This SRU number: 2019-03-27-001
Previous SRU number: 2019-03-25-001
Applies to:
This SEU number: 1993
Previous SEU: 1992
Applies to:
This is the complete list of rules modified in SRU 2019-03-27-001 and SEU 1993.
The format of the file is:
GID - SID - Rule Group - Rule Message - Policy State
The Policy State refers to each default Cisco Talos policy, Connectivity, Balanced, Security, and Maximum Detection.
The default passive policy state is the same as the Balanced policy state with the exception of alert being used instead of drop.
Note: Unless stated explicitly, the rules are for the series of products listed above.
GID | SID | Rule Group | Rule Message | Policy State | |||
---|---|---|---|---|---|---|---|
Con. | Bal. | Sec. | Max. | ||||
1 | 10123 | PROTOCOL-VOIP | PA168 chipset based IP phone default password attempt | off | off | off | off |
1 | 10457 | MALWARE-BACKDOOR | [x]-ztoo 1.0 runtime detection - start keylogger | off | off | off | off |
1 | 10464 | PROTOCOL-TELNET | kerberos login environment variable authentication bypass attempt | off | off | off | off |
1 | 1090 | SERVER-WEBAPP | Allaire Pro Web Shell attempt | off | off | off | off |
1 | 11250 | BROWSER-PLUGINS | Sony Rootkit Uninstaller ActiveX clsid access | off | off | off | off |
1 | 12046 | PROTOCOL-RPC | MIT Kerberos kadmind RPC Library unix authentication buffer overflow attempt | off | off | off | drop |
1 | 12075 | PROTOCOL-RPC | MIT Kerberos kadmind rpc library uninitialized pointer arbitrary code execution attempt | off | off | off | drop |
1 | 12159 | MALWARE-BACKDOOR | optix pro v1.32 runtime detection - keylogging | off | off | off | off |
1 | 12243 | MALWARE-BACKDOOR | hotmail hacker log edition 5.0 runtime detection - init connection | off | off | off | off |
1 | 12424 | PROTOCOL-RPC | MIT Kerberos kadmind rpc RPCSEC_GSS buffer overflow attempt | off | off | off | drop |
1 | 12770 | BROWSER-PLUGINS | Microsoft Windows obfuscated RDS.Dataspace ActiveX exploit attempt | off | off | off | drop |
1 | 12771 | BROWSER-PLUGINS | obfuscated BaoFeng Storm MPS.dll ActiveX exploit attempt | off | off | off | off |
1 | 12772 | BROWSER-PLUGINS | obfuscated PPStream PowerPlayer ActiveX exploit attempt | off | off | off | off |
1 | 12773 | BROWSER-PLUGINS | obfuscated Xunlei Thunder PPLAYER.DLL ActiveX exploit attempt | off | off | off | off |
1 | 12774 | BROWSER-PLUGINS | obfuscated GlobalLink ConnectAndEnterRoom ActiveX exploit attempt | off | off | off | off |
1 | 12775 | BROWSER-PLUGINS | RealNetworks RealPlayer obfuscated Ierpplug.dll ActiveX exploit attempt | off | off | off | drop |
1 | 13223 | PROTOCOL-RPC | MIT Kerberos kadmind rpc library uninitialized pointer arbitrary code execution attempt | off | off | off | drop |
1 | 13507 | MALWARE-CNC | evilotus 1.3.2 variant outbound connection | off | off | off | off |
1 | 13551 | SERVER-ORACLE | Oracle XDB.XDB_PITRIG_PKG sql injection attempt | off | off | off | drop |
1 | 13625 | MALWARE-CNC | MBR rootkit HTTP POST activity detected | off | off | off | off |
1 | 13791 | INDICATOR-OBFUSCATION | oversized cast statement - possible sql injection obfuscation | off | off | off | off |
1 | 13987 | INDICATOR-OBFUSCATION | oversized convert statement - possible sql injection obfuscation | off | off | off | off |
1 | 13988 | INDICATOR-OBFUSCATION | large number of calls to ascii function - possible sql injection obfuscation | off | off | off | off |
1 | 13989 | INDICATOR-OBFUSCATION | large number of calls to char function - possible sql injection obfuscation | off | off | off | off |
1 | 14008 | INDICATOR-OBFUSCATION | large number of calls to concat function - possible sql injection obfuscation | off | off | off | off |
1 | 14039 | FILE-OTHER | GNOME Project libxslt RC4 key string buffer overflow attempt | off | off | off | drop |
1 | 14040 | SERVER-OTHER | GNOME Project libxslt RC4 key string buffer overflow attempt | off | off | off | drop |
1 | 14041 | SERVER-OTHER | GNOME Project libxslt RC4 key string buffer overflow attempt - 2 | off | off | off | drop |
1 | 1434 | SERVER-WEBAPP | .bash_history access | off | off | off | off |
1 | 15169 | POLICY-SOCIAL | XBOX Live Kerberos authentication request | off | off | off | off |
1 | 15424 | SERVER-WEBAPP | phpBB mod shoutbox sql injection attempt | off | off | off | off |
1 | 15425 | SERVER-WEBAPP | phpBB mod tag board sql injection attempt | off | off | off | off |
1 | 15431 | BROWSER-FIREFOX | Mozilla Firefox 3 xsl parsing heap overflow attempt | off | off | off | drop |
1 | 15514 | SERVER-OTHER | Multiple Vendors NTP Daemon Autokey stack buffer overflow attempt | off | off | off | drop |
1 | 15584 | SQL | char and sysobjects - possible sql injection recon attempt | off | off | drop | drop |
1 | 15701 | OS-WINDOWS | Microsoft Windows 2000 domain authentication bypass attempt | off | off | off | off |
1 | 15850 | OS-WINDOWS | Remote Desktop orderType remote code execution attempt | off | off | off | drop |
1 | 15861 | BROWSER-PLUGINS | Microsoft Windows Remote Desktop Client ActiveX clsid access | off | off | off | drop |
1 | 15863 | BROWSER-PLUGINS | Microsoft Windows Remote Desktop Client ActiveX function call access | off | off | off | drop |
1 | 16207 | SERVER-WEBAPP | MIT Kerberos V% KAdminD klog_vsyslog server overflow attempt | off | off | off | drop |
1 | 16268 | MALWARE-CNC | Win.Trojan.tdss.1.gen install-time detection - yournewsblog.net | off | drop | drop | off |
1 | 16269 | MALWARE-CNC | Win.Trojan.tdss.1.gen install-time detection - findzproportal1.com | off | drop | drop | off |
1 | 16339 | BROWSER-IE | Microsoft Internet Explorer object clone deletion memory corruption attempt - obfuscated | off | off | off | drop |
1 | 16524 | PROTOCOL-FTP | ProFTPD username sql injection attempt | off | off | off | drop |
1 | 16573 | BROWSER-PLUGINS | obfuscated ActiveX object instantiation via unescape | off | off | off | off |
1 | 16574 | BROWSER-PLUGINS | obfuscated ActiveX object instantiation via fromCharCode | off | off | off | drop |
1 | 16743 | FILE-OTHER | Cain & Abel Remote Desktop Protocol file handling buffer overflow attempt | off | off | off | off |
1 | 17044 | SQL | WinCC DB default password security bypass attempt | off | drop | drop | off |
1 | 17111 | INDICATOR-OBFUSCATION | known JavaScript obfuscation routine | off | off | off | drop |
1 | 17153 | BROWSER-FIREFOX | Mozilla Firefox plugin parameter array dangling pointer exploit attempt - 1 | off | off | off | drop |
1 | 17154 | BROWSER-FIREFOX | Mozilla Firefox plugin parameter array dangling pointer exploit attempt - 2 | off | off | off | drop |
1 | 17243 | SERVER-OTHER | MIT Kerberos V5 krb5_recvauth double free attempt | off | off | off | drop |
1 | 17265 | BROWSER-FIREFOX | Mozilla Firefox plugin access control bypass attempt | off | off | off | drop |
1 | 17273 | SERVER-OTHER | MIT Kerberos V5 KDC krb5_unparse_name overflow attempt | off | off | off | drop |
1 | 17274 | SERVER-OTHER | MIT Kerberos V5 KDC krb5_unparse_name overflow attempt | off | off | off | drop |
1 | 17291 | INDICATOR-OBFUSCATION | base64-encoded uri data object found | off | off | off | drop |
1 | 17386 | SERVER-WEBAPP | Lighttpd mod_fastcgi Extension CGI Variable Overwriting Vulnerability attempt | off | off | off | drop |
1 | 17444 | BROWSER-FIREFOX | Mozilla Firefox 3 xsl parsing heap overflow attempt | off | off | off | drop |
1 | 17571 | BROWSER-PLUGINS | obfuscated instantiation of ActiveX object - likely malicious | off | off | off | drop |
1 | 18070 | FILE-OFFICE | Microsoft Office pptimpconv.dll dll-load exploit attempt | off | off | off | off |
1 | 18071 | FILE-OFFICE | Microsoft Office pptimpconv.dll dll-load exploit attempt | off | off | off | off |
1 | 18132 | INDICATOR-OBFUSCATION | malware-associated JavaScript obfuscation function | off | off | off | off |
1 | 1817 | SERVER-IIS | MS Site Server default login attempt | off | off | off | off |
1 | 18204 | OS-WINDOWS | Microsoft Windows Address Book wab32res.dll dll-load exploit attempt | off | off | off | drop |
1 | 18205 | OS-WINDOWS | Microsoft Windows Address Book msoeres32.dll dll-load exploit attempt | off | off | off | drop |
1 | 18208 | OS-WINDOWS | Microsoft Windows wininet peerdist.dll dll-load exploit attempt | off | off | off | off |
1 | 18209 | OS-WINDOWS | Microsoft Windows wininet peerdist.dll dll-load exploit attempt | off | off | off | off |
1 | 18210 | OS-WINDOWS | Microsoft Movie Maker hhctrl.ocx dll-load attempt | off | off | off | off |
1 | 18211 | OS-WINDOWS | Microsoft Movie Maker hhctrl.ocx dll-load attempt | off | off | off | off |
1 | 18222 | OS-WINDOWS | Microsoft Windows Media Encoder wmerrorenu.dll dll-load exploit attempt | off | off | off | off |
1 | 18223 | OS-WINDOWS | Microsoft Windows Media Encoder winietenu.dll dll-load exploit attempt | off | off | off | off |
1 | 18224 | OS-WINDOWS | Microsoft Windows Media Encoder asferrorenu.dll dll-load exploit attempt | off | off | off | off |
1 | 18225 | OS-WINDOWS | Microsoft Windows Media Encoder wmerrorenu.dll dll-load exploit attempt | off | off | off | off |
1 | 18226 | OS-WINDOWS | Microsoft Windows Media Encoder winietenu.dll dll-load exploit attempt | off | off | off | off |
1 | 18227 | OS-WINDOWS | Microsoft Windows Media Encoder asferrorenu.dll dll-load exploit attempt | off | off | off | off |
1 | 18239 | INDICATOR-OBFUSCATION | known malicious JavaScript decryption routine | off | off | off | drop |
1 | 18241 | BROWSER-PLUGINS | Microsoft Windows WMI administrator tools object viewer ActiveX clsid access | off | off | off | drop |
1 | 18242 | BROWSER-PLUGINS | Microsoft Windows WMI Administrator Tools Object Viewer ActiveX function call access | off | off | off | drop |
1 | 18245 | BROWSER-PLUGINS | Oracle Java browser plugin docbase overflow attempt | off | off | off | drop |
1 | 18277 | OS-WINDOWS | Microsoft Windows Vista Backup Tool fveapi.dll dll-load exploit attempt | off | off | off | drop |
1 | 18329 | BROWSER-PLUGINS | Microsoft Windows WMI Administrator Tools Object Viewer ActiveX function call access | off | off | off | drop |
1 | 18408 | OS-WINDOWS | Microsoft Windows WMI tracing api integer truncation attempt | off | off | off | off |
1 | 18413 | OS-WINDOWS | Microsoft Windows WMI tracing api integer truncation attempt | off | off | off | off |
1 | 18414 | OS-WINDOWS | Microsoft Windows Kerberos auth downgrade to DES MITM attempt | off | off | off | off |
1 | 18426 | FILE-OTHER | Adobe Acrobat Reader plugin sqlite.dll dll-load exploit attempt | off | off | off | off |
1 | 18431 | FILE-PDF | Adobe Acrobat Reader plugin sqlite.dll dll-load exploit attempt | off | off | off | off |
1 | 18432 | FILE-PDF | Adobe Acrobat Reader d3dref9.dll dll-load exploit attempt | off | off | off | off |
1 | 18433 | FILE-OTHER | Adobe Acrobat Reader d3dref9.dll dll-load exploit attempt | off | off | off | off |
1 | 18434 | FILE-OTHER | Adobe Acrobat Reader plugin ace.dll dll-load exploit attempt | off | off | off | off |
1 | 18435 | FILE-OTHER | Adobe Acrobat Reader plugin agm.dll dll-load exploit attempt | off | off | off | off |
1 | 18436 | FILE-OTHER | Adobe Acrobat Reader plugin bibutils.dll dll-load exploit attempt | off | off | off | off |
1 | 18437 | FILE-OTHER | Adobe Acrobat Reader plugin cooltype.dll dll-load exploit attempt | off | off | off | off |
1 | 18438 | FILE-OTHER | Adobe Acrobat Reader plugin cryptocme2.dll dll-load exploit attempt | off | off | off | off |
1 | 18439 | FILE-PDF | Adobe Acrobat Reader plugin ace.dll dll-load exploit attempt | off | off | off | off |
1 | 18440 | FILE-PDF | Adobe Acrobat Reader plugin agm.dll dll-load exploit attempt | off | off | off | off |
1 | 18441 | FILE-PDF | Adobe Acrobat Reader plugin bibutils.dll dll-load exploit attempt | off | off | off | off |
1 | 18442 | FILE-PDF | Adobe Acrobat Reader plugin cooltype.dll dll-load exploit attempt | off | off | off | off |
1 | 18443 | FILE-PDF | Adobe Acrobat Reader plugin cryptocme2.dll dll-load exploit attempt | off | off | off | off |
1 | 18445 | FILE-FLASH | Adobe Acrobat Flash Player nvapi.dll dll-load exploit attempt | off | off | off | off |
1 | 18446 | FILE-FLASH | Adobe Acrobat Flash Player nvapi.dll dll-load exploit attempt | off | off | off | off |
1 | 18488 | FILE-OTHER | Adobe Photoshop wintab32.dll dll-load exploit attempt | off | off | off | off |
1 | 18493 | INDICATOR-OBFUSCATION | generic PHP code obfuscation attempt | off | off | off | off |
1 | 18494 | OS-WINDOWS | Microsoft product .dll dll-load exploit attempt | off | off | off | drop |
1 | 18495 | OS-WINDOWS | Microsoft product .dll dll-load exploit attempt | off | off | off | drop |
1 | 18496 | OS-WINDOWS | Microsoft Windows Media Player and shell extension ehtrace.dll dll-load exploit attempt | off | off | off | drop |
1 | 18499 | OS-WINDOWS | Microsoft Groove mso.dll dll-load exploit attempt | off | off | off | drop |
1 | 18500 | OS-WINDOWS | Microsoft Groove mso.dll dll-load exploit attempt | off | off | off | drop |
1 | 18529 | FILE-OTHER | Adobe Premiere Pro ibfs32.dll dll-load exploit attempt | off | off | off | off |
1 | 18530 | FILE-OTHER | Adobe Premier Pro ibfs32.dll dll-load exploit attempt | off | off | off | off |
1 | 18531 | SERVER-OTHER | Multiple Vendors iacenc.dll dll-load exploit attempt | off | off | off | drop |
1 | 18556 | SERVER-WEBAPP | Symantec IM manager IMAdminReportTrendFormRun.asp sql injection attempt | off | off | off | drop |
1 | 18619 | OS-WINDOWS | Microsoft Visual Studio MFC applications mfc40.dll dll-load exploit attempt | off | off | off | off |
1 | 18620 | OS-WINDOWS | Microsoft Visual Studio MFC applications mfc42.dll dll-load exploit attempt | off | off | off | off |
1 | 18621 | OS-WINDOWS | Microsoft Visual Studio MFC applications mfc80.dll dll-load exploit attempt | off | off | off | off |
1 | 18622 | OS-WINDOWS | Microsoft Visual Studio MFC applications mfc90.dll dll-load exploit attempt | off | off | off | off |
1 | 18623 | OS-WINDOWS | Microsoft Visual Studio MFC applications mfc100.dll dll-load exploit attempt | off | off | off | off |
1 | 18625 | OS-WINDOWS | Microsoft Foundation Class applications mfc40.dll dll-load exploit attempt | off | off | off | off |
1 | 18626 | OS-WINDOWS | Microsoft Foundation Class applications mfc42.dll dll-load exploit attempt | off | off | off | off |
1 | 18627 | OS-WINDOWS | Microsoft Foundation Class applications mfc80.dll dll-load exploit attempt | off | off | off | off |
1 | 18628 | OS-WINDOWS | Microsoft Foundation Class applications mfc90.dll dll-load exploit attempt | off | off | off | off |
1 | 18629 | OS-WINDOWS | Microsoft Foundation Class applications mfc100.dll dll-load exploit attempt | off | off | off | off |
1 | 18717 | MALWARE-CNC | Win.Trojan.Banker.QO variant outbound connection | off | off | off | off |
1 | 18782 | MALWARE-CNC | URI Request for known malicious URI - Chinese Rootkit.Win32.Fisp.a | off | off | off | off |
1 | 18818 | FILE-IDENTIFY | .chm attachment file type blocked by Outlook detected | off | off | off | off |
1 | 18822 | FILE-IDENTIFY | .cpl attachment file type blocked by Outlook detected | off | off | off | off |
1 | 18831 | FILE-IDENTIFY | .hta attachment file type blocked by Outlook detected | off | off | off | off |
1 | 18901 | SERVER-OTHER | MIT Kerberos KDC Ticket validation double free memory corruption attempt | off | off | off | drop |
1 | 18932 | SERVER-WEBAPP | Jboss default configuration unauthorized application add attempt | off | off | off | off |
1 | 19036 | MALWARE-CNC | Win.Trojan.IRCBrute.I variant outbound connection | off | off | off | off |
1 | 19037 | MALWARE-CNC | Win.Trojan.IRCBrute.I variant outbound connection | off | off | off | off |
1 | 19079 | BROWSER-IE | Microsoft Internet Explorer getElementById object corruption | off | off | off | drop |
1 | 19106 | MALWARE-OTHER | Keylogger Ardamax keylogger runtime detection - http | off | off | off | off |
1 | 19122 | POLICY-SPAM | appledownload.com known spam email attempt | off | off | off | off |
1 | 19171 | BROWSER-IE | Microsoft Internet Explorer 8 ieshims.dll dll-load exploit attempt | off | off | off | drop |
1 | 19172 | BROWSER-IE | Microsoft Internet Explorer 8 ieshims.dll dll-load exploit attempt | off | off | off | drop |
1 | 19314 | OS-WINDOWS | Groove GroovePerfmon.dll dll-load exploit attempt | off | off | off | drop |
1 | 19315 | OS-WINDOWS | Microsoft Groove GroovePerfmon.dll dll-load exploit attempt | off | off | off | drop |
1 | 19324 | MALWARE-OTHER | Keylogger WL-Keylogger inbound connection | off | off | off | off |
1 | 19325 | MALWARE-OTHER | Keylogger WL-Keylogger outbound connection | off | off | off | off |
1 | 19392 | MALWARE-OTHER | Keylogger Monitor.win32.perflogger | off | off | off | off |
1 | 19393 | MALWARE-OTHER | Keylogger Monitor.win32.perflogger | off | off | off | off |
1 | 19437 | INDICATOR-OBFUSCATION | select concat statement - possible sql injection | off | off | drop | drop |
1 | 19438 | SQL | url ending in comment characters - possible sql injection attempt | off | drop | drop | drop |
1 | 19439 | SQL | 1 = 1 - possible sql injection attempt | off | drop | drop | drop |
1 | 19440 | SQL | 1 = 0 - possible sql injection attempt | off | drop | drop | drop |
1 | 19465 | OS-WINDOWS | Visio mfc71 dll-load attempt | off | off | off | off |
1 | 19466 | FILE-OFFICE | Microsoft Office Visio mfc71 dll-load exploit attempt | off | off | off | off |
1 | 19551 | MALWARE-OTHER | self-signed SSL certificate with default Internet Widgits Pty Ltd organization name | off | off | off | off |
1 | 19567 | PUA-ADWARE | W32.Ackantta.C.mm mass-mailer outbound connection | off | off | off | off |
1 | 19568 | MALWARE-CNC | Trojan-Spy.Win32.PerfectKeylogger variant outbound connection | off | off | off | off |
1 | 19617 | FILE-OTHER | Adobe Audition assist.dll dll-load exploit attempt | off | off | off | off |
1 | 19619 | FILE-OTHER | Adobe Audition assist.dll dll-load exploit attempt | off | off | off | off |
1 | 19620 | FILE-OTHER | Multiple products dwmapi.dll dll-load exploit attempt | off | off | off | drop |
1 | 19665 | OS-WINDOWS | Microsoft Windows Remote Desktop web access cross site scripting attempt - GET request | off | off | off | off |
1 | 19671 | BROWSER-IE | Microsoft Internet Explorer XSLT memory corruption attempt | off | off | off | drop |
1 | 19673 | OS-WINDOWS | Microsoft Data Access Components bidlab.dll dll-load exploit attempt | off | off | off | off |
1 | 19674 | OS-WINDOWS | Microsoft Data Access Components bidlab.dll dll-load exploit attempt | off | off | off | off |
1 | 19706 | MALWARE-CNC | Win.Trojan.Agent.cer variant outbound connection | off | drop | drop | off |
1 | 19741 | MALWARE-OTHER | PWS.Win32.Scofted keylogger runtime detection | off | off | off | off |
