severity
stringclasses 6
values | raw_log
stringlengths 91
282
| action
stringclasses 55
values | description
stringlengths 45
225
|
|---|---|---|---|
high
|
CEF:0|Darktrace v6.0.0|SIEM|1.0|100|firewall|high| desc=Firewall drop SMB traffic from 129.235.65.226:279 to 174.36.211.102:793 No additional info noise=RnJvbS4=
|
drop
|
Firewall drop SMB traffic from 129.235.65.226:279 to 174.36.211.102:793 No additional info
|
low
|
CEF:0|Palo Alto Cortex v3.0.0|SIEM|1.0|100|iot|low| desc=IoT device HVAC firmware_update No additional info
|
firmware_update
|
IoT device HVAC firmware_update No additional info
|
critical
|
CEF:0|OSSEC v3.7.0|SIEM|1.0|100|cloud|critical| desc=Cloud api_abuse in AWS by nicholasclark Cross-tenant access detected
|
api_abuse
|
Cloud api_abuse in AWS by nicholasclark Cross-tenant access detected
|
medium
|
CEF:0|OSSEC v3.7.0|SIEM|1.0|100|auth|medium| desc=Auth bypass for heatherwilson via passwordless from 74.149.115.245 MITRE Technique: T1059.005
|
bypass
|
Auth bypass for heatherwilson via passwordless from 74.149.115.245 MITRE Technique: T1059.005
|
info
|
CEF:0|Carbon Black v7.8.0|SIEM|1.0|100|endpoint|info| desc=Endpoint wmi_exec /laugh/space.css by mark44 No additional info
|
wmi_exec
|
Endpoint wmi_exec /laugh/space.css by mark44 No additional info
|
high
|
CEF:0|AlienVault v5.7.0|SIEM|1.0|100|ai|high| desc=AI system training_data_poisoning by robertwright No additional info noise=EDB4335D
|
training_data_poisoning
|
AI system training_data_poisoning by robertwright No additional info
|
medium
|
CEF:0|Wazuh v4.5.0|SIEM|1.0|100|auth|medium| desc=Auth challenge for jonesalicia via MFA from 15.194.128.70 No additional info
|
challenge
|
Auth challenge for jonesalicia via MFA from 15.194.128.70 No additional info
|
high
|
CEF:0|Splunk v9.0.2|SIEM|1.0|100|cloud|high| desc=Cloud crypto_mining in OCI by juliewyatt No additional info
|
crypto_mining
|
Cloud crypto_mining in OCI by juliewyatt No additional info
|
medium
|
CEF:0|FireEye HX v4.5.0|SIEM|1.0|100|ids_alert|medium| desc=FireEye HX Alert: Domain Fronting detected from 92.40.88.41 targeting 44.208.228.60 No additional info
| null |
FireEye HX Alert: Domain Fronting detected from 92.40.88.41 targeting 44.208.228.60 No additional info
|
critical
|
CEF:0|QRadar v7.5.0|SIEM|1.0|100|iot|critical| desc=IoT device HVAC protocol_violation No additional info
|
protocol_violation
|
IoT device HVAC protocol_violation No additional info
|
low
|
CEF:0|AlienVault v5.7.0|SIEM|1.0|100|auth|low| desc=Auth locked for sandovaljacqueline via MFA from 124.60.211.162 Associated Threat Actor: APT29
|
locked
|
Auth locked for sandovaljacqueline via MFA from 124.60.211.162 Associated Threat Actor: APT29
|
medium
|
CEF:0|FireEye HX v4.5.0|SIEM|1.0|100|network|medium| desc=Network data_exfiltration from 67.249.122.68 to 206.251.35.18 MITRE Technique: T1071.001 | Associated Threat Actor: APT29
|
data_exfiltration
|
Network data_exfiltration from 67.249.122.68 to 206.251.35.18 MITRE Technique: T1071.001 | Associated Threat Actor: APT29
|
medium
|
