Snort Rules
attempted-user
-
"SERVER-ORACLE sys.dbms_repcat.alter_mview_propagation buffer overflow attempt"
-
"SERVER-ORACLE dbms_repcat.comment_on_repgroup buffer overflow attempt"
-
"SERVER-ORACLE sys.dbms_repcat_conf.comment_on_site_priority buffer overflow attempt"
-
"FILE-IMAGE Microsoft Multiple Products JPEG parser heap overflow attempt"
-
"SERVER-ORACLE dbms_offline_og.end_load buffer overflow attempt"
-
"SERVER-ORACLE dbms_repcat.drop_master_repgroup buffer overflow attempt"
-
"SERVER-ORACLE dbms_repcat.alter_site_priority buffer overflow attempt"
-
"SERVER-ORACLE sys.dbms_repcat_conf.drop_priority buffer overflow attempt"
-
"SERVER-OTHER Apache Log4j logging remote code execution attempt"
-
"SERVER-ORACLE sys.dbms_aq_import_internal.aq_table_defn_update buffer overflow attempt"
-
"OS-WINDOWS Microsoft Windows HTTP protocol stack remote code execution attempt"
-
"SERVER-ORACLE dbms_repcat.rename_shadow_column_group buffer overflow attempt"
-
"SERVER-ORACLE dbms_repcat.drop_grouped_column buffer overflow attempt"
-
"SERVER-ORACLE dbms_repcat_instantiate.instantiate_online buffer overflow attempt"
-
"SERVER-WEBAPP Netgear DGN2200B stored cross-site scripting attempt"
-
"SERVER-ORACLE dbms_repcat.switch_snapshot_master buffer overflow attempt"
-
"SERVER-ORACLE sys.dbms_repcat_sna.register_snapshot_repgroup buffer overflow attempt"
-
"SERVER-ORACLE dbms_repcat.purge_flavor_definition buffer overflow attempt"
-
"SERVER-ORACLE sys.dbms_repcat_sna_utl.create_snapshot_repgroup buffer overflow attempt"
-
"SERVER-OTHER Apache Log4j logging remote code execution attempt"
-
"SERVER-ORACLE sys.dbms_repcat_sna.create_snapshot_repobject buffer overflow attempt"
-
"SERVER-ORACLE dbms_repcat.add_priority_varchar2 buffer overflow attempt"
-
"SERVER-ORACLE mdsys.md2.sdo_code_size buffer overflow attempt"
-
"SERVER-ORACLE sys.dbms_repcat_fla.drop_object_from_flavor buffer overflow attempt"
-
"SERVER-ORACLE sys.dbms_repcat_conf.add_priority_nchar buffer overflow attempt"
-
"SERVER-SAMBA Samba is_known_pipe arbitrary module load code execution attempt"
-
"SERVER-ORACLE sys.dbms_repcat_mas.relocate_masterdef buffer overflow attempt"
-
"SERVER-ORACLE dbms_offline_og.begin_instantiation buffer overflow attempt"
-
"SERVER-ORACLE sys.dbms_repcat_fla_mas.drop_columns_from_flavor buffer overflow attempt"
-
"MALWARE-CNC Cobalt Strike beacon inbound connection attempt"
-
"SERVER-ORACLE sys.dbms_repcat_conf.drop_unique_resolution buffer overflow attempt"
-
"SERVER-ORACLE sys.dbms_repcat_conf.alter_site_priority_site buffer overflow attempt"
-
"SERVER-ORACLE dbms_repcat.comment_on_column_group buffer overflow attempt"
-
"FILE-OTHER RARLAB WinRAR ZIP format filename spoof attempt"
-
"SERVER-OTHER Apache Log4j logging remote code execution attempt"
-
"FILE-MULTIMEDIA Nullsoft Winamp cda file name overflow attempt"
-
"SERVER-ORACLE dbms_repcat.alter_master_propagation buffer overflow attempt"
-
"SERVER-ORACLE dbms_repcat.drop_column_group_from_flavor buffer overflow attempt"
-
"SERVER-ORACLE dbms_repcat_sna_utl.register_flavor_change buffer overflow attempt"
-
"SERVER-ORACLE sys.dbms_repcat_sna.drop_snapshot_repschema buffer overflow attempt"
-
"SERVER-ORACLE dbms_repcat.drop_priority_date buffer overflow attempt"
-
"SERVER-ORACLE dbms_repcat.drop_master_repobject buffer overflow attempt"
-
"SERVER-ORACLE dbms_repcat.add_priority_nchar buffer overflow attempt"
-
"FILE-IMAGE Microsoft PNG large colour depth download attempt"
-
"SERVER-ORACLE dbms_repcat.add_priority_date buffer overflow attempt"
-
"SERVER-ORACLE dbms_repcat.drop_priority_nchar buffer overflow attempt"
-
"SERVER-ORACLE sys.dbms_repcat_sna.generate_snapshot_support buffer overflow attempt"
-
"SERVER-ORACLE dbms_repcat.drop_column_group buffer overflow attempt"
-
"SERVER-APACHE Apache Tomcat AJP connector arbitrary file access attempt"
-
"SERVER-WEBAPP FLIR Breakstream 2300 unauthenticated information disclosure attempt"
-
"SERVER-OTHER squid WCCP I_SEE_YOU message overflow attempt"
-
"SERVER-ORACLE dbms_repcat.add_update_resolution buffer overflow attempt"
-
"SERVER-ORACLE dbms_repcat_rgt.instantiate_online buffer overflow attempt"
-
"SERVER-OTHER Apache Log4j logging remote code execution attempt"
-
"SERVER-ORACLE dbms_repcat.comment_on_delete_resolution buffer overflow attempt"
-
"MALWARE-CNC Cobalt Strike beacon outbound connection attempt"
-
"SERVER-ORACLE sys.dbms_repcat_conf.drop_update_resolution buffer overflow attempt"
-
"SERVER-ORACLE sys.dbms_repcat_conf.alter_priority_varchar2 buffer overflow attempt"
-
"SERVER-ORACLE sys.dbms_repcat_fla_mas.obsolete_flavor_definition buffer overflow attempt"
-
"BROWSER-FIREFOX Mozilla Firefox about field spoofing attempt"
-
"SERVER-ORACLE dbms_offline_og.begin_flavor_change buffer overflow attempt"
-
"SERVER-ORACLE sys.dbms_repcat_mas.rename_shadow_column_group buffer overflow attempt"
-
"SERVER-ORACLE sys.dbms_repcat_conf.add_priority_date buffer overflow attempt"
-
"SERVER-ORACLE sys.dbms_repcat_fla_mas.add_column_group_to_flavor buffer overflow attempt"
-
"SERVER-ORACLE dbms_repcat.add_priority_raw buffer overflow attempt"
-
"SERVER-ORACLE mdsys.md2.validate_geom buffer overflow attempt"
-
"SERVER-ORACLE sys.dbms_repcat_sna_utl.alter_snapshot_propagation buffer overflow attempt"
-
"SERVER-ORACLE sys.dbms_repcat_sna.create_snapshot_repschema buffer overflow attempt"
-
"SERVER-ORACLE dbms_repcat.publish_flavor_definition buffer overflow attempt"
-
"SERVER-WEBAPP Netgear DGN2200B stored cross-site scripting attempt"
-
"SERVER-ORACLE dbms_repcat.switch_mview_master buffer overflow attempt"
-
"SERVER-ORACLE sys.dbms_repcat_sna.repcat_import_check buffer overflow attempt"
-
"FILE-MULTIMEDIA RealNetworks RealPlayer playlist rtsp URL overflow attempt"
-
"SERVER-ORACLE dbms_repcat.drop_mview_repobject buffer overflow attempt"
-
"SERVER-ORACLE dbms_repcat.generate_replication_package buffer overflow attempt"
-
"SERVER-ORACLE dbms_repcat.resume_master_activity buffer overflow attempt"
-
"SERVER-ORACLE sys.dbms_aqadm.verify_queue_types_get_nrp buffer overflow attempt"
-
"SERVER-ORACLE sys.dbms_repcat_conf.drop_priority_varchar2 buffer overflow attempt"
-
"SERVER-OTHER Apache Log4j logging remote code execution attempt"
-
"SERVER-ORACLE dbms_repcat.alter_snapshot_propagation buffer overflow attempt"
-
"SERVER-WEBAPP Atlassian Confluence OGNL expression injection attempt"
-
"SERVER-ORACLE dbms_offline_og.end_instantiation buffer overflow attempt"
-
"SERVER-ORACLE dbms_repcat_instantiate.drop_site_instantiation buffer overflow attempt"
-
"SERVER-ORACLE sys.dbms_repcat_conf.comment_on_unique_resolution buffer overflow attempt"
-
"SERVER-OTHER Arkeia backup client type 77 overflow attempt"
-
"SERVER-ORACLE dbms_repcat.comment_on_repsites buffer overflow attempt"
-
"SERVER-ORACLE sys.dbms_repcat_conf.drop_priority_char buffer overflow attempt"
-
"SERVER-WEBAPP Kaspersky Linux File Server WMC cross site scripting attempt"
-
"SERVER-ORACLE sys.dbms_repcat_conf.add_unique_resolution buffer overflow attempt"
-
"BROWSER-IE Microsoft Internet Explorer malformed object type overflow attempt"
-
"SERVER-ORACLE dbms_repcat.create_master_repobject buffer overflow attempt"
-
"SERVER-ORACLE sys.dbms_repcat_mas.create_master_repgroup buffer overflow attempt"
-
"SERVER-WEBAPP F5 BIG-IP iControl remote code execution attempt"
-
"SERVER-ORACLE sys.dbms_repcat_fla.validate_for_local_flavor buffer overflow attempt"
-
"SERVER-ORACLE dbms_repcat.abort_flavor_definition buffer overflow attempt"
-
"SERVER-ORACLE sys.dbms_repcat_conf.alter_priority_nchar buffer overflow attempt"
-
"SERVER-MAIL WinZip MIME content-disposition buffer overflow"
-
"SERVER-OTHER Apache Log4j logging remote code execution attempt"
-
"SERVER-OTHER Apache Log4j logging remote code execution attempt"
-
"SERVER-ORACLE dbms_repcat.alter_priority_char buffer overflow attempt"
-
"SERVER-ORACLE sys.dbms_repcat_sna.validate_for_local_flavor buffer overflow attempt"
-
"SERVER-OTHER Apache Log4j logging remote code execution attempt"
-
"OS-LINUX Red Hat NetworkManager DHCP client command injection attempt"
-
"SERVER-ORACLE dbms_repcat.define_site_priority buffer overflow attempt"
-
"SERVER-ORACLE dbms_repcat.repcat_import_check buffer overflow attempt"
-
"SERVER-ORACLE dbms_repcat.drop_priority_number buffer overflow attempt"
-
"SERVER-OTHER Apache Log4j logging remote code execution attempt"
-
"BROWSER-FIREFOX Mozilla 1.0 Javascript arbitrary cookie access attempt"
-
"FILE-IMAGE Microsoft and libpng multiple products PNG large image width overflow attempt"
-
"SERVER-WEBAPP BA Systems BAS Web information disclosure attempt"
-
"SERVER-ORACLE sys.dbms_internal_repcat.disable_receiver_trace buffer overflow attempt"
-
"SERVER-ORACLE dbms_repcat.add_priority_char buffer overflow attempt"
-
"SERVER-ORACLE dbms_repcat.comment_on_site_priority buffer overflow attempt"
-
"OS-WINDOWS Microsoft Windows Content-Disposition CLSID command attempt"
-
"SERVER-ORACLE sys.dbms_repcat_conf.comment_on_update_resolution buffer overflow attempt"
-
"SERVER-ORACLE dbms_offline_snapshot.begin_load buffer overflow attempt"
-
"SERVER-ORACLE dbms_repcat.alter_priority_varchar2 buffer overflow attempt"
-
"SERVER-ORACLE sys.dbms_repcat_conf.drop_priority_nvarchar2 buffer overflow attempt"
-
"SERVER-ORACLE sys.dbms_aqadm.verify_queue_types_no_queue buffer overflow attempt"
-
"SERVER-ORACLE dbms_repcat.alter_priority_nvarchar2 buffer overflow attempt"
-
"SERVER-ORACLE dbms_repcat.set_local_flavor buffer overflow attempt"
-
"BROWSER-FIREFOX Mozilla 1.0 Javascript arbitrary cookie access attempt"
-
"SERVER-ORACLE dbms_repcat.drop_snapshot_repgroup buffer overflow attempt"
-
"SERVER-ORACLE dbms_repcat.create_snapshot_repobject buffer overflow attempt"
-
"SERVER-OTHER Apache Log4j logging remote code execution attempt"
-
"SERVER-ORACLE sys.dbms_repcat_sna.set_local_flavor buffer overflow attempt"
-
"SERVER-ORACLE dbms_repcat.drop_priority_varchar2 buffer overflow attempt"
-
"SERVER-ORACLE dbms_repcat.register_snapshot_repgroup buffer overflow attempt"
-
"SERVER-ORACLE sys.dbms_repcat_sna_utl.unregister_snapshot_repgroup buffer overflow attempt"
-
"SERVER-ORACLE sys.dbms_repcat_sna.alter_snapshot_propagation buffer overflow attempt"
-
"SERVER-ORACLE sys.dbms_repcat_rq.add_column buffer overflow attempt"
-
"SERVER-ORACLE dbms_repcat.unregister_snapshot_repgroup buffer overflow attempt"
-
"SERVER-SAMBA Samba is_known_pipe arbitrary module load code execution attempt"
-
"SERVER-ORACLE dbms_repcat.validate_flavor_definition buffer overflow attempt"
-
"SERVER-ORACLE sys.ltutil.pushdeferredtxns buffer overflow attempt"
-
"SERVER-ORACLE sys.dbms_repcat_sna_utl.repcat_import_check buffer overflow attempt"
-
"SERVER-ORACLE sys.dbms_repcat_sna.create_snapshot_repgroup buffer overflow attempt"
-
"SERVER-ORACLE dbms_repcat.drop_site_priority_site buffer overflow attempt"
-
"SERVER-ORACLE dbms_repcat.register_mview_repgroup buffer overflow attempt"
-
"SERVER-ORACLE dbms_repcat.create_mview_repobject buffer overflow attempt"
-
"SERVER-OTHER Apache Log4j logging remote code execution attempt"
-
"SERVER-ORACLE sys.dbms_repcat_sna.switch_snapshot_master buffer overflow attempt"
-
"SERVER-ORACLE dbms_repcat.drop_site_priority buffer overflow attempt"
-
"SERVER-ORACLE dbms_repcat.specify_new_masters buffer overflow attempt"
-
"SERVER-OTHER Apache Log4j logging remote code execution attempt"
-
"SERVER-ORACLE sys.dbms_aqadm_sys.verify_queue_types buffer overflow attempt"
-
"SERVER-ORACLE dbms_repcat.alter_priority_number buffer overflow attempt"
-
"SERVER-ORACLE sys.dbms_repcat_conf.drop_priority_raw buffer overflow attempt"
-
"BROWSER-PLUGINS Symantec Norton Internet Security 2004 ActiveX clsid access"
-
"SERVER-ORACLE dbms_repcat.comment_on_repobject buffer overflow attempt"
-
"SERVER-ORACLE dbms_repcat.alter_site_priority_site buffer overflow attempt"
-
"SERVER-WEBAPP Atlassian Confluence OGNL expression injection attempt"
-
"SERVER-ORACLE NUMTODSINTERVAL/NUMTOYMINTERVAL buffer overflow attempt"
-
"SERVER-ORACLE dbms_offline_og.resume_subset_of_masters buffer overflow attempt"
-
"OS-LINUX Red Hat NetworkManager DHCP client command injection attempt"
-
"SERVER-ORACLE sys.dbms_repcat_conf.define_priority_group buffer overflow attempt"
-
"SERVER-OTHER Apache Log4j logging remote code execution attempt"
-
"SERVER-ORACLE dbms_repcat.comment_on_unique_resolution buffer overflow attempt"
-
"FILE-IMAGE Microsoft Multiple Products PNG large image height download attempt"
-
"SERVER-ORACLE sys.dbms_internal_repcat.enable_receiver_trace buffer overflow attempt"
-
"SERVER-ORACLE dbms_repcat.add_object_to_flavor buffer overflow attempt"
-
"BROWSER-FIREFOX Mozilla Firefox ESR NotifyTimeChange use after free attempt"
-
"SERVER-OTHER Apache Log4j logging remote code execution attempt"
-
"SERVER-ORACLE dbms_repcat.drop_priority_nvarchar2 buffer overflow attempt"
-
"SERVER-ORACLE dbms_repcat.do_deferred_repcat_admin buffer overflow attempt"
-
"SERVER-ORACLE dbms_repcat.send_old_values buffer overflow attempt"
-
"SERVER-ORACLE sys.dbms_repcat_untrusted.register_snapshot_repgroup buffer overflow attempt"
-
"SERVER-OTHER Apache Log4j logging remote code execution attempt"
-
"SERVER-ORACLE dbms_repcat.alter_mview_propagation buffer overflow attempt"
-
"BROWSER-IE Microsoft Internet Explorer bitmap BitmapOffset integer overflow attempt"
-
"SERVER-OTHER Apache Log4j logging remote code execution attempt"
