Skip to content

Hide Navigation Hide TOC

Suspicious Rejected SMB Guest Logon From IP (71886b70-d7b4-4dbf-acce-87d2ca135262)

Detect Attempt PrintNightmare (CVE-2021-1675) Remote code execution in Windows Spooler Service

Cluster A Galaxy A Cluster B Galaxy B Level
Password Guessing - T1110.001 (09c4c11e-4fa1-4f8c-8dad-3cf8e69ad119) Attack Pattern Suspicious Rejected SMB Guest Logon From IP (71886b70-d7b4-4dbf-acce-87d2ca135262) Sigma-Rules 1
Brute Force - T1110 (a93494bb-4b80-4ea1-8695-3236a49916fd) Attack Pattern Password Guessing - T1110.001 (09c4c11e-4fa1-4f8c-8dad-3cf8e69ad119) Attack Pattern 2