1 | 19867 | INDICATOR-OBFUSCATION | randomized javascript encodings detected | off | off | off | drop |
1 | 19884 | INDICATOR-OBFUSCATION | String.fromCharCode with multiple encoding types detected | off | off | off | drop |
1 | 19887 | INDICATOR-OBFUSCATION | potential javascript unescape obfuscation attempt detected | off | off | off | drop |
1 | 19888 | INDICATOR-OBFUSCATION | potential javascript unescape obfuscation attempt detected | off | off | off | drop |
1 | 19889 | INDICATOR-OBFUSCATION | base64-encoded data object found | off | off | off | drop |
1 | 19899 | MALWARE-OTHER | Tong Keylogger outbound connectiooutbound connection | off | off | off | off |
1 | 19900 | MALWARE-OTHER | Tong Keylogger outbound connection | off | off | off | off |
1 | 19901 | MALWARE-OTHER | Tong Keylogger outbound connection | off | off | off | off |
1 | 19925 | BROWSER-PLUGINS | Novell iPrint ActiveX client browser plugin call-back-url buffer overflow attempt | off | off | off | drop |
1 | 19927 | MALWARE-BACKDOOR | BRX Rat 0.02 inbound connection | off | off | off | off |
1 | 19933 | INDICATOR-SCAN | DirBuster brute forcing tool detected | off | off | off | off |
1 | 20047 | SQL | 1 = 1 - possible sql injection attempt | off | off | off | off |
1 | 20098 | MALWARE-CNC | Win.Trojan.KeyLogger.wav variant outbound connection | off | off | off | off |
1 | 20118 | OS-WINDOWS | Microsoft Windows shell extensions deskpan.dll dll-load exploit attempt | off | off | off | off |
1 | 20119 | OS-WINDOWS | Microsoft Windows shell extensions deskpan.dll dll-load exploit attempt | off | off | off | off |
1 | 20137 | INDICATOR-OBFUSCATION | Possible generic javascript heap spray attempt | off | off | off | drop |
1 | 20158 | SERVER-WEBAPP | Oracle GlassFish Server default credentials login attempt | off | off | off | drop |
1 | 20175 | BROWSER-PLUGINS | Microsoft Windows Remote Desktop Client ActiveX clsid access | off | off | off | drop |
1 | 20253 | OS-WINDOWS | Microsoft products oleacc.dll dll-load exploit attempt | off | off | off | off |
1 | 20254 | OS-WINDOWS | Microsoft products oleacc.dll dll-load exploit attempt | off | off | off | off |
1 | 20276 | INDICATOR-OBFUSCATION | standard ASCII encoded with UTF-8 possible evasion detected | off | off | off | drop |
1 | 20593 | BROWSER-WEBKIT | Apple Safari Webkit libxslt arbitrary file creation attempt | off | off | off | drop |
1 | 20618 | SERVER-OTHER | Sage SalesLogix database credential disclosure attempt | off | off | off | off |
1 | 20700 | FILE-OFFICE | Microsoft Office PowerPoint pp7x32.dll dll-load exploit attempt | off | off | off | drop |
1 | 20701 | FILE-OFFICE | Microsoft Office PowerPoint pp4x322.dll dll-load exploit attempt | off | off | off | drop |
1 | 20702 | FILE-OFFICE | Microsoft Office PowerPoint pp7x32.dll dll-load exploit attempt | off | off | off | drop |
1 | 20703 | FILE-OFFICE | Microsoft Office PowerPoint pp4x322.dll dll-load exploit attempt | off | off | off | drop |
1 | 20995 | POLICY-OTHER | HP SiteScope integrationViewer default credentials policy-bypass attempt | off | off | off | off |
1 | 20996 | POLICY-OTHER | HP SiteScope integrationViewer default credentials policy-bypass attempt | off | off | off | off |
1 | 21037 | INDICATOR-OBFUSCATION | randomized javascript encodings detected | off | off | off | drop |
1 | 21038 | INDICATOR-OBFUSCATION | String.fromCharCode with multiple encoding types detected | off | off | off | drop |
1 | 21039 | INDICATOR-OBFUSCATION | potential javascript unescape obfuscation attempt detected | off | off | off | drop |
1 | 21040 | INDICATOR-OBFUSCATION | potential javascript unescape obfuscation attempt detected | off | off | off | off |
1 | 21108 | EXPLOIT-KIT | unknown exploit kit obfuscated landing page | off | off | drop | off |
1 | 21117 | INDICATOR-COMPROMISE | WSO web shell | off | off | off | off |
1 | 21118 | INDICATOR-COMPROMISE | WSO web shell security information display | off | off | off | off |
1 | 21119 | INDICATOR-COMPROMISE | WSO web shell interactive file system information display | off | off | off | off |
1 | 21120 | INDICATOR-COMPROMISE | WSO web shell interactive console display | off | off | off | off |
1 | 21121 | INDICATOR-COMPROMISE | WSO web shell interactive SQL display | off | off | off | off |
1 | 21129 | INDICATOR-COMPROMISE | Mulcishell web shell | off | off | off | off |
1 | 21130 | INDICATOR-COMPROMISE | Mulcishell web shell enumeration page | off | off | off | off |
1 | 21131 | INDICATOR-COMPROMISE | Mulcishell web shell domain lookup page | off | off | off | off |
1 | 21132 | INDICATOR-COMPROMISE | Mulcishell web shell sql interaction page | off | off | off | off |
1 | 21133 | INDICATOR-COMPROMISE | Mulcishell web shell encoder page | off | off | off | off |
1 | 21134 | INDICATOR-COMPROMISE | Mulcishell web shell security information page | off | off | off | off |
1 | 21135 | INDICATOR-COMPROMISE | Mulcishell web shell password cracking page | off | off | off | off |
1 | 21136 | INDICATOR-COMPROMISE | Mulcishell web shell security bypass page | off | off | off | off |
1 | 21137 | INDICATOR-COMPROMISE | Mulcishell web shell tools page | off | off | off | off |
1 | 21138 | INDICATOR-COMPROMISE | Mulcishell web shell database parsing page | off | off | off | off |
1 | 21139 | INDICATOR-COMPROMISE | Mulcishell web shell spread shell page | off | off | off | off |
1 | 21140 | INDICATOR-COMPROMISE | Mulcishell web shell kill shell page | off | off | off | off |
1 | 21289 | OS-WINDOWS | Microsoft Color Control Panel STI.dll dll-load exploit attempt | off | off | off | drop |
1 | 21290 | OS-WINDOWS | Microsoft Color Control Panel STI.dll dll-load exploit attempt | off | off | off | drop |
1 | 213 | MALWARE-BACKDOOR | MISC Linux rootkit attempt | off | off | off | off |
1 | 21310 | OS-WINDOWS | Microsoft product fputlsat.dll dll-load exploit attempt | off | off | off | drop |
1 | 21318 | MALWARE-CNC | Win.Trojan.FakeAV TDSS/PurpleHaze variant outbound connection - base64 encoded | off | drop | drop | off |
1 | 21322 | FILE-OTHER | Multiple products version.dll dll-load exploit attempt | off | off | off | off |
1 | 21323 | FILE-FLASH | Adobe Acrobat Flash Player atl.dll dll-load exploit attempt | off | off | off | off |
1 | 21324 | FILE-FLASH | Adobe Acrobat Flash Player uxtheme.dll dll-load exploit attempt | off | off | off | off |
1 | 21377 | SERVER-WEBAPP | Cisco Unified Communications Manager sql injection attempt | off | off | off | off |
1 | 214 | MALWARE-BACKDOOR | MISC Linux rootkit attempt lrkr0x | off | off | off | off |
1 | 21442 | MALWARE-CNC | URI request for known malicious URI - base64 encoded | off | off | off | off |
1 | 21489 | FILE-OTHER | Microsoft Windows chm file malware related exploit | off | off | off | off |
1 | 215 | MALWARE-BACKDOOR | MISC Linux rootkit attempt | off | off | off | off |
1 | 21550 | MALWARE-BACKDOOR | ToolsPack PHP Backdoor access | off | drop | drop | off |
1 | 21567 | OS-WINDOWS | Microsoft Expression Design wintab32.dll dll-load exploit attempt | off | off | drop | drop |
1 | 21577 | INDICATOR-OBFUSCATION | JavaScript obfuscation - charcode | off | off | off | off |
1 | 21578 | INDICATOR-OBFUSCATION | JavaScript obfuscation - eval | off | off | off | off |
1 | 21579 | INDICATOR-OBFUSCATION | JavaScript obfuscation - fromCharCode | off | off | off | off |
1 | 21580 | INDICATOR-OBFUSCATION | JavaScript obfuscation - fromCharCode | off | off | off | off |
1 | 21582 | FILE-PDF | PDF obfuscation attempt | off | off | off | off |
1 | 216 | MALWARE-BACKDOOR | MISC Linux rootkit satori attempt | off | off | off | off |
1 | 21778 | SQL | parameter ending in comment characters - possible sql injection attempt - POST | off | off | alert | drop |
1 | 21779 | SQL | parameter ending in encoded comment characters - possible sql injection attempt - POST | off | off | off | off |
1 | 21782 | INDICATOR-OBFUSCATION | script tag in POST parameters - likely cross-site scripting | off | off | off | off |
1 | 21783 | INDICATOR-OBFUSCATION | encoded script tag in POST parameters - likely cross-site scripting | off | off | off | off |
1 | 21784 | INDICATOR-OBFUSCATION | encoded script tag in POST parameters - likely cross-site scripting | off | off | off | off |
1 | 21785 | INDICATOR-OBFUSCATION | javascript escape function in POST parameters - likely javascript injection | off | off | off | off |
1 | 21786 | INDICATOR-OBFUSCATION | encoded javascript escape function in POST parameters - likely javascript injection | off | off | off | off |
1 | 21787 | INDICATOR-OBFUSCATION | encoded javascript escape function in POST parameters - likely javascript injection | off | off | off | off |
1 | 21938 | PROTOCOL-TELNET | RuggedCom default backdoor login attempt | off | off | drop | off |
1 | 21947 | MALWARE-CNC | Win.Trojan.VicSpy.A variant outbound connection | off | off | off | off |
1 | 22033 | MALWARE-CNC | Apple OSX Flashback malware variant outbound connection | off | drop | drop | off |
1 | 22034 | MALWARE-CNC | Apple OSX Flashback malware variant outbound connection | off | drop | drop | off |
1 | 22053 | MALWARE-CNC | Win.Trojan.Insomnia variant inbound connection - post infection | off | off | off | off |
1 | 22061 | MALWARE-OTHER | Alureon - Malicious IFRAME load attempt | off | alert | drop | off |
1 | 22071 | INDICATOR-OBFUSCATION | Microsoft Office Word JavaScript obfuscation - eval | off | off | off | off |
1 | 22072 | INDICATOR-OBFUSCATION | Microsoft Office Word JavaScript obfuscation - fromCharCode | off | off | off | off |
1 | 22073 | INDICATOR-OBFUSCATION | Microsoft Office Word JavaScript obfuscation - unescape | off | off | off | off |
1 | 22074 | INDICATOR-OBFUSCATION | Microsoft Office Word JavaScript obfuscation - charCode | off | off | off | off |
1 | 23018 | INDICATOR-OBFUSCATION | eval of base64-encoded data | off | off | drop | drop |
1 | 23160 | INDICATOR-OBFUSCATION | Javascript obfuscation - fromCharCode | off | off | off | off |
1 | 23161 | INDICATOR-OBFUSCATION | Javascript obfuscation - eval | off | off | off | off |
1 | 23164 | SERVER-OTHER | Microsoft Lync Online ncrypt.dll dll-load exploit attempt | off | off | off | drop |
1 | 23165 | SERVER-OTHER | Microsoft Lync Online wlanapi.dll dll-load exploit attempt | off | off | off | drop |
1 | 23316 | FILE-OFFICE | Microsoft Office Word imeshare.dll dll-load exploit attempt | off | off | off | off |
1 | 23611 | FILE-PDF | JavaScript contained in an xml template embedded in a pdf attempt | off | off | drop | drop |
1 | 23612 | FILE-PDF | JavaScript contained in an xml template embedded in a pdf attempt | off | off | drop | drop |
1 | 23620 | MALWARE-OTHER | Malvertising network attempted redirect | off | drop | drop | off |
1 | 23636 | INDICATOR-OBFUSCATION | JavaScript built-in function parseInt appears obfuscated - likely packer or encoder | off | off | off | off |
1 | 23757 | FILE-IDENTIFY | Microsoft Windows CHM file magic detected | off | off | off | drop |
1 | 23780 | MALWARE-CNC | Win.Trojan.Begfanit.A outbound connection | off | off | off | off |
1 | 23784 | DELETED | SERVER-WEBAPP Symantec Web Gateway blocked.php id parameter sql injection attempt | off | off | off | off |
1 | 23829 | INDICATOR-COMPROMISE | Loaderz Web Shell | off | off | off | off |
1 | 23830 | INDICATOR-COMPROMISE | Alsa3ek Web Shell | off | off | off | off |
1 | 23831 | INDICATOR-OBFUSCATION | non-alphanumeric javascript detected | off | off | off | off |
1 | 23832 | INDICATOR-OBFUSCATION | non-alphanumeric javascript detected | off | off | off | off |
1 | 23934 | SERVER-WEBAPP | Symantec Web Gateway blocked.php blind sql injection attempt | off | off | off | drop |
1 | 23947 | SQL | IBM System Storage DS storage manager profiler sql injection attempt | off | off | drop | off |
1 | 23985 | BROWSER-PLUGINS | Apple Quicktime plugin SetLanguage buffer overflow attempt | off | off | drop | drop |
1 | 23986 | BROWSER-PLUGINS | Apple Quicktime plugin SetLanguage buffer overflow attempt | off | off | drop | drop |
1 | 24008 | POLICY-OTHER | use of psexec remote administration tool | off | off | off | off |
1 | 24083 | FILE-OTHER | ESTsoft ALZip MIM file buffer overflow attempt | off | off | off | drop |
1 | 24094 | APP-DETECT | Teamviewer control server ping | off | off | off | off |
1 | 24095 | APP-DETECT | Teamviewer installer download attempt | off | off | off | off |
1 | 24096 | APP-DETECT | Teamviewer remote connection attempt | off | off | off | off |
1 | 24097 | APP-DETECT | Teamviewer remote connection attempt | off | off | off | off |
1 | 24098 | APP-DETECT | Teamviewer remote connection attempt | off | off | off | off |
1 | 24167 | INDICATOR-OBFUSCATION | document write of unescaped value with remote script | off | off | off | off |
1 | 24243 | MALWARE-CNC | URI request for known malicious URI - base64 encoded | off | off | off | off |
1 | 24306 | SERVER-APACHE | HP Operations Dashboard Apache Tomcat default admin account access attempt | off | off | off | off |
1 | 24426 | MALWARE-OTHER | Java.Trojan.Jacksbot class download | off | off | off | off |
1 | 24435 | SERVER-WEBAPP | Novell ZENworks Asset Management default admin credentials function call attempt | off | off | off | drop |
1 | 24436 | SERVER-WEBAPP | Novell ZENworks Asset Management default admin credentials function call attempt | off | off | off | drop |
1 | 24517 | SERVER-WEBAPP | F5 Networks FirePass my.activation.php3 state parameter sql injection attempt | off | off | off | off |
1 | 24629 | SERVER-WEBAPP | Oracle Fusion Middleware WebCenter selectedLocale parameter sql injection attempt | off | off | off | off |
1 | 24704 | SERVER-WEBAPP | CA Total Defense management.asmx sql injection attempt | off | off | off | drop |
1 | 24705 | SERVER-WEBAPP | CA Total Defense management.asmx sql injection attempt | off | off | off | drop |
1 | 24740 | SERVER-WEBAPP | Oracle Business Transaction Management flashtunnelservice arbitrary file deletion attempt | off | off | off | off |
1 | 24801 | SERVER-WEBAPP | IBM Tivoli Provisioning Manager Express asset.getmimetype sql injection attempt | off | off | off | drop |
1 | 24814 | PROTOCOL-SNMP | Samsung printer default community string | off | off | off | off |
1 | 25010 | MALWARE-CNC | Win.Trojan.Perflog variant outbound connection | off | off | drop | off |
1 | 25106 | MALWARE-BACKDOOR | UnrealIRCd backdoor command execution attempt | off | off | off | off |
1 | 25391 | EXPLOIT-KIT | Sweet Orange exploit kit obfuscated payload download | off | off | drop | drop |
1 | 25475 | FILE-PDF | JavaScript contained in an xml template embedded in a pdf attempt | off | off | drop | drop |
1 | 25503 | MALWARE-CNC | Necurs Rootkit sba.cgi | off | drop | drop | off |
1 | 25504 | MALWARE-CNC | Necurs Rootkit op.cgi | off | drop | drop | off |
1 | 25562 | FILE-JAVA | Oracle Java obfuscated jar file download attempt | off | off | off | drop |
1 | 25567 | OS-WINDOWS | Microsoft Windows Remote Desktop web access cross site scripting attempt - POST request | off | off | off | off |
1 | 25577 | MALWARE-CNC | Win.Rootkit.Necurs possible URI with encrypted POST | off | drop | drop | off |
1 | 25578 | MALWARE-OTHER | Fake postal receipt HTTP Response phishing attack | off | drop | drop | off |
1 | 25579 | MALWARE-OTHER | Fake bookinginfo HTTP Response phishing attack | off | drop | drop | off |
1 | 25580 | MALWARE-OTHER | Fake bookingdetails HTTP Response phishing attack | off | drop | drop | off |
1 | 25592 | INDICATOR-OBFUSCATION | obfuscated document command - used in IFRAMEr tool injection | off | drop | drop | drop |
1 | 2578 | SERVER-OTHER | kerberos principal name overflow UDP | off | off | off | off |
1 | 25783 | INDICATOR-OBFUSCATION | large number of calls to char function - possible sql injection obfuscation | off | off | off | off |
1 | 2579 | SERVER-OTHER | kerberos principal name overflow TCP | off | off | off | off |
1 | 25907 | SERVER-WEBAPP | PHPmyadmin brute force login attempt - User-Agent User-Agent | off | off | off | off |
1 | 25983 | INDICATOR-OBFUSCATION | DNS tunneling attempt | off | off | off | off |
1 | 26040 | EXPLOIT-KIT | Crimeboss exploit kit - Portable Executable download attempt | off | drop | drop | off |
1 | 26070 | FILE-EXECUTABLE | Ichitaro JSMISC32.dll dll-load exploit attempt | off | drop | drop | off |
1 | 26071 | FILE-EXECUTABLE | Ichitaro JSMISC32.dll dll-load exploit attempt | off | drop | drop | off |
1 | 26092 | INDICATOR-OBFUSCATION | fromCharCode seen in exploit kit landing pages | off | drop | drop | drop |
1 | 26101 | INDICATOR-OBFUSCATION | String.fromCharCode concatenation | off | drop | drop | drop |
1 | 26261 | MALWARE-OTHER | Fake postal receipt HTTP Response phishing attack | off | drop | drop | off |
1 | 26349 | EXPLOIT-KIT | Redkit exploit kit obfuscated portable executable | off | drop | drop | drop |
1 | 26352 | INDICATOR-OBFUSCATION | obfuscated portable executable - seen in exploit kits | off | drop | drop | drop |
1 | 26451 | INDICATOR-OBFUSCATION | g01pack Javascript substr function wrapper attempt | off | off | off | off |
1 | 26565 | INDICATOR-OBFUSCATION | base64-encoded nop sled detected | off | off | off | off |
1 | 26566 | INDICATOR-OBFUSCATION | base64-encoded nop sled detected | off | off | off | drop |
1 | 26567 | INDICATOR-OBFUSCATION | base64-encoded nop sled detected | off | off | off | off |
1 | 26568 | INDICATOR-OBFUSCATION | eval of base64-encoded data | off | off | off | drop |
1 | 26592 | BROWSER-WEBKIT | Apple Safari Webkit libxslt arbitrary file creation attempt | off | off | off | drop |
1 | 26595 | INDICATOR-OBFUSCATION | javascript hex character extraction routine detected | off | off | off | drop |
1 | 26596 | INDICATOR-OBFUSCATION | javascript fromCharCode xor decryption routine detected | off | off | off | drop |
1 | 26660 | MALWARE-OTHER | Fake delivery information phishing attack | off | drop | drop | off |
1 | 26689 | OS-MOBILE | Android Denofow phone information exfiltration | off | off | off | off |
1 | 26693 | OS-MOBILE | Android Antammi device information exfiltration | off | off | off | off |
1 | 26705 | OS-MOBILE | Android Ewalls device information exfiltration | off | off | off | off |
1 | 26774 | MALWARE-CNC | Win.Worm.Luder variant outbound connection | off | drop | drop | off |
1 | 26803 | MALWARE-OTHER | DNS data exfiltration attempt | off | drop | drop | off |
1 | 27073 | INDICATOR-OBFUSCATION | obfuscated getElementsByTagName string - seen in exploit kits | off | drop | drop | drop |
1 | 27074 | INDICATOR-OBFUSCATION | obfuscated getElementsByTagName string - seen in exploit kits | off | drop | drop | drop |
1 | 27237 | SERVER-OTHER | IPMI default username - root | off | off | off | off |
1 | 27238 | SERVER-OTHER | IPMI default username - admin | off | off | off | off |
1 | 27239 | SERVER-OTHER | IPMI default username - USERID | off | off | off | off |