-
"SERVER-ORACLE sys.dbms_repcat_conf.alter_priority_date buffer overflow attempt"
-
"SERVER-ORACLE dbms_rectifier_diff.rectify buffer overflow attempt"
-
"SERVER-ORACLE sys.dbms_repcat_mas.alter_master_repobject buffer overflow attempt"
-
"SERVER-ORACLE sys.dbms_repcat_mas.create_master_repobject buffer overflow attempt"
-
"OS-WINDOWS Microsoft Windows HTML Help hhctrl.ocx clsid access attempt"
-
"SERVER-ORACLE dbms_repcat.create_snapshot_repgroup buffer overflow attempt"
-
"SERVER-ORACLE sys.dbms_repcat_conf.drop_priority_date buffer overflow attempt"
-
"SERVER-ORACLE sys.dbms_repcat_conf.add_site_priority_site buffer overflow attempt"
-
"SERVER-ORACLE dbms_repcat.add_columns_to_flavor buffer overflow attempt"
-
"SERVER-OTHER Apache Log4j logging remote code execution attempt"
-
"SERVER-ORACLE sys.dbms_rectifier_diff.rectify buffer overflow attempt"
-
"SERVER-ORACLE dbms_repcat.relocate_masterdef buffer overflow attempt"
-
"SERVER-ORACLE dbms_repcat.drop_priority_raw buffer overflow attempt"
-
"SERVER-ORACLE sys.dbms_repcat_utl.drop_an_object buffer overflow attempt"
-
"SERVER-ORACLE dbms_repcat.define_column_group buffer overflow attempt"
-
"SERVER-ORACLE dbms_repcat.alter_priority_nchar buffer overflow attempt"
-
"SERVER-OTHER Apache Log4j logging remote code execution attempt"
-
"SERVER-ORACLE dbms_repcat.suspend_master_activity buffer overflow attempt"
-
"SERVER-ORACLE dbms_repcat.cancel_statistics buffer overflow attempt"
-
"SERVER-ORACLE sys.dbms_repcat_conf.alter_priority_nvarchar2 buffer overflow attempt"
-
"SERVER-ORACLE sys.dbms_repcat_fla.set_local_flavor buffer overflow attempt"
-
"SERVER-WEBAPP Atlassian Confluence OGNL expression injection attempt"
-
"SERVER-WEBAPP Linksys E-Series apply.cgi cross site scripting attempt"
-
"SERVER-ORACLE sys.dbms_repcat_mas.do_deferred_repcat_admin buffer overflow attempt"
-
"SERVER-ORACLE sys.dbms_repcat_conf.add_priority_varchar2 buffer overflow attempt"
-
"PROTOCOL-DNS glibc getaddrinfo AAAA record stack buffer overflow attempt"
-
"SERVER-OTHER Apache Log4j logging remote code execution attempt"
-
"SERVER-ORACLE dbms_repcat.validate_for_local_flavor buffer overflow attempt"
-
"BROWSER-IE Microsoft Internet Explorer ANI file parsing buffer overflow attempt"
-
"SERVER-ORACLE sys.dbms_internal_repcat.validate buffer overflow attempt"
-
"SERVER-ORACLE sys.dbms_repcat_conf.purge_statistics buffer overflow attempt"
-
"SERVER-ORACLE sys.dbms_repcat_sna_utl.register_snapshot_repgroup buffer overflow attempt"
-
"SERVER-ORACLE dbms_repcat.refresh_snapshot_repgroup buffer overflow attempt"
-
"SERVER-ORACLE sys.dbms_repcat_sna.unregister_snapshot_repgroup buffer overflow attempt"
-
"SERVER-OTHER Apache Log4j logging remote code execution attempt"
-
"SERVER-ORACLE dbms_repcat.generate_replication_trigger buffer overflow attempt"
-
"SERVER-ORACLE dbms_repcat_admin.register_user_repgroup buffer overflow attempt"
-
"SERVER-ORACLE dbms_repcat.drop_unique_resolution buffer overflow attempt"
-
"OS-WINDOWS Microsoft Windows Media Player directory traversal via Content-Disposition attempt"
-
"SERVER-ORACLE dbms_repcat.send_and_compare_old_values buffer overflow attempt"
-
"SERVER-OTHER Apache Log4j logging remote code execution attempt"
-
"SERVER-WEBAPP Atlassian Confluence remote code execution attempt"
-
"SERVER-ORACLE sys.dbms_defer_internal_sys.parallel_push_recovery buffer overflow attempt"
-
"SERVER-OTHER Apache Log4j logging remote code execution attempt"
-
"SERVER-ORACLE sys.dbms_repcat_conf.drop_priority_nchar buffer overflow attempt"
-
"SERVER-ORACLE dbms_repcat.alter_priority_raw buffer overflow attempt"
-
"SERVER-ORACLE dbms_repcat.compare_old_values buffer overflow attempt"
-
"SERVER-ORACLE sys.dbms_repcat_mas.comment_on_repgroup buffer overflow attempt"
-
"SERVER-ORACLE dbms_rectifier_diff.differences buffer overflow attempt"
-
"SERVER-ORACLE dbms_offline_og.begin_load buffer overflow attempt"
-
"SERVER-ORACLE sys.dbms_repcat_conf.alter_priority_char buffer overflow attempt"
-
"SERVER-ORACLE sys.dbms_repcat_conf.define_site_priority buffer overflow attempt"
-
"OS-WINDOWS Microsoft Windows Content-Disposition CLSID command attempt"
-
"SERVER-ORACLE dbms_repcat.comment_on_update_resolution buffer overflow attempt"
-
"SERVER-ORACLE dbms_repcat.create_master_repgroup buffer overflow attempt"
-
"SERVER-ORACLE sys.dbms_repcat_auth.revoke_surrogate_repcat buffer overflow attempt"
-
"SERVER-ORACLE sys.dbms_repcat_conf.add_update_resolution buffer overflow attempt"
-
"SERVER-ORACLE sys.dbms_repcat_conf.drop_delete_resolution buffer overflow attempt"
-
"OS-WINDOWS Microsoft Windows Content-Disposition CLSID command attempt"
-
"SERVER-ORACLE dbms_repcat_instantiate.instantiate_offline buffer overflow attempt"
-
"SERVER-ORACLE dbms_offline_snapshot.end_load buffer overflow attempt"
-
"SERVER-ORACLE sys.dbms_repcat_mas.comment_on_repobject buffer overflow attempt"
-
"SERVER-ORACLE dbms_repcat.alter_priority buffer overflow attempt"
-
"SERVER-WEBAPP Simple Web Counter URI Parameter Buffer Overflow attempt"
-
"SERVER-ORACLE sys.dbms_repcat_conf.drop_priority_number buffer overflow attempt"
-
"SERVER-WEBAPP Atlassian Confluence remote code execution attempt"
-
"SERVER-ORACLE sys.dbms_defer_repcat.enable_propagation_to_dblink buffer overflow attempt"
-
"SERVER-OTHER Apache Log4j logging remote code execution attempt"
-
"SERVER-ORACLE dbms_repcat.set_columns buffer overflow attempt"
-
"SERVER-ORACLE dbms_repcat.drop_snapshot_repobject buffer overflow attempt"
-
"SERVER-ORACLE sys.dbms_repcat_sna_utl.switch_snapshot_master buffer overflow attempt"
-
"SERVER-OTHER Apache Log4j logging remote code execution attempt"
-
"SERVER-ORACLE dbms_repcat.generate_mview_support buffer overflow attempt"
-
"SERVER-ORACLE dbms_repcat.refresh_mview_repgroup buffer overflow attempt"
-
"SERVER-OTHER Apache Log4j logging remote code execution attempt"
-
"FILE-IMAGE Microsoft Multiple Products JPEG parser heap overflow attempt"
-
"SERVER-ORACLE sys.dbms_repcat_conf.register_statistics buffer overflow attempt"
-
"SERVER-ORACLE sys.dbms_repcat_sna_utl.refresh_snapshot_repgroup buffer overflow attempt"
-
"SERVER-ORACLE sys.dbms_rectifier_diff.differences buffer overflow attempt"
-
"PROTOCOL-DNS glibc getaddrinfo A record stack buffer overflow attempt"
-
"SERVER-OTHER Apache Log4j logging remote code execution attempt"
-
"SERVER-ORACLE sys.dbms_repcat_fla.abort_flavor_definition buffer overflow attempt"
-
"SERVER-ORACLE sys.dbms_repcat_conf.add_priority_raw buffer overflow attempt"
-
"SERVER-ORACLE sys.dbms_repcat_mas.drop_master_repgroup buffer overflow attempt"
-
"SERVER-OTHER Apache Log4j logging remote code execution attempt"
-
"SERVER-WEBAPP Linksys E-Series apply.cgi cross site scripting attempt"
-
"SERVER-ORACLE Oracle 9i TNS Listener SERVICE_NAME Remote Buffer Overflow attempt"
-
"SERVER-ORACLE sys.dbms_repcat_fla.validate_flavor_definition buffer overflow attempt"
-
"SERVER-ORACLE dbms_repcat.generate_replication_support buffer overflow attempt"
-
"SERVER-ORACLE dbms_repcat.add_grouped_column buffer overflow attempt"
-
"SERVER-ORACLE sys.dbms_repcat_conf.alter_priority_number buffer overflow attempt"
-
"SERVER-ORACLE sysdbms_repcat_rgt.check_ddl_text buffer overflow attempt"
-
"SERVER-OTHER Apache Log4j logging remote code execution attempt"
-
"SERVER-ORACLE dbms_repcat.unregister_mview_repgroup buffer overflow attempt"
-
"EXPLOIT-KIT Blackhole exploit kit landing page with specific structure - prototype catch"
-
"SERVER-ORACLE dbms_repcat.alter_priority_date buffer overflow attempt"
-
"EXPLOIT-KIT Blackhole exploit kit landing page with specific structure - prototype catch"
-
"SERVER-ORACLE dbms_repcat_admin.unregister_user_repgroup buffer overflow attempt"
-
"SERVER-ORACLE dbms_repcat.define_priority_group buffer overflow attempt"
-
"SERVER-ORACLE sys.dbms_repcat_utl4.drop_master_repobject buffer overflow attempt"
-
"SERVER-ORACLE dbms_repcat.register_statistics buffer overflow attempt"
-
"SERVER-ORACLE dbms_repcat.drop_priority buffer overflow attempt"
-
"SERVER-OTHER Apache Log4j logging remote code execution attempt"
-
"SERVER-ORACLE dbms_repcat.add_column_group_to_flavor buffer overflow attempt"
-
"SERVER-WEBAPP BA Systems BAS Web information disclosure attempt"
-
"SERVER-ORACLE sys.dbms_repcat_fla.add_object_to_flavor buffer overflow attempt"
-
"FILE-IMAGE Microsoft and libpng multiple products PNG large image width overflow attempt"
-
"SERVER-ORACLE mdsys.sdo_admin.sdo_code_size buffer overflow attempt"
-
"SERVER-ORACLE sys.dbms_repcat_sna.drop_snapshot_repgroup buffer overflow attempt"
-
"SERVER-ORACLE sys.dbms_repcat_sna_utl.drop_snapshot_repobject buffer overflow attempt"
-
"SERVER-ORACLE dbms_repcat.purge_statistics buffer overflow attempt"
-
"SERVER-ORACLE dbms_repcat.drop_mview_repgroup buffer overflow attempt"
-
"SERVER-ORACLE sys.dbms_repcat_sna.refresh_snapshot_repgroup buffer overflow attempt"
-
"SERVER-ORACLE dbms_repcat.remove_master_databases buffer overflow attempt"
-
"SERVER-WEBAPP Microsoft Exchange Server remote code execution attempt"
-
"SERVER-ORACLE dbms_repcat.execute_ddl buffer overflow attempt"
-
"SERVER-OTHER Apache Log4j logging remote code execution attempt"
-
"SERVER-ORACLE dbms_repcat_rgt.check_ddl_text buffer overflow attempt"
-
"SERVER-ORACLE ctx_output.start_log buffer overflow attempt"
-
"PROTOCOL-OTHER TP-Link TDDP SET_CONFIG type buffer overflow attempt"
-
"SERVER-OTHER Apache Log4j logging remote code execution attempt"
-
"SERVER-ORACLE sys.dbms_repcat_conf.cancel_statistics buffer overflow attempt"
-
"SERVER-ORACLE sys.dbms_repcat_conf.drop_site_priority_site buffer overflow attempt"
-
"SERVER-ORACLE dbms_repcat_auth.revoke_surrogate_repcat buffer overflow attempt"
-
"SERVER-ORACLE dbms_repcat.create_mview_repgroup buffer overflow attempt"
-
"FILE-OFFICE Microsoft Office RTF WRAssembly ASLR bypass download attempt"
-
"FILE-MULTIMEDIA RealNetworks RealPlayer playlist file URL overflow attempt"
-
"SERVER-ORACLE dbms_offline_og.end_flavor_change buffer overflow attempt"
-
"SERVER-ORACLE sys.dbms_repcat_mas.resume_master_activity buffer overflow attempt"
-
"SERVER-ORACLE sys.dbms_repcat_conf.comment_on_delete_resolution buffer overflow attempt"
-
"SERVER-ORACLE dbms_repcat.comment_on_mview_repsites buffer overflow attempt"
-
"SERVER-ORACLE sys.dbms_repcat_auth.grant_surrogate_repcat buffer overflow attempt"
-
"SERVER-ORACLE dbms_repcat.add_priority_nvarchar2 buffer overflow attempt"
-
"SERVER-OTHER Apache Log4j logging remote code execution attempt"
-
"SERVER-ORACLE sys.dbms_repcat_fla_mas.add_columns_to_flavor buffer overflow attempt"
-
"SERVER-ORACLE dbms_repcat.drop_object_from_flavor buffer overflow attempt"
-
"SERVER-ORACLE dbms_repcat.obsolete_flavor_definition buffer overflow attempt"
-
"SERVER-ORACLE dbms_repcat.drop_columns_from_flavor buffer overflow attempt"
-
"SERVER-ORACLE sys.dbms_repcat_conf.add_priority_char buffer overflow attempt"
-
"SERVER-ORACLE dbms_repcat.add_delete_resolution buffer overflow attempt"
-
"SERVER-ORACLE dbms_repcat.add_unique_resolution buffer overflow attempt"
-
"SERVER-OTHER Apache Log4j logging remote code execution attempt"
-
"SERVER-ORACLE sys.dbms_repcat_conf.alter_priority buffer overflow attempt"
-
"MALWARE-CNC Cobalt Strike beacon outbound connection attempt"
-
"SERVER-ORACLE sys.dbms_repcat_fla_mas.publish_flavor_definition buffer overflow attempt"
-
"SERVER-ORACLE sys.dbms_repcat_mas.generate_replication_package buffer overflow attempt"
-
"SERVER-ORACLE dbms_repcat.alter_master_repobject buffer overflow attempt"
-
"SERVER-OTHER Arkeia backup client type 84 overflow attempt"
-
"SERVER-ORACLE sys.dbms_repcat_conf.add_priority_nvarchar2 buffer overflow attempt"
-
"SERVER-ORACLE sys.dbms_repcat_conf.add_priority_number buffer overflow attempt"
-
"SERVER-ORACLE sys.dbms_repcat_mas.purge_master_log buffer overflow attempt"
-
"OS-WINDOWS Microsoft Windows Content-Disposition CLSID command attempt"
-
"SERVER-ORACLE sys.dbms_repcat_fla_mas.purge_flavor_definition buffer overflow attempt"
-
"SERVER-ORACLE sys.dbms_repcat_conf.alter_priority_raw buffer overflow attempt"
-
"SERVER-OTHER Apache Log4j logging remote code execution attempt"
-
"SERVER-ORACLE dbms_repcat_rgt.instantiate_offline buffer overflow attempt"
-
"SERVER-ORACLE dbms_repcat.add_site_priority_site buffer overflow attempt"
-
"SERVER-WEBAPP Atlassian Confluence OGNL expression injection attempt"
-
"SERVER-ORACLE sys.dbms_repcat_conf.add_delete_resolution buffer overflow attempt"
-
"SERVER-ORACLE dbms_repcat.make_column_group buffer overflow attempt"
-
"SERVER-ORACLE dbms_repcat.drop_delete_resolution buffer overflow attempt"
-
"SERVER-ORACLE dbms_repcat.drop_priority_char buffer overflow attempt"
-
"SERVER-OTHER Apache Log4j logging remote code execution attempt"
-
"SERVER-ORACLE sys.dbms_repcat_fla_mas.drop_column_group_from_flavor buffer overflow attempt"
-
"SERVER-ORACLE dbms_repcat.add_priority_number buffer overflow attempt"
-
"SERVER-ORACLE dbms_repcat.comment_on_priority_group buffer overflow attempt"
-
"SERVER-ORACLE sys.dbms_repcat_conf.comment_on_priority_group buffer overflow attempt"
-
"SERVER-ORACLE sys.dbms_repcat_fla.ensure_not_published buffer overflow attempt"
-
"SERVER-ORACLE sys.dbms_repcat_mas.suspend_master_activity buffer overflow attempt"
-
"FILE-MULTIMEDIA RealNetworks RealPlayer playlist http URL overflow attempt"
-
"SERVER-ORACLE dbms_repcat.begin_flavor_definition buffer overflow attempt"
