event_id
stringlengths 36
36
| timestamp
timestamp[s]date 2020-07-12 21:38:20
2030-07-10 06:49:21
| event_type
stringclasses 8
values | source
stringclasses 20
values | severity
stringclasses 6
values | raw_log
stringlengths 91
282
| advanced_metadata
dict | user
stringlengths 3
22
⌀ | action
stringclasses 55
values | object
stringlengths 1
32
⌀ | process_id
int64 100
10k
⌀ | parent_process
stringclasses 4
values | additional_info
stringlengths 18
148
| description
stringlengths 45
225
| behavioral_analytics
dict | device_type
stringclasses 5
values | device_id
stringlengths 12
12
⌀ | firmware_version
stringclasses 100
values | src_ip
stringlengths 8
15
⌀ | dst_ip
stringlengths 3
15
⌀ | alert_type
stringclasses 17
values | signature_id
stringlengths 8
8
⌀ | category
stringclasses 5
values | cloud_service
stringclasses 5
values | resource_id
stringlengths 12
12
⌀ | model_id
stringlengths 14
14
⌀ | input_hash
stringlengths 32
64
⌀ | output_hash
stringlengths 32
64
⌀ | src_port
int64 1
65.5k
⌀ | dst_port
int64 1
65.5k
⌀ | protocol
stringclasses 10
values | bytes
int64 105
1,000k
⌀ | duration
int64 1
3.6k
⌀ | method
stringclasses 7
values | mac_address
stringlengths 17
17
⌀ |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
3b00489f-5c83-4b94-a0cc-54e19c790edc
| 2025-01-18T20:07:20 |
firewall
|
Carbon Black v7.8.0
|
info
|
CEF:0|Carbon Black v7.8.0|SIEM|1.0|100|firewall|info| desc=Firewall drop SSH traffic from 100.11.91.183:51767 to 35.35.93.73:580 No additional info
|
{
"geo_location": "Portugal",
"device_hash": "a37289df09a2ec0434dfd9a6b2814c785069e0e9",
"user_agent": "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_5_4) AppleWebKit/531.1 (KHTML, like Gecko) Chrome/21.0.829.0 Safari/531.1",
"session_id": "c97c5990-47d0-4d60-a6a8-ab84f17ea098",
"risk_score": 39.74,
"confidence": 0.39
}
| null |
drop
| null | null | null |
No additional info
|
Firewall drop SSH traffic from 100.11.91.183:51767 to 35.35.93.73:580 No additional info
| null | null | null | null |
100.11.91.183
|
35.35.93.73
| null | null | null | null | null | null | null | null | 51,767 | 580 |
SSH
| 951,901 | 3,138 | null | null |
22639d60-becc-4582-b206-23cf14f75f65
| 2025-01-27T15:16:27 |
auth
|
Trellix v10.7.0
|
low
|
CEF:0|Trellix v10.7.0|SIEM|1.0|100|auth|low| desc=Auth locked for mcclurejessica via OAuth from 14.73.116.211 No additional info noise=UHJvdmlkZS4=
|
{
"geo_location": "Greenland",
"device_hash": "49ec0a92320d3d60eba069d24f034c17275d8c84",
"user_agent": "Opera/9.53.(X11; Linux x86_64; tcy-IN) Presto/2.9.188 Version/11.00",
"session_id": "6416035a-4c10-405c-8223-0bb4b017b01a",
"risk_score": 37.05,
"confidence": 0.75
}
|
mcclurejessica
|
locked
| null | null | null |
No additional info
|
Auth locked for mcclurejessica via OAuth from 14.73.116.211 No additional info
| null | null | null | null |
14.73.116.211
| null | null | null | null | null | null | null | null | null | null | null | null | null | null |
OAuth
|
3b:de:3d:bb:fd:16
|
e86466ff-68c6-4757-807a-54d0102f1a1a
| 2025-04-19T18:28:44 |
cloud
|
Suricata v6.0.10
|
low
|
CEF:0|Suricata v6.0.10|SIEM|1.0|100|cloud|low| desc=Cloud lambda_execution in Alibaba by johnny56 No additional info
|
{
"geo_location": "Cape Verde",
"device_hash": "7b6ae8f4bf2e7a73887c292089cdc01956f431d2",
"user_agent": "Mozilla/5.0 (Android 4.3; Mobile; rv:34.0) Gecko/34.0 Firefox/34.0",
"session_id": "e9896cb7-aa73-47cd-9a93-88cbb91561ab",
"risk_score": 88.92,
"confidence": 0.52
}
|
johnny56
|
lambda_execution
| null | null | null |
No additional info
|
Cloud lambda_execution in Alibaba by johnny56 No additional info
| null | null | null | null | null | null | null | null | null |
Alibaba
|
res-8dd68c0a
| null | null | null | null | null | null | null | null | null | null |
1e61489c-5967-4ec0-a985-ce30b203779a
| 2025-06-08T22:35:46 |
auth
|
Palo Alto Cortex v3.0.0
|
low
|
CEF:0|Palo Alto Cortex v3.0.0|SIEM|1.0|100|auth|low| desc=Auth timeout for mitchell64 via biometric from 62.109.132.116 No additional info
|
{
"geo_location": "Nepal",
"device_hash": "af264173e72ec69c7d4da647766c41a4",
"user_agent": "Mozilla/5.0 (Macintosh; PPC Mac OS X 10_5_6 rv:3.0; ast-ES) AppleWebKit/531.20.2 (KHTML, like Gecko) Version/5.0 Safari/531.20.2",
"session_id": "7b5031c5-a1e5-42a3-9148-c4f029edc752",
"risk_score": 26.25,
"confidence": 0.35
}
|
mitchell64
|
timeout
| null | null | null |
No additional info
|
Auth timeout for mitchell64 via biometric from 62.109.132.116 No additional info
|
{
"baseline_deviation": 2.29,
"entropy": 6.01,
"frequency_anomaly": false,
"sequence_anomaly": false
}
| null | null | null |
62.109.132.116
| null | null | null | null | null | null | null | null | null | null | null | null | null | null |
biometric
|
34:a2:41:b6:f6:ed
|
8430e65b-f367-442d-9bc5-76686e8049df
| 2025-06-30T04:06:49 |
cloud
|
AlienVault v5.7.0
|
info
|
CEF:0|AlienVault v5.7.0|SIEM|1.0|100|cloud|info| desc=Cloud permission_escalation in Alibaba by roberta57 Unconventional IOC: Quantum random number deviations
|
{
"geo_location": "Israel",
"device_hash": "a8ad46409bd7f2a84c263dfa3f072545",
"user_agent": "Mozilla/5.0 (iPod; U; CPU iPhone OS 4_3 like Mac OS X; wo-SN) AppleWebKit/534.30.4 (KHTML, like Gecko) Version/4.0.5 Mobile/8B113 Safari/6534.30.4",
"session_id": "b5a3ad9a-b85c-42e3-ac18-d38ad847c045",
"risk_score": 25.39,
"confidence": 0.08
}
|
roberta57
|
permission_escalation
| null | null | null |
Unconventional IOC: Quantum random number deviations
|
Cloud permission_escalation in Alibaba by roberta57 Unconventional IOC: Quantum random number deviations
| null | null | null | null | null | null | null | null | null |
Alibaba
|
res-e78ddff2
| null | null | null | null | null | null | null | null | null | null |
d6058448-c8cd-4186-bf57-2c5e23b657f2
| 2025-07-01T09:04:39 |
endpoint
|
ArcSight v7.4.0
|
low
|
CEF:0|ArcSight v7.4.0|SIEM|1.0|100|endpoint|low| desc=Endpoint powershell_exec indeed by rmarsh MITRE Technique: T1134.001
|
{
"geo_location": "Denmark",
"device_hash": "deaa4dc249fa5116a902ce428732416e53007f68",
"user_agent": "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_7_4; rv:1.9.4.20) Gecko/8212-09-06 18:33:35 Firefox/3.8",
"session_id": "796ec038-583b-4c1c-bd3f-d1a97ae62801",
"risk_score": 32.29,
"confidence": 0.08
}
|
rmarsh
|
powershell_exec
|
indeed
| 5,057 |
powershell.exe
|
MITRE Technique: T1134.001
|
Endpoint powershell_exec indeed by rmarsh MITRE Technique: T1134.001
| null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null |
7c83b3a0-7982-41ae-a7c2-ee1a0f7a8c0a
| 2025-05-31T11:21:29 |
endpoint
|
Carbon Black v7.8.0
|
medium
|
CEF:0|Carbon Black v7.8.0|SIEM|1.0|100|endpoint|medium| desc=Endpoint file_access /music/teacher.avi by stephenhall No additional info
|
{
"geo_location": "Timor-Leste",
"device_hash": "dac4c6195ff81a463b8b992d58dcc138e9f4b27ddb8d8a7e0664d7ac6683c283",
"user_agent": "Opera/9.54.(X11; Linux x86_64; ast-ES) Presto/2.9.169 Version/11.00",
"session_id": "00d47edd-10b3-442b-9fdf-d483d4892ba8",
"risk_score": 29.44,
"confidence": 0.95
}
|
stephenhall
|
file_access
|
/music/teacher.avi
| 5,219 |
powershell.exe
|
No additional info
|
Endpoint file_access /music/teacher.avi by stephenhall No additional info
|
{
"baseline_deviation": 1.56,
"entropy": 7.38,
"frequency_anomaly": false,
"sequence_anomaly": false
}
| null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null |
8618254c-2bde-4b32-a2f6-39b19cf1768d
| 2025-02-14T04:47:59 |
endpoint
|
Suricata v6.0.10
|
medium
|
CEF:0|Suricata v6.0.10|SIEM|1.0|100|endpoint|medium| desc=Endpoint process_start partner by roy81 MITRE Technique: T1547.001
|
{
"geo_location": "Turkey",
"device_hash": "46816f316a87c9de30f1ff4f8895ee23137c6ea9c820ae5ca8611797ca4f96d8",
"user_agent": "Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/21.0.871.0 Safari/535.1",
"session_id": "71463593-dd45-43d4-97ee-bdcf6e2d3648",
"risk_score": 61.99,
"confidence": 0.01
}
|
roy81
|
process_start
|
partner
| 3,025 |
powershell.exe
|
MITRE Technique: T1547.001
|
Endpoint process_start partner by roy81 MITRE Technique: T1547.001
| null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null |
f4ef852f-b41e-4355-8a56-96aebd59a66b
| 2025-03-27T15:24:05 |
network
|
LogRhythm v7.5.0
|
medium
|
CEF:0|LogRhythm v7.5.0|SIEM|1.0|100|network|medium| desc=Network bandwidth_usage from 104.172.27.193 to 57.27.191.108 Associated Threat Actor: FIN7
|
{
"geo_location": "Slovenia",
"device_hash": "b462a2c8d4f83bbacabb0c503fd66ad6129277f08953da364876f05b7eb4b31f",
"user_agent": "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_11_4; rv:1.9.5.20) Gecko/3329-09-10 19:37:35 Firefox/3.8",
"session_id": "67bf3f31-3ad9-4629-9264-346bc70eb068",
"risk_score": 42.72,
"confidence": 0.21
}
| null |
bandwidth_usage
| null | null | null |
Associated Threat Actor: FIN7
|
Network bandwidth_usage from 104.172.27.193 to 57.27.191.108 Associated Threat Actor: FIN7
| null | null | null | null |
104.172.27.193
|
57.27.191.108
| null | null | null | null | null | null | null | null | null | null |
HTTP
| 364,743 | null | null | null |
38cd8189-8f97-4503-b63c-bdbfd6743b1a
| 2025-05-25T21:14:45 |
iot
|
Wazuh v4.5.0
|
medium
|
CEF:0|Wazuh v4.5.0|SIEM|1.0|100|iot|medium| desc=IoT device Sensor command_injection No additional info
|
{
"geo_location": "Latvia",
"device_hash": "1ba1b529af6ec8d0153e072cae60f732798640271fa0c6368405a46086490526",
"user_agent": "Mozilla/5.0 (compatible; MSIE 7.0; Windows NT 6.0; Trident/5.1)",
"session_id": "1eca6896-1773-4f9a-ac85-121a7dd81e8d",
"risk_score": 72.59,
"confidence": 0.86
}
| null |
command_injection
| null | null | null |
No additional info
|
IoT device Sensor command_injection No additional info
| null |
Sensor
|
iot-114cca35
|
8.8
| null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null |
84e7a7a5-e9c0-4456-9f14-efe92455c84b
| 2025-03-10T17:05:10 |
iot
|
Tanium v7.4.0
|
low
|
CEF:0|Tanium v7.4.0|SIEM|1.0|100|iot|low| desc=IoT device Sensor protocol_violation Associated Threat Actor: Inception Framework
|
{
"geo_location": "Christmas Island",
"device_hash": "54dd606e5c9dcbbec0b831e15856f40a",
"user_agent": "Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 10.0; Trident/4.0)",
"session_id": "00b3470f-a438-4900-8b29-55472703e42b",
"risk_score": 68.4,
"confidence": 0.48
}
| null |
protocol_violation
| null | null | null |
Associated Threat Actor: Inception Framework
|
IoT device Sensor protocol_violation Associated Threat Actor: Inception Framework
| null |
Sensor
|
iot-5612f160
|
2.3
| null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null |
c678077b-a304-472b-bab9-05b99122b1d0
| 2025-06-05T17:31:04 |
endpoint
|
Zeek v5.0.0
|
high
|
CEF:0|Zeek v5.0.0|SIEM|1.0|100|endpoint|high| desc=Endpoint scheduled_task /magazine/owner.css by smithtracy No additional info
|
{
"geo_location": "Indonesia",
"device_hash": "cc36250fc3d7631ce336adc203bf771ce07255c6b3d33f68be75a4825b650047",
"user_agent": "Mozilla/5.0 (Macintosh; U; PPC Mac OS X 10_9_3 rv:5.0; tr-TR) AppleWebKit/535.30.4 (KHTML, like Gecko) Version/4.0.5 Safari/535.30.4",
"session_id": "9ff3e4b4-4922-4c9c-84b4-f62df70b5a37",
"risk_score": 43.77,
