Flow ID
stringlengths
33
43
event_types
stringlengths
8
788
log_text
stringlengths
272
41.3k
alerted
bool
2 classes
Label
stringclasses
14 values
truth
bool
2 classes
Day
stringclasses
5 values
num_tokens
int64
119
18.7k
row
int64
554
1.34M
classification
stringclasses
2 values
justification
stringclasses
14 values
response
stringclasses
14 values
192.168.10.8-53398-192.168.10.14-48080-6
['flow']
src_ip: 192.168.10.8, src_port: 53398, dest_ip: 192.168.10.14, dest_port: 48080, event_type: flow, proto: TCP, flow_pkts_toserver: 2, flow_pkts_toclient: 0, flow_bytes_toserver: 120, flow_bytes_toclient: 0, flow_age: 0, flow_state: new, flow_reason: timeout, tcp_tcp_flags: 02, tcp_tcp_flags_ts: 02, tcp_tcp_flags_tc: 00, tcp_syn: True, tcp_state: syn_sent
false
Infiltration
true
Thursday
166
884,281
Attack
The network event indicates an 'Infiltration' attack. The event shows multiple connection attempts from the same source IP to the same destination IP. These connections are characterized by various TCP flags, such as SYN, FIN, RST, PSH, and ACK, suggesting sophisticated behavior to evade detection and maintain persistence. This pattern of behavior is indicative of an attacker who has already infiltrated the network and is attempting to maintain access or exfiltrate data while avoiding detection. The high number of packets and bytes exchanged, along with the prolonged flow durations and usage of multiple TCP flags, suggest efforts to manipulate or exploit the target system's vulnerabilities.
classification: Attack justification: The network event indicates an 'Infiltration' attack. The event shows multiple connection attempts from the same source IP to the same destination IP. These connections are characterized by various TCP flags, such as SYN, FIN, RST, PSH, and ACK, suggesting sophisticated behavior to evade detection and maintain persistence. This pattern of behavior is indicative of an attacker who has already infiltrated the network and is attempting to maintain access or exfiltrate data while avoiding detection. The high number of packets and bytes exchanged, along with the prolonged flow durations and usage of multiple TCP flags, suggest efforts to manipulate or exploit the target system's vulnerabilities.
192.168.10.15-56785-192.168.10.3-53-17
['flow', 'dns', 'dns', 'dns', 'dns']
src_ip: 192.168.10.15, src_port: 56785, dest_ip: 192.168.10.3, dest_port: 53, event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 144, flow_bytes_toclient: 532, flow_age: 0, flow_state: established, flow_reason: timeout ; pcap_cnt: 4809409, event_type: dns, proto: UDP, dns_type: query, dns_id: 5975, dns_rrname: ce.lijit.com, dns_rrtype: A, dns_tx_id: 0 ; pcap_cnt: 4809410, event_type: dns, proto: UDP, dns_type: query, dns_id: 5975, dns_rrname: ce.lijit.com, dns_rrtype: A, dns_tx_id: 1 ; pcap_cnt: 4809413, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 5975, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: ce.lijit.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: ce.lijit.com, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 11462, dns_answers_0_rdata: vap.lijit.com, dns_answers_1_rrname: vap.lijit.com, dns_answers_1_rrtype: A, dns_answers_1_ttl: 26, dns_answers_1_rdata: 169.55.70.149, dns_answers_2_rrname: vap.lijit.com, dns_answers_2_rrtype: A, dns_answers_2_ttl: 26, dns_answers_2_rdata: 169.45.121.189, dns_answers_3_rrname: vap.lijit.com, dns_answers_3_rrtype: A, dns_answers_3_ttl: 26, dns_answers_3_rdata: 169.55.70.175, dns_answers_4_rrname: vap.lijit.com, dns_answers_4_rrtype: A, dns_answers_4_ttl: 26, dns_answers_4_rdata: 169.55.70.195, dns_answers_5_rrname: vap.lijit.com, dns_answers_5_rrtype: A, dns_answers_5_ttl: 26, dns_answers_5_rdata: 169.55.70.227, dns_answers_6_rrname: vap.lijit.com, dns_answers_6_rrtype: A, dns_answers_6_ttl: 26, dns_answers_6_rdata: 169.55.70.244, dns_answers_7_rrname: vap.lijit.com, dns_answers_7_rrtype: A, dns_answers_7_ttl: 26, dns_answers_7_rdata: 169.55.165.137, dns_answers_8_rrname: vap.lijit.com, dns_answers_8_rrtype: A, dns_answers_8_ttl: 26, dns_answers_8_rdata: 169.55.165.141, dns_answers_9_rrname: vap.lijit.com, dns_answers_9_rrtype: A, dns_answers_9_ttl: 26, dns_answers_9_rdata: 169.45.121.172, dns_answers_10_rrname: vap.lijit.com, dns_answers_10_rrtype: A, dns_answers_10_ttl: 26, dns_answers_10_rdata: 169.55.70.153, dns_answers_11_rrname: vap.lijit.com, dns_answers_11_rrtype: A, dns_answers_11_ttl: 26, dns_answers_11_rdata: 67.217.177.164, dns_grouped_CNAME_0: vap.lijit.com, dns_grouped_A_0: 169.55.70.149, dns_grouped_A_1: 169.45.121.189, dns_grouped_A_2: 169.55.70.175, dns_grouped_A_3: 169.55.70.195, dns_grouped_A_4: 169.55.70.227, dns_grouped_A_5: 169.55.70.244, dns_grouped_A_6: 169.55.165.137, dns_grouped_A_7: 169.55.165.141, dns_grouped_A_8: 169.45.121.172, dns_grouped_A_9: 169.55.70.153, dns_grouped_A_10: 67.217.177.164 ; pcap_cnt: 4809414, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 5975, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: ce.lijit.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: ce.lijit.com, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 11462, dns_answers_0_rdata: vap.lijit.com, dns_answers_1_rrname: vap.lijit.com, dns_answers_1_rrtype: A, dns_answers_1_ttl: 26, dns_answers_1_rdata: 169.55.70.149, dns_answers_2_rrname: vap.lijit.com, dns_answers_2_rrtype: A, dns_answers_2_ttl: 26, dns_answers_2_rdata: 169.45.121.189, dns_answers_3_rrname: vap.lijit.com, dns_answers_3_rrtype: A, dns_answers_3_ttl: 26, dns_answers_3_rdata: 169.55.70.175, dns_answers_4_rrname: vap.lijit.com, dns_answers_4_rrtype: A, dns_answers_4_ttl: 26, dns_answers_4_rdata: 169.55.70.195, dns_answers_5_rrname: vap.lijit.com, dns_answers_5_rrtype: A, dns_answers_5_ttl: 26, dns_answers_5_rdata: 169.55.70.227, dns_answers_6_rrname: vap.lijit.com, dns_answers_6_rrtype: A, dns_answers_6_ttl: 26, dns_answers_6_rdata: 169.55.70.244, dns_answers_7_rrname: vap.lijit.com, dns_answers_7_rrtype: A, dns_answers_7_ttl: 26, dns_answers_7_rdata: 169.55.165.137, dns_answers_8_rrname: vap.lijit.com, dns_answers_8_rrtype: A, dns_answers_8_ttl: 26, dns_answers_8_rdata: 169.55.165.141, dns_answers_9_rrname: vap.lijit.com, dns_answers_9_rrtype: A, dns_answers_9_ttl: 26, dns_answers_9_rdata: 169.45.121.172, dns_answers_10_rrname: vap.lijit.com, dns_answers_10_rrtype: A, dns_answers_10_ttl: 26, dns_answers_10_rdata: 169.55.70.153, dns_answers_11_rrname: vap.lijit.com, dns_answers_11_rrtype: A, dns_answers_11_ttl: 26, dns_answers_11_rdata: 67.217.177.164, dns_grouped_CNAME_0: vap.lijit.com, dns_grouped_A_0: 169.55.70.149, dns_grouped_A_1: 169.45.121.189, dns_grouped_A_2: 169.55.70.175, dns_grouped_A_3: 169.55.70.195, dns_grouped_A_4: 169.55.70.227, dns_grouped_A_5: 169.55.70.244, dns_grouped_A_6: 169.55.165.137, dns_grouped_A_7: 169.55.165.141, dns_grouped_A_8: 169.45.121.172, dns_grouped_A_9: 169.55.70.153, dns_grouped_A_10: 67.217.177.164
false
BENIGN
false
Friday
2,325
1,200,843
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
192.168.10.51-34474-54.201.223.14-443-6
['flow', 'tls']
src_ip: 192.168.10.51, src_port: 34474, dest_ip: 54.201.223.14, dest_port: 443, event_type: flow, proto: TCP, app_proto: tls, flow_pkts_toserver: 17, flow_pkts_toclient: 13, flow_bytes_toserver: 2101, flow_bytes_toclient: 4560, flow_age: 63, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1b, tcp_tcp_flags_ts: 1b, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; pcap_cnt: 6748356, event_type: tls, proto: TCP, tls_session_resumed: True, tls_sni: i.w55c.net, tls_version: TLS 1.2
false
BENIGN
false
Tuesday
253
407,300
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
192.168.10.15-52125-192.168.10.3-53-17
['flow', 'flow', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns']
src_ip: 192.168.10.15, src_port: 52125, dest_ip: 192.168.10.3, dest_port: 53, event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 150, flow_bytes_toclient: 332, flow_age: 0, flow_state: established, flow_reason: timeout ; event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 160, flow_bytes_toclient: 192, flow_age: 0, flow_state: established, flow_reason: timeout ; pcap_cnt: 1269217, event_type: dns, proto: UDP, dns_type: query, dns_id: 3120, dns_rrname: u3s.mathtag.com, dns_rrtype: A, dns_tx_id: 0 ; pcap_cnt: 1269218, event_type: dns, proto: UDP, dns_type: query, dns_id: 3120, dns_rrname: u3s.mathtag.com, dns_rrtype: A, dns_tx_id: 1 ; pcap_cnt: 1269273, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 3120, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: u3s.mathtag.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: u3s.mathtag.com, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 2850, dns_answers_0_rdata: pixel-origin.mathtag.com, dns_answers_1_rrname: pixel-origin.mathtag.com, dns_answers_1_rrtype: A, dns_answers_1_ttl: 1, dns_answers_1_rdata: 216.200.232.223, dns_answers_2_rrname: pixel-origin.mathtag.com, dns_answers_2_rrtype: A, dns_answers_2_ttl: 1, dns_answers_2_rdata: 74.121.138.97, dns_answers_3_rrname: pixel-origin.mathtag.com, dns_answers_3_rrtype: A, dns_answers_3_ttl: 1, dns_answers_3_rdata: 74.121.142.164, dns_answers_4_rrname: pixel-origin.mathtag.com, dns_answers_4_rrtype: A, dns_answers_4_ttl: 1, dns_answers_4_rdata: 216.200.232.121, dns_grouped_CNAME_0: pixel-origin.mathtag.com, dns_grouped_A_0: 216.200.232.223, dns_grouped_A_1: 74.121.138.97, dns_grouped_A_2: 74.121.142.164, dns_grouped_A_3: 216.200.232.121 ; pcap_cnt: 1269274, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 3120, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: u3s.mathtag.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: u3s.mathtag.com, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 2850, dns_answers_0_rdata: pixel-origin.mathtag.com, dns_answers_1_rrname: pixel-origin.mathtag.com, dns_answers_1_rrtype: A, dns_answers_1_ttl: 1, dns_answers_1_rdata: 216.200.232.223, dns_answers_2_rrname: pixel-origin.mathtag.com, dns_answers_2_rrtype: A, dns_answers_2_ttl: 1, dns_answers_2_rdata: 74.121.138.97, dns_answers_3_rrname: pixel-origin.mathtag.com, dns_answers_3_rrtype: A, dns_answers_3_ttl: 1, dns_answers_3_rdata: 74.121.142.164, dns_answers_4_rrname: pixel-origin.mathtag.com, dns_answers_4_rrtype: A, dns_answers_4_ttl: 1, dns_answers_4_rdata: 216.200.232.121, dns_grouped_A_0: 216.200.232.223, dns_grouped_A_1: 74.121.138.97, dns_grouped_A_2: 74.121.142.164, dns_grouped_A_3: 216.200.232.121, dns_grouped_CNAME_0: pixel-origin.mathtag.com ; pcap_cnt: 4237568, event_type: dns, proto: UDP, dns_type: query, dns_id: 64983, dns_rrname: cs540102.userapi.com, dns_rrtype: A, dns_tx_id: 0 ; pcap_cnt: 4237569, event_type: dns, proto: UDP, dns_type: query, dns_id: 64983, dns_rrname: cs540102.userapi.com, dns_rrtype: A, dns_tx_id: 1 ; pcap_cnt: 4237570, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 64983, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: cs540102.userapi.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: cs540102.userapi.com, dns_answers_0_rrtype: A, dns_answers_0_ttl: 133, dns_answers_0_rdata: 95.142.194.3, dns_grouped_A_0: 95.142.194.3 ; pcap_cnt: 4237571, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 64983, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: cs540102.userapi.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: cs540102.userapi.com, dns_answers_0_rrtype: A, dns_answers_0_ttl: 133, dns_answers_0_rdata: 95.142.194.3, dns_grouped_A_0: 95.142.194.3
false
BENIGN
false
Thursday
1,886
726,487
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
192.168.10.8-56320-192.168.10.3-53-17
['flow', 'flow', 'flow', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns']
src_ip: 192.168.10.8, src_port: 56320, dest_ip: 192.168.10.3, dest_port: 53, event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 144, flow_bytes_toclient: 348, flow_age: 0, flow_state: established, flow_reason: timeout ; event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 148, flow_bytes_toclient: 180, flow_age: 0, flow_state: established, flow_reason: timeout ; event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 174, flow_bytes_toclient: 410, flow_age: 0, flow_state: established, flow_reason: timeout ; pcap_cnt: 9089789, event_type: dns, proto: UDP, dns_type: query, dns_id: 50287, dns_rrname: tj.symcd.com, dns_rrtype: A, dns_tx_id: 0 ; pcap_cnt: 9089790, event_type: dns, proto: UDP, dns_type: query, dns_id: 50287, dns_rrname: tj.symcd.com, dns_rrtype: A, dns_tx_id: 1 ; pcap_cnt: 9089800, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 50287, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: tj.symcd.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: tj.symcd.com, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 139, dns_answers_0_rdata: ocsp-ds.ws.symantec.com.edgekey.net, dns_answers_1_rrname: ocsp-ds.ws.symantec.com.edgekey.net, dns_answers_1_rrtype: CNAME, dns_answers_1_ttl: 16, dns_answers_1_rdata: e8218.dscb1.akamaiedge.net, dns_answers_2_rrname: e8218.dscb1.akamaiedge.net, dns_answers_2_rrtype: A, dns_answers_2_ttl: 14, dns_answers_2_rdata: 23.61.187.27, dns_grouped_CNAME_0: ocsp-ds.ws.symantec.com.edgekey.net, dns_grouped_CNAME_1: e8218.dscb1.akamaiedge.net, dns_grouped_A_0: 23.61.187.27 ; pcap_cnt: 9089801, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 50287, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: tj.symcd.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: tj.symcd.com, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 139, dns_answers_0_rdata: ocsp-ds.ws.symantec.com.edgekey.net, dns_answers_1_rrname: ocsp-ds.ws.symantec.com.edgekey.net, dns_answers_1_rrtype: CNAME, dns_answers_1_ttl: 16, dns_answers_1_rdata: e8218.dscb1.akamaiedge.net, dns_answers_2_rrname: e8218.dscb1.akamaiedge.net, dns_answers_2_rrtype: A, dns_answers_2_ttl: 14, dns_answers_2_rdata: 23.61.187.27, dns_grouped_A_0: 23.61.187.27, dns_grouped_CNAME_0: ocsp-ds.ws.symantec.com.edgekey.net, dns_grouped_CNAME_1: e8218.dscb1.akamaiedge.net ; pcap_cnt: 10244083, event_type: dns, proto: UDP, dns_type: query, dns_id: 22465, dns_rrname: www.google.com, dns_rrtype: A, dns_tx_id: 0 ; pcap_cnt: 10244084, event_type: dns, proto: UDP, dns_type: query, dns_id: 22465, dns_rrname: www.google.com, dns_rrtype: A, dns_tx_id: 1 ; pcap_cnt: 10244085, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 22465, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: www.google.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: www.google.com, dns_answers_0_rrtype: A, dns_answers_0_ttl: 236, dns_answers_0_rdata: 216.58.219.196, dns_grouped_A_0: 216.58.219.196 ; pcap_cnt: 10244086, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 22465, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: www.google.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: www.google.com, dns_answers_0_rrtype: A, dns_answers_0_ttl: 236, dns_answers_0_rdata: 216.58.219.196, dns_grouped_A_0: 216.58.219.196 ; pcap_cnt: 10312053, event_type: dns, proto: UDP, dns_type: query, dns_id: 25413, dns_rrname: ocsp.int-x3.letsencrypt.org, dns_rrtype: A, dns_tx_id: 0 ; pcap_cnt: 10312054, event_type: dns, proto: UDP, dns_type: query, dns_id: 25413, dns_rrname: ocsp.int-x3.letsencrypt.org, dns_rrtype: A, dns_tx_id: 1 ; pcap_cnt: 10312150, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 25413, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: ocsp.int-x3.letsencrypt.org, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: ocsp.int-x3.letsencrypt.org, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 584, dns_answers_0_rdata: ocsp.int-x3.letsencrypt.org.edgesuite.net, dns_answers_1_rrname: ocsp.int-x3.letsencrypt.org.edgesuite.net, dns_answers_1_rrtype: CNAME, dns_answers_1_ttl: 17473, dns_answers_1_rdata: a771.dscq.akamai.net, dns_answers_2_rrname: a771.dscq.akamai.net, dns_answers_2_rrtype: A, dns_answers_2_ttl: 1, dns_answers_2_rdata: 38.93.140.72, dns_answers_3_rrname: a771.dscq.akamai.net, dns_answers_3_rrtype: A, dns_answers_3_ttl: 1, dns_answers_3_rdata: 38.93.140.48, dns_grouped_A_0: 38.93.140.72, dns_grouped_A_1: 38.93.140.48, dns_grouped_CNAME_0: ocsp.int-x3.letsencrypt.org.edgesuite.net, dns_grouped_CNAME_1: a771.dscq.akamai.net ; pcap_cnt: 10312151, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 25413, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: ocsp.int-x3.letsencrypt.org, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: ocsp.int-x3.letsencrypt.org, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 584, dns_answers_0_rdata: ocsp.int-x3.letsencrypt.org.edgesuite.net, dns_answers_1_rrname: ocsp.int-x3.letsencrypt.org.edgesuite.net, dns_answers_1_rrtype: CNAME, dns_answers_1_ttl: 17473, dns_answers_1_rdata: a771.dscq.akamai.net, dns_answers_2_rrname: a771.dscq.akamai.net, dns_answers_2_rrtype: A, dns_answers_2_ttl: 1, dns_answers_2_rdata: 38.93.140.72, dns_answers_3_rrname: a771.dscq.akamai.net, dns_answers_3_rrtype: A, dns_answers_3_ttl: 1, dns_answers_3_rdata: 38.93.140.48, dns_grouped_A_0: 38.93.140.72, dns_grouped_A_1: 38.93.140.48, dns_grouped_CNAME_0: ocsp.int-x3.letsencrypt.org.edgesuite.net, dns_grouped_CNAME_1: a771.dscq.akamai.net
false
BENIGN
false
Monday
2,918
219,670
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
192.168.10.8-48838-192.168.10.15-10566-6
['flow']
src_ip: 192.168.10.8, src_port: 48838, dest_ip: 192.168.10.15, dest_port: 10566, event_type: flow, proto: TCP, flow_pkts_toserver: 2, flow_pkts_toclient: 0, flow_bytes_toserver: 120, flow_bytes_toclient: 0, flow_age: 0, flow_state: new, flow_reason: timeout, tcp_tcp_flags: 02, tcp_tcp_flags_ts: 02, tcp_tcp_flags_tc: 00, tcp_syn: True, tcp_state: syn_sent
false
Infiltration
true
Thursday
166
867,954
Attack
The network event indicates an 'Infiltration' attack. The event shows multiple connection attempts from the same source IP to the same destination IP. These connections are characterized by various TCP flags, such as SYN, FIN, RST, PSH, and ACK, suggesting sophisticated behavior to evade detection and maintain persistence. This pattern of behavior is indicative of an attacker who has already infiltrated the network and is attempting to maintain access or exfiltrate data while avoiding detection. The high number of packets and bytes exchanged, along with the prolonged flow durations and usage of multiple TCP flags, suggest efforts to manipulate or exploit the target system's vulnerabilities.
classification: Attack justification: The network event indicates an 'Infiltration' attack. The event shows multiple connection attempts from the same source IP to the same destination IP. These connections are characterized by various TCP flags, such as SYN, FIN, RST, PSH, and ACK, suggesting sophisticated behavior to evade detection and maintain persistence. This pattern of behavior is indicative of an attacker who has already infiltrated the network and is attempting to maintain access or exfiltrate data while avoiding detection. The high number of packets and bytes exchanged, along with the prolonged flow durations and usage of multiple TCP flags, suggest efforts to manipulate or exploit the target system's vulnerabilities.
192.168.10.8-54764-172.217.12.174-80-6
['flow']
src_ip: 192.168.10.8, src_port: 54764, dest_ip: 172.217.12.174, dest_port: 80, event_type: flow, proto: TCP, flow_pkts_toserver: 4, flow_pkts_toclient: 2, flow_bytes_toserver: 246, flow_bytes_toclient: 126, flow_age: 5, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 13, tcp_tcp_flags_ts: 13, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_ack: True, tcp_state: closed
false
BENIGN
false
Wednesday
178
648,863
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
172.16.0.1-57689-192.168.10.50-56738-6
['flow']
src_ip: 172.16.0.1, src_port: 57689, dest_ip: 192.168.10.50, dest_port: 56738, event_type: flow, proto: TCP, flow_pkts_toserver: 1, flow_pkts_toclient: 1, flow_bytes_toserver: 60, flow_bytes_toclient: 60, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 16, tcp_tcp_flags_ts: 02, tcp_tcp_flags_tc: 14, tcp_syn: True, tcp_rst: True, tcp_ack: True, tcp_state: closed
false
Portscan
true
Friday
182
1,113,200
Attack
The network event indicates a Portscan. Portscans involve scanning multiple ports on a target machine to identify open ports and services. Typically, the logs show multiple short-lived connection attempts from the same source IP to different destination ports. These connections are characterized by SYN, RST, and ACK flags, minimal data exchange, and immediate termination, often due to timeouts. This pattern of behavior is consistent with port scanning activity where the objective is to probe the target machine for open ports without establishing full connections.
classification: Attack justification: The network event indicates a Portscan. Portscans involve scanning multiple ports on a target machine to identify open ports and services. Typically, the logs show multiple short-lived connection attempts from the same source IP to different destination ports. These connections are characterized by SYN, RST, and ACK flags, minimal data exchange, and immediate termination, often due to timeouts. This pattern of behavior is consistent with port scanning activity where the objective is to probe the target machine for open ports without establishing full connections.
192.168.10.8-43216-192.168.10.51-8086-6
['flow']
src_ip: 192.168.10.8, src_port: 43216, dest_ip: 192.168.10.51, dest_port: 8086, event_type: flow, proto: TCP, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 120, flow_bytes_toclient: 120, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 16, tcp_tcp_flags_ts: 02, tcp_tcp_flags_tc: 14, tcp_syn: True, tcp_rst: True, tcp_ack: True, tcp_state: closed
false
Infiltration
true
Thursday
180
861,704
Attack
The network event indicates an 'Infiltration' attack. The event shows multiple connection attempts from the same source IP to the same destination IP. These connections are characterized by various TCP flags, such as SYN, FIN, RST, PSH, and ACK, suggesting sophisticated behavior to evade detection and maintain persistence. This pattern of behavior is indicative of an attacker who has already infiltrated the network and is attempting to maintain access or exfiltrate data while avoiding detection. The high number of packets and bytes exchanged, along with the prolonged flow durations and usage of multiple TCP flags, suggest efforts to manipulate or exploit the target system's vulnerabilities.
classification: Attack justification: The network event indicates an 'Infiltration' attack. The event shows multiple connection attempts from the same source IP to the same destination IP. These connections are characterized by various TCP flags, such as SYN, FIN, RST, PSH, and ACK, suggesting sophisticated behavior to evade detection and maintain persistence. This pattern of behavior is indicative of an attacker who has already infiltrated the network and is attempting to maintain access or exfiltrate data while avoiding detection. The high number of packets and bytes exchanged, along with the prolonged flow durations and usage of multiple TCP flags, suggest efforts to manipulate or exploit the target system's vulnerabilities.
192.168.10.5-62388-192.168.10.3-53-17
['flow', 'dns', 'dns', 'dns', 'dns']
src_ip: 192.168.10.5, src_port: 62388, dest_ip: 192.168.10.3, dest_port: 53, event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 156, flow_bytes_toclient: 220, flow_age: 0, flow_state: established, flow_reason: timeout ; pcap_cnt: 10174265, event_type: dns, proto: UDP, dns_type: query, dns_id: 2303, dns_rrname: a1213.g.akamai.net, dns_rrtype: A, dns_tx_id: 0 ; pcap_cnt: 10174266, event_type: dns, proto: UDP, dns_type: query, dns_id: 2303, dns_rrname: a1213.g.akamai.net, dns_rrtype: A, dns_tx_id: 1 ; pcap_cnt: 10174267, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 2303, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: a1213.g.akamai.net, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: a1213.g.akamai.net, dns_answers_0_rrtype: A, dns_answers_0_ttl: 19, dns_answers_0_rdata: 23.15.4.9, dns_answers_1_rrname: a1213.g.akamai.net, dns_answers_1_rrtype: A, dns_answers_1_ttl: 19, dns_answers_1_rdata: 23.15.4.8, dns_grouped_A_0: 23.15.4.9, dns_grouped_A_1: 23.15.4.8 ; pcap_cnt: 10174268, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 2303, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: a1213.g.akamai.net, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: a1213.g.akamai.net, dns_answers_0_rrtype: A, dns_answers_0_ttl: 19, dns_answers_0_rdata: 23.15.4.9, dns_answers_1_rrname: a1213.g.akamai.net, dns_answers_1_rrtype: A, dns_answers_1_ttl: 19, dns_answers_1_rdata: 23.15.4.8, dns_grouped_A_0: 23.15.4.9, dns_grouped_A_1: 23.15.4.8
false
BENIGN
false
Monday
816
182,628
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
192.168.10.16-17183-192.168.10.3-53-17
['flow', 'dns', 'dns', 'dns', 'dns']
src_ip: 192.168.10.16, src_port: 17183, dest_ip: 192.168.10.3, dest_port: 53, event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 156, flow_bytes_toclient: 330, flow_age: 0, flow_state: established, flow_reason: timeout ; pcap_cnt: 8695420, event_type: dns, proto: UDP, dns_type: query, dns_id: 58063, dns_rrname: ping.chartbeat.net, dns_rrtype: AAAA, dns_tx_id: 0 ; pcap_cnt: 8695421, event_type: dns, proto: UDP, dns_type: query, dns_id: 58063, dns_rrname: ping.chartbeat.net, dns_rrtype: AAAA, dns_tx_id: 1 ; pcap_cnt: 8695423, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 58063, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: ping.chartbeat.net, dns_rrtype: AAAA, dns_rcode: NOERROR, dns_authorities_0_rrname: chartbeat.net, dns_authorities_0_rrtype: SOA, dns_authorities_0_ttl: 585, dns_authorities_0_soa_mname: ns-1726.awsdns-23.co.uk, dns_authorities_0_soa_rname: awsdns-hostmaster.amazon.com, dns_authorities_0_soa_serial: 1, dns_authorities_0_soa_refresh: 7200, dns_authorities_0_soa_retry: 900, dns_authorities_0_soa_expire: 1209600, dns_authorities_0_soa_minimum: 1800 ; pcap_cnt: 8695424, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 58063, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: ping.chartbeat.net, dns_rrtype: AAAA, dns_rcode: NOERROR, dns_authorities_0_rrname: chartbeat.net, dns_authorities_0_rrtype: SOA, dns_authorities_0_ttl: 585, dns_authorities_0_soa_mname: ns-1726.awsdns-23.co.uk, dns_authorities_0_soa_rname: awsdns-hostmaster.amazon.com, dns_authorities_0_soa_serial: 1, dns_authorities_0_soa_refresh: 7200, dns_authorities_0_soa_retry: 900, dns_authorities_0_soa_expire: 1209600, dns_authorities_0_soa_minimum: 1800
false
BENIGN
false
Friday
815
1,211,963
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
172.16.0.1-36770-192.168.10.50-80-6
['flow', 'http']
src_ip: 172.16.0.1, src_port: 36770, dest_ip: 192.168.10.50, dest_port: 80, event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 6, flow_bytes_toserver: 440, flow_bytes_toclient: 11943, flow_age: 12, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: http, proto: TCP, tx_id: 0, http_url: /, http_http_method: GET, http_protocol: HTTP/1.0, http_length: 1525
false
DDoS
true
Friday
252
988,679
Attack
The network event indicates a DDoS. DDoS attacks involve overwhelming the target system with a high frequency of requests. Typically, the logs show multiple short-lived connection attempts from various source IPs to the same destination IP, often on a common port like port 80. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and frequent timeouts or resets. This pattern of behavior is consistent with DDoS activity, where the objective is to exhaust the target's resources and disrupt normal service.
classification: Attack justification: The network event indicates a DDoS. DDoS attacks involve overwhelming the target system with a high frequency of requests. Typically, the logs show multiple short-lived connection attempts from various source IPs to the same destination IP, often on a common port like port 80. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and frequent timeouts or resets. This pattern of behavior is consistent with DDoS activity, where the objective is to exhaust the target's resources and disrupt normal service.