-
"FILE-OFFICE Microsoft Office RTF WRAssembly ASLR bypass download attempt"
-
"SERVER-ORACLE sys.dbms_repcat_conf.alter_site_priority buffer overflow attempt"
-
"SERVER-ORACLE sys.dbms_repcat_conf.drop_site_priority buffer overflow attempt"
-
"SERVER-ORACLE sys.dbms_system.ksdwrt buffer overflow attempt"
-
"BROWSER-FIREFOX Mozilla Firefox ESR NotifyTimeChange use after free attempt"
-
"SERVER-ORACLE sys.dbms_repcat_utl.is_master buffer overflow attempt"
-
"FILE-OTHER Nullsoft Winamp XM file buffer overflow attempt"
-
"SERVER-OTHER Apache Log4j logging remote code execution attempt"
-
"FILE-OTHER RARLAB WinRAR ZIP format filename spoof attempt"
-
"SERVER-ORACLE dbms_repcat_rgt.drop_site_instantiation buffer overflow attempt"
-
"SERVER-ORACLE dbms_repcat.drop_update_resolution buffer overflow attempt"
-
"SERVER-ORACLE sys.dbms_repcat_sna.refresh_snapshot_repschema buffer overflow attempt"
-
"SERVER-ORACLE dbms_repcat.generate_snapshot_support buffer overflow attempt"
-
"SERVER-ORACLE dbms_repcat.purge_master_log buffer overflow attempt"
-
"SERVER-ORACLE sys.dbms_repcat_sna.drop_snapshot_repobject buffer overflow attempt"
-
"SERVER-ORACLE sys.dbms_repcat_sna_utl.drop_snapshot_repgroup buffer overflow attempt"
-
"SERVER-ORACLE ctxsys.driddlr.subindexpopulate buffer overflow attempt"
-
"SERVER-ORACLE sys.dbms_repcat_fla.begin_flavor_definition buffer overflow attempt"
attempted-admin
-
"SERVER-OTHER WSFTP IpSwitch custom SITE command execution attempt"
-
"SERVER-WEBAPP Linksys E1500/E2500 apply.cgi submit_button page redirection attempt"
-
"OS-WINDOWS DCERPC NCACN-IP-TCP llsrpc LlsrConnect overflow attempt"
-
"SERVER-WEBAPP Netgear DGN1000 series routers arbitrary command execution attempt"
-
"SERVER-WEBAPP SSLv2 Client_Hello Challenge Length overflow attempt"
-
"SERVER-OTHER ISAKMP fifth payload certificate request length overflow attempt"
-
"PROTOCOL-RPC STATD TCP stat mon_name format string exploit attempt"
-
"SERVER-OTHER ISAKMP forth payload certificate request length overflow attempt"
-
"SERVER-OTHER AFP FPLoginExt username buffer overflow attempt"
-
"SERVER-WEBAPP MikroTik RouterOS jsproxy readPostData memory corruption attempt"
-
"OS-WINDOWS DCERPC NCACN-IP-TCP lsass DsRolerUpgradeDownlevelServer overflow attempt"
-
"SERVER-MAIL Sendmail MAIL FROM prescan too many addresses overflow"
-
"OS-OTHER Malicious DHCP server bash environment variable injection attempt"
-
"PROTOCOL-FTP Multiple Products FTP MKD buffer overflow attempt"
-
"SERVER-MAIL Sendmail RCPT TO prescan too long addresses overflow"
-
"SERVER-WEBAPP Netgear WNR2000 hidden_lang_avi stack buffer overflow attempt"
-
"SERVER-OTHER ISAKMP third payload certificate request length overflow attempt"
-
"PROTOCOL-RPC STATD UDP monitor mon_name format string exploit attempt"
-
"SERVER-WEBAPP Checkpoint Firewall-1 HTTP parsing format string vulnerability attempt"
-
"SERVER-WEBAPP Microsoft Exchange autodiscover server side request forgery attempt"
-
"SERVER-WEBAPP SSLv2 Client_Hello with pad Challenge Length overflow attempt"
-
"SERVER-WEBAPP Linksys E1500/E2500 apply.cgi submit_button page redirection attempt"
-
"SERVER-MAIL Sendmail SEND FROM prescan too many addresses overflow"
-
"PROTOCOL-SERVICES Unix rlogin froot parameter root access attempt"
-
"PROTOCOL-RPC CMSD TCP CMSD_CREATE array buffer overflow attempt"
-
"SERVER-WEBAPP Netgear WNDR4700 and R6200 admin interface authentication bypass attempt"
-
"OS-WINDOWS DCERPC Messenger Service buffer overflow attempt"
-
"PROTOCOL-RPC sadmind TCP NETMGT_PROC_SERVICE CLIENT_DOMAIN overflow attempt"
-
"PROTOCOL-RPC STATD UDP stat mon_name format string exploit attempt"
-
"OS-WINDOWS Microsoft Windows RDP MS_T120 channel bind attempt"
-
"OS-WINDOWS Microsoft Windows WINS name query overflow attempt UDP"
-
"PROTOCOL-RPC CMSD UDP CMSD_CREATE array buffer overflow attempt"
-
"SERVER-OTHER Bind Buffer Overflow via NXT records named overflow ADM"
-
"SERVER-WEBAPP Microsoft Exchange autodiscover server side request forgery attempt"
-
"SERVER-MAIL Sendmail SAML FROM prescan too many addresses overflow"
-
"SERVER-WEBAPP Multiple products OGNL expression injection attempt"
-
"OS-WINDOWS DCERPC NCADG-IP-UDP msqueue function 4 overflow attempt"
-
"SERVER-OTHER Bind Buffer Overflow via NXT records named overflow ADMROCKS"
-
"OS-WINDOWS DCERPC NCACN-IP-TCP nddeapi NDdeSetTrustedShareW overflow attempt"
-
"PROTOCOL-TELNET login buffer non-evasive overflow attempt "
-
"SERVER-WEBAPP Linksys E-series HNAP TheMoon remote code execution attempt"
-
"OS-WINDOWS DCERPC NCACN-IP-TCP IActivation remoteactivation overflow attempt"
-
"SERVER-OTHER Cisco IOS Smart Install protocol version command attempt"
-
"OS-WINDOWS DCERPC NCADG-IP-UDP irot IrotIsRunning/Revoke overflow attempt"
-
"OS-WINDOWS DCERPC NCACN-IP-TCP irot IrotIsRunning/Revoke overflow attempt"
-
"SERVER-OTHER Cisco IOS Smart Install protocol download image command attempt"
-
"PROTOCOL-RPC sadmind UDP NETMGT_PROC_SERVICE CLIENT_DOMAIN overflow attempt"
-
"SERVER-OTHER QNAP transcode server command injection attempt"
-
"PROTOCOL-NNTP Microsoft Windows SEARCH pattern overflow attempt"
-
"OS-WINDOWS Messenger message little endian overflow attempt"
-
"SERVER-WEBAPP Linksys E-series HNAP TheMoon remote code execution attempt"
-
"OS-WINDOWS Microsoft Windows PPTP Start Control Request buffer overflow attempt"
-
"SERVER-OTHER Ethereal EIGRP prefix length overflow attempt"
-
"OS-WINDOWS Microsoft Windows SMB-DS DCERPC Messenger Service buffer overflow attempt"
-
"OS-WINDOWS DCERPC NCACN-IP-TCP winreg OpenKey overflow attempt"
-
"POLICY-OTHER Teleopti WFM administrative user creation detected"
-
"SERVER-MAIL Sendmail RCPT TO prescan too many addresses overflow"
-
"PROTOCOL-RPC STATD TCP monitor mon_name format string exploit attempt"
-
"SERVER-OTHER Cisco IOS Smart Install protocol download config command attempt"
-
"OS-WINDOWS Microsoft Malware Protection Engine type confusion attempt"
-
"SERVER-OTHER Bind Buffer Overflow named tsig overflow attempt"
-
"SERVER-MAIL Netmanager chameleon SMTPd buffer overflow attempt"
-
"SERVER-MAIL Sendmail Content-Transfer-Encoding overflow attempt"
-
"SERVER-OTHER ISAKMP second payload certificate request length overflow attempt"
-
"SERVER-MAIL Sendmail SOML FROM prescan too many addresses overflow"
-
"SERVER-MAIL Microsoft Exchange Server arbitrary file write attempt"
-
"BROWSER-IE Microsoft Internet Explorer Content-Encoding overflow attempt"
-
"SERVER-WEBAPP MVPower DVR Shell arbitrary command execution attempt"
-
"SERVER-WEBAPP Asus RT-AC88U deleteOfflineClients memory corruption attempt"
-
"SERVER-WEBAPP Netgear WNR2000 authentication bypass attempt"
-
"SERVER-WEBAPP Microsoft Exchange autodiscover server side request forgery attempt"
-
"SERVER-WEBAPP Linksys E1500/E2500 apply.cgi unauthenticated password reset attempt"
-
"OS-WINDOWS Microsoft Windows XPAT pattern overflow attempt"
-
"SERVER-WEBAPP Linksys E1500/E2500 apply.cgi unauthenticated password reset attempt"
-
"SERVER-WEBAPP Netgear DGN1000 series routers authentication bypass attempt"
-
"SERVER-WEBAPP Microsoft Exchange autodiscover server side request forgery attempt"
-
"OS-WINDOWS Microsoft Windows SMB remote code execution attempt"
-
"OS-WINDOWS Microsoft Windows SMB remote code execution attempt"
-
"OS-WINDOWS Microsoft Windows WINS name query overflow attempt TCP"
-
"SERVER-MAIL Microsoft Exchange Server arbitrary file write attempt"
-
"SERVER-OTHER ISAKMP first payload certificate request length overflow attempt"
-
"SERVER-WEBAPP DD-WRT httpd cgi-bin remote command execution attempt"
-
"SERVER-OTHER Bind Buffer Overflow named tsig overflow attempt"
-
"OS-WINDOWS Microsoft Malware Protection Engine type confusion attempt"
-
"OS-WINDOWS Microsoft Windows SMB-DS DCERPC Remote Activation bind attempt"
-
"OS-WINDOWS Microsoft Windows Server 2003 smart card authentication buffer overflow attempt"
-
"SERVER-OTHER Cisco IOS Smart Install protocol backup config command attempt"
-
"SERVER-MAIL Sendmail MAIL FROM prescan too long addresses overflow"
-
"OS-WINDOWS DCERPC NCADG-IP-UDP lsass DsRolerUpgradeDownlevelServer overflow attempt"
rpc-portmap-decode
-
"PROTOCOL-RPC Solaris UDP portmap sadmin port query request attempt"
-
"PROTOCOL-RPC network-status-monitor mon-callback request UDP"
-
"PROTOCOL-RPC network-status-monitor mon-callback request TCP"
web-application-activity
-
"EXPLOIT-KIT Phoenix Exploit Kit inbound geoip.php bdr exploit attempt"
-
"SERVER-WEBAPP iSoft-Solutions QuickStore shopping cart quickstore.cgi access"
-
"SERVER-WEBAPP cached_feed.cgi moreover shopping cart access"
-
"SERVER-WEBAPP TextPortal admin.php default password admin attempt"
-
"SERVER-WEBAPP alchemy http server PRN arbitrary command execution attempt"
-
"SERVER-WEBAPP SAP Crystal Reports crystalimagehandler.aspx access"
-
"SERVER-IIS Synchrologic Email Accelerator userid list access attempt"
-
"SERVER-WEBAPP Apple QuickTime streaming server view_broadcast.cgi access"
-
"SERVER-WEBAPP Infinity CGI exploit scanner nph-exploitscanget.cgi access"
-
"SERVER-WEBAPP TextPortal admin.php default password 12345 attempt"
-
"SERVER-WEBAPP alchemy http server NUL arbitrary command execution attempt"
-
"SERVER-WEBAPP bad HTTP 1.1 request - potential worm attack"
-
"SERVER-WEBAPP Advanced Poll admin_templates_misc.php access"
-
"SERVER-WEBAPP Trend Micro Interscan VirusWall setpasswd.cgi access"
-
"SERVER-WEBAPP 3Com 3CRADSL72 ADSL 11g Wireless Router app_sta.stm access attempt"
-
"SERVER-WEBAPP Apache chunked-encoding memory corruption exploit attempt"
-
"SERVER-IIS SmarterTools SmarterMail frmGetAttachment.aspx access"
-
"SERVER-WEBAPP Oracle Dynamic Monitoring Services dms access"
-
"SERVER-WEBAPP Oatmeal Studios Mail File mailfile.cgi access"
-
"SERVER-OTHER Microsoft Frontpage administrators.pwd access"
misc-activity
-
"PROTOCOL-OTHER use of undocumented ScMM test interface in Cisco small business devices detected"
-
"APP-DETECT Absolute Software Computrace outbound connection - namequery.nettrace.co.za"
-
"MALWARE-CNC User-Agent known Malicious user agent Brutus AET"
-
"PROTOCOL-ICMP Destination Unreachable Precedence Cutoff in effect"
-
"PROTOCOL-ICMP Destination Unreachable Destination Network Unknown"
-
"MALWARE-BACKDOOR BackConstruction 2.1 Client FTP Open Request"
-
"PUA-ADWARE InstallMetrix precheck stage outbound connection"
-
"FILE-IDENTIFY RealNetworks Realplayer .rmp playlist file download request"
-
"FILE-IDENTIFY Microsoft Windows Audio wmf file download request"
-
"FILE-IDENTIFY Microsoft Compound File Binary v4 file magic detected"
-
"INDICATOR-COMPROMISE Metasploit Meterpreter reverse HTTPS certificate"
-
"PROTOCOL-ICMP Destination Unreachable Host Unreachable for Type of Service"
-
"FILE-IDENTIFY Microsoft Compound File Binary v3 file magic detected"
-
"SERVER-WEBAPP SSL certificate with null issuer rdnSequence fields detected"
-
"INDICATOR-COMPROMISE IP address check to dyndns.org detected"
-
"APP-DETECT Absolute Software Computrace outbound connection - 209.53.113.223"
-
"INDICATOR-COMPROMISE IP address check to j.maxmind.com detected"
-
"PROTOCOL-ICMP Destination Unreachable Destination Host Unknown"
-
"PROTOCOL-ICMP destination unreachable port unreachable packet detected"
-
"MALWARE-CNC User-Agent known malicious user-agent string core-project"
-
"PUA-ADWARE InstallMetrix reporting fetch offers stage status"
-
"APP-DETECT Absolute Software Computrace outbound connection - search.us.namequery.com"
-
"PROTOCOL-OTHER use of undocumented ScMM test interface in Cisco small business devices detected"
-
"FILE-IDENTIFY Microsoft Compound File Binary v3 file magic detected"
-
"FILE-IDENTIFY Portable Executable binary file magic detected"
-
"POLICY-OTHER Active Directory Federation Services policy store transfer service request detected"
-
"INDICATOR-COMPROMISE Microsoft Office Discovery User-Agent to a potential URL shortener service"
-
"INDICATOR-COMPROMISE Microsoft Office Discovery User-Agent to a potential URL shortener service"
-
"PROTOCOL-ICMP Destination Unreachable Source Host Isolated"
-
"INDICATOR-COMPROMISE Win.Trojan.Blocker variant outbound connection attempt"
-
"PROTOCOL-ICMP Destination Unreachable Protocol Unreachable"
-
"PROTOCOL-OTHER use of undocumented ScMM test interface in Cisco small business devices detected"
-
"PUA-ADWARE Adware Goobzo/CrossRider variant outbound connection"
-
"FILE-IDENTIFY Portable Executable binary file download request"
-
"PUA-ADWARE Win.Adware.BProtector browser hijacker dll list download attempt"
-
"PROTOCOL-ICMP Photuris Valid Security Parameters, But Decryption Failed"
-
"FILE-IDENTIFY Microsoft Windows EMF metafile file attachment detected"
-
"FILE-IDENTIFY Portable Executable binary file magic detected"
-
"PUA-ADWARE Adware Goobzo/CrossRider variant outbound connection"
-
"APP-DETECT Absolute Software Computrace outbound connection - search.namequery.com"
-
"PROTOCOL-ICMP Photuris Valid Security Parameters, But Authentication Failed"
-
"FILE-IDENTIFY Portable Executable binary file magic detected"
-
"INDICATOR-OBFUSCATION known packer routine with secondary obfuscation"
-
"PROTOCOL-ICMP Time-To-Live Exceeded in Transit undefined code"
-
"FILE-IDENTIFY Microsoft Compound File Binary v4 file magic detected"
-
"INDICATOR-COMPROMISE Metasploit Meterpreter reverse HTTPS certificate"
-
"FILE-IDENTIFY Microsoft Client Agent Helper JAR file download request"