"confidence": 0.08
}
|
smithtracy
|
scheduled_task
|
/magazine/owner.css
| 9,793 |
cmd.exe
|
No additional info
|
Endpoint scheduled_task /magazine/owner.css by smithtracy No additional info
| null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null |
a942ec90-be27-4861-affd-9d36b860af2b
| 2025-05-23T00:20:57 |
network
|
Splunk v9.0.2
|
low
|
CEF:0|Splunk v9.0.2|SIEM|1.0|100|network|low| desc=Network disconnection from 150.187.173.239 to 194.143.205.243 No additional info noise=Q2hhaXIu
|
{
"geo_location": "Tunisia",
"device_hash": "6968f0c840b30888d67afab9baa44b9e0646cc18",
"user_agent": "Mozilla/5.0 (iPod; U; CPU iPhone OS 4_1 like Mac OS X; nan-TW) AppleWebKit/534.33.2 (KHTML, like Gecko) Version/3.0.5 Mobile/8B112 Safari/6534.33.2",
"session_id": "fb1e6174-e7bf-4693-9b98-97f6697410c4",
"risk_score": 70.14,
"confidence": 0.35
}
| null |
disconnection
| null | null | null |
No additional info
|
Network disconnection from 150.187.173.239 to 194.143.205.243 No additional info
| null | null | null | null |
150.187.173.239
|
194.143.205.243
| null | null | null | null | null | null | null | null | null | null |
ICMP
| 226,715 | null | null | null |
ed7e0515-0922-4ef4-a13a-0f218e265144
| 2025-03-28T10:53:25 |
auth
|
Palo Alto Cortex v3.0.0
|
info
|
CEF:0|Palo Alto Cortex v3.0.0|SIEM|1.0|100|auth|info| desc=Auth locked for davidsonpatricia via passwordless from 3.12.164.98 No additional info noise=then|could|parent
|
{
"geo_location": "Grenada",
"device_hash": "85c5561f5c5d25928c985e3b062fa241b0891efb",
"user_agent": "Opera/9.95.(X11; Linux x86_64; ru-RU) Presto/2.9.177 Version/10.00",
"session_id": "5424b6a7-5511-4368-8115-798afc91d8e0",
"risk_score": 43.37,
"confidence": 0.85
}
|
davidsonpatricia
|
locked
| null | null | null |
No additional info
|
Auth locked for davidsonpatricia via passwordless from 3.12.164.98 No additional info
| null | null | null | null |
3.12.164.98
| null | null | null | null | null | null | null | null | null | null | null | null | null | null |
passwordless
|
4b:db:e1:e0:5e:8f
|
fe34f563-4f51-4e7f-8706-a5ea0a29a48d
| 2025-03-13T01:57:46 |
cloud
|
OSSEC v3.7.0
|
high
|
CEF:0|OSSEC v3.7.0|SIEM|1.0|100|cloud|high| desc=Cloud container_escape in GCP by sharpanna MITRE Technique: T1059.005
|
{
"geo_location": "Brazil",
"device_hash": "5016803e7c2ea12ec0df0b72b69ef421578c69a1",
"user_agent": "Mozilla/5.0 (Macintosh; U; PPC Mac OS X 10_7_8 rv:2.0; raj-IN) AppleWebKit/532.23.5 (KHTML, like Gecko) Version/4.0.3 Safari/532.23.5",
"session_id": "12411e6f-ad2d-4d7e-9389-1cadfc315804",
"risk_score": 92.04,
"confidence": 0.83
}
|
sharpanna
|
container_escape
| null | null | null |
MITRE Technique: T1059.005
|
Cloud container_escape in GCP by sharpanna MITRE Technique: T1059.005
| null | null | null | null | null | null | null | null | null |
GCP
|
res-6c75ef16
| null | null | null | null | null | null | null | null | null | null |
e744915c-b8a1-49d8-b3b5-d2be2fb26079
| 2029-12-26T21:15:37 |
endpoint
|
Darktrace v6.0.0
|
medium
|
CEF:0|Darktrace v6.0.0|SIEM|1.0|100|endpoint|medium| desc=Endpoint scheduled_task argue by smithlindsey No additional info
|
{
"geo_location": "Belgium",
"device_hash": "b919d8d54ac54a647000c6959262010a8fd9baa361d4d9f2c45c90134e22d59d",
"user_agent": "Mozilla/5.0 (Windows; U; Windows NT 6.0) AppleWebKit/531.21.5 (KHTML, like Gecko) Version/5.1 Safari/531.21.5",
"session_id": "4806b105-b2f2-42cc-b81e-3008907b81c6",
"risk_score": 78.56,
"confidence": 0.66
}
|
smithlindsey
|
scheduled_task
|
argue
| 5,173 |
svchost.exe
|
No additional info
|
Endpoint scheduled_task argue by smithlindsey No additional info
| null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null |
cca29fbb-2d7c-4551-9f1b-e882ec7095b3
| 2025-02-24T22:56:35 |
iot
|
FireEye HX v4.5.0
|
medium
|
CEF:0|FireEye HX v4.5.0|SIEM|1.0|100|iot|medium| desc=IoT device Camera side_channel No additional info
|
{
"geo_location": "Trinidad and Tobago",
"device_hash": "42b35596526aefcb92566f583b9251b8",
"user_agent": "Mozilla/5.0 (Windows; U; Windows 98; Win 9x 4.90) AppleWebKit/534.39.3 (KHTML, like Gecko) Version/5.0.2 Safari/534.39.3",
"session_id": "1c262a04-5086-4a87-b90e-627c1943b065",
"risk_score": 66.8,
"confidence": 0.06
}
| null |
side_channel
| null | null | null |
No additional info
|
IoT device Camera side_channel No additional info
| null |
Camera
|
iot-f0a0c2da
|
7.5
| null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null |
9465ef7b-629c-4e31-be21-29250bf7b332
| 2025-06-29T07:58:45 |
cloud
|
Trellix v10.7.0
|
medium
|
CEF:0|Trellix v10.7.0|SIEM|1.0|100|cloud|medium| desc=Cloud crypto_mining in Azure by patelchristina Associated Threat Actor: APT37
|
{
"geo_location": "Algeria",
"device_hash": "46e0f6e55aea3c3ac0fdf802fa224eed259e537b",
"user_agent": "Mozilla/5.0 (X11; Linux i686; rv:1.9.6.20) Gecko/6814-08-24 20:54:22 Firefox/9.0",
"session_id": "31104b01-bb55-4a23-b4e6-2c828bf1d588",
"risk_score": 37.25,
"confidence": 0.41
}
|
patelchristina
|
crypto_mining
| null | null | null |
Associated Threat Actor: APT37
|
Cloud crypto_mining in Azure by patelchristina Associated Threat Actor: APT37
| null | null | null | null | null | null | null | null | null |
Azure
|
res-06479362
| null | null | null | null | null | null | null | null | null | null |
ec2e5b85-ab89-4d8d-b9b4-bb1ad8c555fb
| 2025-06-23T14:49:11 |
iot
|
OSSEC v3.7.0
|
high
|
CEF:0|OSSEC v3.7.0|SIEM|1.0|100|iot|high| desc=IoT device Sensor unusual_activity No additional info noise=RHJhdy4=
|
{
"geo_location": "Moldova",
"device_hash": "2c207d40527fb56583e96175086f38b6",
"user_agent": "Mozilla/5.0 (Windows NT 4.0; yi-US; rv:1.9.0.20) Gecko/8173-03-22 20:31:23 Firefox/3.8",
"session_id": "677d3fe2-a1e5-4b21-a4e9-37083f76487c",
"risk_score": 39.08,
"confidence": 0
}
| null |
unusual_activity
| null | null | null |
No additional info
|
IoT device Sensor unusual_activity No additional info
| null |
Sensor
|
iot-afca3441
|
8.7
| null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null |
6bbab48a-886f-46f7-a961-4cc427fc7df6
| 2025-03-21T10:45:52 |
ai
|
Elastic SIEM v8.9.0
|
medium
|
CEF:0|Elastic SIEM v8.9.0|SIEM|1.0|100|ai|medium| desc=AI system training_data_poisoning by fisheredward MITRE Technique: T1543.003
|
{
"geo_location": "Botswana",
"device_hash": "025b6e3c4e01194c15f6aae840cdd072f11f0cf84a1e6839bab9284c058469a5",
"user_agent": "Mozilla/5.0 (compatible; MSIE 8.0; Windows 98; Win 9x 4.90; Trident/3.1)",
"session_id": "b6741875-c1e7-42c8-9c83-2bc851e40b78",
"risk_score": 44.8,
"confidence": 0.25
}
|
fisheredward
|
training_data_poisoning
| null | null | null |
MITRE Technique: T1543.003
|
AI system training_data_poisoning by fisheredward MITRE Technique: T1543.003
| null | null | null | null | null | null | null | null | null | null | null |
model-774bdbbd
|
d256a0c3185ceea8394ca423a3440af2314b6bd095766e1da7cc8d16be922300
|
6055daf258777721cc3b3b8d7b6152cbd746834a
| null | null | null | null | null | null | null |
a908fa22-03c6-409a-8a5e-08ff4a60cef7
| 2025-04-08T02:18:20 |
endpoint
|
Elastic SIEM v8.9.0
|
high
|
CEF:0|Elastic SIEM v8.9.0|SIEM|1.0|100|endpoint|high| desc=Endpoint file_access /home/worry.css by gpage MITRE Technique: T1574.002 | Associated Threat Actor: Mustang Panda | Living-off-the-land technique detected
|
{
"geo_location": "Slovakia (Slovak Republic)",
"device_hash": "3e6038bc0a46ca8ac65b3229ce33edab10e545fee06b64d449fb115a499b7454",
"user_agent": "Mozilla/5.0 (compatible; MSIE 8.0; Windows NT 11.0; Trident/3.0)",
"session_id": "658df51f-41cb-4cdd-85eb-1979b2706a24",
"risk_score": 18.82,
"confidence": 0.01
}
|
gpage
|
file_access
|
/home/worry.css
| 1,916 |
powershell.exe
|
MITRE Technique: T1574.002 | Associated Threat Actor: Mustang Panda | Living-off-the-land technique detected
|
Endpoint file_access /home/worry.css by gpage MITRE Technique: T1574.002 | Associated Threat Actor: Mustang Panda | Living-off-the-land technique detected
| null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null |
8884a52d-9c54-4477-bfdf-f29b3f7192dc
| 2025-03-28T10:37:01 |
cloud
|
Palo Alto Cortex v3.0.0
|
critical
|
CEF:0|Palo Alto Cortex v3.0.0|SIEM|1.0|100|cloud|critical| desc=Cloud instance_creation in Azure by williamswendy No additional info
|
{
"geo_location": "Turks and Caicos Islands",
"device_hash": "b7d259ddfa3c2be4197f4f2972085f3f61085550",
"user_agent": "Mozilla/5.0 (Windows CE; ml-IN; rv:1.9.1.20) Gecko/4397-07-01 05:36:49 Firefox/3.8",
"session_id": "1b3d2332-7e2b-4429-bbcc-bc2fd3402ea3",
"risk_score": 35.88,
"confidence": 0.75
}
|
williamswendy
|
instance_creation
| null | null | null |
No additional info
|
Cloud instance_creation in Azure by williamswendy No additional info
|
{
"baseline_deviation": 2.11,
"entropy": 4.64,
"frequency_anomaly": false,
"sequence_anomaly": true
}
| null | null | null | null | null | null | null | null |
Azure
|
res-e64d13f2
| null | null | null | null | null | null | null | null | null | null |
ce036db9-25bb-4d86-9fc7-2180dc6e775f
| 2025-03-21T09:40:56 |
firewall
|
QRadar v7.5.0
|
high
|
CEF:0|QRadar v7.5.0|SIEM|1.0|100|firewall|high| desc=Firewall log-only HTTP traffic from 219.82.22.174:49721 to 55.197.163.64:985 No additional info
|
{
"geo_location": "Mongolia",
"device_hash": "c0907b51443c1b471175ed06ed25fa0e",
"user_agent": "Mozilla/5.0 (X11; Linux x86_64; rv:1.9.5.20) Gecko/9392-08-29 16:01:08 Firefox/3.6.16",
"session_id": "6aab94c9-e77b-405c-b876-e740580bf714",
"risk_score": 71.11,
"confidence": 0.2
}
| null |
log-only
| null | null | null |
No additional info
|
Firewall log-only HTTP traffic from 219.82.22.174:49721 to 55.197.163.64:985 No additional info
|
{
"baseline_deviation": 1.13,
"entropy": 4.36,
"frequency_anomaly": false,
"sequence_anomaly": true
}
| null | null | null |
219.82.22.174
|
55.197.163.64
| null | null | null | null | null | null | null | null | 49,721 | 985 |
HTTP
| 921,327 | 1,119 | null | null |
beaaca86-6ff2-43cc-a545-c838061f7836
| 2025-01-12T11:56:38 |
ai
|
Palo Alto Cortex v3.0.0
|
medium
|
CEF:0|Palo Alto Cortex v3.0.0|SIEM|1.0|100|ai|medium| desc=AI system model_inversion by theresa35 MITRE Technique: T1059.005
|
{
"geo_location": "Slovenia",
"device_hash": "6d0456d157184d7965c696f5dc2a7278",
"user_agent": "Mozilla/5.0 (Macintosh; U; Intel Mac OS X 10_11_0; rv:1.9.6.20) Gecko/4163-01-25 09:03:19 Firefox/11.0",
"session_id": "72fa1329-f64c-41de-ab3c-f4f5e94d8238",
"risk_score": 23.85,
"confidence": 0.56
}
|
theresa35
|
model_inversion
| null | null | null |
MITRE Technique: T1059.005
|
AI system model_inversion by theresa35 MITRE Technique: T1059.005
| null | null | null | null | null | null | null | null | null | null | null |
model-68dd020b
|
052a19221b5e546c83787d5ec6c3fca0
|
222c948f02d7cb3d867c21b055ad942b
| null | null | null | null | null | null | null |
5355f2ad-ac07-46df-8ff6-b525b4b22c44
| 2025-04-17T19:40:26 |
ids_alert
|
Zeek v5.0.0
|
medium
|
CEF:0|Zeek v5.0.0|SIEM|1.0|100|ids_alert|medium| desc=Zeek Alert: SQL Injection detected from 165.65.245.64 targeting 220.57.181.32 No additional info
|
{
"geo_location": "Iran",
"device_hash": "7b8d10de1b3b8fe4fd2e200fc274393d",