172.16.0.1-53049-192.168.10.50-1862-6
['flow']
src_ip: 172.16.0.1, src_port: 53049, dest_ip: 192.168.10.50, dest_port: 1862, event_type: flow, proto: TCP, flow_pkts_toserver: 1, flow_pkts_toclient: 1, flow_bytes_toserver: 60, flow_bytes_toclient: 60, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 16, tcp_tcp_flags_ts: 02, tcp_tcp_flags_tc: 14, tcp_syn: True, tcp_rst: True, tcp_ack: True, tcp_state: closed
false
Portscan
true
Friday
178
1,082,182
Attack
The network event indicates a Portscan. Portscans involve scanning multiple ports on a target machine to identify open ports and services. Typically, the logs show multiple short-lived connection attempts from the same source IP to different destination ports. These connections are characterized by SYN, RST, and ACK flags, minimal data exchange, and immediate termination, often due to timeouts. This pattern of behavior is consistent with port scanning activity where the objective is to probe the target machine for open ports without establishing full connections.
classification: Attack justification: The network event indicates a Portscan. Portscans involve scanning multiple ports on a target machine to identify open ports and services. Typically, the logs show multiple short-lived connection attempts from the same source IP to different destination ports. These connections are characterized by SYN, RST, and ACK flags, minimal data exchange, and immediate termination, often due to timeouts. This pattern of behavior is consistent with port scanning activity where the objective is to probe the target machine for open ports without establishing full connections.
172.16.0.1-34497-192.168.10.50-1063-6
['flow']
src_ip: 172.16.0.1, src_port: 34497, dest_ip: 192.168.10.50, dest_port: 1063, event_type: flow, proto: TCP, flow_pkts_toserver: 1, flow_pkts_toclient: 1, flow_bytes_toserver: 60, flow_bytes_toclient: 60, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 16, tcp_tcp_flags_ts: 02, tcp_tcp_flags_tc: 14, tcp_syn: True, tcp_rst: True, tcp_ack: True, tcp_state: closed
false
Portscan
true
Friday
180
973,156
Attack
The network event indicates a Portscan. Portscans involve scanning multiple ports on a target machine to identify open ports and services. Typically, the logs show multiple short-lived connection attempts from the same source IP to different destination ports. These connections are characterized by SYN, RST, and ACK flags, minimal data exchange, and immediate termination, often due to timeouts. This pattern of behavior is consistent with port scanning activity where the objective is to probe the target machine for open ports without establishing full connections.
classification: Attack justification: The network event indicates a Portscan. Portscans involve scanning multiple ports on a target machine to identify open ports and services. Typically, the logs show multiple short-lived connection attempts from the same source IP to different destination ports. These connections are characterized by SYN, RST, and ACK flags, minimal data exchange, and immediate termination, often due to timeouts. This pattern of behavior is consistent with port scanning activity where the objective is to probe the target machine for open ports without establishing full connections.
192.168.10.9-56243-192.168.10.3-53-17
['flow', 'dns', 'dns', 'dns', 'dns']
src_ip: 192.168.10.9, src_port: 56243, dest_ip: 192.168.10.3, dest_port: 53, event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 156, flow_bytes_toclient: 278, flow_age: 0, flow_state: established, flow_reason: timeout ; pcap_cnt: 21543, event_type: dns, proto: UDP, dns_type: query, dns_id: 22035, dns_rrname: a1089.d.akamai.net, dns_rrtype: AAAA, dns_tx_id: 0 ; pcap_cnt: 21544, event_type: dns, proto: UDP, dns_type: query, dns_id: 22035, dns_rrname: a1089.d.akamai.net, dns_rrtype: AAAA, dns_tx_id: 1 ; pcap_cnt: 21545, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 22035, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: a1089.d.akamai.net, dns_rrtype: AAAA, dns_rcode: NOERROR, dns_authorities_0_rrname: d.akamai.net, dns_authorities_0_rrtype: SOA, dns_authorities_0_ttl: 572, dns_authorities_0_soa_mname: n0d.akamai.net, dns_authorities_0_soa_rname: hostmaster.akamai.com, dns_authorities_0_soa_serial: 1499342022, dns_authorities_0_soa_refresh: 1000, dns_authorities_0_soa_retry: 1000, dns_authorities_0_soa_expire: 1000, dns_authorities_0_soa_minimum: 1800 ; pcap_cnt: 21546, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 22035, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: a1089.d.akamai.net, dns_rrtype: AAAA, dns_rcode: NOERROR, dns_authorities_0_rrname: d.akamai.net, dns_authorities_0_rrtype: SOA, dns_authorities_0_ttl: 572, dns_authorities_0_soa_mname: n0d.akamai.net, dns_authorities_0_soa_rname: hostmaster.akamai.com, dns_authorities_0_soa_serial: 1499342022, dns_authorities_0_soa_refresh: 1000, dns_authorities_0_soa_retry: 1000, dns_authorities_0_soa_expire: 1000, dns_authorities_0_soa_minimum: 1800
false
BENIGN
false
Thursday
822
933,298
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
172.16.0.1-38952-192.168.10.50-16993-6
['flow']
src_ip: 172.16.0.1, src_port: 38952, dest_ip: 192.168.10.50, dest_port: 16993, event_type: flow, proto: TCP, flow_pkts_toserver: 1, flow_pkts_toclient: 1, flow_bytes_toserver: 74, flow_bytes_toclient: 60, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 16, tcp_tcp_flags_ts: 02, tcp_tcp_flags_tc: 14, tcp_syn: True, tcp_rst: True, tcp_ack: True, tcp_state: closed
false
Portscan
true
Friday
180
1,003,019
Attack
The network event indicates a Portscan. Portscans involve scanning multiple ports on a target machine to identify open ports and services. Typically, the logs show multiple short-lived connection attempts from the same source IP to different destination ports. These connections are characterized by SYN, RST, and ACK flags, minimal data exchange, and immediate termination, often due to timeouts. This pattern of behavior is consistent with port scanning activity where the objective is to probe the target machine for open ports without establishing full connections.
classification: Attack justification: The network event indicates a Portscan. Portscans involve scanning multiple ports on a target machine to identify open ports and services. Typically, the logs show multiple short-lived connection attempts from the same source IP to different destination ports. These connections are characterized by SYN, RST, and ACK flags, minimal data exchange, and immediate termination, often due to timeouts. This pattern of behavior is consistent with port scanning activity where the objective is to probe the target machine for open ports without establishing full connections.
192.168.10.15-50436-72.167.239.239-80-6
['flow']
src_ip: 192.168.10.15, src_port: 50436, dest_ip: 72.167.239.239, dest_port: 80, event_type: flow, proto: TCP, flow_pkts_toserver: 4, flow_pkts_toclient: 3, flow_bytes_toserver: 246, flow_bytes_toclient: 186, flow_age: 5, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 13, tcp_tcp_flags_ts: 13, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_ack: True, tcp_state: closed
false
BENIGN
false
Wednesday
178
517,790
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
192.168.10.5-53871-205.174.165.73-8080-6
['flow', 'http']
src_ip: 192.168.10.5, src_port: 53871, dest_ip: 205.174.165.73, dest_port: 8080, event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 5, flow_pkts_toclient: 4, flow_bytes_toserver: 496, flow_bytes_toclient: 368, flow_age: 0, flow_state: closed, flow_reason: timeout, metadata_flowbits_0: http.dottedquadhost, tcp_tcp_flags: 1b, tcp_tcp_flags_ts: 1b, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; pcap_cnt: 4787579, event_type: http, proto: TCP, tx_id: 0, metadata_flowbits_0: http.dottedquadhost, http_hostname: 205.174.165.73, http_http_port: 8080, http_url: /api/pop?botid=mitacs-pc3&sysinfo=Windows%208.1, http_http_user_agent: python-requests/2.14.2, http_http_content_type: text/html, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 0
true
Botnet
true
Friday
367
1,283,443
Attack
The network event indicates a Botnet. Botnet activities involve coordinated attacks from multiple compromised machines. Typically, the logs show traffic patterns indicative of control and command communication between the compromised machines and the command server. High volumes of data transfer, frequent anomalies, and suspicious HTTP traffic with repetitive patterns are observed. Additionally, the logs show specific bot IDs and system information, which are typical indicators of botnet communication.
classification: Attack justification: The network event indicates a Botnet. Botnet activities involve coordinated attacks from multiple compromised machines. Typically, the logs show traffic patterns indicative of control and command communication between the compromised machines and the command server. High volumes of data transfer, frequent anomalies, and suspicious HTTP traffic with repetitive patterns are observed. Additionally, the logs show specific bot IDs and system information, which are typical indicators of botnet communication.
192.168.10.8-53398-192.168.10.14-14238-6
['flow']
src_ip: 192.168.10.8, src_port: 53398, dest_ip: 192.168.10.14, dest_port: 14238, event_type: flow, proto: TCP, flow_pkts_toserver: 2, flow_pkts_toclient: 0, flow_bytes_toserver: 120, flow_bytes_toclient: 0, flow_age: 0, flow_state: new, flow_reason: timeout, tcp_tcp_flags: 02, tcp_tcp_flags_ts: 02, tcp_tcp_flags_tc: 00, tcp_syn: True, tcp_state: syn_sent
false
Infiltration
true
Thursday
166
883,896
Attack
The network event indicates an 'Infiltration' attack. The event shows multiple connection attempts from the same source IP to the same destination IP. These connections are characterized by various TCP flags, such as SYN, FIN, RST, PSH, and ACK, suggesting sophisticated behavior to evade detection and maintain persistence. This pattern of behavior is indicative of an attacker who has already infiltrated the network and is attempting to maintain access or exfiltrate data while avoiding detection. The high number of packets and bytes exchanged, along with the prolonged flow durations and usage of multiple TCP flags, suggest efforts to manipulate or exploit the target system's vulnerabilities.
classification: Attack justification: The network event indicates an 'Infiltration' attack. The event shows multiple connection attempts from the same source IP to the same destination IP. These connections are characterized by various TCP flags, such as SYN, FIN, RST, PSH, and ACK, suggesting sophisticated behavior to evade detection and maintain persistence. This pattern of behavior is indicative of an attacker who has already infiltrated the network and is attempting to maintain access or exfiltrate data while avoiding detection. The high number of packets and bytes exchanged, along with the prolonged flow durations and usage of multiple TCP flags, suggest efforts to manipulate or exploit the target system's vulnerabilities.
172.16.0.1-42692-192.168.10.50-80-6
['flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'http', 'http', 'fileinfo', 'http', 'fileinfo', 'http', 'fileinfo', 'http', 'http', 'http', 'http', 'http', 'fileinfo', 'http', 'fileinfo', 'http', 'fileinfo', 'http']
src_ip: 172.16.0.1, src_port: 42692, dest_ip: 192.168.10.50, dest_port: 80, event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 7, flow_bytes_toserver: 1276, flow_bytes_toclient: 12065, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 7, flow_bytes_toserver: 888, flow_bytes_toclient: 12065, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 7, flow_bytes_toserver: 797, flow_bytes_toclient: 12065, flow_age: 1, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 9, flow_pkts_toclient: 8, flow_bytes_toserver: 906, flow_bytes_toclient: 12131, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 6, flow_bytes_toserver: 877, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 5, flow_bytes_toserver: 857, flow_bytes_toclient: 11933, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 5, flow_bytes_toserver: 807, flow_bytes_toclient: 11933, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 4, flow_bytes_toserver: 878, flow_bytes_toclient: 11867, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 7, flow_bytes_toserver: 832, flow_bytes_toclient: 12065, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 6, flow_bytes_toserver: 811, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 9, flow_pkts_toclient: 5, flow_bytes_toserver: 916, flow_bytes_toclient: 11933, flow_age: 1, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 9, flow_pkts_toclient: 5, flow_bytes_toserver: 1024, flow_bytes_toclient: 11970, flow_age: 11, flow_state: established, flow_reason: timeout, tcp_tcp_flags: 1b, tcp_tcp_flags_ts: 1a, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_psh: True, tcp_ack: True, tcp_state: fin_wait2 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?MHTZJ=SYXRQKGUUO, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 5.2; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3 (.NET CLR 3.5.30729), http_http_refer: http://www.usatoday.com/search/results?q=YNAWHUHW, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?BXAJKMGE=ITOHI, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 5.2; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3 (.NET CLR 3.5.30729), http_http_content_type: text/html, http_http_refer: http://engadget.search.aol.com/search?q=ZJSCI, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?BXAJKMGE=ITOHI, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 5.2; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3 (.NET CLR 3.5.30729), http_http_content_type: text/html, http_http_refer: http://engadget.search.aol.com/search?q=ZJSCI, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 1174, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?ERMIZKG=VDIWLXH, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.1.1) Gecko/20090718 Firefox/3.5.1, http_http_content_type: text/html, http_http_refer: http://www.google.com/?q=GNDIFOBEI, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?ERMIZKG=VDIWLXH, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.1.1) Gecko/20090718 Firefox/3.5.1, http_http_content_type: text/html, http_http_refer: http://www.google.com/?q=GNDIFOBEI, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 1174, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?WKRRILFYBJ=CQLIWQAWCY, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.2; Win64; x64; Trident/4.0), http_http_content_type: text/html, http_http_refer: http://www.google.com/?q=LLSSY, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?WKRRILFYBJ=CQLIWQAWCY, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.2; Win64; x64; Trident/4.0), http_http_content_type: text/html, http_http_refer: http://www.google.com/?q=LLSSY, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 1174, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?PFGGHJMUM=JTLVGOTZWW, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 5.2; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3 (.NET CLR 3.5.30729), http_http_refer: http://205.174.165.68/GYJVDW, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?PZIYD=XIJ, http_http_user_agent: Opera/9.80 (Windows NT 5.2; U; ru) Presto/2.5.22 Version/10.51, http_http_refer: http://www.usatoday.com/search/results?q=HGGFEPZ, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 10 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?REFQBBNJH=AEDF, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0; SV1; .NET CLR 2.0.50727; InfoPath.2), http_http_refer: http://www.google.com/?q=BIKUTEKN, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?PFNTMWG=MESKLZ, http_http_user_agent: Mozilla/5.0 (X11; U; Linux x86_64; en-US; rv:1.9.1.3) Gecko/20090913 Firefox/3.5.3, http_http_refer: http://www.usatoday.com/search/results?q=FLYMYKDLB, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?OCGIAZBAIL=TPVP, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3 (.NET CLR 3.5.30729), http_http_content_type: text/html, http_http_refer: http://www.usatoday.com/search/results?q=HLROBHYSEV, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?OCGIAZBAIL=TPVP, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3 (.NET CLR 3.5.30729), http_http_content_type: text/html, http_http_refer: http://www.usatoday.com/search/results?q=HLROBHYSEV, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 1174, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?DJWZLRUA=VMB, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3 (.NET CLR 3.5.30729), http_http_content_type: text/html, http_http_refer: http://www.google.com/?q=MQYXEYEL, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 2622 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?DJWZLRUA=VMB, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3 (.NET CLR 3.5.30729), http_http_content_type: text/html, http_http_refer: http://www.google.com/?q=MQYXEYEL, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 2622, app_proto: http, fileinfo_filename: /, fileinfo_gaps: True, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 2622, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?PEQC=BNWSJWNG, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 6.1; Windows XP), http_http_content_type: text/html, http_http_refer: http://engadget.search.aol.com/search?q=SRXHD, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?PEQC=BNWSJWNG, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 6.1; Windows XP), http_http_content_type: text/html, http_http_refer: http://engadget.search.aol.com/search?q=SRXHD, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 1174, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?Dx1=mIssK2qCVYOp&2ekx6ia=sjk3avEl&GK0F0S8=dpa8wMeMMl&0fRhiE6REb=qU8LdQ1Hery6HKFA, http_http_user_agent: Mozilla/5.0 (Linux i386; X11) AppleWebKit/536.30 (KHTML, like Gecko) Chrome/20.0.1940.63 Safari/535.34, http_http_refer: http://www.yandex.com/FWcgDyc, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0
false
DoS Hulk
true
Wednesday
5,388
463,928
Attack
The network event indicates a DoS Hulk. DoS Hulk attacks involve sending a high frequency of HTTP requests to overwhelm the target server. Typically, the logs show multiple connection attempts from the same source IP to the same destination IP, with each connection being short-lived and frequently timed out. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and immediate termination. This pattern of behavior is consistent with DoS Hulk attacks, where the objective is to disrupt the target server's normal operations by overwhelming it with excessive requests.
classification: Attack justification: The network event indicates a DoS Hulk. DoS Hulk attacks involve sending a high frequency of HTTP requests to overwhelm the target server. Typically, the logs show multiple connection attempts from the same source IP to the same destination IP, with each connection being short-lived and frequently timed out. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and immediate termination. This pattern of behavior is consistent with DoS Hulk attacks, where the objective is to disrupt the target server's normal operations by overwhelming it with excessive requests.
192.168.10.8-2848-205.174.165.73-8080-6
['flow', 'http']
src_ip: 192.168.10.8, src_port: 2848, dest_ip: 205.174.165.73, dest_port: 8080, event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 5, flow_pkts_toclient: 4, flow_bytes_toserver: 498, flow_bytes_toclient: 368, flow_age: 0, flow_state: closed, flow_reason: timeout, metadata_flowbits_0: http.dottedquadhost, tcp_tcp_flags: 1b, tcp_tcp_flags_ts: 1b, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; pcap_cnt: 4701426, event_type: http, proto: TCP, tx_id: 0, metadata_flowbits_0: http.dottedquadhost, http_hostname: 205.174.165.73, http_http_port: 8080, http_url: /api/pop?botid=mitacs-pc2&sysinfo=Windows%20Vista, http_http_user_agent: python-requests/2.14.2, http_http_content_type: text/html, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 0
true
Botnet
true
Friday
363
1,302,124
Attack
The network event indicates a Botnet. Botnet activities involve coordinated attacks from multiple compromised machines. Typically, the logs show traffic patterns indicative of control and command communication between the compromised machines and the command server. High volumes of data transfer, frequent anomalies, and suspicious HTTP traffic with repetitive patterns are observed. Additionally, the logs show specific bot IDs and system information, which are typical indicators of botnet communication.
classification: Attack justification: The network event indicates a Botnet. Botnet activities involve coordinated attacks from multiple compromised machines. Typically, the logs show traffic patterns indicative of control and command communication between the compromised machines and the command server. High volumes of data transfer, frequent anomalies, and suspicious HTTP traffic with repetitive patterns are observed. Additionally, the logs show specific bot IDs and system information, which are typical indicators of botnet communication.
192.168.10.15-55738-172.217.10.65-443-6
['flow', 'tls']
src_ip: 192.168.10.15, src_port: 55738, dest_ip: 172.217.10.65, dest_port: 443, event_type: flow, proto: TCP, app_proto: tls, flow_pkts_toserver: 22, flow_pkts_toclient: 23, flow_bytes_toserver: 2305, flow_bytes_toclient: 7589, flow_age: 183, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1b, tcp_tcp_flags_ts: 1b, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; pcap_cnt: 6580839, event_type: tls, proto: TCP, tls_subject: C=US, ST=California, L=Mountain View, O=Google Inc, CN=tpc.googlesyndication.com, tls_issuerdn: C=US, O=Google Inc, CN=Google Internet Authority G2, tls_serial: 21:0B:1F:4F:0E:66:E8:4F, tls_fingerprint: df:a0:13:3c:b3:ee:b8:ff:f9:58:cd:51:e2:86:14:57:15:7e:2c:bf, tls_sni: tpc.googlesyndication.com, tls_version: TLS 1.2, tls_notbefore: 2017-06-28T09:57:49, tls_notafter: 2017-09-20T09:27:00
false
BENIGN
false
Friday
429
1,199,155
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
192.168.10.51-38368-172.217.12.170-443-6
['flow', 'tls']
src_ip: 192.168.10.51, src_port: 38368, dest_ip: 172.217.12.170, dest_port: 443, event_type: flow, proto: TCP, app_proto: tls, flow_pkts_toserver: 39, flow_pkts_toclient: 37, flow_bytes_toserver: 3421, flow_bytes_toclient: 37342, flow_age: 117, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1b, tcp_tcp_flags_ts: 1b, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; pcap_cnt: 11353535, event_type: tls, proto: TCP, tls_subject: C=US, ST=California, L=Mountain View, O=Google Inc, CN=*.googleapis.com, tls_issuerdn: C=US, O=Google Inc, CN=Google Internet Authority G2, tls_serial: 72:99:15:29:F4:C9:71:AA, tls_fingerprint: 99:90:b2:3d:02:35:2b:7b:9c:0a:7b:fb:5d:1d:ca:af:d1:32:42:be, tls_sni: ajax.googleapis.com, tls_version: TLS 1.2, tls_notbefore: 2017-06-21T13:52:00, tls_notafter: 2017-09-13T13:52:00
false
BENIGN
false
Monday
420
196,733
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
172.16.0.1-60032-192.168.10.50-80-6
['flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'anomaly', 'anomaly', 'http', 'http', 'http', 'http', 'fileinfo', 'http', 'http', 'fileinfo', 'http', 'http', 'fileinfo', 'http', 'http', 'fileinfo', 'http', 'fileinfo', 'http', 'fileinfo', 'http', 'fileinfo', 'http', 'http']
src_ip: 172.16.0.1, src_port: 60032, dest_ip: 192.168.10.50, dest_port: 80, event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 16, flow_pkts_toclient: 3, flow_bytes_toserver: 3621, flow_bytes_toclient: 208, flow_age: 105, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1a, tcp_tcp_flags_tc: 16, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 9, flow_pkts_toclient: 5, flow_bytes_toserver: 928, flow_bytes_toclient: 11933, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 7, flow_bytes_toserver: 780, flow_bytes_toclient: 12065, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 9, flow_pkts_toclient: 8, flow_bytes_toserver: 939, flow_bytes_toclient: 12131, flow_age: 1, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 6, flow_pkts_toclient: 6, flow_bytes_toserver: 705, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 6, flow_pkts_toclient: 6, flow_bytes_toserver: 771, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 6, flow_bytes_toserver: 783, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 6, flow_pkts_toclient: 6, flow_bytes_toserver: 781, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 9, flow_pkts_toclient: 6, flow_bytes_toserver: 955, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 6, flow_bytes_toserver: 895, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 6, flow_bytes_toserver: 864, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 6, flow_pkts_toclient: 6, flow_bytes_toserver: 774, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 4, flow_bytes_toserver: 984, flow_bytes_toclient: 3797, flow_age: 17, flow_state: established, flow_reason: timeout, tcp_tcp_flags: 1b, tcp_tcp_flags_ts: 1a, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_psh: True, tcp_ack: True, tcp_state: fin_wait2 ; event_type: anomaly, proto: TCP, tx_id: 1, anomaly_app_proto: http, anomaly_type: applayer, anomaly_event: UNABLE_TO_MATCH_RESPONSE_TO_REQUEST, anomaly_layer: proto_parser ; event_type: anomaly, proto: TCP, tx_id: 1, anomaly_app_proto: http, anomaly_type: applayer, anomaly_event: UNABLE_TO_MATCH_RESPONSE_TO_REQUEST, anomaly_layer: proto_parser ; event_type: http, proto: TCP, tx_id: 0, http_http_port: 0, http_url: /, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; Trident/4.0; .NET CLR 1.1.4322; .NET CLR 2.0.503l3; .NET CLR 3.0.4506.2152; .NET CLR 3.5.30729; MSOffice 12), http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?UKRMBHB=DLDDJBUP, http_http_user_agent: Opera/9.80 (Windows NT 5.2; U; ru) Presto/2.5.22 Version/10.51, http_http_refer: http://www.usatoday.com/search/results?q=JCLPC, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 10 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?TAJIBYVJQO=FZASRQWLAV, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 6.1; Windows XP), http_http_refer: http://engadget.search.aol.com/search?q=UWDCCQR, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 1476 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?TFUJPZ=UNHPC, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0; SV1; .NET CLR 2.0.50727; InfoPath.2), http_http_content_type: text/html, http_http_refer: http://www.google.com/?q=EXHLFAPB, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?TFUJPZ=UNHPC, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0; SV1; .NET CLR 2.0.50727; InfoPath.2), http_http_content_type: text/html, http_http_refer: http://www.google.com/?q=EXHLFAPB, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 1174, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?IGKGL=QMV, http_http_user_agent: Mozilla/5.0 (Windows; U; MSIE 7.0; Windows NT 6.0; en-US), http_http_refer: http://www.google.com/?q=XXQUYGPO, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 1442 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?IFBKOFHKRB=UNUKPPSYRE, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US) AppleWebKit/532.1 (KHTML, like Gecko) Chrome/4.0.219.6 Safari/532.1, http_http_content_type: text/html, http_http_refer: http://205.174.165.68/VIQYQWJ, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?IFBKOFHKRB=UNUKPPSYRE, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US) AppleWebKit/532.1 (KHTML, like Gecko) Chrome/4.0.219.6 Safari/532.1, http_http_content_type: text/html, http_http_refer: http://205.174.165.68/VIQYQWJ, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 1174, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?YHI=VHD, http_http_user_agent: Opera/9.80 (Windows NT 5.2; U; ru) Presto/2.5.22 Version/10.51, http_http_content_type: text/html, http_http_refer: http://engadget.search.aol.com/search?q=OOSSHSBX, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 6966 ; event_type: http, proto: TCP, tx_id: 1, http_http_port: 0, http_url: /libhtp::request_uri_not_seen, http_length: 1442 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?YHI=VHD, http_http_user_agent: Opera/9.80 (Windows NT 5.2; U; ru) Presto/2.5.22 Version/10.51, http_http_content_type: text/html, http_http_refer: http://engadget.search.aol.com/search?q=OOSSHSBX, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 6966, app_proto: http, fileinfo_filename: /, fileinfo_gaps: True, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 6966, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?CFLLR=LIKVK, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US) AppleWebKit/532.1 (KHTML, like Gecko) Chrome/4.0.219.6 Safari/532.1, http_http_content_type: text/html, http_http_refer: http://engadget.search.aol.com/search?q=BCOXLFWZB, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 6966 ; event_type: http, proto: TCP, tx_id: 1, http_http_port: 0, http_url: /libhtp::request_uri_not_seen, http_length: 1442 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?CFLLR=LIKVK, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US) AppleWebKit/532.1 (KHTML, like Gecko) Chrome/4.0.219.6 Safari/532.1, http_http_content_type: text/html, http_http_refer: http://engadget.search.aol.com/search?q=BCOXLFWZB, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 6966, app_proto: http, fileinfo_filename: /, fileinfo_gaps: True, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 6966, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?PKT=GMHLKZWEA, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.1.1) Gecko/20090718 Firefox/3.5.1, http_http_content_type: text/html, http_http_refer: http://www.usatoday.com/search/results?q=WBRHMBVND, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?PKT=GMHLKZWEA, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.1.1) Gecko/20090718 Firefox/3.5.1, http_http_content_type: text/html, http_http_refer: http://www.usatoday.com/search/results?q=WBRHMBVND, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 1174, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?OYSWDHDT=TAMIARDUB, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 5.2; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3 (.NET CLR 3.5.30729), http_http_content_type: text/html, http_http_refer: http://www.google.com/?q=POFAD, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 8414 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?OYSWDHDT=TAMIARDUB, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 5.2; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3 (.NET CLR 3.5.30729), http_http_content_type: text/html, http_http_refer: http://www.google.com/?q=POFAD, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 8414, app_proto: http, fileinfo_filename: /, fileinfo_gaps: True, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 8414, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?MXQBGP=JNMCCSRARH, http_http_user_agent: Opera/9.80 (Windows NT 5.2; U; ru) Presto/2.5.22 Version/10.51, http_http_content_type: text/html, http_http_refer: http://www.usatoday.com/search/results?q=OELEGS, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?MXQBGP=JNMCCSRARH, http_http_user_agent: Opera/9.80 (Windows NT 5.2; U; ru) Presto/2.5.22 Version/10.51, http_http_content_type: text/html, http_http_refer: http://www.usatoday.com/search/results?q=OELEGS, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 1174, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?SLNLRZOX=MBTY, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3 (.NET CLR 3.5.30729), http_http_refer: http://www.usatoday.com/search/results?q=NOOWOWLJ, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 1442 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?VnFN53XNp=MbmTwP8cqdVxTSDBjkTh&4XlC4e02Mv=bUg4bA1mL&wH1Qs=std0&Rm1fjs6L=cr2A65D7fn7xwVSH, http_http_user_agent: Mozilla/5.0 (compatible; MSIE 7.0b; Linux x86_64; .NET CLR 3.0.7688; X11), http_http_refer: http://www.yandex.com/GAvYp2?lJE=0maRHyrtnxUyxsn&utE=Y5asesmVRKlGGm1fd&A2EXRAJi=tBbVS7sgrQCli3, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0
false
DoS Slowloris
true
Wednesday
6,092
472,610
Attack
The network event indicates a DoS Slowloris. DoS Slowloris attacks involve sending partial HTTP requests to the target server, keeping connections open as long as possible. Typically, the logs show multiple long-lived connections with minimal data exchange, aiming to exhaust the target server's resources by maintaining numerous open connections. Additionally, the logs contain multiple `anomaly` events indicating `UNABLE_TO_MATCH_RESPONSE_TO_REQUEST`, which is consistent with incomplete HTTP requests. These characteristics align with the behavior of DoS Slowloris attacks, which aim to overwhelm the server by keeping numerous connections open with incomplete requests.
classification: Attack justification: The network event indicates a DoS Slowloris. DoS Slowloris attacks involve sending partial HTTP requests to the target server, keeping connections open as long as possible. Typically, the logs show multiple long-lived connections with minimal data exchange, aiming to exhaust the target server's resources by maintaining numerous open connections. Additionally, the logs contain multiple `anomaly` events indicating `UNABLE_TO_MATCH_RESPONSE_TO_REQUEST`, which is consistent with incomplete HTTP requests. These characteristics align with the behavior of DoS Slowloris attacks, which aim to overwhelm the server by keeping numerous connections open with incomplete requests.