-
"FILE-OFFICE Microsoft Windows RTF file with embedded object package SMTP upload attempt"
-
"SERVER-OTHER GlobalSunTech Access Point Information Disclosure attempt"
-
"APP-DETECT Absolute Software Computrace outbound connection - search.dnssearch.org"
-
"PROTOCOL-ICMP PING Flowpoint2200 or Network Management Software"
-
"FILE-IDENTIFY Portable Executable binary file magic detected"
-
"FILE-IDENTIFY Microsoft Windows EMF metafile file attachment detected"
-
"PROTOCOL-ICMP Reserved for Security Type 19 undefined code"
-
"PROTOCOL-ICMP Destination Unreachable Host Precedence Violation"
-
"PUA-ADWARE InstallMetrix reporting binary installation stage status"
-
"FILE-IDENTIFY Portable Executable file attachment detected"
-
"PROTOCOL-OTHER use of undocumented ScMM test interface in Cisco small business devices detected"
-
"INDICATOR-COMPROMISE Metasploit Meterpreter reverse HTTPS certificate"
-
"FILE-OFFICE Microsoft Windows RTF file with embedded object package download attempt"
-
"APP-DETECT Absolute Software Computrace outbound connection - search2.namequery.com"
-
"APP-DETECT Absolute Software Computrace outbound connection - absolute.com"
-
"FILE-IDENTIFY RealNetworks Realplayer .rt playlist file download request"
-
"APP-DETECT Absolute Software Computrace outbound connection - bh.namequery.com"
-
"FILE-IDENTIFY RealNetworks Realplayer .rp playlist file download request"
-
"POLICY-OTHER Sandvine PacketLogic http redirection attempt"
-
"APP-DETECT Absolute Software Computrace outbound connection - search64.namequery.com"
-
"FILE-IDENTIFY RealNetworks Realplayer .ram playlist file download request"
-
"MALWARE-BACKDOOR BackConstruction 2.1 Server FTP Open Reply"
-
"FILE-IDENTIFY Portable Executable file attachment detected"
-
"PUA-ADWARE InstallMetrix fetch offers stage outbound connection"
-
"PROTOCOL-ICMP Destination Unreachable Network Unreachable for Type of Service"
-
"PROTOCOL-ICMP Destination Unreachable Fragmentation Needed and DF bit was set"
misc-attack
-
"SERVER-OTHER AOL Instant Messenger goaway message buffer overflow attempt"
-
"SERVER-MAIL Sendmail SOML FROM prescan too long addresses overflow"
-
"INDICATOR-COMPROMISE CVS double free exploit attempt response"
-
"SERVER-OTHER AOL Instant Messenger goaway message buffer overflow attempt"
-
"SERVER-OTHER ICQ SRV_MULTI/SRV_META_USER overflow attempt - ISS Witty Worm"
-
"PROTOCOL-RPC sadmind query with root credentials attempt UDP"
-
"PROTOCOL-SNMP community string buffer overflow attempt with evasion"
-
"PROTOCOL-RPC sadmind query with root credentials attempt TCP"
-
"SERVER-WEBAPP HTTP request with negative Content-Length attempt"
-
"SERVER-MAIL Sendmail SEND FROM prescan too long addresses overflow"
-
"SERVER-WEBAPP CISCO PIX Firewall Manager directory traversal attempt"
-
"SERVER-OTHER ISAKMP initial contact notification without SPI attempt"
-
"OS-WINDOWS Microsoft Windows UPnP Location overflow attempt"
-
"INDICATOR-COMPROMISE CVS invalid user authentication response"
-
"SERVER-MAIL Sendmail SAML FROM prescan too long addresses overflow"
-
"SERVER-OTHER ISAKMP second payload initial contact notification without SPI attempt"
trojan-activity
-
"MALWARE-CNC Win.Trojan.iSpySoft variant outbound connection"
-
"MALWARE-CNC Win.Trojan.Vawtrak variant outbound connection"
-
"MALWARE-CNC Win.Trojan.yty second stage downloader initial outbound connection"
-
"MALWARE-CNC Win.Trojan.Fareit variant outbound connection - /home.htm GET Encrypted Payload"
-
"MALWARE-CNC Win.Trojan.Gozi/Neverquest variant outbound connection"
-
"MALWARE-CNC Unix.Trojan.Vpnfilter variant outbound connection attempt"
-
"MALWARE-CNC Win.Trojan.PassStealer passwords exfiltration attempt"
-
"MALWARE-CNC Win.Trojan.yty file exfiltration outbound request"
-
"MALWARE-CNC Bancos fake JPG encrypted config file download"
-
"PUA-ADWARE Osx.Adware.Genieo variant outbound connection detected"
-
"MALWARE-CNC Win.Downloader.TeamBot additional payload download attempt"
-
"MALWARE-CNC Win.Trojan.UDPOS outbound command and control IP address check"
-
"MALWARE-CNC Win.Trojan.Blocker variant outbound connection HTTP Header Structure"
-
"EXPLOIT-KIT Blackholev2/Cool exploit kit exploit download attempt"
-
"MALWARE-CNC Win.Trojan.CryptoWall variant outbound connection"
-
"MALWARE-OTHER ANDR.Trojan.iBanking outbound connection attempt"
-
"MALWARE-CNC Linux.Trojan.Mumblehard variant outbound connection"
-
"MALWARE-CNC Win.Trojan.KopiLuwak variant outbound request detected"
-
"MALWARE-CNC Win.Trojan.FileEncoder IP geolocation checkin attempt"
-
"MALWARE-TOOLS Win.Trojan.Wiper proxy communication attempt"
-
"MALWARE-CNC Win.Trojan.SectorA05 outbound connection attempt"
-
"EXPLOIT-KIT Nuclear exploit kit Spoofed Host Header .com- requests"
-
"MALWARE-CNC Win.Backdoor.Houdini variant screenshot inbound init command attempt"
-
"MALWARE-CNC Win.Backdoor.Aumlib variant outbound connection"
-
"MALWARE-CNC Win.Trojan.HawkEye Keylogger exfiltration attempt - clipboard and screenshot"
-
"MALWARE-OTHER Win.Trojan.Zeus Spam 2013 dated zip/exe HTTP Response - potential malware download"
-
"MALWARE-CNC Win.Backdoor.Medusa variant inbound connection"
-
"EXPLOIT-KIT Blackholev2/Cool exploit kit exploit download attempt"
-
"MALWARE-CNC Andr.Trojan.AnubisCrypt variant outbound post detected"
-
"MALWARE-CNC Win.Backdoor.DFSCook variant outbound connection"
-
"MALWARE-CNC Win.Trojan.TechSupportScam installed binary outbound connection"
-
"MALWARE-CNC Win.Downloader.TeamBot outbound cnc connection"
-
"MALWARE-CNC Win.Backdoor.CSBundle_Original Stager 2 download attempt"
-
"MALWARE-CNC Win.Trojan.Dropper malicious executable download attempt"
-
"MALWARE-CNC Win.Trojan.Kryptic 7-byte URI Invalid Firefox Headers - no Accept-Language"
-
"MALWARE-CNC Win.Trojan.Pirminay variant outbound connection"
-
"MALWARE-CNC Win.Backdoor.JRat inbound self-signed SSL certificate"
-
"MALWARE-CNC Installation Keylogger Osx.Trojan.Mokes data exfiltration"
-
"MALWARE-CNC MultiOS.Trojan.OSCelestial variant outbound connection"
-
"MALWARE-CNC Win.Trojan.Meredrop variant outbound connection POST Request"
-
"MALWARE-OTHER Win.Worm.Dorkbot folder snkb0ptz creation attempt SMB"
-
"MALWARE-CNC Win.Trojan.Autophyte dropper variant outbound connection"
-
"MALWARE-CNC Vbs.Trojan.Agent outbound system information disclosure"
-
"MALWARE-CNC URI request for known malicious URI - base64 encoded"
-
"EXPLOIT-KIT Blackholev2/Cool exploit kit payload download attempt"
-
"MALWARE-CNC Win.Trojan.Injector variant outbound connection"
-
"MALWARE-CNC Win.Trojan.Poolfiend variant outbound connection"
-
"MALWARE-CNC Win.Trojan.Symmi variant dropper download connection"
-
"MALWARE-CNC MultiOS.Trojan.OSCelestial variant inbound connection"
-
"MALWARE-BACKDOOR Win.Trojan.Wiper inbound communication attempt"
-
"MALWARE-CNC Win.Trojan.ChoHeap variant outbound connection"
-
"MALWARE-CNC Win.Trojan.Sinrin initial JS dropper outbound connection"
-
"MALWARE-CNC Win.Trojan.Tirabot variant outbound connection"
-
"MALWARE-CNC Win.Trojan.DesertFalcon variant outbound connection"
-
"MALWARE-CNC Win.Trojan.Rokrat variant outbound connection detected"
-
"OS-MOBILE Android/Fakelash.A!tr.spy trojan command and control channel traffic"
-
"MALWARE-CNC Win.Trojan.BitterRAT variant outbound connection"
-
"MALWARE-CNC Win.Trojan.Zxshell variant outbound connection"
-
"MALWARE-CNC Win.Trojan.HiddenCobra variant outbound connection"
-
"MALWARE-CNC Win.Trojan.Fareit variant outbound connection - /start.htm GET Encrypted Payload"
-
"MALWARE-CNC Win.Trojan.CrossRAT outbound connection attempt"
-
"EXPLOIT-KIT DotkaChef/Rmayana/DotCache exploit kit Zeroaccess download attempt"
-
"MALWARE-CNC Win.Trojan.ModularInstaller variant outbound connection detected"
-
"INDICATOR-COMPROMISE Wild Neutron potential exploit attempt"
-
"MALWARE-CNC User-Agent known malicious user agent - User-Agent hello crazyk"
-
"MALWARE-CNC Malicious BitCoiner Miner download - Win.Trojan.Minerd"
-
"MALWARE-CNC Andr.Trojan.ZooPark outbound connection attempt"
-
"MALWARE-CNC User-Agent known malicious user-agent string RUpdate"
-
"MALWARE-CNC Win.Trojan.Dapato variant inbound response connection"
-
"MALWARE-CNC Win.Trojan.Sweeper variant dropper download attempt"
-
"MALWARE-CNC Win.Trojan.Kazy/FakeAV Checkin with IE6 User-Agent"
-
"EXPLOIT-KIT Styx exploit kit plugin detection connection jorg"
-
"EXPLOIT-KIT Styx exploit kit plugin detection connection jlnp"
-
"PUA-TOOLBARS Win.Toolbar.Crossrider variant outbound connection"
-
"MALWARE-CNC Win.Backdoor.DFSCook variant outbound connection"
-
"MALWARE-CNC Win.Trojan.Glupteba C&C server HELLO request to client"
-
"MALWARE-CNC Win.Ransomware.X-Mas variant keylogger outbound connection"
-
"MALWARE-CNC Win.Trojan.Kazy/FakeAV Checkin with IE6 User-Agent"
-
"EXPLOIT-KIT Blackhole exploit kit JavaScript carat string splitting with hostile applet"
-
"INDICATOR-COMPROMISE Content-Type text/plain containing Portable Executable data"
-
"PUA-ADWARE Vittalia adware outbound connection - pre install"
-
"MALWARE-CNC Win.Trojan.NukeSped RAT variant outbound connection"
-
"MALWARE-CNC Win.Trojan.FormBook variant outbound connection"
-
"MALWARE-CNC Win.Downloader.Zebrocy initial outbound request"
-
"MALWARE-CNC Win.Trojan.Fakeav variant outbound data connection"
-
"MALWARE-CNC Win.Ransomware.Urausy variant outbound connection"
-
"MALWARE-CNC Andr.Trojan.ZooPark outbound connection attempt"
-
"MALWARE-CNC Win.Trojan.SpyBanker variant outbound connection"
-
"MALWARE-CNC Win.Trojan.Bandook/Anbacas outbound connection attempt"
-
"MALWARE-CNC Win.Trojan.Dropper variant outbound connection"
-
"MALWARE-CNC Win.Trojan.VBPasswordStealer variant outbound connection"
-
"MALWARE-CNC Win.Worm.Steckt IRCbot variant outbound connection"
-
"MALWARE-CNC Win.Trojan.Fareit variant outbound connection - /welcome.htm GET Encrypted Payload"
-
"MALWARE-CNC Win.Trojan.DesertFalcon variant outbound connection"
-
"MALWARE-CNC Win.Trojan.Satana ransomware outbound connection"
-
"MALWARE-CNC User-Agent known malicious user-agent z00sAgent - Win.Trojan.Zbot"
-
"MALWARE-CNC Win.Backdoor.SSLBeacon variant certificate exchange attempt"
-
"MALWARE-CNC Win.Trojan.Poolfiend variant outbound connection"
-
"MALWARE-BACKDOOR Win.Trojan.Wiper outbound communication attempt"
-
"MALWARE-CNC Win.Downloader.TeamBot additional payload download attempt"
-
"MALWARE-CNC Win.Trojan.TSCookie variant outbound connection"
-
"MALWARE-CNC Win.Trojan.Neurevt variant outbound connection"
-
"MALWARE-CNC Win.Trojan.Pirminay variant outbout connection"
-
"MALWARE-CNC Win.Backdoor.CSBundle_Original outbound connection attempt"
-
"MALWARE-CNC Potential hostile executable served from compromised or malicious WordPress site"
-
"MALWARE-CNC Win.Trojan.TinyZBot outbound SOAP connection attempt"
-
"MALWARE-CNC Win.Backdoor.DFSCook variant JS dropper outbound connection"
-
"MALWARE-CNC Win.Trojan.NetWiredRC variant send credentials"
-
"MALWARE-CNC Andr.Trojan.AnubisCrypt variant outbound post detected"
-
"MALWARE-BACKDOOR Perl.Backdoor.PULSECHECK variant cnc connection"
-
"MALWARE-CNC User-Agent known malicious user agent NOKIAN95/WEB"
-
"MALWARE-CNC Win.Backdoor.Medusa variant outbound connection"
-
"MALWARE-CNC Win.Trojan.Zebrocy variant outbound connection"
-
"MALWARE-CNC Win.Trojan.Zeus encrypted POST Data exfiltration"
-
"MALWARE-CNC Win.Trojan.HawkEye Keylogger exfiltration attempt - clipboard and screenshot"
-
"MALWARE-CNC Win.Backdoor.Aumlib variant outbound connection"
-
"EXPLOIT-KIT Stamp exploit kit portable executable download"
-
"MALWARE-CNC Win.Trojan.Darkhotel variant outbound connection"
-
"EXPLOIT-KIT Astrum exploit kit multiple exploit download request"
-
"MALWARE-CNC Win.Trojan.HawkEye keylogger exfiltration attempt"
-
"MALWARE-CNC Win.Backdoor.Houdini variant keylogger inbound init command attempt"
-
"MALWARE-CNC User-Agent known malicious user agent - BURAN - Win.Trojan.Buran"
-
"MALWARE-TOOLS Win.Trojan.Wiper proxy tools download attempt"
-
"MALWARE-CNC Win.Trojan.SectorA05 outbound connection attempt"
-
"MALWARE-CNC Win.Trojan.KopiLuwak variant outbound request detected"
-
"MALWARE-CNC Win.Trojan.GameOverZeus variant outbound connection"
-
"EXPLOIT-KIT Blackholev2/Darkleech exploit kit landing page"
-
"MALWARE-CNC Win.Trojan.ExplorerHijack variant outbound connection"
-
"MALWARE-OTHER Fake postal receipt HTTP Response phishing attack"
-
"PUA-ADWARE Osx.Adware.FairyTail variant outbound connection detected"
-
"MALWARE-CNC Win.Trojan.Revenge RAT inbound heartbeat check"
-
"MALWARE-CNC Win.Trojan.Fareit variant outbound connection - /install.htm GET Encrypted Payload"
-
"MALWARE-CNC Win.Trojan.Gozi/Neverquest variant outbound connection"
-
"PUA-ADWARE Win.Adware.OpenSoftwareUpdater variant outbound connection attempt"
-
"MALWARE-CNC User-Agent known malicious user agent - NewBrandTest"
-
"MALWARE-CNC Win.Trojan.yty plugin downloader initial outbound connection"
-
"MALWARE-BACKDOOR DeepThroat 3.1 Connection attempt on port 3150"
-
"MALWARE-CNC Win.Trojan.iSpySoft variant exfiltration attempt"
-
"MALWARE-CNC User-Agent known malicious user agent - Google Omaha - Win.Trojan.ExtenBro"
-
"MALWARE-CNC Win.Trojan.Gamarue variant outbound connection"
-
"MALWARE-CNC Win.Trojan.iSpySoft variant outbound connection"
-
"MALWARE-CNC potential Rat.Tool.CSBundleUSAToday connectivity check"
-
"MALWARE-CNC Win.Spyware.Invisimole CnC outbound connection"
-
"MALWARE-CNC Win.Trojan.Dropper malicious script download attempt"