CEF:0|CrowdStrike v6.45.0|SIEM|1.0|100|auth|medium| desc=Auth success for russojohn via password from 187.128.133.85 MITRE Technique: T1486
|
success
|
Auth success for russojohn via password from 187.128.133.85 MITRE Technique: T1486
|
critical
|
CEF:0|Snort v2.9.20|SIEM|1.0|100|firewall|critical| desc=Firewall deny UDP traffic from 23.137.1.7:233 to 157.99.198.139:499 MITRE Technique: T1204.002 | Unconventional IOC: GPU memory artifacts
|
deny
|
Firewall deny UDP traffic from 23.137.1.7:233 to 157.99.198.139:499 MITRE Technique: T1204.002 | Unconventional IOC: GPU memory artifacts
|
medium
|
CEF:0|AlienVault v5.7.0|SIEM|1.0|100|iot|medium| desc=IoT device Medical battery_drain No additional info
|
battery_drain
|
IoT device Medical battery_drain No additional info
|
high
|
CEF:0|Tanium v7.4.0|SIEM|1.0|100|ai|high| desc=AI system model_access by twallace No additional info
|
model_access
|
AI system model_access by twallace No additional info
|
low
|
CEF:0|Palo Alto Cortex v3.0.0|SIEM|1.0|100|cloud|low| desc=Cloud shadow_it in Alibaba by brett35 No additional info
|
shadow_it
|
Cloud shadow_it in Alibaba by brett35 No additional info
|
high
|
CEF:0|FireEye HX v4.5.0|SIEM|1.0|100|network|high| desc=Network covert_channel from 152.226.191.176 to 10.181.243.4 MITRE Technique: T1059.001
|
covert_channel
|
Network covert_channel from 152.226.191.176 to 10.181.243.4 MITRE Technique: T1059.001
|
critical
|
CEF:0|Wazuh v4.5.0|SIEM|1.0|100|firewall|critical| desc=Firewall inspect NTP traffic from 21.69.249.28:144 to 214.107.152.205:18925 Unconventional IOC: ACPI table modifications
|
inspect
|
Firewall inspect NTP traffic from 21.69.249.28:144 to 214.107.152.205:18925 Unconventional IOC: ACPI table modifications
|
low
|
CEF:0|Snort v2.9.20|SIEM|1.0|100|auth|low| desc=Auth success for tbryan via biometric from 7.96.230.1 MITRE Technique: T1543.003
|
success
|
Auth success for tbryan via biometric from 7.96.230.1 MITRE Technique: T1543.003
|
low
|
CEF:0|CrowdStrike v6.45.0|SIEM|1.0|100|cloud|low| desc=Cloud lambda_execution in Azure by rmartin MITRE Technique: T1059.001
|
lambda_execution
|
Cloud lambda_execution in Azure by rmartin MITRE Technique: T1059.001
|
low
|
CEF:0|Elastic SIEM v8.9.0|SIEM|1.0|100|network|low| desc=Network covert_channel from 202.161.230.10 to 174.238.8.142 MITRE Technique: T1566.001
|
covert_channel
|
Network covert_channel from 202.161.230.10 to 174.238.8.142 MITRE Technique: T1566.001
|
high
|
CEF:0|CrowdStrike v6.45.0|SIEM|1.0|100|auth|high| desc=Auth locked for meadowskatie via OAuth from 177.39.139.5 No additional info
|
locked
|
Auth locked for meadowskatie via OAuth from 177.39.139.5 No additional info
|
low
|
CEF:0|Microsoft Sentinel v1.0.0|SIEM|1.0|100|ai|low| desc=AI system fine_tuning by gdiaz No additional info
|
fine_tuning
|
AI system fine_tuning by gdiaz No additional info
|
low
|
CEF:0|OSSEC v3.7.0|SIEM|1.0|100|ai|low| desc=AI system prompt_injection by arogers MITRE Technique: T1078.004 noise=election|word|bring
|
prompt_injection
|
AI system prompt_injection by arogers MITRE Technique: T1078.004
|
high
|