192.168.10.16-16085-192.168.10.3-53-17
['flow', 'dns', 'dns', 'dns', 'dns']
src_ip: 192.168.10.16, src_port: 16085, dest_ip: 192.168.10.3, dest_port: 53, event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 158, flow_bytes_toclient: 238, flow_age: 0, flow_state: established, flow_reason: timeout ; pcap_cnt: 5916850, event_type: dns, proto: UDP, dns_type: query, dns_id: 49716, dns_rrname: clients1.google.com, dns_rrtype: A, dns_tx_id: 0 ; pcap_cnt: 5916851, event_type: dns, proto: UDP, dns_type: query, dns_id: 49716, dns_rrname: clients1.google.com, dns_rrtype: A, dns_tx_id: 1 ; pcap_cnt: 5916854, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 49716, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: clients1.google.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: clients1.google.com, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 201, dns_answers_0_rdata: clients.l.google.com, dns_answers_1_rrname: clients.l.google.com, dns_answers_1_rrtype: A, dns_answers_1_ttl: 12, dns_answers_1_rdata: 172.217.10.142, dns_grouped_CNAME_0: clients.l.google.com, dns_grouped_A_0: 172.217.10.142 ; pcap_cnt: 5916855, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 49716, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: clients1.google.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: clients1.google.com, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 201, dns_answers_0_rdata: clients.l.google.com, dns_answers_1_rrname: clients.l.google.com, dns_answers_1_rrtype: A, dns_answers_1_ttl: 12, dns_answers_1_rdata: 172.217.10.142, dns_grouped_CNAME_0: clients.l.google.com, dns_grouped_A_0: 172.217.10.142
false
BENIGN
false
Monday
783
64,119
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
192.168.10.5-53541-205.174.165.73-8080-6
['flow', 'http', 'fileinfo']
src_ip: 192.168.10.5, src_port: 53541, dest_ip: 205.174.165.73, dest_port: 8080, event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 27, flow_pkts_toclient: 45, flow_bytes_toserver: 99750, flow_bytes_toclient: 2828, flow_age: 0, flow_state: closed, flow_reason: timeout, metadata_flowbits_0: ET.formdata, metadata_flowbits_1: http.dottedquadhost, tcp_tcp_flags: 1b, tcp_tcp_flags_ts: 1b, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; pcap_cnt: 4716062, event_type: http, proto: TCP, tx_id: 0, metadata_flowbits_0: ET.formdata, metadata_flowbits_1: http.dottedquadhost, http_hostname: 205.174.165.73, http_http_port: 8080, http_url: /api/upload, http_http_user_agent: python-requests/2.14.2, http_http_content_type: text/html, http_http_method: POST, http_protocol: HTTP/1.1, http_status: 200, http_length: 0 ; pcap_cnt: 4716062, event_type: fileinfo, proto: TCP, metadata_flowbits_0: ET.formdata, metadata_flowbits_1: http.dottedquadhost, http_hostname: 205.174.165.73, http_http_port: 8080, http_url: /api/upload, http_http_user_agent: python-requests/2.14.2, http_http_content_type: text/html, http_http_method: POST, http_protocol: HTTP/1.1, http_status: 200, http_length: 0, app_proto: http, fileinfo_filename: xjBnR.jpg, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 12982, fileinfo_tx_id: 0
true
Botnet
true
Friday
588
1,282,604
Attack
The network event indicates a Botnet. Botnet activities involve coordinated attacks from multiple compromised machines. Typically, the logs show traffic patterns indicative of control and command communication between the compromised machines and the command server. High volumes of data transfer, frequent anomalies, and suspicious HTTP traffic with repetitive patterns are observed. Additionally, the logs show specific bot IDs and system information, which are typical indicators of botnet communication.
classification: Attack justification: The network event indicates a Botnet. Botnet activities involve coordinated attacks from multiple compromised machines. Typically, the logs show traffic patterns indicative of control and command communication between the compromised machines and the command server. High volumes of data transfer, frequent anomalies, and suspicious HTTP traffic with repetitive patterns are observed. Additionally, the logs show specific bot IDs and system information, which are typical indicators of botnet communication.
192.168.10.16-58644-192.229.211.82-80-6
['flow']
src_ip: 192.168.10.16, src_port: 58644, dest_ip: 192.229.211.82, dest_port: 80, event_type: flow, proto: TCP, flow_pkts_toserver: 8, flow_pkts_toclient: 6, flow_bytes_toserver: 494, flow_bytes_toclient: 390, flow_age: 9, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 13, tcp_tcp_flags_ts: 13, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_ack: True, tcp_state: closed
false
BENIGN
false
Monday
179
80,156
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
172.16.0.1-52022-192.168.10.50-80-6
['flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'anomaly', 'anomaly', 'http', 'fileinfo', 'http', 'fileinfo', 'http', 'fileinfo', 'http', 'fileinfo', 'http', 'http', 'fileinfo', 'http', 'fileinfo', 'http', 'http', 'fileinfo', 'http', 'http', 'fileinfo', 'http', 'fileinfo', 'http', 'http', 'fileinfo']
src_ip: 172.16.0.1, src_port: 52022, dest_ip: 192.168.10.50, dest_port: 80, event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 9, flow_pkts_toclient: 6, flow_bytes_toserver: 986, flow_bytes_toclient: 11999, flow_age: 3, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 9, flow_pkts_toclient: 6, flow_bytes_toserver: 967, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 7, flow_bytes_toserver: 891, flow_bytes_toclient: 12065, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 9, flow_pkts_toclient: 6, flow_bytes_toserver: 960, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 9, flow_pkts_toclient: 6, flow_bytes_toserver: 1890, flow_bytes_toclient: 11999, flow_age: 1, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 9, flow_pkts_toclient: 6, flow_bytes_toserver: 956, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 9, flow_pkts_toclient: 7, flow_bytes_toserver: 1685, flow_bytes_toclient: 12065, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 6, flow_pkts_toclient: 6, flow_bytes_toserver: 741, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 6, flow_pkts_toclient: 6, flow_bytes_toserver: 774, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 10, flow_pkts_toclient: 6, flow_bytes_toserver: 1015, flow_bytes_toclient: 11999, flow_age: 1, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 7, flow_bytes_toserver: 815, flow_bytes_toclient: 12065, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 10, flow_pkts_toclient: 6, flow_bytes_toserver: 1024, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: anomaly, proto: TCP, tx_id: 1, anomaly_app_proto: http, anomaly_type: applayer, anomaly_event: UNABLE_TO_MATCH_RESPONSE_TO_REQUEST, anomaly_layer: proto_parser ; event_type: anomaly, proto: TCP, tx_id: 1, anomaly_app_proto: http, anomaly_type: applayer, anomaly_event: UNABLE_TO_MATCH_RESPONSE_TO_REQUEST, anomaly_layer: proto_parser ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?UHDKVAFJL=MPFSWZUDXS, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0; SV1; .NET CLR 2.0.50727; InfoPath.2), http_http_content_type: text/html, http_http_refer: http://engadget.search.aol.com/search?q=DPEBVI, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?UHDKVAFJL=MPFSWZUDXS, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0; SV1; .NET CLR 2.0.50727; InfoPath.2), http_http_content_type: text/html, http_http_refer: http://engadget.search.aol.com/search?q=DPEBVI, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 1174, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?DWQ=NBW, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 5.2; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3 (.NET CLR 3.5.30729), http_http_content_type: text/html, http_http_refer: http://www.usatoday.com/search/results?q=QKXCSX, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?DWQ=NBW, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 5.2; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3 (.NET CLR 3.5.30729), http_http_content_type: text/html, http_http_refer: http://www.usatoday.com/search/results?q=QKXCSX, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 1174, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?BWASCUVJKX=GVPWE, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3 (.NET CLR 3.5.30729), http_http_content_type: text/html, http_http_refer: http://engadget.search.aol.com/search?q=NJIRVHKLB, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?BWASCUVJKX=GVPWE, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3 (.NET CLR 3.5.30729), http_http_content_type: text/html, http_http_refer: http://engadget.search.aol.com/search?q=NJIRVHKLB, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 1174, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?OIWD=ESSOPPE, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 5.2; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3 (.NET CLR 3.5.30729), http_http_content_type: text/html, http_http_refer: http://www.google.com/?q=UVBWRVOWHO, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 8414 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?OIWD=ESSOPPE, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 5.2; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3 (.NET CLR 3.5.30729), http_http_content_type: text/html, http_http_refer: http://www.google.com/?q=UVBWRVOWHO, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 8414, app_proto: http, fileinfo_filename: /, fileinfo_gaps: True, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 8414, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?FCW=YUOB, http_http_user_agent: Opera/9.80 (Windows NT 5.2; U; ru) Presto/2.5.22 Version/10.51, http_http_refer: http://engadget.search.aol.com/search?q=THGNAVCXFF, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 1442 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?CNBKK=MFXBGKLOZI, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3 (.NET CLR 3.5.30729), http_http_content_type: text/html, http_http_refer: http://www.google.com/?q=DBBND, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 8414 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?CNBKK=MFXBGKLOZI, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3 (.NET CLR 3.5.30729), http_http_content_type: text/html, http_http_refer: http://www.google.com/?q=DBBND, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 8414, app_proto: http, fileinfo_filename: /, fileinfo_gaps: True, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 8414, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?GDCX=EEHJIOPMN, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0; SV1; .NET CLR 2.0.50727; InfoPath.2), http_http_content_type: text/html, http_http_refer: http://www.usatoday.com/search/results?q=MQRINTEK, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 2622 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?GDCX=EEHJIOPMN, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0; SV1; .NET CLR 2.0.50727; InfoPath.2), http_http_content_type: text/html, http_http_refer: http://www.usatoday.com/search/results?q=MQRINTEK, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 2622, app_proto: http, fileinfo_filename: /, fileinfo_gaps: True, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 2622, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?SQPB=NRR, http_http_user_agent: Mozilla/5.0 (X11; U; Linux x86_64; en-US; rv:1.9.1.3) Gecko/20090913 Firefox/3.5.3, http_http_content_type: text/html, http_http_refer: http://engadget.search.aol.com/search?q=UDAWQ, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 6966 ; event_type: http, proto: TCP, tx_id: 1, http_http_port: 0, http_url: /libhtp::request_uri_not_seen, http_length: 1442 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?SQPB=NRR, http_http_user_agent: Mozilla/5.0 (X11; U; Linux x86_64; en-US; rv:1.9.1.3) Gecko/20090913 Firefox/3.5.3, http_http_content_type: text/html, http_http_refer: http://engadget.search.aol.com/search?q=UDAWQ, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 6966, app_proto: http, fileinfo_filename: /, fileinfo_gaps: True, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 6966, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?WTWJRK=TNAY, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; InfoPath.2), http_http_content_type: text/html, http_http_refer: http://engadget.search.aol.com/search?q=GEKWVUWN, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 8414 ; event_type: http, proto: TCP, tx_id: 1, http_http_port: 0, http_url: /libhtp::request_uri_not_seen, http_length: 1422 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?WTWJRK=TNAY, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; InfoPath.2), http_http_content_type: text/html, http_http_refer: http://engadget.search.aol.com/search?q=GEKWVUWN, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 8414, app_proto: http, fileinfo_filename: /, fileinfo_gaps: True, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 8414, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?YSLCDK=HIBOSZVL, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0; SV1; .NET CLR 2.0.50727; InfoPath.2), http_http_content_type: text/html, http_http_refer: http://www.usatoday.com/search/results?q=FPGQS, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?YSLCDK=HIBOSZVL, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0; SV1; .NET CLR 2.0.50727; InfoPath.2), http_http_content_type: text/html, http_http_refer: http://www.usatoday.com/search/results?q=FPGQS, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 1174, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?DQSXNPIVXP=BIGLHX, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 6.1; Windows XP), http_http_refer: http://205.174.165.68/VTQZRFQVEG, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?ISXEPYQ=QBGQTHQGJ, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3 (.NET CLR 3.5.30729), http_http_content_type: text/html, http_http_refer: http://www.google.com/?q=OFUDFW, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?ISXEPYQ=QBGQTHQGJ, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3 (.NET CLR 3.5.30729), http_http_content_type: text/html, http_http_refer: http://www.google.com/?q=OFUDFW, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 1174, fileinfo_tx_id: 0
false
DoS Hulk
true
Wednesday
6,618
468,604
Attack
The network event indicates a DoS Hulk. DoS Hulk attacks involve sending a high frequency of HTTP requests to overwhelm the target server. Typically, the logs show multiple connection attempts from the same source IP to the same destination IP, with each connection being short-lived and frequently timed out. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and immediate termination. This pattern of behavior is consistent with DoS Hulk attacks, where the objective is to disrupt the target server's normal operations by overwhelming it with excessive requests.
classification: Attack justification: The network event indicates a DoS Hulk. DoS Hulk attacks involve sending a high frequency of HTTP requests to overwhelm the target server. Typically, the logs show multiple connection attempts from the same source IP to the same destination IP, with each connection being short-lived and frequently timed out. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and immediate termination. This pattern of behavior is consistent with DoS Hulk attacks, where the objective is to disrupt the target server's normal operations by overwhelming it with excessive requests.
192.168.10.8-63810-192.168.10.15-1049-6
['flow']
src_ip: 192.168.10.8, src_port: 63810, dest_ip: 192.168.10.15, dest_port: 1049, event_type: flow, proto: TCP, flow_pkts_toserver: 2, flow_pkts_toclient: 0, flow_bytes_toserver: 120, flow_bytes_toclient: 0, flow_age: 0, flow_state: new, flow_reason: timeout, tcp_tcp_flags: 02, tcp_tcp_flags_ts: 02, tcp_tcp_flags_tc: 00, tcp_syn: True, tcp_state: syn_sent
false
Infiltration
true
Thursday
166
916,985
Attack
The network event indicates an 'Infiltration' attack. The event shows multiple connection attempts from the same source IP to the same destination IP. These connections are characterized by various TCP flags, such as SYN, FIN, RST, PSH, and ACK, suggesting sophisticated behavior to evade detection and maintain persistence. This pattern of behavior is indicative of an attacker who has already infiltrated the network and is attempting to maintain access or exfiltrate data while avoiding detection. The high number of packets and bytes exchanged, along with the prolonged flow durations and usage of multiple TCP flags, suggest efforts to manipulate or exploit the target system's vulnerabilities.
classification: Attack justification: The network event indicates an 'Infiltration' attack. The event shows multiple connection attempts from the same source IP to the same destination IP. These connections are characterized by various TCP flags, such as SYN, FIN, RST, PSH, and ACK, suggesting sophisticated behavior to evade detection and maintain persistence. This pattern of behavior is indicative of an attacker who has already infiltrated the network and is attempting to maintain access or exfiltrate data while avoiding detection. The high number of packets and bytes exchanged, along with the prolonged flow durations and usage of multiple TCP flags, suggest efforts to manipulate or exploit the target system's vulnerabilities.
172.16.0.1-54092-192.168.10.50-21-6
['flow', 'ftp', 'ftp', 'ftp', 'ftp', 'ftp', 'ftp', 'ftp', 'ftp']
src_ip: 172.16.0.1, src_port: 54092, dest_ip: 192.168.10.50, dest_port: 21, event_type: flow, proto: TCP, app_proto: ftp, flow_pkts_toserver: 11, flow_pkts_toclient: 17, flow_bytes_toserver: 854, flow_bytes_toclient: 1306, flow_age: 9, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1b, tcp_tcp_flags_tc: 1f, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; pcap_cnt: 5162801, event_type: ftp, proto: TCP, tx_id: 0, ftp_completion_code_0: 220, ftp_reply_0: (vsFTPd 3.0.3), ftp_reply_received: yes, ftp_reply_truncated: False ; pcap_cnt: 5162811, event_type: ftp, proto: TCP, tx_id: 1, ftp_command: USER, ftp_command_data: iscxtap, ftp_command_truncated: False, ftp_completion_code_0: 331, ftp_reply_0: Please specify the password., ftp_reply_received: yes, ftp_reply_truncated: False ; pcap_cnt: 5173858, event_type: ftp, proto: TCP, tx_id: 2, ftp_command: PASS, ftp_command_data: 00ava2e1 ytb8, ftp_command_truncated: False, ftp_completion_code_0: 530, ftp_reply_0: Login incorrect., ftp_reply_received: yes, ftp_reply_truncated: False ; pcap_cnt: 5173865, event_type: ftp, proto: TCP, tx_id: 3, ftp_command: USER, ftp_command_data: iscxtap, ftp_command_truncated: False, ftp_completion_code_0: 331, ftp_reply_0: Please specify the password., ftp_reply_received: yes, ftp_reply_truncated: False ; pcap_cnt: 5178713, event_type: ftp, proto: TCP, tx_id: 4, ftp_command: PASS, ftp_command_data: 00bartho 362399, ftp_command_truncated: False, ftp_completion_code_0: 530, ftp_reply_0: Login incorrect., ftp_reply_received: yes, ftp_reply_truncated: False ; pcap_cnt: 5178716, event_type: ftp, proto: TCP, tx_id: 5, ftp_command: USER, ftp_command_data: iscxtap, ftp_command_truncated: False, ftp_completion_code_0: 331, ftp_reply_0: Please specify the password., ftp_reply_received: yes, ftp_reply_truncated: False ; pcap_cnt: 5186090, event_type: ftp, proto: TCP, tx_id: 6, ftp_command: PASS, ftp_command_data: 00bing00 bing00, ftp_command_truncated: False, ftp_completion_code_0: 530, ftp_reply_0: Login incorrect., ftp_reply_received: yes, ftp_reply_truncated: False ; event_type: ftp, proto: TCP, tx_id: 7, ftp_command: USER, ftp_command_data: iscxtap, ftp_command_truncated: False, ftp_reply_received: no, ftp_reply_truncated: False
false
FTP-Patator
true
Tuesday
948
251,932
Attack
The network event indicates a FTP-Patator. FTP-Patator attacks involve brute force attempts to gain access to an FTP server. Typically, the logs show multiple login attempts from the same source IP to the FTP server, often with varied credentials. This pattern of behavior is consistent with brute force attacks aiming to discover valid username and password combinations. Additionally, the logs show multiple failed login attempts with a `530 Login incorrect` response, indicating invalid credentials, and short-lived connections frequently terminated with `RST` or `FIN` flags. These characteristics align with the behavior of automated tools like FTP-Patator, which issue numerous login attempts in a short time frame.
classification: Attack justification: The network event indicates a FTP-Patator. FTP-Patator attacks involve brute force attempts to gain access to an FTP server. Typically, the logs show multiple login attempts from the same source IP to the FTP server, often with varied credentials. This pattern of behavior is consistent with brute force attacks aiming to discover valid username and password combinations. Additionally, the logs show multiple failed login attempts with a `530 Login incorrect` response, indicating invalid credentials, and short-lived connections frequently terminated with `RST` or `FIN` flags. These characteristics align with the behavior of automated tools like FTP-Patator, which issue numerous login attempts in a short time frame.
192.168.10.5-53802-162.208.20.178-443-6
['flow', 'tls']
src_ip: 192.168.10.5, src_port: 53802, dest_ip: 162.208.20.178, dest_port: 443, event_type: flow, proto: TCP, app_proto: tls, flow_pkts_toserver: 9, flow_pkts_toclient: 6, flow_bytes_toserver: 886, flow_bytes_toclient: 4124, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; pcap_cnt: 12360833, event_type: tls, proto: TCP, tls_sni: vast.bp3871764.btrll.com, tls_version: UNDETERMINED
false
BENIGN
false
Wednesday
258
605,554
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
192.168.10.9-21151-23.61.187.27-80-6
['flow', 'fileinfo', 'http']
src_ip: 192.168.10.9, src_port: 21151, dest_ip: 23.61.187.27, dest_port: 80, event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 17, flow_pkts_toclient: 15, flow_bytes_toserver: 1450, flow_bytes_toclient: 2734, flow_age: 116, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1b, tcp_tcp_flags_ts: 1b, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; pcap_cnt: 12268266, event_type: fileinfo, proto: TCP, http_hostname: tj.symcd.com, http_url: /, http_http_user_agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:54.0) Gecko/20100101 Firefox/54.0, http_http_method: POST, http_protocol: HTTP/1.1, http_length: 0, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 83, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: tj.symcd.com, http_url: /, http_http_user_agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:54.0) Gecko/20100101 Firefox/54.0, http_http_method: POST, http_protocol: HTTP/1.1, http_length: 0
false
BENIGN
false
Wednesday
472
671,923
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
192.168.10.19-35989-192.168.10.3-53-17
['flow', 'dns', 'dns', 'dns', 'dns']
src_ip: 192.168.10.19, src_port: 35989, dest_ip: 192.168.10.3, dest_port: 53, event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 154, flow_bytes_toclient: 186, flow_age: 0, flow_state: established, flow_reason: timeout ; pcap_cnt: 4879174, event_type: dns, proto: UDP, dns_type: query, dns_id: 35298, dns_rrname: ocsp.comodoca.com, dns_rrtype: A, dns_tx_id: 0 ; pcap_cnt: 4879175, event_type: dns, proto: UDP, dns_type: query, dns_id: 35298, dns_rrname: ocsp.comodoca.com, dns_rrtype: A, dns_tx_id: 1 ; pcap_cnt: 4879187, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 35298, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: ocsp.comodoca.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: ocsp.comodoca.com, dns_answers_0_rrtype: A, dns_answers_0_ttl: 178, dns_answers_0_rdata: 178.255.83.1, dns_grouped_A_0: 178.255.83.1 ; pcap_cnt: 4879188, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 35298, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: ocsp.comodoca.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: ocsp.comodoca.com, dns_answers_0_rrtype: A, dns_answers_0_ttl: 178, dns_answers_0_rdata: 178.255.83.1, dns_grouped_A_0: 178.255.83.1
false
BENIGN
false
Wednesday
649
576,323
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
192.168.10.14-55492-192.168.10.3-53-17
['flow', 'flow', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns']
src_ip: 192.168.10.14, src_port: 55492, dest_ip: 192.168.10.3, dest_port: 53, event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 172, flow_bytes_toclient: 298, flow_age: 0, flow_state: established, flow_reason: timeout ; event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 200, flow_bytes_toclient: 392, flow_age: 0, flow_state: established, flow_reason: timeout ; pcap_cnt: 6680879, event_type: dns, proto: UDP, dns_type: query, dns_id: 32047, dns_rrname: 101.250.10.52.in-addr.arpa, dns_rrtype: PTR, dns_tx_id: 0 ; pcap_cnt: 6680880, event_type: dns, proto: UDP, dns_type: query, dns_id: 32047, dns_rrname: 101.250.10.52.in-addr.arpa, dns_rrtype: PTR, dns_tx_id: 1 ; pcap_cnt: 6680917, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 32047, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: 101.250.10.52.in-addr.arpa, dns_rrtype: PTR, dns_rcode: NOERROR, dns_answers_0_rrname: 101.250.10.52.in-addr.arpa, dns_answers_0_rrtype: PTR, dns_answers_0_ttl: 146, dns_answers_0_rdata: ec2-52-10-250-101.us-west-2.compute.amazonaws.com, dns_grouped_PTR_0: ec2-52-10-250-101.us-west-2.compute.amazonaws.com ; pcap_cnt: 6680918, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 32047, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: 101.250.10.52.in-addr.arpa, dns_rrtype: PTR, dns_rcode: NOERROR, dns_answers_0_rrname: 101.250.10.52.in-addr.arpa, dns_answers_0_rrtype: PTR, dns_answers_0_ttl: 146, dns_answers_0_rdata: ec2-52-10-250-101.us-west-2.compute.amazonaws.com, dns_grouped_PTR_0: ec2-52-10-250-101.us-west-2.compute.amazonaws.com ; pcap_cnt: 6799787, event_type: dns, proto: UDP, dns_type: query, dns_id: 17589, dns_rrname: perf-token.rubiconproject.net.akadns.net, dns_rrtype: A, dns_tx_id: 0 ; pcap_cnt: 6799788, event_type: dns, proto: UDP, dns_type: query, dns_id: 17589, dns_rrname: perf-token.rubiconproject.net.akadns.net, dns_rrtype: A, dns_tx_id: 1 ; pcap_cnt: 6799789, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 17589, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: perf-token.rubiconproject.net.akadns.net, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: perf-token.rubiconproject.net.akadns.net, dns_answers_0_rrtype: A, dns_answers_0_ttl: 49, dns_answers_0_rdata: 8.43.72.37, dns_answers_1_rrname: perf-token.rubiconproject.net.akadns.net, dns_answers_1_rrtype: A, dns_answers_1_ttl: 49, dns_answers_1_rdata: 8.43.72.47, dns_answers_2_rrname: perf-token.rubiconproject.net.akadns.net, dns_answers_2_rrtype: A, dns_answers_2_ttl: 49, dns_answers_2_rdata: 8.43.72.67, dns_answers_3_rrname: perf-token.rubiconproject.net.akadns.net, dns_answers_3_rrtype: A, dns_answers_3_ttl: 49, dns_answers_3_rdata: 8.43.72.57, dns_answers_4_rrname: perf-token.rubiconproject.net.akadns.net, dns_answers_4_rrtype: A, dns_answers_4_ttl: 49, dns_answers_4_rdata: 8.43.72.27, dns_answers_5_rrname: perf-token.rubiconproject.net.akadns.net, dns_answers_5_rrtype: A, dns_answers_5_ttl: 49, dns_answers_5_rdata: 8.43.72.77, dns_grouped_A_0: 8.43.72.37, dns_grouped_A_1: 8.43.72.47, dns_grouped_A_2: 8.43.72.67, dns_grouped_A_3: 8.43.72.57, dns_grouped_A_4: 8.43.72.27, dns_grouped_A_5: 8.43.72.77 ; pcap_cnt: 6799790, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 17589, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: perf-token.rubiconproject.net.akadns.net, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: perf-token.rubiconproject.net.akadns.net, dns_answers_0_rrtype: A, dns_answers_0_ttl: 49, dns_answers_0_rdata: 8.43.72.37, dns_answers_1_rrname: perf-token.rubiconproject.net.akadns.net, dns_answers_1_rrtype: A, dns_answers_1_ttl: 49, dns_answers_1_rdata: 8.43.72.47, dns_answers_2_rrname: perf-token.rubiconproject.net.akadns.net, dns_answers_2_rrtype: A, dns_answers_2_ttl: 49, dns_answers_2_rdata: 8.43.72.67, dns_answers_3_rrname: perf-token.rubiconproject.net.akadns.net, dns_answers_3_rrtype: A, dns_answers_3_ttl: 49, dns_answers_3_rdata: 8.43.72.57, dns_answers_4_rrname: perf-token.rubiconproject.net.akadns.net, dns_answers_4_rrtype: A, dns_answers_4_ttl: 49, dns_answers_4_rdata: 8.43.72.27, dns_answers_5_rrname: perf-token.rubiconproject.net.akadns.net, dns_answers_5_rrtype: A, dns_answers_5_ttl: 49, dns_answers_5_rdata: 8.43.72.77, dns_grouped_A_0: 8.43.72.37, dns_grouped_A_1: 8.43.72.47, dns_grouped_A_2: 8.43.72.67, dns_grouped_A_3: 8.43.72.57, dns_grouped_A_4: 8.43.72.27, dns_grouped_A_5: 8.43.72.77
false
BENIGN
false
Monday
2,278
36,806
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
172.16.0.1-46248-192.168.10.50-80-6
['flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'anomaly', 'anomaly', 'http', 'fileinfo', 'http', 'http', 'http', 'fileinfo', 'http', 'fileinfo', 'http', 'http', 'fileinfo', 'http', 'fileinfo', 'http', 'http', 'http', 'http', 'fileinfo', 'http', 'fileinfo']
src_ip: 172.16.0.1, src_port: 46248, dest_ip: 192.168.10.50, dest_port: 80, event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 6, flow_bytes_toserver: 846, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 7, flow_bytes_toserver: 838, flow_bytes_toclient: 12065, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 6, flow_bytes_toserver: 794, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 7, flow_bytes_toserver: 840, flow_bytes_toclient: 12065, flow_age: 1, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 6, flow_bytes_toserver: 887, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 7, flow_bytes_toserver: 891, flow_bytes_toclient: 12065, flow_age: 1, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 7, flow_bytes_toserver: 915, flow_bytes_toclient: 12065, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 5, flow_bytes_toserver: 815, flow_bytes_toclient: 11933, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 6, flow_bytes_toserver: 862, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 9, flow_pkts_toclient: 6, flow_bytes_toserver: 1238, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 9, flow_pkts_toclient: 8, flow_bytes_toserver: 963, flow_bytes_toclient: 12142, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: anomaly, proto: TCP, tx_id: 1, anomaly_app_proto: http, anomaly_type: applayer, anomaly_event: UNABLE_TO_MATCH_RESPONSE_TO_REQUEST, anomaly_layer: proto_parser ; event_type: anomaly, proto: TCP, tx_id: 1, anomaly_app_proto: http, anomaly_type: applayer, anomaly_event: UNABLE_TO_MATCH_RESPONSE_TO_REQUEST, anomaly_layer: proto_parser ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?IQGEZSA=HNXPLO, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 6.1; Windows XP), http_http_content_type: text/html, http_http_refer: http://www.usatoday.com/search/results?q=YXLESJV, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?IQGEZSA=HNXPLO, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 6.1; Windows XP), http_http_content_type: text/html, http_http_refer: http://www.usatoday.com/search/results?q=YXLESJV, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 1174, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?JRNDXTDJA=WIZWQJLLSO, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 5.2; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3 (.NET CLR 3.5.30729), http_http_refer: http://www.usatoday.com/search/results?q=XRLUPTFY, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?NUIA=QZANBFX, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.1.1) Gecko/20090718 Firefox/3.5.1, http_http_content_type: text/html, http_http_refer: http://205.174.165.68/PJOEEB, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 8414 ; event_type: http, proto: TCP, tx_id: 1, http_http_port: 0, http_url: /libhtp::request_uri_not_seen, http_length: 1422 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?NUIA=QZANBFX, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.1.1) Gecko/20090718 Firefox/3.5.1, http_http_content_type: text/html, http_http_refer: http://205.174.165.68/PJOEEB, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 8414, app_proto: http, fileinfo_filename: /, fileinfo_gaps: True, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 8414, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?COECRIWX=KGBB, http_http_user_agent: Mozilla/5.0 (Windows; U; MSIE 7.0; Windows NT 6.0; en-US), http_http_content_type: text/html, http_http_refer: http://engadget.search.aol.com/search?q=ROGWHSNZFL, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?COECRIWX=KGBB, http_http_user_agent: Mozilla/5.0 (Windows; U; MSIE 7.0; Windows NT 6.0; en-US), http_http_content_type: text/html, http_http_refer: http://engadget.search.aol.com/search?q=ROGWHSNZFL, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 1174, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?SFUWOUW=WCXXV, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 5.2; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3 (.NET CLR 3.5.30729), http_http_refer: http://205.174.165.68/CJNQU, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 1520 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?TANZ=OURHBVNVUT, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; InfoPath.2), http_http_content_type: text/html, http_http_refer: http://www.google.com/?q=NGUSCBXV, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?TANZ=OURHBVNVUT, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; InfoPath.2), http_http_content_type: text/html, http_http_refer: http://www.google.com/?q=NGUSCBXV, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 1174, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?MTVLJMIJB=MBBJ, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; Trident/4.0; SLCC1; .NET CLR 2.0.50727; .NET CLR 1.1.4322; .NET CLR 3.5.30729; .NET CLR 3.0.30729), http_http_content_type: text/html, http_http_refer: http://205.174.165.68/YZYIKALYKD, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?MTVLJMIJB=MBBJ, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; Trident/4.0; SLCC1; .NET CLR 2.0.50727; .NET CLR 1.1.4322; .NET CLR 3.5.30729; .NET CLR 3.0.30729), http_http_content_type: text/html, http_http_refer: http://205.174.165.68/YZYIKALYKD, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 1174, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?LTRP=AKBIRHF, http_http_user_agent: Mozilla/5.0 (X11; U; Linux x86_64; en-US; rv:1.9.1.3) Gecko/20090913 Firefox/3.5.3, http_http_refer: http://engadget.search.aol.com/search?q=AIGUXMHHJ, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 10 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?DSVOPGSZF=QFURERXNP, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; Trident/4.0; SLCC1; .NET CLR 2.0.50727; .NET CLR 1.1.4322; .NET CLR 3.5.30729; .NET CLR 3.0.30729), http_http_refer: http://205.174.165.68/XVKTLI, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 1422 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?WPJPSZD=STB, http_http_user_agent: Mozilla/5.0 (X11; U; Linux x86_64; en-US; rv:1.9.1.3) Gecko/20090913 Firefox/3.5.3, http_http_content_type: text/html, http_http_refer: http://205.174.165.68/NUUWBSV, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 6966 ; event_type: http, proto: TCP, tx_id: 1, http_http_port: 0, http_url: /libhtp::request_uri_not_seen, http_length: 1442 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?WPJPSZD=STB, http_http_user_agent: Mozilla/5.0 (X11; U; Linux x86_64; en-US; rv:1.9.1.3) Gecko/20090913 Firefox/3.5.3, http_http_content_type: text/html, http_http_refer: http://205.174.165.68/NUUWBSV, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 6966, app_proto: http, fileinfo_filename: /, fileinfo_gaps: True, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 6966, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?WNIAKHETB=OCPTTVJW, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US) AppleWebKit/532.1 (KHTML, like Gecko) Chrome/4.0.219.6 Safari/532.1, http_http_content_type: text/html, http_http_refer: http://www.usatoday.com/search/results?q=RRJHLZQDF, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 2622 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?WNIAKHETB=OCPTTVJW, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US) AppleWebKit/532.1 (KHTML, like Gecko) Chrome/4.0.219.6 Safari/532.1, http_http_content_type: text/html, http_http_refer: http://www.usatoday.com/search/results?q=RRJHLZQDF, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 2622, app_proto: http, fileinfo_filename: /, fileinfo_gaps: True, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 2622, fileinfo_tx_id: 0
false
DoS Hulk
true
Wednesday
5,498
465,714
Attack
The network event indicates a DoS Hulk. DoS Hulk attacks involve sending a high frequency of HTTP requests to overwhelm the target server. Typically, the logs show multiple connection attempts from the same source IP to the same destination IP, with each connection being short-lived and frequently timed out. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and immediate termination. This pattern of behavior is consistent with DoS Hulk attacks, where the objective is to disrupt the target server's normal operations by overwhelming it with excessive requests.