-
"MALWARE-CNC Win.Trojan.BasicPipeShell variant communication attempt"
-
"MALWARE-CNC Win.Trojan.Dexter Banker variant second stage download attempt"
-
"EXPLOIT-KIT Magnitude exploit kit Microsoft Internet Explorer Payload request"
-
"MALWARE-CNC Win.Trojan.Houdini variant initial outbound connection"
-
"MALWARE-CNC Win.Trojan.Agent-ALPW variant outbound connection"
-
"MALWARE-CNC MultiOS.Malware.GORAT outbound communications attempt"
-
"EXPLOIT-KIT Unknown Malvertising exploit kit Hostile Jar pipe.class"
-
"MALWARE-CNC HttpBrowser User-Agent outbound communication attmept"
-
"MALWARE-CNC Win.Rootkit.Sednit variant outbound connection"
-
"MALWARE-CNC Win.Trojan.Trickbot self-signed certificate exchange"
-
"MALWARE-CNC Win.Trojan.Strictor HTTP Response - Brazil Geolocated Infected User"
-
"MALWARE-BACKDOOR Win.Trojan.Wiper inbound communication attempt"
-
"MALWARE-CNC Win.Trojan.Andromeda initial outbound connection"
-
"MALWARE-CNC User-Agent known malicious user agent - TixDll - Win.Trojan.Adload.dyhq"
-
"MALWARE-CNC Win.Backdoor.NanoBot variant outbound connection"
-
"MALWARE-CNC Win.Trojan.Urausy Botnet variant outbound connection"
-
"MALWARE-CNC Win.Trojan.Banload second stage download request"
-
"MALWARE-OTHER Cobalt Strike beacon outbound connection attempt"
-
"MALWARE-CNC Win.Trojan.Graftor variant outbound connection"
-
"MALWARE-CNC Win.Trojan.DesertFalcon variant outbound connection"
-
"MALWARE-CNC Win.Trojan.BitterRAT variant outbound connection"
-
"EXPLOIT-KIT Hello/LightsOut exploit kit payload download attempt"
-
"MALWARE-CNC Win.Trojan.Eldorado variant outbound connection"
-
"MALWARE-CNC Win.Trojan.PandaZeus malicious certificate exchange"
-
"MALWARE-OTHER Fake postal receipt HTTP Response phishing attack"
-
"MALWARE-CNC Win.Trojan.Zebrocy variant outbound connection"
-
"MALWARE-CNC User-Agent known malicious user-agent string MSIE 4.01 - Win.Trojan.Careto"
-
"MALWARE-CNC Win.Dropper.Gamaredon command and control beacon attempt"
-
"MALWARE-CNC Win.Trojan.RockLoader variant outbound connection"
-
"MALWARE-CNC Win/Linux.Trojan.Derusbi variant outbound connection"
-
"INDICATOR-COMPROMISE RTF document with Equation and BITSAdmin download attempt"
-
"MALWARE-CNC Win.Trojan.Glupteba C&C server READD command to client"
-
"MALWARE-CNC Osx.Trojan.SHLayer variant outbound connection"
-
"MALWARE-CNC Osx.Trojan.OceanLotus outbound connection attempt"
-
"MALWARE-CNC Win.Trojan.GateKeylogger outbound connection - screenshot"
-
"MALWARE-CNC Win.Ransomware.X-Mas variant keylogger outbound connection"
-
"MALWARE-CNC Win.Trojan.DesertFalcon variant outbound connection"
-
"MALWARE-CNC Win.Trojan.Conficker variant outbound connection"
-
"MALWARE-OTHER Compromised Website response - leads to Exploit Kit"
-
"MALWARE-CNC Win.Trojan.Strictor variant outbound connection"
-
"MALWARE-CNC Win.Trojan.NanoBot/Perseus server heartbeat request attempt"
-
"MALWARE-CNC Win.Ransomware.Lockergoga binary download attempt"
-
"EXPLOIT-KIT DotkaChef/Rmayana/DotCache exploit kit inbound java exploit download"
-
"MALWARE-OTHER Fake Delta Ticket HTTP Response phishing attack"
-
"MALWARE-CNC Win.Ransomware.Lockergoga binary download attempt"
-
"MALWARE-CNC Win.Trojan.Adload.dyhq variant outbound connection"
-
"MALWARE-CNC Win.Downloader.TeamBot outbound cnc connection"
-
"MALWARE-CNC Win.Trojan.Egamipload variant outbound connection"
-
"MALWARE-CNC Win.Trojan.Cryptowall variant outbound connection"
-
"MALWARE-CNC User-Agent known malicious user-agent string - Linux.Trojan.Zollard"
-
"INDICATOR-COMPROMISE Potential malware download - .gif.exe within .zip file"
-
"MALWARE-CNC Win.Trojan.LuminosityLink RAT variant inbound connection"
-
"INDICATOR-OBFUSCATION Javascript obfuscation - seen in IFRAMEr Tool attack"
-
"MALWARE-CNC User-Agent known malicious user-agent string - Andr.Trojan.Agent"
-
"MALWARE-CNC Win.Trojan.Mapoyun variant outbound connection attempt"
-
"MALWARE-CNC Win.Trojan.SectorA05 outbound connection attempt"
-
"MALWARE-CNC Win.Backdoor.Houdini variant screen_thumb inbound init command attempt"
-
"MALWARE-CNC Win.Trojan.Graftor variant outbound connection"
-
"MALWARE-CNC Unknown malware - Incorrect headers - Referer HTTP/1.0"
-
"MALWARE-CNC Win.Downloader.XAgent variant outbound connection"
-
"MALWARE-CNC Win.Dropper.Clipbanker variant outbound connection"
-
"MALWARE-CNC file path used as User-Agent - potential Trojan"
-
"MALWARE-CNC Win.Trojan.Locky JS dropper outbound connection"
-
"MALWARE-BACKDOOR Perl.Backdoor.ATRIUM variant inbound cnc connection"
-
"MALWARE-CNC Win.Trojan.ITranslator variant outbound connection"
-
"MALWARE-CNC Win.Trojan.SpyBanker variant outbound connection"
-
"EXPLOIT-KIT Glazunov exploit kit outbound jnlp download attempt"
-
"MALWARE-CNC Win.Trojan.Napolar variant outbound connection"
-
"MALWARE-CNC Win.Trojan.Dridex dropper variant outbound connection"
-
"MALWARE-CNC Win.Trojan.ITranslator variant outbound connection"
-
"MALWARE-CNC Win.Trojan.Zemot configuration download attempt"
-
"MALWARE-BACKDOOR Perl.Backdoor.SLIGHTPULSE variant inbound cnc connection"
-
"MALWARE-CNC Win.Trojan.MSDownloader variant outbound connection"
-
"MALWARE-CNC Win.Ransomware.Sage variant outbound connection"
-
"MALWARE-CNC Win.Trojan.Graftor variant outbound connection"
-
"MALWARE-CNC Win.Backdoor.Houdini variant screenshot inbound silence command attempt"
-
"MALWARE-CNC Win-Linux.Trojan.Derusbi variant outbound connection"
-
"MALWARE-CNC Osx.Downloader.MacDownloader variant outbound connection"
-
"MALWARE-CNC Win.Trojan.Doublepulsar variant process injection command"
-
"MALWARE-CNC Win.Worm.Steckt IRCbot requesting URL through IRC"
-
"MALWARE-CNC Win.Trojan.SectorA05 outbound connection attempt"
-
"MALWARE-CNC Win.Trojan.LuminosityLink RAT variant outbound connection"
-
"INDICATOR-COMPROMISE Potential malware download - .jpeg.exe within .zip file"
-
"MALWARE-CNC Win.Trojan.Reventon variant outbound connection"
-
"MALWARE-CNC Potential Win.Trojan.Kraziomel Download - 000.jpg"
-
"MALWARE-CNC Win.Trojan.BitterRAT variant outbound connection"
-
"MALWARE-CNC Win.Trojan.UDPOS outbound system information disclousre"
-
"PUA-ADWARE Osx.Adware.MacSearch variant outbound connection detected"
-
"MALWARE-OTHER TDS Sutra - HTTP header redirecting to a SutraTDS"
-
"MALWARE-CNC Win.Trojan.NetWiredRC variant connection setup"
-
"MALWARE-CNC Win.Ransomware.Lockergoga binary download attempt"
-
"EXPLOIT-KIT DotkaChef/Rmayana/DotCache exploit kit landing page"
-
"MALWARE-CNC Unix.Trojan.Vpnfilter variant outbound connection attempt"
-
"MALWARE-CNC Linux.Backdoor.Flooder inbound connection attempt - command"
-
"MALWARE-CNC Win.Trojan.NanoBot/Perseus client heartbeat response attempt"
-
"MALWARE-CNC Win.Trojan.KeyPass variant inbound connection attempt"
-
"MALWARE-CNC Win.Trojan.DesertFalcon variant outbound connection"
-
"MALWARE-CNC User-Agent known malicious user-agent string Updates downloader - Win.Trojan.Upatre"
-
"EXPLOIT-KIT Goon/Infinity exploit kit payload download attempt"
-
"MALWARE-OTHER Fake bookingdetails HTTP Response phishing attack"
-
"MALWARE-CNC Js.Trojan.Agent variant inbound payload download"
-
"MALWARE-CNC Win.Trojan.iSpy variant initial outbound connection"
-
"PUA-ADWARE Osx.Adware.SurfBuyer adware outbound connection detected"
-
"MALWARE-CNC Win.Trojan.Glupteba C&C server READY command to client"
-
"MALWARE-CNC Win.Trojan.Graftor variant outbound connection"
-
"MALWARE-CNC Win.Trojan.Agent.DF - User-Agent Missing Bracket"
-
"MALWARE-CNC Win.Trojan.Elise.B variant outbound connection"
-
"MALWARE-CNC Win.Trojan.GateKeylogger plugins download attempt"
-
"INDICATOR-COMPROMISE Unix.Backdoor.Cdorked redirect attempt"
-
"INDICATOR-COMPROMISE RTF document with Equation and BITSAdmin download attempt"
-
"MALWARE-CNC Win.Trojan.Skintrim variant outbound connection"
-
"MALWARE-CNC Win.Trojan.ModularInstaller variant outbound connection detected"
-
"MALWARE-CNC Win.Trojan.Zebrocy variant payload download attempt"
-
"MALWARE-CNC Win.Trojan.Banload variant outbound connection"
-
"MALWARE-OTHER Fake bookinginfo HTTP Response phishing attack"
-
"MALWARE-CNC Win.Trojan.Fakewmi variant outbound connection attempt"
-
"MALWARE-CNC Win.Trojan.HiddenCobra variant outbound connection"
-
"MALWARE-CNC Win.Trojan.DesertFalcon variant outbound connection"
-
"MALWARE-CNC Win.Trojan.BitterRAT variant outbound connection"
-
"MALWARE-OTHER Cobalt Strike beacon outbound connection attempt"
-
"MALWARE-CNC Win.Backdoor.NanoBot variant outbound connection"
-
"MALWARE-CNC Win.Trojan.ITranslator variant outbound connection"
-
"MALWARE-CNC Win.Trojan.ChoHeap variant outbound connection"
-
"MALWARE-CNC MultiOS.Malware.GORAT outbound communications attempt"
-
"MALWARE-CNC Win.Trojan.Zebrocy variant outbound connection"
-
"MALWARE-CNC Win.Trojan.Trickbot self-signed certificate exchange"
-
"MALWARE-CNC Win.Backdoor.StoneDrill get commands outbound connection"
-
"MALWARE-CNC Win.Trojan.Dexter Banker variant successful installation report attempt"
-
"MALWARE-CNC Rat.Tool.CSBundleUSATodayServer variant inbound command attempt"
-
"MALWARE-CNC Win.Trojan.Derusbi.A variant outbound connection"
-
"MALWARE-CNC Win.Trojan.Rombrast Trojan outbound connection"
-
"MALWARE-CNC Win.Trojan.Dropper initial outbound connection attempt"
-
"MALWARE-CNC User-Agent known malicious user-agent string pb - Htbot"
-
"MALWARE-CNC Win.Trojan.ITranslator variant outbound connection"
-
"MALWARE-CNC User-Agent known malicious user-agent string - X-Mas"
-
"MALWARE-CNC Win.Trojan.GateKeylogger initial exfiltration attempt"
-
"MALWARE-OTHER known malicious FTP quit banner - Goodbye happy r00ting"
-
"MALWARE-CNC Win.Backdoor.ZxShell connection incoming attempt"
-
"MALWARE-CNC Win.Trojan.SpySmall variant outbound connection"
-
"MALWARE-CNC Unix.Trojan.Vpnfilter variant SSL connection attempt"
-
"MALWARE-BACKDOOR Perl.Backdoor.SLIGHTPULSE variant inbound cnc connection"
-
"MALWARE-CNC Win.Trojan.Dropper variant outbound connection"
-
"MALWARE-BACKDOOR Win.Backdoor.Wekby Torn variant outbound connection"
-
"MALWARE-CNC Win.Trojan.Magania variant outbound connection"
-
"MALWARE-CNC Win.Trojan.ModularInstaller variant outbound connection detected"
-
"MALWARE-CNC Win.Trojan.Zebrocy variant outbound connection"
-
"MALWARE-CNC Win.Trojan.Fakewmi variant outbound connection attempt"
-
"MALWARE-CNC Win.Trojan.Strictor variant outbound connection"
-
"MALWARE-CNC Win.Trojan.Graftor variant outbound connection"
-
"MALWARE-CNC Win.Trojan.Ismdoor variant outbound connection"
-
"MALWARE-CNC Win.Trojan.BitterRAT variant outbound connection"
-
"MALWARE-CNC Win.Trojan.DesertFalcon variant outbound connection"
-
"MALWARE-CNC Win.Trojan.Symmi variant network connectivity check"
-
"MALWARE-CNC Rat.Tool.FeyeYelp variant outbound beacon attempt"
-
"INDICATOR-COMPROMISE Potential malware download - .jpg.exe within .zip file"
-
"MALWARE-CNC Win.Backdoor.NanoBot variant outbound connection"
-
"MALWARE-CNC Win.Ransomware.Lockergoga binary download attempt"
-
"MALWARE-CNC Linux.Backdoor.Flooder outbound telnet connection attempt"
-
"MALWARE-CNC Win.Trojan.ExplorerHijack variant outbound connection"
-
"MALWARE-CNC Cbeplay Ransomware variant outbound connection - Abnormal HTTP Headers"
-
"MALWARE-BACKDOOR MultiOS.Malware.GORAT malware download attempt"
-
"MALWARE-CNC Potential Bancos Brazilian Banking Trojan Browser Proxy Autoconfig File"
-
"MALWARE-CNC Win.Trojan.Uroburos usermode-centric client request"
-
"MALWARE-CNC Win.Backdoor.StoneDrill login outbound connection"
-
"MALWARE-CNC Win.Trojan.PLEAD downloader outbound connection"
-
"MALWARE-CNC Win.Trojan.TorrentLocker/Teerac self-signed certificate"
-
"MALWARE-CNC Win.Trojan.Dridex self-signed certificate exchange"
-
"MALWARE-CNC Win.Trojan.Rombrast Trojan outbound connection"
-
"MALWARE-CNC Win.Trojan.Cridex Encrypted POST w/ URL Pattern"
-
"MALWARE-CNC Win.Trojan.Dorkbot variant outbound connection"
-
"MALWARE-CNC Rat.Tool.CSBundleUSATodayServer variant inbound command attempt"
-
"MALWARE-CNC User-Agent known malicious user agent - User-Agent User-Agent Mozilla"
-
"PUA-ADWARE Osx.Adware.SurfBuyer adware outbound connection detected"
-
"MALWARE-CNC Win.Trojan.ITranslator variant outbound connection"
-
"MALWARE-CNC Win.Trojan.SpyBanker variant outbound connection"
-
"MALWARE-BACKDOOR Perl.Backdoor.HARDPULSE variant inbound cnc connection"
-
"MALWARE-CNC Win.Trojan.Zebrocy variant outbound connection"
-
"MALWARE-CNC Win.Trojan.Godzilla downloader successful base64 binary download"
-
"MALWARE-CNC Win.Trojan.Rombrast variant outbound connection"
-
"MALWARE-CNC Win.Trojan.Bredolab variant outbound connection"
-
"MALWARE-CNC Win-Linux.Trojan.Derusbi variant outbound connection"
-
"MALWARE-CNC Win.Trojan.Pirminay variant outbound connection"
-
"MALWARE-CNC Win.Trojan.Banload variant outbound connection"
-
"MALWARE-CNC Win.Trojan.iSpy variant exfiltration outbound connection"
-
"MALWARE-CNC Win.Trojan.Symmi variant HTTP response attempt"
-
"MALWARE-CNC Win.Trojan.Foreign variant outbound connection - /html2/"
-
"MALWARE-CNC Dapato banking Trojan variant outbound connection"
-
"MALWARE-CNC Win.Ransomware.CryptoLocker binary download response attempt"
-
"MALWARE-CNC Win.Trojan.Andromeda HTTP proxy response attempt"
-
"MALWARE-CNC Win.Trojan.BlackRAT variant outbound connection"
-
"MALWARE-CNC Win.Trojan.Neuron variant inbound service request detected"
-