"user_agent": "Opera/9.27.(Windows NT 11.0; gv-GB) Presto/2.9.167 Version/10.00",
"session_id": "25a63c01-80fe-403a-993d-6498a391c001",
"risk_score": 53.07,
"confidence": 0.53
}
| null | null | null | null | null |
No additional info
|
Zeek Alert: SQL Injection detected from 165.65.245.64 targeting 220.57.181.32 No additional info
| null | null | null | null |
165.65.245.64
|
220.57.181.32
|
SQL Injection
|
SIG-9133
|
Recon
| null | null | null | null | null | null | null | null | null | null | null | null |
965b0232-cbf9-4e99-8cfe-852f17a0d449
| 2025-03-05T20:11:00 |
ai
|
Palo Alto Cortex v3.0.0
|
info
|
CEF:0|Palo Alto Cortex v3.0.0|SIEM|1.0|100|ai|info| desc=AI system prompt_injection by nicholasgraves No additional info
|
{
"geo_location": "Mozambique",
"device_hash": "c6816872c61ba208eafb06238dd7409adacf7d68dbad9ed659e8f8677c1b143f",
"user_agent": "Mozilla/5.0 (compatible; MSIE 8.0; Windows NT 5.01; Trident/4.1)",
"session_id": "81b787c8-73cf-48b6-822e-6b6052ae0726",
"risk_score": 12.93,
"confidence": 0.36
}
|
nicholasgraves
|
prompt_injection
| null | null | null |
No additional info
|
AI system prompt_injection by nicholasgraves No additional info
| null | null | null | null | null | null | null | null | null | null | null |
model-76f93231
|
44fc2d34d569a930a89a62a6666dcc378e73247bc57d4321be547b8fbc9bc9f4
|
c9513f80cfed27035e91d125ef84b70ea913330841d91e3513924a0b0fbfb785
| null | null | null | null | null | null | null |
c2382c04-90c2-4111-93b2-704a36b7bf98
| 2025-05-25T22:00:54 |
ids_alert
|
QRadar v7.5.0
|
emergency
|
CEF:0|QRadar v7.5.0|SIEM|1.0|100|ids_alert|emergency| desc=QRadar Alert: Cloud API Abuse detected from 173.224.153.22 targeting 177.99.147.198 No additional info
|
{
"geo_location": "Venezuela",
"device_hash": "ce25a7b3a13482bd4487059741d1b69e518e11dbbe75dcf32176837be7fa3ba4",
"user_agent": "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_7_1 rv:5.0; tt-RU) AppleWebKit/531.26.2 (KHTML, like Gecko) Version/4.0.4 Safari/531.26.2",
"session_id": "4faab3a1-b306-4d6e-af54-f117c5de1581",
"risk_score": 38.88,
"confidence": 0.02
}
| null | null | null | null | null |
No additional info
|
QRadar Alert: Cloud API Abuse detected from 173.224.153.22 targeting 177.99.147.198 No additional info
| null | null | null | null |
173.224.153.22
|
177.99.147.198
|
Cloud API Abuse
|
SIG-7791
|
Exploit
| null | null | null | null | null | null | null | null | null | null | null | null |
6cf21ab7-ecc4-48f6-b2fd-9975273215c9
| 2025-01-18T15:19:18 |
network
|
OSSEC v3.7.0
|
medium
|
CEF:0|OSSEC v3.7.0|SIEM|1.0|100|network|medium| desc=Network connection from 48.74.126.8 to 162.72.188.91 No additional info
|
{
"geo_location": "Cameroon",
"device_hash": "025e71ff027ad39bbdd59038238f60609acde12ef8ebd2fd4413d84e781679ad",
"user_agent": "Opera/9.25.(Windows NT 6.0; hu-HU) Presto/2.9.186 Version/12.00",
"session_id": "516e0902-d364-486b-b8a9-23b8111dc5c0",
"risk_score": 71.42,
"confidence": 0.3
}
| null |
connection
| null | null | null |
No additional info
|
Network connection from 48.74.126.8 to 162.72.188.91 No additional info
| null | null | null | null |
48.74.126.8
|
162.72.188.91
| null | null | null | null | null | null | null | null | null | null |
TCP
| 282,785 | null | null | null |
e52736ad-0333-4e1b-87fe-e5633823b05a
| 2025-05-02T14:13:53 |
endpoint
|
QRadar v7.5.0
|
critical
|
CEF:0|QRadar v7.5.0|SIEM|1.0|100|endpoint|critical| desc=Endpoint service_install /me/government.txt by christina64 Living-off-the-land technique detected
|
{
"geo_location": "Tajikistan",
"device_hash": "84e520fe9af8b58ef6e6815273b17297",
"user_agent": "Mozilla/5.0 (Macintosh; U; Intel Mac OS X 10_11_2) AppleWebKit/534.0 (KHTML, like Gecko) Chrome/13.0.872.0 Safari/534.0",
"session_id": "b1a38a4e-aee9-4708-8d13-88b649e749d8",
"risk_score": 52.16,
"confidence": 0
}
|
christina64
|
service_install
|
/me/government.txt
| 6,512 |
powershell.exe
|
Living-off-the-land technique detected
|
Endpoint service_install /me/government.txt by christina64 Living-off-the-land technique detected
| null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null |
9053902d-3089-4013-a81f-15cfc480b2e9
| 2025-04-18T21:55:22 |
network
|
Carbon Black v7.8.0
|
critical
|
CEF:0|Carbon Black v7.8.0|SIEM|1.0|100|network|critical| desc=Network connection from 183.188.127.128 to 180.149.240.157 No additional info
|
{
"geo_location": "Maldives",
"device_hash": "84bcfde5abc9902e5149a984e1a8b8b3254e1eeceb89c78b00b5e2b21c540cc8",
"user_agent": "Mozilla/5.0 (compatible; MSIE 7.0; Windows NT 5.1; Trident/5.1)",
"session_id": "bdef6cd6-c210-4b1e-a43a-0c6c8e540292",
"risk_score": 100,
"confidence": 0.17
}
| null |
connection
| null | null | null |
No additional info
|
Network connection from 183.188.127.128 to 180.149.240.157 No additional info
| null | null | null | null |
183.188.127.128
|
180.149.240.157
| null | null | null | null | null | null | null | null | null | null |
HTTPS
| 350,536 | null | null | null |
6929826e-05c4-41c3-9b6b-1c5a8f346fb2
| 2025-02-08T17:11:42 |
iot
|
Carbon Black v7.8.0
|
critical
|
CEF:0|Carbon Black v7.8.0|SIEM|1.0|100|iot|critical| desc=IoT device Thermostat command_injection MITRE Technique: T1134.001 | Unconventional IOC: TPM attestation failures noise=lawyer|enjoy|majority
|
{
"geo_location": "Saint Barthelemy",
"device_hash": "c47e36e5907837c6d43f4033e0ad728f",
"user_agent": "Mozilla/5.0 (iPod; U; CPU iPhone OS 4_3 like Mac OS X; bo-IN) AppleWebKit/534.17.7 (KHTML, like Gecko) Version/3.0.5 Mobile/8B112 Safari/6534.17.7",
"session_id": "11032a2e-39d4-42b3-af00-7a8eb1347af2",
"risk_score": 16.54,
"confidence": 0.68
}
| null |
command_injection
| null | null | null |
MITRE Technique: T1134.001 | Unconventional IOC: TPM attestation failures
|
IoT device Thermostat command_injection MITRE Technique: T1134.001 | Unconventional IOC: TPM attestation failures
| null |
Thermostat
|
iot-8ea32ad8
|
5.7
| null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null |
2a26c6f4-2daa-492b-89b8-d693f07117f8
| 2025-03-04T18:37:41 |
firewall
|
OSSEC v3.7.0
|
medium
|
CEF:0|OSSEC v3.7.0|SIEM|1.0|100|firewall|medium| desc=Firewall log-only DNS traffic from 207.212.193.121:31 to 154.202.121.16:62119 No additional info
|
{
"geo_location": "Afghanistan",
"device_hash": "3a0d8e55e3a5b68a336c75343bf9efd6c7822ca0",
"user_agent": "Mozilla/5.0 (iPad; CPU iPad OS 11_4_1 like Mac OS X) AppleWebKit/531.1 (KHTML, like Gecko) FxiOS/13.3j2492.0 Mobile/45V155 Safari/531.1",
"session_id": "437037b2-ddcc-454b-879b-0293d23df673",
"risk_score": 68.8,
"confidence": 0.58
}
| null |
log-only
| null | null | null |
No additional info
|
Firewall log-only DNS traffic from 207.212.193.121:31 to 154.202.121.16:62119 No additional info
|
{
"baseline_deviation": 2.75,
"entropy": 3.55,
"frequency_anomaly": false,
"sequence_anomaly": false
}
| null | null | null |
207.212.193.121
|
154.202.121.16
| null | null | null | null | null | null | null | null | 31 | 62,119 |
DNS
| 499,449 | 2,270 | null | null |
4893662f-dcf1-4a28-b17f-6110d7cd738d
| 2025-03-18T15:58:44 |
ids_alert
|
Vectra AI v5.0.0
|
low
|
CEF:0|Vectra AI v5.0.0|SIEM|1.0|100|ids_alert|low| desc=Vectra AI Alert: XSS detected from 112.241.229.179 targeting 23.209.96.86 No additional info
|
{
"geo_location": "Bolivia",
"device_hash": "c4af130e502ed403373534e3ef4e19f3fa975bd93d497e63841a9805f86ae4e4",
"user_agent": "Opera/8.40.(X11; Linux i686; it-CH) Presto/2.9.161 Version/10.00",
"session_id": "58d3fa26-a90f-4769-85c6-422f5ef53f1d",
"risk_score": 29.97,
"confidence": 0.52
}
| null | null | null | null | null |
No additional info
|
Vectra AI Alert: XSS detected from 112.241.229.179 targeting 23.209.96.86 No additional info
| null | null | null | null |
112.241.229.179
|
23.209.96.86
|
XSS
|
SIG-4477
|
Evasion
| null | null | null | null | null | null | null | null | null | null | null | null |
45ccef2f-6331-4e01-90de-3809d1bfe49d
| 2025-03-15T13:18:13 |
ids_alert
|
Splunk v9.0.2
|
emergency
|
CEF:0|Splunk v9.0.2|SIEM|1.0|100|ids_alert|emergency| desc=Splunk Alert: Credential Stuffing detected from 193.133.128.184 targeting 101.25.10.50 MITRE Technique: T1486
|
{
"geo_location": "Burkina Faso",
"device_hash": "07ee790a136702c89e3bcd61ee02946016a1d2e584cc19f83d038124ed33a6b9",
"user_agent": "Mozilla/5.0 (compatible; MSIE 6.0; Windows CE; Trident/5.1)",
"session_id": "3bba70ce-edad-4548-a249-a9601d889d67",
"risk_score": 49.05,
"confidence": 0.95
}
| null | null | null | null | null |
MITRE Technique: T1486
|
Splunk Alert: Credential Stuffing detected from 193.133.128.184 targeting 101.25.10.50 MITRE Technique: T1486
| null | null | null | null |
193.133.128.184
|
101.25.10.50
|
Credential Stuffing
|
SIG-9708
|
Evasion
| null | null | null | null | null | null | null | null | null | null | null | null |
74044d00-211e-40cc-b227-ef80261d96af
| 2025-07-07T15:56:53 |
firewall
|
CrowdStrike v6.45.0
|
medium
|
CEF:0|CrowdStrike v6.45.0|SIEM|1.0|100|firewall|medium| desc=Firewall inspect NTP traffic from 140.75.153.178:175 to 149.92.106.30:984 MITRE Technique: T1190
|
{
"geo_location": "Seychelles",
"device_hash": "b6ac5b11019bd3f9f84d48f61d2b146e",
"user_agent": "Mozilla/5.0 (Windows; U; Windows 98; Win 9x 4.90) AppleWebKit/531.48.5 (KHTML, like Gecko) Version/4.1 Safari/531.48.5",
"session_id": "44a0e86c-b6e8-4f88-8c74-be2def04b4b4",
"risk_score": 60.92,
"confidence": 0.55
}
| null |
inspect
| null | null | null |
MITRE Technique: T1190
|
Firewall inspect NTP traffic from 140.75.153.178:175 to 149.92.106.30:984 MITRE Technique: T1190
| null | null | null | null |
140.75.153.178
|
149.92.106.30
| null | null | null | null | null | null | null | null | 175 | 984 |
NTP
| 929,857 | 1,850 | null | null |
5e902324-8b15-4e57-b4a3-8be4e824c0ea
| 2025-01-18T19:06:06 |
iot
|
Snort v2.9.20
|
high
|
CEF:0|Snort v2.9.20|SIEM|1.0|100|iot|high| desc=IoT device Sensor battery_drain MITRE Technique: T1190 | Associated Threat Actor: APT34
|
{
"geo_location": "Zimbabwe",
"device_hash": "5f4f86d4f337615e781ab4508c245e962cf8915e",
"user_agent": "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_7_6 rv:3.0; as-IN) AppleWebKit/533.10.4 (KHTML, like Gecko) Version/4.0.5 Safari/533.10.4",
"session_id": "39256439-cd39-4ca2-a779-40f327543b36",
"risk_score": 18.5,
"confidence": 0.97
}
| null |
battery_drain
| null | null | null |
MITRE Technique: T1190 | Associated Threat Actor: APT34
|
IoT device Sensor battery_drain MITRE Technique: T1190 | Associated Threat Actor: APT34
| null |
Sensor
|
iot-ee34ef09
|
2.6
| null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null |
5a805a62-3e62-45bf-a09b-43777e44bccb
| 2025-04-21T07:22:18 |
ids_alert
|
Wazuh v4.5.0
|
low
|
CEF:0|Wazuh v4.5.0|SIEM|1.0|100|ids_alert|low| desc=Wazuh Alert: Cloud API Abuse detected from 87.238.234.1 targeting 10.220.173.214 MITRE Technique: T1547.001 | Associated Threat Actor: Scattered Spider
|
{
"geo_location": "Belize",
"device_hash": "45d30a4e9aecddd3807b1a83731c9a52502a34afb5f4f556772605de900138dd",
"user_agent": "Opera/8.26.(X11; Linux x86_64; hr-HR) Presto/2.9.176 Version/11.00",
"session_id": "087a539c-e134-454e-be72-8425e6f210fa",
"risk_score": 46.96,