classification: Attack justification: The network event indicates a DoS Hulk. DoS Hulk attacks involve sending a high frequency of HTTP requests to overwhelm the target server. Typically, the logs show multiple connection attempts from the same source IP to the same destination IP, with each connection being short-lived and frequently timed out. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and immediate termination. This pattern of behavior is consistent with DoS Hulk attacks, where the objective is to disrupt the target server's normal operations by overwhelming it with excessive requests.
192.168.10.15-63949-192.168.10.3-53-17
['flow', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns']
src_ip: 192.168.10.15, src_port: 63949, dest_ip: 192.168.10.3, dest_port: 53, event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 4, flow_pkts_toclient: 2, flow_bytes_toserver: 324, flow_bytes_toclient: 570, flow_age: 0, flow_state: established, flow_reason: timeout ; pcap_cnt: 8440632, event_type: dns, proto: UDP, dns_type: query, dns_id: 24320, dns_rrname: secure.quantserve.com, dns_rrtype: A, dns_tx_id: 0 ; pcap_cnt: 8440633, event_type: dns, proto: UDP, dns_type: query, dns_id: 24320, dns_rrname: secure.quantserve.com, dns_rrtype: A, dns_tx_id: 1 ; pcap_cnt: 8440691, event_type: dns, proto: UDP, dns_type: query, dns_id: 24320, dns_rrname: secure.quantserve.com, dns_rrtype: A, dns_tx_id: 2 ; pcap_cnt: 8440692, event_type: dns, proto: UDP, dns_type: query, dns_id: 24320, dns_rrname: secure.quantserve.com, dns_rrtype: A, dns_tx_id: 3 ; pcap_cnt: 8440697, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 24320, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: secure.quantserve.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: secure.quantserve.com, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 30339, dns_answers_0_rdata: akamai-pixel.quantserve.com.akadns.net, dns_answers_1_rrname: akamai-pixel.quantserve.com.akadns.net, dns_answers_1_rrtype: CNAME, dns_answers_1_ttl: 760, dns_answers_1_rdata: px-acs001.quantserve.com.akadns.net, dns_answers_2_rrname: px-acs001.quantserve.com.akadns.net, dns_answers_2_rrtype: A, dns_answers_2_ttl: 2048, dns_answers_2_rdata: 66.150.48.29, dns_answers_3_rrname: px-acs001.quantserve.com.akadns.net, dns_answers_3_rrtype: A, dns_answers_3_ttl: 2048, dns_answers_3_rdata: 66.150.48.51, dns_answers_4_rrname: px-acs001.quantserve.com.akadns.net, dns_answers_4_rrtype: A, dns_answers_4_ttl: 2048, dns_answers_4_rdata: 66.150.48.40, dns_answers_5_rrname: px-acs001.quantserve.com.akadns.net, dns_answers_5_rrtype: A, dns_answers_5_ttl: 2048, dns_answers_5_rdata: 66.150.48.58, dns_answers_6_rrname: px-acs001.quantserve.com.akadns.net, dns_answers_6_rrtype: A, dns_answers_6_ttl: 2048, dns_answers_6_rdata: 66.150.48.17, dns_answers_7_rrname: px-acs001.quantserve.com.akadns.net, dns_answers_7_rrtype: A, dns_answers_7_ttl: 2048, dns_answers_7_rdata: 66.150.48.57, dns_answers_8_rrname: px-acs001.quantserve.com.akadns.net, dns_answers_8_rrtype: A, dns_answers_8_ttl: 2048, dns_answers_8_rdata: 66.150.48.14, dns_answers_9_rrname: px-acs001.quantserve.com.akadns.net, dns_answers_9_rrtype: A, dns_answers_9_ttl: 2048, dns_answers_9_rdata: 66.150.48.20, dns_grouped_A_0: 66.150.48.29, dns_grouped_A_1: 66.150.48.51, dns_grouped_A_2: 66.150.48.40, dns_grouped_A_3: 66.150.48.58, dns_grouped_A_4: 66.150.48.17, dns_grouped_A_5: 66.150.48.57, dns_grouped_A_6: 66.150.48.14, dns_grouped_A_7: 66.150.48.20, dns_grouped_CNAME_0: akamai-pixel.quantserve.com.akadns.net, dns_grouped_CNAME_1: px-acs001.quantserve.com.akadns.net ; pcap_cnt: 8440698, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 24320, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: secure.quantserve.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: secure.quantserve.com, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 30339, dns_answers_0_rdata: akamai-pixel.quantserve.com.akadns.net, dns_answers_1_rrname: akamai-pixel.quantserve.com.akadns.net, dns_answers_1_rrtype: CNAME, dns_answers_1_ttl: 760, dns_answers_1_rdata: px-acs001.quantserve.com.akadns.net, dns_answers_2_rrname: px-acs001.quantserve.com.akadns.net, dns_answers_2_rrtype: A, dns_answers_2_ttl: 2048, dns_answers_2_rdata: 66.150.48.29, dns_answers_3_rrname: px-acs001.quantserve.com.akadns.net, dns_answers_3_rrtype: A, dns_answers_3_ttl: 2048, dns_answers_3_rdata: 66.150.48.51, dns_answers_4_rrname: px-acs001.quantserve.com.akadns.net, dns_answers_4_rrtype: A, dns_answers_4_ttl: 2048, dns_answers_4_rdata: 66.150.48.40, dns_answers_5_rrname: px-acs001.quantserve.com.akadns.net, dns_answers_5_rrtype: A, dns_answers_5_ttl: 2048, dns_answers_5_rdata: 66.150.48.58, dns_answers_6_rrname: px-acs001.quantserve.com.akadns.net, dns_answers_6_rrtype: A, dns_answers_6_ttl: 2048, dns_answers_6_rdata: 66.150.48.17, dns_answers_7_rrname: px-acs001.quantserve.com.akadns.net, dns_answers_7_rrtype: A, dns_answers_7_ttl: 2048, dns_answers_7_rdata: 66.150.48.57, dns_answers_8_rrname: px-acs001.quantserve.com.akadns.net, dns_answers_8_rrtype: A, dns_answers_8_ttl: 2048, dns_answers_8_rdata: 66.150.48.14, dns_answers_9_rrname: px-acs001.quantserve.com.akadns.net, dns_answers_9_rrtype: A, dns_answers_9_ttl: 2048, dns_answers_9_rdata: 66.150.48.20, dns_grouped_A_0: 66.150.48.29, dns_grouped_A_1: 66.150.48.51, dns_grouped_A_2: 66.150.48.40, dns_grouped_A_3: 66.150.48.58, dns_grouped_A_4: 66.150.48.17, dns_grouped_A_5: 66.150.48.57, dns_grouped_A_6: 66.150.48.14, dns_grouped_A_7: 66.150.48.20, dns_grouped_CNAME_0: akamai-pixel.quantserve.com.akadns.net, dns_grouped_CNAME_1: px-acs001.quantserve.com.akadns.net
false
BENIGN
false
Thursday
2,516
742,732
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
172.16.0.1-34497-192.168.10.50-1259-6
['flow']
src_ip: 172.16.0.1, src_port: 34497, dest_ip: 192.168.10.50, dest_port: 1259, event_type: flow, proto: TCP, flow_pkts_toserver: 1, flow_pkts_toclient: 1, flow_bytes_toserver: 60, flow_bytes_toclient: 60, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 16, tcp_tcp_flags_ts: 02, tcp_tcp_flags_tc: 14, tcp_syn: True, tcp_rst: True, tcp_ack: True, tcp_state: closed
false
Portscan
true
Friday
180
973,263
Attack
The network event indicates a Portscan. Portscans involve scanning multiple ports on a target machine to identify open ports and services. Typically, the logs show multiple short-lived connection attempts from the same source IP to different destination ports. These connections are characterized by SYN, RST, and ACK flags, minimal data exchange, and immediate termination, often due to timeouts. This pattern of behavior is consistent with port scanning activity where the objective is to probe the target machine for open ports without establishing full connections.
classification: Attack justification: The network event indicates a Portscan. Portscans involve scanning multiple ports on a target machine to identify open ports and services. Typically, the logs show multiple short-lived connection attempts from the same source IP to different destination ports. These connections are characterized by SYN, RST, and ACK flags, minimal data exchange, and immediate termination, often due to timeouts. This pattern of behavior is consistent with port scanning activity where the objective is to probe the target machine for open ports without establishing full connections.
192.168.10.9-60268-192.168.10.3-53-17
['flow', 'dns', 'dns', 'dns', 'dns']
src_ip: 192.168.10.9, src_port: 60268, dest_ip: 192.168.10.3, dest_port: 53, event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 152, flow_bytes_toclient: 464, flow_age: 0, flow_state: established, flow_reason: timeout ; pcap_cnt: 8476968, event_type: dns, proto: UDP, dns_type: query, dns_id: 36586, dns_rrname: idsync.rlcdn.com, dns_rrtype: A, dns_tx_id: 0 ; pcap_cnt: 8476969, event_type: dns, proto: UDP, dns_type: query, dns_id: 36586, dns_rrname: idsync.rlcdn.com, dns_rrtype: A, dns_tx_id: 1 ; pcap_cnt: 8476994, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 36586, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: idsync.rlcdn.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: idsync.rlcdn.com, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 2, dns_answers_0_rdata: idsync-ext-tf.rlcdn.com, dns_answers_1_rrname: idsync-ext-tf.rlcdn.com, dns_answers_1_rrtype: A, dns_answers_1_ttl: 59, dns_answers_1_rdata: 34.205.227.217, dns_answers_2_rrname: idsync-ext-tf.rlcdn.com, dns_answers_2_rrtype: A, dns_answers_2_ttl: 59, dns_answers_2_rdata: 34.192.121.38, dns_answers_3_rrname: idsync-ext-tf.rlcdn.com, dns_answers_3_rrtype: A, dns_answers_3_ttl: 59, dns_answers_3_rdata: 34.224.116.141, dns_answers_4_rrname: idsync-ext-tf.rlcdn.com, dns_answers_4_rrtype: A, dns_answers_4_ttl: 59, dns_answers_4_rdata: 54.81.194.174, dns_answers_5_rrname: idsync-ext-tf.rlcdn.com, dns_answers_5_rrtype: A, dns_answers_5_ttl: 59, dns_answers_5_rdata: 34.206.129.221, dns_answers_6_rrname: idsync-ext-tf.rlcdn.com, dns_answers_6_rrtype: A, dns_answers_6_ttl: 59, dns_answers_6_rdata: 34.204.151.125, dns_answers_7_rrname: idsync-ext-tf.rlcdn.com, dns_answers_7_rrtype: A, dns_answers_7_ttl: 59, dns_answers_7_rdata: 34.202.142.4, dns_answers_8_rrname: idsync-ext-tf.rlcdn.com, dns_answers_8_rrtype: A, dns_answers_8_ttl: 59, dns_answers_8_rdata: 54.86.41.28, dns_grouped_CNAME_0: idsync-ext-tf.rlcdn.com, dns_grouped_A_0: 34.205.227.217, dns_grouped_A_1: 34.192.121.38, dns_grouped_A_2: 34.224.116.141, dns_grouped_A_3: 54.81.194.174, dns_grouped_A_4: 34.206.129.221, dns_grouped_A_5: 34.204.151.125, dns_grouped_A_6: 34.202.142.4, dns_grouped_A_7: 54.86.41.28 ; pcap_cnt: 8476995, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 36586, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: idsync.rlcdn.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: idsync.rlcdn.com, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 2, dns_answers_0_rdata: idsync-ext-tf.rlcdn.com, dns_answers_1_rrname: idsync-ext-tf.rlcdn.com, dns_answers_1_rrtype: A, dns_answers_1_ttl: 59, dns_answers_1_rdata: 34.205.227.217, dns_answers_2_rrname: idsync-ext-tf.rlcdn.com, dns_answers_2_rrtype: A, dns_answers_2_ttl: 59, dns_answers_2_rdata: 34.192.121.38, dns_answers_3_rrname: idsync-ext-tf.rlcdn.com, dns_answers_3_rrtype: A, dns_answers_3_ttl: 59, dns_answers_3_rdata: 34.224.116.141, dns_answers_4_rrname: idsync-ext-tf.rlcdn.com, dns_answers_4_rrtype: A, dns_answers_4_ttl: 59, dns_answers_4_rdata: 54.81.194.174, dns_answers_5_rrname: idsync-ext-tf.rlcdn.com, dns_answers_5_rrtype: A, dns_answers_5_ttl: 59, dns_answers_5_rdata: 34.206.129.221, dns_answers_6_rrname: idsync-ext-tf.rlcdn.com, dns_answers_6_rrtype: A, dns_answers_6_ttl: 59, dns_answers_6_rdata: 34.204.151.125, dns_answers_7_rrname: idsync-ext-tf.rlcdn.com, dns_answers_7_rrtype: A, dns_answers_7_ttl: 59, dns_answers_7_rdata: 34.202.142.4, dns_answers_8_rrname: idsync-ext-tf.rlcdn.com, dns_answers_8_rrtype: A, dns_answers_8_ttl: 59, dns_answers_8_rdata: 54.86.41.28, dns_grouped_CNAME_0: idsync-ext-tf.rlcdn.com, dns_grouped_A_0: 34.205.227.217, dns_grouped_A_1: 34.192.121.38, dns_grouped_A_2: 34.224.116.141, dns_grouped_A_3: 54.81.194.174, dns_grouped_A_4: 34.206.129.221, dns_grouped_A_5: 34.204.151.125, dns_grouped_A_6: 34.202.142.4, dns_grouped_A_7: 54.86.41.28
false
BENIGN
false
Tuesday
2,071
451,560
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
192.168.10.19-22892-192.168.10.3-53-17
['flow', 'dns', 'dns', 'dns', 'dns']
src_ip: 192.168.10.19, src_port: 22892, dest_ip: 192.168.10.3, dest_port: 53, event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 150, flow_bytes_toclient: 318, flow_age: 0, flow_state: established, flow_reason: timeout ; pcap_cnt: 5791908, event_type: dns, proto: UDP, dns_type: query, dns_id: 36707, dns_rrname: ad.yieldlab.net, dns_rrtype: A, dns_tx_id: 0 ; pcap_cnt: 5791909, event_type: dns, proto: UDP, dns_type: query, dns_id: 36707, dns_rrname: ad.yieldlab.net, dns_rrtype: A, dns_tx_id: 1 ; pcap_cnt: 5792049, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 36707, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: ad.yieldlab.net, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: ad.yieldlab.net, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 6346, dns_answers_0_rdata: yieldlab.net.edgekey.net, dns_answers_1_rrname: yieldlab.net.edgekey.net, dns_answers_1_rrtype: CNAME, dns_answers_1_ttl: 13977, dns_answers_1_rdata: e3120.g.akamaiedge.net, dns_answers_2_rrname: e3120.g.akamaiedge.net, dns_answers_2_rrtype: A, dns_answers_2_ttl: 1, dns_answers_2_rdata: 23.194.108.248, dns_grouped_CNAME_0: yieldlab.net.edgekey.net, dns_grouped_CNAME_1: e3120.g.akamaiedge.net, dns_grouped_A_0: 23.194.108.248 ; pcap_cnt: 5792050, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 36707, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: ad.yieldlab.net, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: ad.yieldlab.net, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 6346, dns_answers_0_rdata: yieldlab.net.edgekey.net, dns_answers_1_rrname: yieldlab.net.edgekey.net, dns_answers_1_rrtype: CNAME, dns_answers_1_ttl: 13977, dns_answers_1_rdata: e3120.g.akamaiedge.net, dns_answers_2_rrname: e3120.g.akamaiedge.net, dns_answers_2_rrtype: A, dns_answers_2_ttl: 1, dns_answers_2_rdata: 23.194.108.248, dns_grouped_A_0: 23.194.108.248, dns_grouped_CNAME_0: yieldlab.net.edgekey.net, dns_grouped_CNAME_1: e3120.g.akamaiedge.net
false
BENIGN
false
Thursday
992
785,498
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
192.168.10.8-64824-192.168.10.5-2010-6
['flow']
src_ip: 192.168.10.8, src_port: 64824, dest_ip: 192.168.10.5, dest_port: 2010, event_type: flow, proto: TCP, flow_pkts_toserver: 2, flow_pkts_toclient: 0, flow_bytes_toserver: 120, flow_bytes_toclient: 0, flow_age: 0, flow_state: new, flow_reason: timeout, tcp_tcp_flags: 02, tcp_tcp_flags_ts: 02, tcp_tcp_flags_tc: 00, tcp_syn: True, tcp_state: syn_sent
false
Infiltration
true
Thursday
165
920,763
Attack
The network event indicates an 'Infiltration' attack. The event shows multiple connection attempts from the same source IP to the same destination IP. These connections are characterized by various TCP flags, such as SYN, FIN, RST, PSH, and ACK, suggesting sophisticated behavior to evade detection and maintain persistence. This pattern of behavior is indicative of an attacker who has already infiltrated the network and is attempting to maintain access or exfiltrate data while avoiding detection. The high number of packets and bytes exchanged, along with the prolonged flow durations and usage of multiple TCP flags, suggest efforts to manipulate or exploit the target system's vulnerabilities.
classification: Attack justification: The network event indicates an 'Infiltration' attack. The event shows multiple connection attempts from the same source IP to the same destination IP. These connections are characterized by various TCP flags, such as SYN, FIN, RST, PSH, and ACK, suggesting sophisticated behavior to evade detection and maintain persistence. This pattern of behavior is indicative of an attacker who has already infiltrated the network and is attempting to maintain access or exfiltrate data while avoiding detection. The high number of packets and bytes exchanged, along with the prolonged flow durations and usage of multiple TCP flags, suggest efforts to manipulate or exploit the target system's vulnerabilities.
172.16.0.1-33746-192.168.10.50-10617-6
['flow']
src_ip: 172.16.0.1, src_port: 33746, dest_ip: 192.168.10.50, dest_port: 10617, event_type: flow, proto: TCP, flow_pkts_toserver: 1, flow_pkts_toclient: 1, flow_bytes_toserver: 74, flow_bytes_toclient: 60, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 16, tcp_tcp_flags_ts: 02, tcp_tcp_flags_tc: 14, tcp_syn: True, tcp_rst: True, tcp_ack: True, tcp_state: closed
false
Portscan
true
Friday
179
966,245
Attack
The network event indicates a Portscan. Portscans involve scanning multiple ports on a target machine to identify open ports and services. Typically, the logs show multiple short-lived connection attempts from the same source IP to different destination ports. These connections are characterized by SYN, RST, and ACK flags, minimal data exchange, and immediate termination, often due to timeouts. This pattern of behavior is consistent with port scanning activity where the objective is to probe the target machine for open ports without establishing full connections.
classification: Attack justification: The network event indicates a Portscan. Portscans involve scanning multiple ports on a target machine to identify open ports and services. Typically, the logs show multiple short-lived connection attempts from the same source IP to different destination ports. These connections are characterized by SYN, RST, and ACK flags, minimal data exchange, and immediate termination, often due to timeouts. This pattern of behavior is consistent with port scanning activity where the objective is to probe the target machine for open ports without establishing full connections.
192.168.10.14-56880-184.31.6.135-443-6
['flow', 'tls']
src_ip: 192.168.10.14, src_port: 56880, dest_ip: 184.31.6.135, dest_port: 443, event_type: flow, proto: TCP, app_proto: tls, flow_pkts_toserver: 22, flow_pkts_toclient: 16, flow_bytes_toserver: 6076, flow_bytes_toclient: 7605, flow_age: 63, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 1a, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; pcap_cnt: 9688622, event_type: tls, proto: TCP, tls_subject: C=US, OID(2.5.4.17)=20190, ST=Virginia, L=Reston, OID(2.5.4.9)=Suite 600, OID(2.5.4.9)=11950 Democracy Drive, O=TMRG, OU=OSE, OU=PremiumSSL Wildcard, CN=*.scorecardresearch.com, tls_issuerdn: C=GB, ST=Greater Manchester, L=Salford, O=COMODO CA Limited, CN=COMODO RSA Organization Validation Secure Server CA, tls_serial: 00:E3:70:D3:D8:D1:C8:AE:13:EC:3E:95:F3:DD:9F:01:55, tls_fingerprint: c9:fe:c7:55:c4:96:14:fd:02:23:b4:94:ae:0c:f1:f3:07:d3:7c:66, tls_sni: sb.scorecardresearch.com, tls_version: TLS 1.2, tls_notbefore: 2016-12-20T00:00:00, tls_notafter: 2017-12-20T23:59:59
false
BENIGN
false
Monday
526
39,046
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
172.16.0.1-43340-192.168.10.50-80-6
['flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'http', 'fileinfo', 'http', 'http', 'http', 'http', 'http', 'fileinfo', 'http', 'fileinfo', 'http', 'http', 'http', 'http', 'fileinfo', 'http']
src_ip: 172.16.0.1, src_port: 43340, dest_ip: 192.168.10.50, dest_port: 80, event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 9, flow_pkts_toclient: 8, flow_bytes_toserver: 1314, flow_bytes_toclient: 12131, flow_age: 1, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 4, flow_bytes_toserver: 819, flow_bytes_toclient: 11867, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 6, flow_pkts_toclient: 6, flow_bytes_toserver: 720, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 5, flow_bytes_toserver: 882, flow_bytes_toclient: 11933, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, flow_pkts_toserver: 1, flow_pkts_toclient: 0, flow_bytes_toserver: 74, flow_bytes_toclient: 0, flow_age: 0, flow_state: new, flow_reason: timeout, tcp_tcp_flags: 02, tcp_tcp_flags_ts: 02, tcp_tcp_flags_tc: 00, tcp_syn: True, tcp_state: syn_sent ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 5, flow_bytes_toserver: 797, flow_bytes_toclient: 11933, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 7, flow_bytes_toserver: 1236, flow_bytes_toclient: 12065, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 7, flow_bytes_toserver: 772, flow_bytes_toclient: 12065, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 9, flow_pkts_toclient: 6, flow_bytes_toserver: 935, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 5, flow_bytes_toserver: 864, flow_bytes_toclient: 11933, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 7, flow_bytes_toserver: 876, flow_bytes_toclient: 12065, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 11, flow_pkts_toclient: 7, flow_bytes_toserver: 1634, flow_bytes_toclient: 12065, flow_age: 1, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 4, flow_bytes_toserver: 840, flow_bytes_toclient: 11904, flow_age: 12, flow_state: established, flow_reason: timeout, tcp_tcp_flags: 1b, tcp_tcp_flags_ts: 1a, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_psh: True, tcp_ack: True, tcp_state: fin_wait2 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?NFA=GWGINS, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3 (.NET CLR 3.5.30729), http_http_content_type: text/html, http_http_refer: http://engadget.search.aol.com/search?q=BPLUCRJ, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?NFA=GWGINS, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3 (.NET CLR 3.5.30729), http_http_content_type: text/html, http_http_refer: http://engadget.search.aol.com/search?q=BPLUCRJ, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 1174, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?ETHYO=RTV, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.1.1) Gecko/20090718 Firefox/3.5.1, http_http_refer: http://engadget.search.aol.com/search?q=GYDAOWVYVR, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?TYC=EQB, http_http_user_agent: Opera/9.80 (Windows NT 5.2; U; ru) Presto/2.5.22 Version/10.51, http_http_refer: http://engadget.search.aol.com/search?q=RYVCC, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 2868 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?DYCTORNGK=DJBA, http_http_user_agent: Mozilla/5.0 (X11; U; Linux x86_64; en-US; rv:1.9.1.3) Gecko/20090913 Firefox/3.5.3, http_http_refer: http://www.usatoday.com/search/results?q=JFUSNFG, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 10 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?ZYODHNL=KHHDHYSXRD, http_http_user_agent: Mozilla/5.0 (X11; U; Linux x86_64; en-US; rv:1.9.1.3) Gecko/20090913 Firefox/3.5.3, http_http_refer: http://205.174.165.68/CJCKUUCUC, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 10 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?GJFSY=GQJ, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US) AppleWebKit/532.1 (KHTML, like Gecko) Chrome/4.0.219.6 Safari/532.1, http_http_content_type: text/html, http_http_refer: http://www.google.com/?q=EMTHU, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?GJFSY=GQJ, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US) AppleWebKit/532.1 (KHTML, like Gecko) Chrome/4.0.219.6 Safari/532.1, http_http_content_type: text/html, http_http_refer: http://www.google.com/?q=EMTHU, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 1174, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?IUAGP=BFFL, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.2; Win64; x64; Trident/4.0), http_http_content_type: text/html, http_http_refer: http://205.174.165.68/ILNZE, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?IUAGP=BFFL, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.2; Win64; x64; Trident/4.0), http_http_content_type: text/html, http_http_refer: http://205.174.165.68/ILNZE, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 1174, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?ARFHUBAWM=GDKEVWF, http_http_user_agent: Mozilla/5.0 (X11; U; Linux x86_64; en-US; rv:1.9.1.3) Gecko/20090913 Firefox/3.5.3, http_http_refer: http://205.174.165.68/BULIEWJGRD, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?PMWGI=ULTOKGNF, http_http_user_agent: Opera/9.80 (Windows NT 5.2; U; ru) Presto/2.5.22 Version/10.51, http_http_refer: http://www.usatoday.com/search/results?q=PYMSFKIRD, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 10 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?CSXVQIHPEI=JIHNAF, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; Trident/4.0; SLCC1; .NET CLR 2.0.50727; .NET CLR 1.1.4322; .NET CLR 3.5.30729; .NET CLR 3.0.30729), http_http_refer: http://www.usatoday.com/search/results?q=FPMOIUPVJ, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?VFBYPKNWLG=CVX, http_http_user_agent: Mozilla/5.0 (Windows; U; MSIE 7.0; Windows NT 6.0; en-US), http_http_content_type: text/html, http_http_refer: http://www.google.com/?q=EWYVNCGESQ, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 2622 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?VFBYPKNWLG=CVX, http_http_user_agent: Mozilla/5.0 (Windows; U; MSIE 7.0; Windows NT 6.0; en-US), http_http_content_type: text/html, http_http_refer: http://www.google.com/?q=EWYVNCGESQ, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 2622, app_proto: http, fileinfo_filename: /, fileinfo_gaps: True, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 2622, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?srRILPnS6=qw7VnS1pMKhjiN0Axo, http_http_user_agent: Mozilla/5.0 (compatible; MSIE 8.0; Windows NT 5.1; .NET CLR 2.5.9179; WOW64), http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0
false
DoS Hulk
true
Wednesday
4,867
464,252
Attack
The network event indicates a DoS Hulk. DoS Hulk attacks involve sending a high frequency of HTTP requests to overwhelm the target server. Typically, the logs show multiple connection attempts from the same source IP to the same destination IP, with each connection being short-lived and frequently timed out. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and immediate termination. This pattern of behavior is consistent with DoS Hulk attacks, where the objective is to disrupt the target server's normal operations by overwhelming it with excessive requests.
classification: Attack justification: The network event indicates a DoS Hulk. DoS Hulk attacks involve sending a high frequency of HTTP requests to overwhelm the target server. Typically, the logs show multiple connection attempts from the same source IP to the same destination IP, with each connection being short-lived and frequently timed out. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and immediate termination. This pattern of behavior is consistent with DoS Hulk attacks, where the objective is to disrupt the target server's normal operations by overwhelming it with excessive requests.