1 | 27240 | SERVER-OTHER | multiple vendors IPMI RAKP username brute force attempt | off | off | off | off |
1 | 27258 | INDICATOR-OBFUSCATION | eval large block of fromCharCode | off | off | off | off |
1 | 27259 | INDICATOR-OBFUSCATION | eval large block of fromCharCode | off | off | off | off |
1 | 27272 | INDICATOR-OBFUSCATION | Javascript obfuscation - fromCharCode | off | drop | drop | drop |
1 | 27286 | SERVER-WEBAPP | DuWare DuClassmate default.asp iCity sql injection attempt | off | off | off | off |
1 | 27287 | SQL | 1 = 1 - possible sql injection attempt | off | drop | drop | drop |
1 | 27288 | SQL | 1 = 1 - possible sql injection attempt | off | drop | drop | drop |
1 | 27538 | MALWARE-OTHER | self-signed SSL certificate with default MyCompany Ltd organization name | off | off | off | off |
1 | 27593 | INDICATOR-OBFUSCATION | Javascript obfuscation - split | off | off | off | off |
1 | 27756 | SERVER-WEBAPP | RedHat Piranha Virtual Server Package default passwd and arbitrary command execution attempt | off | off | off | off |
1 | 27774 | MALWARE-CNC | RDN Banker Data Exfiltration | off | drop | drop | off |
1 | 27919 | MALWARE-CNC | Win.Trojan.Zeus encrypted POST Data exfiltration | off | drop | drop | off |
1 | 27956 | MALWARE-OTHER | OSX.Trojan.Renepo rootkit download attempt | off | off | drop | off |
1 | 27957 | MALWARE-OTHER | OSX.Trojan.Renepo rootkit download attempt | off | off | drop | off |
1 | 27958 | MALWARE-OTHER | OSX.Trojan.Renepo rootkit download attempt | off | off | drop | off |
1 | 27959 | MALWARE-OTHER | OSX.Trojan.Renepo rootkit upload attempt | off | off | drop | off |
1 | 27960 | MALWARE-OTHER | OSX.Trojan.Renepo rootkit upload attempt | off | off | drop | off |
1 | 27961 | MALWARE-OTHER | OSX.Trojan.Renepo rootkit upload attempt | off | off | drop | off |
1 | 27966 | MALWARE-CNC | Win.Backdoor.Chopper web shell connection | off | drop | drop | off |
1 | 27967 | MALWARE-CNC | Win.Backdoor.Chopper web shell connection | off | off | off | off |
1 | 27968 | MALWARE-CNC | Win.Backdoor.Chopper web shell connection | off | drop | drop | off |
1 | 28023 | INDICATOR-OBFUSCATION | Javascript obfuscation - document - seen in IFRAMEr Tool attack | off | drop | drop | drop |
1 | 28149 | SERVER-OTHER | Quest Software Big Brother attempted arbitrary file deletion | off | off | off | off |
1 | 28255 | MALWARE-CNC | Win.Trojan.Kuluoz Potential phishing URL | off | drop | drop | off |
1 | 28278 | SERVER-WEBAPP | IBM Tivoli Provisioning Manager express user.updateUserValue sql injection attempt | off | off | off | drop |
1 | 28323 | MALWARE-CNC | Win.Backdoor.Chopper web shell connection | off | drop | drop | off |
1 | 28344 | INDICATOR-OBFUSCATION | large number of calls to chr function - possible sql injection obfuscation | off | off | off | off |
1 | 28345 | INDICATOR-OBFUSCATION | Javascript obfuscation - split - seen in IFRAMEr Tool attack | off | drop | drop | drop |
1 | 28346 | INDICATOR-OBFUSCATION | Javascript obfuscation - seen in IFRAMEr Tool attack | off | drop | drop | drop |
1 | 28349 | BROWSER-PLUGINS | Microsoft Windows WMI administrator tools object viewer ActiveX clsid access | off | off | off | drop |
1 | 28350 | BROWSER-PLUGINS | Microsoft Windows WMI administrator tools object viewer ActiveX clsid access | off | off | off | drop |
1 | 28351 | BROWSER-PLUGINS | Microsoft Windows WMI administrator tools object viewer ActiveX clsid access | off | off | off | drop |
1 | 28399 | MALWARE-CNC | Linux.Backdoor.Tsunami outbound connection | off | drop | drop | off |
1 | 28420 | INDICATOR-OBFUSCATION | Javascript obfuscation - createElement - seen in IFRAMEr Tool attack | off | drop | drop | drop |
1 | 28421 | INDICATOR-OBFUSCATION | Javascript obfuscation - fromCharCode - seen in IFRAMEr Tool attack | off | drop | drop | drop |
1 | 28422 | INDICATOR-OBFUSCATION | Javascript obfuscation - seen in IFRAMEr Tool attack | off | drop | drop | drop |
1 | 28609 | EXPLOIT-KIT | Sakura exploit kit obfuscated exploit payload download | off | drop | drop | off |
1 | 28811 | INDICATOR-OBFUSCATION | Javascript obfuscation - seen in IFRAMEr Tool attack | off | drop | drop | drop |
1 | 28812 | INDICATOR-OBFUSCATION | Javascript obfuscation - seen in IFRAMEr Tool attack | off | drop | drop | drop |
1 | 28831 | FILE-OTHER | Corel PaintShop Pro d2d1.dll dll-load exploit attempt | off | off | off | off |
1 | 28833 | FILE-OTHER | Corel PaintShop Pro ipl.dll dll-load exploit attempt | off | off | off | off |
1 | 28834 | FILE-OTHER | Corel PaintShop Pro uipl.dll dll-load exploit attempt | off | off | off | off |
1 | 28835 | FILE-OTHER | Corel PaintShop Pro uvipl.dll dll-load exploit attempt | off | off | off | off |
1 | 28836 | FILE-OTHER | Corel PaintShop Pro wintab32.dll dll-load exploit attempt | off | off | off | off |
1 | 28837 | FILE-OTHER | Corel PaintShop Pro d2d1.dll dll-load exploit attempt | off | off | off | off |
1 | 28839 | FILE-OTHER | Corel PaintShop Pro ipl.dll dll-load exploit attempt | off | off | off | off |
1 | 28840 | FILE-OTHER | Corel PaintShop Pro uipl.dll dll-load exploit attempt | off | off | off | off |
1 | 28841 | FILE-OTHER | Corel PaintShop Pro uvipl.dll dll-load exploit attempt | off | off | off | off |
1 | 28842 | FILE-OTHER | Corel PaintShop Pro wintab32.dll dll-load exploit attempt | off | off | off | off |
1 | 28908 | SERVER-OTHER | Nagios core config manager tfpassword sql injection attempt | off | off | off | off |
1 | 28941 | INDICATOR-OBFUSCATION | Javascript obfuscation - seen in IFRAMEr Tool attack | off | drop | drop | drop |
1 | 28976 | MALWARE-CNC | Win.Trojan.Agent.DF - Data Exfiltration | off | drop | drop | off |
1 | 28978 | FILE-OTHER | CHM LZX compression reset interval anti-virus evasion attempt | off | off | off | off |
1 | 28979 | FILE-OTHER | CHM LZX compression reset interval anti-virus evasion attempt | off | off | off | off |
1 | 28991 | MALWARE-CNC | Win.Trojan.Qakbot FTP data exfiltration | off | off | off | off |
1 | 29031 | MALWARE-CNC | Win.Trojan.Banload variant inbound connection | off | drop | drop | off |
1 | 29055 | MALWARE-BACKDOOR | Win.Trojan.Descrantol variant data exfiltration attempt | off | off | drop | off |
1 | 29190 | INDICATOR-OBFUSCATION | Javascript obfuscation - seen in Nuclear exploit kit | off | drop | drop | drop |
1 | 29213 | INDICATOR-OBFUSCATION | potential math library debugging | off | drop | drop | drop |
1 | 29261 | MALWARE-CNC | Win.Trojan.Dropper variant outbound connection | off | drop | drop | off |
1 | 29379 | MALWARE-CNC | Win.Trojan.Dropper outbound encrypted traffic - potential exfiltration | off | off | off | off |
1 | 29382 | APP-DETECT | VPN Over DNS application download attempt | off | off | off | off |
1 | 29383 | APP-DETECT | VPN Over DNS application download attempt | off | off | off | off |
1 | 29394 | BROWSER-WEBKIT | Apple WebKit QuickTime plugin content-type http header buffer overflow attempt | off | off | off | drop |
1 | 29396 | POLICY-SPAM | Potential phishing attack - .zip receipt filename download with .exe name within .zip the same | off | off | off | off |
1 | 29397 | POLICY-SPAM | Potential phishing attack - .zip shipping filename download with .exe name within .zip the same | off | off | off | off |
1 | 29398 | POLICY-SPAM | Potential phishing attack - .zip voicemail filename download with .exe name within .zip the same | off | off | off | off |
1 | 29399 | POLICY-SPAM | Potential phishing attack - .zip statement filename download with .exe name within .zip the same | off | off | off | off |
1 | 29509 | INDICATOR-OBFUSCATION | Multiple character encodings detected | off | off | off | drop |
1 | 29510 | INDICATOR-OBFUSCATION | Multiple character encodings detected | off | drop | drop | drop |
1 | 29519 | INDICATOR-OBFUSCATION | Javascript obfuscation using split reverse join | off | off | off | drop |
1 | 29580 | BROWSER-FIREFOX | Mozilla Firefox SVG data processing obfuscated memory corruption attempt | off | off | off | drop |
1 | 29608 | SERVER-WEBAPP | McAfee ePO showRegisteredTypeDetails.do sql injection attempt | off | off | drop | drop |
1 | 29609 | SERVER-WEBAPP | McAfee ePO DisplayMSAPropsDetail.do sql injection attempt | off | off | drop | drop |
1 | 29615 | MALWARE-CNC | Win.Trojan.Keylogger outbound connection | off | drop | drop | drop |
1 | 29616 | MALWARE-CNC | Win.Trojan.Keylogger inbound connection | off | drop | drop | drop |
1 | 29620 | FILE-IMAGE | Adobe Photoshop malformed PNG detected tRNS overflow attempt | off | off | off | off |
1 | 29745 | INDICATOR-OBFUSCATION | Alternating character encodings - JS variable | off | off | off | off |
1 | 29756 | SERVER-WEBAPP | IBM Tivoli Provisioning Manager express user.updateUserValue sql injection attempt | off | off | off | drop |
1 | 29789 | MALWARE-CNC | Win.Trojan.Careto plugin download | off | drop | drop | off |
1 | 29790 | MALWARE-CNC | Win.Trojan.Careto plugin download | off | drop | drop | off |
1 | 29791 | MALWARE-CNC | Win.Trojan.Careto plugin download | off | drop | drop | off |
1 | 29807 | INDICATOR-OBFUSCATION | Alternating character encodings - JS array | off | off | off | off |
1 | 29813 | INDICATOR-OBFUSCATION | randomized HTML number encodings detected in clsid access attempt | off | off | off | drop |
1 | 29869 | MALWARE-CNC | Win.Trojan.Napolar phishing attack | off | drop | drop | off |
1 | 29886 | MALWARE-CNC | Win.Trojan.Crypi.A outbound keylogger traffic | off | off | drop | off |
1 | 29918 | MALWARE-OTHER | Win.Keylogger.Vacky system information disclosure | off | off | drop | off |
1 | 30003 | EXPLOIT-KIT | Hello/LightsOut exploit kit payload download attempt | off | drop | drop | drop |
1 | 30040 | SQL | 1 = 1 - possible sql injection attempt | off | drop | drop | drop |
1 | 30041 | SQL | 1 = 1 - possible sql injection attempt | off | drop | drop | drop |
1 | 30281 | POLICY-OTHER | use of psexec remote administration tool SMBv2 | off | off | off | off |
1 | 30392 | INDICATOR-SHELLCODE | Metasploit payload cmd_windows_reverse_powershell | off | off | off | off |
1 | 30567 | MALWARE-OTHER | Win.Trojan.Agent E-FAX phishing attempt | off | drop | drop | off |
1 | 30568 | MALWARE-OTHER | Win.Trojan.Agent E-FAX phishing attempt | off | drop | drop | off |
1 | 30569 | MALWARE-OTHER | Win.Trojan.Agent Funeral ceremony phishing attempt | off | drop | drop | off |
1 | 30982 | MALWARE-CNC | Win.Trojan.Karnos variant outbound connection | off | drop | drop | off |
1 | 31070 | MALWARE-CNC | Win.Rootkit.Necurs outbound connection | off | drop | drop | off |
1 | 31289 | SERVER-WEBAPP | /etc/passwd file access attempt | off | drop | drop | drop |
1 | 31301 | BROWSER-IE | Microsoft Internet Explorer XSLT memory corruption attempt | off | off | off | drop |
1 | 31303 | MALWARE-CNC | Win.Trojan.Hadeki variant outbound connection | off | drop | drop | off |
1 | 31411 | OS-WINDOWS | Microsoft Windows Media Encoder wmerrorDAN.dll dll-load exploit attempt | off | off | off | off |
1 | 31412 | OS-WINDOWS | Microsoft Windows Media Encoder winietDAN.dll dll-load exploit attempt | off | off | off | off |
1 | 31413 | OS-WINDOWS | Microsoft Windows Media Encoder asferrorDAN.dll dll-load exploit attempt | off | off | off | off |
1 | 31414 | OS-WINDOWS | Microsoft Windows Media Encoder wmerrorDAN.dll dll-load exploit attempt | off | off | off | off |
1 | 31415 | OS-WINDOWS | Microsoft Windows Media Encoder winietDAN.dll dll-load exploit attempt | off | off | off | off |
1 | 31416 | OS-WINDOWS | Microsoft Windows Media Encoder asferrorDAN.dll dll-load exploit attempt | off | off | off | off |
1 | 3152 | SQL | sa brute force failed login attempt | off | off | off | off |
1 | 31556 | MALWARE-CNC | Win.Trojan.CosmicDuke HTTP data exfiltration attempt | off | drop | drop | off |
1 | 31564 | MALWARE-CNC | Win.Trojan.CosmicDuke FTP data exfiltration | off | drop | drop | off |
1 | 31806 | MALWARE-CNC | Win.Trojan.Nighthunter data exfiltration attempt | off | drop | drop | off |
1 | 31807 | MALWARE-CNC | Win.Trojan.Nighthunter data exfiltration attempt | off | drop | drop | off |
1 | 31846 | POLICY-OTHER | HP Universal CMDB default credentials authentication attempt | off | off | off | drop |
1 | 31857 | EXPLOIT-KIT | Scanbox exploit kit enumeration code detected | off | drop | drop | off |
1 | 31858 | EXPLOIT-KIT | Scanbox exploit kit enumeration code detected | off | drop | drop | off |
1 | 31859 | EXPLOIT-KIT | Scanbox exploit kit exfiltration attempt | off | drop | drop | off |
1 | 31874 | OS-WINDOWS | Microsoft Windows Active Directory kerberos encryption type downgrade attempt | off | drop | drop | drop |
1 | 32001 | MALWARE-CNC | Win.Backdoor.Upatre SSL Cert inbound | off | drop | drop | off |
1 | 32008 | MALWARE-OTHER | Fake Delta Ticket HTTP Response phishing attack | off | drop | drop | off |
1 | 32068 | POLICY-OTHER | SolarWinds Log and Event Manager default credentials authentication attempt | off | off | off | off |
1 | 32102 | BROWSER-PLUGINS | Oracle WebCenter Content CheckOutAndOpen.dll ActiveX control code execution ActiveX clsid access | off | off | off | drop |
1 | 32103 | BROWSER-PLUGINS | Oracle WebCenter Content CheckOutAndOpen.dll ActiveX control code execution ActiveX clsid access | off | off | off | drop |
1 | 32104 | BROWSER-PLUGINS | Oracle WebCenter Content CheckOutAndOpen.dll ActiveX control code execution ActiveX function call access | off | off | off | drop |
1 | 32105 | BROWSER-PLUGINS | Oracle WebCenter Content CheckOutAndOpen.dll ActiveX control code execution ActiveX function call access | off | off | off | drop |
1 | 32312 | MALWARE-CNC | FrameworkPOS data exfiltration through DNS - beacon message | off | off | drop | off |
1 | 32501 | FILE-OTHER | Microsoft XML invalid priority in xsl template | off | drop | drop | off |
1 | 32502 | FILE-OTHER | Microsoft XML invalid priority in xsl template | off | drop | drop | off |
1 | 32526 | POLICY-OTHER | Visual Mining NetCharts default credentials authentication attempt | off | off | off | off |
1 | 3273 | SQL | sa brute force failed login unicode attempt | off | off | off | off |
1 | 32740 | POLICY-OTHER | Arris VAP2500 default credentials authentication attempt | off | off | off | off |
1 | 32741 | POLICY-OTHER | Arris VAP2500 default credentials authentication attempt | off | off | off | off |
1 | 32771 | MALWARE-OTHER | Adobe Invoice email scam phishing attempt | off | off | off | off |
1 | 32772 | MALWARE-OTHER | Adobe License Key email scam phishing attempt | off | off | off | off |
1 | 32890 | SERVER-OTHER | ntpd configure buffer overflow attempt | off | off | off | off |
1 | 32948 | INDICATOR-COMPROMISE | Download of executable screensaver file | off | off | off | off |
1 | 32949 | MALWARE-OTHER | Download of executable screensaver file | off | off | off | off |
1 | 32950 | MALWARE-CNC | Win.Trojan.Bladabindi variant outbound connection | off | off | drop | off |
1 | 33220 | MALWARE-CNC | Win.Trojan.HawkEye keylogger exfiltration attempt | off | drop | drop | off |
1 | 33221 | MALWARE-CNC | Win.Trojan.HawkEye Keylogger exfiltration attempt - clipboard and screenshot | off | off | off | off |
1 | 33222 | MALWARE-CNC | Win.Trojan.HawkEye Keylogger exfiltration attempt - clipboard and screenshot | off | drop | drop | off |
1 | 33223 | MALWARE-CNC | Win.Trojan.HawkEye Keylogger exfiltration attempt - clipboard and screenshot | off | drop | drop | off |
1 | 33547 | MALWARE-CNC | Win.Trojan.Turla outbound connection | off | drop | drop | off |
1 | 33566 | BROWSER-FIREFOX | Mozilla Firefox 3 xsl parsing heap overflow attempt | off | off | off | drop |
1 | 33656 | MALWARE-CNC | Win.Trojan.Carbanak data exfiltration attempt | off | off | drop | drop |
1 | 33857 | MALWARE-CNC | Win.Trojan.PwnPOS data exfiltration attempt | off | drop | drop | off |
1 | 33886 | MALWARE-CNC | WIn.Trojan.HawkEye keylogger variant outbound connection | off | drop | drop | off |
1 | 33983 | EXPLOIT-KIT | Nuclear exploit kit obfuscated file download | off | drop | drop | drop |
1 | 34037 | MALWARE-CNC | Win.Trojan.Dridex4 initial outbound connection | off | drop | drop | off |
1 | 34345 | POLICY-OTHER | Red Hat OpenStack default password login attempt | off | off | off | off |
1 | 34446 | MALWARE-CNC | Win.Trojan.Odlanor information exfiltration attempt | off | drop | drop | off |
1 | 34463 | APP-DETECT | TeamViewer remote administration tool outbound connection attempt | off | off | off | off |
1 | 34890 | FILE-OTHER | Corel PaintShop Pro u32ZLib.dll dll-load exploit attempt | off | off | off | drop |
1 | 34891 | FILE-OTHER | Corel PaintShop Pro u32Zlib.dll dll-load exploit attempt | off | off | off | drop |
1 | 34892 | FILE-OTHER | Corel PaintShop Pro quserex.dll dll-load exploit attempt | off | off | off | drop |
1 | 34893 | FILE-OTHER | Corel PaintShop Pro quserex.dll dll-load exploit attempt | off | off | off | drop |
1 | 34894 | FILE-OTHER | Corel PaintShop Pro FxManagedCommands dll-load exploit attempt | off | off | off | drop |
1 | 34895 | FILE-OTHER | Corel PaintShop Pro FxManagedCommands dll-load exploit attempt | off | off | off | drop |
1 | 34896 | FILE-OTHER | Corel PaintShop Pro TD_Mgd_3.08_9.dll dll-load exploit attempt | off | off | off | drop |
1 | 34897 | FILE-OTHER | Corel PaintShop Pro TD_Mgd_3.08_9.dll dll-load exploit attempt | off | off | off | drop |
1 | 34898 | FILE-OTHER | Corel PaintShop Pro wacommt.dll dll-load exploit attempt | off | off | off | drop |
1 | 34899 | FILE-OTHER | Corel PaintShop Pro wacommt.dll dll-load exploit attempt | off | off | off | drop |
1 | 34900 | FILE-OTHER | Corel PaintShop Pro igfxcmrt32.dll dll-load exploit attempt | off | off | off | drop |
1 | 34901 | FILE-OTHER | Corel PaintShop Pro igfxcmrt32.dll dll-load exploit attempt | off | off | off | drop |
1 | 34902 | FILE-OTHER | Corel PaintShop Pro ipl.dll dll-load exploit attempt | off | off | off | drop |
1 | 34903 | FILE-OTHER | Corel PaintShop Pro MSPStyleLib.dll dll-load exploit attempt | off | off | off | drop |
1 | 34904 | FILE-OTHER | Corel PaintShop Pro MSPStyleLib.dll dll-load exploit attempt | off | off | off | drop |
1 | 34905 | FILE-OTHER | Corel PaintShop Pro uFioUtil.dll dll-load exploit attempt | off | off | off | drop |
1 | 34906 | FILE-OTHER | Corel PaintShop Pro uFioUtil.dll dll-load exploit attempt | off | off | off | drop |
1 | 34907 | FILE-OTHER | Corel PaintShop Pro uhDSPlay.dll dll-load exploit attempt | off | off | off | drop |
1 | 34908 | FILE-OTHER | Corel PaintShop Pro uhDSPlay.dll dll-load exploit attempt | off | off | off | drop |
1 | 34909 | FILE-OTHER | Corel PaintShop Pro uipl.dll dll-load exploit attempt | off | off | off | drop |
1 | 34910 | FILE-OTHER | Corel PaintShop Pro uvipl.dll dll-load exploit attempt | off | off | off | drop |