CEF:0|Suricata v6.0.10|SIEM|1.0|100|ai|high| desc=AI system prompt_injection by thompsonnicole MITRE Technique: T1204.002 noise=QWJvdmUu
|
prompt_injection
|
AI system prompt_injection by thompsonnicole MITRE Technique: T1204.002
|
critical
|
CEF:0|ArcSight v7.4.0|SIEM|1.0|100|cloud|critical| desc=Cloud container_escape in AWS by maddensamantha No additional info noise=assume|any|number
|
container_escape
|
Cloud container_escape in AWS by maddensamantha No additional info
|
critical
|
CEF:0|Vectra AI v5.0.0|SIEM|1.0|100|endpoint|critical| desc=Endpoint process_start /usually/role.png by joshuaboyle No additional info
|
process_start
|
Endpoint process_start /usually/role.png by joshuaboyle No additional info
|
high
|
CEF:0|LogRhythm v7.5.0|SIEM|1.0|100|endpoint|high| desc=Endpoint registry_change main by laura98 No additional info noise=TWF5IG9mdGVuLg==
|
registry_change
|
Endpoint registry_change main by laura98 No additional info
|
low
|
CEF:0|Suricata v6.0.10|SIEM|1.0|100|network|low| desc=Network disconnection from 113.78.128.130 to 10.150.183.12 Unconventional IOC: Bios timestamp anomalies
|
disconnection
|
Network disconnection from 113.78.128.130 to 10.150.183.12 Unconventional IOC: Bios timestamp anomalies
|
medium
|
CEF:0|Elastic SIEM v8.9.0|SIEM|1.0|100|cloud|medium| desc=Cloud storage_access in Alibaba by montgomerybenjamin MITRE Technique: T1486
|
storage_access
|
Cloud storage_access in Alibaba by montgomerybenjamin MITRE Technique: T1486
|
medium
|
CEF:0|Wazuh v4.5.0|SIEM|1.0|100|endpoint|medium| desc=Endpoint process_stop /table/their.tiff by danny96 MITRE Technique: T1204.002
|
process_stop
|
Endpoint process_stop /table/their.tiff by danny96 MITRE Technique: T1204.002
|
high
|
CEF:0|Zeek v5.0.0|SIEM|1.0|100|endpoint|high| desc=Endpoint memory_injection receive by jerry96 No additional info
|
memory_injection
|
Endpoint memory_injection receive by jerry96 No additional info
|
high
|
CEF:0|OSSEC v3.7.0|SIEM|1.0|100|ids_alert|high| desc=OSSEC Alert: MFA Bypass detected from 10.94.189.44 targeting 73.241.255.50 MITRE Technique: T1059.005
| null |
OSSEC Alert: MFA Bypass detected from 10.94.189.44 targeting 73.241.255.50 MITRE Technique: T1059.005
|
low
|
CEF:0|OSSEC v3.7.0|SIEM|1.0|100|network|low| desc=Network latency_spike from 80.96.39.70 to 218.247.11.169 No additional info
|
latency_spike
|
Network latency_spike from 80.96.39.70 to 218.247.11.169 No additional info
|
info
|
CEF:0|Suricata v6.0.10|SIEM|1.0|100|endpoint|info| desc=Endpoint file_access another by lisaperry MITRE Technique: T1574.002 noise=story|others|gun
|
file_access
|
Endpoint file_access another by lisaperry MITRE Technique: T1574.002
|
low
|
CEF:0|Zeek v5.0.0|SIEM|1.0|100|auth|low| desc=Auth timeout for leonarddominguez via password from 29.21.32.165 No additional info
|
timeout
|
Auth timeout for leonarddominguez via password from 29.21.32.165 No additional info
|
low
|
CEF:0|Wazuh v4.5.0|SIEM|1.0|100|ai|low| desc=AI system adversarial_input by bhartman No additional info
|
adversarial_input
|
AI system adversarial_input by bhartman No additional info
|
critical
|