192.168.10.8-49503-205.185.216.10-80-6
['flow', 'http', 'fileinfo']
src_ip: 192.168.10.8, src_port: 49503, dest_ip: 205.185.216.10, dest_port: 80, event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 6, flow_pkts_toclient: 6, flow_bytes_toserver: 669, flow_bytes_toclient: 1673, flow_age: 10, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1b, tcp_tcp_flags_ts: 1b, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; pcap_cnt: 355591, event_type: http, proto: TCP, tx_id: 0, http_hostname: ad.lkqd.net, http_url: /mediafile/blocking_regex, http_http_user_agent: Mozilla/5.0 (Windows NT 6.0; WOW64; rv:52.0) Gecko/20100101 Firefox/52.0, http_http_content_type: application/json, http_http_refer: http://www.tvn24.pl/, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 893 ; pcap_cnt: 366456, event_type: fileinfo, proto: TCP, http_hostname: ad.lkqd.net, http_url: /mediafile/blocking_regex, http_http_user_agent: Mozilla/5.0 (Windows NT 6.0; WOW64; rv:52.0) Gecko/20100101 Firefox/52.0, http_http_content_type: application/json, http_http_refer: http://www.tvn24.pl/, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 893, app_proto: http, fileinfo_filename: /mediafile/blocking_regex, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 1489, fileinfo_tx_id: 0
false
BENIGN
false
Tuesday
584
419,414
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
172.16.0.1-57074-192.168.10.50-80-6
['flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'anomaly', 'anomaly', 'http', 'http', 'http', 'http', 'http', 'fileinfo', 'http', 'http', 'fileinfo', 'http', 'fileinfo', 'http', 'http', 'fileinfo', 'http', 'fileinfo', 'http', 'http', 'fileinfo', 'http', 'http']
src_ip: 172.16.0.1, src_port: 57074, dest_ip: 192.168.10.50, dest_port: 80, event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 14, flow_pkts_toclient: 3, flow_bytes_toserver: 3473, flow_bytes_toclient: 208, flow_age: 103, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1a, tcp_tcp_flags_tc: 16, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 6, flow_bytes_toserver: 861, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 5, flow_bytes_toserver: 793, flow_bytes_toclient: 11933, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 9, flow_pkts_toclient: 7, flow_bytes_toserver: 927, flow_bytes_toclient: 12065, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 9, flow_pkts_toclient: 8, flow_bytes_toserver: 951, flow_bytes_toclient: 12131, flow_age: 1, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 6, flow_bytes_toserver: 826, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 6, flow_bytes_toserver: 752, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 6, flow_bytes_toserver: 788, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 6, flow_pkts_toclient: 6, flow_bytes_toserver: 700, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 6, flow_bytes_toserver: 886, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 6, flow_pkts_toclient: 6, flow_bytes_toserver: 732, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 6, flow_pkts_toclient: 6, flow_bytes_toserver: 765, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 4, flow_bytes_toserver: 874, flow_bytes_toclient: 11867, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: anomaly, proto: TCP, tx_id: 1, anomaly_app_proto: http, anomaly_type: applayer, anomaly_event: UNABLE_TO_MATCH_RESPONSE_TO_REQUEST, anomaly_layer: proto_parser ; event_type: anomaly, proto: TCP, tx_id: 1, anomaly_app_proto: http, anomaly_type: applayer, anomaly_event: UNABLE_TO_MATCH_RESPONSE_TO_REQUEST, anomaly_layer: proto_parser ; event_type: http, proto: TCP, tx_id: 0, http_http_port: 0, http_url: /, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; Trident/4.0; .NET CLR 1.1.4322; .NET CLR 2.0.503l3; .NET CLR 3.0.4506.2152; .NET CLR 3.5.30729; MSOffice 12), http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?EEVRSFSQ=PEBIWKIF, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.2; Win64; x64; Trident/4.0), http_http_refer: http://www.google.com/?q=XBGIMT, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 1450 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?DRXIC=CKNYWTQ, http_http_user_agent: Mozilla/5.0 (X11; U; Linux x86_64; en-US; rv:1.9.1.3) Gecko/20090913 Firefox/3.5.3, http_http_refer: http://205.174.165.68/ORHQNTSLLM, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 10 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?EXFVODBNAF=FZQEI, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.2; Win64; x64; Trident/4.0), http_http_refer: http://205.174.165.68/LTPJPJACZE, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 22897 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?ZWAQIGF=YMOJZNMCY, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; InfoPath.2), http_http_content_type: text/html, http_http_refer: http://www.google.com/?q=EPRZOA, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?ZWAQIGF=YMOJZNMCY, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; InfoPath.2), http_http_content_type: text/html, http_http_refer: http://www.google.com/?q=EPRZOA, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 1174, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?ASPXH=LMBDUFHN, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0; SV1; .NET CLR 2.0.50727; InfoPath.2), http_http_refer: http://engadget.search.aol.com/search?q=QOZEBY, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 1442 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?KWQ=JFT, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 6.1; Windows XP), http_http_content_type: text/html, http_http_refer: http://205.174.165.68/QTQTT, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 8414 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?KWQ=JFT, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 6.1; Windows XP), http_http_content_type: text/html, http_http_refer: http://205.174.165.68/QTQTT, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 8414, app_proto: http, fileinfo_filename: /, fileinfo_gaps: True, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 8414, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?NLVG=EUU, http_http_user_agent: Opera/9.80 (Windows NT 5.2; U; ru) Presto/2.5.22 Version/10.51, http_http_content_type: text/html, http_http_refer: http://engadget.search.aol.com/search?q=YQXGEC, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 8414 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?NLVG=EUU, http_http_user_agent: Opera/9.80 (Windows NT 5.2; U; ru) Presto/2.5.22 Version/10.51, http_http_content_type: text/html, http_http_refer: http://engadget.search.aol.com/search?q=YQXGEC, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 8414, app_proto: http, fileinfo_filename: /, fileinfo_gaps: True, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 8414, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?ZHUR=AWISD, http_http_user_agent: Mozilla/5.0 (Windows; U; MSIE 7.0; Windows NT 6.0; en-US), http_http_content_type: text/html, http_http_refer: http://205.174.165.68/CLPOW, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 6966 ; event_type: http, proto: TCP, tx_id: 1, http_http_port: 0, http_url: /libhtp::request_uri_not_seen, http_length: 1442 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?ZHUR=AWISD, http_http_user_agent: Mozilla/5.0 (Windows; U; MSIE 7.0; Windows NT 6.0; en-US), http_http_content_type: text/html, http_http_refer: http://205.174.165.68/CLPOW, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 6966, app_proto: http, fileinfo_filename: /, fileinfo_gaps: True, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 6966, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?EARLU=UNESUWGWYX, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; Trident/4.0; SLCC1; .NET CLR 2.0.50727; .NET CLR 1.1.4322; .NET CLR 3.5.30729; .NET CLR 3.0.30729), http_http_content_type: text/html, http_http_refer: http://www.usatoday.com/search/results?q=LLFPRBDK, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 8414 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?EARLU=UNESUWGWYX, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; Trident/4.0; SLCC1; .NET CLR 2.0.50727; .NET CLR 1.1.4322; .NET CLR 3.5.30729; .NET CLR 3.0.30729), http_http_content_type: text/html, http_http_refer: http://www.usatoday.com/search/results?q=LLFPRBDK, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 8414, app_proto: http, fileinfo_filename: /, fileinfo_gaps: True, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 8414, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?PQJET=XYKUQA, http_http_user_agent: Mozilla/5.0 (X11; U; Linux x86_64; en-US; rv:1.9.1.3) Gecko/20090913 Firefox/3.5.3, http_http_content_type: text/html, http_http_refer: http://205.174.165.68/GKNFTAIRGM, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 6966 ; event_type: http, proto: TCP, tx_id: 1, http_http_port: 0, http_url: /libhtp::request_uri_not_seen, http_length: 1442 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?PQJET=XYKUQA, http_http_user_agent: Mozilla/5.0 (X11; U; Linux x86_64; en-US; rv:1.9.1.3) Gecko/20090913 Firefox/3.5.3, http_http_content_type: text/html, http_http_refer: http://205.174.165.68/GKNFTAIRGM, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 6966, app_proto: http, fileinfo_filename: /, fileinfo_gaps: True, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 6966, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?QJFKEYPQ=PBHS, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0; SV1; .NET CLR 2.0.50727; InfoPath.2), http_http_refer: http://www.usatoday.com/search/results?q=OZBTB, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 2896 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?YJZMLMBEA=DLNHHUH, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.1.1) Gecko/20090718 Firefox/3.5.1, http_http_refer: http://www.google.com/?q=LLMLTX, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0
false
DoS Slowloris
true
Wednesday
5,688
471,131
Attack
The network event indicates a DoS Slowloris. DoS Slowloris attacks involve sending partial HTTP requests to the target server, keeping connections open as long as possible. Typically, the logs show multiple long-lived connections with minimal data exchange, aiming to exhaust the target server's resources by maintaining numerous open connections. Additionally, the logs contain multiple `anomaly` events indicating `UNABLE_TO_MATCH_RESPONSE_TO_REQUEST`, which is consistent with incomplete HTTP requests. These characteristics align with the behavior of DoS Slowloris attacks, which aim to overwhelm the server by keeping numerous connections open with incomplete requests.
classification: Attack justification: The network event indicates a DoS Slowloris. DoS Slowloris attacks involve sending partial HTTP requests to the target server, keeping connections open as long as possible. Typically, the logs show multiple long-lived connections with minimal data exchange, aiming to exhaust the target server's resources by maintaining numerous open connections. Additionally, the logs contain multiple `anomaly` events indicating `UNABLE_TO_MATCH_RESPONSE_TO_REQUEST`, which is consistent with incomplete HTTP requests. These characteristics align with the behavior of DoS Slowloris attacks, which aim to overwhelm the server by keeping numerous connections open with incomplete requests.
192.168.10.12-36192-63.140.33.134-443-6
['flow', 'tls']
src_ip: 192.168.10.12, src_port: 36192, dest_ip: 63.140.33.134, dest_port: 443, event_type: flow, proto: TCP, app_proto: tls, flow_pkts_toserver: 15, flow_pkts_toclient: 16, flow_bytes_toserver: 7704, flow_bytes_toclient: 6926, flow_age: 18, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1b, tcp_tcp_flags_ts: 1b, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; pcap_cnt: 9756111, event_type: tls, proto: TCP, tls_session_resumed: True, tls_sni: sstats.economist.com, tls_version: TLS 1.2
false
BENIGN
false
Wednesday
253
480,477
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
192.168.10.16-51337-192.168.10.3-53-17
['flow', 'dns', 'dns', 'dns', 'dns']
src_ip: 192.168.10.16, src_port: 51337, dest_ip: 192.168.10.3, dest_port: 53, event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 152, flow_bytes_toclient: 856, flow_age: 0, flow_state: established, flow_reason: timeout ; pcap_cnt: 9928190, event_type: dns, proto: UDP, dns_type: query, dns_id: 7990, dns_rrname: counter.yadro.ru, dns_rrtype: A, dns_tx_id: 0 ; pcap_cnt: 9928191, event_type: dns, proto: UDP, dns_type: query, dns_id: 7990, dns_rrname: counter.yadro.ru, dns_rrtype: A, dns_tx_id: 1 ; pcap_cnt: 9928197, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 7990, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: counter.yadro.ru, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: counter.yadro.ru, dns_answers_0_rrtype: A, dns_answers_0_ttl: 1, dns_answers_0_rdata: 88.212.196.77, dns_answers_1_rrname: counter.yadro.ru, dns_answers_1_rrtype: A, dns_answers_1_ttl: 1, dns_answers_1_rdata: 88.212.196.104, dns_answers_2_rrname: counter.yadro.ru, dns_answers_2_rrtype: A, dns_answers_2_ttl: 1, dns_answers_2_rdata: 88.212.201.196, dns_answers_3_rrname: counter.yadro.ru, dns_answers_3_rrtype: A, dns_answers_3_ttl: 1, dns_answers_3_rdata: 88.212.201.205, dns_answers_4_rrname: counter.yadro.ru, dns_answers_4_rrtype: A, dns_answers_4_ttl: 1, dns_answers_4_rdata: 88.212.201.208, dns_answers_5_rrname: counter.yadro.ru, dns_answers_5_rrtype: A, dns_answers_5_ttl: 1, dns_answers_5_rdata: 88.212.196.101, dns_answers_6_rrname: counter.yadro.ru, dns_answers_6_rrtype: A, dns_answers_6_ttl: 1, dns_answers_6_rdata: 88.212.196.103, dns_answers_7_rrname: counter.yadro.ru, dns_answers_7_rrtype: A, dns_answers_7_ttl: 1, dns_answers_7_rdata: 88.212.196.72, dns_answers_8_rrname: counter.yadro.ru, dns_answers_8_rrtype: A, dns_answers_8_ttl: 1, dns_answers_8_rdata: 88.212.196.122, dns_answers_9_rrname: counter.yadro.ru, dns_answers_9_rrtype: A, dns_answers_9_ttl: 1, dns_answers_9_rdata: 88.212.201.197, dns_answers_10_rrname: counter.yadro.ru, dns_answers_10_rrtype: A, dns_answers_10_ttl: 1, dns_answers_10_rdata: 88.212.201.195, dns_answers_11_rrname: counter.yadro.ru, dns_answers_11_rrtype: A, dns_answers_11_ttl: 1, dns_answers_11_rdata: 88.212.201.193, dns_answers_12_rrname: counter.yadro.ru, dns_answers_12_rrtype: A, dns_answers_12_ttl: 1, dns_answers_12_rdata: 88.212.201.194, dns_answers_13_rrname: counter.yadro.ru, dns_answers_13_rrtype: A, dns_answers_13_ttl: 1, dns_answers_13_rdata: 88.212.196.102, dns_answers_14_rrname: counter.yadro.ru, dns_answers_14_rrtype: A, dns_answers_14_ttl: 1, dns_answers_14_rdata: 88.212.201.207, dns_answers_15_rrname: counter.yadro.ru, dns_answers_15_rrtype: A, dns_answers_15_ttl: 1, dns_answers_15_rdata: 88.212.196.66, dns_answers_16_rrname: counter.yadro.ru, dns_answers_16_rrtype: A, dns_answers_16_ttl: 1, dns_answers_16_rdata: 88.212.196.75, dns_answers_17_rrname: counter.yadro.ru, dns_answers_17_rrtype: A, dns_answers_17_ttl: 1, dns_answers_17_rdata: 88.212.196.123, dns_answers_18_rrname: counter.yadro.ru, dns_answers_18_rrtype: A, dns_answers_18_ttl: 1, dns_answers_18_rdata: 88.212.196.105, dns_answers_19_rrname: counter.yadro.ru, dns_answers_19_rrtype: A, dns_answers_19_ttl: 1, dns_answers_19_rdata: 88.212.196.124, dns_answers_20_rrname: counter.yadro.ru, dns_answers_20_rrtype: A, dns_answers_20_ttl: 1, dns_answers_20_rdata: 88.212.201.199, dns_answers_21_rrname: counter.yadro.ru, dns_answers_21_rrtype: A, dns_answers_21_ttl: 1, dns_answers_21_rdata: 88.212.196.69, dns_grouped_A_0: 88.212.196.77, dns_grouped_A_1: 88.212.196.104, dns_grouped_A_2: 88.212.201.196, dns_grouped_A_3: 88.212.201.205, dns_grouped_A_4: 88.212.201.208, dns_grouped_A_5: 88.212.196.101, dns_grouped_A_6: 88.212.196.103, dns_grouped_A_7: 88.212.196.72, dns_grouped_A_8: 88.212.196.122, dns_grouped_A_9: 88.212.201.197, dns_grouped_A_10: 88.212.201.195, dns_grouped_A_11: 88.212.201.193, dns_grouped_A_12: 88.212.201.194, dns_grouped_A_13: 88.212.196.102, dns_grouped_A_14: 88.212.201.207, dns_grouped_A_15: 88.212.196.66, dns_grouped_A_16: 88.212.196.75, dns_grouped_A_17: 88.212.196.123, dns_grouped_A_18: 88.212.196.105, dns_grouped_A_19: 88.212.196.124, dns_grouped_A_20: 88.212.201.199, dns_grouped_A_21: 88.212.196.69 ; pcap_cnt: 9928198, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 7990, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: counter.yadro.ru, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: counter.yadro.ru, dns_answers_0_rrtype: A, dns_answers_0_ttl: 1, dns_answers_0_rdata: 88.212.196.77, dns_answers_1_rrname: counter.yadro.ru, dns_answers_1_rrtype: A, dns_answers_1_ttl: 1, dns_answers_1_rdata: 88.212.196.104, dns_answers_2_rrname: counter.yadro.ru, dns_answers_2_rrtype: A, dns_answers_2_ttl: 1, dns_answers_2_rdata: 88.212.201.196, dns_answers_3_rrname: counter.yadro.ru, dns_answers_3_rrtype: A, dns_answers_3_ttl: 1, dns_answers_3_rdata: 88.212.201.205, dns_answers_4_rrname: counter.yadro.ru, dns_answers_4_rrtype: A, dns_answers_4_ttl: 1, dns_answers_4_rdata: 88.212.201.208, dns_answers_5_rrname: counter.yadro.ru, dns_answers_5_rrtype: A, dns_answers_5_ttl: 1, dns_answers_5_rdata: 88.212.196.101, dns_answers_6_rrname: counter.yadro.ru, dns_answers_6_rrtype: A, dns_answers_6_ttl: 1, dns_answers_6_rdata: 88.212.196.103, dns_answers_7_rrname: counter.yadro.ru, dns_answers_7_rrtype: A, dns_answers_7_ttl: 1, dns_answers_7_rdata: 88.212.196.72, dns_answers_8_rrname: counter.yadro.ru, dns_answers_8_rrtype: A, dns_answers_8_ttl: 1, dns_answers_8_rdata: 88.212.196.122, dns_answers_9_rrname: counter.yadro.ru, dns_answers_9_rrtype: A, dns_answers_9_ttl: 1, dns_answers_9_rdata: 88.212.201.197, dns_answers_10_rrname: counter.yadro.ru, dns_answers_10_rrtype: A, dns_answers_10_ttl: 1, dns_answers_10_rdata: 88.212.201.195, dns_answers_11_rrname: counter.yadro.ru, dns_answers_11_rrtype: A, dns_answers_11_ttl: 1, dns_answers_11_rdata: 88.212.201.193, dns_answers_12_rrname: counter.yadro.ru, dns_answers_12_rrtype: A, dns_answers_12_ttl: 1, dns_answers_12_rdata: 88.212.201.194, dns_answers_13_rrname: counter.yadro.ru, dns_answers_13_rrtype: A, dns_answers_13_ttl: 1, dns_answers_13_rdata: 88.212.196.102, dns_answers_14_rrname: counter.yadro.ru, dns_answers_14_rrtype: A, dns_answers_14_ttl: 1, dns_answers_14_rdata: 88.212.201.207, dns_answers_15_rrname: counter.yadro.ru, dns_answers_15_rrtype: A, dns_answers_15_ttl: 1, dns_answers_15_rdata: 88.212.196.66, dns_answers_16_rrname: counter.yadro.ru, dns_answers_16_rrtype: A, dns_answers_16_ttl: 1, dns_answers_16_rdata: 88.212.196.75, dns_answers_17_rrname: counter.yadro.ru, dns_answers_17_rrtype: A, dns_answers_17_ttl: 1, dns_answers_17_rdata: 88.212.196.123, dns_answers_18_rrname: counter.yadro.ru, dns_answers_18_rrtype: A, dns_answers_18_ttl: 1, dns_answers_18_rdata: 88.212.196.105, dns_answers_19_rrname: counter.yadro.ru, dns_answers_19_rrtype: A, dns_answers_19_ttl: 1, dns_answers_19_rdata: 88.212.196.124, dns_answers_20_rrname: counter.yadro.ru, dns_answers_20_rrtype: A, dns_answers_20_ttl: 1, dns_answers_20_rdata: 88.212.201.199, dns_answers_21_rrname: counter.yadro.ru, dns_answers_21_rrtype: A, dns_answers_21_ttl: 1, dns_answers_21_rdata: 88.212.196.69, dns_grouped_A_0: 88.212.196.77, dns_grouped_A_1: 88.212.196.104, dns_grouped_A_2: 88.212.201.196, dns_grouped_A_3: 88.212.201.205, dns_grouped_A_4: 88.212.201.208, dns_grouped_A_5: 88.212.196.101, dns_grouped_A_6: 88.212.196.103, dns_grouped_A_7: 88.212.196.72, dns_grouped_A_8: 88.212.196.122, dns_grouped_A_9: 88.212.201.197, dns_grouped_A_10: 88.212.201.195, dns_grouped_A_11: 88.212.201.193, dns_grouped_A_12: 88.212.201.194, dns_grouped_A_13: 88.212.196.102, dns_grouped_A_14: 88.212.201.207, dns_grouped_A_15: 88.212.196.66, dns_grouped_A_16: 88.212.196.75, dns_grouped_A_17: 88.212.196.123, dns_grouped_A_18: 88.212.196.105, dns_grouped_A_19: 88.212.196.124, dns_grouped_A_20: 88.212.201.199, dns_grouped_A_21: 88.212.196.69
false
BENIGN
false
Monday
3,815
76,196
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
192.168.10.17-27616-192.168.10.3-53-17
['flow', 'dns', 'dns', 'dns', 'dns']
src_ip: 192.168.10.17, src_port: 27616, dest_ip: 192.168.10.3, dest_port: 53, event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 168, flow_bytes_toclient: 324, flow_age: 1, flow_state: established, flow_reason: timeout ; pcap_cnt: 6645094, event_type: dns, proto: UDP, dns_type: query, dns_id: 6116, dns_rrname: thewaltdisneycompany.com, dns_rrtype: AAAA, dns_tx_id: 0 ; pcap_cnt: 6645095, event_type: dns, proto: UDP, dns_type: query, dns_id: 6116, dns_rrname: thewaltdisneycompany.com, dns_rrtype: AAAA, dns_tx_id: 1 ; pcap_cnt: 6645128, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 6116, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: thewaltdisneycompany.com, dns_rrtype: AAAA, dns_rcode: NOERROR, dns_authorities_0_rrname: thewaltdisneycompany.com, dns_authorities_0_rrtype: SOA, dns_authorities_0_ttl: 900, dns_authorities_0_soa_mname: ns1.p13.dynect.net, dns_authorities_0_soa_rname: corp.dns.domains.disney.com, dns_authorities_0_soa_serial: 46, dns_authorities_0_soa_refresh: 3600, dns_authorities_0_soa_retry: 600, dns_authorities_0_soa_expire: 604800, dns_authorities_0_soa_minimum: 1800 ; pcap_cnt: 6645129, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 6116, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: thewaltdisneycompany.com, dns_rrtype: AAAA, dns_rcode: NOERROR, dns_authorities_0_rrname: thewaltdisneycompany.com, dns_authorities_0_rrtype: SOA, dns_authorities_0_ttl: 900, dns_authorities_0_soa_mname: ns1.p13.dynect.net, dns_authorities_0_soa_rname: corp.dns.domains.disney.com, dns_authorities_0_soa_serial: 46, dns_authorities_0_soa_refresh: 3600, dns_authorities_0_soa_retry: 600, dns_authorities_0_soa_expire: 604800, dns_authorities_0_soa_minimum: 1800
false
BENIGN
false
Friday
833
1,230,611
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
192.168.10.25-58062-35.186.227.40-443-6
['flow']
src_ip: 192.168.10.25, src_port: 58062, dest_ip: 35.186.227.40, dest_port: 443, event_type: flow, proto: TCP, app_proto: tls, flow_pkts_toserver: 18, flow_pkts_toclient: 15, flow_bytes_toserver: 2174, flow_bytes_toclient: 8397, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1b, tcp_tcp_flags_ts: 1b, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_psh: True, tcp_ack: True, tcp_state: closed
false
BENIGN
false
Monday
197
135,925
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
192.168.10.15-56290-192.168.10.3-53-17
['flow', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns']
src_ip: 192.168.10.15, src_port: 56290, dest_ip: 192.168.10.3, dest_port: 53, event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 4, flow_pkts_toclient: 2, flow_bytes_toserver: 340, flow_bytes_toclient: 234, flow_age: 0, flow_state: established, flow_reason: timeout ; pcap_cnt: 7572651, event_type: dns, proto: UDP, dns_type: query, dns_id: 10103, dns_rrname: tracking.retailrocket.net, dns_rrtype: A, dns_tx_id: 0 ; pcap_cnt: 7572652, event_type: dns, proto: UDP, dns_type: query, dns_id: 10103, dns_rrname: tracking.retailrocket.net, dns_rrtype: A, dns_tx_id: 1 ; pcap_cnt: 7572755, event_type: dns, proto: UDP, dns_type: query, dns_id: 10103, dns_rrname: tracking.retailrocket.net, dns_rrtype: A, dns_tx_id: 2 ; pcap_cnt: 7572756, event_type: dns, proto: UDP, dns_type: query, dns_id: 10103, dns_rrname: tracking.retailrocket.net, dns_rrtype: A, dns_tx_id: 3 ; pcap_cnt: 7572779, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 10103, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: tracking.retailrocket.net, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: tracking.retailrocket.net, dns_answers_0_rrtype: A, dns_answers_0_ttl: 60, dns_answers_0_rdata: 188.40.16.104, dns_answers_1_rrname: tracking.retailrocket.net, dns_answers_1_rrtype: A, dns_answers_1_ttl: 60, dns_answers_1_rdata: 88.99.128.141, dns_grouped_A_0: 188.40.16.104, dns_grouped_A_1: 88.99.128.141 ; pcap_cnt: 7572780, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 10103, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: tracking.retailrocket.net, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: tracking.retailrocket.net, dns_answers_0_rrtype: A, dns_answers_0_ttl: 60, dns_answers_0_rdata: 188.40.16.104, dns_answers_1_rrname: tracking.retailrocket.net, dns_answers_1_rrtype: A, dns_answers_1_ttl: 60, dns_answers_1_rdata: 88.99.128.141, dns_grouped_A_0: 188.40.16.104, dns_grouped_A_1: 88.99.128.141
false
BENIGN
false
Friday
927
1,200,042
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
192.168.10.14-62709-178.255.83.1-80-6
['flow', 'http', 'fileinfo', 'fileinfo']
src_ip: 192.168.10.14, src_port: 62709, dest_ip: 178.255.83.1, dest_port: 80, event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 5, flow_pkts_toclient: 5, flow_bytes_toserver: 729, flow_bytes_toclient: 1158, flow_age: 0, flow_state: closed, flow_reason: shutdown, tcp_tcp_flags: 1b, tcp_tcp_flags_ts: 1b, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; pcap_cnt: 11543605, event_type: http, proto: TCP, tx_id: 0, http_hostname: ocsp.comodoca.com, http_url: /, http_http_user_agent: Mozilla/5.0 (Windows NT 10.0; rv:54.0) Gecko/20100101 Firefox/54.0, http_http_content_type: application/ocsp-response, http_http_method: POST, http_protocol: HTTP/1.1, http_status: 200, http_length: 471 ; pcap_cnt: 11543605, event_type: fileinfo, proto: TCP, http_hostname: ocsp.comodoca.com, http_url: /, http_http_user_agent: Mozilla/5.0 (Windows NT 10.0; rv:54.0) Gecko/20100101 Firefox/54.0, http_http_content_type: application/ocsp-response, http_http_method: POST, http_protocol: HTTP/1.1, http_status: 200, http_length: 471, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 83, fileinfo_tx_id: 0 ; pcap_cnt: 11543608, event_type: fileinfo, proto: TCP, http_hostname: ocsp.comodoca.com, http_url: /, http_http_user_agent: Mozilla/5.0 (Windows NT 10.0; rv:54.0) Gecko/20100101 Firefox/54.0, http_http_content_type: application/ocsp-response, http_http_method: POST, http_protocol: HTTP/1.1, http_status: 200, http_length: 471, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 471, fileinfo_tx_id: 0
false
BENIGN
false
Tuesday
718
288,003
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
172.16.0.1-52850-192.168.10.50-80-6
['flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'anomaly', 'anomaly', 'http', 'fileinfo', 'http', 'http', 'http', 'fileinfo', 'http', 'fileinfo', 'http', 'http', 'fileinfo', 'http', 'http', 'fileinfo', 'http', 'fileinfo', 'http', 'http', 'http', 'http']
