d5f-9de5-23e7af9b0cd5
| 2025-05-18T06:36:19 |
iot
|
Suricata v6.0.10
|
info
|
CEF:0|Suricata v6.0.10|SIEM|1.0|100|iot|info| desc=IoT device Sensor sensor_spoofing MITRE Technique: T1547.001 | Unconventional IOC: GPU memory artifacts
|
{
"geo_location": "Estonia",
"device_hash": "87f7899476d3a2a466f9633f852572606b9ab619e585578b8dd8d0acb7d0e8dc",
"user_agent": "Mozilla/5.0 (iPod; U; CPU iPhone OS 4_1 like Mac OS X; ce-RU) AppleWebKit/532.3.2 (KHTML, like Gecko) Version/3.0.5 Mobile/8B111 Safari/6532.3.2",
"session_id": "4e8d7f10-793b-4ad0-a7c9-ff147ac328d1",
"risk_score": 99.51,
"confidence": 0.03
}
| null |
sensor_spoofing
| null | null | null |
MITRE Technique: T1547.001 | Unconventional IOC: GPU memory artifacts
|
IoT device Sensor sensor_spoofing MITRE Technique: T1547.001 | Unconventional IOC: GPU memory artifacts
| null |
Sensor
|
iot-13c63915
|
2.6
| null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null |
b16d87d2-ad9b-42e6-9c8d-d97a85c1b6e6
| 2025-05-06T00:33:21 |
auth
|
AlienVault v5.7.0
|
medium
|
CEF:0|AlienVault v5.7.0|SIEM|1.0|100|auth|medium| desc=Auth bypass for david62 via passwordless from 25.61.82.53 No additional info
|
{
"geo_location": "Myanmar",
"device_hash": "ee4f9136c7e6c43e31458798825582ec",
"user_agent": "Mozilla/5.0 (Windows NT 5.1; ja-JP; rv:1.9.1.20) Gecko/8862-12-28 18:18:32 Firefox/3.6.5",
"session_id": "ec32b3d3-4ca2-4bfd-bcb5-2ff23a5b93c4",
"risk_score": 63.85,
"confidence": 0.1
}
|
david62
|
bypass
| null | null | null |
No additional info
|
Auth bypass for david62 via passwordless from 25.61.82.53 No additional info
| null | null | null | null |
25.61.82.53
| null | null | null | null | null | null | null | null | null | null | null | null | null | null |
passwordless
|
4e:72:e5:71:06:d3
|
ffc18dd9-adef-4ab3-96f4-c3625e3ce6ff
| 2025-02-09T20:08:27 |
auth
|
FireEye HX v4.5.0
|
medium
|
CEF:0|FireEye HX v4.5.0|SIEM|1.0|100|auth|medium| desc=Auth challenge for lisaoconnor via passwordless from 177.109.46.161 MITRE Technique: T1053.005
|
{
"geo_location": "Switzerland",
"device_hash": "1618b23fb1aa675a9726116e58dc0e3feb798db79d177032e0b095d36b4bab95",
"user_agent": "Mozilla/5.0 (X11; Linux i686) AppleWebKit/532.0 (KHTML, like Gecko) Chrome/26.0.833.0 Safari/532.0",
"session_id": "4c998e24-c4a7-497f-9f95-b134a2a9a9f0",
"risk_score": 37.62,
"confidence": 0.3
}
|
lisaoconnor
|
challenge
| null | null | null |
MITRE Technique: T1053.005
|
Auth challenge for lisaoconnor via passwordless from 177.109.46.161 MITRE Technique: T1053.005
|
{
"baseline_deviation": 2.17,
"entropy": 4.81,
"frequency_anomaly": true,
"sequence_anomaly": false
}
| null | null | null |
177.109.46.161
| null | null | null | null | null | null | null | null | null | null | null | null | null | null |
passwordless
|
03:97:6c:39:1e:94
|
c5bae900-3e39-4365-8828-2225928435de
| 2025-06-19T23:23:51 |
endpoint
|
OSSEC v3.7.0
|
critical
|
CEF:0|OSSEC v3.7.0|SIEM|1.0|100|endpoint|critical| desc=Endpoint process_stop /agree/bit.txt by wareashley No additional info noise=374BA9AF
|
{
"geo_location": "Ghana",
"device_hash": "dbbea677b4d02df8eff7b1ead4dca0364c587c60",