CEF:0|FireEye HX v4.5.0|SIEM|1.0|100|firewall|critical| desc=Firewall log-only SSH traffic from 20.211.42.56:5350 to 1.74.185.87:512 MITRE Technique: T1574.002
|
log-only
|
Firewall log-only SSH traffic from 20.211.42.56:5350 to 1.74.185.87:512 MITRE Technique: T1574.002
|
medium
|
CEF:0|Darktrace v6.0.0|SIEM|1.0|100|firewall|medium| desc=Firewall quarantine HTTP traffic from 10.211.61.241:38 to 217.145.112.11:436 No additional info
|
quarantine
|
Firewall quarantine HTTP traffic from 10.211.61.241:38 to 217.145.112.11:436 No additional info
|
medium
|
CEF:0|Tanium v7.4.0|SIEM|1.0|100|network|medium| desc=Network disconnection from 9.65.210.107 to 123.139.81.110 No additional info
|
disconnection
|
Network disconnection from 9.65.210.107 to 123.139.81.110 No additional info
|
low
|
CEF:0|Snort v2.9.20|SIEM|1.0|100|ai|low| desc=AI system adversarial_input by robin60 No additional info
|
adversarial_input
|
AI system adversarial_input by robin60 No additional info
|
low
|
CEF:0|Carbon Black v7.8.0|SIEM|1.0|100|network|low| desc=Network protocol_anomaly from 94.100.16.95 to 191.49.141.148 DGA domain detected
|
protocol_anomaly
|
Network protocol_anomaly from 94.100.16.95 to 191.49.141.148 DGA domain detected
|
medium
|
CEF:0|Tanium v7.4.0|SIEM|1.0|100|iot|medium| desc=IoT device Medical unusual_activity No additional info
|
unusual_activity
|
IoT device Medical unusual_activity No additional info
|
critical
|
CEF:0|Carbon Black v7.8.0|SIEM|1.0|100|ids_alert|critical| desc=Carbon Black Alert: Living-off-the-Land detected from 29.92.45.153 targeting 46.233.125.182 No additional info
| null |
Carbon Black Alert: Living-off-the-Land detected from 29.92.45.153 targeting 46.233.125.182 No additional info
|
high
|
CEF:0|Suricata v6.0.10|SIEM|1.0|100|iot|high| desc=IoT device Thermostat sensor_spoofing No additional info
|
sensor_spoofing
|
IoT device Thermostat sensor_spoofing No additional info
|
medium
|
CEF:0|Zeek v5.0.0|SIEM|1.0|100|network|medium| desc=Network beaconing from 223.215.87.75 to 185.34.98.228 MITRE Technique: T1110.003
|
beaconing
|
Network beaconing from 223.215.87.75 to 185.34.98.228 MITRE Technique: T1110.003
|
critical
|
CEF:0|OSSEC v3.7.0|SIEM|1.0|100|iot|critical| desc=IoT device HVAC side_channel No additional info
|
side_channel
|
IoT device HVAC side_channel No additional info
|
high
|
CEF:0|FireEye HX v4.5.0|SIEM|1.0|100|firewall|high| desc=Firewall quarantine SSH traffic from 72.83.51.158:565 to 150.30.80.216:615 Beaconing behavior detected
|
quarantine
|
Firewall quarantine SSH traffic from 72.83.51.158:565 to 150.30.80.216:615 Beaconing behavior detected
|
critical
|
CEF:0|CrowdStrike v6.45.0|SIEM|1.0|100|firewall|critical| desc=Firewall allow UDP traffic from 148.178.26.176:693 to 155.108.53.143:137 MITRE Technique: T1543.003 | Unconventional IOC: Thermal sensor anomalies
|
allow
|
Firewall allow UDP traffic from 148.178.26.176:693 to 155.108.53.143:137 MITRE Technique: T1543.003 | Unconventional IOC: Thermal sensor anomalies
|
low
|
CEF:0|OSSEC v3.7.0|SIEM|1.0|100|ai|low| desc=AI system training_data_poisoning by franklinadam No additional info
|