src_ip: 172.16.0.1, src_port: 52850, dest_ip: 192.168.10.50, dest_port: 80, event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 6, flow_bytes_toserver: 886, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 9, flow_pkts_toclient: 6, flow_bytes_toserver: 974, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 6, flow_bytes_toserver: 875, flow_bytes_toclient: 11999, flow_age: 3, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 9, flow_pkts_toclient: 8, flow_bytes_toserver: 907, flow_bytes_toclient: 12131, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 9, flow_pkts_toclient: 8, flow_bytes_toserver: 1312, flow_bytes_toclient: 12131, flow_age: 1, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 7, flow_bytes_toserver: 781, flow_bytes_toclient: 12065, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 6, flow_pkts_toclient: 7, flow_bytes_toserver: 706, flow_bytes_toclient: 12065, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 9, flow_pkts_toclient: 7, flow_bytes_toserver: 949, flow_bytes_toclient: 12065, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 7, flow_bytes_toserver: 808, flow_bytes_toclient: 12065, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 9, flow_pkts_toclient: 8, flow_bytes_toserver: 985, flow_bytes_toclient: 12131, flow_age: 1, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 6, flow_bytes_toserver: 853, flow_bytes_toclient: 11999, flow_age: 1, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 7, flow_bytes_toserver: 775, flow_bytes_toclient: 12065, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: anomaly, proto: TCP, tx_id: 1, anomaly_app_proto: http, anomaly_type: applayer, anomaly_event: UNABLE_TO_MATCH_RESPONSE_TO_REQUEST, anomaly_layer: proto_parser ; event_type: anomaly, proto: TCP, tx_id: 1, anomaly_app_proto: http, anomaly_type: applayer, anomaly_event: UNABLE_TO_MATCH_RESPONSE_TO_REQUEST, anomaly_layer: proto_parser ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?UMNHXCYQIY=XTITSGXIZZ, http_http_user_agent: Mozilla/5.0 (X11; U; Linux x86_64; en-US; rv:1.9.1.3) Gecko/20090913 Firefox/3.5.3, http_http_content_type: text/html, http_http_refer: http://engadget.search.aol.com/search?q=TTBRS, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 8414 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?UMNHXCYQIY=XTITSGXIZZ, http_http_user_agent: Mozilla/5.0 (X11; U; Linux x86_64; en-US; rv:1.9.1.3) Gecko/20090913 Firefox/3.5.3, http_http_content_type: text/html, http_http_refer: http://engadget.search.aol.com/search?q=TTBRS, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 8414, app_proto: http, fileinfo_filename: /, fileinfo_gaps: True, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 8414, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?UBGFWWHUF=PADY, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; InfoPath.2), http_http_refer: http://www.usatoday.com/search/results?q=VGOGFI, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 21420 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?YPWJNDC=WVHBA, http_http_user_agent: Mozilla/5.0 (Windows; U; MSIE 7.0; Windows NT 6.0; en-US), http_http_refer: http://www.usatoday.com/search/results?q=JPEIPZXNKL, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 1439 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?UALL=JYRM, http_http_user_agent: Mozilla/5.0 (X11; U; Linux x86_64; en-US; rv:1.9.1.3) Gecko/20090913 Firefox/3.5.3, http_http_content_type: text/html, http_http_refer: http://www.google.com/?q=SHFKJ, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?UALL=JYRM, http_http_user_agent: Mozilla/5.0 (X11; U; Linux x86_64; en-US; rv:1.9.1.3) Gecko/20090913 Firefox/3.5.3, http_http_content_type: text/html, http_http_refer: http://www.google.com/?q=SHFKJ, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 1174, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?IOA=GJVZMK, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3 (.NET CLR 3.5.30729), http_http_content_type: text/html, http_http_refer: http://www.usatoday.com/search/results?q=HRWRN, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?IOA=GJVZMK, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3 (.NET CLR 3.5.30729), http_http_content_type: text/html, http_http_refer: http://www.usatoday.com/search/results?q=HRWRN, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 1174, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?SQWAUIZ=CGHCF, http_http_user_agent: Mozilla/5.0 (Windows; U; MSIE 7.0; Windows NT 6.0; en-US), http_http_content_type: text/html, http_http_refer: http://engadget.search.aol.com/search?q=XYRKY, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 6966 ; event_type: http, proto: TCP, tx_id: 1, http_http_port: 0, http_url: /libhtp::request_uri_not_seen, http_length: 1476 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?SQWAUIZ=CGHCF, http_http_user_agent: Mozilla/5.0 (Windows; U; MSIE 7.0; Windows NT 6.0; en-US), http_http_content_type: text/html, http_http_refer: http://engadget.search.aol.com/search?q=XYRKY, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 6966, app_proto: http, fileinfo_filename: /, fileinfo_gaps: True, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 6966, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?SJOZU=SWFDMRZ, http_http_user_agent: Mozilla/5.0 (Windows; U; MSIE 7.0; Windows NT 6.0; en-US), http_http_content_type: text/html, http_http_refer: http://205.174.165.68/CXERPQDG, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 11310 ; event_type: http, proto: TCP, tx_id: 1, http_http_port: 0, http_url: /libhtp::request_uri_not_seen, http_length: 10 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?SJOZU=SWFDMRZ, http_http_user_agent: Mozilla/5.0 (Windows; U; MSIE 7.0; Windows NT 6.0; en-US), http_http_content_type: text/html, http_http_refer: http://205.174.165.68/CXERPQDG, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 11310, app_proto: http, fileinfo_filename: /, fileinfo_gaps: True, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 11310, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?JFES=UKMBKKWB, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.1.1) Gecko/20090718 Firefox/3.5.1, http_http_content_type: text/html, http_http_refer: http://engadget.search.aol.com/search?q=VOUXXLZCHC, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 9862 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?JFES=UKMBKKWB, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.1.1) Gecko/20090718 Firefox/3.5.1, http_http_content_type: text/html, http_http_refer: http://engadget.search.aol.com/search?q=VOUXXLZCHC, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 9862, app_proto: http, fileinfo_filename: /, fileinfo_gaps: True, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 9862, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?HCKU=UNJTDXSBYR, http_http_user_agent: Mozilla/5.0 (X11; U; Linux x86_64; en-US; rv:1.9.1.3) Gecko/20090913 Firefox/3.5.3, http_http_refer: http://engadget.search.aol.com/search?q=GOICZ, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 1476 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?AFKV=SSH, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; Trident/4.0; SLCC1; .NET CLR 2.0.50727; .NET CLR 1.1.4322; .NET CLR 3.5.30729; .NET CLR 3.0.30729), http_http_refer: http://www.usatoday.com/search/results?q=EFWIFCK, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?EJI=DPPK, http_http_user_agent: Opera/9.80 (Windows NT 5.2; U; ru) Presto/2.5.22 Version/10.51, http_http_refer: http://engadget.search.aol.com/search?q=BLZRA, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 1468 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?PVIA=QTPUO, http_http_user_agent: Mozilla/5.0 (Windows; U; MSIE 7.0; Windows NT 6.0; en-US), http_http_refer: http://engadget.search.aol.com/search?q=HAIGGWWE, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0
false
DoS Hulk
true
Wednesday
5,476
469,019
Attack
The network event indicates a DoS Hulk. DoS Hulk attacks involve sending a high frequency of HTTP requests to overwhelm the target server. Typically, the logs show multiple connection attempts from the same source IP to the same destination IP, with each connection being short-lived and frequently timed out. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and immediate termination. This pattern of behavior is consistent with DoS Hulk attacks, where the objective is to disrupt the target server's normal operations by overwhelming it with excessive requests.
classification: Attack justification: The network event indicates a DoS Hulk. DoS Hulk attacks involve sending a high frequency of HTTP requests to overwhelm the target server. Typically, the logs show multiple connection attempts from the same source IP to the same destination IP, with each connection being short-lived and frequently timed out. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and immediate termination. This pattern of behavior is consistent with DoS Hulk attacks, where the objective is to disrupt the target server's normal operations by overwhelming it with excessive requests.
192.168.10.15-55504-23.54.187.27-80-6
['flow', 'http', 'fileinfo', 'fileinfo']
src_ip: 192.168.10.15, src_port: 55504, dest_ip: 23.54.187.27, dest_port: 80, event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 17, flow_pkts_toclient: 16, flow_bytes_toserver: 1451, flow_bytes_toclient: 2983, flow_age: 116, flow_state: established, flow_reason: timeout, tcp_tcp_flags: 1b, tcp_tcp_flags_ts: 1b, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_psh: True, tcp_ack: True, tcp_state: close_wait ; pcap_cnt: 8728750, event_type: http, proto: TCP, tx_id: 0, http_hostname: ss.symcd.com, http_url: /, http_http_user_agent: Mozilla/5.0 (Windows NT 10.0; WOW64; rv:54.0) Gecko/20100101 Firefox/54.0, http_http_content_type: application/ocsp-response, http_http_method: POST, http_protocol: HTTP/1.1, http_status: 200, http_length: 1608 ; pcap_cnt: 8728750, event_type: fileinfo, proto: TCP, http_hostname: ss.symcd.com, http_url: /, http_http_user_agent: Mozilla/5.0 (Windows NT 10.0; WOW64; rv:54.0) Gecko/20100101 Firefox/54.0, http_http_content_type: application/ocsp-response, http_http_method: POST, http_protocol: HTTP/1.1, http_status: 200, http_length: 1608, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 83, fileinfo_tx_id: 0 ; pcap_cnt: 8734891, event_type: fileinfo, proto: TCP, http_hostname: ss.symcd.com, http_url: /, http_http_user_agent: Mozilla/5.0 (Windows NT 10.0; WOW64; rv:54.0) Gecko/20100101 Firefox/54.0, http_http_content_type: application/ocsp-response, http_http_method: POST, http_protocol: HTTP/1.1, http_status: 200, http_length: 1608, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 1608, fileinfo_tx_id: 0
false
BENIGN
false
Tuesday
724
299,902
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
172.16.0.1-45546-192.168.10.50-80-6
['flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'anomaly', 'http', 'http', 'fileinfo', 'http', 'http', 'http', 'fileinfo', 'http', 'http', 'fileinfo', 'http', 'http', 'fileinfo', 'http', 'fileinfo', 'http', 'http', 'http']
src_ip: 172.16.0.1, src_port: 45546, dest_ip: 192.168.10.50, dest_port: 80, event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 7, flow_bytes_toserver: 808, flow_bytes_toclient: 12065, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 7, flow_bytes_toserver: 1226, flow_bytes_toclient: 12065, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 5, flow_bytes_toserver: 883, flow_bytes_toclient: 11933, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 4, flow_bytes_toserver: 775, flow_bytes_toclient: 11867, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 9, flow_pkts_toclient: 8, flow_bytes_toserver: 887, flow_bytes_toclient: 12131, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 6, flow_pkts_toclient: 6, flow_bytes_toserver: 784, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 6, flow_bytes_toserver: 833, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 11, flow_pkts_toclient: 7, flow_bytes_toserver: 2104, flow_bytes_toclient: 12065, flow_age: 1, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 6, flow_pkts_toclient: 6, flow_bytes_toserver: 786, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 5, flow_bytes_toserver: 826, flow_bytes_toclient: 11933, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 9, flow_pkts_toclient: 5, flow_bytes_toserver: 906, flow_bytes_toclient: 11933, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 5, flow_bytes_toserver: 935, flow_bytes_toclient: 11970, flow_age: 12, flow_state: established, flow_reason: timeout, tcp_tcp_flags: 1b, tcp_tcp_flags_ts: 1a, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_psh: True, tcp_ack: True, tcp_state: fin_wait2 ; event_type: anomaly, proto: TCP, tx_id: 1, anomaly_app_proto: http, anomaly_type: applayer, anomaly_event: UNABLE_TO_MATCH_RESPONSE_TO_REQUEST, anomaly_layer: proto_parser ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?TJSM=FWPNNRMDTO, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.1.1) Gecko/20090718 Firefox/3.5.1, http_http_refer: http://engadget.search.aol.com/search?q=HEEPD, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?IARMJQCQ=OZZWX, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0; SV1; .NET CLR 2.0.50727; InfoPath.2), http_http_content_type: text/html, http_http_refer: http://www.google.com/?q=BIHPEKGVUF, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?IARMJQCQ=OZZWX, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0; SV1; .NET CLR 2.0.50727; InfoPath.2), http_http_content_type: text/html, http_http_refer: http://www.google.com/?q=BIHPEKGVUF, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 1174, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?HSOJZLG=JTZCTCNYIA, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0; SV1; .NET CLR 2.0.50727; InfoPath.2), http_http_refer: http://205.174.165.68/WCAGC, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 10 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?YZHAMFNK=MFFEDO, http_http_user_agent: Mozilla/5.0 (Windows; U; MSIE 7.0; Windows NT 6.0; en-US), http_http_refer: http://205.174.165.68/QFRJHODSV, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 10 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?IEJ=QXPHLI, http_http_user_agent: Opera/9.80 (Windows NT 5.2; U; ru) Presto/2.5.22 Version/10.51, http_http_content_type: text/html, http_http_refer: http://www.google.com/?q=TAEBZDWZAW, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?IEJ=QXPHLI, http_http_user_agent: Opera/9.80 (Windows NT 5.2; U; ru) Presto/2.5.22 Version/10.51, http_http_content_type: text/html, http_http_refer: http://www.google.com/?q=TAEBZDWZAW, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 1174, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?ECLVJQ=EILBOR, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US) AppleWebKit/532.1 (KHTML, like Gecko) Chrome/4.0.219.6 Safari/532.1, http_http_content_type: text/html, http_http_refer: http://www.usatoday.com/search/results?q=EWOFDVRJO, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 6966 ; event_type: http, proto: TCP, tx_id: 1, http_http_port: 0, http_url: /libhtp::request_uri_not_seen, http_length: 1442 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?ECLVJQ=EILBOR, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US) AppleWebKit/532.1 (KHTML, like Gecko) Chrome/4.0.219.6 Safari/532.1, http_http_content_type: text/html, http_http_refer: http://www.usatoday.com/search/results?q=EWOFDVRJO, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 6966, app_proto: http, fileinfo_filename: /, fileinfo_gaps: True, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 6966, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?YTVTEW=HGN, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; InfoPath.2), http_http_refer: http://www.usatoday.com/search/results?q=BTNCGYF, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 2888 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?LXXOO=GNKFL, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3 (.NET CLR 3.5.30729), http_http_content_type: text/html, http_http_refer: http://205.174.165.68/BFRVGT, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?LXXOO=GNKFL, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3 (.NET CLR 3.5.30729), http_http_content_type: text/html, http_http_refer: http://205.174.165.68/BFRVGT, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 1174, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?DUMFHWRUBM=GJGVEIU, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US) AppleWebKit/532.1 (KHTML, like Gecko) Chrome/4.0.219.6 Safari/532.1, http_http_content_type: text/html, http_http_refer: http://www.usatoday.com/search/results?q=DDFTVC, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?DUMFHWRUBM=GJGVEIU, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US) AppleWebKit/532.1 (KHTML, like Gecko) Chrome/4.0.219.6 Safari/532.1, http_http_content_type: text/html, http_http_refer: http://www.usatoday.com/search/results?q=DDFTVC, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 1174, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?YMVZNMQNI=HORZF, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; InfoPath.2), http_http_refer: http://www.google.com/?q=WFMFD, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 10 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?RVLVU=HBLF, http_http_user_agent: Opera/9.80 (Windows NT 5.2; U; ru) Presto/2.5.22 Version/10.51, http_http_refer: http://www.google.com/?q=VPHEO, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 1468 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?YMekdc=lFa6hAJ2&5uQ3sdJ37g=FJMoVHrr7aMu2, http_http_user_agent: Mozilla/5.0 (Windows; U; MSIE 6.0; Macintosh; .NET CLR 2.2.15791; Intel Mac OS X 11_7_4), http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0
false
DoS Hulk
true
Wednesday
5,134
465,363
Attack
The network event indicates a DoS Hulk. DoS Hulk attacks involve sending a high frequency of HTTP requests to overwhelm the target server. Typically, the logs show multiple connection attempts from the same source IP to the same destination IP, with each connection being short-lived and frequently timed out. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and immediate termination. This pattern of behavior is consistent with DoS Hulk attacks, where the objective is to disrupt the target server's normal operations by overwhelming it with excessive requests.
classification: Attack justification: The network event indicates a DoS Hulk. DoS Hulk attacks involve sending a high frequency of HTTP requests to overwhelm the target server. Typically, the logs show multiple connection attempts from the same source IP to the same destination IP, with each connection being short-lived and frequently timed out. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and immediate termination. This pattern of behavior is consistent with DoS Hulk attacks, where the objective is to disrupt the target server's normal operations by overwhelming it with excessive requests.
192.168.10.15-61020-192.168.10.3-53-17
['flow', 'dns', 'dns', 'dns', 'dns']
src_ip: 192.168.10.15, src_port: 61020, dest_ip: 192.168.10.3, dest_port: 53, event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 160, flow_bytes_toclient: 224, flow_age: 0, flow_state: established, flow_reason: timeout ; pcap_cnt: 11172763, event_type: dns, proto: UDP, dns_type: query, dns_id: 11611, dns_rrname: dmg.digitaltarget.ru, dns_rrtype: A, dns_tx_id: 0 ; pcap_cnt: 11172764, event_type: dns, proto: UDP, dns_type: query, dns_id: 11611, dns_rrname: dmg.digitaltarget.ru, dns_rrtype: A, dns_tx_id: 1 ; pcap_cnt: 11172794, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 11611, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: dmg.digitaltarget.ru, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: dmg.digitaltarget.ru, dns_answers_0_rrtype: A, dns_answers_0_ttl: 2515, dns_answers_0_rdata: 185.15.175.131, dns_answers_1_rrname: dmg.digitaltarget.ru, dns_answers_1_rrtype: A, dns_answers_1_ttl: 2515, dns_answers_1_rdata: 185.15.175.133, dns_grouped_A_0: 185.15.175.131, dns_grouped_A_1: 185.15.175.133 ; pcap_cnt: 11172795, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 11611, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: dmg.digitaltarget.ru, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: dmg.digitaltarget.ru, dns_answers_0_rrtype: A, dns_answers_0_ttl: 2515, dns_answers_0_rdata: 185.15.175.131, dns_answers_1_rrname: dmg.digitaltarget.ru, dns_answers_1_rrtype: A, dns_answers_1_ttl: 2515, dns_answers_1_rdata: 185.15.175.133, dns_grouped_A_0: 185.15.175.131, dns_grouped_A_1: 185.15.175.133
false
BENIGN
false
Monday
796
60,692
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
172.16.0.1-25156-192.168.10.50-80-6
['flow', 'http']
src_ip: 172.16.0.1, src_port: 25156, dest_ip: 192.168.10.50, dest_port: 80, event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 6, flow_bytes_toserver: 500, flow_bytes_toclient: 11943, flow_age: 6, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: http, proto: TCP, tx_id: 0, http_url: /, http_http_method: GET, http_protocol: HTTP/1.0, http_length: 0
false
DDoS
true
Friday
250
953,005
Attack
The network event indicates a DDoS. DDoS attacks involve overwhelming the target system with a high frequency of requests. Typically, the logs show multiple short-lived connection attempts from various source IPs to the same destination IP, often on a common port like port 80. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and frequent timeouts or resets. This pattern of behavior is consistent with DDoS activity, where the objective is to exhaust the target's resources and disrupt normal service.
classification: Attack justification: The network event indicates a DDoS. DDoS attacks involve overwhelming the target system with a high frequency of requests. Typically, the logs show multiple short-lived connection attempts from various source IPs to the same destination IP, often on a common port like port 80. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and frequent timeouts or resets. This pattern of behavior is consistent with DDoS activity, where the objective is to exhaust the target's resources and disrupt normal service.
192.168.10.8-64778-192.168.10.3-53-17
['flow', 'dns', 'dns', 'dns', 'dns']
src_ip: 192.168.10.8, src_port: 64778, dest_ip: 192.168.10.3, dest_port: 53, event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 170, flow_bytes_toclient: 202, flow_age: 0, flow_state: established, flow_reason: timeout ; pcap_cnt: 11087890, event_type: dns, proto: UDP, dns_type: query, dns_id: 61590, dns_rrname: gstaticadssl.l.google.com, dns_rrtype: A, dns_tx_id: 0 ; pcap_cnt: 11087891, event_type: dns, proto: UDP, dns_type: query, dns_id: 61590, dns_rrname: gstaticadssl.l.google.com, dns_rrtype: A, dns_tx_id: 1 ; pcap_cnt: 11087893, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 61590, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: gstaticadssl.l.google.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: gstaticadssl.l.google.com, dns_answers_0_rrtype: A, dns_answers_0_ttl: 298, dns_answers_0_rdata: 172.217.6.195, dns_grouped_A_0: 172.217.6.195 ; pcap_cnt: 11087894, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 61590, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: gstaticadssl.l.google.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: gstaticadssl.l.google.com, dns_answers_0_rrtype: A, dns_answers_0_ttl: 298, dns_answers_0_rdata: 172.217.6.195, dns_grouped_A_0: 172.217.6.195
false
BENIGN
false
Wednesday
664
664,029
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
172.16.0.1-36966-192.168.10.50-80-6
['flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'anomaly', 'anomaly', 'http', 'http', 'http', 'http', 'http', 'fileinfo', 'http', 'http', 'fileinfo', 'http', 'http', 'fileinfo', 'http', 'http', 'http', 'fileinfo', 'http', 'http', 'fileinfo']
src_ip: 172.16.0.1, src_port: 36966, dest_ip: 192.168.10.50, dest_port: 80, event_type: flow, proto: TCP, flow_pkts_toserver: 8, flow_pkts_toclient: 6, flow_bytes_toserver: 1071, flow_bytes_toclient: 2387, flow_age: 215, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 5, flow_bytes_toserver: 822, flow_bytes_toclient: 11933, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 7, flow_bytes_toserver: 868, flow_bytes_toclient: 12065, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 5, flow_bytes_toserver: 774, flow_bytes_toclient: 11933, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 10, flow_pkts_toclient: 6, flow_bytes_toserver: 988, flow_bytes_toclient: 11999, flow_age: 1, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 6, flow_bytes_toserver: 818, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 6, flow_bytes_toserver: 834, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 7, flow_bytes_toserver: 836, flow_bytes_toclient: 12065, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 7, flow_bytes_toserver: 842, flow_bytes_toclient: 12065, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 5, flow_bytes_toserver: 860, flow_bytes_toclient: 11933, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 7, flow_bytes_toserver: 813, flow_bytes_toclient: 12065, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 7, flow_bytes_toserver: 1240, flow_bytes_toclient: 12065, flow_age: 1, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 6, flow_bytes_toserver: 960, flow_bytes_toclient: 12036, flow_age: 12, flow_state: established, flow_reason: timeout, tcp_tcp_flags: 1b, tcp_tcp_flags_ts: 1a, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_psh: True, tcp_ack: True, tcp_state: fin_wait2 ; event_type: anomaly, proto: TCP, tx_id: 1, anomaly_app_proto: http, anomaly_type: applayer, anomaly_event: UNABLE_TO_MATCH_RESPONSE_TO_REQUEST, anomaly_layer: proto_parser ; event_type: anomaly, proto: TCP, tx_id: 1, anomaly_app_proto: http, anomaly_type: applayer, anomaly_event: UNABLE_TO_MATCH_RESPONSE_TO_REQUEST, anomaly_layer: proto_parser ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?MSY=CWVBSNJESU, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3 (.NET CLR 3.5.30729), http_http_refer: http://205.174.165.68/HOZEGNBP, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 10 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?ATCQXYZ=JFOBQVTOME, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0; SV1; .NET CLR 2.0.50727; InfoPath.2), http_http_refer: http://205.174.165.68/BHQEJTGH, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?KBS=VSARMKLFM, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 6.1; Windows XP), http_http_refer: http://engadget.search.aol.com/search?q=ZZCDXDACD, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 10 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?RGNCDS=YGSCDOBGKS, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 6.1; Windows XP), http_http_refer: http://www.usatoday.com/search/results?q=YCMVQX, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 21420 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?OQZ=WYWFTFT, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.1.1) Gecko/20090718 Firefox/3.5.1, http_http_content_type: text/html, http_http_refer: http://engadget.search.aol.com/search?q=DHQBCOI, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?OQZ=WYWFTFT, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.1.1) Gecko/20090718 Firefox/3.5.1, http_http_content_type: text/html, http_http_refer: http://engadget.search.aol.com/search?q=DHQBCOI, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 1174, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?SEUGUFMNE=GFFX, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; InfoPath.2), http_http_content_type: text/html, http_http_refer: http://engadget.search.aol.com/search?q=DWCFB, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 6966 ; event_type: http, proto: TCP, tx_id: 1, http_http_port: 0, http_url: /libhtp::request_uri_not_seen, http_length: 1442 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?SEUGUFMNE=GFFX, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; InfoPath.2), http_http_content_type: text/html, http_http_refer: http://engadget.search.aol.com/search?q=DWCFB, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 6966, app_proto: http, fileinfo_filename: /, fileinfo_gaps: True, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 6966, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?LARTIUY=EXGBC, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3 (.NET CLR 3.5.30729), http_http_content_type: text/html, http_http_refer: http://www.usatoday.com/search/results?q=URPJCIQJPO, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 6966 ; event_type: http, proto: TCP, tx_id: 1, http_http_port: 0, http_url: /libhtp::request_uri_not_seen, http_length: 1476 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?LARTIUY=EXGBC, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3 (.NET CLR 3.5.30729), http_http_content_type: text/html, http_http_refer: http://www.usatoday.com/search/results?q=URPJCIQJPO, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 6966, app_proto: http, fileinfo_filename: /, fileinfo_gaps: True, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 6966, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?SNG=AICZORXO, http_http_user_agent: Opera/9.80 (Windows NT 5.2; U; ru) Presto/2.5.22 Version/10.51, http_http_refer: http://www.usatoday.com/search/results?q=JACWYID, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?SVUV=COBIN, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.2; Win64; x64; Trident/4.0), http_http_refer: http://www.usatoday.com/search/results?q=SGFTSFGG, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 10 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?SPUMZPVS=FOVXJYL, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3 (.NET CLR 3.5.30729), http_http_content_type: text/html, http_http_refer: http://www.google.com/?q=DMHTHV, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?SPUMZPVS=FOVXJYL, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3 (.NET CLR 3.5.30729), http_http_content_type: text/html, http_http_refer: http://www.google.com/?q=DMHTHV, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 1174, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?UZVGQTRFXC=CYRMOAVG, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 5.2; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3 (.NET CLR 3.5.30729), http_http_refer: http://205.174.165.68/ZSNMNS, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?3ERJK4r2AU=lYKGjiSOYe&RI6=YyVnCTQ&jQfRsR425v=v62Dt1Qpdvy&VBk=khb0InjdKGJr, http_http_user_agent: Mozilla/5.0 (Windows NT 6.1; WOW64) Gecko/20021503 Firefox/14.0, http_http_content_type: text/html, http_http_refer: http://www.yandex.com/PnxrNN2FAB, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1137 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?3ERJK4r2AU=lYKGjiSOYe&RI6=YyVnCTQ&jQfRsR425v=v62Dt1Qpdvy&VBk=khb0InjdKGJr, http_http_user_agent: Mozilla/5.0 (Windows NT 6.1; WOW64) Gecko/20021503 Firefox/14.0, http_http_content_type: text/html, http_http_refer: http://www.yandex.com/PnxrNN2FAB, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1137, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 1137, fileinfo_tx_id: 0
false
DoS Slowhttptest
true
Wednesday
5,511
461,065
Attack
The network event indicates a DoS Slowhttptest. DoS Slowhttptest attacks involve sending partial HTTP requests at a slow rate to keep connections open. Typically, the logs show multiple connections with minimal data exchange and prolonged open states, aiming to exhaust the target server's resources. Additionally, the logs contain multiple `anomaly` events indicating `APPLAYER_DETECT_PROTOCOL_ONLY_ONE_DIRECTION` and `UNABLE_TO_MATCH_RESPONSE_TO_REQUEST`, which is consistent with incomplete HTTP requests. These characteristics align with the behavior of DoS Slowhttptest attacks, which aim to overwhelm the server by keeping numerous connections open with partial and incomplete requests.
classification: Attack justification: The network event indicates a DoS Slowhttptest. DoS Slowhttptest attacks involve sending partial HTTP requests at a slow rate to keep connections open. Typically, the logs show multiple connections with minimal data exchange and prolonged open states, aiming to exhaust the target server's resources. Additionally, the logs contain multiple `anomaly` events indicating `APPLAYER_DETECT_PROTOCOL_ONLY_ONE_DIRECTION` and `UNABLE_TO_MATCH_RESPONSE_TO_REQUEST`, which is consistent with incomplete HTTP requests. These characteristics align with the behavior of DoS Slowhttptest attacks, which aim to overwhelm the server by keeping numerous connections open with partial and incomplete requests.