"user_agent": "Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.2; Trident/5.1)",
"session_id": "58cc6dde-254d-4708-8321-f16e2e5fa951",
"risk_score": 96.98,
"confidence": 0.42
}
|
wareashley
|
process_stop
|
/agree/bit.txt
| 6,977 |
cmd.exe
|
No additional info
|
Endpoint process_stop /agree/bit.txt by wareashley No additional info
|
{
"baseline_deviation": 1.54,
"entropy": 7.3,
"frequency_anomaly": true,
"sequence_anomaly": false
}
| null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null |
6466c46c-dcf1-4079-8c05-3fec43a06f60
| 2025-05-27T19:00:29 |
network
|
OSSEC v3.7.0
|
low
|
CEF:0|OSSEC v3.7.0|SIEM|1.0|100|network|low| desc=Network latency_spike from 214.204.174.56 to 87.155.215.165 No additional info
|
{
"geo_location": "Kuwait",
"device_hash": "aacdc598117a1c10ce1964df16a8110c",
"user_agent": "Mozilla/5.0 (X11; Linux i686) AppleWebKit/535.0 (KHTML, like Gecko) Chrome/40.0.846.0 Safari/535.0",
"session_id": "bef84d99-8638-4fd9-a9bf-2df06bb661ea",
"risk_score": 37.02,
"confidence": 0.82
}
| null |
latency_spike
| null | null | null |
No additional info
|
Network latency_spike from 214.204.174.56 to 87.155.215.165 No additional info
| null | null | null | null |
214.204.174.56
|
87.155.215.165
| null | null | null | null | null | null | null | null | null | null |
UDP
| 215,357 | null | null | null |
d9d29ed7-3190-4ec8-8eb9-cee662049127
| 2025-01-17T03:09:06 |
cloud
|
ArcSight v7.4.0
|
critical
|
CEF:0|ArcSight v7.4.0|SIEM|1.0|100|cloud|critical| desc=Cloud container_escape in Azure by mwhite No additional info
|
{
"geo_location": "Macao",
"device_hash": "e45e5a0f9ee949b004cc5e1fe7e318c65851a425d02fe0407862ac4c53fa9efa",
"user_agent": "Mozilla/5.0 (iPod; U; CPU iPhone OS 3_1 like Mac OS X; niu-NZ) AppleWebKit/535.27.1 (KHTML, like Gecko) Version/4.0.5 Mobile/8B118 Safari/6535.27.1",
"session_id": "d909ba86-d88a-430a-9767-eec573f6fd53",
"risk_score": 42.52,
"confidence": 0.51
}
|
mwhite
|
container_escape
| null | null | null |
No additional info
|
Cloud container_escape in Azure by mwhite No additional info
| null | null | null | null | null | null | null | null | null |
Azure
|
res-3f293092
| null | null | null | null | null | null | null | null | null | null |
3c7c39c0-fe68-44e5-ae53-35292922e028
| 2022-07-05T16:00:22 |
ids_alert
|
CrowdStrike v6.45.0
|
high
|
CEF:0|CrowdStrike v6.45.0|SIEM|1.0|100|ids_alert|high| desc=CrowdStrike Alert: XSS detected from 88.153.230.102 targeting 56.172.100.220 No additional info
|
{
"geo_location": "Azerbaijan",
"device_hash": "ec097ba9972f7793452cf38ea70b0235",
"user_agent": "Opera/8.66.(X11; Linux x86_64; dv-MV) Presto/2.9.168 Version/12.00",
"session_id": "f5caf93d-2fdc-49b8-9158-1a89351555ea",
"risk_score": 82.42,
"confidence": 0.26
}
| null | null | null | null | null |
No additional info
|
CrowdStrike Alert: XSS detected from 88.153.230.102 targeting 56.172.100.220 No additional info
| null | null | null | null |
88.153.230.102
|
56.172.100.220
|
XSS
|
SIG-9861
|
Exploit
| null | null | null | null | null | null | null | null | null | null | null | null |
4c5eac2e-ffc7-414e-b909-4be701516161
| 2021-12-17T17:30:29 |
ai
|
Elastic SIEM v8.9.0
|
medium