training_data_poisoning
|
AI system training_data_poisoning by franklinadam No additional info
|
medium
|
CEF:0|Microsoft Sentinel v1.0.0|SIEM|1.0|100|ai|medium| desc=AI system api_abuse by hpadilla Associated Threat Actor: Inception Framework | Unconventional IOC: ACPI table modifications
|
api_abuse
|
AI system api_abuse by hpadilla Associated Threat Actor: Inception Framework | Unconventional IOC: ACPI table modifications
|
critical
|
CEF:0|Darktrace v6.0.0|SIEM|1.0|100|endpoint|critical| desc=Endpoint process_start get by michaelbauer MITRE Technique: T1053.005
|
process_start
|
Endpoint process_start get by michaelbauer MITRE Technique: T1053.005
|
medium
|
CEF:0|Trellix v10.7.0|SIEM|1.0|100|endpoint|medium| desc=Endpoint process_stop project by ramosjames Living-off-the-land technique detected
|
process_stop
|
Endpoint process_stop project by ramosjames Living-off-the-land technique detected
|
low
|
CEF:0|Trellix v10.7.0|SIEM|1.0|100|network|low| desc=Network bandwidth_usage from 46.228.33.112 to 161.153.159.52 No additional info
|
bandwidth_usage
|
Network bandwidth_usage from 46.228.33.112 to 161.153.159.52 No additional info
|
critical
|
CEF:0|CrowdStrike v6.45.0|SIEM|1.0|100|cloud|critical| desc=Cloud instance_creation in Azure by pricejacqueline MITRE Technique: T1218.011
|
instance_creation
|
Cloud instance_creation in Azure by pricejacqueline MITRE Technique: T1218.011
|
critical
|
CEF:0|Vectra AI v5.0.0|SIEM|1.0|100|ids_alert|critical| desc=Vectra AI Alert: Brute Force detected from 60.171.16.25 targeting 29.180.62.101 No additional info
| null |
Vectra AI Alert: Brute Force detected from 60.171.16.25 targeting 29.180.62.101 No additional info
|
high
|
CEF:0|Carbon Black v7.8.0|SIEM|1.0|100|ai|high| desc=AI system training_data_poisoning by churchruth MITRE Technique: T1566.001 | Associated Threat Actor: Inception Framework
|
training_data_poisoning
|
AI system training_data_poisoning by churchruth MITRE Technique: T1566.001 | Associated Threat Actor: Inception Framework
|
low
|
CEF:0|CrowdStrike v6.45.0|SIEM|1.0|100|auth|low| desc=Auth locked for meyerandrew via SAML from 208.162.15.216 No additional info
|
locked
|
Auth locked for meyerandrew via SAML from 208.162.15.216 No additional info
|
medium
|
CEF:0|Carbon Black v7.8.0|SIEM|1.0|100|network|medium| desc=Network protocol_anomaly from 128.154.218.36 to 40.225.8.210 No additional info
|
protocol_anomaly
|
Network protocol_anomaly from 128.154.218.36 to 40.225.8.210 No additional info
|
critical
|
CEF:0|Palo Alto Cortex v3.0.0|SIEM|1.0|100|network|critical| desc=Network bandwidth_usage from 217.216.234.139 to 10.59.247.127 MITRE Technique: T1078.004
|
bandwidth_usage
|
Network bandwidth_usage from 217.216.234.139 to 10.59.247.127 MITRE Technique: T1078.004
|
low
|
CEF:0|Darktrace v6.0.0|SIEM|1.0|100|cloud|low| desc=Cloud lambda_execution in GCP by garnold No additional info
|
lambda_execution
|
Cloud lambda_execution in GCP by garnold No additional info
|
high
|
CEF:0|FireEye HX v4.5.0|SIEM|1.0|100|endpoint|high| desc=Endpoint service_install hear by nicole14 MITRE Technique: T1218.011 | Living-off-the-land technique detected