192.168.10.5-53130-156.154.200.36-80-6
['flow', 'http', 'fileinfo']
src_ip: 192.168.10.5, src_port: 53130, dest_ip: 156.154.200.36, dest_port: 80, event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 5, flow_pkts_toclient: 5, flow_bytes_toserver: 1295, flow_bytes_toclient: 665, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1b, tcp_tcp_flags_ts: 1b, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; pcap_cnt: 12212814, event_type: http, proto: TCP, tx_id: 0, http_hostname: aa.agkn.com, http_url: /adscores/g.json?sid=9202507693, http_http_user_agent: Mozilla/5.0 (Windows NT 6.3; WOW64; rv:54.0) Gecko/20100101 Firefox/54.0, http_http_content_type: application/json, http_http_refer: http://bcp.crwdcntrl.net/5/c=10026/rand=134667565/pv=y/tp=IBMX/seg=IBMID%3ANo/tpid=b0ef1350-2a49-4a75-b487-9953727807cd/int=%23OpR%2377304%23digitalData%20%3A%20siteID%20%3A%20ESTDBL/dem=%23OpR%2377294%23digitalData%20%3A%20isIBMer%20%3A%200/dem=%23OpR%2377836%23digitalData%20%3A%20language%20%3A%20en-US/genp=%23OpR%2377458%23digitalData%20%3A%20gbt10%20%3A%20/genp=%23OpR%2377460%23digitalData%20%3A%20gbt17%20%3A%20/genp=%23OpR%2377462%23digitalData%20%3A%20gbt20%20%3A%20/genp=%23OpR%2377464%23digitalData%20%3A%20gbt30%20%3A%20/ug=%23OpR%2378009%23http%3A%2F%2Fwww-01.ibm.com%2Fsupport%2Fdocview.wss%3Fuid%3Dswg27044166/rt=ifr, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 156 ; pcap_cnt: 12212849, event_type: fileinfo, proto: TCP, http_hostname: aa.agkn.com, http_url: /adscores/g.json?sid=9202507693, http_http_user_agent: Mozilla/5.0 (Windows NT 6.3; WOW64; rv:54.0) Gecko/20100101 Firefox/54.0, http_http_content_type: application/json, http_http_refer: http://bcp.crwdcntrl.net/5/c=10026/rand=134667565/pv=y/tp=IBMX/seg=IBMID%3ANo/tpid=b0ef1350-2a49-4a75-b487-9953727807cd/int=%23OpR%2377304%23digitalData%20%3A%20siteID%20%3A%20ESTDBL/dem=%23OpR%2377294%23digitalData%20%3A%20isIBMer%20%3A%200/dem=%23OpR%2377836%23digitalData%20%3A%20language%20%3A%20en-US/genp=%23OpR%2377458%23digitalData%20%3A%20gbt10%20%3A%20/genp=%23OpR%2377460%23digitalData%20%3A%20gbt17%20%3A%20/genp=%23OpR%2377462%23digitalData%20%3A%20gbt20%20%3A%20/genp=%23OpR%2377464%23digitalData%20%3A%20gbt30%20%3A%20/ug=%23OpR%2378009%23http%3A%2F%2Fwww-01.ibm.com%2Fsupport%2Fdocview.wss%3Fuid%3Dswg27044166/rt=ifr, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 156, app_proto: http, fileinfo_filename: /adscores/g.json, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 156, fileinfo_tx_id: 0
false
BENIGN
false
Wednesday
1,339
604,521
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
192.168.10.5-52723-23.23.175.171-443-6
['flow', 'tls']
src_ip: 192.168.10.5, src_port: 52723, dest_ip: 23.23.175.171, dest_port: 443, event_type: flow, proto: TCP, app_proto: tls, flow_pkts_toserver: 16, flow_pkts_toclient: 15, flow_bytes_toserver: 1611, flow_bytes_toclient: 6607, flow_age: 60, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1b, tcp_tcp_flags_ts: 1b, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; pcap_cnt: 5892170, event_type: tls, proto: TCP, tls_subject: OU=Domain Control Validated, CN=*.krxd.net, tls_issuerdn: C=US, ST=Arizona, L=Scottsdale, O=GoDaddy.com, Inc., OU=http://certs.godaddy.com/repository/, CN=Go Daddy Secure Certificate Authority - G2, tls_serial: 00:B3:51:DB:59:AD:BA:40:F2, tls_fingerprint: 71:60:a7:e1:43:b5:f5:33:f2:a2:43:76:f2:e0:43:18:38:d4:a5:5a, tls_sni: usermatch.krxd.net, tls_version: TLS 1.2, tls_notbefore: 2015-06-12T19:52:39, tls_notafter: 2017-07-11T19:15:36
false
BENIGN
false
Friday
449
1,280,483
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
192.168.10.8-56384-192.168.10.3-53-17
['flow', 'flow', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns']
src_ip: 192.168.10.8, src_port: 56384, dest_ip: 192.168.10.3, dest_port: 53, event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 158, flow_bytes_toclient: 288, flow_age: 0, flow_state: established, flow_reason: timeout ; event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 176, flow_bytes_toclient: 304, flow_age: 0, flow_state: established, flow_reason: timeout ; pcap_cnt: 4668068, event_type: dns, proto: UDP, dns_type: query, dns_id: 58029, dns_rrname: www.dropbox-dns.com, dns_rrtype: AAAA, dns_tx_id: 0 ; pcap_cnt: 4668069, event_type: dns, proto: UDP, dns_type: query, dns_id: 58029, dns_rrname: www.dropbox-dns.com, dns_rrtype: AAAA, dns_tx_id: 1 ; pcap_cnt: 4668084, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 58029, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: www.dropbox-dns.com, dns_rrtype: AAAA, dns_rcode: NOERROR, dns_authorities_0_rrname: dropbox-dns.com, dns_authorities_0_rrtype: SOA, dns_authorities_0_ttl: 60, dns_authorities_0_soa_mname: dns1.p06.nsone.net, dns_authorities_0_soa_rname: hostmaster.nsone.net, dns_authorities_0_soa_serial: 1498231755, dns_authorities_0_soa_refresh: 43200, dns_authorities_0_soa_retry: 7200, dns_authorities_0_soa_expire: 1209600, dns_authorities_0_soa_minimum: 60 ; pcap_cnt: 4668085, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 58029, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: www.dropbox-dns.com, dns_rrtype: AAAA, dns_rcode: NOERROR, dns_authorities_0_rrname: dropbox-dns.com, dns_authorities_0_rrtype: SOA, dns_authorities_0_ttl: 60, dns_authorities_0_soa_mname: dns1.p06.nsone.net, dns_authorities_0_soa_rname: hostmaster.nsone.net, dns_authorities_0_soa_serial: 1498231755, dns_authorities_0_soa_refresh: 43200, dns_authorities_0_soa_retry: 7200, dns_authorities_0_soa_expire: 1209600, dns_authorities_0_soa_minimum: 60 ; pcap_cnt: 6864491, event_type: dns, proto: UDP, dns_type: query, dns_id: 38221, dns_rrname: dk9ps7goqoeef.cloudfront.net, dns_rrtype: A, dns_tx_id: 0 ; pcap_cnt: 6864492, event_type: dns, proto: UDP, dns_type: query, dns_id: 38221, dns_rrname: dk9ps7goqoeef.cloudfront.net, dns_rrtype: A, dns_tx_id: 1 ; pcap_cnt: 6864493, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 38221, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: dk9ps7goqoeef.cloudfront.net, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: dk9ps7goqoeef.cloudfront.net, dns_answers_0_rrtype: A, dns_answers_0_ttl: 59, dns_answers_0_rdata: 52.84.134.157, dns_answers_1_rrname: dk9ps7goqoeef.cloudfront.net, dns_answers_1_rrtype: A, dns_answers_1_ttl: 59, dns_answers_1_rdata: 52.84.134.65, dns_answers_2_rrname: dk9ps7goqoeef.cloudfront.net, dns_answers_2_rrtype: A, dns_answers_2_ttl: 59, dns_answers_2_rdata: 52.84.134.181, dns_answers_3_rrname: dk9ps7goqoeef.cloudfront.net, dns_answers_3_rrtype: A, dns_answers_3_ttl: 59, dns_answers_3_rdata: 52.84.134.158, dns_grouped_A_0: 52.84.134.157, dns_grouped_A_1: 52.84.134.65, dns_grouped_A_2: 52.84.134.181, dns_grouped_A_3: 52.84.134.158 ; pcap_cnt: 6864494, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 38221, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: dk9ps7goqoeef.cloudfront.net, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: dk9ps7goqoeef.cloudfront.net, dns_answers_0_rrtype: A, dns_answers_0_ttl: 59, dns_answers_0_rdata: 52.84.134.157, dns_answers_1_rrname: dk9ps7goqoeef.cloudfront.net, dns_answers_1_rrtype: A, dns_answers_1_ttl: 59, dns_answers_1_rdata: 52.84.134.65, dns_answers_2_rrname: dk9ps7goqoeef.cloudfront.net, dns_answers_2_rrtype: A, dns_answers_2_ttl: 59, dns_answers_2_rdata: 52.84.134.181, dns_answers_3_rrname: dk9ps7goqoeef.cloudfront.net, dns_answers_3_rrtype: A, dns_answers_3_ttl: 59, dns_answers_3_rdata: 52.84.134.158, dns_grouped_A_0: 52.84.134.157, dns_grouped_A_1: 52.84.134.65, dns_grouped_A_2: 52.84.134.181, dns_grouped_A_3: 52.84.134.158
false
BENIGN
false
Friday
1,970
1,308,375
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
172.16.0.1-29544-192.168.10.50-80-6
['flow', 'flow', 'http']
src_ip: 172.16.0.1, src_port: 29544, dest_ip: 192.168.10.50, dest_port: 80, event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 5, flow_bytes_toserver: 500, flow_bytes_toclient: 11895, flow_age: 1, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1b, tcp_tcp_flags_ts: 1a, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, flow_pkts_toserver: 1, flow_pkts_toclient: 0, flow_bytes_toserver: 60, flow_bytes_toclient: 0, flow_age: 0, flow_state: new, flow_reason: timeout, tcp_tcp_flags: 00, tcp_tcp_flags_ts: 00, tcp_tcp_flags_tc: 00 ; event_type: http, proto: TCP, tx_id: 0, http_url: /, http_http_method: GET, http_protocol: HTTP/1.0, http_length: 0
false
DDoS
true
Friday
349
957,343
Attack
The network event indicates a DDoS. DDoS attacks involve overwhelming the target system with a high frequency of requests. Typically, the logs show multiple short-lived connection attempts from various source IPs to the same destination IP, often on a common port like port 80. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and frequent timeouts or resets. This pattern of behavior is consistent with DDoS activity, where the objective is to exhaust the target's resources and disrupt normal service.
classification: Attack justification: The network event indicates a DDoS. DDoS attacks involve overwhelming the target system with a high frequency of requests. Typically, the logs show multiple short-lived connection attempts from various source IPs to the same destination IP, often on a common port like port 80. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and frequent timeouts or resets. This pattern of behavior is consistent with DDoS activity, where the objective is to exhaust the target's resources and disrupt normal service.
172.16.0.1-55000-192.168.10.50-7000-6
['flow']
src_ip: 172.16.0.1, src_port: 55000, dest_ip: 192.168.10.50, dest_port: 7000, event_type: flow, proto: TCP, flow_pkts_toserver: 1, flow_pkts_toclient: 1, flow_bytes_toserver: 74, flow_bytes_toclient: 60, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 16, tcp_tcp_flags_ts: 02, tcp_tcp_flags_tc: 14, tcp_syn: True, tcp_rst: True, tcp_ack: True, tcp_state: closed
false
Portscan
true
Friday
179
1,096,288
Attack
The network event indicates a Portscan. Portscans involve scanning multiple ports on a target machine to identify open ports and services. Typically, the logs show multiple short-lived connection attempts from the same source IP to different destination ports. These connections are characterized by SYN, RST, and ACK flags, minimal data exchange, and immediate termination, often due to timeouts. This pattern of behavior is consistent with port scanning activity where the objective is to probe the target machine for open ports without establishing full connections.
classification: Attack justification: The network event indicates a Portscan. Portscans involve scanning multiple ports on a target machine to identify open ports and services. Typically, the logs show multiple short-lived connection attempts from the same source IP to different destination ports. These connections are characterized by SYN, RST, and ACK flags, minimal data exchange, and immediate termination, often due to timeouts. This pattern of behavior is consistent with port scanning activity where the objective is to probe the target machine for open ports without establishing full connections.
192.168.10.9-9727-172.217.10.45-443-6
['flow', 'tls']
src_ip: 192.168.10.9, src_port: 9727, dest_ip: 172.217.10.45, dest_port: 443, event_type: flow, proto: TCP, app_proto: tls, flow_pkts_toserver: 21, flow_pkts_toclient: 20, flow_bytes_toserver: 2536, flow_bytes_toclient: 6078, flow_age: 180, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1b, tcp_tcp_flags_ts: 1b, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; pcap_cnt: 9024744, event_type: tls, proto: TCP, tls_subject: C=US, ST=California, L=Mountain View, O=Google Inc, CN=accounts.google.com, tls_issuerdn: C=US, O=Google Inc, CN=Google Internet Authority G2, tls_serial: 10:15:51:EE:1A:96:FE:77, tls_fingerprint: a2:3d:c3:76:34:73:25:06:8a:a2:51:fa:97:0b:d2:1e:d1:0e:d0:64, tls_sni: accounts.google.com, tls_version: TLS 1.2, tls_notbefore: 2017-06-28T10:07:09, tls_notafter: 2017-09-20T09:27:00
false
BENIGN
false
Thursday
412
941,919
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
192.168.10.8-51748-192.168.10.3-53-17
['flow', 'dns', 'dns', 'dns', 'dns']
src_ip: 192.168.10.8, src_port: 51748, dest_ip: 192.168.10.3, dest_port: 53, event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 168, flow_bytes_toclient: 200, flow_age: 0, flow_state: established, flow_reason: timeout ; pcap_cnt: 6208155, event_type: dns, proto: UDP, dns_type: query, dns_id: 14556, dns_rrname: pagead.l.doubleclick.net, dns_rrtype: A, dns_tx_id: 0 ; pcap_cnt: 6208156, event_type: dns, proto: UDP, dns_type: query, dns_id: 14556, dns_rrname: pagead.l.doubleclick.net, dns_rrtype: A, dns_tx_id: 1 ; pcap_cnt: 6208157, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 14556, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: pagead.l.doubleclick.net, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: pagead.l.doubleclick.net, dns_answers_0_rrtype: A, dns_answers_0_ttl: 79, dns_answers_0_rdata: 172.217.3.98, dns_grouped_A_0: 172.217.3.98 ; pcap_cnt: 6208159, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 14556, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: pagead.l.doubleclick.net, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: pagead.l.doubleclick.net, dns_answers_0_rrtype: A, dns_answers_0_ttl: 79, dns_answers_0_rdata: 172.217.3.98, dns_grouped_A_0: 172.217.3.98
false
BENIGN
false
Tuesday
646
422,910
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
172.16.0.1-41492-192.168.10.50-80-6
['flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'anomaly', 'http', 'fileinfo', 'http', 'http', 'http', 'fileinfo', 'http', 'http', 'http', 'fileinfo', 'http', 'fileinfo', 'http', 'http', 'http', 'http', 'http']
src_ip: 172.16.0.1, src_port: 41492, dest_ip: 192.168.10.50, dest_port: 80, event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 10, flow_pkts_toclient: 7, flow_bytes_toserver: 1380, flow_bytes_toclient: 12065, flow_age: 1, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 4, flow_bytes_toserver: 964, flow_bytes_toclient: 11867, flow_age: 3, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 9, flow_pkts_toclient: 6, flow_bytes_toserver: 977, flow_bytes_toclient: 11999, flow_age: 1, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 9, flow_pkts_toclient: 5, flow_bytes_toserver: 934, flow_bytes_toclient: 11933, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 7, flow_bytes_toserver: 814, flow_bytes_toclient: 12065, flow_age: 1, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 6, flow_bytes_toserver: 1142, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 7, flow_bytes_toserver: 881, flow_bytes_toclient: 12065, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 10, flow_pkts_toclient: 5, flow_bytes_toserver: 1703, flow_bytes_toclient: 11933, flow_age: 1, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 5, flow_bytes_toserver: 938, flow_bytes_toclient: 11933, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 7, flow_bytes_toserver: 789, flow_bytes_toclient: 12065, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 9, flow_pkts_toclient: 8, flow_bytes_toserver: 885, flow_bytes_toclient: 12131, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 9, flow_pkts_toclient: 4, flow_bytes_toserver: 1246, flow_bytes_toclient: 11904, flow_age: 9, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: anomaly, proto: TCP, tx_id: 1, anomaly_app_proto: http, anomaly_type: applayer, anomaly_event: UNABLE_TO_MATCH_RESPONSE_TO_REQUEST, anomaly_layer: proto_parser ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?OKTDRYGV=AEX, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 5.2; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3 (.NET CLR 3.5.30729), http_http_content_type: text/html, http_http_refer: http://engadget.search.aol.com/search?q=BWILP, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?OKTDRYGV=AEX, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 5.2; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3 (.NET CLR 3.5.30729), http_http_content_type: text/html, http_http_refer: http://engadget.search.aol.com/search?q=BWILP, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 1174, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?EVMYSJ=QXIBSCW, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; Trident/4.0; SLCC1; .NET CLR 2.0.50727; .NET CLR 1.1.4322; .NET CLR 3.5.30729; .NET CLR 3.0.30729), http_http_refer: http://www.usatoday.com/search/results?q=HWJRMF, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?VVWAGVPKW=XNUBJHZ, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 5.2; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3 (.NET CLR 3.5.30729), http_http_refer: http://engadget.search.aol.com/search?q=UMTBJJA, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 1450 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?AZXE=BUKFOCKELZ, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.1.1) Gecko/20090718 Firefox/3.5.1, http_http_content_type: text/html, http_http_refer: http://205.174.165.68/FJAFB, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 11321 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?AZXE=BUKFOCKELZ, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.1.1) Gecko/20090718 Firefox/3.5.1, http_http_content_type: text/html, http_http_refer: http://205.174.165.68/FJAFB, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 11321, app_proto: http, fileinfo_filename: /, fileinfo_gaps: True, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 11321, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?DLMOJVLIB=JQWC, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 5.2; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3 (.NET CLR 3.5.30729), http_http_refer: http://205.174.165.68/BXGBYBLDY, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?QPVCPXGM=VDYLYHOWBU, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.1.1) Gecko/20090718 Firefox/3.5.1, http_http_content_type: text/html, http_http_refer: http://205.174.165.68/PCUEU, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 6966 ; event_type: http, proto: TCP, tx_id: 1, http_http_port: 0, http_url: /libhtp::request_uri_not_seen, http_length: 1442 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?QPVCPXGM=VDYLYHOWBU, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.1.1) Gecko/20090718 Firefox/3.5.1, http_http_content_type: text/html, http_http_refer: http://205.174.165.68/PCUEU, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 6966, app_proto: http, fileinfo_filename: /, fileinfo_gaps: True, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 6966, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?OCFUKAEQZJ=MXJXJRLGBM, http_http_user_agent: Mozilla/5.0 (X11; U; Linux x86_64; en-US; rv:1.9.1.3) Gecko/20090913 Firefox/3.5.3, http_http_content_type: text/html, http_http_refer: http://engadget.search.aol.com/search?q=ZWHLTZ, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 9862 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?OCFUKAEQZJ=MXJXJRLGBM, http_http_user_agent: Mozilla/5.0 (X11; U; Linux x86_64; en-US; rv:1.9.1.3) Gecko/20090913 Firefox/3.5.3, http_http_content_type: text/html, http_http_refer: http://engadget.search.aol.com/search?q=ZWHLTZ, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 9862, app_proto: http, fileinfo_filename: /, fileinfo_gaps: True, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 9862, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?BBBLWOFBD=KFN, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0; SV1; .NET CLR 2.0.50727; InfoPath.2), http_http_refer: http://www.google.com/?q=DAQIRXD, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 10 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?HCRWJ=YJSFAAIL, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; Trident/4.0; SLCC1; .NET CLR 2.0.50727; .NET CLR 1.1.4322; .NET CLR 3.5.30729; .NET CLR 3.0.30729), http_http_refer: http://www.usatoday.com/search/results?q=ORKFEVSO, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?QKVGPKA=GAD, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.1.1) Gecko/20090718 Firefox/3.5.1, http_http_refer: http://205.174.165.68/BTHYYRWI, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?WTFIOAH=JDT, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 6.1; Windows XP), http_http_refer: http://www.usatoday.com/search/results?q=QRGWHJV, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?GLQdy1Th=BejPl&Tfrk8eCg7=tEafYKG&5TFY0Pk=he2JePWsKkfm7&h3YWohmY=1gQXVi, http_http_user_agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 11_4_4) AppleWebKit/536.12 (KHTML, like Gecko) Version/6.0.8 Safari/535.2, http_http_refer: http://www.google.com/SgrDhPH?XWqwQ=Ld5IP7DBV8C&2BECSq=JOFbiMg3fReNMdvb&Dlrb0bWGEp=tNGc66cl84fLTqSqer&cVcqKwJ6=s1hKwWN3LcWjVRQMRrG&yYC=UiAKUevLo&6s3sOY=Tqu&EKEmYE0=AMEs84HCAkyXKUW&MmxFmRwM1w=xLr&clVAwruXO=vTCUqUbnfJrHFE&xge=HcjAln8q8, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0
false
DoS Hulk
true
Wednesday
5,207
463,328
Attack
The network event indicates a DoS Hulk. DoS Hulk attacks involve sending a high frequency of HTTP requests to overwhelm the target server. Typically, the logs show multiple connection attempts from the same source IP to the same destination IP, with each connection being short-lived and frequently timed out. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and immediate termination. This pattern of behavior is consistent with DoS Hulk attacks, where the objective is to disrupt the target server's normal operations by overwhelming it with excessive requests.
classification: Attack justification: The network event indicates a DoS Hulk. DoS Hulk attacks involve sending a high frequency of HTTP requests to overwhelm the target server. Typically, the logs show multiple connection attempts from the same source IP to the same destination IP, with each connection being short-lived and frequently timed out. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and immediate termination. This pattern of behavior is consistent with DoS Hulk attacks, where the objective is to disrupt the target server's normal operations by overwhelming it with excessive requests.
192.168.10.19-62591-192.168.10.3-53-17
['flow', 'dns', 'dns', 'dns', 'dns']
src_ip: 192.168.10.19, src_port: 62591, dest_ip: 192.168.10.3, dest_port: 53, event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 148, flow_bytes_toclient: 242, flow_age: 0, flow_state: established, flow_reason: timeout ; pcap_cnt: 10662148, event_type: dns, proto: UDP, dns_type: query, dns_id: 56562, dns_rrname: DC.Testbed1.ca, dns_rrtype: AAAA, dns_tx_id: 0 ; pcap_cnt: 10662149, event_type: dns, proto: UDP, dns_type: query, dns_id: 56562, dns_rrname: DC.Testbed1.ca, dns_rrtype: AAAA, dns_tx_id: 1 ; pcap_cnt: 10662152, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 56562, dns_flags: 8580, dns_qr: True, dns_aa: True, dns_rd: True, dns_ra: True, dns_rrname: DC.Testbed1.ca, dns_rrtype: AAAA, dns_rcode: NOERROR, dns_authorities_0_rrname: Testbed1.ca, dns_authorities_0_rrtype: SOA, dns_authorities_0_ttl: 3600, dns_authorities_0_soa_mname: DC.Testbed1.ca, dns_authorities_0_soa_rname: hostmaster.Testbed1.ca, dns_authorities_0_soa_serial: 57, dns_authorities_0_soa_refresh: 900, dns_authorities_0_soa_retry: 600, dns_authorities_0_soa_expire: 86400, dns_authorities_0_soa_minimum: 3600 ; pcap_cnt: 10662153, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 56562, dns_flags: 8580, dns_qr: True, dns_aa: True, dns_rd: True, dns_ra: True, dns_rrname: DC.Testbed1.ca, dns_rrtype: AAAA, dns_rcode: NOERROR, dns_authorities_0_rrname: Testbed1.ca, dns_authorities_0_rrtype: SOA, dns_authorities_0_ttl: 3600, dns_authorities_0_soa_mname: DC.Testbed1.ca, dns_authorities_0_soa_rname: hostmaster.Testbed1.ca, dns_authorities_0_soa_serial: 57, dns_authorities_0_soa_refresh: 900, dns_authorities_0_soa_retry: 600, dns_authorities_0_soa_expire: 86400, dns_authorities_0_soa_minimum: 3600
false
BENIGN
false
Tuesday
816
354,643
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
192.168.10.14-51599-205.174.165.73-8080-6
['flow', 'http']
src_ip: 192.168.10.14, src_port: 51599, dest_ip: 205.174.165.73, dest_port: 8080, event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 5, flow_pkts_toclient: 4, flow_bytes_toserver: 495, flow_bytes_toclient: 368, flow_age: 0, flow_state: closed, flow_reason: timeout, metadata_flowbits_0: http.dottedquadhost, tcp_tcp_flags: 1b, tcp_tcp_flags_ts: 1b, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; pcap_cnt: 4488912, event_type: http, proto: TCP, tx_id: 0, metadata_flowbits_0: http.dottedquadhost, http_hostname: 205.174.165.73, http_http_port: 8080, http_url: /api/pop?botid=mitacs-pc5&sysinfo=Windows%2010, http_http_user_agent: python-requests/2.18.1, http_http_content_type: text/html, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 0
true
Botnet
true
Friday
363
1,173,532
Attack
The network event indicates a Botnet. Botnet activities involve coordinated attacks from multiple compromised machines. Typically, the logs show traffic patterns indicative of control and command communication between the compromised machines and the command server. High volumes of data transfer, frequent anomalies, and suspicious HTTP traffic with repetitive patterns are observed. Additionally, the logs show specific bot IDs and system information, which are typical indicators of botnet communication.
classification: Attack justification: The network event indicates a Botnet. Botnet activities involve coordinated attacks from multiple compromised machines. Typically, the logs show traffic patterns indicative of control and command communication between the compromised machines and the command server. High volumes of data transfer, frequent anomalies, and suspicious HTTP traffic with repetitive patterns are observed. Additionally, the logs show specific bot IDs and system information, which are typical indicators of botnet communication.
192.168.10.8-60216-192.168.10.5-7200-6
['flow']
src_ip: 192.168.10.8, src_port: 60216, dest_ip: 192.168.10.5, dest_port: 7200, event_type: flow, proto: TCP, flow_pkts_toserver: 2, flow_pkts_toclient: 0, flow_bytes_toserver: 120, flow_bytes_toclient: 0, flow_age: 0, flow_state: new, flow_reason: timeout, tcp_tcp_flags: 02, tcp_tcp_flags_ts: 02, tcp_tcp_flags_tc: 00, tcp_syn: True, tcp_state: syn_sent
false
Infiltration
true
Thursday
166
902,616
Attack
The network event indicates an 'Infiltration' attack. The event shows multiple connection attempts from the same source IP to the same destination IP. These connections are characterized by various TCP flags, such as SYN, FIN, RST, PSH, and ACK, suggesting sophisticated behavior to evade detection and maintain persistence. This pattern of behavior is indicative of an attacker who has already infiltrated the network and is attempting to maintain access or exfiltrate data while avoiding detection. The high number of packets and bytes exchanged, along with the prolonged flow durations and usage of multiple TCP flags, suggest efforts to manipulate or exploit the target system's vulnerabilities.
classification: Attack justification: The network event indicates an 'Infiltration' attack. The event shows multiple connection attempts from the same source IP to the same destination IP. These connections are characterized by various TCP flags, such as SYN, FIN, RST, PSH, and ACK, suggesting sophisticated behavior to evade detection and maintain persistence. This pattern of behavior is indicative of an attacker who has already infiltrated the network and is attempting to maintain access or exfiltrate data while avoiding detection. The high number of packets and bytes exchanged, along with the prolonged flow durations and usage of multiple TCP flags, suggest efforts to manipulate or exploit the target system's vulnerabilities.