1 | 34911 | FILE-OTHER | Corel PaintShop Pro VC1DecDll.dll dll-load exploit attempt | off | off | off | drop |
1 | 34912 | FILE-OTHER | Corel PaintShop Pro VC1DecDll.dll dll-load exploit attempt | off | off | off | drop |
1 | 34913 | FILE-OTHER | Corel PaintShop Pro VC1DecDll_SSE3.dll dll-load exploit attempt | off | off | off | drop |
1 | 34914 | FILE-OTHER | Corel PaintShop Pro VC1DecDll_SSE3.dll dll-load exploit attempt | off | off | off | drop |
1 | 34915 | NETBIOS | SMB Corel PaintShop Pro quserex.dll dll-load exploit attempt | off | off | off | drop |
1 | 34916 | NETBIOS | SMB Corel PaintShop Pro u32zlib.dll dll-load exploit attempt | off | off | off | drop |
1 | 34944 | POLICY-OTHER | Arcserve Unified Data Protection Management credential disclosure attempt | off | off | off | drop |
1 | 34957 | MALWARE-CNC | Win.Trojan.Sysmain outbound connection | off | drop | drop | off |
1 | 35029 | MALWARE-CNC | Win.Keylogger.Lotronc variant outbound connection | off | drop | drop | off |
1 | 35110 | EXPLOIT-KIT | Angler exploit kit obfuscated Flash actionscript classname detected | drop | drop | drop | off |
1 | 35118 | OS-WINDOWS | Microsoft Windows Kerberos privilege escalation attempt | off | off | alert | off |
1 | 35143 | FILE-OFFICE | Microsoft Office Excel Viewer msostyle.dll dll-load exploit attempt | off | off | off | off |
1 | 35168 | FILE-OFFICE | Microsoft Office rapi.dll dll-load exploit attempt | off | off | off | off |
1 | 3519 | SERVER-MYSQL | MaxDB WebSQL wppassword buffer overflow default port | off | off | off | off |
1 | 35215 | BROWSER-IE | Microsoft Internet Explorer protected mode atlthunk.dll dll-load exploit attempt | off | off | off | off |
1 | 35317 | MALWARE-CNC | Win.Trojan.Directate outbound connection | off | drop | drop | off |
1 | 35471 | MALWARE-CNC | Win.Trojan.Baisogu outbound connection | off | drop | drop | off |
1 | 3552 | OS-WINDOWS | Microsoft Windows OLE32 MSHTA masquerade attempt | off | off | off | drop |
1 | 35737 | INDICATOR-OBFUSCATION | Javascript stealth executable download attempt | off | off | drop | drop |
1 | 35738 | INDICATOR-OBFUSCATION | Javascript stealth executable download attempt | off | off | drop | drop |
1 | 35769 | MALWARE-BACKDOOR | Win.Backdoor.Cobrike inbound connection | off | drop | drop | off |
1 | 35770 | MALWARE-BACKDOOR | Win.Backdoor.Cobrike outbound connection | off | drop | drop | off |
1 | 36036 | INDICATOR-OBFUSCATION | Adobe Flash file with SecureSwfLoader packer detected | off | off | off | drop |
1 | 36054 | MALWARE-CNC | Ios.Backdoor.SYNful inbound connection | off | drop | drop | off |
1 | 36070 | INDICATOR-OBFUSCATION | Javascript obfuscation using split reverse join attempt | off | off | off | drop |
1 | 36100 | SERVER-WEBAPP | ManageEngine OpManager default credentials authentication attempt | off | off | drop | drop |
1 | 36198 | MALWARE-CNC | Win.Trojan.Yakes variant certificate | off | drop | drop | off |
1 | 36201 | EXPLOIT-KIT | Scanbox exploit kit exfiltration attempt | off | drop | drop | off |
1 | 36250 | SERVER-OTHER | ntpd keyfile buffer overflow attempt | off | off | off | off |
1 | 36251 | SERVER-OTHER | ntpq atoascii memory corruption attempt | off | off | off | off |
1 | 36253 | SERVER-OTHER | ntpd saveconfig directory traversal attempt | off | off | off | off |
1 | 36282 | POLICY-OTHER | Cisco router Security Device Manager default banner | off | drop | drop | drop |
1 | 36304 | MALWARE-CNC | Win.Trojan.WinPlock variant outbound connection | off | drop | drop | off |
1 | 36338 | MALWARE-OTHER | Apple iTunes Connect HTTP response phishing attempt | off | drop | drop | off |
1 | 36375 | SERVER-OTHER | IBM Tivoli Management Framework Endpoint default HTTP password authentication attempt | off | off | off | off |
1 | 36407 | OS-WINDOWS | RDP client dll-load exploit attempt | off | off | off | off |
1 | 36408 | OS-WINDOWS | RDP client dll-load exploit attempt | off | off | off | off |
1 | 36409 | OS-WINDOWS | RDP client dll-load exploit attempt | off | off | off | off |
1 | 36410 | OS-WINDOWS | RDP client dll-load exploit attempt | off | off | off | off |
1 | 36585 | BROWSER-WEBKIT | Apple Safari user assisted applescript code execution attempt | off | off | off | off |
1 | 36596 | OS-WINDOWS | Microsoft Windows Kerberos privilege escalation attempt | off | off | alert | off |
1 | 36601 | MALWARE-CNC | Win.Trojan.QVKeylogger outbound variant connection | off | drop | drop | off |
1 | 36602 | MALWARE-CNC | Win.Trojan.QVKeylogger outbound variant connection | off | drop | drop | off |
1 | 36603 | MALWARE-CNC | Win.Trojan.QVKeylogger outbound variant connection | off | drop | drop | off |
1 | 36666 | MALWARE-CNC | Win.Trojan.Tentobr outbound connection | off | drop | drop | off |
1 | 3679 | INDICATOR-OBFUSCATION | Multiple Products IFRAME src javascript code execution | off | off | off | drop |
1 | 36804 | OS-WINDOWS | Microsoft Windows wininet peerdistsvc.dll dll-load exploit attempt | off | off | off | off |
1 | 36824 | EXPLOIT-KIT | Known exploit kit obfuscation routine detected | off | off | drop | drop |
1 | 3689 | BROWSER-IE | Microsoft Internet Explorer tRNS overflow attempt | off | off | off | drop |
1 | 36931 | FILE-OFFICE | Microsoft Office wuaext.dll dll-load exploit attempt | off | drop | drop | drop |
1 | 36994 | FILE-OFFICE | Microsoft Office mqrt.dll dll-load exploit attempt | off | drop | drop | drop |
1 | 36996 | FILE-OFFICE | Microsoft Office spframe.dll dll-load exploit attempt | off | drop | drop | drop |
1 | 36999 | FILE-OFFICE | Microsoft Office elsext.dll dll-load exploit attempt | off | drop | drop | drop |
1 | 37000 | FILE-OFFICE | Microsoft Office nwdblib.dll dll-load exploit attempt | off | drop | drop | drop |
1 | 37130 | FILE-IDENTIFY | Obfuscated .wsf download attempt | off | drop | drop | drop |
1 | 37132 | FILE-IDENTIFY | Obfuscated .wsf download attempt | off | drop | drop | drop |
1 | 37243 | INDICATOR-COMPROMISE | download of a Office document with embedded PowerShell | off | off | alert | drop |
1 | 37244 | INDICATOR-COMPROMISE | download of a Office document with embedded PowerShell | off | off | alert | drop |
1 | 37245 | MALWARE-CNC | Win.Backdoor.Chopper web shell connection | off | off | off | off |
1 | 37257 | BROWSER-IE | Microsoft Internet Explorer mapi32x.dll dll-load exploit attempt | off | drop | drop | drop |
1 | 37262 | FILE-OFFICE | Microsoft Office mfplat.dll dll-load exploit attempt | off | drop | drop | drop |
1 | 37264 | FILE-OFFICE | Microsoft Office api-ms-win-core-winrt-l1-1-0.dll dll-load exploit attempt | off | drop | drop | drop |
1 | 37275 | OS-WINDOWS | Microsoft Windows feclient.dll dll-load exploit attempt | off | drop | drop | drop |
1 | 37298 | APP-DETECT | Hola VPN installation attempt | off | off | off | off |
1 | 37299 | APP-DETECT | Hola VPN installation attempt | off | off | off | off |
1 | 37300 | APP-DETECT | Hola VPN startup attempt | off | off | off | off |
1 | 37301 | APP-DETECT | Hola VPN startup attempt | off | off | off | off |
1 | 37302 | APP-DETECT | Hola VPN X-Hola-Version header nonstandard port attempt | off | off | off | off |
1 | 37303 | APP-DETECT | Hola VPN X-Hola-Version header attempt | off | off | off | off |
1 | 37304 | APP-DETECT | Hola VPN non-http port ping | off | off | off | off |
1 | 37305 | APP-DETECT | Hola VPN tunnel keep alive | off | off | off | off |
1 | 37306 | APP-DETECT | Hola VPN startup attempt | off | off | off | off |
1 | 37318 | FILE-OFFICE | Microsoft Office Word rpawinet.dll dll-load exploit attempt | off | off | off | off |
1 | 37416 | MALWARE-BACKDOOR | Adzok RAT download | off | off | off | off |
1 | 37421 | MALWARE-BACKDOOR | Adzok RAT download | off | off | off | off |
1 | 37525 | SERVER-OTHER | NTP arbitrary pidfile and driftfile overwrite attempt | off | drop | drop | drop |
1 | 37526 | SERVER-OTHER | NTP arbitrary pidfile and driftfile overwrite attempt | off | drop | drop | drop |
1 | 37555 | FILE-OFFICE | Microsoft Office msdaora.dll dll-load exploit attempt | off | drop | drop | drop |
1 | 37556 | FILE-OFFICE | Microsoft Office phoneinfo.dll dll-load exploit attempt | off | drop | drop | drop |
1 | 37588 | FILE-OFFICE | Microsoft Office Word BCSRuntime.dll dll-load exploit attempt | off | drop | drop | drop |
1 | 37589 | FILE-OFFICE | Microsoft Office Word OLMAPI32.dll dll-load exploit attempt | off | drop | drop | drop |
1 | 37728 | INDICATOR-OBFUSCATION | SWF with large DefineBinaryData tag | off | off | off | drop |
1 | 37729 | INDICATOR-OBFUSCATION | Adobe Flash file with SecureSwfLoader packer detected | off | off | off | drop |
1 | 37891 | INDICATOR-OBFUSCATION | DNS tunneling attempt | off | off | off | off |
1 | 37892 | INDICATOR-OBFUSCATION | DNS tunneling attempt | off | off | off | off |
1 | 37948 | INDICATOR-OBFUSCATION | known malicious JavaScript decryption routine | off | off | off | drop |
1 | 38104 | INDICATOR-OBFUSCATION | Javascript obfuscation double unescape | off | off | off | drop |
1 | 38105 | INDICATOR-OBFUSCATION | Javascript obfuscation double unescape | off | off | off | drop |
1 | 38172 | FILE-OTHER | Adobe Acrobat updaternotifications.dll dll-load exploit attempt | off | off | off | off |
1 | 3820 | FILE-IDENTIFY | Microsoft Windows CHM file magic detected | off | off | off | drop |
1 | 38259 | MALWARE-CNC | PowerShell Empire variant outbound connection | off | drop | drop | off |
1 | 38260 | MALWARE-CNC | PowerShell Empire variant outbound connection | off | drop | drop | off |
1 | 38261 | MALWARE-CNC | PowerShell Empire variant outbound connection | off | drop | drop | off |
1 | 38385 | MALWARE-CNC | Win.Trojan.FTPKeyLogger outbound connection | off | drop | drop | off |
1 | 38386 | MALWARE-CNC | Win.Trojan.FTPKeyLogger outbound connection | off | drop | drop | off |
1 | 38387 | MALWARE-CNC | Win.Trojan.FTPKeyLogger outbound connection | off | off | off | off |
1 | 38388 | MALWARE-CNC | Win.Trojan.FTPKeyLogger geolocation check | off | drop | drop | off |
1 | 38417 | FILE-FLASH | Adobe Flash Player ClbCatQ.dll dll-load exploit attempt | off | off | drop | drop |
1 | 38418 | FILE-FLASH | Adobe Flash Player HNetCfg.dll dll-load exploit attempt | off | off | drop | drop |
1 | 38419 | FILE-FLASH | Adobe Flash Player RASMan.dll dll-load exploit attempt | off | off | drop | drop |
1 | 38420 | FILE-FLASH | Adobe Flash Player setupapi.dll dll-load exploit attempt | off | off | drop | drop |
1 | 38469 | OS-WINDOWS | Microsoft Windows api-ms-win-appmodel-runtime dll-load exploit attempt | off | drop | drop | drop |
1 | 38470 | OS-WINDOWS | Microsoft Windows api-ms-win-appmodel-runtime dll-load exploit attempt | off | drop | drop | drop |
1 | 38510 | MALWARE-CNC | Win.Trojan.iSpySoft variant exfiltration attempt | off | drop | drop | off |
1 | 38557 | MALWARE-CNC | Win.Trojan.GateKeylogger outbound connection | off | drop | drop | off |
1 | 38558 | MALWARE-CNC | Win.Trojan.GateKeylogger outbound connection | off | drop | drop | off |
1 | 38559 | MALWARE-CNC | Win.Trojan.GateKeylogger outbound connection - keystorkes | off | drop | drop | off |
1 | 38560 | MALWARE-CNC | Win.Trojan.GateKeylogger outbound connection - screenshot | off | drop | drop | off |
1 | 38561 | MALWARE-CNC | Win.Trojan.GateKeylogger plugins download attempt | off | drop | drop | off |
1 | 38562 | MALWARE-CNC | Win.Trojan.GateKeylogger initial exfiltration attempt | off | drop | drop | off |
1 | 38563 | MALWARE-CNC | Win.Trojan.GateKeylogger fake 404 response | off | drop | drop | off |
1 | 38564 | MALWARE-CNC | Win.Trojan.GateKeylogger keylog exfiltration attempt | off | drop | drop | off |
1 | 38565 | MALWARE-CNC | Win.Trojan.Sweeper variant dropper initial download attempt | off | drop | drop | off |
1 | 38566 | MALWARE-CNC | Win.Trojan.Sweeper variant dropper download attempt | off | drop | drop | off |
1 | 38724 | MALWARE-CNC | Win.Trojan.Renegin outbound GET attempt | off | drop | drop | off |
1 | 38873 | FILE-FLASH | Adobe Flash Player MSIMG32.dll dll-load exploit attempt | off | drop | drop | drop |
1 | 38876 | EXPLOIT-KIT | Obfuscated exploit download attempt | off | off | drop | drop |
1 | 38890 | MALWARE-CNC | Win.Trojan.Kirts exfiltration attempt | off | drop | drop | off |
1 | 38898 | FILE-OTHER | Adobe Illustrator CS4 aires.dll dll-load exploit attempt | off | off | off | off |
1 | 38950 | MALWARE-CNC | Win.Trojan.PassStealer passwords exfiltration attempt | off | drop | drop | off |
1 | 39130 | EXPLOIT-KIT | Obfuscated exploit download attempt | off | off | drop | drop |
1 | 39293 | FILE-FLASH | Adobe Flash Player apphelp.dll dll-load exploit attempt | off | off | alert | drop |
1 | 39294 | FILE-FLASH | Adobe Flash Player dbghelp.dll dll-load exploit attempt | off | off | alert | drop |
1 | 39341 | MALWARE-CNC | Win.Trojan.FastPOS credit card data exfiltration | off | drop | drop | off |
1 | 39343 | MALWARE-CNC | Win.Trojan.FastPOS keylog exfiltration | off | drop | drop | off |
1 | 39409 | MALWARE-CNC | Win.Trojan.iSpy variant initial outbound connection | off | drop | drop | off |
1 | 39410 | MALWARE-CNC | Win.Trojan.iSpy variant exfiltration outbound connection | off | drop | drop | off |
1 | 39532 | FILE-PDF | Adobe Acrobat Reader XSL multi-dimensional array memory corruption attempt | off | drop | drop | drop |
1 | 39533 | FILE-PDF | Adobe Acrobat Reader XSL multi-dimensional array memory corruption attempt | off | drop | drop | drop |
1 | 39642 | SERVER-WEBAPP | WebNMS framework server credential disclosure attempt | off | off | off | off |
1 | 39734 | MALWARE-OTHER | Win.Trojan.Xtrat outbound connection detected | off | drop | drop | off |
1 | 39755 | MALWARE-OTHER | Win.Trojan.Retefe variant malicious certificate installation page | off | drop | drop | off |
1 | 39756 | MALWARE-OTHER | Win.Trojan.Retefe variant malicious certificate installation page | off | drop | drop | off |
1 | 39911 | MALWARE-CNC | Win.Trojan.HawkEye keylogger exfiltration attempt | off | drop | drop | off |
1 | 39930 | SERVER-WEBAPP | Siemens IP-Camera credential disclosure attempt | off | drop | drop | drop |
1 | 40079 | FILE-OFFICE | Microsoft Office Visio visdlgu.dll dll-load exploit attempt | off | drop | drop | drop |
1 | 40238 | MALWARE-CNC | Win.Keylogger.AgentTesla variant outbound connection | off | drop | drop | off |
1 | 40321 | SERVER-APACHE | Apache Tomcat credential disclosure attempt | off | off | off | off |
1 | 40359 | SERVER-APACHE | Apache Struts xslt.location local file inclusion attempt | off | drop | drop | drop |
1 | 40436 | FILE-PDF | Adobe Acrobat Reader XSLT substring memory corruption attempt | off | drop | drop | drop |
1 | 40437 | FILE-PDF | Adobe Acrobat Reader XSLT substring memory corruption attempt | off | drop | drop | drop |
1 | 40450 | MALWARE-CNC | Doc.Downloader.Agent file download attempt | off | drop | drop | off |
1 | 40493 | SERVER-WEBAPP | Ektron ServerControlWS.asmx XSL transform code injection attempt | off | off | drop | drop |
1 | 40505 | FILE-PDF | Adobe Reader XSLT Transform use after free attempt | off | drop | drop | drop |
1 | 40506 | FILE-PDF | Adobe Reader XSLT Transform use after free attempt | off | drop | drop | drop |
1 | 40507 | FILE-PDF | Adobe Reader XSLT Transform use after free attempt | off | drop | drop | drop |
1 | 40508 | FILE-PDF | Adobe Reader XSLT Transform use after free attempt | off | drop | drop | drop |
1 | 40509 | FILE-PDF | Adobe Reader XSLT Transform use after free attempt | off | drop | drop | drop |
1 | 40510 | FILE-PDF | Adobe Reader XSLT Transform use after free attempt | off | drop | drop | drop |
1 | 40511 | FILE-PDF | Adobe Reader XSLT Transform use after free attempt | off | drop | drop | drop |
1 | 40512 | FILE-PDF | Adobe Reader XSLT Transform use after free attempt | off | drop | drop | drop |
1 | 40513 | FILE-PDF | Adobe Reader XSLT Transform use after free attempt | off | drop | drop | drop |
1 | 40514 | FILE-PDF | Adobe Reader XSLT Transform use after free attempt | off | drop | drop | drop |
1 | 40755 | FILE-FLASH | Adobe Flash EnableDebugger2 obfuscation attempt | off | off | drop | drop |
1 | 40832 | MALWARE-CNC | Win.Backdoor.Houdini variant keylogger inbound init command attempt | off | drop | drop | off |
1 | 40904 | SERVER-WEBAPP | Oracle Weblogic default credentials login attempt | off | drop | drop | drop |
1 | 40905 | SERVER-WEBAPP | Oracle Weblogic default credentials login attempt | off | drop | drop | drop |
1 | 40911 | MALWARE-CNC | Win.Rootkit.Sednit variant outbound connection | off | drop | drop | off |
1 | 41084 | EXPLOIT-KIT | Sundown Exploit kit landing page obfuscation detected | off | off | drop | drop |
1 | 41092 | EXPLOIT-KIT | Rig Exploit Kit landing page obfuscation detected | off | drop | drop | drop |
1 | 41163 | FILE-PDF | Adobe Acrobat Reader XSL stylesheet heap overflow attempt | off | off | drop | drop |
1 | 41164 | FILE-PDF | Adobe Acrobat Reader XSL stylesheet heap overflow attempt | off | off | drop | drop |
1 | 41193 | FILE-PDF | Adobe Acrobat XFA engine stack buffer overflow attempt | off | drop | drop | drop |
1 | 41194 | FILE-PDF | Adobe Acrobat XFA engine stack buffer overflow attempt | off | drop | drop | drop |
1 | 41204 | FILE-PDF | Adobe Reader XSL type confusion attempt | off | off | off | off |
1 | 41205 | FILE-PDF | Adobe Reader XSL type confusion attempt | off | off | off | off |
1 | 41308 | FILE-OTHER | Dell Precision Optimizer dll-load exploit attempt | off | off | off | off |
1 | 41309 | FILE-OTHER | Dell Precision Optimizer dll-load exploit attempt | off | off | off | off |
1 | 41424 | MALWARE-CNC | Win.Trojan.Cerber outbound connection | off | drop | drop | off |
1 | 41435 | MALWARE-CNC | Win.Trojan.Oilrig variant outbound connection | off | drop | drop | off |
1 | 41443 | MALWARE-CNC | Win.Ransomware.X-Mas variant keylogger outbound connection | off | drop | drop | off |
1 | 41444 | MALWARE-CNC | Win.Ransomware.X-Mas variant keylogger outbound connection | off | drop | drop | off |
1 | 41446 | SERVER-WEBAPP | Cisco Meraki default admin credentials attempt | off | drop | drop | off |
1 | 41456 | MALWARE-CNC | User-Agent known malicious user-agent string - Elite Keylogger | off | drop | drop | off |
1 | 41457 | MALWARE-CNC | User-Agent known malicious user-agent string - Elite Keylogger | off | off | off | off |
1 | 41458 | MALWARE-CNC | Osx.Keylogger.Elite variant outbound connection | off | drop | drop | off |
1 | 41459 | MALWARE-CNC | Osx.Keylogger.Elite variant outbound connection | off | drop | drop | off |
1 | 41460 | MALWARE-CNC | Osx.Keylogger.Elite variant outbound connection | off | drop | drop | off |
1 | 41461 | MALWARE-CNC | Osx.Keylogger.Elite variant outbound connection | off | drop | drop | off |
1 | 41564 | FILE-OFFICE | Microsoft Office imjp12k.dll dll-load exploit attempt | off | off | off | off |