|
service_install
|
Endpoint service_install hear by nicole14 MITRE Technique: T1218.011 | Living-off-the-land technique detected
|
critical
|
CEF:0|Palo Alto Cortex v3.0.0|SIEM|1.0|100|endpoint|critical| desc=Endpoint file_access late by nicholas61 No additional info
|
file_access
|
Endpoint file_access late by nicholas61 No additional info
|
low
|
CEF:0|AlienVault v5.7.0|SIEM|1.0|100|endpoint|low| desc=Endpoint persistence_mechanism /close/though.tiff by hherman No additional info noise=search/tag/tags
|
persistence_mechanism
|
Endpoint persistence_mechanism /close/though.tiff by hherman No additional info
|
medium
|
CEF:0|Splunk v9.0.2|SIEM|1.0|100|network|medium| desc=Network covert_channel from 162.99.10.30 to 193.61.2.99 No additional info
|
covert_channel
|
Network covert_channel from 162.99.10.30 to 193.61.2.99 No additional info
|
critical
|
CEF:0|CrowdStrike v6.45.0|SIEM|1.0|100|ai|critical| desc=AI system adversarial_input by collinsmichelle No additional info
|
adversarial_input
|
AI system adversarial_input by collinsmichelle No additional info
|
emergency
|
CEF:0|CrowdStrike v6.45.0|SIEM|1.0|100|ids_alert|emergency| desc=CrowdStrike Alert: DDoS detected from 145.27.58.58 targeting 1.79.73.40 MITRE Technique: T1574.002
| null |
CrowdStrike Alert: DDoS detected from 145.27.58.58 targeting 1.79.73.40 MITRE Technique: T1574.002
|
info
|
CEF:0|FireEye HX v4.5.0|SIEM|1.0|100|network|info| desc=Network disconnection from 79.221.2.189 to 209.66.254.243 MITRE Technique: T1059.001
|
disconnection
|
Network disconnection from 79.221.2.189 to 209.66.254.243 MITRE Technique: T1059.001
|
info
|
CEF:0|Carbon Black v7.8.0|SIEM|1.0|100|cloud|info| desc=Cloud lambda_execution in GCP by haydenreed No additional info
|
lambda_execution
|
Cloud lambda_execution in GCP by haydenreed No additional info
|
low
|
CEF:0|Suricata v6.0.10|SIEM|1.0|100|iot|low| desc=IoT device Medical battery_drain Unconventional IOC: Unusual DNS TXT records
|
battery_drain
|
IoT device Medical battery_drain Unconventional IOC: Unusual DNS TXT records
|
medium
|
CEF:0|Zeek v5.0.0|SIEM|1.0|100|iot|medium| desc=IoT device Thermostat physical_tamper MITRE Technique: T1190 noise=A9CFD6C6
|
physical_tamper
|
IoT device Thermostat physical_tamper MITRE Technique: T1190
|
medium
|
CEF:0|Trellix v10.7.0|SIEM|1.0|100|network|medium| desc=Network protocol_anomaly from 207.119.109.57 to 87.188.150.242 Unconventional IOC: Power consumption spikes | DGA domain detected
|
protocol_anomaly
|
Network protocol_anomaly from 207.119.109.57 to 87.188.150.242 Unconventional IOC: Power consumption spikes | DGA domain detected
|
info
|
CEF:0|Splunk v9.0.2|SIEM|1.0|100|network|info| desc=Network data_exfiltration from 84.184.180.45 to 7.98.67.213 No additional info
|
data_exfiltration
|
Network data_exfiltration from 84.184.180.45 to 7.98.67.213 No additional info
|
medium
|
CEF:0|Darktrace v6.0.0|SIEM|1.0|100|endpoint|medium| desc=Endpoint file_access language by halldouglas MITRE Technique: T1566.001
|
file_access
|