|
CEF:0|Elastic SIEM v8.9.0|SIEM|1.0|100|ai|medium| desc=AI system prompt_injection by tonygarcia No additional info noise=953DB4CC
|
{
"geo_location": "Saint Kitts and Nevis",
"device_hash": "0f20e46d988a193e99d357d251ca62b0",
"user_agent": "Mozilla/5.0 (Macintosh; PPC Mac OS X 10_10_3 rv:3.0; tk-TM) AppleWebKit/532.48.2 (KHTML, like Gecko) Version/5.0.1 Safari/532.48.2",
"session_id": "9837b308-5f8a-4544-966e-7b7c2fa17c20",
"risk_score": 54.78,
"confidence": 0.06
}
|
tonygarcia
|
prompt_injection
| null | null | null |
No additional info
|
AI system prompt_injection by tonygarcia No additional info
| null | null | null | null | null | null | null | null | null | null | null |
model-ba34b875
|
03fea023e5a575e0330fc713d4512188e6fcc3c9
|
803e90be7a848f6cef50f71e6f555458
| null | null | null | null | null | null | null |
2d06d251-67bb-4921-bc0e-fc71aeda9e47
| 2025-02-05T04:02:27 |
ai
|
FireEye HX v4.5.0
|
medium
|
CEF:0|FireEye HX v4.5.0|SIEM|1.0|100|ai|medium| desc=AI system api_abuse by adam01 No additional info noise=VGhlLg==
|
{
"geo_location": "Argentina",
"device_hash": "1f794991c5fc013cefefcbc515ba4ba61d57c45c",
"user_agent": "Mozilla/5.0 (compatible; MSIE 6.0; Windows 98; Win 9x 4.90; Trident/3.0)",
"session_id": "8e6f8ee4-27a0-460c-8c0c-5e463c330c89",
"risk_score": 48.35,
"confidence": 0.92
}
|
adam01
|
api_abuse
| null | null | null |
No additional info
|
AI system api_abuse by adam01 No additional info
| null | null | null | null | null | null | null | null | null | null | null |
model-11cb5327
|
9736e6813d727eee07d46436b9676603
|
8e35f0c88344906887986bacbd667ebaffa0e21303a377c8ea60026b6c5b1015
| null | null | null | null | null | null | null |
9360cfe3-0669-41fd-af3e-a11b7a1b4467
| 2020-11-07T05:07:51 |
auth
|
Splunk v9.0.2
|
high
|
CEF:0|Splunk v9.0.2|SIEM|1.0|100|auth|high| desc=Auth bypass for rpope via password from 169.163.6.209 No additional info noise=myself|operation|yourself
|
{
"geo_location": "Marshall Islands",
"device_hash": "3ccdaf3cabf0fa269c174f983909bfa45074f91d76e11a5072a2c3a2ffb6ad42",
"user_agent": "Mozilla/5.0 (Windows NT 10.0; wa-BE; rv:1.9.2.20) Gecko/6415-05-27 12:17:34 Firefox/9.0",
"session_id": "3d95df45-abd6-4319-be35-a9e5f7b8ccc4",
"risk_score": 59.09,
"confidence": 0.43
}
|
rpope
|
bypass
| null | null | null |
No additional info
|
Auth bypass for rpope via password from 169.163.6.209 No additional info
| null | null | null | null |
169.163.6.209
| null | null | null | null | null | null | null | null | null | null | null | null | null | null |
password
|
2f:54:e6:dc:5d:e6
|
ab0059d1-9b73-4689-9617-b97584a8b88a
| 2025-06-12T22:26:04 |
auth
|
Carbon Black v7.8.0
|
low
|
CEF:0|Carbon Black v7.8.0|SIEM|1.0|100|auth|low| desc=Auth challenge for katherine96 via passwordless from 80.246.112.42 MITRE Technique: T1190
|
{
"geo_location": "Portugal",
"device_hash": "4d532c79165355e23ae2703d9b032c3699e1df41",
"user_agent": "Mozilla/5.0 (compatible; MSIE 9.0; Windows 98; Win 9x 4.90; Trident/4.1)",
"session_id": "23baf636-ea7e-455f-9bb4-36fbd5bd21c4",
"risk_score": 81.56,
"confidence": 0.56
}
|
katherine96
|
challenge
| null | null | null |