"MALWARE-CNC Win.Trojan.Injector variant outbound connection"
-
"MALWARE-CNC Win.Trojan.Fareit variant outbound connection - /online.htm GET Encrypted Payload"
-
"MALWARE-CNC Win.Backdoor.NanoBot variant outbound connection"
-
"MALWARE-CNC Win.Trojan.DNSChanger variant outbound connection"
-
"MALWARE-CNC Win.Trojan.Trickbot self-signed certificate exchange"
-
"MALWARE-CNC Win.Trojan.Conficker variant outbound connection"
-
"MALWARE-BACKDOOR DeepThroat 3.1 Server Response on port 4120"
-
"MALWARE-CNC Win.Backdoor.NanoBot variant outbound connection"
-
"MALWARE-CNC Win.Trojan.MirageFox variant outbound connection"
-
"MALWARE-CNC Win.Backdoor.CSBundle_Original inbound connection attempt"
-
"MALWARE-CNC Win.Trojan.Zebrocy variant outbound connection"
-
"EXPLOIT-KIT Sakura exploit kit exploit payload retrieve attempt"
-
"MALWARE-OTHER Cobalt Strike beacon outbound connection attempt"
-
"MALWARE-CNC Win.Trojan.CowerSnail initial outbound connection attempt"
-
"MALWARE-CNC Win.Trojan.Meredrop variant outbound connection GET Request"
-
"MALWARE-CNC Win.Trojan.CowerSnail command and control response detected"
-
"MALWARE-OTHER Cobalt Strike beacon inbound connection attempt"
-
"MALWARE-CNC Win.Trojan.NanoBot/Perseus initial outbound connection"
-
"MALWARE-CNC Win.Trojan.MirageFox variant outbound connection"
-
"MALWARE-CNC Win.Backdoor.CSBundle_Original stager outbound connection attempt"
-
"MALWARE-CNC Win.Trojan.Zebrocy variant outbound connection"
-
"MALWARE-CNC Android.Trojan.SpyNote RAT variant getContacts command response"
-
"MALWARE-CNC Win.Trojan.Conficker variant outbound connection"
-
"MALWARE-CNC Win.Trojan.Zeus variant outbound connection - MSIE7 No Referer No Cookie"
-
"MALWARE-CNC Win.Trojan.Gamarue variant outbound connection"
-
"MALWARE-CNC Win.Backdoor.NanoBot variant inbound connection"
-
"MALWARE-CNC Win.Trojan.BlackRAT variant inbound connection"
-
"MALWARE-CNC Win.Trojan.Neuron variant inbound service request detected"
-
"INDICATOR-COMPROMISE potential malware download - single digit .exe file download"
-
"MALWARE-OTHER SQL Slammer worm propagation attempt inbound"
-
"MALWARE-CNC Win.Trojan.Banload variant outbound connection"
-
"MALWARE-CNC MultiOS.Malware.GORAT command and control SSL certificate"
-
"MALWARE-CNC Win.Trojan.CryPy ransomware variant outbound connection"
-
"MALWARE-CNC Win.Rootkit.Necurs possible URI with encrypted POST"
-
"INDICATOR-OBFUSCATION Javascript obfuscation - split - seen in IFRAMEr Tool attack"
-
"INDICATOR-COMPROMISE JNDI LDAP searchResEntry dynamic code download attempt"
-
"EXPLOIT-KIT Sweet Orange exploit kit landing page in.php base64 uri"
-
"MALWARE-CNC Win-Linux.Trojan.Derusbi variant outbound connection"
-
"MALWARE-CNC Win.Trojan.NetWiredRC variant registration message"
-
"MALWARE-CNC Win.Backdoor.Houdini variant file enumeration inbound init/root/faf command attempt"
-
"MALWARE-CNC Win.Trojan.BancosBanload variant outbound connection"
-
"MALWARE-CNC Win.Trojan.Injector variant outbound connection"
-
"MALWARE-BACKDOOR Perl.Backdoor.STEADYPULSE variant inbound cnc connection"
-
"MALWARE-BACKDOOR Jsp.Webshell.Chopper webshell download attempt"
-
"EXPLOIT-KIT Portable Executable downloaded with bad DOS stub"
-
"MALWARE-CNC Win.Trojan.NetWiredRC variant connection setup"
-
"MALWARE-CNC ZeroAccess Encrypted 128-byte POST No Accept Headers"
-
"MALWARE-CNC Win.Trojan.ZeroAccess 111-byte URL variant outbound connection"
-
"MALWARE-CNC Unix.Malware.Drovorub cnc inbound connection attempt"
-
"MALWARE-CNC Win.Trojan.Houdini backdoor file download request"
-
"MALWARE-CNC Win.Trojan.BasicPipeShell variant communication attempt"
-
"MALWARE-CNC Win.Trojan.DesertFalcon variant outbound connection"
-
"EXPLOIT-KIT DotkaChef/Rmayana/DotCache exploit kit inbound java exploit download"
-
"MALWARE-CNC Win.Backdoor.StoneDrill server selection outbound connection"
-
"MALWARE-CNC Win.Trojan.PLEAD downloader outbound connection"
-
"MALWARE-CNC Win.Trojan.Strictor HTTP Response - Non-Brazil Geolocated Infected User"
-
"EXPLOIT-KIT Unknown Malvertising exploit kit stage-1 redirect"
-
"MALWARE-CNC Win.Trojan.Trickbot self-signed certificate exchange"
-
"MALWARE-CNC Cbeplay Ransomware variant outbound connection - POST Body"
-
"MALWARE-BACKDOOR MultiOS.Malware.GORAT malware download attempt"
-
"EXPLOIT-KIT DotkaChef/Rmayana/DotCache exploit kit Malvertising Campaign URI request"
-
"MALWARE-BACKDOOR Perl.Backdoor.ATRIUM variant inbound cnc connection"
-
"MALWARE-BACKDOOR Win.Trojan.Wiper outbound communication attempt"
-
"EXPLOIT-KIT Blackholev2 exploit kit Initial Gate from Linked-In Mailing Campaign"
-
"POLICY-OTHER NetSupport Manager RAT outbound connection detected"
-
"MALWARE-CNC Win.Trojan.GateKeylogger outbound connection - keystorkes"
-
"INDICATOR-COMPROMISE Potential malware download - .pdf.exe within .zip file"
-
"MALWARE-CNC Win.Backdoor.NanoBot variant outbound connection"
-
"MALWARE-CNC Win.Ransomware.Lockergoga binary download attempt"
-
"MALWARE-CNC User-Agent known malicious user-agent string - Mazilla/5.0 - Win.Backdoor.Upatre"
-
"MALWARE-CNC Win.Trojan.Symmi variant network connectivity check"
-
"MALWARE-CNC Rat.Tool.FeyeYelp variant outbound beacon attempt"
-
"INDICATOR-COMPROMISE Potential malware download - .doc.exe within .zip file"
-
"MALWARE-CNC Win.Trojan.Ismdoor variant outbound connection"
-
"MALWARE-CNC Win.Trojan.BitterRAT variant outbound connection"
-
"MALWARE-CNC Win.Trojan.DesertFalcon variant outbound connection"
-
"MALWARE-CNC Win.Trojan.ZeroAccess variant outbound connection"
-
"EXPLOIT-KIT Blackholev2 exploit kit Initial Gate from NatPay Mailing Campaign"
-
"MALWARE-CNC Win.Trojan.Kryptic variant outbound connection"
-
"MALWARE-CNC Win.Trojan.PandaZeus self-signed certificate exchange"
-
"MALWARE-CNC Win.Trojan.Proxyier variant outbound connection"
-
"MALWARE-CNC Win.Backdoor.Wekby Torn variant outbound connection"
-
"MALWARE-CNC Win.Trojan.ModularInstaller variant outbound connection detected"
-
"MALWARE-CNC Win.Trojan.Zebrocy variant outbound connection"
-
"MALWARE-CNC User-Agent known malicious user-agent string - realupdate - Win.Backdoor.Upatre"
-
"EXPLOIT-KIT Blackholev2/Cool exploit kit payload download attempt"
-
"MALWARE-CNC Win.Trojan.Zbot fake PNG config file download without User-Agent"
-
"MALWARE-CNC Unix.Trojan.Vpnfilter variant SSL connection attempt"
-
"MALWARE-CNC Win.Trojan.Graftor variant outbound connection"
-
"MALWARE-CNC Win.Trojan.Injector Info Stealer Trojan variant outbound connection"
-
"MALWARE-CNC User-Agent known malicious user-agent string - Win.Trojan.Perseus"
-
"MALWARE-CNC Win.Backdoor.ZxShell connection outgoing attempt"
-
"MALWARE-CNC Win.Trojan.Glupteba client response/authenticate to C&C server"
-
"MALWARE-CNC Win.Trojan.SpySmall variant outbound connection"
-
"MALWARE-CNC Win.Trojan.ITranslator variant outbound connection"
-
"INDICATOR-COMPROMISE Content-Type image containing Portable Executable data"
-
"MALWARE-CNC Win.Trojan.Dropper outbound encrypted traffic - potential exfiltration"
-
"MALWARE-CNC Win.Backdoor.DFSCook variant temporary redirect attempt"
-
"MALWARE-CNC Win.Trojan.NetWiredRC variant failed read logs"
-
"MALWARE-BACKDOOR Perl.Backdoor.STEADYPULSE webshell variant access"
-
"MALWARE-CNC Andr.Trojan.ZooPark outbound connection attempt"
-
"MALWARE-CNC Win.Trojan.NukeSped RAT variant outbound communication"
-
"MALWARE-CNC Win.Trojan.Silence variant outbound connection detected"
-
"MALWARE-CNC Win.Trojan.Darkhotel response connection attempt"
-
"MALWARE-CNC Win.Trojan.HawkEye keylogger exfiltration attempt"
-
"MALWARE-CNC Win.Backdoor.Houdini variant initial outbound connection"
-
"MALWARE-CNC Win.Worm.Steckt IRCbot variant outbound connection"
-
"MALWARE-CNC Win.Trojan.Bancos variant outbound connection - getcomando POST data"
-
"MALWARE-CNC Bancos variant outbound connection SQL query POST data"
-
"MALWARE-CNC Win.Trojan.Hancitor variant outbound connection"
-
"MALWARE-CNC Win.Trojan.Glupteba.M initial outbound connection"
-
"MALWARE-BACKDOOR Zollard variant outbound connection attempt"
-
"MALWARE-OTHER ANDR.Trojan.iBanking outbound connection attempt"
-
"MALWARE-CNC Win.Trojan.Foreign variant outbound connection - MSIE 7.2"
-
"MALWARE-CNC Win.Backdoor.Medusa variant outbound connection"
-
"MALWARE-CNC MultiOS.Malware.GORAT command and control response attempt"
-
"EXPLOIT-KIT Blackholev2/Darkleech exploit kit landing page request"
-
"MALWARE-CNC OSX.Trojan.Flashfake variant outbound connection"
-
"MALWARE-CNC Win.Trojan.SpyBanker.ZSL variant outbound connection"
-
"MALWARE-CNC Win.Trojan.Fakeavlock variant outbound connection"
-
"MALWARE-CNC Win.Trojan.Revenge RAT initial outbound connection"
-
"MALWARE-CNC Win.Downloader.TeamBot additional payload download attempt"
-
"MALWARE-CNC Osx.Trojan.Keydnap variant initial backdoor download attempt"
-
"MALWARE-CNC Win.Trojan.Neuron variant inbound service request detected"
-
"MALWARE-CNC Win.Trojan.Cidox variant outbound connection attempt"
-
"MALWARE-CNC Win.Trojan.Bancos variant outbound connection - ksa.txt"
-
"MALWARE-CNC User-Agent known malicious user-agent - DNS Changer"
-
"PUA-ADWARE Win.Adware.OpenSoftwareUpdater variant outbound connection attempt"
-
"MALWARE-CNC Android.Trojan.SpyNote RAT variant getSMS command response"
-
"MALWARE-CNC Win.Backdoor.Iniduoh variant outbound connection"
-
"MALWARE-CNC Win.Trojan.Fareit variant outbound connection - /default.htm GET Encrypted Payload"
-
"MALWARE-BACKDOOR Win.Backdoor.Chopper webshell inbound request attempt"
-
"MALWARE-BACKDOOR DeepThroat 3.1 Server Response on port 3150"
-
"MALWARE-CNC Win.Trojan.TinyZBot response connection attempt"
-
"MALWARE-CNC Win.Trojan.hdog connectivity check-in version 2"
-
"EXPLOIT-KIT Styx exploit kit plugin detection connection jovf"
-
"MALWARE-CNC Win.Trojan.GateKeylogger keylog exfiltration attempt"
-
"MALWARE-CNC Win.Trojan.TechSupportScam installed binary outbound connection"
-
"INDICATOR-OBFUSCATION Javascript obfuscation - fromCharCode - seen in IFRAMEr Tool attack"
-
"PUA-TOOLBARS Vittalia adware outbound connection - Eazel toolbar install"
-
"MALWARE-CNC Win.Downloader.Zebrocy known malicious user-agent string"
-
"MALWARE-CNC User-Agent known malicious user agent - EMERY - Win.Trojan.W97M"
-
"MALWARE-CNC Win.Backdoor.Aumlib variant outbound connection"
-
"MALWARE-CNC User-Agent known malicious user-agent string - Treck - Win.Backdoor.Upatre"
-
"MALWARE-CNC Win.Trojan.ModularInstaller variant outbound connection detected"
-
"MALWARE-CNC User-Agent known malicious user-agent string Uploador - Win.Trojan.CrossRAT"
-
"MALWARE-CNC Win.Trojan.Sodebral variant outbound connection"
-
"MALWARE-CNC Win.Trojan.Fareit variant outbound connection - /index.htm GET Encrypted Payload"
-
"MALWARE-CNC Unix.Backdoor.Godlua variant outbound connection"
-
"MALWARE-CNC Win.Trojan.Zeus variant outbound connection - MSIE7 No Referer No Cookie"
-
"MALWARE-CNC User-Agent known malicious user-agent string fortis"
-
"MALWARE-CNC Win.Trojan.DesertFalcon variant outbound connection"
-
"MALWARE-OTHER Win.Trojan.Agent Funeral ceremony phishing attempt"
-
"MALWARE-CNC Win.Backdoor.NanoBot variant outbound connection"
-
"MALWARE-BACKDOOR Win.Trojan.Wiper inbound communication attempt"
-
"MALWARE-CNC Win.Downloader.TeamBot outbound cnc connection"
-
"MALWARE-OTHER Win.Worm.Dorkbot Desktop.ini snkb0ptz.exe creation attempt SMB"
-
"MALWARE-OTHER ANDR.Trojan.Agent outbound connection attempt"
-
"MALWARE-CNC Win.Trojan.Fareit variant outbound connection - /login.htm GET Encrypted Payload"
-
"MALWARE-CNC Win.Trojan.OnlineGameHack variant outbound connection"
-
"MALWARE-CNC Win.Backdoor.CSBundle_Original outbound connection attempt"
-
"MALWARE-CNC Win.Trojan.Buterat variant outbound connection"
-
"MALWARE-CNC Win.Backdoor.CSBundle_Original Server 3 inbound beacon attempt"
-
"MALWARE-CNC Win.Trojan.Dridex self-signed certificate exchange"
-
"MALWARE-OTHER Win.Worm.Dorkbot executable snkb0ptz.exe creation attempt SMB"
-
"MALWARE-CNC Win.Trojan.TorrentLocker/Teerac payment page request"
-
"INDICATOR-COMPROMISE Apache auto_prepend_file a.control.bin C2 traffic"
-
"MALWARE-CNC Win.Trojan.Fareit variant outbound connection - /search.htm GET Encrypted Payload"
-
"MALWARE-CNC Win.Trojan.MadMax implant outbound connection attempt"
-
"MALWARE-CNC Win.Trojan.RedLeaves variant outbound connection"
-
"MALWARE-CNC Win.Trojan.DesertFalcon variant outbound connection"
-
"MALWARE-CNC Win.Trojan.Fareit variant outbound connection - /setup.htm GET Encrypted Payload"
-
"MALWARE-TOOLS Win.Trojan.Wiper proxy tool download attempt"
-
"EXPLOIT-KIT Blackholev2/Cool exploit kit outbound portable executable request"
-
"MALWARE-CNC Win.Trojan.ModularInstaller variant outbound connection detected"
-
"MALWARE-CNC Win.Backdoor.JRat inbound self-signed SSL certificate"
-
"MALWARE-CNC User-Agent known malicious user-agent string - Install - Win.Backdoor.Upatre"
-
"MALWARE-CNC Win.Backdoor.IsSpace initial outbound connection"
-
"MALWARE-CNC Malicious BitCoiner Miner download - Win.Trojan.Systema"
-
"MALWARE-BACKDOOR Win.Backdoor.Agent webshell inbound request attempt"
-
"INDICATOR-COMPROMISE Potential malware download - _pdf.exe within .zip file"
-
"MALWARE-CNC Win.Trojan.TechSupportScam installed binary outbound connection"
-
"MALWARE-CNC Win.Trojan.Sweeper variant dropper initial download attempt"
-
"INDICATOR-OBFUSCATION Javascript obfuscation - createElement - seen in IFRAMEr Tool attack"