Endpoint file_access language by halldouglas MITRE Technique: T1566.001
|
info
|
CEF:0|Vectra AI v5.0.0|SIEM|1.0|100|firewall|info| desc=Firewall log-only SSH traffic from 72.168.211.121:981 to 88.249.215.192:933 No additional info
|
log-only
|
Firewall log-only SSH traffic from 72.168.211.121:981 to 88.249.215.192:933 No additional info
|
low
|
CEF:0|QRadar v7.5.0|SIEM|1.0|100|firewall|low| desc=Firewall log-only HTTP traffic from 221.65.30.92:73 to 70.37.24.112:863 No additional info
|
log-only
|
Firewall log-only HTTP traffic from 221.65.30.92:73 to 70.37.24.112:863 No additional info
|
info
|
CEF:0|ArcSight v7.4.0|SIEM|1.0|100|network|info| desc=Network latency_spike from 10.201.14.175 to 76.66.205.189 No additional info
|
latency_spike
|
Network latency_spike from 10.201.14.175 to 76.66.205.189 No additional info
|
info
|
CEF:0|Wazuh v4.5.0|SIEM|1.0|100|network|info| desc=Network protocol_anomaly from 222.81.91.161 to 200.69.223.15 No additional info
|
protocol_anomaly
|
Network protocol_anomaly from 222.81.91.161 to 200.69.223.15 No additional info
|
info
|
CEF:0|Carbon Black v7.8.0|SIEM|1.0|100|auth|info| desc=Auth success for jpope via OAuth from 161.162.51.57 No additional info noise=SXRzLg==
|
success
|
Auth success for jpope via OAuth from 161.162.51.57 No additional info
|
medium
|
CEF:0|FireEye HX v4.5.0|SIEM|1.0|100|network|medium| desc=Network connection from 206.245.54.178 to 86.53.229.229 MITRE Technique: T1543.003
|
connection
|
Network connection from 206.245.54.178 to 86.53.229.229 MITRE Technique: T1543.003
|
high
|
CEF:0|CrowdStrike v6.45.0|SIEM|1.0|100|iot|high| desc=IoT device Camera firmware_update No additional info
|
firmware_update
|
IoT device Camera firmware_update No additional info
|
info
|
CEF:0|CrowdStrike v6.45.0|SIEM|1.0|100|firewall|info| desc=Firewall deny SSH traffic from 10.243.222.204:775 to 10.208.89.251:273 No additional info
|
deny
|
Firewall deny SSH traffic from 10.243.222.204:775 to 10.208.89.251:273 No additional info
|
emergency
|
CEF:0|Zeek v5.0.0|SIEM|1.0|100|ids_alert|emergency| desc=Zeek Alert: Credential Stuffing detected from 107.1.67.199 targeting 49.35.22.51 No additional info
| null |
Zeek Alert: Credential Stuffing detected from 107.1.67.199 targeting 49.35.22.51 No additional info
|
high
|
CEF:0|FireEye HX v4.5.0|SIEM|1.0|100|endpoint|high| desc=Endpoint process_start policy by villegasdenise No additional info
|
process_start
|
Endpoint process_start policy by villegasdenise No additional info
|
medium
|
CEF:0|Snort v2.9.20|SIEM|1.0|100|ai|medium| desc=AI system model_inversion by dwatts No additional info
|
model_inversion
|
AI system model_inversion by dwatts No additional info
|
critical
|
CEF:0|OSSEC v3.7.0|SIEM|1.0|100|firewall|critical| desc=Firewall log-only RDP traffic from 11.218.210.59:573 to 215.215.20.128:13 No additional info noise=tag
|
log-only
|
Firewall log-only RDP traffic from 11.218.210.59:573 to 215.215.20.128:13 No additional info
|
high
|
CEF:0|ArcSight v7.4.0|SIEM|1.0|100|auth|high| desc=Auth success for andrew00 via biometric from 215.90.114.15 No additional info
|
success
|