1 | 41712 | MALWARE-CNC | Win.Trojan.Houdini backdoor file download request | off | drop | drop | off |
1 | 41714 | INDICATOR-OBFUSCATION | rfc822 HTTP transfer encoding attempt attempt | off | off | off | drop |
1 | 41817 | SERVER-WEBAPP | generic SQL select statement possible sql injection | off | off | drop | drop |
1 | 41823 | SERVER-OTHER | Nagios Core privilege escalation attempt | off | off | off | drop |
1 | 41824 | SERVER-OTHER | Nagios Core privilege escalation attempt | off | off | off | drop |
1 | 41917 | SERVER-WEBAPP | Carel PlantVisorPRO default login attempt | off | drop | drop | drop |
1 | 41920 | SERVER-WEBAPP | McAfee Virus Scan Linux authentication token brute force attempt | off | off | off | off |
1 | 41925 | FILE-OTHER | Notepad++ scilexer.dll dll-load exploit attempt | off | off | off | off |
1 | 42066 | SERVER-WEBAPP | Wordpress plugin arbitrary file deletion attempt | off | off | off | off |
1 | 42068 | POLICY-OTHER | Aviosys IP Power 9258 W2 default login attempt | off | off | off | off |
1 | 42133 | SERVER-APACHE | Apache mod_session_crypto padding oracle brute force attempt | off | off | off | off |
1 | 42163 | FILE-OTHER | Microsoft Office OneNote 2007 dll-load exploit attempt | off | off | off | off |
1 | 42164 | FILE-OTHER | Microsoft Office OneNote 2007 dll-load exploit attempt | off | off | off | off |
1 | 42185 | OS-WINDOWS | Microsoft Windows WMI DCOM arbitrary .NET serialization code execution attempt | off | drop | drop | drop |
1 | 42186 | OS-WINDOWS | Microsoft Windows WMI DCOM arbitrary .NET serialization code execution attempt | off | drop | drop | drop |
1 | 42197 | FILE-OFFICE | Microsoft Office mqrt.dll dll-load exploit attempt | off | off | off | drop |
1 | 42198 | FILE-OFFICE | Microsoft Office mqrt.dll dll-load exploit attempt | off | drop | drop | drop |
1 | 42280 | FILE-OTHER | Adobe Acrobat RARfsClientNP.dll dll-load exploit attempt | off | off | off | off |
1 | 42292 | INDICATOR-COMPROMISE | malicious javascript obfuscation detected | off | off | off | drop |
1 | 42300 | SERVER-WEBAPP | SensorIP2 default credentials enumeration attempt | off | off | off | off |
1 | 42304 | FILE-OTHER | fwpuclnt dll-load exploit attempt | off | off | off | off |
1 | 42305 | FILE-OTHER | fwpuclnt dll-load exploit attempt | off | off | off | off |
1 | 42331 | MALWARE-CNC | Win.Trojan.Doublepulsar variant process injection command | off | drop | drop | alert |
1 | 4236 | BROWSER-PLUGINS | Microsoft Internet Explorer WMI ASDI Extension ActiveX object access | off | off | off | off |
1 | 42395 | MALWARE-CNC | Win.Trojan.Oddjob outbound connection | off | drop | drop | off |
1 | 42451 | SERVER-WEBAPP | MCA Sistemas ScadaBR index.php brute force login attempt | off | off | off | off |
1 | 42834 | MALWARE-CNC | Win.Backdoor.Chopper web shell connection | off | drop | drop | off |
1 | 42835 | MALWARE-CNC | Win.Backdoor.Chopper web shell connection | off | drop | drop | off |
1 | 42836 | MALWARE-CNC | Win.Backdoor.Chopper web shell connection | off | drop | drop | off |
1 | 42837 | MALWARE-CNC | Win.Backdoor.Chopper web shell connection | off | drop | drop | off |
1 | 42863 | FILE-OFFICE | Microsoft Office mqrt.dll dll-load exploit attempt | off | drop | drop | drop |
1 | 42864 | FILE-OFFICE | Microsoft Office mqrt.dll dll-load exploit attempt | off | drop | drop | drop |
1 | 42887 | SERVER-OTHER | ntpq flagstr buffer overflow attempt | off | drop | drop | drop |
1 | 42890 | FILE-OTHER | AfterMidnight post exploitation tool aftermidnight.dll dll-load exploit attempt | off | drop | drop | drop |
1 | 42925 | MALWARE-CNC | Js.Keylogger.Scanbox outbound connection | off | drop | drop | off |
1 | 42926 | MALWARE-CNC | Js.Keylogger.Scanbox outbound connection | off | drop | drop | off |
1 | 43113 | SERVER-WEBAPP | Schneider Electric IGSS dashboard deletion attempt | off | off | off | off |
1 | 43179 | FILE-OFFICE | Powerpoint mouseover powershell malware download attempt | off | drop | drop | drop |
1 | 43180 | FILE-OFFICE | Powerpoint mouseover powershell malware download attempt | off | drop | drop | drop |
1 | 43256 | INDICATOR-OBFUSCATION | Rig EK fromCharCode offset 33 obfuscated getElementsByTagName call | off | drop | drop | drop |
1 | 43370 | NETBIOS | DCERPC possible wmi remote process launch | off | off | off | off |
1 | 43672 | BROWSER-FIREFOX | Mozilla products obfuscated cross site scripting attempt | off | off | off | off |
1 | 43673 | BROWSER-FIREFOX | Mozilla products obfuscated cross site scripting attempt | off | off | off | off |
1 | 43802 | FILE-OFFICE | Microsoft Office mqrt.dll dll-load exploit attempt | off | drop | drop | drop |
1 | 43803 | FILE-OFFICE | Microsoft Office mqrt.dll dll-load exploit attempt | off | drop | drop | drop |
1 | 43804 | FILE-OFFICE | Microsoft Office mqrt.dll dll-load exploit attempt | off | off | off | drop |
1 | 43805 | FILE-OFFICE | Microsoft Office mqrt.dll dll-load exploit attempt | off | off | off | drop |
1 | 44172 | INDICATOR-OBFUSCATION | suspicious dynamic http link creation attempt | off | off | off | off |
1 | 44474 | MALWARE-OTHER | GHBkdr TLS Change Cipher spoof runtime detection | off | off | drop | off |
1 | 44475 | MALWARE-OTHER | GHBkdr TLS Handshake spoof runtime detection | off | off | drop | off |
1 | 44559 | MALWARE-CNC | Word.Trojan.Emotet obfuscated powershell | off | drop | drop | off |
1 | 44560 | MALWARE-CNC | Word.Trojan.Emotet obfuscated powershell | off | drop | drop | off |
1 | 44561 | MALWARE-CNC | PowerShell Empire variant outbound connection | off | drop | drop | off |
1 | 44562 | MALWARE-CNC | PowerShell Empire variant outbound connection | off | drop | drop | off |
1 | 44563 | MALWARE-CNC | PowerShell Empire variant outbound connection | off | off | drop | off |
1 | 44564 | MALWARE-CNC | PowerShell Empire variant outbound connection | off | drop | drop | drop |
1 | 44599 | FILE-OFFICE | Microsoft Office oci.dll dll-load exploit attempt | off | off | off | drop |
1 | 44600 | FILE-OFFICE | Microsoft Office iasdatastore2.dll dll-load exploit attempt | off | off | off | drop |
1 | 44601 | FILE-OFFICE | Microsoft Office ociw32.dll dll-load exploit attempt | off | off | off | drop |
1 | 44615 | INDICATOR-OBFUSCATION | suspicious javascript deobfuscation calls attempt | off | off | off | off |
1 | 44646 | MALWARE-OTHER | Win.Ransomware.BadRabbit propagation via SVCCTL remote service attempt | off | drop | drop | drop |
1 | 44651 | NETBIOS | SMB NTLMSSP authentication brute force attempt | off | off | off | off |
1 | 44697 | MALWARE-CNC | SquirrelMail directory traversal attempt | off | off | off | off |
1 | 44702 | POLICY-OTHER | Inedo BuildMaster web server login with default credentials attempt | off | off | off | off |
1 | 45005 | FILE-OTHER | Jackson databind deserialization remote code execution attempt | off | off | drop | drop |
1 | 45006 | FILE-OTHER | Jackson databind deserialization remote code execution attempt | off | off | drop | drop |
1 | 45012 | FILE-OTHER | Jackson databind deserialization remote code execution attempt | off | off | drop | drop |
1 | 45068 | SERVER-OTHER | Oracle Identity Manager default login attempt | off | off | off | off |
1 | 45136 | INDICATOR-COMPROMISE | Metasploit PowerShell CLI Download and Run attempt | off | drop | drop | drop |
1 | 45137 | INDICATOR-COMPROMISE | Metasploit run hidden powershell attempt | off | drop | drop | drop |
1 | 45173 | BROWSER-FIREFOX | Mozilla download directory file deletion attempt | off | off | off | off |
1 | 45174 | BROWSER-FIREFOX | Mozilla download directory file deletion attempt | off | off | off | off |
1 | 45352 | MALWARE-CNC | PowerShell Empire HTTP listener response | off | drop | drop | off |
1 | 45370 | FILE-OFFICE | Microsoft Office Word docx subDocument file include attempt | off | drop | drop | drop |
1 | 45371 | FILE-OFFICE | Microsoft Office Word docx subDocument file include attempt | off | drop | drop | drop |
1 | 45418 | OS-OTHER | Apple macOS IOHIDeous exploit download attempt | off | off | drop | drop |
1 | 45419 | OS-OTHER | Apple macOS IOHIDeous exploit download attempt | off | off | drop | drop |
1 | 45454 | SERVER-WEBAPP | PostfixAdmin protected alias deletion attempt | off | off | off | off |
1 | 45469 | MALWARE-CNC | SambaCry ransomware download attempt | off | drop | drop | off |
1 | 45470 | MALWARE-CNC | SambaCry ransomware download attempt | off | drop | drop | off |
1 | 45483 | MALWARE-CNC | Pdf.Phishing.Agent variant outbound connection detected | off | drop | drop | off |
1 | 45518 | POLICY-OTHER | Remote Desktop weak 40-bit RC4 encryption use attempt | off | off | off | drop |
1 | 45904 | MALWARE-BACKDOOR | CobaltStrike inbound beacon download | off | drop | drop | drop |
1 | 45905 | MALWARE-BACKDOOR | CobaltStrike inbound beacon download | off | drop | drop | drop |
1 | 45915 | INDICATOR-COMPROMISE | PHP obfuscated eval command execution attempt | off | off | off | drop |
1 | 45927 | FILE-OTHER | Sophos Tester Tool dll-load exploit attempt | off | off | drop | drop |
1 | 45928 | FILE-OTHER | Sophos Tester Tool dll-load exploit attempt | off | off | drop | drop |
1 | 45967 | MALWARE-CNC | Win.Trojan.UDPOS outbound data exfiltration | off | drop | drop | drop |
1 | 45968 | MALWARE-CNC | Win.Trojan.UDPOS outbound data exfiltration | off | drop | drop | drop |
1 | 45980 | MALWARE-CNC | MultiOS.Trojan.OSCelestial variant inbound connection | off | drop | drop | drop |
1 | 46026 | SERVER-WEBAPP | EventManager page.php sql injection attempt SQL injection attempt | off | off | drop | drop |
1 | 46027 | SERVER-WEBAPP | EventManager page.php sql injection attempt SQL injection attempt | off | off | drop | drop |
1 | 46065 | MALWARE-CNC | Win.Ransomware.Sigma outbound connection | off | drop | drop | drop |
1 | 46067 | MALWARE-CNC | Win.Trojan.yty plugin downloader initial outbound connection | off | drop | drop | drop |
1 | 46070 | MALWARE-CNC | Win.Trojan.yty file exfiltration outbound request | off | drop | drop | drop |
1 | 46368 | MALWARE-BACKDOOR | JSP Web shell upload attempt | off | off | drop | drop |
1 | 46369 | MALWARE-BACKDOOR | JSP Web shell access attempt | off | off | drop | drop |
1 | 46482 | MALWARE-CNC | Installation Keylogger Osx.Trojan.Mokes data exfiltration | off | drop | drop | drop |
1 | 46879 | SERVER-OTHER | BMC Server Automation RSCD Agent remote code execution attempt | off | off | off | off |
1 | 47070 | POLICY-OTHER | Arris VAP2500 default credentials authentication attempt | off | off | off | off |
1 | 47115 | SERVER-MAIL | Zerofont phishing attempt | off | off | off | off |
1 | 47116 | SERVER-MAIL | Zerofont phishing attempt | off | off | off | off |
1 | 47137 | SERVER-WEBAPP | HP VAN SDN Controller default token authentication attempt | off | off | drop | drop |
1 | 47138 | SERVER-WEBAPP | HP VAN SDN Controller default credentials authentication attempt | off | off | drop | drop |
1 | 47371 | FILE-PDF | Adobe Acrobat Reader XSLT engine use after free attempt | off | off | drop | drop |
1 | 47372 | FILE-PDF | Adobe Acrobat Reader XSLT engine use after free attempt | off | off | drop | drop |
1 | 47377 | MALWARE-CNC | Unix.Trojan.Vpnfilter plugin variant connection attempt | off | drop | drop | drop |
1 | 47400 | INDICATOR-COMPROMISE | Microsoft powershell.exe outbound shell attempt | off | off | off | drop |
1 | 47422 | FILE-OTHER | SAP GUI ABAP code arbitrary dll-load attempt | off | off | off | off |
1 | 47461 | BROWSER-PLUGINS | CTSWebProxy ActiveX privilege escalation attempt | off | off | drop | drop |
1 | 47462 | BROWSER-PLUGINS | CTSWebProxy ActiveX privilege escalation attempt | off | off | drop | drop |
1 | 47585 | SERVER-OTHER | ntpq decode array buffer overflow attempt | off | off | off | off |
1 | 47846 | MALWARE-OTHER | Win.Downloader.DDECmdExec variant download | off | drop | drop | drop |
1 | 47847 | MALWARE-OTHER | Win.Downloader.DDECmdExec variant download | off | drop | drop | drop |
1 | 47866 | MALWARE-OTHER | Html.Dropper.Xbash variant obfuscated powershell invocation | off | drop | drop | drop |
1 | 47867 | MALWARE-OTHER | Html.Dropper.Xbash variant obfuscated powershell invocation | off | drop | drop | drop |
1 | 48144 | FILE-OTHER | McAfee True Key dll-load exploit attempt | off | off | off | off |
1 | 48145 | FILE-OTHER | McAfee True Key dll-load exploit attempt | off | off | off | off |
1 | 48231 | SERVER-WEBAPP | Apache Syncope XSL transform code injection attempt | off | off | drop | drop |
1 | 48237 | OS-WINDOWS | Microsoft Data Sharing dssvc.dll arbitrary file deletion attempt | off | drop | drop | drop |
1 | 48238 | OS-WINDOWS | Microsoft Data Sharing dssvc.dll arbitrary file deletion attempt | off | drop | drop | drop |
1 | 48288 | MALWARE-CNC | Win.Trojan.FormBook variant outbound request detected | off | drop | drop | drop |
1 | 48508 | MALWARE-CNC | Win.Trojan.ZeusPanda outbound connection attempt | off | off | drop | drop |
1 | 48531 | BROWSER-IE | Microsoft Internet Explorer 11 VBScript execution policy bypass attempt | off | drop | drop | drop |
1 | 48532 | BROWSER-IE | Microsoft Internet Explorer 11 VBScript execution policy bypass attempt | off | drop | drop | drop |
1 | 48573 | SERVER-WEBAPP | WordPress arbitrary file deletion attempt | off | off | drop | drop |
1 | 48623 | FILE-OTHER | Adobe Acrobat Pro integer overflow vulnerability attempt | off | drop | drop | drop |
1 | 48624 | FILE-OTHER | Adobe Acrobat Pro integer overflow vulnerability attempt | off | drop | drop | drop |
1 | 48740 | SERVER-WEBAPP | Tridium Niagara default administrator account login attempt | off | off | drop | drop |
1 | 48894 | POLICY-SPAM | Potential phishing attack - Web Open Font Format evasion attempt | off | off | off | off |
1 | 48895 | POLICY-SPAM | Potential phishing attack - Web Open Font Format evasion attempt | off | off | off | off |
1 | 49051 | SERVER-OTHER | Ewon router default credential login attempt | off | off | off | off |
1 | 49052 | SERVER-OTHER | Moxa router default credential login attempt | off | off | off | off |
1 | 49053 | SERVER-OTHER | Moxa router default credential login attempt | off | off | off | off |
1 | 49054 | SERVER-OTHER | Moxa router default credential login attempt | off | off | off | off |
1 | 49055 | SERVER-OTHER | Moxa router default credential login attempt | off | off | off | off |
1 | 49056 | SERVER-OTHER | Moxa router default credential login attempt | off | off | off | off |
1 | 49057 | SERVER-OTHER | Moxa router default credential login attempt | off | off | off | off |
1 | 49058 | SERVER-OTHER | Sierra Wireless router default credential login attempt | off | off | off | off |
1 | 49059 | SERVER-OTHER | Sierra Wireless router default credential login attempt | off | off | off | off |
1 | 49060 | SERVER-OTHER | Sierra Wireless router default credential login attempt | off | off | off | off |
1 | 49061 | SERVER-OTHER | Sierra Wireless router default credential login attempt | off | off | off | off |
1 | 49062 | SERVER-OTHER | Sierra Wireless router default credential login attempt | off | off | off | off |
1 | 49063 | SERVER-OTHER | Sierra Wireless router default credential login attempt | off | off | off | off |
1 | 49064 | SERVER-OTHER | Westermo router default credential login attempt | off | off | off | off |
1 | 4916 | BROWSER-IE | Microsoft Internet Explorer javascript onload document.write obfuscation overflow attempt | off | off | off | drop |
1 | 4917 | BROWSER-IE | Microsoft Internet Explorer javascript onload prompt obfuscation overflow attempt | off | off | off | drop |
1 | 49289 | FILE-OTHER | WinRAR ACE remote code execution attempt | off | drop | drop | drop |
1 | 49290 | FILE-OTHER | WinRAR ACE remote code execution attempt | off | drop | drop | drop |
1 | 49291 | FILE-OTHER | WinRAR ACE remote code execution attempt | off | drop | drop | drop |
1 | 49292 | FILE-OTHER | WinRAR ACE remote code execution attempt | off | drop | drop | drop |
1 | 4984 | SQL | sa brute force failed login unicode attempt | off | off | off | off |
1 | 6040 | MALWARE-BACKDOOR | fade 1.0 runtime detection - enable keylogger | off | off | off | off |
1 | 6041 | MALWARE-BACKDOOR | fade 1.0 runtime detection - enable keylogger | off | off | off | off |
1 | 6143 | MALWARE-BACKDOOR | dark connection inside v1.2 runtime detection | off | off | off | off |
1 | 6159 | MALWARE-BACKDOOR | delirium of disorder runtime detection - enable keylogger | off | off | off | off |
1 | 6160 | MALWARE-BACKDOOR | delirium of disorder runtime detection - stop keylogger | off | off | off | off |
1 | 7099 | MALWARE-BACKDOOR | remote hack 1.5 runtime detection - start keylogger | drop | drop | drop | off |
1 | 7772 | MALWARE-BACKDOOR | messiah 4.0 runtime detection - enable keylogger - flowbit set | off | off | off | off |
1 | 7773 | MALWARE-BACKDOOR | messiah 4.0 runtime detection - enable keylogger | off | off | off | off |
1 | 7806 | MALWARE-BACKDOOR | fatal wound 1.0 runtime detection - initial connection | off | off | off | off |
1 | 7807 | MALWARE-BACKDOOR | fatal wound 1.0 runtime detection - execute file | off | off | off | off |
1 | 7808 | MALWARE-BACKDOOR | fatal wound 1.0 runtime detection - upload | off | off | off | off |
1 | 8059 | SERVER-ORACLE | SYS.KUPW-WORKER sql injection attempt | off | off | off | drop |
1 | 809 | SERVER-WEBAPP | whois_raw.cgi arbitrary command execution attempt | off | off | off | off |
GID | SID | Rule Group | Rule Message | Policy State | |||
---|---|---|---|---|---|---|---|
Con. | Bal. | Sec. | Max. | ||||
1 | 10088 | MALWARE-OTHER | Keylogger beyond Keylogger runtime detection - log sent by smtp | off | off | off | off |
1 | 10089 | MALWARE-OTHER | Keylogger beyond Keylogger runtime detection - log sent by ftp | off | off | off | off |
1 | 10096 | MALWARE-OTHER | Keylogger win32.remotekeylog.b runtime detection - keylog | off | off | off | off |
1 | 10097 | MALWARE-OTHER | Keylogger win32.remotekeylog.b runtime detection | off | off | off | off |
1 | 10098 | MALWARE-OTHER | Keylogger win32.remotekeylog.b runtime detection - get system info | off | off | off | off |
1 | 10099 | MALWARE-OTHER | Keylogger win32.remotekeylog.b runtime detection | off | off | off | off |
1 | 10100 | MALWARE-OTHER | Keylogger win32.remotekeylog.b runtime detection - open website | off | off | off | off |
1 | 10165 | MALWARE-OTHER | Keylogger mybr Keylogger runtime detection | off | off | off | off |
1 | 10167 | MALWARE-OTHER | Keylogger radar spy 1.0 runtime detection - send html log | off | off | off | off |
1 | 10181 | MALWARE-OTHER | Keylogger systemsleuth runtime detection | off | off | off | off |
1 | 10183 | MALWARE-OTHER | Keylogger activity Keylogger runtime detection | off | off | off | off |
1 | 10436 | MALWARE-OTHER | Keylogger keyspy runtime detection | off | off | off | off |