"confidence": 0.64
}
| null | null | null | null | null |
MITRE Technique: T1547.001 | Associated Threat Actor: Scattered Spider
|
Wazuh Alert: Cloud API Abuse detected from 87.238.234.1 targeting 10.220.173.214 MITRE Technique: T1547.001 | Associated Threat Actor: Scattered Spider
| null | null | null | null |
87.238.234.1
|
10.220.173.214
|
Cloud API Abuse
|
SIG-2902
|
Policy
| null | null | null | null | null | null | null | null | null | null | null | null |
88501c63-2e40-456d-b4f3-5b5e9833366c
| 2025-04-14T16:07:16 |
ai
|
Splunk v9.0.2
|
info
|
CEF:0|Splunk v9.0.2|SIEM|1.0|100|ai|info| desc=AI system model_access by kenneth03 MITRE Technique: T1134.001
|
{
"geo_location": "Germany",
"device_hash": "31541e48e6c79a94ff3c7a8f1d58f6cfd05eb4742b49623a4d1ea9dd81ce4e62",
"user_agent": "Mozilla/5.0 (Android 6.0.1; Mobile; rv:18.0) Gecko/18.0 Firefox/18.0",
"session_id": "af8d8186-e152-4ab2-9f41-d437232f213d",
"risk_score": 39.97,
"confidence": 0.65
}
|
kenneth03
|
model_access
| null | null | null |
MITRE Technique: T1134.001
|
AI system model_access by kenneth03 MITRE Technique: T1134.001
| null | null | null | null | null | null | null | null | null | null | null |
model-c0839684
|
eda7475c213528081e011fc4da304186cbfc81e1cf9c4c597db2a2cbb04788bc
|
b7981ab89fc44bf0395618a2f08ac5f6
| null | null | null | null | null | null | null |
43dc93cc-f30c-4dca-bfc2-a48bfc51eb71
| 2025-03-17T23:34:07 |
iot
|
Suricata v6.0.10
|
low
|
CEF:0|Suricata v6.0.10|SIEM|1.0|100|iot|low| desc=IoT device Thermostat unusual_activity No additional info noise=U2luY2Uu
|
{
"geo_location": "Hungary",
"device_hash": "84614f3122d8859ac26af1856e07a0ebd500bb2ea613156698a848908da3e490",
"user_agent": "Opera/8.99.(X11; Linux x86_64; af-ZA) Presto/2.9.167 Version/10.00",
"session_id": "31e5a17c-6dae-4011-a182-5e023fef0601",
"risk_score": 22.44,
"confidence": 0.46
}
| null |
unusual_activity
| null | null | null |
No additional info
|
IoT device Thermostat unusual_activity No additional info
| null |
Thermostat
|
iot-283e78fb
|
3.1
| null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null |
1e118b90-f84e-4505-b811-679582b3e695
| 2025-02-15T03:51:27 |
ai
|
CrowdStrike v6.45.0
|
medium
|
CEF:0|CrowdStrike v6.45.0|SIEM|1.0|100|ai|medium| desc=AI system fine_tuning by paige38 No additional info
|
{
"geo_location": "Egypt",
"device_hash": "04adcc4e3bf2b656f76e468f6826875e",
"user_agent": "Mozilla/5.0 (X11; Linux i686; rv:1.9.7.20) Gecko/8421-12-07 05:34:22 Firefox/10.0",
"session_id": "a87acc37-a028-4fda-b28c-6fbb8f422ca8",
"risk_score": 60.02,
"confidence": 0.67
}
|
paige38
|
fine_tuning
| null | null | null |
No additional info
|
AI system fine_tuning by paige38 No additional info
| null | null | null | null | null | null | null | null | null | null | null |
model-10dcd4d6
|
d9b33a5c86511e7a647ba632470912a3aa342c15da6c5180c72d918bb3600d8c
|
8735716a6551c5595ad367ee7517e8c4cdd3a30e
| null | null | null | null | null | null | null |
74ee0681-5a0b-4075-9deb-d3371405520b
| 2022-02-12T04:26:08 |
ids_alert
|
Splunk v9.0.2
|
low
|
CEF:0|Splunk v9.0.2|SIEM|1.0|100|ids_alert|low| desc=Splunk Alert: Brute Force detected from 10.44.246.124 targeting 26.136.152.178 No additional info
|
{
"geo_location": "Moldova",
"device_hash": "18249c9470f5a753ec35e65f28f7c3eb",
"user_agent": "Mozilla/5.0 (iPhone; CPU iPhone OS 3_2_2 like Mac OS X) AppleWebKit/532.2 (KHTML, like Gecko) CriOS/24.0.885.0 Mobile/25S639 Safari/532.2",
"session_id": "14d3ea61-2907-467d-b32b-e1f259cd0704",
"risk_score": 37.7,
"confidence": 0.13
}
| null | null | null | null | null |
No additional info
|
Splunk Alert: Brute Force detected from 10.44.246.124 targeting 26.136.152.178 No additional info
| null | null | null | null |
10.44.246.124
|
26.136.152.178
|
Brute Force
|
SIG-8521
|
Evasion
| null | null | null | null | null | null | null | null | null | null | null | null |
c14dd06d-7045-4bb9-895d-835d80d8fb21
| 2025-04-02T04:40:41 |
ai
|
ArcSight v7.4.0
|
medium
|
CEF:0|ArcSight v7.4.0|SIEM|1.0|100|ai|medium| desc=AI system model_access by elizabethbrock MITRE Technique: T1134.001
|
{
"geo_location": "Russia",
"device_hash": "f82f6c027ce12e2ab0935d666e53069cbaf1d03cb1f84b72929cff5ad2ba0000",
"user_agent": "Mozilla/5.0 (Android 7.1.2; Mobile; rv:48.0) Gecko/48.0 Firefox/48.0",
"session_id": "15dad094-e7ef-4e12-9a79-94603bfed57f",
"risk_score": 70,
"confidence": 0.27
}
|
elizabethbrock
|
model_access
| null | null | null |
MITRE Technique: T1134.001
|
AI system model_access by elizabethbrock MITRE Technique: T1134.001
| null | null | null | null | null | null | null | null | null | null | null |
model-6dd3b069
|
c4f6f8fad72a0b08f5d2f7b12068f34a84683a58
|
54492b35ff9682732451ff768cbc88eb82b8e3b0
| null | null | null | null | null | null | null |
f2d58e2c-4ce9-4470-94f1-815998bb5197
| 2025-03-19T18:32:56 |
auth
|
Suricata v6.0.10
|
high
|
CEF:0|Suricata v6.0.10|SIEM|1.0|100|auth|high| desc=Auth failed for jgonzalez via SAML from 104.91.47.220 MITRE Technique: T1110.003
|
{
"geo_location": "Ghana",
"device_hash": "f97cecc7d1beafe1ceea42bf85586141cc428c50",
"user_agent": "Mozilla/5.0 (iPad; CPU iPad OS 3_2_2 like Mac OS X) AppleWebKit/532.2 (KHTML, like Gecko) CriOS/41.0.858.0 Mobile/33D796 Safari/532.2",
"session_id": "8d8f0d66-80dd-4cc3-9356-bc82a3c4b48b",
"risk_score": 65.27,
"confidence": 0.28
}
|
jgonzalez
|
failed
| null | null | null |
MITRE Technique: T1110.003
|
Auth failed for jgonzalez via SAML from 104.91.47.220 MITRE Technique: T1110.003
| null | null | null | null |
104.91.47.220
| null | null | null | null | null | null | null | null | null | null | null | null | null | null |
SAML
|
86:e5:36:2d:e2:a7
|
19ed4928-2f32-44e5-b45a-8d1c1e92119e
| 2025-03-06T04:56:00 |
firewall
|
Carbon Black v7.8.0
|
high
|
CEF:0|Carbon Black v7.8.0|SIEM|1.0|100|firewall|high| desc=Firewall allow RDP traffic from 10.243.222.245:33818 to 10.14.158.189:62 MITRE Technique: T1071.001
|
{
"geo_location": "Slovakia (Slovak Republic)",
"device_hash": "c92bfff52a609b57ebc392dadb8c4536d05b77cbb655612cc8ca0021e9b501c8",
"user_agent": "Mozilla/5.0 (Windows NT 5.1) AppleWebKit/532.0 (KHTML, like Gecko) Chrome/52.0.832.0 Safari/532.0",
"session_id": "a1c86d6f-1b97-4f9a-9c7c-ab6460491511",
"risk_score": 38.9,
"confidence": 0.99
}
| null |
allow
| null | null | null |
MITRE Technique: T1071.001
|
Firewall allow RDP traffic from 10.243.222.245:33818 to 10.14.158.189:62 MITRE Technique: T1071.001
| null | null | null | null |
10.243.222.245
|
10.14.158.189
| null | null | null | null | null | null | null | null | 33,818 | 62 |
RDP
| 536,007 | 2,192 | null | null |
414610df-ad95-426e-8aa9-15842635fc34
| 2027-05-29T05:54:50 |
cloud
|
QRadar v7.5.0
|
medium
|
CEF:0|QRadar v7.5.0|SIEM|1.0|100|cloud|medium| desc=Cloud permission_escalation in OCI by garzapaul MITRE Technique: T1053.005 noise=explore/category
|
{
"geo_location": "Bahrain",
"device_hash": "a134484b5e407219ad8383b71f319917285e4bb4709b6068157db8ade462a4e8",
"user_agent": "Mozilla/5.0 (iPod; U; CPU iPhone OS 4_3 like Mac OS X; vi-VN) AppleWebKit/533.45.5 (KHTML, like Gecko) Version/3.0.5 Mobile/8B117 Safari/6533.45.5",
"session_id": "57b8be1a-0b3d-4797-ab0e-9f7c1448950d",
"risk_score": 28.72,
"confidence": 0.62
}
|
garzapaul
|
permission_escalation
| null | null | null |
MITRE Technique: T1053.005
|
Cloud permission_escalation in OCI by garzapaul MITRE Technique: T1053.005
| null | null | null | null | null | null | null | null | null |
OCI
|
res-4ac1718e
| null | null | null | null | null | null | null | null | null | null |
958d6e1d-1d83-40c9-a5c6-407df893ee8c
| 2025-05-01T13:24:46 |
ai
|
Palo Alto Cortex v3.0.0
|
info
|
CEF:0|Palo Alto Cortex v3.0.0|SIEM|1.0|100|ai|info| desc=AI system model_access by joshuaconner Unconventional IOC: Power consumption spikes noise=RW50ZXIgYmUu
|
{
"geo_location": "Thailand",
"device_hash": "a86cb60fe089e77e164e22756daf3b8d96a74c12",
"user_agent": "Mozilla/5.0 (iPhone; CPU iPhone OS 14_2_1 like Mac OS X) AppleWebKit/531.0 (KHTML, like Gecko) FxiOS/17.9j7319.0 Mobile/42F976 Safari/531.0",
"session_id": "e29eec8b-5380-44a1-a10a-ff645313e7d4",
"risk_score": 23.59,
"confidence": 0.88
}
|
joshuaconner
|
model_access
| null | null | null |
Unconventional IOC: Power consumption spikes
|
AI system model_access by joshuaconner Unconventional IOC: Power consumption spikes
| null | null | null | null | null | null | null | null | null | null | null |
model-8dcc5c51
|
5ec52617f7c4cc169754269b6c1f9b6d70b2e6a8
|
77cca108cc8008ec40bd7069dd927f5a09ed44ea2c789c37d98d1e546311c620
| null | null | null | null | null | null | null |
5627651f-8f1f-4eaf-988d-1951e5f55a16
| 2025-06-18T12:16:21 |
endpoint
|
Suricata v6.0.10
|
high
|
CEF:0|Suricata v6.0.10|SIEM|1.0|100|endpoint|high| desc=Endpoint powershell_exec /to/inside.js by pcampbell No additional info
|
{
"geo_location": "North Korea",
"device_hash": "39deb80abf1e3ffbe450931b515559ca",
"user_agent": "Mozilla/5.0 (Android 3.2.3; Mobile; rv:35.0) Gecko/35.0 Firefox/35.0",
"session_id": "bb36ba75-c6e9-4539-b6d0-2816fd6c7e79",
"risk_score": 63.77,
"confidence": 0.84
}
|
pcampbell
|
powershell_exec
|
/to/inside.js
| 8,399 |
explorer.exe
|
No additional info
|
Endpoint powershell_exec /to/inside.js by pcampbell No additional info
| null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null |
d99aee13-5679-498f-928e-3a07b7bd8509
| 2025-01-18T14:59:59 |
firewall
|
QRadar v7.5.0
|
high
|
CEF:0|QRadar v7.5.0|SIEM|1.0|100|firewall|high| desc=Firewall drop SSH traffic from 133.17.74.88:951 to 92.198.241.148:61225 MITRE Technique: T1486 | Associated Threat Actor: Inception Framework | Unconventional IOC: CPU microcode changes
|
{
"geo_location": "Albania",
"device_hash": "2dcd5270ac921abba988d8cd563d90e8",
"user_agent": "Mozilla/5.0 (iPad; CPU iPad OS 2_2_1 like Mac OS X) AppleWebKit/535.1 (KHTML, like Gecko) FxiOS/15.0n6307.0 Mobile/05T248 Safari/535.1",
"session_id": "1449ab08-3f8c-4c64-9e64-69df646cc9d6",
"risk_score": 81.95,
"confidence": 0.39
}
| null |
drop
| null | null | null |
MITRE Technique: T1486 | Associated Threat Actor: Inception Framework | Unconventional IOC: CPU microcode changes
|
Firewall drop SSH traffic from 133.17.74.88:951 to 92.198.241.148:61225 MITRE Technique: T1486 | Associated Threat Actor: Inception Framework | Unconventional IOC: CPU microcode changes
| null | null | null | null |
133.17.74.88
|
92.198.241.148
| null | null | null | null | null | null | null | null | 951 | 61,225 |
SSH
| 706,340 | 609 | null | null |
9665a7cc-5d04-45e1-a795-9999eb9c9003
| 2025-07-10T07:14:49 |
network
|
Carbon Black v7.8.0
|
low
|
CEF:0|Carbon Black v7.8.0|SIEM|1.0|100|network|low| desc=Network protocol_anomaly from 10.190.170.201 to 122.126.18.48 No additional info
|
{
"geo_location": "Tonga",
"device_hash": "c44b6f2f6e425273c9a0638a88f7356a",
"user_agent": "Mozilla/5.0 (iPod; U; CPU iPhone OS 3_0 like Mac OS X; wal-ET) AppleWebKit/532.13.1 (KHTML, like Gecko) Version/4.0.5 Mobile/8B118 Safari/6532.13.1",
"session_id": "a82f1bdc-5c8c-4912-abe8-76203b1fbf10",
"risk_score": 77.43,
"confidence": 0.13
}
| null |
protocol_anomaly
| null | null | null |