-
"MALWARE-CNC Win.Trojan.Bisonha variant outbound connection"
-
"MALWARE-CNC Win.Trojan.NetWiredRC variant send mail credentials"
-
"MALWARE-CNC Win.Trojan.FileEncoder variant outbound connection"
-
"MALWARE-CNC Win.Trojan.iSpySoft variant outbound connection"
-
"MALWARE-CNC Fort Disco Registration variant outbound connection"
-
"MALWARE-BACKDOOR DeepThroat 3.1 Connection attempt on port 4120"
-
"MALWARE-CNC Vbs.Downloader.Kryptik known malicious user-agent string "
-
"EXPLOIT-KIT Goon/Infinity exploit kit malicious portable executable file request"
-
"PUA-ADWARE Win.Adware.OpenSoftwareUpdater variant outbound connection attempt"
-
"MALWARE-CNC Android.Trojan.SpyNote RAT variant inbound connection"
-
"MALWARE-CNC Win.Trojan.Fareit variant outbound connection - /file.htm GET Encrypted Payload"
-
"MALWARE-BACKDOOR Win.Backdoor.Chopper webshell inbound request attempt"
-
"MALWARE-CNC Unix.Trojan.Vpnfilter plugin variant connection attempt"
-
"MALWARE-CNC Win.Trojan.Bancos variant outbound connection - op POST"
-
"MALWARE-CNC Win.Trojan.Autophyte RAT variant outbound connection"
-
"MALWARE-CNC Win.Trojan.DNSChanger variant outbound connection"
-
"MALWARE-CNC Win.Trojan.Fareit variant outbound connection - /main.htm GET Encrypted Payload"
-
"MALWARE-CNC Win.Trojan.Neuron variant inbound service request detected"
-
"MALWARE-CNC MultiOS.Malware.GORAT outbound communication attempt"
-
"MALWARE-CNC Win.Trojan.Blocker variant outbound connection POST"
-
"MALWARE-CNC Linux.Downloader.Mumblehard variant outbound connection"
-
"MALWARE-OTHER ANDR.Trojan.iBanking outbound connection attempt"
-
"MALWARE-CNC Win.Trojan.Foreign variant outbound connection - MSIE 7.1"
-
"MALWARE-CNC Win.Worm.Neeris IRCbot variant outbound connection"
-
"MALWARE-BACKDOOR SubSeven 2.1 Gold server connection response"
-
"EXPLOIT-KIT HiMan exploit kit outbound payload retreival - specific string"
-
"MALWARE-CNC Win.Trojan.Zbot variant in.php outbound connection"
-
"MALWARE-CNC Win.Trojan.HawkEye Keylogger exfiltration attempt - clipboard and screenshot"
-
"MALWARE-CNC Win.Trojan.Silence variant outbound connection detected"
-
"MALWARE-CNC Andr.Trojan.ZooPark outbound connection attempt"
-
"MALWARE-BACKDOOR Perl.Backdoor.STEADYPULSE webshell variant access"
-
"MALWARE-BACKDOOR Win.Backdoor.Hikit outbound banner response"
-
"MALWARE-CNC User-Agent known malicious user agent - ALIZER"
-
"MALWARE-CNC User-Agent known malicious user agent Opera 10"
-
"MALWARE-CNC Win.Backdoor.DFSCook variant outbound connection"
protocol-command-decode
-
"OS-WINDOWS Microsoft Windows SMB Trans2 FIND_FIRST2 command response overflow attempt"
-
"NETBIOS SMB NT Trans NT CREATE andx invalid SACL ace size dos attempt"
-
"OS-WINDOWS DCERPC NCACN-IP-TCP ISystemActivator RemoteCreateInstance attempt"
-
"NETBIOS SMB-DS NT Trans NT CREATE andx invalid SACL ace size dos attempt"
-
"NETBIOS SMB Trans2 OPEN2 unicode maximum param count overflow attempt"
-
"POLICY-OTHER Microsoft Windows Terminal server RDP attempt"
-
"NETBIOS SMB-DS Trans2 Distributed File System GET_DFS_REFERRAL request"
-
"OS-WINDOWS DCERPC NCADG-IP-UDP ISystemActivator CoGetInstanceFromFile attempt"
-
"NETBIOS SMB-DS NT Trans NT CREATE andx SACL overflow attempt"
-
"OS-WINDOWS DCERPC NCACN-IP-TCP ISystemActivator CoGetInstanceFromFile attempt"
-
"NETBIOS SMB-DS NT Trans NT CREATE invalid SACL ace size dos attempt"
-
"NETBIOS SMB Trans2 FIND_FIRST2 find file and directory info request"
-
"NETBIOS SMB NT Trans NT CREATE invalid SACL ace size dos attempt"
-
"NETBIOS SMB NT Trans NT CREATE unicode DACL overflow attempt"
-
"NETBIOS SMB NT Trans NT CREATE unicode oversized Security Descriptor attempt"
-
"OS-WINDOWS Microsoft Windows SMB-DS Trans2 FIND_FIRST2 response overflow attempt"
-
"NETBIOS SMB-DS NT Trans NT CREATE unicode andx invalid SACL ace size dos attempt"
-
"NETBIOS SMB-DS NT Trans NT CREATE unicode andx DACL overflow attempt"
-
"NETBIOS DCERPC NCACN-IP-TCP winreg InitiateSystemShutdown attempt"
-
"NETBIOS SMB-DS NT Trans NT CREATE unicode DACL overflow attempt"
-
"NETBIOS SMB-DS NT Trans NT CREATE unicode invalid SACL ace size dos attempt"
-
"OS-WINDOWS Microsoft Windows SMB Trans2 FIND_FIRST2 response andx overflow attempt"
-
"NETBIOS SMB NT Trans NT CREATE unicode andx oversized Security Descriptor attempt"
-
"NETBIOS SMB NT Trans NT CREATE unicode andx DACL overflow attempt"
-
"SERVER-ORACLE connect_data remote version detection attempt"
-
"NETBIOS SMB-DS NT Trans NT CREATE oversized Security Descriptor attempt"
-
"NETBIOS SMB NT Trans NT CREATE oversized Security Descriptor attempt"
-
"NETBIOS SMB-DS Session Setup unicode andx username overflow attempt"
-
"NETBIOS SMB NT Trans NT CREATE andx invalid SACL ace size dos attempt"
-
"NETBIOS SMB-DS NT Trans NT CREATE andx invalid SACL ace size dos attempt"
-
"OS-WINDOWS Microsoft Windows SMB-DS Trans2 FIND_FIRST2 response andx overflow attempt"
-
"NETBIOS SMB-DS NT Trans NT CREATE invalid SACL ace size dos attempt"
-
"NETBIOS SMB NT Trans NT CREATE invalid SACL ace size dos attempt"
-
"NETBIOS SMB-DS NT Trans NT CREATE andx DACL overflow attempt"
-
"NETBIOS SMB NT Trans NT CREATE andx oversized Security Descriptor attempt"
-
"NETBIOS SMB-DS NT Trans NT CREATE andx oversized Security Descriptor attempt"
-
"NETBIOS SMB-DS Session Setup andx username overflow attempt"
-
"NETBIOS SMB NT Trans NT CREATE unicode SACL overflow attempt"
-
"OS-WINDOWS Microsoft Windows SMB Trans Max Param/Count OS-WINDOWS attempt"
-
"NETBIOS SMB NT Trans NT CREATE unicode andx invalid SACL ace size dos attempt"
-
"NETBIOS DCERPC NCACN-IP-TCP srvsvc NetrShareEnum null policy handle attempt"
-
"NETBIOS SMB NT Trans NT CREATE unicode andx invalid SACL ace size dos attempt"
-
"NETBIOS SMB-DS NT Trans NT CREATE unicode oversized Security Descriptor attempt"
-
"NETBIOS SMB-DS NT Trans NT CREATE unicode SACL overflow attempt"
-
"NETBIOS SMB-DS NT Trans NT CREATE unicode andx invalid SACL ace size dos attempt"
-
"OS-WINDOWS DCERPC NCADG-IP-UDP ISystemActivator RemoteCreateInstance attempt"
-
"NETBIOS SMB-DS NT Trans NT CREATE unicode invalid SACL ace size dos attempt"
-
"NETBIOS SMB-DS NT Trans NT CREATE unicode andx SACL overflow attempt"
-
"NETBIOS SMB-DS NT Trans NT CREATE unicode andx oversized Security Descriptor attempt"
-
"POLICY-OTHER Microsoft Windows Terminal server request attempt"
-
"NETBIOS SMB NT Trans NT CREATE unicode invalid SACL ace size dos attempt"
-
"NETBIOS SMB NT Trans NT CREATE unicode invalid SACL ace size dos attempt"
-
"NETBIOS SMB NT Trans NT CREATE unicode andx SACL overflow attempt"
-
"NETBIOS SMB Session Setup unicode username overflow attempt"
attempted-recon
-
"OS-WINDOWS Microsoft Windows SMB NTLM NULL session attempt"
-
"SERVER-WEBAPP System variable directory traversal attempt - %PROGRAMDATA%"
-
"SERVER-WEBAPP System variable directory traversal attempt - %USERPROFILE%"
-
"SERVER-WEBAPP System variable directory traversal attempt - %COMSPEC%"
-
"SERVER-WEBAPP Netgear WNR2000 information disclosure attempt"
-
"SERVER-WEBAPP Oracle Application Server 9i unauthenticated application deployment attempt"
-
"PROTOCOL-VOIP Possible SIP OPTIONS service information gathering attempt"
-
"SERVER-WEBAPP System variable in URI attempt - %COMPUTERNAME%"
-
"SERVER-OTHER OpenSSL SSLv3 large heartbeat response - possible ssl heartbleed attempt"
-
"SERVER-OTHER OpenSSL TLSv1.2 large heartbeat response - possible ssl heartbleed attempt"
-
"SERVER-WEBAPP System variable directory traversal attempt - %PSModulePath%"
-
"POLICY-OTHER TrendMicro ServerProtect server configuration file download detected"
-
"OS-WINDOWS Microsoft Windows SMB anonymous session IPC share access attempt"
-
"OS-WINDOWS Microsoft Windows SMB kernel heap memory leak attempt"
-
"SERVER-OTHER OpenSSL TLSv1.2 large heartbeat response - possible ssl heartbleed attempt"
-
"SERVER-WEBAPP System variable directory traversal attempt - %COMMONPROGRAMFILES - x86%"
-
"SERVER-WEBAPP System variable directory traversal attempt - %USERNAME%"
-
"OS-WINDOWS Microsoft Windows SMB NTLM NULL session attempt"
-
"SERVER-WEBAPP System variable directory traversal attempt - %ALLUSERSPROFILE%"
-
"SERVER-OTHER Cisco IOS Group-Prime SHA memory disclosure attempt"
-
"SERVER-WEBAPP Netgear WNR2000 information disclosure attempt"
-
"SERVER-WEBAPP Oracle WebLogic Server potential unauthenticated reconnaissance attempt"
-
"PROTOCOL-OTHER TP-Link TDDP Get_config configuration leak attempt"
-
"SERVER-WEBAPP System variable in URI attempt - %USERDOMAIN%"
-
"SERVER-OTHER OpenSSL TLSv1.1 large heartbeat response - possible ssl heartbleed attempt"
-
"PROTOCOL-VOIP Excessive number of SIP 4xx responses potential user or password guessing attempt"
-
"SERVER-WEBAPP System variable directory traversal attempt - %SystemDrive%"
-
"SERVER-OTHER OpenSSL TLSv1.2 large heartbeat response - possible ssl heartbleed attempt"
-
"SERVER-OTHER OpenSSL SSLv3 heartbeat read overrun attempt - vulnerable client response"
-
"SERVER-WEBAPP System variable directory traversal attempt - %USERDATA%"
-
"SERVER-WEBAPP System variable directory traversal attempt - %HOMEPATH%"
-
"SERVER-WEBAPP System variable directory traversal attempt - %HOMEDRIVE%"
-
"SERVER-WEBAPP System variable directory traversal attempt - %TMP%"
-
"SERVER-OTHER OpenSSL SSLv3 large heartbeat response - possible ssl heartbleed attempt"
-
"SERVER-OTHER OpenSSL TLSv1 heartbeat read overrun attempt - vulnerable client response"
-
"PROTOCOL-VOIP Possible SIP OPTIONS service information gathering attempt"
-
"SERVER-OTHER OpenSSL TLSv1.1 large heartbeat response - possible ssl heartbleed attempt"
-
"SERVER-WEBAPP System variable directory traversal attempt - %PROGRAMFILES - X86%"
-
"SERVER-OTHER OpenSSL TLSv1.2 large heartbeat response - possible ssl heartbleed attempt"
-
"SERVER-WEBAPP Orange LiveBox unauthorized credentials access attempt"
-
"SERVER-WEBAPP Oracle WebLogic Server unauthenticated modified JSP access attempt"
-
"SERVER-OTHER Adobe Coldfusion gettempdirectory.cfm access "
-
"SERVER-WEBAPP Netgear WNR2000 information disclosure attempt"
-
"SERVER-OTHER OpenSSL TLSv1.1 large heartbeat response - possible ssl heartbleed attempt"
-
"SERVER-WEBAPP Netgear passwordrecovered.cgi insecure admin password disclosure attempt"
-
"SERVER-OTHER OpenSSL SSLv3 large heartbeat response - possible ssl heartbleed attempt"
-
"SERVER-OTHER OpenSSL SSLv3 large heartbeat response - possible ssl heartbleed attempt"
-
"POLICY-OTHER Teleopti WFM database information request detected"
-
"SERVER-WEBAPP System variable directory traversal attempt - %PROGRAMFILES%"
-
"SERVER-WEBAPP System variable directory traversal attempt - %TEMP%"
-
"SERVER-OTHER OpenSSL TLSv1.1 heartbeat read overrun attempt - vulnerable client response"
-
"SERVER-WEBAPP Oracle WebLogic Server potential precursor to keystore attack attempt"
-
"SERVER-OTHER OpenSSL TLSv1.2 heartbeat read overrun attempt - vulnerable client response"
-
"SERVER-WEBAPP System variable directory traversal attempt - %SystemRoot%"
-
"SERVER-WEBAPP System variable directory traversal attempt - %LOCALAPPDATA%"
-
"POLICY-OTHER Teleopti WFM administrative user credentials request detected"
-
"SERVER-OTHER OpenSSL TLSv1 large heartbeat response - possible ssl heartbleed attempt"
-
"SERVER-OTHER OpenSSL TLSv1 large heartbeat response - possible ssl heartbleed attempt"
-
"SERVER-WEBAPP Joomla Proclaim biblestudy backup access attempt"
-
"SERVER-OTHER OpenSSL TLSv1 large heartbeat response - possible ssl heartbleed attempt"
-
"SERVER-WEBAPP System variable directory traversal attempt - %COMMONPROGRAMFILES%"
-
"SERVER-OTHER OpenSSL Heartbleed masscan access exploitation attempt"
-
"SERVER-WEBAPP System variable directory traversal attempt - %PUBLIC%"
-
"SERVER-OTHER OpenSSL TLSv1.1 heartbeat read overrun attempt"
-
"OS-WINDOWS Microsoft Windows SMB kernel heap memory leak attempt"
-
"SERVER-OTHER Cisco IOS Group-Prime MD5 memory disclosure attempt"
-
"SERVER-OTHER OpenSSL TLSv1.1 large heartbeat response - possible ssl heartbleed attempt"
-
"PROTOCOL-VOIP Excessive number of SIP 4xx responses potential user or password guessing attempt"
-
"SERVER-OTHER OpenSSL TLSv1.1 heartbeat read overrun attempt"
-
"OS-WINDOWS Microsoft Windows SMB large NT RENAME transaction request memory leak attempt"
-
"SERVER-WEBAPP System variable in URI attempt - %LOGONSERVER%"
-
"OS-WINDOWS Microsoft Windows SMB startup folder unicode access"
-
"SERVER-OTHER OpenSSL TLSv1.2 heartbeat read overrun attempt"
-
"OS-WINDOWS Microsoft Windows SMB possible leak of kernel heap memory"
-
"SERVER-OTHER OpenSSL TLSv1 large heartbeat response - possible ssl heartbleed attempt"
-
"SERVER-OTHER Cisco IOS Group-Prime memory disclosure exfiltration attempt"
-
"SERVER-OTHER OpenSSL TLSv1.2 heartbeat read overrun attempt"
-
"SERVER-WEBAPP System variable directory traversal attempt - %WINDIR%"
-
"SERVER-WEBAPP System variable directory traversal attempt - %APPDATA%"
attempted-dos
-
"MALWARE-OTHER Trin00 Attacker to Master default startup password"
-
"MALWARE-OTHER Trin00 Daemon to Master HELLO message detected"
-
"SERVER-MAIL Microsoft Windows Exchange Server 5.5 mime DOS"
-
"MALWARE-OTHER Trin00 Attacker to Master default mdie password"
-
"MALWARE-OTHER Trin00 Daemon to Master PONG message detected"
-
"SERVER-OTHER RealNetworks Audio Server denial of service attempt"
-
"MALWARE-OTHER Trin00 Master to Daemon default password attempt"
-