MITRE Technique: T1190
|
Auth challenge for katherine96 via passwordless from 80.246.112.42 MITRE Technique: T1190
| null | null | null | null |
80.246.112.42
| null | null | null | null | null | null | null | null | null | null | null | null | null | null |
passwordless
|
7c:6f:b6:d1:9c:68
|
46dd4f5e-53e9-49ca-bde9-7e48900cd24e
| 2025-02-25T18:17:48 |
ids_alert
|
Zeek v5.0.0
|
emergency
|
CEF:0|Zeek v5.0.0|SIEM|1.0|100|ids_alert|emergency| desc=Zeek Alert: Cloud API Abuse detected from 10.169.70.161 targeting 191.205.73.183 No additional info noise=VGhlc2Uu
|
{
"geo_location": "Cambodia",
"device_hash": "5bb15b0a90505251eabe6d184410417c",
"user_agent": "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_12_4 rv:4.0; wae-CH) AppleWebKit/533.9.6 (KHTML, like Gecko) Version/5.0.1 Safari/533.9.6",
"session_id": "0da9238a-4016-428f-ab20-3a995ccd10e3",
"risk_score": 63.7,
"confidence": 0.81
}
| null | null | null | null | null |
No additional info
|
Zeek Alert: Cloud API Abuse detected from 10.169.70.161 targeting 191.205.73.183 No additional info
| null | null | null | null |
10.169.70.161
|
191.205.73.183
|
Cloud API Abuse
|
SIG-9209
|
Exploit
| null | null | null | null | null | null | null | null | null | null | null | null |
7e5cabb4-0490-4a57-afe0-531852c233fb
| 2025-06-23T21:23:57 |
cloud
|
Wazuh v4.5.0
|
critical
|
CEF:0|Wazuh v4.5.0|SIEM|1.0|100|cloud|critical| desc=Cloud container_escape in Alibaba by monica22 No additional info
|
{
"geo_location": "Haiti",
"device_hash": "185b01ac4646370ee6a447618109d014",
"user_agent": "Mozilla/5.0 (compatible; MSIE 9.0; Windows 98; Win 9x 4.90; Trident/5.1)",
"session_id": "275063b2-405f-4442-b709-3cd295c3cfc4",
"risk_score": 26.64,
"confidence": 0.41
}
|
monica22
|
container_escape
| null | null | null |
No additional info
|
Cloud container_escape in Alibaba by monica22 No additional info
| null | null | null | null | null | null | null | null | null |
Alibaba
|
res-dec7a2f2
| null | null | null | null | null | null | null | null | null | null |
9102b2a1-a4a6-495e-b323-68277c61ba99
| 2025-04-30T11:54:37 |
firewall
|
Elastic SIEM v8.9.0
|
critical
|
CEF:0|Elastic SIEM v8.9.0|SIEM|1.0|100|firewall|critical| desc=Firewall quarantine ICMP traffic from 197.15.133.169:938 to 50.158.192.66:921 No additional info noise=QmVoYXZpb3Iu
|
{
"geo_location": "Canada",
"device_hash": "7d42cc9a045d945c3e33153c8e83ac5b",
"user_agent": "Mozilla/5.0 (Macintosh; PPC Mac OS X 10_11_4; rv:1.9.6.20) Gecko/4997-02-14 17:52:07 Firefox/3.6.7",
"session_id": "e6578e46-149f-486a-83f4-8d4e2f32a193",
"risk_score": 37.71,
"confidence": 0.49
}
| null |
quarantine
| null | null | null |
No additional info
|
Firewall quarantine ICMP traffic from 197.15.133.169:938 to 50.158.192.66:921 No additional info
| null | null | null | null |
197.15.133.169
|
50.158.192.66
| null | null | null | null | null | null | null | null | 938 | 921 |
ICMP
| 245,837 | 2,794 | null | null |
5645412e-0603-482c-bd75-b61e6ffc843b
| 2025-01-24T02:12:46 |
iot
|
QRadar v7.5.0
|
critical
|
CEF:0|QRadar v7.5.0|SIEM|1.0|100|iot|critical| desc=IoT device Camera protocol_violation No additional info noise=QWdlbmN5Lg==