No additional info
|
Network protocol_anomaly from 10.190.170.201 to 122.126.18.48 No additional info
| null | null | null | null |
10.190.170.201
|
122.126.18.48
| null | null | null | null | null | null | null | null | null | null |
TCP
| 743,882 | null | null | null |
29c19677-2041-4aaa-ba48-458e5daacfec
| 2025-05-14T19:46:43 |
iot
|
Zeek v5.0.0
|
medium
|
CEF:0|Zeek v5.0.0|SIEM|1.0|100|iot|medium| desc=IoT device Camera sensor_spoofing No additional info noise=83C4A9D9
|
{
"geo_location": "Montenegro",
"device_hash": "0bd441a6fa37797e84b38a44775b9fa7bfc582f4fac6ff3d3328d71c99afd54b",
"user_agent": "Mozilla/5.0 (Macintosh; PPC Mac OS X 10_8_1) AppleWebKit/535.2 (KHTML, like Gecko) Chrome/13.0.880.0 Safari/535.2",
"session_id": "5e649c8e-f8cc-452f-9e77-78ce583906b8",
"risk_score": 36.1,
"confidence": 0.27
}
| null |
sensor_spoofing
| null | null | null |
No additional info
|
IoT device Camera sensor_spoofing No additional info
| null |
Camera
|
iot-c0782c86
|
7.0
| null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null |
4db9b604-0107-49f8-8b4f-b6d27ee88094
| 2025-05-26T13:32:18 |
firewall
|
Elastic SIEM v8.9.0
|
info
|
CEF:0|Elastic SIEM v8.9.0|SIEM|1.0|100|firewall|info| desc=Firewall deny UDP traffic from 211.115.154.237:526 to 128.34.196.211:790 No additional info
|
{
"geo_location": "Bhutan",
"device_hash": "6534630f74fccdbc4fd0b3e0d7b103b2",
"user_agent": "Mozilla/5.0 (compatible; MSIE 7.0; Windows NT 5.0; Trident/4.1)",
"session_id": "cfb3d390-31e4-4ed4-9051-00e6c11491a4",
"risk_score": 27.84,
"confidence": 0.91
}
| null |
deny
| null | null | null |
No additional info
|
Firewall deny UDP traffic from 211.115.154.237:526 to 128.34.196.211:790 No additional info
| null | null | null | null |
211.115.154.237
|
128.34.196.211
| null | null | null | null | null | null | null | null | 526 | 790 |
UDP
| 213,370 | 783 | null | null |
b56fe102-b837-4bb0-ad07-392629f5c085
| 2025-03-05T17:40:04 |
auth
|
Elastic SIEM v8.9.0
|
info
|
CEF:0|Elastic SIEM v8.9.0|SIEM|1.0|100|auth|info| desc=Auth locked for vvance via MFA from 41.167.11.145 No additional info
|
{
"geo_location": "Zambia",
"device_hash": "934a83aa30512220bbf2c26a475f607e2e2231568984f910faa9c02d74635939",
"user_agent": "Mozilla/5.0 (compatible; MSIE 6.0; Windows NT 10.0; Trident/4.1)",
"session_id": "461b048f-8501-45b8-83d1-f593c4f1451e",
"risk_score": 50.35,
"confidence": 0.71
}
|
vvance
|
locked
| null | null | null |
No additional info
|
Auth locked for vvance via MFA from 41.167.11.145 No additional info
| null | null | null | null |
41.167.11.145
| null | null | null | null | null | null | null | null | null | null | null | null | null | null |
MFA
|
f2:36:48:fd:30:e1
|
efa36478-e27c-4300-9e39-1225095b50ce
| 2025-02-21T09:22:50 |
endpoint
|
Trellix v10.7.0
|
low
|
CEF:0|Trellix v10.7.0|SIEM|1.0|100|endpoint|low| desc=Endpoint process_stop class by robinsonbrittany No additional info
|
{
"geo_location": "Nauru",
"device_hash": "c275b6acbba8c8ed897db3eb4a95a5a921b2ba2420b9599035536cdaa1233fe0",
"user_agent": "Mozilla/5.0 (compatible; MSIE 8.0; Windows NT 11.0; Trident/5.1)",
"session_id": "add4269f-1126-46c4-bf90-da32ea478fa9",
"risk_score": 28.58,
"confidence": 0.82
}
|
robinsonbrittany
|
process_stop
|
class
| 1,813 |
cmd.exe
|
No additional info
|
Endpoint process_stop class by robinsonbrittany No additional info
| null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null |
26c42d7b-e68a-4726-a096-8348216ba545
| 2025-06-02T20:14:00 |
network
|
LogRhythm v7.5.0
|
high
|
CEF:0|LogRhythm v7.5.0|SIEM|1.0|100|network|high| desc=Network connection from 186.15.36.210 to 154.212.185.82 MITRE Technique: T1053.005
|
{
"geo_location": "Comoros",
"device_hash": "09d64ed071ea4097e28ba388f23bdcbc2585717fceda0db65141672a5d4d03a6",
"user_agent": "Mozilla/5.0 (Linux; Android 14) AppleWebKit/531.2 (KHTML, like Gecko) Chrome/30.0.891.0 Safari/531.2",
"session_id": "8d40250e-ee11-4f67-a593-63aa34de21f6",
"risk_score": 28.58,
"confidence": 0.1
}
| null |
connection
| null | null | null |
MITRE Technique: T1053.005
|
Network connection from 186.15.36.210 to 154.212.185.82 MITRE Technique: T1053.005
| null | null | null | null |
186.15.36.210
|
154.212.185.82
| null | null | null | null | null | null | null | null | null | null |
UDP
| 853,907 | null | null | null |
ce114287-25be-46f5-accd-4a3fdf45532c
| 2025-03-26T07:31:53 |
iot
|
Trellix v10.7.0
|
low
|
CEF:0|Trellix v10.7.0|SIEM|1.0|100|iot|low| desc=IoT device Thermostat protocol_violation No additional info
|
{
"geo_location": "Netherlands",
"device_hash": "8332ea9def790a52a7f37f7cf1624045c5c68ac1b442f51f67bc556106b0a620",
"user_agent": "Mozilla/5.0 (Windows NT 6.1) AppleWebKit/531.0 (KHTML, like Gecko) Chrome/48.0.830.0 Safari/531.0",
"session_id": "ab311139-47db-4307-8b35-bb65d8c6030d",
"risk_score": 53.71,
"confidence": 0.81
}
| null |
protocol_violation
| null | null | null |
No additional info
|
IoT device Thermostat protocol_violation No additional info
| null |
Thermostat
|
iot-566c0ab5
|
9.9
| null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null |
8d8b75bc-3f77-4b44-b915-958cb99d44b5
| 2025-02-19T05:46:34 |
ai
|
Suricata v6.0.10
|
critical
|
CEF:0|Suricata v6.0.10|SIEM|1.0|100|ai|critical| desc=AI system training_data_poisoning by glee No additional info
|
{
"geo_location": "Botswana",
"device_hash": "a377ad1dd1fb968c99edfbc77e6c8d8e",
"user_agent": "Mozilla/5.0 (compatible; MSIE 6.0; Windows 95; Trident/3.0)",
"session_id": "e897377f-d39c-419e-81fe-c2d35d9627e4",
"risk_score": 31.67,
"confidence": 0.71
}
|
glee
|
training_data_poisoning
| null | null | null |
No additional info
|
AI system training_data_poisoning by glee No additional info
| null | null | null | null | null | null | null | null | null | null | null |
model-bcb73626
|
a1a60897a2ed6825bc014efe899a0d7d2654683f516b3e2d23058b97f5ed0cab
|
e4fae0ffdf9d5def0709aa1a2e05143c26a27ad37e86e9c572d7c6b3a0cbbcd8
| null | null | null | null | null | null | null |
65d8156b-9a0a-489f-bd31-0a6891347fb0
| 2025-05-14T02:26:21 |
ids_alert
|
Suricata v6.0.10
|
emergency
|
CEF:0|Suricata v6.0.10|SIEM|1.0|100|ids_alert|emergency| desc=Suricata Alert: MFA Bypass detected from 38.235.18.216 targeting 26.148.44.160 No additional info
|
{
"geo_location": "Saint Helena",
"device_hash": "279f50345c7e828b07b1b95356ea4b84c747e357fd94221240ef232bbb492f96",
"user_agent": "Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/531.2 (KHTML, like Gecko) Chrome/49.0.838.0 Safari/531.2",
"session_id": "493ae143-e23a-459b-853d-c240ee9ab58c",
"risk_score": 69.08,
"confidence": 0.41
}
| null | null | null | null | null |
No additional info
|
Suricata Alert: MFA Bypass detected from 38.235.18.216 targeting 26.148.44.160 No additional info
| null | null | null | null |
38.235.18.216
|
26.148.44.160
|
MFA Bypass
|
SIG-5875
|
Recon
| null | null | null | null | null | null | null | null | null | null | null | null |
4028ce6b-4f28-4f8a-b5d5-d6e3fe29aadf
| 2025-05-25T18:32:48 |
iot
|
CrowdStrike v6.45.0
|
medium
|
CEF:0|CrowdStrike v6.45.0|SIEM|1.0|100|iot|medium| desc=IoT device Sensor firmware_update Sensor spoofing detected
|
{
"geo_location": "Liechtenstein",
"device_hash": "18c1535a25183af1e13e522b5b169518aab359dd9efdb98db3f174dbca39879a",
"user_agent": "Mozilla/5.0 (compatible; MSIE 6.0; Windows NT 4.0; Trident/4.1)",
"session_id": "4f1c9430-233c-4b52-86e7-1ef23efd176b",
"risk_score": 27.43,
"confidence": 0.38
}
| null |
firmware_update
| null | null | null |
Sensor spoofing detected
|
IoT device Sensor firmware_update Sensor spoofing detected
| null |
Sensor
|
iot-4d2b43c9
|
2.3
| null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null |
c6954844-25ae-4578-96e1-8ccef90f7866
| 2025-05-19T14:28:09 |
ids_alert
|
Tanium v7.4.0
|
critical
|
CEF:0|Tanium v7.4.0|SIEM|1.0|100|ids_alert|critical| desc=Tanium Alert: Credential Stuffing detected from 142.154.182.54 targeting N/A No additional info
|
{
"geo_location": "Croatia",
"device_hash": "5d23789c96eb0fb51d5bfb615b26c0cc0420f4d4",
"user_agent": "Mozilla/5.0 (Windows CE) AppleWebKit/532.2 (KHTML, like Gecko) Chrome/45.0.859.0 Safari/532.2",
"session_id": "73fced73-3b75-403e-af45-f704db76fe7b",
"risk_score": 45.52,
"confidence": 0.8
}
| null | null | null | null | null |
No additional info
|
Tanium Alert: Credential Stuffing detected from 142.154.182.54 targeting N/A No additional info
|
{
"baseline_deviation": 1.96,
"entropy": 6.71,
"frequency_anomaly": true,
"sequence_anomaly": false
}
| null | null | null |
142.154.182.54
|
N/A
|
Credential Stuffing
|
SIG-3869
|
Policy
| null | null | null | null | null | null | null | null | null | null | null | null |
2a589366-f195-4c88-81be-63198aa1310a
| 2025-01-31T23:11:03 |
ids_alert
|
FireEye HX v4.5.0
|
high
|
CEF:0|FireEye HX v4.5.0|SIEM|1.0|100|ids_alert|high| desc=FireEye HX Alert: Cloud API Abuse detected from 10.106.57.40 targeting N/A No additional info
|
{
"geo_location": "Saint Kitts and Nevis",
"device_hash": "5b132f47722538a266198aafe4346db42bf5c6360f2e401a660e6be781247cb1",
"user_agent": "Opera/9.92.(Windows NT 11.0; ar-YE) Presto/2.9.188 Version/10.00",
"session_id": "b9c62ab8-f45d-41cd-abe8-f8d439da69d2",
"risk_score": 28.41,
"confidence": 0.26
}
| null | null | null | null | null |
No additional info
|
FireEye HX Alert: Cloud API Abuse detected from 10.106.57.40 targeting N/A No additional info
| null | null | null | null |
10.106.57.40
|
N/A
|
Cloud API Abuse
|
SIG-7956
|
Exploit
| null | null | null | null | null | null | null | null | null | null | null | null |
c0d59ea4-5ae9-40cf-b41c-009e9f4fdc7f
| 2025-01-21T17:10:30 |
ids_alert
|
Wazuh v4.5.0
|
low
|
CEF:0|Wazuh v4.5.0|SIEM|1.0|100|ids_alert|low| desc=Wazuh Alert: Cloud API Abuse detected from 85.15.155.169 targeting 29.44.171.132 Associated Threat Actor: FIN7
|
{
"geo_location": "Djibouti",
"device_hash": "7a443e6f5f11c9f8cd6939249eacfaf98041a8b2",
"user_agent": "Mozilla/5.0 (compatible; MSIE 8.0; Windows CE; Trident/5.1)",
"session_id": "77504dde-f9b5-4a35-9f2f-5bf939d7924a",
"risk_score": 35.86,
"confidence": 0.48
}
| null | null | null | null | null |
Associated Threat Actor: FIN7
|
Wazuh Alert: Cloud API Abuse detected from 85.15.155.169 targeting 29.44.171.132 Associated Threat Actor: FIN7
|
{
"baseline_deviation": 1.71,
"entropy": 6.05,
"frequency_anomaly": true,
"sequence_anomaly": false
}
| null | null | null |
85.15.155.169
|
29.44.171.132
|
Cloud API Abuse
|
SIG-3028
|
Malware
| null | null | null | null | null | null | null | null | null | null | null | null |
5ec46cf3-8713-4f9c-bdab-58d0c49c8473
| 2025-04-05T13:25:48 |
auth
|
Carbon Black v7.8.0
|
low
|
CEF:0|Carbon Black v7.8.0|SIEM|1.0|100|auth|low| desc=Auth success for kristinbrown via SAML from 33.76.82.35 No additional info
|
{
"geo_location": "Cayman Islands",
"device_hash": "d0fb0fb2bc93d9af6edc3687efd3baa6058904e475ea6d94211f21b780ecea64",
"user_agent": "Opera/8.73.(X11; Linux i686; wae-CH) Presto/2.9.188 Version/11.00",
"session_id": "b5b9390b-2078-49a0-b9e2-e8440a2a27a5",
"risk_score": 32.14,
"confidence": 0.34
}
|
kristinbrown
|
success
| null | null | null |
No additional info