"SERVER-OTHER ISAKMP invalid identification payload attempt"
-
"SERVER-SAMBA Microsoft Windows SMBv2/SMBv3 Buffer Overflow attempt"
-
"SERVER-OTHER multiple products blacknurse ICMP denial of service attempt"
-
"SERVER-OTHER SSDP M-SEARCH ssdp-all potential amplified distributed denial-of-service attempt"
-
"OS-WINDOWS Microsoft Windows TCP print service overflow attempt"
-
"POLICY-OTHER Microsoft Windows Terminal Server no encryption session initiation attempt"
policy-violation
-
"MALWARE-OTHER self-signed SSL certificate with default MyCompany Ltd organization name"
-
"POLICY-OTHER Chunked-Encoding transfer with no data attempt"
-
"POLICY-SOCIAL Yahoo Messenger File Transfer Receive Request"
-
"POLICY-OTHER Cisco Webex explicit use of web plugin detected"
-
"SERVER-WEBAPP MikroTik RouterOS cross site request forgery attempt"
-
"OS-WINDOWS Microsoft Windows empty RDP cookie negotiation attempt"
-
"PUA-OTHER Bitcoin Mining extranonce Stratum protocol subscribe client request attempt"
-
"POLICY-SOCIAL Microsoft MSN outbound file transfer request"
-
"SERVER-WEBAPP Belkin N750 F9K1103 wireless router remote telnet enable attempt"
-
"POLICY-OTHER Java User-Agent remote class download attempt"
-
"SERVER-WEBAPP Belkin N750 F9K1103 wireless router remote telnet enable attempt"
-
"PUA-OTHER Bitcoin Mining subscribe Stratum protocol client request attempt"
-
"POLICY-SOCIAL Microsoft MSN outbound file transfer rejected"
-
"OS-WINDOWS Microsoft Windows SMB anonymous user session setup request detected"
-
"PUA-OTHER Bitcoin Mining authorize Stratum protocol client request attempt"
-
"POLICY-OTHER F5 iControl REST interface tm.util.bash invocation attempt"
suspicious-login
-
"PROTOCOL-FTP Yak! FTP server default account login attempt"
-
"PROTOCOL-TELNET APC SmartSlot default admin account attempt"
web-application-attack
-
"APP-DETECT Acunetix web vulnerability scanner base64 XSS attempt"
-
"SERVER-WEBAPP RBS ISP /newuser directory traversal attempt"
-
"SERVER-WEBAPP input2.bat arbitrary command execution attempt"
-
"SERVER-WEBAPP HyperSeek hsx.cgi directory traversal attempt"
-
"SERVER-WEBAPP CCBill whereami.cgi arbitrary command execution attempt"
-
"SERVER-WEBAPP DNSTools administrator authentication bypass attempt"
-
"SQL use of sleep function in HTTP header - likely SQL injection attempt"
-
"SERVER-WEBAPP Western Digital MyCloud command injection attempt"
-
"SERVER-WEBAPP Linksys E-Series apply.cgi ping function command injection attempt"
-
"SERVER-WEBAPP Lotus Notes .pl script source download attempt"
-
"SERVER-WEBAPP Belkin N750 F9K1103 wireless router command injection attempt"
-
"BROWSER-OTHER Mozilla Netscape XMLHttpRequest local file read attempt"
-
"SERVER-WEBAPP Belkin N750 F9K1103 wireless router command injection attempt"
-
"SERVER-WEBAPP cross site scripting HTML Image tag set to javascript attempt"
-
"SERVER-WEBAPP Netgear DGN2200 ping.cgi command injection attempt"
-
"SERVER-WEBAPP Lotus Notes .exe script source download attempt"
-
"SERVER-IIS SmarterTools SmarterMail login.aspx buffer overflow attempt"
-
"SERVER-APACHE Apache Tomcat servlet mapping cross site scripting attempt"
-
"SERVER-WEBAPP Linksys E-Series apply.cgi directory traversal attempt"
-
"SERVER-WEBAPP Western Digital MyCloud command injection attempt"
-
"SERVER-WEBAPP Joomla restore.php PHP object injection attempt"
-
"APP-DETECT Acunetix web vulnerability scanner probe attempt"
-
"SERVER-WEBAPP b2 cafelog gm-2-b2.php remote file include attempt"
-
"SERVER-WEBAPP formmail arbitrary command execution attempt"
-
"APP-DETECT Acunetix web vulnerability scanner URI injection attempt"
-
"SERVER-WEBAPP DCP-Portal remote file include lib script attempt"
-
"SERVER-WEBAPP Oracle 10g iSQLPlus login.unix connectID overflow attempt"
-
"SERVER-WEBAPP Cisco DDR2200 ADSL gateway command injection attempt"
-
"SERVER-WEBAPP Linksys E-Series apply.cgi directory traversal attempt"
-
"SERVER-WEBAPP WordPress get_post authentication bypass attempt"
-
"SERVER-WEBAPP Opt-X header.php remote file include attempt"
-
"SERVER-WEBAPP eshop.pl arbitrary command execution attempt"
-
"SERVER-WEBAPP Netgear DGN2200 dnslookup.cgi command injection attempt"
-
"SERVER-WEBAPP HttpOxy CGI application vulnerability potential man-in-the-middle attempt"
-
"SERVER-WEBAPP Belkin N750 F9K1103 wireless router command injection attempt"
-
"SERVER-WEBAPP JavaScript tag in User-Agent field possible XSS attempt"
-
"SERVER-WEBAPP whois_raw.cgi arbitrary command execution attempt"
-
"SERVER-WEBAPP LG-Ericsson iPECS NMS 30M directory traversal attempt"
-
"SERVER-WEBAPP faqmanager.cgi arbitrary file access attempt"
-
"SERVER-WEBAPP Oracle iSQLPlus login.uix username overflow attempt"
-
"SERVER-WEBAPP cached_feed.cgi moreover shopping cart directory traversal"
-
"APP-DETECT Acunetix web vulnerability scanner prompt XSS attempt"
-
"SERVER-WEBAPP echo.bat arbitrary command execution attempt"
-
"SERVER-WEBAPP Internal field separator use in HTTP URI attempt"
-
"SERVER-WEBAPP Kaspersky Linux File Server WMC cross site request forgery attempt"
-
"SERVER-WEBAPP Digital Guardian Management Console arbitrary file upload attempt"
-
"SERVER-WEBAPP input.bat arbitrary command execution attempt"
-
"SERVER-WEBAPP QNAP VioStor NVR and QNAP NAS command injection attempt"
-
"SERVER-OTHER Adobe Coldfusion db connections flush attempt"
-
"SERVER-WEBAPP LG-Ericsson iPECS NMS 30M directory traversal attempt"
-
"SERVER-WEBAPP QNAP VioStor NVR and QNAP NAS command injection attempt"
-
"SERVER-WEBAPP RealNetworks RealSystem Server DESCRIBE buffer overflow attempt"
-
"SERVER-WEBAPP PhpGedView PGV config_gedcom.php base directory manipulation attempt"
-
"FILE-OTHER technote main.cgi file directory traversal attempt"
-
"SERVER-WEBAPP Internal field separator use in HTTP URI attempt"
-
"SERVER-WEBAPP Armada Style Master Index directory traversal"
-
"SERVER-WEBAPP htsearch arbitrary configuration file attempt"
-
"SERVER-WEBAPP AltaVista Intranet Search directory traversal attempt"
-
"SERVER-WEBAPP Belkin N750 F9K1103 wireless router command injection attempt"
-
"SERVER-WEBAPP Nagios XI database settings modification attempt"
-
"SERVER-WEBAPP Netgear DGN2200 dnslookup.cgi command injection attempt"
-
"SERVER-APACHE Apache Tomcat null byte directory listing attempt"
-
"SERVER-WEBAPP WordPress get_post authentication bypass attempt"
-
"SERVER-WEBAPP Linksys E-Series apply.cgi ping function command injection attempt"
-
"SERVER-WEBAPP Cisco DDR2200 ADSL gateway command injection attempt"
-
"SERVER-WEBAPP TwonkyMedia server directory listing attempt"
-
"SERVER-WEBAPP Ubiquiti Networks UniFi Cloud Key Firm v0.6.1 Host Remote Command Execution attempt"
-
"SERVER-WEBAPP Kaspersky Linux File Server WMC directory traversal attempt"
-
"SERVER-WEBAPP Netscape Enterprise directory listing attempt"
-
"SERVER-WEBAPP Belkin N750 F9K1103 wireless router command injection attempt"
-
"SERVER-WEBAPP PhpGedView PGV functions.php base directory manipulation attempt"
-
"SERVER-IIS Microsoft Windows IIS directory traversal attempt"
-
"SERVER-WEBAPP Samba SWAT Authorization port 901 overflow attempt"
-
"SERVER-WEBAPP AlienForm alienform.cgi directory traversal attempt"
-
"SERVER-WEBAPP phpbb quick-reply.php arbitrary command attempt"
-
"SERVER-WEBAPP Mambo uploadimage.php upload php file attempt"
-
"POLICY-OTHER Cisco DDR2200 ASDL gateway file download detected"
-
"SERVER-WEBAPP Kaspersky Linux File Server WMC directory traversal attempt"
-
"SERVER-WEBAPP Bugtraq enter_bug.cgi arbitrary command attempt"
-
"SERVER-WEBAPP answerbook2 arbitrary command execution attempt"
-
"SERVER-WEBAPP Netgear DGN2200 ping.cgi command injection attempt"
-
"SERVER-WEBAPP ttCMS header.php remote file include attempt"
-
"SERVER-WEBAPP Citrix ADC and Gateway arbitrary code execution attempt"
-
"SERVER-WEBAPP test.bat arbitrary command execution attempt"
-
"SERVER-WEBAPP technote print.cgi directory traversal attempt"
-
"INDICATOR-OBFUSCATION large number of calls to chr function - possible sql injection obfuscation"
-
"SERVER-WEBAPP csSearch.cgi arbitrary command execution attempt"
-
"SERVER-WEBAPP hello.bat arbitrary command execution attempt"
-
"OS-WINDOWS SAP Crystal Reports crystalImageHandler.asp directory traversal attempt"
-
"SERVER-WEBAPP Netgear DGN2200 dnslookup.cgi command injection attempt"
-
"SERVER-WEBAPP DotNetNuke DreamSlider arbitrary file download attempt"
-
"SERVER-WEBAPP LG-Ericsson iPECS NMS 30M directory traversal attempt"
-
"SERVER-WEBAPP book.cgi arbitrary command execution attempt"
-
"SERVER-WEBAPP Cisco DDR2200 ADSL gateway command injection attempt"
-
"SERVER-WEBAPP PayPal Storefront remote file include attempt"
-
"SERVER-WEBAPP LG-Ericsson iPECS NMS 30M directory traversal attempt"
-
"SERVER-WEBAPP Netgear DGN2200 dnslookup.cgi command injection attempt"
-
"SERVER-WEBAPP FormHandler.cgi external site redirection attempt"
-
"SERVER-WEBAPP pfdispaly.cgi arbitrary command execution attempt"
-
"SERVER-WEBAPP Digital Guardian Management Console arbitrary file upload attempt"
-
"SERVER-WEBAPP Netgear DGN2200 ping.cgi command injection attempt"
-
"SERVER-WEBAPP alibaba.pl arbitrary command execution attempt"
-
"SERVER-WEBAPP BLNews objects.inc.php4 remote file include attempt"
-
"SERVER-WEBAPP Kaspersky Linux File Server WMC directory traversal attempt"
-
"SERVER-WEBAPP Cisco DDR2200 ADSL gateway command injection attempt"
-
"SERVER-WEBAPP AlienForm af.cgi directory traversal attempt"
-
"SERVER-WEBAPP WordPress get_post authentication bypass attempt"
-
"SERVER-WEBAPP Macromedia SiteSpring cross site scripting attempt"
-
"INDICATOR-COMPROMISE script before DOCTYPE possible malicious redirect attempt"
-
"SERVER-WEBAPP PhpGedView PGV authentication_index.php base directory manipulation attempt"
-
"SERVER-WEBAPP Belkin N750 F9K1103 wireless router command injection attempt"
-
"SERVER-WEBAPP QNAP VioStor NVR and QNAP NAS command injection attempt"
-
"SERVER-WEBAPP Compaq web-based management agent denial of service attempt"
-
"SERVER-WEBAPP envout.bat arbitrary command execution attempt"
-
"SERVER-WEBAPP phpMyAdmin db_details_importdocsql.php access"
-
"APP-DETECT Acunetix web vulnerability scanner authentication attempt"
-
"SERVER-WEBAPP DCP-Portal remote file include editor script attempt"
-
"SERVER-WEBAPP PHPNuke Forum viewtopic SQL insertion attempt"
-
"SERVER-WEBAPP Western Digital MyCloud command injection attempt"
-
"SERVER-WEBAPP oracle web arbitrary command execution attempt"
-
"SERVER-WEBAPP WAnewsletter newsletter.php file include attempt"
-
"SERVER-WEBAPP squirrel mail theme arbitrary command attempt"
-
"SERVER-IIS Malformed Hit-Highlighting Argument File Access Attempt"
-
"SERVER-WEBAPP Belkin N750 F9K1103 wireless router command injection attempt"
-
"SERVER-WEBAPP calendar_admin.pl arbitrary command execution attempt"
-
"SERVER-WEBAPP QNAP VioStor NVR and QNAP NAS command injection attempt"
-
"SERVER-WEBAPP Home Free search.cgi directory traversal attempt"
-
"SERVER-WEBAPP Amaya templates sendtemp.pl directory traversal attempt"
-
"SERVER-WEBAPP Akeeba Kickstart cross site request forgery attempt"
-
"SERVER-WEBAPP philboard_admin.asp authentication bypass attempt"
-
"SERVER-WEBAPP Akeeba Kickstart restoration.php reconnaissance attempt"
-
"SERVER-WEBAPP Linksys E-Series apply.cgi ping function command injection attempt"
-
"SERVER-WEBAPP Lotus Notes .csp script source download attempt"
-
"SERVER-WEBAPP Belkin N750 F9K1103 wireless router command injection attempt"
-
"INDICATOR-COMPROMISE Revil Kaseya ransomware log clearing http upload"
-
"SERVER-WEBAPP squirrel mail spell-check arbitrary command attempt"
-
"SERVER-WEBAPP Ipswitch WhatsUpGold instancename overflow attempt"
-
"SERVER-WEBAPP Western Digital MyCloud command injection attempt"
-
"SERVER-WEBAPP Magecart inbound scan for vulnerable plugin attempt"
-
"SERVER-WEBAPP Remote Execution Backdoor Attempt Against Horde"
-
"SERVER-WEBAPP Citrix ADC and Gateway arbitrary code execution attempt"
-
"SERVER-WEBAPP a1stats a1disp3.cgi directory traversal attempt"
bad-unknown
-
"PROTOCOL-DNS SPOOF query response PTR with TTL of 1 min. and no authority"
-
"PROTOCOL-DNS SPOOF query response with TTL of 1 min. and no authority"
-
"INDICATOR-OBFUSCATION hex escaped characters in setTimeout call"
-
"INDICATOR-OBFUSCATION hex escaped characters in addEventListener call"
-
"BROWSER-FIREFOX Possible Mozilla Firefox Plugin install from non-Mozilla source"
-
"POLICY-SPAM 1.usa.gov URL in email, possible spam redirect"
-
"BROWSER-WEBKIT Possible Google Chrome Plugin install from non-trusted source"
shellcode-detect
suspicious-filename-detect
successful-admin
successful-recon-limited
unsuccessful-user
denial-of-service
network-scan
-
"MALWARE-CNC User-Agent known malicious user-agent string Morfeus Scanner"
-
"MALWARE-CNC User-Agent known malicious user-agent string DataCha0s"
default-login-attempt
-
"SERVER-WEBAPP NetGear router default password login attempt admin/password"
-
"SERVER-OTHER QNAP QTS hard coded credential access attempt"
-
"SERVER-WEBAPP Linksys router default username and password login attempt"
-
"SERVER-WEBAPP Linksys router default password login attempt"
-
"SERVER-WEBAPP Oracle JavaServer default password login attempt"
-
"POLICY-OTHER QLogic Switch 5600/5800 default ftp login attempt"
-
"POLICY-OTHER QLogic Switch 5600/5800 default ftp login attempt"
-
"SERVER-WEBAPP Interactive Story story.pl arbitrary file read attempt"