Umm… What is this on the wife’s laptop?

So last night while playing around with my router trying to get it running as an OpenVPN Server (which was nothing but an all-day, bang-your-head-against-the-wall kind of experience since, from what I can tell reading multiple sites about Mikrotik, does not have a solid OpenVPN server package) I noticed this…
15-02-2015 – Sweet Orange infection
Part 3 of 3 : Nice email – Subject: Employee Documents – Internal Use
Part 2 of 3 : Nice email – Subject: Employee Documents – Internal Use
Part 1 of 3 : Nice email – Subject: Employee Documents – Internal Use
Security Onion and Elsa issues
So the other day while reviewing alerts in Squert I noticed a lot of alerts triggering for ‘ET POLICY SSLv3 outbound connection from client vulnerable to POODLE attack.’ The rule for this is: alert tcp $EXTERNAL_NET [443,465,993,995,25] -> $HOME_NET any (msg:”ET POLICY SSLv3 outbound connection from client vulnerable to POODLE…