|
Auth success for kristinbrown via SAML from 33.76.82.35 No additional info
| null | null | null | null |
33.76.82.35
| null | null | null | null | null | null | null | null | null | null | null | null | null | null |
SAML
|
d7:66:d4:c0:8f:54
|
532e9bf9-4b6d-476e-8593-a23703f612a6
| 2025-07-02T04:44:33 |
ids_alert
|
OSSEC v3.7.0
|
high
|
CEF:0|OSSEC v3.7.0|SIEM|1.0|100|ids_alert|high| desc=OSSEC Alert: Supply Chain Compromise detected from 166.4.200.152 targeting 10.191.251.6 No additional info
|
{
"geo_location": "North Korea",
"device_hash": "41aa62d040daf610dd8165074540f19d3a6b02240875529838e577e54d5bcc8a",
"user_agent": "Mozilla/5.0 (compatible; MSIE 5.0; Windows NT 4.0; Trident/5.0)",
"session_id": "0c93b9b3-393e-4553-a379-303bb9e479d6",
"risk_score": 66.05,
"confidence": 0.25
}
| null | null | null | null | null |
No additional info
|
OSSEC Alert: Supply Chain Compromise detected from 166.4.200.152 targeting 10.191.251.6 No additional info
| null | null | null | null |
166.4.200.152
|
10.191.251.6
|
Supply Chain Compromise
|
SIG-1203
|
Recon
| null | null | null | null | null | null | null | null | null | null | null | null |
08382146-e0e2-433a-add6-8b22e7897cbe
| 2025-03-31T23:37:12 |
ids_alert
|
Tanium v7.4.0
|
emergency
|
CEF:0|Tanium v7.4.0|SIEM|1.0|100|ids_alert|emergency| desc=Tanium Alert: DDoS detected from 7.246.17.230 targeting 55.69.37.213 MITRE Technique: T1543.003
|
{
"geo_location": "Svalbard & Jan Mayen Islands",
"device_hash": "b9cf44d689f0e50d233eff1940975543",
"user_agent": "Mozilla/5.0 (Macintosh; PPC Mac OS X 10_9_2 rv:4.0; oc-FR) AppleWebKit/534.44.1 (KHTML, like Gecko) Version/5.0.3 Safari/534.44.1",
"session_id": "f3e28926-dcf2-4dbe-bc11-2f1ceb32b692",
"risk_score": 48.47,
"confidence": 0.73
}
| null | null | null | null | null |
MITRE Technique: T1543.003
|
Tanium Alert: DDoS detected from 7.246.17.230 targeting 55.69.37.213 MITRE Technique: T1543.003
| null | null | null | null |
7.246.17.230
|
55.69.37.213
|
DDoS
|
SIG-3961
|
Recon
| null | null | null | null | null | null | null | null | null | null | null | null |
b426a390-ba0a-4e8a-b161-5ab76c755ce4
| 2025-04-21T03:20:47 |
iot
|
Darktrace v6.0.0
|
medium
|
CEF:0|Darktrace v6.0.0|SIEM|1.0|100|iot|medium| desc=IoT device Medical side_channel No additional info
|
{
"geo_location": "Liberia",
"device_hash": "2d7103111140109aae62337036a27a5432607058",
"user_agent": "Opera/8.70.(Windows 98; fil-PH) Presto/2.9.168 Version/10.00",
"session_id": "2c32f592-ac2d-4f2e-9371-5d63eea96cec",
"risk_score": 38.82,
"confidence": 0.36
}
| null |
side_channel
| null | null | null |
No additional info
|
IoT device Medical side_channel No additional info
| null |
Medical
|
iot-48a2061d
|
10.0
| null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null |
ea6f60d5-614b-4f04-b35b-ca401a8346c8
| 2025-03-23T12:00:01 |
iot
|
Trellix v10.7.0
|
medium
|
CEF:0|Trellix v10.7.0|SIEM|1.0|100|iot|medium| desc=IoT device HVAC sensor_spoofing No additional info
|
{
"geo_location": "Lithuania",
"device_hash": "d76d7307f85a7601872d2c5559feaa8e966ed660e6abd32b94fb7d10b942a4c5",
"user_agent": "Mozilla/5.0 (Macintosh; PPC Mac OS X 10_12_0) AppleWebKit/535.0 (KHTML, like Gecko) Chrome/29.0.833.0 Safari/535.0",
"session_id": "61e5682c-faf1-4ef9-ab1f-9aeb8ca0d758",
"risk_score": 27.81,
"confidence": 0.31
}
| null |
sensor_spoofing
| null | null | null |
No additional info
|
IoT device HVAC sensor_spoofing No additional info
| null |
HVAC
|
iot-a7647e81
|
2.1
| null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null |
7a66c28f-fbbb-44fb-96ca-c47ef112530c
| 2023-12-24T15:07:25 |
ids_alert
|
Microsoft Sentinel v1.0.0
|
high
|
CEF:0|Microsoft Sentinel v1.0.0|SIEM|1.0|100|ids_alert|high| desc=Microsoft Sentinel Alert: Fileless Attack detected from 10.153.174.66 targeting 10.183.148.178 MITRE Technique: T1134.001
|
{
"geo_location": "Iran",
"device_hash": "cab1b049f32717dec41ea65305f05fca",
"user_agent": "Opera/8.40.(Windows NT 6.1; kn-IN) Presto/2.9.181 Version/12.00",
"session_id": "71de30c7-5b83-46db-895a-b890b9ffe661",
"risk_score": 60.75,
"confidence": 0.52
}
| null | null | null | null | null |
MITRE Technique: T1134.001
|
Microsoft Sentinel Alert: Fileless Attack detected from 10.153.174.66 targeting 10.183.148.178 MITRE Technique: T1134.001
| null | null | null | null |
10.153.174.66
|
10.183.148.178
|
Fileless Attack
|
SIG-2030
|
Exploit
| null | null | null | null | null | null | null | null | null | null | null | null |
7c2dd8fa-cbe9-4adc-9330-55bbba88be0f
| 2025-01-18T17:06:47 |
auth
|
FireEye HX v4.5.0
|
info
|
CEF:0|FireEye HX v4.5.0|SIEM|1.0|100|auth|info| desc=Auth bypass for sdaniels via OAuth from 139.163.243.34 No additional info
|
{
"geo_location": "Botswana",
"device_hash": "56e7a25e8810365c354abdd1432840cb",
"user_agent": "Mozilla/5.0 (iPod; U; CPU iPhone OS 4_1 like Mac OS X; ca-AD) AppleWebKit/531.28.4 (KHTML, like Gecko) Version/4.0.5 Mobile/8B116 Safari/6531.28.4",
"session_id": "74f28be3-04b5-4ef4-9687-17377e337f32",
"risk_score": 41.9,
"confidence": 0.92
}
|
sdaniels
|
bypass
| null | null | null |
No additional info
|
Auth bypass for sdaniels via OAuth from 139.163.243.34 No additional info
| null | null | null | null |
139.163.243.34
| null | null | null | null | null | null | null | null | null | null | null | null | null | null |
OAuth
|
d2:bc:30:fe:f3:78
|
a9cc3120-d2d5-4ddc-adc1-45667a068259
| 2025-06-08T11:43:29 |
endpoint
|
Tanium v7.4.0
|
low
|
CEF:0|Tanium v7.4.0|SIEM|1.0|100|endpoint|low| desc=Endpoint registry_change total by sandy35 No additional info
|
{
"geo_location": "Indonesia",
"device_hash": "b78fdc426c41da38fa4a488067af0163",
"user_agent": "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_7_8 rv:3.0; wal-ET) AppleWebKit/534.37.7 (KHTML, like Gecko) Version/5.0.3 Safari/534.37.7",
"session_id": "aee609b1-f988-4061-9ca1-e474eca8d909",
"risk_score": 65.25,
"confidence": 0.3
}
|
sandy35
|
registry_change
|
total
| 4,606 |
svchost.exe
|
No additional info
|
Endpoint registry_change total by sandy35 No additional info
| null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null |
94dbc28a-ea7b-4da2-852c-697d3abc39c3
| 2025-06-30T09:47:21 |
endpoint
|
OSSEC v3.7.0
|
low
|
CEF:0|OSSEC v3.7.0|SIEM|1.0|100|endpoint|low| desc=Endpoint wmi_exec /end/buy.ods by nsmith No additional info
|
{
"geo_location": "Cyprus",
"device_hash": "5455a997d455795cfcc5c57d1d44a482",
"user_agent": "Mozilla/5.0 (iPhone; CPU iPhone OS 17_1_1 like Mac OS X) AppleWebKit/531.1 (KHTML, like Gecko) FxiOS/17.0w5595.0 Mobile/06V830 Safari/531.1",
"session_id": "7d4e18c9-a490-433b-bcb1-d42926068e2e",
"risk_score": 52.67,
"confidence": 0.66
}
|
nsmith
|
wmi_exec
|
/end/buy.ods
| 4,258 |
svchost.exe
|
No additional info
|
Endpoint wmi_exec /end/buy.ods by nsmith No additional info
| null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null |
ae376ab4-084e-485d-a6cd-ac95c9571806
| 2025-04-21T15:53:40 |
ai
|
FireEye HX v4.5.0
|
low
|
CEF:0|FireEye HX v4.5.0|SIEM|1.0|100|ai|low| desc=AI system api_abuse by zduarte No additional info
|
{
"geo_location": "Moldova",
"device_hash": "680c4ced0c231ff2fd902d1570d2786826f06a57",
"user_agent": "Mozilla/5.0 (Windows; U; Windows NT 5.0) AppleWebKit/533.5.7 (KHTML, like Gecko) Version/4.0 Safari/533.5.7",
"session_id": "ed8ec2cc-8bf9-4d1f-9596-f89eab4774e5",
"risk_score": 46.45,
"confidence": 0.29
}
|
zduarte
|
api_abuse
| null | null | null |
No additional info
|
AI system api_abuse by zduarte No additional info
| null | null | null | null | null | null | null | null | null | null | null |
model-ece5a76d
|
a6bb8c5f6c2c6cd837a6d74155e9700bfb9b2f48
|
78baa5075ded8737bdc95c46c0ec08d3c2a78aa7
| null | null | null | null | null | null | null |
2e6e40bb-11ec-492b-8270-ca9380ca2fc6
| 2025-05-12T05:42:39 |
ids_alert
|
ArcSight v7.4.0
|
low
|
CEF:0|ArcSight v7.4.0|SIEM|1.0|100|ids_alert|low| desc=ArcSight Alert: MFA Bypass detected from 154.226.244.130 targeting 55.194.159.41 MITRE Technique: T1053.005
|
{
"geo_location": "Paraguay",
"device_hash": "aeb0a131f3102ec1e386187568e7f799",
"user_agent": "Opera/8.64.(Windows NT 4.0; ha-NG) Presto/2.9.167 Version/11.00",
"session_id": "7e4720e9-f6c5-40ca-aa9f-2c80c6c596a4",
"risk_score": 39.26,
"confidence": 0.92
}
| null | null | null | null | null |
MITRE Technique: T1053.005
|
ArcSight Alert: MFA Bypass detected from 154.226.244.130 targeting 55.194.159.41 MITRE Technique: T1053.005
| null | null | null | null |
154.226.244.130
|
55.194.159.41
|
MFA Bypass
|
SIG-1090
|
Evasion
| null | null | null | null | null | null | null | null | null | null | null | null |
201c1048-9a40-4719-8018-5fdfeb7414eb
| 2024-05-08T08:49:03 |
endpoint
|
Trellix v10.7.0
|
low
|
CEF:0|Trellix v10.7.0|SIEM|1.0|100|endpoint|low| desc=Endpoint wmi_exec /attack/meeting.pdf by brandon16 MITRE Technique: T1566.001
|
{
"geo_location": "Congo",
"device_hash": "77cd9d56723382062daf184e57231672",
"user_agent": "Mozilla/5.0 (iPhone; CPU iPhone OS 7_1_2 like Mac OS X) AppleWebKit/536.0 (KHTML, like Gecko) CriOS/14.0.822.0 Mobile/84P485 Safari/536.0",
"session_id": "98d04249-c940-4328-a24c-a2cf5745d495",
"risk_score": 41.85,
"confidence": 0.84
}
|
brandon16
|
wmi_exec
|
/attack/meeting.pdf
| 7,661 |
explorer.exe
|
MITRE Technique: T1566.001
|
Endpoint wmi_exec /attack/meeting.pdf by brandon16 MITRE Technique: T1566.001
| null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null |
32b86fcd-8563-4a5e-bfea-2989fcc6430f
| 2025-02-04T08:31:24 |
network
|
FireEye HX v4.5.0
|
high
|
CEF:0|FireEye HX v4.5.0|SIEM|1.0|100|network|high| desc=Network data_exfiltration from 153.153.78.222 to 65.5.35.186 No additional info
|
{
"geo_location": "Trinidad and Tobago",
"device_hash": "b3fea71463ae1af34453e683009150e62349d83b5a3a7ddf623a494b9b50acf0",
"user_agent": "Mozilla/5.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/3.0)",
"session_id": "67ad5683-9975-49e0-8dc3-8ba8ae1a51c2",
"risk_score": 26.88,
"confidence": 0.72
}
| null |
data_exfiltration
| null | null | null |
No additional info
|
Network data_exfiltration from 153.153.78.222 to 65.5.35.186 No additional info
| null | null | null | null |
153.153.78.222
|
65.5.35.186
| null | null | null | null | null | null | null | null | null | null |
ICMP
| 240,663 | null | null | null |
9c9ee0ad-12cc-4ad1-ae32-e8f76c61abb4
| 2025-05-07T17:35:38 |
ai
|
LogRhythm v7.5.0
|
high
|
CEF:0|LogRhythm v7.5.0|SIEM|1.0|100|ai|high| desc=AI system prompt_injection by bgentry MITRE Technique: T1486
|
{
"geo_location": "Lebanon",
"device_hash": "d79f257e6db2fcc78a8a6b05625b64601bd13ea9",
"user_agent": "Mozilla/5.0 (Linux; Android 2.3.6) AppleWebKit/533.2 (KHTML, like Gecko) Chrome/23.0.805.0 Safari/533.2",
"session_id": "09510e64-53c5-41fe-ba27-3c69fea99e0c",
"risk_score": 29.22,
"confidence": 0.22
}
|
bgentry
|
prompt_injection
| null | null | null |
MITRE Technique: T1486
|
AI system prompt_injection by bgentry MITRE Technique: T1486
| null | null | null | null | null | null | null | null | null | null | null |
model-a8a4c6dc
|
5a38384823e623c3831613f40719e7136b65e567e5997c1973ffe160bced87f5
|
0d5a35782b1969b5037a355489dce8c9