Auth success for andrew00 via biometric from 215.90.114.15 No additional info
|
info
|
CEF:0|Snort v2.9.20|SIEM|1.0|100|cloud|info| desc=Cloud permission_escalation in Azure by deborahthomas No additional info
|
permission_escalation
|
Cloud permission_escalation in Azure by deborahthomas No additional info
|
medium
|
CEF:0|Vectra AI v5.0.0|SIEM|1.0|100|firewall|medium| desc=Firewall log-only SMB traffic from 156.160.183.238:467 to 131.135.230.183:7400 No additional info
|
log-only
|
Firewall log-only SMB traffic from 156.160.183.238:467 to 131.135.230.183:7400 No additional info
|
low
|
CEF:0|QRadar v7.5.0|SIEM|1.0|100|endpoint|low| desc=Endpoint service_install suddenly by dsmith No additional info
|
service_install
|
Endpoint service_install suddenly by dsmith No additional info
|
critical
|
CEF:0|Elastic SIEM v8.9.0|SIEM|1.0|100|network|critical| desc=Network bandwidth_usage from 124.148.98.236 to 43.54.189.164 No additional info
|
bandwidth_usage
|
Network bandwidth_usage from 124.148.98.236 to 43.54.189.164 No additional info
|
info
|
CEF:0|OSSEC v3.7.0|SIEM|1.0|100|cloud|info| desc=Cloud api_abuse in OCI by longbrian Unconventional IOC: Unusual DNS TXT records
|
api_abuse
|
Cloud api_abuse in OCI by longbrian Unconventional IOC: Unusual DNS TXT records
|
low
|
CEF:0|Carbon Black v7.8.0|SIEM|1.0|100|ids_alert|low| desc=Carbon Black Alert: Port Scan detected from 185.202.182.107 targeting 219.96.2.237 No additional info
| null |
Carbon Black Alert: Port Scan detected from 185.202.182.107 targeting 219.96.2.237 No additional info
|
low
|
CEF:0|CrowdStrike v6.45.0|SIEM|1.0|100|ai|low| desc=AI system training_data_poisoning by virginia15 Unconventional IOC: CPU microcode changes
|
training_data_poisoning
|
AI system training_data_poisoning by virginia15 Unconventional IOC: CPU microcode changes
|
critical
|
CEF:0|Microsoft Sentinel v1.0.0|SIEM|1.0|100|network|critical| desc=Network latency_spike from 112.151.112.39 to 105.202.155.255 No additional info noise=8DB66270
|
latency_spike
|
Network latency_spike from 112.151.112.39 to 105.202.155.255 No additional info
|
medium
|
CEF:0|Vectra AI v5.0.0|SIEM|1.0|100|ids_alert|medium| desc=Vectra AI Alert: XSS detected from 123.126.215.106 targeting 27.1.18.140 Associated Threat Actor: Conti
| null |
Vectra AI Alert: XSS detected from 123.126.215.106 targeting 27.1.18.140 Associated Threat Actor: Conti
|
high
|
CEF:0|LogRhythm v7.5.0|SIEM|1.0|100|ai|high| desc=AI system training_data_poisoning by ofowler No additional info
|
training_data_poisoning
|
AI system training_data_poisoning by ofowler No additional info
|
high
|
CEF:0|Splunk v9.0.2|SIEM|1.0|100|ai|high| desc=AI system fine_tuning by elizabethbutler No additional info
|
fine_tuning
|
AI system fine_tuning by elizabethbutler No additional info
|
critical
|
CEF:0|LogRhythm v7.5.0|SIEM|1.0|100|network|critical| desc=Network protocol_anomaly from 45.48.132.41 to 10.109.160.189 No additional info
|
protocol_anomaly
|
Network protocol_anomaly from 45.48.132.41 to 10.109.160.189 No additional info
|
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.