1 | 10440 | MALWARE-OTHER | Keylogger pc black box runtime detection | off | off | off | off |
1 | 1100 | INDICATOR-SCAN | L3retriever HTTP Probe | off | off | off | off |
1 | 1101 | INDICATOR-SCAN | Webtrends HTTP probe | off | off | off | off |
1 | 1122 | SERVER-WEBAPP | /etc/passwd file access attempt | off | off | off | off |
1 | 1129 | SERVER-WEBAPP | .htaccess access | off | off | off | off |
1 | 11307 | MALWARE-OTHER | Keylogger computer monitor Keylogger runtime detection | off | off | off | off |
1 | 11309 | MALWARE-OTHER | Keylogger sskc v2.0 runtime detection | off | off | off | off |
1 | 11311 | MALWARE-OTHER | Keylogger pcsentinelsoftware Keylogger runtime detection - upload infor | off | off | off | off |
1 | 1133 | INDICATOR-SCAN | cybercop os probe | off | off | off | off |
1 | 12048 | MALWARE-OTHER | Keylogger computer Keylogger runtime detection | off | off | off | off |
1 | 12049 | MALWARE-OTHER | Keylogger apophis spy 1.0 runtime detection | off | off | off | off |
1 | 12080 | OS-SOLARIS | Oracle Solaris printd arbitrary file deletion vulnerability | off | off | off | off |
1 | 12128 | MALWARE-OTHER | Keylogger remotekeylog.b runtime detection - init connection | off | off | off | off |
1 | 12129 | MALWARE-OTHER | Keylogger remotekeylog.b runtime detection - get sys info | off | off | off | off |
1 | 12130 | MALWARE-OTHER | Keylogger remotekeylog.b runtime detection - get sys info | off | off | off | off |
1 | 12131 | MALWARE-OTHER | Keylogger remotekeylog.b runtime detection - keylogging | off | off | off | off |
1 | 12132 | MALWARE-OTHER | Keylogger remotekeylog.b runtime detection - keylogging | off | off | off | off |
1 | 12133 | MALWARE-OTHER | Keylogger remotekeylog.b runtime detection - open url | off | off | off | off |
1 | 12134 | MALWARE-OTHER | Keylogger remotekeylog.b runtime detection - open url | off | off | off | off |
1 | 12135 | MALWARE-OTHER | Keylogger remotekeylog.b runtime detection - fun | off | off | off | off |
1 | 12136 | MALWARE-OTHER | Keylogger remotekeylog.b runtime detection - fun | off | off | off | off |
1 | 12137 | MALWARE-OTHER | Keylogger Keylogger king home 2.3 runtime detection | off | off | off | off |
1 | 12141 | MALWARE-OTHER | Keylogger logit v1.0 runtime detection | off | off | off | off |
1 | 12185 | PROTOCOL-RPC | portmap 2112 tcp request | off | off | off | drop |
1 | 12186 | PROTOCOL-RPC | portmap 2112 udp request | off | off | off | drop |
1 | 12187 | PROTOCOL-RPC | portmap 2112 tcp rename_principal attempt | off | off | off | drop |
1 | 12188 | PROTOCOL-RPC | portmap 2112 udp rename_principal attempt | off | off | off | drop |
1 | 12226 | MALWARE-OTHER | Keylogger overspy runtime detection | off | off | off | off |
1 | 12372 | MALWARE-OTHER | Keylogger mg-shadow 2.0 runtime detection | off | off | off | off |
1 | 12379 | MALWARE-OTHER | Keylogger PaqKeylogger 5.1 runtime detection - ftp | off | off | off | off |
1 | 12480 | MALWARE-OTHER | Keylogger inside website logger 2.4 runtime detection | off | drop | drop | off |
1 | 12625 | MALWARE-OTHER | Keylogger windows family safety 2.0 runtime detection | off | off | off | off |
1 | 12698 | MALWARE-OTHER | Keylogger net vizo 5.2 runtime detection | off | off | off | off |
1 | 12708 | PROTOCOL-RPC | MIT Kerberos kadmind auth buffer overflow attempt | off | off | off | drop |
1 | 12758 | MALWARE-OTHER | Keylogger/RAT digi watcher 2.32 runtime detection | off | off | off | off |
1 | 12759 | MALWARE-OTHER | Keylogger/RAT digi watcher 2.32 runtime detection | off | off | off | off |
1 | 12760 | MALWARE-OTHER | Keylogger powered Keylogger 2.2 runtime detection | off | off | off | off |
1 | 12761 | MALWARE-OTHER | Keylogger powered Keylogger 2.2 runtime detection | off | off | off | off |
1 | 12792 | MALWARE-OTHER | Keylogger spy lantern Keylogger pro 6.0 runtime detection | off | off | off | off |
1 | 12793 | MALWARE-OTHER | Keylogger spy lantern Keylogger pro 6.0 runtime detection | off | off | off | off |
1 | 13236 | MALWARE-OTHER | Keylogger active Keylogger 3.9.2 runtime detection | off | off | off | off |
1 | 13237 | MALWARE-OTHER | Keylogger active Keylogger 3.9.2 runtime detection | off | off | off | off |
1 | 13243 | MALWARE-OTHER | Keylogger computer monitor 1.1 by lastcomfort runtime detection | off | off | off | off |
1 | 13244 | MALWARE-OTHER | Keylogger computer monitor 1.1 by lastcomfort runtime detection | off | off | off | off |
1 | 13278 | MALWARE-OTHER | Keylogger advanced spy 4.0 runtime detection | off | off | off | off |
1 | 13279 | MALWARE-OTHER | Keylogger advanced spy 4.0 runtime detection | off | off | off | off |
1 | 13280 | MALWARE-OTHER | Keylogger email spy monitor 6.9 runtime detection | off | off | off | off |
1 | 13281 | MALWARE-OTHER | Keylogger email spy monitor 6.9 runtime detection | off | off | off | off |
1 | 13346 | PUA-ADWARE | Snoopware remote desktop inspector outbound connection - init connection | off | off | off | off |
1 | 13347 | PUA-ADWARE | Snoopware remote desktop inspector runtime detection - init connection | off | off | off | off |
1 | 13479 | MALWARE-OTHER | Keylogger findnot guarddog 4.0 runtime detection | off | off | off | off |
1 | 13480 | MALWARE-OTHER | Keylogger findnot guarddog 4.0 runtime detection | off | off | off | off |
1 | 13494 | MALWARE-OTHER | Keylogger smart pc Keylogger runtime detection | off | off | off | off |
1 | 13567 | MALWARE-OTHER | Keylogger msn spy monitor runtime detection | off | off | off | off |
1 | 13568 | MALWARE-OTHER | Keylogger sys keylog 1.3 advanced runtime detection | off | off | off | off |
1 | 13642 | MALWARE-OTHER | Keylogger easy Keylogger runtime detection | off | off | off | off |
1 | 13651 | MALWARE-OTHER | Keylogger family cyber alert runtime detection - smtp traffic for recorded activities | off | off | off | off |
1 | 13652 | PUA-ADWARE | Keylogger all in one Keylogger runtime detection | off | off | off | off |
1 | 13767 | MALWARE-OTHER | Keylogger cyber sitter runtime detection | off | off | off | off |
1 | 13768 | MALWARE-OTHER | Keylogger cyber sitter runtime detection | off | off | off | off |
1 | 13778 | MALWARE-OTHER | Keylogger kgb employee monitor runtime detection | off | off | off | off |
1 | 13812 | MALWARE-OTHER | Keylogger refog Keylogger runtime detection | off | off | off | off |
1 | 13990 | SQL | union select - possible sql injection attempt - GET parameter | off | off | drop | drop |
1 | 14065 | MALWARE-OTHER | Keylogger emptybase j runtime detection | off | off | off | off |
1 | 14074 | MALWARE-OTHER | Keylogger spybosspro 4.2 runtime detection | off | off | off | off |
1 | 14075 | MALWARE-OTHER | Keylogger ultimate Keylogger pro runtime detection | off | off | off | off |
1 | 15874 | SQL | union select - possible sql injection attempt - POST parameter | off | off | drop | drop |
1 | 16125 | MALWARE-OTHER | Keylogger spyyahoo v2.2 runtime detection | off | off | off | off |
1 | 16129 | MALWARE-OTHER | Keylogger kamyab Keylogger v.3 runtime detection | off | off | off | off |
1 | 16130 | MALWARE-OTHER | Keylogger lord spy pro 1.4 runtime detection | off | off | off | off |
1 | 16137 | MALWARE-OTHER | Keylogger cheat monitor runtime detection | off | off | off | off |
1 | 16350 | SERVER-OTHER | ntp mode 7 denial of service attempt | off | off | off | off |
1 | 16455 | MALWARE-OTHER | Keylogger egyspy keylogger 1.13 runtime detection | off | off | off | off |
1 | 17353 | OS-SOLARIS | Oracle Solaris printd Daemon Arbitrary File Deletion attempt | off | off | off | drop |
1 | 18533 | SERVER-OTHER | MIT Kerberos KDC authentication denial of service attempt | off | off | off | drop |
1 | 18534 | SERVER-OTHER | MIT Kerberos KDC authentication denial of service attempt | off | off | off | drop |
1 | 1859 | SERVER-WEBAPP | Oracle JavaServer default password login attempt | off | off | off | off |
1 | 1860 | SERVER-WEBAPP | Linksys router default password login attempt | off | off | off | off |
1 | 1861 | SERVER-WEBAPP | Linksys router default username and password login attempt | off | off | off | off |
1 | 18985 | POLICY-OTHER | CA ARCserve Axis2 default credential login attempt | off | off | off | drop |
1 | 19311 | PUA-ADWARE | Keylogger aspy v2.12 runtime detection | off | off | off | off |
1 | 19318 | MALWARE-OTHER | Dos.Tool.LOIC UDP default U dun goofed attack | off | off | off | off |
1 | 19319 | MALWARE-OTHER | Dos.Tool.LOIC TCP default U dun goofed attack | off | off | off | off |
1 | 19779 | INDICATOR-SCAN | sqlmap SQL injection scan attempt | off | off | off | off |
1 | 20212 | SERVER-OTHER | SSL CBC encryption mode weakness brute force attempt | off | off | off | off |
1 | 20691 | POLICY-OTHER | Cisco Network Registrar default credentials authentication attempt | off | off | off | off |
1 | 20692 | POLICY-OTHER | Cisco network registrar default credentials authentication attempt | off | off | off | drop |
1 | 21088 | OS-WINDOWS | Microsoft Windows remote desktop denial of service attempt | off | off | off | off |
1 | 21089 | OS-WINDOWS | Microsoft Windows remote desktop oversized cookie attempt | off | off | off | off |
1 | 2145 | SERVER-WEBAPP | TextPortal admin.php default password admin attempt | off | off | off | off |
1 | 2146 | SERVER-WEBAPP | TextPortal admin.php default password 12345 attempt | off | off | off | off |
1 | 21637 | POLICY-SPAM | local user attempted to fill out paypal phishing form | off | off | off | off |
1 | 2176 | OS-WINDOWS | Microsoft Windows SMB startup folder access | off | off | off | off |
1 | 2177 | OS-WINDOWS | Microsoft Windows SMB startup folder unicode access | off | off | off | off |
1 | 21780 | INDICATOR-OBFUSCATION | encoded waitfor delay function in POST - possible sql injection attempt | off | off | off | off |
1 | 21781 | INDICATOR-OBFUSCATION | encoded union select function in POST - possible sql injection attempt | off | off | off | off |
1 | 2230 | SERVER-WEBAPP | NetGear router default password login attempt admin/password | off | off | off | off |
1 | 2273 | PROTOCOL-IMAP | login brute force attempt | off | off | off | off |
1 | 2274 | PROTOCOL-POP | login brute force attempt | off | off | off | off |
1 | 2275 | SERVER-MAIL | AUTH LOGON brute force attempt | off | off | off | off |
1 | 23085 | INDICATOR-OBFUSCATION | Obfuscated javascript string - join | off | off | off | off |
1 | 23086 | INDICATOR-OBFUSCATION | Obfuscated javascript string - push | off | off | off | off |
1 | 23087 | INDICATOR-OBFUSCATION | Obfuscated javascript string - xval | off | off | off | off |
1 | 23088 | INDICATOR-OBFUSCATION | Obfuscated javascript string - qweqwe | off | off | off | off |
1 | 23089 | INDICATOR-OBFUSCATION | Obfuscated javascript strings - obfuscation pattern | off | off | off | off |
1 | 233 | MALWARE-OTHER | Trin00 Attacker to Master default startup password | off | off | off | off |
1 | 2334 | PROTOCOL-FTP | Yak! FTP server default account login attempt | off | off | off | off |
1 | 234 | MALWARE-OTHER | Trin00 Attacker to Master default password | off | off | off | off |
1 | 23481 | INDICATOR-OBFUSCATION | hex escaped characters in setTimeout call | off | off | off | off |
1 | 23482 | INDICATOR-OBFUSCATION | hex escaped characters in addEventListener call | off | off | off | off |
1 | 235 | MALWARE-OTHER | Trin00 Attacker to Master default mdie password | off | off | off | off |
1 | 237 | MALWARE-OTHER | Trin00 Master to Daemon default password attempt | off | off | off | off |
1 | 2406 | PROTOCOL-TELNET | APC SmartSlot default admin account attempt | off | off | off | off |
1 | 24168 | INDICATOR-OBFUSCATION | hidden iframe - potential include of malicious content | off | off | off | off |
1 | 24360 | OS-WINDOWS | Microsoft Windows SMB Kerberos NULL session denial of service attempt | off | off | off | off |
1 | 24372 | SERVER-OTHER | Kerberos KDC null pointer dereference denial of service attempt | off | off | off | off |
1 | 25060 | INDICATOR-OBFUSCATION | ActiveX multiple adjacent object tags | off | off | off | off |
1 | 26440 | INDICATOR-OBFUSCATION | Obfuscated javascript/html generated by myobfuscate.com detected | off | off | off | off |
1 | 26441 | INDICATOR-OBFUSCATION | Obfuscated javascript/html generated by myobfuscate.com detected | off | drop | drop | drop |
1 | 26619 | INDICATOR-OBFUSCATION | multiple comment tags used in embedded RTF object - potentially malicious | off | off | off | off |
1 | 26620 | INDICATOR-OBFUSCATION | multiple comment tags used in embedded RTF object - potentially malicious | off | off | off | off |
1 | 26645 | SERVER-OTHER | SSL TLS deflate compression weakness brute force attempt | off | off | off | off |
1 | 26759 | SERVER-OTHER | MIT Kerberos libkdb_ldap principal name handling denial of service attempt | off | off | off | off |
1 | 26769 | SERVER-OTHER | MIT Kerberos kpasswd process_chpw_request denial of service attempt | off | off | off | off |
1 | 27119 | INDICATOR-OBFUSCATION | multiple plugin version detection attempt | off | off | off | off |
1 | 27193 | SERVER-OTHER | Kerberos KDC null pointer dereference denial of service attempt | off | off | off | off |
1 | 27194 | SERVER-OTHER | Kerberos KDC null pointer dereference denial of service attempt | off | off | off | off |
1 | 27195 | SERVER-OTHER | Kerberos KDC null pointer dereference denial of service attempt | off | off | off | off |
1 | 29354 | APP-DETECT | Foca file scanning attempt | off | off | off | off |
1 | 29393 | SERVER-OTHER | ntp monlist denial of service attempt | off | off | off | off |
1 | 29680 | BROWSER-PLUGINS | Microsoft XML Core Services same origin policy bypass attempt | off | off | off | off |
1 | 29681 | BROWSER-PLUGINS | Microsoft XML Core Services same origin policy bypass attempt | off | off | off | off |
1 | 30327 | INDICATOR-OBFUSCATION | multiple binary tags in close proximity - potentially malicious | off | off | off | drop |
1 | 30328 | INDICATOR-OBFUSCATION | multiple binary tags in close proximity - potentially malicious | off | off | off | drop |
1 | 31764 | SERVER-OTHER | MIT Kerberos KDC TGS request cross-realm referral null pointer dereference denial of service attempt | off | off | off | off |
1 | 31765 | SERVER-OTHER | MIT Kerberos KDC TGS request cross-realm referral null pointer dereference denial of service attempt | off | off | off | off |
1 | 31830 | POLICY-OTHER | QLogic Switch 5600/5800 default ftp login attempt | off | drop | drop | drop |
1 | 31831 | POLICY-OTHER | QLogic Switch 5600/5800 default ftp login attempt | off | off | off | off |
1 | 32204 | SERVER-OTHER | SSLv3 POODLE CBC padding brute force attempt | off | off | off | off |
1 | 32205 | SERVER-OTHER | SSLv3 POODLE CBC padding brute force attempt | off | off | off | off |
1 | 32355 | INDICATOR-OBFUSCATION | Javascript variable obfuscation | off | off | off | drop |
1 | 32602 | POLICY-OTHER | ManageEngine Eventlog Analyzer credential disclosure attempt | off | off | off | off |
1 | 32755 | SERVER-OTHER | TLSv1.0 POODLE CBC padding brute force attempt | off | off | off | off |
1 | 32756 | SERVER-OTHER | TLSv1.1 POODLE CBC padding brute force attempt | off | off | off | off |
1 | 32757 | SERVER-OTHER | TLSv1.2 POODLE CBC padding brute force attempt | off | off | off | off |
1 | 32758 | SERVER-OTHER | TLSv1.0 POODLE CBC padding brute force attempt | off | off | off | off |
1 | 32759 | SERVER-OTHER | TLSv1.1 POODLE CBC padding brute force attempt | off | off | off | off |
1 | 32760 | SERVER-OTHER | TLSv1.2 POODLE CBC padding brute force attempt | off | off | off | off |
1 | 34112 | SERVER-OTHER | NTP mode 6 REQ_NONCE denial of service attempt | off | off | off | off |
1 | 34114 | SERVER-OTHER | NTP mode 6 UNSETTRAP denial of service attempt | off | off | off | off |
1 | 34295 | SQL | Lblog possible sql injection attempt - GET parameter | off | off | drop | off |
1 | 34709 | SERVER-OTHER | MIT Kerberos MIT Kerberos 5 krb5_read_message denial of service attempt | off | off | off | off |
1 | 35109 | EXPLOIT-KIT | Angler exploit kit obfuscated Flash actionscript classname detected | drop | drop | drop | off |
1 | 35111 | SERVER-OTHER | OpenSSL anomalous x509 certificate with default org name and certificate chain detected | off | off | off | off |
1 | 3542 | SQL | SA brute force login attempt | off | off | off | off |
1 | 3543 | SQL | SA brute force login attempt TDS v7/8 | off | off | off | off |
1 | 35527 | POLICY-OTHER | Microsoft cabinet file default sha1 signature detected | off | off | off | off |
1 | 35528 | POLICY-OTHER | Microsoft cabinet file default sha1 signature detected | off | off | off | off |
1 | 35831 | SERVER-OTHER | multiple vendors NTP daemon integer overflow attempt | off | off | off | off |
1 | 35886 | POLICY-OTHER | Kaskad SCADA default username and password attempt | off | off | off | off |
1 | 36252 | SERVER-OTHER | ntpd remote configuration denial of service attempt | off | off | off | off |
1 | 36632 | SERVER-OTHER | NTP decodenetnum assertion failure denial of service attempt | off | off | off | drop |
1 | 36633 | SERVER-OTHER | NTP decodenetnum assertion failure denial of service attempt | off | off | off | drop |
1 | 36814 | SERVER-OTHER | MIT Kerberos 5 SPNEGO acceptor acc_ctx_cont denial of service attempt | off | off | off | off |
1 | 37312 | FILE-PDF | Adobe Acrobat Reader external entity data exfiltration attempt | off | off | drop | drop |
1 | 37313 | FILE-PDF | Adobe Acrobat Reader external entity data exfiltration attempt | off | off | drop | drop |
1 | 37378 | SERVER-WEBAPP | ABB default password login attempt | off | off | off | off |
1 | 37379 | SERVER-WEBAPP | BinTec Elmeg default password login attempt | off | off | off | off |
1 | 37380 | SERVER-WEBAPP | BinTec Elmeg default password login attempt | off | off | off | off |
1 | 37381 | SERVER-WEBAPP | Digi default password login attempt | off | off | off | off |
1 | 37382 | SERVER-WEBAPP | Digi default password login attempt | off | off | off | off |
1 | 37383 | SERVER-WEBAPP | Digi default password login attempt | off | off | off | off |
1 | 37384 | SERVER-WEBAPP | Emerson default password login attempt | off | off | off | off |
1 | 37385 | SERVER-WEBAPP | Hirschmann default password login attempt | off | off | off | off |
1 | 37386 | SERVER-WEBAPP | Hirschmann default password login attempt | off | off | off | off |
1 | 37387 | SERVER-WEBAPP | Moxa default password login attempt | off | off | off | off |
1 | 37388 | SERVER-WEBAPP | NOVUS AUTOMATION default password login attempt | off | off | off | off |
1 | 37389 | SERVER-WEBAPP | Rockwell Automation default password login attempt | off | off | off | off |
1 | 37390 | SERVER-WEBAPP | Rockwell Automation default password login attempt | off | off | off | off |
1 | 37391 | SERVER-WEBAPP | Samsung default password login attempt | off | off | off | off |