| null | null | null | null | null | null | null |
122d9f07-59d2-45a7-93af-aa479d8cf6db
| 2025-06-15T11:00:30 |
cloud
|
Carbon Black v7.8.0
|
critical
|
CEF:0|Carbon Black v7.8.0|SIEM|1.0|100|cloud|critical| desc=Cloud permission_escalation in Alibaba by colleenmcdaniel MITRE Technique: T1134.001
|
{
"geo_location": "Bouvet Island (Bouvetoya)",
"device_hash": "098113e457fa7612f2e9577733340784f2dfa58a5d67697a6bf469ab25943abf",
"user_agent": "Mozilla/5.0 (Windows; U; Windows 95) AppleWebKit/535.1.5 (KHTML, like Gecko) Version/4.0 Safari/535.1.5",
"session_id": "4aeafd98-181c-490e-84e0-77d067985e44",
"risk_score": 88.45,
"confidence": 0.42
}
|
colleenmcdaniel
|
permission_escalation
| null | null | null |
MITRE Technique: T1134.001
|
Cloud permission_escalation in Alibaba by colleenmcdaniel MITRE Technique: T1134.001
| null | null | null | null | null | null | null | null | null |
Alibaba
|
res-4a007efd
| null | null | null | null | null | null | null | null | null | null |
24ed6b44-6c30-4954-8e3c-d037247a8e1a
| 2025-02-12T21:25:52 |
auth
|
Palo Alto Cortex v3.0.0
|
high
|
CEF:0|Palo Alto Cortex v3.0.0|SIEM|1.0|100|auth|high| desc=Auth timeout for vwallace via OAuth from 100.55.120.239 MITRE Technique: T1059.001
|
{
"geo_location": "Argentina",
"device_hash": "bf7a7c8db4706ab3ed7b49b9baf9f2be",
"user_agent": "Mozilla/5.0 (iPod; U; CPU iPhone OS 3_2 like Mac OS X; wa-BE) AppleWebKit/533.6.5 (KHTML, like Gecko) Version/4.0.5 Mobile/8B113 Safari/6533.6.5",
"session_id": "bdc921bd-3e82-4a9d-8b64-205f042ca6d3",
"risk_score": 21.45,
"confidence": 0.22
}
|
vwallace
|
timeout
| null | null | null |
MITRE Technique: T1059.001
|
Auth timeout for vwallace via OAuth from 100.55.120.239 MITRE Technique: T1059.001
| null | null | null | null |
100.55.120.239
| null | null | null | null | null | null | null | null | null | null | null | null | null | null |
OAuth
|
87:37:9b:d7:5f:7d
|
52e817ef-70d3-49ae-9162-46092138b524
| 2025-04-07T16:26:50 |
endpoint
|
LogRhythm v7.5.0
|
critical
|
CEF:0|LogRhythm v7.5.0|SIEM|1.0|100|endpoint|critical| desc=Endpoint driver_load similar by melissa67 No additional info
|
{
"geo_location": "Saint Martin",
"device_hash": "e08f2e10d33e9c6639e8827dfd24392c",
"user_agent": "Mozilla/5.0 (X11; Linux i686) AppleWebKit/532.1 (KHTML, like Gecko) Chrome/37.0.808.0 Safari/532.1",
"session_id": "97435dfd-df74-4ea6-9120-b91243840888",
"risk_score": 23.61,
"confidence": 0.55
}
|
melissa67
|
driver_load
|
similar
| 7,146 |
powershell.exe
|
No additional info
|
Endpoint driver_load similar by melissa67 No additional info
| null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null |
436923c5-5d45-41c8-be77-307a3640ae21
| 2025-03-15T08:46:28 |
ids_alert
|
Snort v2.9.20
|
high
|
CEF:0|Snort v2.9.20|SIEM|1.0|100|ids_alert|high| desc=Snort Alert: SQL Injection detected from 88.104.35.178 targeting 1.203.77.16 No additional info
|
{
"geo_location": "Kenya",
"device_hash": "cb4f35cd4b5331ff2b7ca6c2efd9ab3a60b16a06c2965cdb6d0bfc68dcec27dc",
"user_agent": "Mozilla/5.0 (iPod; U; CPU iPhone OS 3_3 like Mac OS X; pl-PL) AppleWebKit/534.31.5 (KHTML, like Gecko) Version/4.0.5 Mobile/8B112 Safari/6534.31.5",
"session_id": "9dd5589d-9484-461a-878e-d5d14b6e0f8d",
"risk_score": 78.04,
"confidence": 0.03
}
| null | null | null | null | null |
No additional info
|
Snort Alert: SQL Injection detected from 88.104.35.178 targeting 1.203.77.16 No additional info
| null | null | null | null |
88.104.35.178
|
1.203.77.16
|
SQL Injection
|
SIG-5673
|
Recon
| null | null | null | null | null | null | null | null | null | null | null | null |
c109e54b-bdd6-4aea-b490-30eb060b5ab7
| 2025-03-28T15:31:36 |
ai
|
OSSEC v3.7.0
|
critical
|
CEF:0|OSSEC v3.7.0|SIEM|1.0|100|ai|critical| desc=AI system fine_tuning by karen70 MITRE Technique: T1134.001
|
{
"geo_location": "Anguilla",
"device_hash": "d532ae130a9ab34ac5d68a95942a8522",
"user_agent": "Mozilla/5.0 (iPod; U; CPU iPhone OS 3_2 like Mac OS X; bho-IN) AppleWebKit/531.33.2 (KHTML, like Gecko) Version/4.0.5 Mobile/8B117 Safari/6531.33.2",
"session_id": "512e7689-4a28-4c0d-afd9-f1b41a9b3270",
"risk_score": 41.14,
"confidence": 0.96
}
|
karen70
|
fine_tuning
| null | null | null |
MITRE Technique: T1134.001
|
AI system fine_tuning by karen70 MITRE Technique: T1134.001
| null | null | null | null | null | null | null | null | null | null | null |
model-95d5eb35
|
f0c96e6c8c76c97c81a046e382de74e3f696739ab8b13bbbc05393acbfa434fc
|
f9ca1e078ba20e7491fa698fbf0a64af
| null | null | null | null | null | null | null |
f6b1e6e7-2e67-451f-aa41-0374f5000986
| 2025-05-11T11:10:43 |
iot
|
FireEye HX v4.5.0
|
info
|
CEF:0|FireEye HX v4.5.0|SIEM|1.0|100|iot|info| desc=IoT device HVAC firmware_update No additional info
|
{
"geo_location": "France",
"device_hash": "ea14e92400b13a64abf100c28476155413890890ba92efaa2537168536305887",
"user_agent": "Mozilla/5.0 (Android 4.4.1; Mobile; rv:6.0) Gecko/6.0 Firefox/6.0",
"session_id": "c6673e37-4f91-4b84-aa08-b14b958a15fd",
"risk_score": 61.18,
"confidence": 0.98
}
| null |
firmware_update
| null | null | null |
No additional info
|
IoT device HVAC firmware_update No additional info
| null |
HVAC
|
iot-4035c90d
|
1.7
| null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null |
3ce663ad-03fb-4788-ba21-eba2578b7154
| 2025-06-16T10:08:55 |
firewall
|
Tanium v7.4.0
|
medium
|
CEF:0|Tanium v7.4.0|SIEM|1.0|100|firewall|medium| desc=Firewall quarantine TCP traffic from 184.29.105.4:120 to 10.37.249.93:350 No additional info
|
{
"geo_location": "Italy",
"device_hash": "c042a2b3622523dd29489f7b665bbabe71799ac8",
"user_agent": "Opera/9.53.(Windows NT 5.1; mag-IN) Presto/2.9.174 Version/12.00",
"session_id": "28114b49-51c8-408b-8376-87301cbc7dea",
"risk_score": 95.33,
"confidence": 0.59
}
| null |
quarantine
| null | null | null |
No additional info
|
Firewall quarantine TCP traffic from 184.29.105.4:120 to 10.37.249.93:350 No additional info
|
{
"baseline_deviation": 2.85,
"entropy": 3.95,
"frequency_anomaly": true,
"sequence_anomaly": true
}
| null | null | null |
184.29.105.4
|
10.37.249.93
| null | null | null | null | null | null | null | null | 120 | 350 |
TCP
| 476,901 | 2,534 | null | null |
9ed10386-dcf3-409b-9c32-0a508ae6c090
| 2025-03-17T15:44:13 |
firewall
|
ArcSight v7.4.0
|
info
|
CEF:0|ArcSight v7.4.0|SIEM|1.0|100|firewall|info| desc=Firewall deny UDP traffic from 77.250.161.7:328 to 129.34.18.85:242 No additional info
|
{
"geo_location": "Kuwait",
"device_hash": "3fdcc551effe241cf4defb0e37ad1620c0e8a128",
"user_agent": "Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/532.1 (KHTML, like Gecko) Chrome/39.0.801.0 Safari/532.1",
"session_id": "0605aae0-b763-40dc-b6d8-dd56f5423173",
"risk_score": 84.85,
"confidence": 0.99
}
| null |
deny
| null | null | null |
No additional info
|
Firewall deny UDP traffic from 77.250.161.7:328 to 129.34.18.85:242 No additional info
| null | null | null | null |
77.250.161.7
|
129.34.18.85
| null | null | null | null | null | null | null | null | 328 | 242 |
UDP
| 724,284 | 874 | null | null |
74316f71-30c1-4f35-83f6-076660a9603d
| 2025-03-01T02:52:48 |
ai
|
Zeek v5.0.0
|
critical
|
CEF:0|Zeek v5.0.0|SIEM|1.0|100|ai|critical| desc=AI system model_access by knightrobert No additional info
|
{
"geo_location": "Afghanistan",
"device_hash": "e02041d1791231a224f7f41efdcb9240",
"user_agent": "Mozilla/5.0 (compatible; MSIE 7.0; Windows NT 6.1; Trident/4.0)",
"session_id": "ccf6cb6e-507f-4a9d-af7e-3a793fb57af5",
"risk_score": 67.16,
"confidence": 0.52
}
|
knightrobert
|
model_access
| null | null | null |
No additional info
|
AI system model_access by knightrobert No additional info
| null | null | null | null | null | null | null | null | null | null | null |
model-e07e8137
|
c924683ad99fb3e25567fac03f9c83ba
|
ea78afcb15e53f61c54bf1d4ed392e45
| null | null | null | null | null | null | null |
a13df8d3-9e89-41ec-a7a8-1ffe81f548cc
| 2025-05-05T13:17:25 |
firewall
|
FireEye HX v4.5.0
|
critical
|
CEF:0|FireEye HX v4.5.0|SIEM|1.0|100|firewall|critical| desc=Firewall deny TCP traffic from 30.244.195.150:284 to 29.83.174.60:328 No additional info noise=9CDDE53B
|
{
"geo_location": "India",
"device_hash": "943cee96845e035b3a4ceba8bb27a24472736180",
"user_agent": "Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 5.01; Trident/5.1)",
"session_id": "0c3db50a-fd4f-421b-a499-e2225dc9dabf",
"risk_score": 9.75,
"confidence": 0.82
}
| null |
deny
| null | null | null |
No additional info
|
Firewall deny TCP traffic from 30.244.195.150:284 to 29.83.174.60:328 No additional info
| null | null | null | null |
30.244.195.150
|
29.83.174.60
| null | null | null | null | null | null | null | null | 284 | 328 |
TCP
| 127,790 | 670 | null | null |
351acbe3-ad3d-4e87-80a3-7c442a0fee1c
| 2025-06-07T05:36:18 |
endpoint
|
OSSEC v3.7.0
|
critical
|
CEF:0|OSSEC v3.7.0|SIEM|1.0|100|endpoint|critical| desc=Endpoint scheduled_task /could/forget.wav by ashley75 MITRE Technique: T1218.011 | Living-off-the-land technique detected
|
{
"geo_location": "Liechtenstein",
"device_hash": "a9480495637cf195125a9e6eefe06644",
"user_agent": "Mozilla/5.0 (Windows 98) AppleWebKit/531.0 (KHTML, like Gecko) Chrome/38.0.834.0 Safari/531.0",
"session_id": "e65dd719-da9b-45e6-a6fa-e76e3f7e4484",
"risk_score": 63.97,
"confidence": 0.24
}
|
ashley75
|
scheduled_task
|
/could/forget.wav
| 738 |
cmd.exe
|
MITRE Technique: T1218.011 | Living-off-the-land technique detected
|
Endpoint scheduled_task /could/forget.wav by ashley75 MITRE Technique: T1218.011 | Living-off-the-land technique detected
| null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null |
6a946544-8474-4ee9-bed0-b0b68fdce5d4
| 2025-05-28T02:23:01 |
ids_alert
|
Wazuh v4.5.0
|
critical
|
CEF:0|Wazuh v4.5.0|SIEM|1.0|100|ids_alert|critical| desc=Wazuh Alert: Fileless Attack detected from 91.233.40.17 targeting 64.82.211.17 MITRE Technique: T1566.001 | Zero-day exploit pattern detected
|
{
"geo_location": "Bolivia",
"device_hash": "b4b07e0dc94071b15e934dd6dcbf0850a554e4c89d5ea7118db816e28d5373be",
"user_agent": "Mozilla/5.0 (Macintosh; U; Intel Mac OS X 10_8_4; rv:1.9.5.20) Gecko/3962-04-11 18:21:58 Firefox/5.0",
"session_id": "60d013e7-c3bb-4c56-97ee-d609d9cbb79e",
"risk_score": 27.6,
"confidence": 0.61
}
| null | null | null | null | null |
MITRE Technique: T1566.001 | Zero-day exploit pattern detected
|
Wazuh Alert: Fileless Attack detected from 91.233.40.17 targeting 64.82.211.17 MITRE Technique: T1566.001 | Zero-day exploit pattern detected
| null | null | null | null |
91.233.40.17
|
64.82.211.17
|
Fileless Attack
|
SIG-9200
|
Recon
| null | null | null | null | null | null | null | null | null | null | null | null |
db57042c-8fac-4bcb-86d5-ab1930f14165
| 2025-02-20T17:56:21 |
endpoint
|
Splunk v9.0.2
|
medium
|
CEF:0|Splunk v9.0.2|SIEM|1.0|100|endpoint|medium| desc=Endpoint powershell_exec always by darrenlopez No additional info
|
{
"geo_location": "Angola",
"device_hash": "9ea27a0672f13fc9eb9d57ce5be792d0",
"user_agent": "Mozilla/5.0 (X11; Linux i686; rv:1.9.7.20) Gecko/5211-04-13 16:37:23 Firefox/10.0",
"session_id": "96a51696-8bb9-4dd4-a472-9007d985194f",
"risk_score": 49.84,