|
{
"geo_location": "New Zealand",
"device_hash": "657c9c2a635ba3d44f267dd550aac0f0ca60bec489c7785324450854496d679c",
"user_agent": "Mozilla/5.0 (Windows 98; ha-NG; rv:1.9.2.20) Gecko/5768-02-23 22:40:12 Firefox/3.6.17",
"session_id": "a75c638f-5325-43ad-af80-b6fccdb4224d",
"risk_score": 100,
"confidence": 0.12
}
| null |
protocol_violation
| null | null | null |
No additional info
|
IoT device Camera protocol_violation No additional info
| null |
Camera
|
iot-b194871f
|
8.2
| null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null |
2e310e17-500c-44b1-aca8-d2b389e79bec
| 2025-06-10T22:21:20 |
firewall
|
ArcSight v7.4.0
|
critical
|
CEF:0|ArcSight v7.4.0|SIEM|1.0|100|firewall|critical| desc=Firewall drop TCP traffic from 11.179.16.181:878 to 137.152.122.86:254 No additional info
|
{
"geo_location": "Italy",
"device_hash": "9257e3477516950368427e813e5ef6a118d1ba84",
"user_agent": "Mozilla/5.0 (compatible; MSIE 6.0; Windows NT 11.0; Trident/5.0)",
"session_id": "bf823f1b-8140-4e90-acf5-ff5dd4f38986",
"risk_score": 56.6,
"confidence": 0.75
}
| null |
drop
| null | null | null |
No additional info
|
Firewall drop TCP traffic from 11.179.16.181:878 to 137.152.122.86:254 No additional info
| null | null | null | null |
11.179.16.181
|
137.152.122.86
| null | null | null | null | null | null | null | null | 878 | 254 |
TCP
| 603,505 | 2,774 | null | null |
52084f66-f21e-4e43-9021-d361382f58e4
| 2025-01-14T14:52:33 |
cloud
|
Vectra AI v5.0.0
|
low
|
CEF:0|Vectra AI v5.0.0|SIEM|1.0|100|cloud|low| desc=Cloud storage_access in GCP by rbailey No additional info
|
{
"geo_location": "Equatorial Guinea",
"device_hash": "111ae03a2fb12896ea455760fba7d13e78e52945",
"user_agent": "Mozilla/5.0 (iPad; CPU iPad OS 4_2_1 like Mac OS X) AppleWebKit/532.0 (KHTML, like Gecko) FxiOS/14.7e2933.0 Mobile/13G775 Safari/532.0",
"session_id": "e9c0d2be-3d48-48bf-9b67-25cfb3ce5ce4",
"risk_score": 16.04,
"confidence": 0.53
}
|
rbailey
|
storage_access
| null | null | null |
No additional info
|
Cloud storage_access in GCP by rbailey No additional info
| null | null | null | null | null | null | null | null | null |
GCP
|
res-ec5e6970
| null | null | null | null | null | null | null | null | null | null |
447adb3b-3d68-483c-b6f9-a9ba8961a3ef
| 2025-04-29T05:39:35 |
network
|
Trellix v10.7.0
|
critical
|
CEF:0|Trellix v10.7.0|SIEM|1.0|100|network|critical| desc=Network connection from 10.89.21.88 to 64.9.180.181 MITRE Technique: T1218.011
|
{
"geo_location": "United States of America",
"device_hash": "54d1706c6bc82bf298b5f7a96e0fcca2",
"user_agent": "Mozilla/5.0 (Windows NT 5.2) AppleWebKit/534.0 (KHTML, like Gecko) Chrome/46.0.885.0 Safari/534.0",
"session_id": "cead467e-c975-4cbe-a382-61b0977882cb",
"risk_score": 29.6,
"confidence": 0.25
}
| null |
connection
| null | null | null |
MITRE Technique: T1218.011
|
Network connection from 10.89.21.88 to 64.9.180.181 MITRE Technique: T1218.011
| null | null | null | null |
10.89.21.88
|
64.9.180.181
| null | null | null | null | null | null | null | null | null | null |
UDP
| 586,402 | null | null | null |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.