1 | 37392 | SERVER-WEBAPP | Schneider default password login attempt | off | off | off | off |
1 | 37393 | SERVER-WEBAPP | Schneider default password login attempt | off | off | off | off |
1 | 37394 | SERVER-WEBAPP | Wago default password login attempt | off | off | off | off |
1 | 37395 | SERVER-WEBAPP | Westermo default password login attempt | off | off | off | off |
1 | 37396 | SERVER-WEBAPP | eWON default password login attempt | off | off | off | off |
1 | 37655 | OS-WINDOWS | Microsoft .NET Framework XSLT parser stack exhaustion attempt | off | off | drop | drop |
1 | 37656 | OS-WINDOWS | Microsoft .NET Framework XSLT parser stack exhaustion attempt | off | off | drop | drop |
1 | 37841 | SERVER-OTHER | ntpd reference clock impersonation attempt | off | off | off | off |
1 | 37842 | SERVER-OTHER | ntpd reference clock impersonation attempt | off | off | off | off |
1 | 37843 | SERVER-OTHER | NTP crypto-NAK possible DoS attempt | off | off | off | off |
1 | 38249 | SERVER-WEBAPP | Samsung Data Manager default password login attempt | off | off | off | off |
1 | 38332 | INDICATOR-OBFUSCATION | HTTP header dual colon evasion attempt | off | off | off | drop |
1 | 38337 | INDICATOR-OBFUSCATION | HTTP header illegal character prior to encoding type evasion attempt | off | off | off | drop |
1 | 38340 | INDICATOR-OBFUSCATION | HTTP multiple encodings per line attempt | off | off | off | drop |
1 | 38341 | INDICATOR-OBFUSCATION | Multiple Encodings header evasion attempt | off | off | off | drop |
1 | 38368 | INDICATOR-OBFUSCATION | HTTP illegal chars after encoding type evasion attempt | off | off | off | drop |
1 | 38369 | INDICATOR-OBFUSCATION | HTTP header whitespace evasion attempt | off | off | off | drop |
1 | 38394 | INDICATOR-OBFUSCATION | Gzip invalid extra field evasion attempt | off | off | off | drop |
1 | 38541 | INDICATOR-OBFUSCATION | newline only separator evasion | off | off | drop | drop |
1 | 38595 | INDICATOR-OBFUSCATION | Invalid HTTP version evasion attempt | off | off | off | drop |
1 | 38596 | INDICATOR-OBFUSCATION | HTTP header null byte evasion attempt | off | off | off | drop |
1 | 38597 | INDICATOR-OBFUSCATION | HTTP header null byte evasion attempt | off | off | off | drop |
1 | 38598 | INDICATOR-OBFUSCATION | invalid HTTP header evasion attempt | off | off | off | drop |
1 | 38599 | INDICATOR-OBFUSCATION | Invalid HTTP 100 response followed by 200 evasion attempt | off | off | off | drop |
1 | 38600 | INDICATOR-OBFUSCATION | Invalid HTTP response code evasion attempt | off | off | off | drop |
1 | 38601 | INDICATOR-OBFUSCATION | Invalid HTTP header format evasion attempt | off | off | off | drop |
1 | 38602 | INDICATOR-OBFUSCATION | mixed case HTTP header evasion attempt | off | off | off | drop |
1 | 38614 | INDICATOR-OBFUSCATION | carriage return only separator evasion | off | off | off | drop |
1 | 38615 | INDICATOR-OBFUSCATION | newline only separator evasion | off | off | off | drop |
1 | 38616 | INDICATOR-OBFUSCATION | carriage return only separator evasion | off | off | off | drop |
1 | 38617 | INDICATOR-OBFUSCATION | carriage return only separator evasion | off | off | off | drop |
1 | 38618 | INDICATOR-OBFUSCATION | newline only separator evasion | off | off | off | drop |
1 | 38637 | INDICATOR-OBFUSCATION | Invalid HTTP response code evasion attempt | off | off | off | drop |
1 | 38641 | INDICATOR-OBFUSCATION | Invalid header line evasion attempt | off | off | off | off |
1 | 38642 | INDICATOR-OBFUSCATION | Invalid HTTP 301 response evasion attempt | off | off | off | drop |
1 | 38666 | INDICATOR-OBFUSCATION | HTTP header invalid entry evasion attempt | off | off | off | off |
1 | 38667 | INDICATOR-OBFUSCATION | Mixed case encoding type evasion attempt | off | off | off | drop |
1 | 38677 | INDICATOR-OBFUSCATION | UTF-8 evasion attempt | off | off | off | drop |
1 | 38678 | INDICATOR-OBFUSCATION | UTF-8 evasion attempt | off | off | off | drop |
1 | 38679 | INDICATOR-OBFUSCATION | non HTTP 1.1 version with 1.1 headers evasion attempt | off | off | off | drop |
1 | 38734 | INDICATOR-OBFUSCATION | HTTP header value without key evasion attempt | off | off | off | drop |
1 | 38922 | INDICATOR-OBFUSCATION | Brotli encoding evasion attempt | off | off | off | off |
1 | 39320 | INDICATOR-OBFUSCATION | HTTP header invalid entry evasion attempt | off | off | off | drop |
1 | 39321 | INDICATOR-OBFUSCATION | Gzip encoded with reserved bit set evasion attempt | off | off | off | drop |
1 | 39323 | INDICATOR-OBFUSCATION | Gzip encoded with invalid CRC16 evasion attempt | off | off | off | drop |
1 | 40094 | INDICATOR-SCAN | Microsoft Internet Explorer AnchorElement information disclosure attempt | off | off | off | off |
1 | 40095 | INDICATOR-SCAN | Microsoft Internet Explorer AnchorElement information disclosure attempt | off | off | off | off |
1 | 40220 | SERVER-OTHER | Cisco IOS Group-Prime memory disclosure exfiltration attempt | off | drop | drop | drop |
1 | 40250 | INDICATOR-OBFUSCATION | Chunked encoding used without HTTP 1.1 evasion attempt. | off | off | off | drop |
1 | 40316 | SERVER-APACHE | Apache Tomcat default credential login attempt | off | off | off | off |
1 | 40317 | SERVER-APACHE | Apache Tomcat default credential login attempt | off | off | off | off |
1 | 40318 | SERVER-APACHE | Apache Tomcat default credential login attempt | off | off | off | off |
1 | 40319 | SERVER-APACHE | Apache Tomcat default credential login attempt | off | off | off | off |
1 | 40320 | SERVER-APACHE | Apache Tomcat default credential login attempt | off | off | off | off |
1 | 40322 | SERVER-OTHER | CA weblogic default credential login attempt | off | off | off | drop |
1 | 40324 | SERVER-OTHER | Adobe ColdFusion default credential login attempt | off | off | off | off |
1 | 40325 | SERVER-OTHER | Adobe ColdFusion default credential login attempt | off | off | off | off |
1 | 40331 | SERVER-WEBAPP | JBoss default credential login attempt | off | off | off | off |
1 | 40811 | SERVER-OTHER | NTP origin timestamp denial of service attempt | off | off | off | off |
1 | 40855 | SERVER-OTHER | ntpd mrulist control message command null pointer dereference attempt | off | off | drop | drop |
1 | 40856 | SERVER-OTHER | ntpd mrulist control message command null pointer dereference attempt | off | off | drop | drop |
1 | 40857 | SERVER-OTHER | ntpd mrulist control message command null pointer dereference attempt | off | off | drop | drop |
1 | 40858 | SERVER-OTHER | ntpd mrulist control message command null pointer dereference attempt | off | off | drop | drop |
1 | 40859 | SERVER-OTHER | ntpd mrulist control message command null pointer dereference attempt | off | off | drop | drop |
1 | 40860 | SERVER-OTHER | ntpd mrulist control message command null pointer dereference attempt | off | off | drop | drop |
1 | 40861 | SERVER-OTHER | ntpd mrulist control message command null pointer dereference attempt | off | off | drop | drop |
1 | 40862 | SERVER-OTHER | ntpd mrulist control message command null pointer dereference attempt | off | off | drop | drop |
1 | 40863 | SERVER-OTHER | ntpd mrulist control message command null pointer dereference attempt | off | off | drop | drop |
1 | 40864 | SERVER-OTHER | ntpd mrulist control message command null pointer dereference attempt | off | off | drop | drop |
1 | 40897 | SERVER-OTHER | ntpd mrulist control message command null pointer dereference attempt | off | off | drop | drop |
1 | 4126 | SERVER-OTHER | Veritas Backup Exec root connection attempt using default password hash | off | off | off | drop |
1 | 41367 | SERVER-OTHER | NTPD zero origin timestamp denial of service attempt | off | drop | drop | drop |
1 | 41440 | MALWARE-OTHER | Dos.Tool.LOIC TCP default U dun goofed attack | off | off | off | off |
1 | 41793 | INDICATOR-SCAN | Cisco Smart Install Protocol scan TFTP response | drop | drop | drop | drop |
1 | 42017 | INDICATOR-OBFUSCATION | Gzip encoded HTTP response with no Content-Length or chunked Transfer-Encoding header | off | off | off | drop |
1 | 42227 | SERVER-OTHER | NTP Config Unpeer denial of service attempt | off | off | off | off |
1 | 42235 | SERVER-OTHER | NTP malformed config request denial of service attempt | off | off | drop | drop |
1 | 42289 | INDICATOR-SCAN | PHP info leak attempt | off | off | off | off |
1 | 42340 | OS-WINDOWS | Microsoft Windows SMB anonymous session IPC share access attempt | off | off | drop | drop |
1 | 42785 | INDICATOR-SCAN | DNS version.bind string information disclosure attempt | off | off | drop | drop |
1 | 43073 | SQL | SysAid potential default credential login attempt | off | off | off | off |
1 | 43127 | POLICY-OTHER | Beck IPC network configuration enumeration attempt | off | off | off | off |
1 | 43287 | SERVER-WEBAPP | /etc/inetd.conf file access attempt | off | off | off | off |
1 | 43288 | SERVER-WEBAPP | /etc/motd file access attempt | off | off | off | off |
1 | 43289 | SERVER-WEBAPP | /etc/shadow file access attempt | off | off | off | off |
1 | 43989 | INDICATOR-OBFUSCATION | newlines embedded in rtf header | off | off | off | drop |
1 | 43990 | INDICATOR-OBFUSCATION | RTF obfuscation string | off | off | off | drop |
1 | 44235 | INDICATOR-OBFUSCATION | FOPO obfuscated PHP file upload attempt | off | drop | drop | drop |
1 | 44388 | SERVER-WEBAPP | Multiple routers getcfg.php credential disclosure attempt | off | drop | drop | drop |
1 | 44623 | POLICY-OTHER | EMC Autostart default domain login attempt | off | off | off | off |
1 | 44692 | INDICATOR-OBFUSCATION | CoinHive cryptocurrency mining attempt | off | off | off | drop |
1 | 44693 | INDICATOR-OBFUSCATION | CoinHive cryptocurrency mining attempt | off | off | off | drop |
1 | 44756 | SERVER-OTHER | NTP crypto-NAK denial of service attempt | off | off | off | off |
1 | 45693 | SERVER-OTHER | NTP crypto-NAK denial of service attempt | off | off | off | drop |
1 | 46387 | SERVER-OTHER | Multiple Vendors NTP zero-origin timestamp denial of service attempt | off | off | off | off |
1 | 46675 | FILE-PDF | Adobe Acrobat Reader go-to action NTLM credential disclosure attempt | off | drop | drop | drop |
1 | 46676 | FILE-PDF | Adobe Acrobat Reader go-to action NTLM credential disclosure attempt | off | drop | drop | drop |
1 | 46677 | FILE-PDF | Adobe Acrobat Reader go-to action NTLM credential disclosure attempt | off | drop | drop | drop |
1 | 46678 | FILE-PDF | Adobe Acrobat Reader go-to action NTLM credential disclosure attempt | off | drop | drop | drop |
1 | 46682 | SERVER-MAIL | Multiple products email with crafted MIME parts direct exfiltration attempt | off | off | drop | drop |
1 | 46683 | SERVER-MAIL | Multiple products email with crafted MIME parts direct exfiltration attempt | off | off | drop | drop |
1 | 46684 | SERVER-MAIL | Multiple products email with crafted MIME parts direct exfiltration attempt | off | off | drop | drop |
1 | 46685 | SERVER-MAIL | Multiple products email with crafted MIME parts direct exfiltration attempt | off | off | drop | drop |
1 | 47052 | SERVER-OTHER | Advantech WebAccess arbitrary file deletion attempt | off | off | off | drop |
1 | 48109 | SERVER-OTHER | Aktakom oscilloscope denial of service attempt | off | off | off | off |
3 | 49362 | SERVER-WEBAPP | TRUFFLEHUNTER TALOS-2019-0787 attack attempt | off | drop | drop | drop |
1 | 5742 | MALWARE-OTHER | Keylogger activitylogger runtime detection | off | off | off | off |
1 | 5759 | MALWARE-OTHER | Keylogger fearlesskeyspy runtime detection | off | off | off | off |
1 | 5777 | MALWARE-OTHER | Keylogger gurl watcher runtime detection | off | off | off | off |
1 | 5778 | MALWARE-OTHER | Keylogger runtime detection - hwpe windows activity logs | off | off | off | off |
1 | 5779 | MALWARE-OTHER | Keylogger runtime detection - hwpe shell file logs | off | off | off | off |
1 | 5780 | MALWARE-OTHER | Keylogger runtime detection - hwpe word filtered echelon log | off | off | off | off |
1 | 5781 | MALWARE-OTHER | Keylogger runtime detection - hwae windows activity logs | off | off | off | off |
1 | 5782 | MALWARE-OTHER | Keylogger runtime detection - hwae word filtered echelon log | off | off | off | off |
1 | 5783 | MALWARE-OTHER | Keylogger runtime detection - hwae keystrokes log | off | off | off | off |
1 | 5784 | MALWARE-OTHER | Keylogger runtime detection - hwae urls browsed log | off | off | off | off |
1 | 5790 | MALWARE-OTHER | Keylogger pc actmon pro runtime detection - smtp | off | off | off | off |
1 | 5880 | MALWARE-OTHER | Keylogger spyagent runtime detect - smtp delivery | drop | drop | drop | off |
1 | 5881 | MALWARE-OTHER | Keylogger spyagent runtime detect - ftp delivery | alert | alert | alert | off |
1 | 5882 | MALWARE-OTHER | Keylogger spyagent runtime detect - alert notification | drop | drop | drop | off |
1 | 613 | INDICATOR-SCAN | myscan | off | off | off | off |
1 | 616 | INDICATOR-SCAN | ident version request | off | off | off | off |
1 | 619 | INDICATOR-SCAN | cybercop os probe | off | off | off | off |
1 | 6190 | MALWARE-OTHER | Keylogger eblaster 5.0 runtime detection | off | off | off | off |
1 | 6207 | MALWARE-OTHER | Keylogger winsession runtime detection - smtp | off | off | off | off |
1 | 6208 | MALWARE-OTHER | Keylogger winsession runtime detection - ftp | off | off | off | off |
1 | 622 | INDICATOR-SCAN | ipEye SYN scan | off | off | off | off |
1 | 6220 | MALWARE-OTHER | Keylogger boss everyware runtime detection | off | off | off | off |
1 | 6221 | MALWARE-OTHER | Keylogger computerspy runtime detection | off | off | off | off |
1 | 626 | INDICATOR-SCAN | cybercop os PA12 attempt | off | off | off | off |
1 | 627 | INDICATOR-SCAN | cybercop os SFU12 probe | off | off | off | off |
1 | 630 | INDICATOR-SCAN | synscan portscan | off | off | off | off |
1 | 634 | INDICATOR-SCAN | Amanda client-version request | off | off | off | off |
1 | 6340 | MALWARE-OTHER | Keylogger handy keylogger runtime detection | off | off | off | off |
1 | 635 | INDICATOR-SCAN | XTACACS logout | off | off | off | off |
1 | 636 | INDICATOR-SCAN | cybercop udp bomb | off | off | off | off |
1 | 637 | INDICATOR-SCAN | Webtrends Scanner UDP Probe | off | off | off | off |
1 | 6383 | MALWARE-OTHER | Keylogger stealthwatcher 2000 runtime detection - tcp connection setup | off | off | off | off |
1 | 6384 | MALWARE-OTHER | Keylogger stealthwatcher 2000 runtime detection - agent discover broadcast | off | off | off | off |
1 | 6385 | MALWARE-OTHER | Keylogger stealthwatcher 2000 runtime detection - agent status monitoring | off | off | off | off |
1 | 6386 | MALWARE-OTHER | Keylogger stealthwatcher 2000 runtime detection - agent up notification | off | off | off | off |
1 | 7154 | MALWARE-OTHER | Keylogger active keylogger home runtime detection | off | off | off | off |
1 | 7156 | MALWARE-OTHER | Keylogger win-spy runtime detection - email delivery | off | off | off | off |
1 | 7157 | MALWARE-OTHER | Keylogger win-spy runtime detection - remote conn client-to-server | off | off | off | off |
1 | 7158 | MALWARE-OTHER | Keylogger win-spy runtime detection - remote conn server-to-client | off | off | off | off |
1 | 7159 | MALWARE-OTHER | Keylogger win-spy runtime detection - upload file client-to-server | off | off | off | off |
1 | 7160 | MALWARE-OTHER | Keylogger win-spy runtime detection - upload file server-to-client | off | off | off | off |
1 | 7161 | MALWARE-OTHER | Keylogger win-spy runtime detection - download file client-to-server | off | off | off | off |
1 | 7162 | MALWARE-OTHER | Keylogger win-spy runtime detection - download file server-to-client | off | off | off | off |
1 | 7163 | MALWARE-OTHER | Keylogger win-spy runtime detection - execute file client-to-server | off | off | off | off |
1 | 7164 | MALWARE-OTHER | Keylogger win-spy runtime detection - execute file server-to-client | off | off | off | off |
1 | 7165 | MALWARE-OTHER | Keylogger ab system spy runtime detection - information exchange - flowbit set 1 | off | off | off | off |
1 | 7166 | MALWARE-OTHER | Keylogger ab system spy runtime detection - information exchange - flowbit set 2 | off | off | off | off |
1 | 7167 | MALWARE-OTHER | Keylogger ab system spy runtime detection - information exchange - flowbit set 3 | off | off | off | off |
1 | 7168 | MALWARE-OTHER | Keylogger ab system spy runtime detection - information exchange - flowbit set 4 | off | off | off | off |
1 | 7169 | MALWARE-OTHER | Keylogger ab system spy runtime detection - information exchange | off | off | off | off |
1 | 7175 | MALWARE-OTHER | Keylogger ab system spy runtime detection - log retrieve | off | off | off | off |
1 | 7176 | MALWARE-OTHER | Keylogger ab system spy runtime detection - log retrieve | off | off | off | off |
1 | 7177 | MALWARE-OTHER | Keylogger ab system spy runtime detection - info send through email | off | off | off | off |
1 | 7178 | MALWARE-OTHER | Keylogger desktop detective 2000 runtime detection - init connection | off | off | off | off |
1 | 7179 | MALWARE-OTHER | Keylogger desktop detective 2000 runtime detection - init connection | off | off | off | off |
1 | 7180 | MALWARE-OTHER | Keylogger desktop detective 2000 runtime detection - init connection | off | off | off | off |
1 | 7184 | MALWARE-OTHER | Keylogger 007 spy software runtime detection - smtp | off | off | off | off |
1 | 7185 | MALWARE-OTHER | Keylogger 007 spy software runtime detection - ftp | off | off | off | off |
1 | 7186 | MALWARE-OTHER | Keylogger kgb Keylogger runtime detection | off | off | off | off |
1 | 7504 | MALWARE-OTHER | Keylogger actualspy runtime detection - ftp-data | off | off | off | off |
1 | 7505 | MALWARE-OTHER | Keylogger actualspy runtime detection - smtp | off | off | off | off |
1 | 7512 | MALWARE-OTHER | Keylogger watchdog runtime detection - init connection - flowbit set | off | off | off | off |
1 | 7513 | MALWARE-OTHER | Keylogger watchdog runtime detection - init connection | off | off | off | off |
1 | 7514 | MALWARE-OTHER | Keylogger watchdog runtime detection - send out info to server periodically | off | off | off | off |
1 | 7515 | MALWARE-OTHER | Keylogger watchdog runtime detection - remote monitoring | off | off | off | off |
1 | 7539 | MALWARE-OTHER | Keylogger eye spy pro 1.0 runtime detection | off | off | off | off |
1 | 7541 | MALWARE-OTHER | Keylogger starlogger runtime detection | off | off | off | off |
1 | 7544 | MALWARE-OTHER | Keylogger PerfectKeylogger runtime detection - flowbit set 1 | off | off | off | off |
1 | 7545 | MALWARE-OTHER | Keylogger PerfectKeylogger runtime detection - flowbit set 2 | off | off | off | off |
1 | 7546 | MALWARE-OTHER | Keylogger PerfectKeylogger runtime detection | off | off | off | off |
1 | 7547 | MALWARE-OTHER | Keylogger activity monitor 3.8 runtime detection - agent status monitoring | off | off | off | off |