"confidence": 0.65
}
|
darrenlopez
|
powershell_exec
|
always
| 8,787 |
cmd.exe
|
No additional info
|
Endpoint powershell_exec always by darrenlopez No additional info
| null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null |
7c2c0c6c-7552-40a7-a091-eb7ed3b3e9d9
| 2025-04-30T04:27:37 |
ids_alert
|
ArcSight v7.4.0
|
low
|
CEF:0|ArcSight v7.4.0|SIEM|1.0|100|ids_alert|low| desc=ArcSight Alert: XSS detected from 10.205.110.159 targeting 95.5.28.127 No additional info
|
{
"geo_location": "Guatemala",
"device_hash": "1ef76bed2362c4cf1f5b33b71d48ac9dbd1e0c17",
"user_agent": "Opera/8.94.(Windows 95; sv-FI) Presto/2.9.186 Version/12.00",
"session_id": "1ac957da-041a-4b48-be2a-1876c04eb4f2",
"risk_score": 32.08,
"confidence": 0.75
}
| null | null | null | null | null |
No additional info
|
ArcSight Alert: XSS detected from 10.205.110.159 targeting 95.5.28.127 No additional info
| null | null | null | null |
10.205.110.159
|
95.5.28.127
|
XSS
|
SIG-3415
|
Recon
| null | null | null | null | null | null | null | null | null | null | null | null |
9aadaff9-0e52-4615-99d5-c86826dd6a8d
| 2025-04-07T08:31:27 |
iot
|
QRadar v7.5.0
|
info
|
CEF:0|QRadar v7.5.0|SIEM|1.0|100|iot|info| desc=IoT device HVAC command_injection No additional info
|
{
"geo_location": "Malaysia",
"device_hash": "18a4876db91c5202462d5bc827ff5eff258f423d86dc96344958bd0be53e497b",
"user_agent": "Mozilla/5.0 (Macintosh; U; Intel Mac OS X 10_9_5 rv:5.0; hne-IN) AppleWebKit/533.43.3 (KHTML, like Gecko) Version/4.0.4 Safari/533.43.3",
"session_id": "6c50d299-8165-44d1-8cdc-7beaa18ddbe8",
"risk_score": 58.04,
"confidence": 0.72
}
| null |
command_injection
| null | null | null |
No additional info
|
IoT device HVAC command_injection No additional info
| null |
HVAC
|
iot-f59cc20c
|
5.3
| null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null |
0277a92a-5fa5-46b9-96a2-e12dba9886f5
| 2025-05-14T18:37:57 |
network
|
Microsoft Sentinel v1.0.0
|
critical
|
CEF:0|Microsoft Sentinel v1.0.0|SIEM|1.0|100|network|critical| desc=Network beaconing from 141.240.150.5 to 153.101.104.227 MITRE Technique: T1204.002
|
{
"geo_location": "Equatorial Guinea",
"device_hash": "45e0c6959ff6b9f96e437409692cc5da9f7e0562082953e73bb89c16d35e15cd",
"user_agent": "Mozilla/5.0 (iPod; U; CPU iPhone OS 3_0 like Mac OS X; gu-IN) AppleWebKit/531.19.6 (KHTML, like Gecko) Version/4.0.5 Mobile/8B118 Safari/6531.19.6",
"session_id": "dc50e485-8e70-4465-9e88-c821f5b8f4f9",
"risk_score": 45.59,
"confidence": 0.91
}
| null |
beaconing
| null | null | null |
MITRE Technique: T1204.002
|
Network beaconing from 141.240.150.5 to 153.101.104.227 MITRE Technique: T1204.002
| null | null | null | null |
141.240.150.5
|
153.101.104.227
| null | null | null | null | null | null | null | null | null | null |
UDP
| 800,205 | null | null | null |
88331502-8ea4-40a4-853f-9e56b7db4059
| 2025-05-05T11:45:44 |
ids_alert
|
AlienVault v5.7.0
|
critical
|
CEF:0|AlienVault v5.7.0|SIEM|1.0|100|ids_alert|critical| desc=AlienVault Alert: Credential Stuffing detected from 161.203.119.241 targeting 117.18.55.214 No additional info
|
{
"geo_location": "American Samoa",
"device_hash": "e7bc47189bc3ad12deb678f69e47c64e",
"user_agent": "Mozilla/5.0 (Windows; U; Windows NT 5.2) AppleWebKit/533.15.1 (KHTML, like Gecko) Version/5.1 Safari/533.15.1",
"session_id": "f56faad3-7dca-42ab-8e9e-1dd41ce2d76e",
"risk_score": 71.87,
"confidence": 0.04
}
| null | null | null | null | null |
No additional info
|
AlienVault Alert: Credential Stuffing detected from 161.203.119.241 targeting 117.18.55.214 No additional info
| null | null | null | null |
161.203.119.241
|
117.18.55.214
|
Credential Stuffing
|
SIG-3374
|
Exploit
| null | null | null | null | null | null | null | null | null | null | null | null |
ed84af84-5469-4d93-802c-d34b159c7c1f
| 2025-02-12T20:16:45 |
firewall
|
Tanium v7.4.0
|
critical
|
CEF:0|Tanium v7.4.0|SIEM|1.0|100|firewall|critical| desc=Firewall inspect ICMP traffic from 65.216.180.206:834 to 5.202.194.115:41838 MITRE Technique: T1543.003 | Unconventional IOC: Unusual DNS TXT records noise=wp-content/explore/app
|
{
"geo_location": "Libyan Arab Jamahiriya",
"device_hash": "005b5e5bb3f873cbf1f4c7a05233e57d",
"user_agent": "Mozilla/5.0 (iPhone; CPU iPhone OS 9_3_6 like Mac OS X) AppleWebKit/536.1 (KHTML, like Gecko) FxiOS/18.9p9579.0 Mobile/93Y791 Safari/536.1",
"session_id": "f23fbced-92b4-4268-a9bd-0c8a32e75fff",
"risk_score": 65.12,
"confidence": 0.41
}
| null |
inspect
| null | null | null |
MITRE Technique: T1543.003 | Unconventional IOC: Unusual DNS TXT records
|
Firewall inspect ICMP traffic from 65.216.180.206:834 to 5.202.194.115:41838 MITRE Technique: T1543.003 | Unconventional IOC: Unusual DNS TXT records
| null | null | null | null |
65.216.180.206
|
5.202.194.115
| null | null | null | null | null | null | null | null | 834 | 41,838 |
ICMP
| 644,908 | 1,991 | null | null |
d4b9bfae-9117-4370-a612-7af58adce953
| 2025-02-13T12:42:25 |
auth
|
FireEye HX v4.5.0
|
low
|
CEF:0|FireEye HX v4.5.0|SIEM|1.0|100|auth|low| desc=Auth locked for karen02 via SAML from 17.161.200.100 Associated Threat Actor: Sandworm Team noise=FAD29717
|
{
"geo_location": "India",
"device_hash": "33f25bae220a38b8a7d9ff3b696210e9239782541feabfee51ab7aac06fbc373",
"user_agent": "Mozilla/5.0 (Windows NT 4.0; am-ET; rv:1.9.0.20) Gecko/6680-04-17 16:16:10 Firefox/3.6.16",
"session_id": "7d27f436-f137-43fb-ac61-63f55c567e59",
"risk_score": 41.22,
"confidence": 0.4
}
|
karen02
|
locked
| null | null | null |
Associated Threat Actor: Sandworm Team
|
Auth locked for karen02 via SAML from 17.161.200.100 Associated Threat Actor: Sandworm Team
| null | null | null | null |
17.161.200.100
| null | null | null | null | null | null | null | null | null | null | null | null | null | null |
SAML
|
0c:8b:03:c8:e0:1b
|
36cca915-279c-44ac-bf00-f63218dff681
| 2025-02-28T02:27:54 |
ai
|
Elastic SIEM v8.9.0
|
high
|
CEF:0|Elastic SIEM v8.9.0|SIEM|1.0|100|ai|high| desc=AI system training_data_poisoning by mollyjordan No additional info noise=even|career|community
|
{
"geo_location": "Belgium",
"device_hash": "588770f284462a1a31d9a77c094453c4620ca754",
"user_agent": "Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/534.0 (KHTML, like Gecko) Chrome/63.0.817.0 Safari/534.0",
"session_id": "ee2ba9c9-aad2-4e0b-b4ef-4156475b4865",
"risk_score": 62.24,
"confidence": 0.03
}
|
mollyjordan
|
training_data_poisoning
| null | null | null |
No additional info
|
AI system training_data_poisoning by mollyjordan No additional info
| null | null | null | null | null | null | null | null | null | null | null |
model-feb5df7a
|
d86a304fa84cca1c1037ca83db95853c
|
a5f72ee390779d55aa5503824e86b9f6
| null | null | null | null | null | null | null |
64458ea8-8779-446f-89fd-131522c859bf
| 2025-04-26T14:21:30 |
firewall
|
Tanium v7.4.0
|
critical
|
CEF:0|Tanium v7.4.0|SIEM|1.0|100|firewall|critical| desc=Firewall deny DNS traffic from 185.44.127.117:12066 to 174.185.111.23:14937 No additional info noise=Q29tbXVuaXR5Lg==
|
{
"geo_location": "Lao People's Democratic Republic",
"device_hash": "e1274c31bcae108b2f54b28692b703ea2cd813c359349094d407294e5e419e1e",
"user_agent": "Mozilla/5.0 (Windows NT 10.0; ks-IN; rv:1.9.2.20) Gecko/7356-10-15 03:21:13 Firefox/5.0",
"session_id": "73b4b93d-c513-4aa7-aa4e-321a231e3fd5",
"risk_score": 3.35,
"confidence": 0.93
}
| null |
deny
| null | null | null |
No additional info
|
Firewall deny DNS traffic from 185.44.127.117:12066 to 174.185.111.23:14937 No additional info
| null | null | null | null |
185.44.127.117
|
174.185.111.23
| null | null | null | null | null | null | null | null | 12,066 | 14,937 |
DNS
| 104,002 | 2,458 | null | null |
4340d1e1-71af-4be6-b784-fa2fdc2f7046
| 2029-09-24T07:21:34 |
cloud
|
AlienVault v5.7.0
|
info
|
CEF:0|AlienVault v5.7.0|SIEM|1.0|100|cloud|info| desc=Cloud config_change in AWS by marklee MITRE Technique: T1486
|
{
"geo_location": "Moldova",
"device_hash": "c7f3e26029172738940f4c6c6be5702eac30272c",
"user_agent": "Mozilla/5.0 (Macintosh; U; PPC Mac OS X 10_7_3 rv:6.0; oc-FR) AppleWebKit/531.18.2 (KHTML, like Gecko) Version/5.1 Safari/531.18.2",
"session_id": "78f0fe7c-9dc1-4a22-b5a2-aa8c4f484913",
"risk_score": 29.08,
"confidence": 0.45
}
|
marklee
|
config_change
| null | null | null |
MITRE Technique: T1486
|
Cloud config_change in AWS by marklee MITRE Technique: T1486
| null | null | null | null | null | null | null | null | null |
AWS
|
res-d8ca96a7
| null | null | null | null | null | null | null | null | null | null |
53924a95-f60a-4990-bd31-8c6d799751d4
| 2025-06-15T04:55:31 |
iot
|
CrowdStrike v6.45.0
|
low
|
CEF:0|CrowdStrike v6.45.0|SIEM|1.0|100|iot|low| desc=IoT device Thermostat command_injection No additional info
|
{
"geo_location": "Uganda",
"device_hash": "e7630383f5a2efe581ed5edccbb689fc0e43652e",
"user_agent": "Mozilla/5.0 (Macintosh; U; PPC Mac OS X 10_10_7; rv:1.9.2.20) Gecko/8682-03-19 13:20:22 Firefox/4.0",
"session_id": "004ec907-9af0-4c84-899d-d386ac4972d3",
"risk_score": 70.13,
"confidence": 0.67
}
| null |
command_injection
| null | null | null |
No additional info
|
IoT device Thermostat command_injection No additional info
| null |
Thermostat
|
iot-aaaa037c
|
10.0
| null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null | null |
9e2970f4-a3b7-45e8-b53d-6da6fff14325
| 2025-04-05T20:32:18 |
ids_alert
|
Darktrace v6.0.0
|
critical
|
CEF:0|Darktrace v6.0.0|SIEM|1.0|100|ids_alert|critical| desc=Darktrace Alert: MFA Bypass detected from 75.9.134.70 targeting N/A MITRE Technique: T1071.001
|
{
"geo_location": "Slovakia (Slovak Republic)",
"device_hash": "9e023352bfd885bf2f22a8120ec8dd99fec6a9d6",
"user_agent": "Mozilla/5.0 (compatible; MSIE 8.0; Windows NT 5.01; Trident/4.1)",
"session_id": "bd7401b3-4981-4706-b68d-63fb9028a6e3",
"risk_score": 65.38,
"confidence": 0.72
}
| null | null | null | null | null |
MITRE Technique: T1071.001
|
Darktrace Alert: MFA Bypass detected from 75.9.134.70 targeting N/A MITRE Technique: T1071.001
| null | null | null | null |
75.9.134.70
|
N/A
|
MFA Bypass
|
SIG-2162
|
Recon
| null | null | null | null | null | null | null | null | null | null | null | null |
d4e64897-e304-41ef-8a79-4144c3a85d42
| 2025-06-10T08:38:16 |
ai
|
FireEye HX v4.5.0
|
medium
|
CEF:0|FireEye HX v4.5.0|SIEM|1.0|100|ai|medium| desc=AI system api_abuse by jennifer11 No additional info
|
{
"geo_location": "United States Virgin Islands",
"device_hash": "caa5cfa5bae1dc071266e88c4853a76e6ca6ec9cca32a9156cda7866598fb5e1",
"user_agent": "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_6_4; rv:1.9.5.20) Gecko/2182-04-06 11:03:23 Firefox/3.8",
"session_id": "8e44186c-2034-4a5b-9689-43e4a9451e5e",
"risk_score": 61.07,
"confidence": 0.41
}
|
jennifer11
|
api_abuse
| null | null | null |
No additional info
|
AI system api_abuse by jennifer11 No additional info
| null | null | null | null | null | null | null | null | null | null | null |
model-e8e7d12e
|
89572ced0ecefc32346da5a8f7ff1d0c36308d9d
|
d55fa1e16e3af36034412c4b0ba8e4ce
| null | null | null | null | null | null | null |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.