1 | 7548 | MALWARE-OTHER | Keylogger activity monitor 3.8 runtime detection - agent up notification | off | off | off | off |
1 | 7549 | MALWARE-OTHER | Keylogger activity monitor 3.8 runtime detection | off | off | off | off |
1 | 7551 | MALWARE-OTHER | Keylogger ardamax keylogger runtime detection - smtp | off | off | off | off |
1 | 7552 | MALWARE-OTHER | Keylogger ardamax keylogger runtime detection - ftp | off | off | off | off |
1 | 7574 | MALWARE-OTHER | Keylogger proagent 2.0 runtime detection | off | off | off | off |
1 | 7591 | MALWARE-OTHER | Keylogger keylogger pro runtime detection - flowbit set | off | off | off | off |
1 | 7592 | MALWARE-OTHER | Keylogger keylogger pro runtime detection | off | off | off | off |
1 | 7596 | MALWARE-OTHER | Keylogger spy lantern keylogger runtime detection - flowbit set | off | off | off | off |
1 | 7597 | MALWARE-OTHER | Keylogger spy lantern keylogger runtime detection | off | off | off | off |
1 | 7837 | MALWARE-OTHER | Keylogger spyoutside runtime detection - email delivery | off | off | off | off |
1 | 7845 | MALWARE-OTHER | Keylogger clogger 1.0 runtime detection | off | off | off | off |
1 | 7846 | MALWARE-OTHER | Keylogger clogger 1.0 runtime detection | off | off | off | off |
1 | 7847 | MALWARE-OTHER | Keylogger clogger 1.0 runtime detection - send log through email | off | off | off | off |
1 | 7857 | MALWARE-OTHER | Keylogger EliteKeylogger runtime detection | off | off | off | off |
1 | 8355 | MALWARE-OTHER | Keylogger spybuddy 3.72 runtime detection | off | off | off | off |
1 | 8356 | MALWARE-OTHER | Keylogger spybuddy 3.72 runtime detection - send log out through email | drop | drop | drop | off |
1 | 8357 | MALWARE-OTHER | Keylogger spybuddy 3.72 runtime detection - send alert out through email | drop | drop | drop | off |
1 | 8465 | MALWARE-OTHER | Keylogger netobserve runtime detection - email notification | off | off | off | off |
1 | 8466 | MALWARE-OTHER | Keylogger netobserve runtime detection - email notification | off | off | off | off |
1 | 8467 | MALWARE-OTHER | Keylogger netobserve runtime detection - remote login response | off | off | off | off |
1 | 8544 | MALWARE-OTHER | Keylogger nicespy runtime detection - smtp | off | off | off | off |
1 | 9647 | MALWARE-OTHER | Keylogger system surveillance pro runtime detection | off | off | off | off |
1 | 9648 | MALWARE-OTHER | Keylogger emailspypro runtime detection | off | off | off | off |
1 | 9649 | MALWARE-OTHER | Keylogger ghost Keylogger runtime detection - flowbit set | off | off | off | off |
1 | 9650 | MALWARE-OTHER | Keylogger ghost Keylogger runtime detection | off | off | off | off |
1 | 9827 | MALWARE-OTHER | Keylogger paq keylog runtime detection - smtp | off | off | off | off |
1 | 9828 | MALWARE-OTHER | Keylogger paq keylog runtime detection - ftp | off | off | off | off |
1 | 9830 | MALWARE-OTHER | Keylogger supreme spy runtime detection | off | off | off | off |
GID | SID | Rule Group | Rule Message | Policy State | |||
---|---|---|---|---|---|---|---|
Con. | Bal. | Sec. | Max. | ||||
1 | 15362 | INDICATOR-OBFUSCATION | obfuscated javascript excessive fromCharCode - potential attack | off | off | off | drop |
1 | 15363 | INDICATOR-OBFUSCATION | Potential obfuscated javascript eval unescape attack attempt | off | off | off | off |
1 | 15414 | PROTOCOL-SCADA | OMRON-FINS program area protect clear brute force attempt | off | off | off | off |
1 | 15697 | INDICATOR-OBFUSCATION | rename of javascript unescape function detected | off | off | off | drop |
1 | 16354 | FILE-PDF | Adobe Acrobat Reader start-of-file alternate header obfuscation | off | off | off | off |
1 | 1638 | INDICATOR-SCAN | SSH Version map attempt | off | off | off | off |
1 | 16390 | FILE-PDF | Adobe Acrobat Reader alternate file magic obfuscation | off | off | off | off |
1 | 16742 | FILE-IDENTIFY | remote desktop configuration file download request | off | off | off | off |
1 | 17400 | INDICATOR-OBFUSCATION | rename of javascript unescape function detected | off | off | off | drop |
1 | 18179 | INDICATOR-SCAN | Proxyfire.net anonymous proxy scan | off | off | off | off |
1 | 19074 | INDICATOR-OBFUSCATION | javascript uuencoded noop sled attempt | off | off | off | drop |
1 | 19075 | INDICATOR-OBFUSCATION | javascript uuencoded eval statement | off | off | off | off |
1 | 19081 | INDICATOR-OBFUSCATION | known suspicious decryption routine | off | off | drop | drop |
1 | 1917 | INDICATOR-SCAN | UPnP service discover attempt | off | off | off | drop |
1 | 19559 | INDICATOR-SCAN | SSH brute force login attempt | off | off | off | drop |
1 | 19868 | INDICATOR-OBFUSCATION | hidden 1x1 div tag - potential malware obfuscation | off | off | off | off |
1 | 20274 | NETBIOS | DCERPC NCACN-IP-TCP NetShareEnumAll request | off | off | off | off |
1 | 2041 | INDICATOR-SCAN | xtacacs failed login response | off | off | off | off |
1 | 2043 | INDICATOR-SCAN | isakmp login failed | off | off | off | off |
1 | 21232 | SERVER-OTHER | Remote Desktop Protocol brute force attempt | off | off | off | off |
1 | 21282 | FILE-IDENTIFY | XSL file download request | off | off | off | off |
1 | 21283 | FILE-IDENTIFY | XSL file attachment detected | off | off | off | off |
1 | 21284 | FILE-IDENTIFY | XSL file attachment detected | off | off | off | off |
1 | 21285 | FILE-IDENTIFY | XSLT file download request | off | off | off | off |
1 | 21286 | FILE-IDENTIFY | XSLT file attachment detected | off | off | off | off |
1 | 21287 | FILE-IDENTIFY | XSLT file attachment detected | off | off | off | off |
1 | 21478 | FILE-IDENTIFY | CHM file attachment detected | off | off | off | alert |
1 | 21479 | FILE-IDENTIFY | CHM file attachment detected | off | off | off | alert |
1 | 21519 | INDICATOR-OBFUSCATION | Dadongs obfuscated javascript | off | off | off | off |
1 | 22969 | FILE-IDENTIFY | remote desktop configuration file attachment detected | off | off | off | off |
1 | 22970 | FILE-IDENTIFY | remote desktop configuration file attachment detected | off | off | off | off |
1 | 23113 | INDICATOR-OBFUSCATION | eval gzinflate base64_decode call - likely malicious | off | off | off | off |
1 | 23114 | INDICATOR-OBFUSCATION | GIF header with PHP tags - likely malicious | off | off | off | off |
1 | 23226 | INDICATOR-OBFUSCATION | JavaScript error suppression routine | off | off | off | off |
1 | 23601 | INDICATOR-SCAN | Skipfish scan default agent string | off | off | off | off |
1 | 23602 | INDICATOR-SCAN | Skipfish scan Firefox agent string | off | off | off | off |
1 | 23603 | INDICATOR-SCAN | Skipfish scan MSIE agent string | off | off | off | off |
1 | 23604 | INDICATOR-SCAN | Skipfish scan iPhone agent string | off | off | off | off |
1 | 23621 | INDICATOR-OBFUSCATION | known packer routine with secondary obfuscation | off | off | off | off |
1 | 24368 | MALWARE-CNC | Lizamoon sql injection campaign phone-home | off | off | off | off |
1 | 24369 | MALWARE-CNC | Lizamoon sql injection campaign ur.php response detected | off | off | off | off |
1 | 25451 | INDICATOR-OBFUSCATION | GIF header followed by PDF header | drop | drop | drop | off |
1 | 25452 | INDICATOR-OBFUSCATION | PNG header followed by PDF header | drop | drop | drop | off |
1 | 25453 | INDICATOR-OBFUSCATION | JPEG header followed by PDF header | drop | drop | drop | off |
1 | 25454 | INDICATOR-OBFUSCATION | DOC header followed by PDF header | drop | drop | drop | off |
1 | 25455 | INDICATOR-OBFUSCATION | GIF header followed by PDF header | off | drop | drop | off |
1 | 25456 | INDICATOR-OBFUSCATION | PNG header followed by PDF header | off | drop | drop | off |
1 | 25457 | INDICATOR-OBFUSCATION | JPEG header followed by PDF header | off | drop | drop | off |
1 | 25458 | INDICATOR-OBFUSCATION | DOC header followed by PDF header | off | drop | drop | off |
1 | 26286 | APP-DETECT | Absolute Software Computrace outbound connection - search.dnssearch.org | off | off | drop | off |
1 | 26287 | APP-DETECT | Absolute Software Computrace outbound connection - search.namequery.com | off | off | drop | off |
1 | 26615 | INDICATOR-OBFUSCATION | Javascript substr rename attempt | off | off | off | off |
1 | 26616 | INDICATOR-OBFUSCATION | Javascript indexOf rename attempt | off | off | off | off |
1 | 26639 | BROWSER-IE | Microsoft Internet Explorer XML digital signature transformation of digest value | off | off | off | off |
1 | 26640 | BROWSER-IE | Microsoft Internet Explorer XML digital signature transformation of digest value | off | off | off | off |
1 | 27592 | INDICATOR-OBFUSCATION | Javascript obfuscation - split - seen in IFRAMEr Tool attack | off | drop | drop | drop |
1 | 27729 | INDICATOR-COMPROMISE | request for potential web shell - /Silic.jsp | off | off | off | off |
1 | 27730 | INDICATOR-COMPROMISE | request for potential web shell - /css3.jsp | off | off | off | off |
1 | 27731 | INDICATOR-COMPROMISE | request for potential web shell - /inback.jsp | off | off | off | off |
1 | 27732 | INDICATOR-COMPROMISE | request for potential web shell - /jspspy.jsp | off | off | off | off |
1 | 27735 | INDICATOR-OBFUSCATION | Javascript obfuscation - document - seen in IFRAMEr Tool usage | off | drop | drop | drop |
1 | 27736 | INDICATOR-OBFUSCATION | Javascript obfuscation - split - seen in IFRAMEr Tool attack | off | drop | drop | drop |
1 | 27920 | INDICATOR-OBFUSCATION | Javascript obfuscation - split - seen in IFRAMEr Tool attack | off | drop | drop | drop |
1 | 28002 | INDICATOR-SCAN | UPnP WANPPPConnection | off | off | off | off |
1 | 28003 | INDICATOR-SCAN | UPnP WANIPConnection | off | off | off | off |
1 | 28024 | INDICATOR-OBFUSCATION | Javascript obfuscation - seen in IFRAMEr Tool attack | off | drop | drop | drop |
1 | 28025 | INDICATOR-OBFUSCATION | Javascript obfuscation - split - seen in IFRAMEr Tool attack | off | drop | drop | drop |
1 | 28301 | INDICATOR-SCAN | User-Agent known malicious user-agent Masscan | off | off | off | off |
1 | 28552 | INDICATOR-SCAN | inbound probing for IPTUX messenger port | off | off | off | off |
1 | 28629 | INDICATOR-OBFUSCATION | obfuscated script encoding detected | off | off | off | drop |
1 | 28630 | INDICATOR-OBFUSCATION | obfuscated script encoding detected | off | off | off | drop |
1 | 28931 | BROWSER-IE | Microsoft Internet Explorer CHM file load attempt | off | off | off | off |
1 | 28932 | BROWSER-IE | Microsoft Internet Explorer CHM file load attempt | off | off | off | off |
1 | 29462 | INDICATOR-SCAN | User-Agent known malicious user-agent The Mole | off | drop | drop | drop |
1 | 31711 | INDICATOR-COMPROMISE | Keylog string over FTP detected | off | off | drop | drop |
1 | 32804 | EXPLOIT-KIT | known malicious javascript packer detected | off | drop | drop | drop |
1 | 32845 | APP-DETECT | Absolute Software Computrace outbound connection - 209.53.113.223 | off | off | drop | off |
1 | 32846 | APP-DETECT | Absolute Software Computrace outbound connection - absolute.com | off | off | drop | off |
1 | 32847 | APP-DETECT | Absolute Software Computrace outbound connection - bh.namequery.com | off | off | drop | off |
1 | 32848 | APP-DETECT | Absolute Software Computrace outbound connection - namequery.nettrace.co.za | off | off | drop | off |
1 | 32849 | APP-DETECT | Absolute Software Computrace outbound connection - search.us.namequery.com | off | off | drop | off |
1 | 32850 | APP-DETECT | Absolute Software Computrace outbound connection - search2.namequery.com | off | off | drop | off |
1 | 32851 | APP-DETECT | Absolute Software Computrace outbound connection - search64.namequery.com | off | off | drop | off |
1 | 32945 | FILE-IDENTIFY | .scr executable screensaver file attachment detected | off | off | off | off |
1 | 32946 | FILE-IDENTIFY | .scr executable screensaver file attachment detected | off | off | off | off |
1 | 32947 | FILE-IDENTIFY | .scr executable screensaver file download request | off | off | off | off |
1 | 33939 | MALWARE-OTHER | Executable control panel file attachment detected | off | off | drop | off |
1 | 33940 | MALWARE-OTHER | Executable control panel file attachment detected | off | off | drop | off |
1 | 33941 | MALWARE-OTHER | Executable control panel file download request | off | off | alert | off |
1 | 33942 | MALWARE-OTHER | Executable control panel file download request | off | off | alert | off |
1 | 33943 | MALWARE-OTHER | Executable control panel file download request | off | drop | drop | off |
1 | 34118 | INDICATOR-OBFUSCATION | known malicious javascript packer detected | off | off | off | off |
1 | 34226 | INDICATOR-OBFUSCATION | Multiple AV products evasion attempt | off | off | off | off |
1 | 34227 | INDICATOR-OBFUSCATION | Multiple AV products evasion attempt | off | off | off | off |
1 | 3551 | FILE-IDENTIFY | HTA file download request | off | off | off | off |
1 | 36536 | SERVER-OTHER | NTP crypto-NAK packet flood attempt | off | off | off | drop |
1 | 36815 | SERVER-OTHER | MIT Kerberos 5 SPNEGO incoming token detected | off | off | off | off |
1 | 36816 | SERVER-OTHER | MIT Kerberos 5 IAKERB outbound token detected | off | off | off | off |
1 | 37903 | INDICATOR-OBFUSCATION | fromCharcode known obfuscation attempt | off | off | off | drop |
1 | 37904 | INDICATOR-OBFUSCATION | fromCharcode known obfuscation attempt | off | off | off | drop |
1 | 37905 | INDICATOR-OBFUSCATION | javascript charset concatentation attempt | off | off | off | drop |
1 | 37906 | INDICATOR-OBFUSCATION | javascript known obfuscation method attempt | off | off | off | drop |
1 | 37907 | INDICATOR-OBFUSCATION | javascript unicode escape variable name attempt | off | off | off | drop |
1 | 37908 | INDICATOR-OBFUSCATION | javascript with hex variable names | off | off | off | drop |
1 | 37909 | INDICATOR-OBFUSCATION | known javascript packer detected | off | off | off | drop |
1 | 37949 | INDICATOR-OBFUSCATION | download of heavily compressed PDF attempt | off | off | off | drop |
1 | 37950 | INDICATOR-OBFUSCATION | email of heavily compressed PDF attempt | off | off | off | drop |
1 | 37971 | INDICATOR-OBFUSCATION | obfuscated script encoding detected | off | off | off | drop |
1 | 37972 | INDICATOR-OBFUSCATION | obfuscated script encoding detected | off | off | off | drop |
1 | 3819 | FILE-IDENTIFY | CHM file download request | off | off | off | alert |
1 | 38250 | INDICATOR-OBFUSCATION | HTML entity encoded ActiveX object instantiation detected | off | off | off | drop |
1 | 38251 | INDICATOR-OBFUSCATION | HTML entity encoded script language declaration detected | off | off | off | drop |
1 | 39488 | INDICATOR-OBFUSCATION | obfuscated javascript excessive fromCharCode - potential attack | off | off | off | drop |
1 | 39489 | INDICATOR-OBFUSCATION | obfuscated javascript fromCharCode with mixed number bases - potential attack | off | off | off | drop |
1 | 39490 | INDICATOR-OBFUSCATION | obfuscated javascript fromCharCode with mixed number bases - potential attack | off | off | off | drop |
1 | 39870 | INDICATOR-COMPROMISE | Oracle E-Business Suite arbitrary node deletion | off | off | off | drop |
1 | 4060 | APP-DETECT | remote desktop protocol attempted administrator connection request | off | off | off | off |
1 | 42111 | INDICATOR-OBFUSCATION | Base64 encoded String.fromCharCode | off | off | drop | drop |
1 | 42870 | FILE-PDF | Adobe Reader PDF document XSLT engine information disclosure exploitation attempt | off | off | off | off |
1 | 42871 | FILE-PDF | Adobe Reader PDF document XSLT engine information disclosure exploitation attempt | off | off | off | off |
1 | 42872 | FILE-PDF | Adobe Reader PDF document XSLT engine information disclosure exploitation attempt | off | off | off | off |
1 | 42873 | FILE-PDF | Adobe Reader PDF document XSLT engine information disclosure exploitation attempt | off | off | off | off |
1 | 42874 | FILE-PDF | Adobe Reader PDF document XSLT engine information disclosure exploitation attempt | off | off | off | off |
1 | 42875 | FILE-PDF | Adobe Reader PDF document XSLT engine information disclosure exploitation attempt | off | off | off | off |
1 | 42876 | FILE-PDF | Adobe Reader PDF document XSLT engine information disclosure exploitation attempt | off | off | off | off |
1 | 42877 | FILE-PDF | Adobe Reader PDF document XSLT engine information disclosure exploitation attempt | off | off | off | off |
1 | 42946 | INDICATOR-OBFUSCATION | Hex escaped valueOf function name obfuscation attempt | off | off | off | drop |
1 | 42947 | INDICATOR-OBFUSCATION | Dridex String.prototype function definition obfuscation attempt | off | drop | drop | drop |
1 | 42948 | INDICATOR-OBFUSCATION | Hex escaped split function name obfuscation attempt | off | off | off | drop |
1 | 42949 | INDICATOR-OBFUSCATION | URL encoded document class name obfuscation attempt | off | off | off | drop |
1 | 42950 | INDICATOR-OBFUSCATION | URL encoded vbscript tag obfuscation attempt | off | off | off | drop |
1 | 43002 | PROTOCOL-OTHER | NETBIOS SMB IPC share access attempt | off | off | off | off |
1 | 43003 | PROTOCOL-OTHER | NETBIOS SMB IPC share access attempt | off | off | off | off |
1 | 43128 | POLICY-OTHER | Beck IPC network configuration overwrite attempt | off | off | off | off |
1 | 43216 | INDICATOR-OBFUSCATION | HTTP payload not fully gzip compressed attempt | off | off | drop | drop |
1 | 43707 | INDICATOR-OBFUSCATION | obfuscated vbscript detected | off | off | off | drop |
1 | 43708 | INDICATOR-OBFUSCATION | obfuscated vbscript detected | off | off | off | drop |
1 | 43836 | INDICATOR-OBFUSCATION | Adobe Flash file packed with SecureSwf obfuscator | off | off | off | drop |
1 | 43837 | INDICATOR-OBFUSCATION | obfuscated javascript regex | off | off | off | drop |
1 | 46381 | INDICATOR-COMPROMISE | Potential data exfiltration through Google form submission | off | off | off | off |
1 | 48861 | INDICATOR-OBFUSCATION | Potential Z-WASP malicious URL obfuscation attempt | off | off | off | off |
1 | 48862 | INDICATOR-OBFUSCATION | Potential Z-WASP malicious URL obfuscation attempt | off | off | off | off |
1 | 48863 | INDICATOR-OBFUSCATION | Potential Z-WASP malicious URL obfuscation attempt | off | off | off | off |
1 | 48864 | INDICATOR-OBFUSCATION | Potential Z-WASP malicious URL obfuscation attempt | off | off | off | off |
1 | 6365 | MALWARE-OTHER | Sony rootkit runtime detection | off | off | off | off |
1 | 6489 | PUA-ADWARE | Hijacker analyze IE outbound connection - default page hijacker | off | off | off | off |
1 | 7141 | PUA-ADWARE | Adware pay-per-click runtime detection - update | off | off | off | off |
1 | 7564 | PUA-ADWARE | Hijacker startnow outbound connection | off | off | off | off |
1 | 8081 | INDICATOR-SCAN | UPnP service discover attempt | off | off | off | off |