192.168.10.25-56960-89.186.73.156-443-6
['flow', 'tls']
src_ip: 192.168.10.25, src_port: 56960, dest_ip: 89.186.73.156, dest_port: 443, event_type: flow, proto: TCP, app_proto: tls, flow_pkts_toserver: 12, flow_pkts_toclient: 6, flow_bytes_toserver: 1568, flow_bytes_toclient: 792, flow_age: 59, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; pcap_cnt: 7226316, event_type: tls, proto: TCP, tls_session_resumed: True, tls_sni: www.immobiliare.it, tls_version: TLSv1
false
BENIGN
false
Monday
264
133,302
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
172.16.0.1-34456-192.168.10.50-3827-6
['flow']
src_ip: 172.16.0.1, src_port: 34456, dest_ip: 192.168.10.50, dest_port: 3827, event_type: flow, proto: TCP, flow_pkts_toserver: 1, flow_pkts_toclient: 1, flow_bytes_toserver: 74, flow_bytes_toclient: 60, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 16, tcp_tcp_flags_ts: 02, tcp_tcp_flags_tc: 14, tcp_syn: True, tcp_rst: True, tcp_ack: True, tcp_state: closed
false
Portscan
true
Friday
179
972,928
Attack
The network event indicates a Portscan. Portscans involve scanning multiple ports on a target machine to identify open ports and services. Typically, the logs show multiple short-lived connection attempts from the same source IP to different destination ports. These connections are characterized by SYN, RST, and ACK flags, minimal data exchange, and immediate termination, often due to timeouts. This pattern of behavior is consistent with port scanning activity where the objective is to probe the target machine for open ports without establishing full connections.
classification: Attack justification: The network event indicates a Portscan. Portscans involve scanning multiple ports on a target machine to identify open ports and services. Typically, the logs show multiple short-lived connection attempts from the same source IP to different destination ports. These connections are characterized by SYN, RST, and ACK flags, minimal data exchange, and immediate termination, often due to timeouts. This pattern of behavior is consistent with port scanning activity where the objective is to probe the target machine for open ports without establishing full connections.
192.168.10.15-58663-172.224.10.215-443-6
['flow', 'tls']
src_ip: 192.168.10.15, src_port: 58663, dest_ip: 172.224.10.215, dest_port: 443, event_type: flow, proto: TCP, app_proto: tls, flow_pkts_toserver: 22, flow_pkts_toclient: 22, flow_bytes_toserver: 2355, flow_bytes_toclient: 6709, flow_age: 116, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 1e, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; pcap_cnt: 6607037, event_type: tls, proto: TCP, tls_subject: C=US, ST=New York, L=New York, O=OUTBRAIN INC., OU=Operations, CN=*.outbrain.com, tls_issuerdn: C=US, O=Symantec Corporation, OU=Symantec Trust Network, CN=Symantec Class 3 Secure Server CA - G4, tls_serial: 41:84:C0:23:C2:BD:0F:D5:81:91:B6:EE:FD:FF:60:53, tls_fingerprint: da:ae:d8:e4:a5:1d:83:63:fd:94:98:25:b0:78:41:7d:51:87:5d:22, tls_sni: widgets.outbrain.com, tls_version: TLS 1.2, tls_notbefore: 2017-06-29T00:00:00, tls_notafter: 2018-09-28T23:59:59
false
BENIGN
false
Thursday
472
736,612
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
192.168.10.50-62598-192.168.10.3-53-17
['flow', 'dns', 'dns', 'dns', 'dns']
src_ip: 192.168.10.50, src_port: 62598, dest_ip: 192.168.10.3, dest_port: 53, event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 172, flow_bytes_toclient: 272, flow_age: 0, flow_state: established, flow_reason: timeout ; pcap_cnt: 7498994, event_type: dns, proto: UDP, dns_type: query, dns_id: 37301, dns_rrname: _kerberos._udp.TESTBED1.CA, dns_rrtype: SRV, dns_tx_id: 0 ; pcap_cnt: 7498995, event_type: dns, proto: UDP, dns_type: query, dns_id: 37301, dns_rrname: _kerberos._udp.TESTBED1.CA, dns_rrtype: SRV, dns_tx_id: 1 ; pcap_cnt: 7498996, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 37301, dns_flags: 8580, dns_qr: True, dns_aa: True, dns_rd: True, dns_ra: True, dns_rrname: _kerberos._udp.TESTBED1.CA, dns_rrtype: SRV, dns_rcode: NOERROR, dns_answers_0_rrname: _kerberos._udp.TESTBED1.CA, dns_answers_0_rrtype: SRV, dns_answers_0_ttl: 600 ; pcap_cnt: 7498997, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 37301, dns_flags: 8580, dns_qr: True, dns_aa: True, dns_rd: True, dns_ra: True, dns_rrname: _kerberos._udp.TESTBED1.CA, dns_rrtype: SRV, dns_rcode: NOERROR, dns_answers_0_rrname: _kerberos._udp.TESTBED1.CA, dns_answers_0_rrtype: SRV, dns_answers_0_ttl: 600
false
BENIGN
false
Friday
632
1,298,404
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
192.168.10.12-36138-52.73.217.74-443-6
['flow', 'tls']
src_ip: 192.168.10.12, src_port: 36138, dest_ip: 52.73.217.74, dest_port: 443, event_type: flow, proto: TCP, app_proto: tls, flow_pkts_toserver: 19, flow_pkts_toclient: 15, flow_bytes_toserver: 2508, flow_bytes_toclient: 6359, flow_age: 61, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1b, tcp_tcp_flags_ts: 1b, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; pcap_cnt: 8644037, event_type: tls, proto: TCP, tls_subject: C=US, CN=prg.kargo.com, tls_issuerdn: C=IL, O=StartCom Ltd., OU=StartCom Certification Authority, CN=StartCom Class 1 DV Server CA, tls_serial: 53:A4:A3:D2:AD:14:0F:56:3C:5A:9B:B9:98:E5:87:2E, tls_fingerprint: 04:dc:5f:71:12:5b:ba:1e:94:d6:1f:c3:57:3c:db:b3:3b:46:63:00, tls_sni: prg.kargo.com, tls_version: TLS 1.2, tls_notbefore: 2016-08-10T18:03:55, tls_notafter: 2017-08-10T18:03:55
false
BENIGN
false
Thursday
440
692,194
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
192.168.10.9-64346-192.168.10.3-53-17
['flow', 'dns', 'dns', 'dns', 'dns']
src_ip: 192.168.10.9, src_port: 64346, dest_ip: 192.168.10.3, dest_port: 53, event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 158, flow_bytes_toclient: 272, flow_age: 0, flow_state: established, flow_reason: timeout ; pcap_cnt: 7997895, event_type: dns, proto: UDP, dns_type: query, dns_id: 6640, dns_rrname: pr-bh.ybp.yahoo.com, dns_rrtype: A, dns_tx_id: 0 ; pcap_cnt: 7997896, event_type: dns, proto: UDP, dns_type: query, dns_id: 6640, dns_rrname: pr-bh.ybp.yahoo.com, dns_rrtype: A, dns_tx_id: 1 ; pcap_cnt: 7998040, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 6640, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: pr-bh.ybp.yahoo.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: pr-bh.ybp.yahoo.com, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 165, dns_answers_0_rdata: pr-bh.ybp.gysm.yahoodns.net, dns_answers_1_rrname: pr-bh.ybp.gysm.yahoodns.net, dns_answers_1_rrtype: A, dns_answers_1_ttl: 5, dns_answers_1_rdata: 72.30.2.182, dns_grouped_CNAME_0: pr-bh.ybp.gysm.yahoodns.net, dns_grouped_A_0: 72.30.2.182 ; pcap_cnt: 7998041, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 6640, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: pr-bh.ybp.yahoo.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: pr-bh.ybp.yahoo.com, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 165, dns_answers_0_rdata: pr-bh.ybp.gysm.yahoodns.net, dns_answers_1_rrname: pr-bh.ybp.gysm.yahoodns.net, dns_answers_1_rrtype: A, dns_answers_1_ttl: 5, dns_answers_1_rdata: 72.30.2.182, dns_grouped_A_0: 72.30.2.182, dns_grouped_CNAME_0: pr-bh.ybp.gysm.yahoodns.net
false
BENIGN
false
Tuesday
886
454,635
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
172.16.0.1-43700-192.168.10.50-80-6
['flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'anomaly', 'anomaly', 'http', 'http', 'http', 'fileinfo', 'http', 'http', 'http', 'http', 'http', 'http', 'http', 'http', 'fileinfo', 'http', 'fileinfo', 'http', 'fileinfo', 'http']
src_ip: 172.16.0.1, src_port: 43700, dest_ip: 192.168.10.50, dest_port: 80, event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 7, flow_bytes_toserver: 798, flow_bytes_toclient: 12065, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 7, flow_bytes_toserver: 840, flow_bytes_toclient: 12065, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 7, flow_bytes_toserver: 853, flow_bytes_toclient: 12065, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 6, flow_bytes_toserver: 892, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 6, flow_bytes_toserver: 783, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 7, flow_bytes_toserver: 917, flow_bytes_toclient: 12065, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 6, flow_pkts_toclient: 5, flow_bytes_toserver: 724, flow_bytes_toclient: 11933, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 7, flow_bytes_toserver: 855, flow_bytes_toclient: 12065, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 7, flow_bytes_toserver: 884, flow_bytes_toclient: 12065, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 9, flow_pkts_toclient: 6, flow_bytes_toserver: 998, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 8, flow_bytes_toserver: 919, flow_bytes_toclient: 12131, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 5, flow_pkts_toclient: 4, flow_bytes_toserver: 973, flow_bytes_toclient: 3797, flow_age: 12, flow_state: established, flow_reason: timeout, tcp_tcp_flags: 1b, tcp_tcp_flags_ts: 1a, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_psh: True, tcp_ack: True, tcp_state: fin_wait2 ; event_type: anomaly, proto: TCP, tx_id: 1, anomaly_app_proto: http, anomaly_type: applayer, anomaly_event: UNABLE_TO_MATCH_RESPONSE_TO_REQUEST, anomaly_layer: proto_parser ; event_type: anomaly, proto: TCP, tx_id: 1, anomaly_app_proto: http, anomaly_type: applayer, anomaly_event: UNABLE_TO_MATCH_RESPONSE_TO_REQUEST, anomaly_layer: proto_parser ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?AEWEGUX=KBGMP, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.2; Win64; x64; Trident/4.0), http_http_refer: http://www.usatoday.com/search/results?q=XPCGAEKLH, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?VOWQI=KKFMGDTSMT, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 6.1; Windows XP), http_http_content_type: text/html, http_http_refer: http://engadget.search.aol.com/search?q=XKDANG, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 8414 ; event_type: http, proto: TCP, tx_id: 1, http_http_port: 0, http_url: /libhtp::request_uri_not_seen, http_length: 1422 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?VOWQI=KKFMGDTSMT, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 6.1; Windows XP), http_http_content_type: text/html, http_http_refer: http://engadget.search.aol.com/search?q=XKDANG, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 8414, app_proto: http, fileinfo_filename: /, fileinfo_gaps: True, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 8414, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?GTNYZQ=DGUDTP, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; Trident/4.0; SLCC1; .NET CLR 2.0.50727; .NET CLR 1.1.4322; .NET CLR 3.5.30729; .NET CLR 3.0.30729), http_http_refer: http://www.google.com/?q=PMERNU, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?GEFTCJOCFM=VDYBKRJ, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; InfoPath.2), http_http_refer: http://engadget.search.aol.com/search?q=OJPYG, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?WQVNWC=AGCAQCWYE, http_http_user_agent: Mozilla/5.0 (Windows; U; MSIE 7.0; Windows NT 6.0; en-US), http_http_refer: http://www.usatoday.com/search/results?q=CJIVOSLLN, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?LSSLR=XRXBAU, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; Trident/4.0; SLCC1; .NET CLR 2.0.50727; .NET CLR 1.1.4322; .NET CLR 3.5.30729; .NET CLR 3.0.30729), http_http_refer: http://205.174.165.68/PAHMXBST, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 1467 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?ZNORMIMXKF=MURLZ, http_http_user_agent: Mozilla/5.0 (Windows; U; MSIE 7.0; Windows NT 6.0; en-US), http_http_refer: http://engadget.search.aol.com/search?q=GHCQG, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 10 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?JMAY=HZAEBVZALB, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; Trident/4.0; SLCC1; .NET CLR 2.0.50727; .NET CLR 1.1.4322; .NET CLR 3.5.30729; .NET CLR 3.0.30729), http_http_refer: http://205.174.165.68/ZJVADKDVO, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?XQPVIFRGO=BFXZNI, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 5.2; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3 (.NET CLR 3.5.30729), http_http_content_type: text/html, http_http_refer: http://205.174.165.68/QVEZW, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 11310 ; event_type: http, proto: TCP, tx_id: 1, http_http_port: 0, http_url: /libhtp::request_uri_not_seen, http_length: 10 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?XQPVIFRGO=BFXZNI, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 5.2; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3 (.NET CLR 3.5.30729), http_http_content_type: text/html, http_http_refer: http://205.174.165.68/QVEZW, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 11310, app_proto: http, fileinfo_filename: /, fileinfo_gaps: True, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 11310, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?YNVS=UHDZTZDQC, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; Trident/4.0; SLCC1; .NET CLR 2.0.50727; .NET CLR 1.1.4322; .NET CLR 3.5.30729; .NET CLR 3.0.30729), http_http_content_type: text/html, http_http_refer: http://205.174.165.68/YNXSRAINL, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?YNVS=UHDZTZDQC, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; Trident/4.0; SLCC1; .NET CLR 2.0.50727; .NET CLR 1.1.4322; .NET CLR 3.5.30729; .NET CLR 3.0.30729), http_http_content_type: text/html, http_http_refer: http://205.174.165.68/YNXSRAINL, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 1174, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?QKOOYXBZD=KTREYEAB, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; Trident/4.0; SLCC1; .NET CLR 2.0.50727; .NET CLR 1.1.4322; .NET CLR 3.5.30729; .NET CLR 3.0.30729), http_http_content_type: text/html, http_http_refer: http://205.174.165.68/FNZWQLSRBE, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?QKOOYXBZD=KTREYEAB, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; Trident/4.0; SLCC1; .NET CLR 2.0.50727; .NET CLR 1.1.4322; .NET CLR 3.5.30729; .NET CLR 3.0.30729), http_http_content_type: text/html, http_http_refer: http://205.174.165.68/FNZWQLSRBE, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 1174, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?xLBKhUl=eCCIAjwGLQsFKAxr1M&UP0D=RlNYF&rBr4A=r7fUaSLYuW&XQwG=DxsxPeri&m4AFdQT4sw=XKKMISV1, http_http_user_agent: Mozilla/5.0 (Windows NT.6.2; WOW64) AppleWebKit/536.5 (KHTML, like Gecko) Chrome/31.0.827.6 Safari/535.31, http_http_refer: http://www.google.com/A0NNC?epesxk=vFBoJG&g2308g=rhGvOviXUiPd&FsjyPC4nrD=hnwMfN1gCjk&JFVIy=F2LdYLoCb6dtXuVBt&MJtK=s0MJsssdDfRE&box7iC4A=Crfd&m1S54y=OLTQhOdyOHrb7SAvfs&EtfeXlU5Cc=IirLDK5NcpeRw&J4y8siLb4o=5lDFUypqJr7LhMNjtRd&elsGcjM7r1=wNoX, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0
false
DoS Hulk
true
Wednesday
5,382
464,432
Attack
The network event indicates a DoS Hulk. DoS Hulk attacks involve sending a high frequency of HTTP requests to overwhelm the target server. Typically, the logs show multiple connection attempts from the same source IP to the same destination IP, with each connection being short-lived and frequently timed out. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and immediate termination. This pattern of behavior is consistent with DoS Hulk attacks, where the objective is to disrupt the target server's normal operations by overwhelming it with excessive requests.
classification: Attack justification: The network event indicates a DoS Hulk. DoS Hulk attacks involve sending a high frequency of HTTP requests to overwhelm the target server. Typically, the logs show multiple connection attempts from the same source IP to the same destination IP, with each connection being short-lived and frequently timed out. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and immediate termination. This pattern of behavior is consistent with DoS Hulk attacks, where the objective is to disrupt the target server's normal operations by overwhelming it with excessive requests.
192.168.10.19-54345-216.58.219.202-443-6
['flow', 'tls']
src_ip: 192.168.10.19, src_port: 54345, dest_ip: 216.58.219.202, dest_port: 443, event_type: flow, proto: TCP, app_proto: tls, flow_pkts_toserver: 10, flow_pkts_toclient: 7, flow_bytes_toserver: 1048, flow_bytes_toclient: 4444, flow_age: 6, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1b, tcp_tcp_flags_ts: 1b, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; pcap_cnt: 7347854, event_type: tls, proto: TCP, tls_subject: C=US, ST=California, L=Mountain View, O=Google Inc, CN=*.googleapis.com, tls_issuerdn: C=US, O=Google Inc, CN=Google Internet Authority G2, tls_serial: 72:99:15:29:F4:C9:71:AA, tls_fingerprint: 99:90:b2:3d:02:35:2b:7b:9c:0a:7b:fb:5d:1d:ca:af:d1:32:42:be, tls_sni: fonts.googleapis.com, tls_version: TLS 1.2, tls_notbefore: 2017-06-21T13:52:00, tls_notafter: 2017-09-13T13:52:00
false
BENIGN
false
Wednesday
420
584,748
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
192.168.10.8-60216-192.168.10.5-17988-6
['flow']
src_ip: 192.168.10.8, src_port: 60216, dest_ip: 192.168.10.5, dest_port: 17988, event_type: flow, proto: TCP, flow_pkts_toserver: 2, flow_pkts_toclient: 0, flow_bytes_toserver: 120, flow_bytes_toclient: 0, flow_age: 0, flow_state: new, flow_reason: timeout, tcp_tcp_flags: 02, tcp_tcp_flags_ts: 02, tcp_tcp_flags_tc: 00, tcp_syn: True, tcp_state: syn_sent
false
Infiltration
true
Thursday
166
902,046
Attack
The network event indicates an 'Infiltration' attack. The event shows multiple connection attempts from the same source IP to the same destination IP. These connections are characterized by various TCP flags, such as SYN, FIN, RST, PSH, and ACK, suggesting sophisticated behavior to evade detection and maintain persistence. This pattern of behavior is indicative of an attacker who has already infiltrated the network and is attempting to maintain access or exfiltrate data while avoiding detection. The high number of packets and bytes exchanged, along with the prolonged flow durations and usage of multiple TCP flags, suggest efforts to manipulate or exploit the target system's vulnerabilities.
classification: Attack justification: The network event indicates an 'Infiltration' attack. The event shows multiple connection attempts from the same source IP to the same destination IP. These connections are characterized by various TCP flags, such as SYN, FIN, RST, PSH, and ACK, suggesting sophisticated behavior to evade detection and maintain persistence. This pattern of behavior is indicative of an attacker who has already infiltrated the network and is attempting to maintain access or exfiltrate data while avoiding detection. The high number of packets and bytes exchanged, along with the prolonged flow durations and usage of multiple TCP flags, suggest efforts to manipulate or exploit the target system's vulnerabilities.
172.16.0.1-47082-192.168.10.50-80-6
['flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'anomaly', 'http', 'http', 'fileinfo', 'http', 'fileinfo', 'http', 'http', 'fileinfo', 'http', 'http', 'http', 'http', 'http', 'fileinfo', 'http', 'fileinfo', 'http', 'fileinfo']
src_ip: 172.16.0.1, src_port: 47082, dest_ip: 192.168.10.50, dest_port: 80, event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 6, flow_bytes_toserver: 871, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 6, flow_bytes_toserver: 884, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 10, flow_pkts_toclient: 7, flow_bytes_toserver: 1046, flow_bytes_toclient: 12065, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 7, flow_bytes_toserver: 868, flow_bytes_toclient: 12065, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 6, flow_bytes_toserver: 881, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 6, flow_bytes_toserver: 890, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 4, flow_bytes_toserver: 827, flow_bytes_toclient: 11867, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 8, flow_bytes_toserver: 826, flow_bytes_toclient: 12131, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 6, flow_pkts_toclient: 6, flow_bytes_toserver: 699, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 9, flow_pkts_toclient: 7, flow_bytes_toserver: 936, flow_bytes_toclient: 12065, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 9, flow_pkts_toclient: 7, flow_bytes_toserver: 905, flow_bytes_toclient: 12065, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: anomaly, proto: TCP, tx_id: 1, anomaly_app_proto: http, anomaly_type: applayer, anomaly_event: UNABLE_TO_MATCH_RESPONSE_TO_REQUEST, anomaly_layer: proto_parser ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?BCDVIXQL=NEQOKRY, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; Trident/4.0; SLCC1; .NET CLR 2.0.50727; .NET CLR 1.1.4322; .NET CLR 3.5.30729; .NET CLR 3.0.30729), http_http_refer: http://engadget.search.aol.com/search?q=UQJFIM, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?MBPGA=JHUWZK, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; Trident/4.0; SLCC1; .NET CLR 2.0.50727; .NET CLR 1.1.4322; .NET CLR 3.5.30729; .NET CLR 3.0.30729), http_http_content_type: text/html, http_http_refer: http://www.usatoday.com/search/results?q=DWQLWNPWLB, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 8414 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?MBPGA=JHUWZK, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; Trident/4.0; SLCC1; .NET CLR 2.0.50727; .NET CLR 1.1.4322; .NET CLR 3.5.30729; .NET CLR 3.0.30729), http_http_content_type: text/html, http_http_refer: http://www.usatoday.com/search/results?q=DWQLWNPWLB, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 8414, app_proto: http, fileinfo_filename: /, fileinfo_gaps: True, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 8414, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?OLJXYG=EDLNMFR, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US) AppleWebKit/532.1 (KHTML, like Gecko) Chrome/4.0.219.6 Safari/532.1, http_http_content_type: text/html, http_http_refer: http://www.usatoday.com/search/results?q=JIIDAU, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 11321 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?OLJXYG=EDLNMFR, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US) AppleWebKit/532.1 (KHTML, like Gecko) Chrome/4.0.219.6 Safari/532.1, http_http_content_type: text/html, http_http_refer: http://www.usatoday.com/search/results?q=JIIDAU, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 11321, app_proto: http, fileinfo_filename: /, fileinfo_gaps: True, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 11321, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?QPRJQEY=CPDAPUA, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0; SV1; .NET CLR 2.0.50727; InfoPath.2), http_http_refer: http://www.google.com/?q=MANEFRAB, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?EVKIM=MGDISRFOQ, http_http_user_agent: Mozilla/5.0 (X11; U; Linux x86_64; en-US; rv:1.9.1.3) Gecko/20090913 Firefox/3.5.3, http_http_content_type: text/html, http_http_refer: http://www.usatoday.com/search/results?q=YISBV, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?EVKIM=MGDISRFOQ, http_http_user_agent: Mozilla/5.0 (X11; U; Linux x86_64; en-US; rv:1.9.1.3) Gecko/20090913 Firefox/3.5.3, http_http_content_type: text/html, http_http_refer: http://www.usatoday.com/search/results?q=YISBV, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 1174, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?UEKQCCS=XPDCYANSQQ, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3 (.NET CLR 3.5.30729), http_http_refer: http://205.174.165.68/UJOEXY, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 1450 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?DIK=HRCQNFFMCB, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US) AppleWebKit/532.1 (KHTML, like Gecko) Chrome/4.0.219.6 Safari/532.1, http_http_refer: http://www.google.com/?q=FQMPFCA, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?ZDPSKVY=YAVFVBJLA, http_http_user_agent: Mozilla/5.0 (Windows; U; MSIE 7.0; Windows NT 6.0; en-US), http_http_refer: http://www.google.com/?q=GLNSGYW, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?VNJJXI=LOHBBOIJ, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 6.1; Windows XP), http_http_content_type: text/html, http_http_refer: http://205.174.165.68/AIGZHHGOXD, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 6966 ; event_type: http, proto: TCP, tx_id: 1, http_http_port: 0, http_url: /libhtp::request_uri_not_seen, http_length: 1442 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?VNJJXI=LOHBBOIJ, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 6.1; Windows XP), http_http_content_type: text/html, http_http_refer: http://205.174.165.68/AIGZHHGOXD, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 6966, app_proto: http, fileinfo_filename: /, fileinfo_gaps: True, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 6966, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?REQ=VWYPTRXC, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.1.1) Gecko/20090718 Firefox/3.5.1, http_http_content_type: text/html, http_http_refer: http://205.174.165.68/ANNLWSWHZP, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?REQ=VWYPTRXC, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.1.1) Gecko/20090718 Firefox/3.5.1, http_http_content_type: text/html, http_http_refer: http://205.174.165.68/ANNLWSWHZP, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 1174, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?YNSTDW=FYNAGPZ, http_http_user_agent: Mozilla/5.0 (Windows; U; MSIE 7.0; Windows NT 6.0; en-US), http_http_content_type: text/html, http_http_refer: http://www.google.com/?q=QCCES, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 9862 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?YNSTDW=FYNAGPZ, http_http_user_agent: Mozilla/5.0 (Windows; U; MSIE 7.0; Windows NT 6.0; en-US), http_http_content_type: text/html, http_http_refer: http://www.google.com/?q=QCCES, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 9862, app_proto: http, fileinfo_filename: /, fileinfo_gaps: True, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 9862, fileinfo_tx_id: 0
false
DoS Hulk
true
Wednesday
5,108
466,131
Attack
The network event indicates a DoS Hulk. DoS Hulk attacks involve sending a high frequency of HTTP requests to overwhelm the target server. Typically, the logs show multiple connection attempts from the same source IP to the same destination IP, with each connection being short-lived and frequently timed out. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and immediate termination. This pattern of behavior is consistent with DoS Hulk attacks, where the objective is to disrupt the target server's normal operations by overwhelming it with excessive requests.
classification: Attack justification: The network event indicates a DoS Hulk. DoS Hulk attacks involve sending a high frequency of HTTP requests to overwhelm the target server. Typically, the logs show multiple connection attempts from the same source IP to the same destination IP, with each connection being short-lived and frequently timed out. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and immediate termination. This pattern of behavior is consistent with DoS Hulk attacks, where the objective is to disrupt the target server's normal operations by overwhelming it with excessive requests.
192.168.10.5-50593-192.168.10.3-53-17
['flow', 'dns', 'dns', 'dns', 'dns']
src_ip: 192.168.10.5, src_port: 50593, dest_ip: 192.168.10.3, dest_port: 53, event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 150, flow_bytes_toclient: 182, flow_age: 0, flow_state: established, flow_reason: timeout ; pcap_cnt: 4782153, event_type: dns, proto: UDP, dns_type: query, dns_id: 29, dns_rrname: plus.google.com, dns_rrtype: A, dns_tx_id: 0 ; pcap_cnt: 4782154, event_type: dns, proto: UDP, dns_type: query, dns_id: 29, dns_rrname: plus.google.com, dns_rrtype: A, dns_tx_id: 1 ; pcap_cnt: 4782155, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 29, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: plus.google.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: plus.google.com, dns_answers_0_rrtype: A, dns_answers_0_ttl: 299, dns_answers_0_rdata: 172.217.6.238, dns_grouped_A_0: 172.217.6.238 ; pcap_cnt: 4782156, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 29, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: plus.google.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: plus.google.com, dns_answers_0_rrtype: A, dns_answers_0_ttl: 299, dns_answers_0_rdata: 172.217.6.238, dns_grouped_A_0: 172.217.6.238
false
BENIGN
false
Thursday
612
815,911
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
172.16.0.1-49376-192.168.10.50-22-6
['flow', 'ssh']
src_ip: 172.16.0.1, src_port: 49376, dest_ip: 192.168.10.50, dest_port: 22, event_type: flow, proto: TCP, app_proto: ssh, flow_pkts_toserver: 22, flow_pkts_toclient: 32, flow_bytes_toserver: 3468, flow_bytes_toclient: 4865, flow_age: 12, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1b, tcp_tcp_flags_ts: 1b, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; pcap_cnt: 9805047, event_type: ssh, proto: TCP, tx_id: 0, ssh_client_proto_version: 2.0, ssh_client_software_version: paramiko_2.0.0, ssh_client_hassh_hash: c6f5e6d54285a11b9f02fef7fc77bd6f, ssh_client_hassh_string: diffie-hellman-group1-sha1,diffie-hellman-group14-sha1,diffie-hellman-group-exchange-sha1,diffie-hellman-group-exchange-sha256;aes128-ctr,aes192-ctr,aes256-ctr,aes128-cbc,blowfish-cbc,aes192-cbc,aes256-cbc,3des-cbc,arcfour128,arcfour256;hmac-sha2-256,hmac-sha2-512,hmac-md5,hmac-sha1-96,hmac-md5-96,hmac-sha1;none, ssh_server_proto_version: 2.0, ssh_server_software_version: OpenSSH_7.2p2, ssh_server_hassh_hash: d43d91bc39d5aaed819ad9f6b57b7348, ssh_server_hassh_string: curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha1;chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com;umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1;none,zlib@openssh.com
false
SSH-Patator
true
Tuesday
808
249,504
Attack
The network event indicates a SSH-Patator. SSH-Patator attacks involve brute force attempts to gain access to an SSH server. Typically, the logs show multiple login attempts from the same source IP to the SSH server, often with varied credentials. This pattern of behavior is consistent with brute force attacks aiming to discover valid username and password combinations. Additionally, the logs show multiple established connections that are short-lived, frequently terminated due to `timeout`, and detailed SSH protocol negotiations. These characteristics align with the behavior of automated tools like SSH-Patator, which issue numerous login attempts rapidly.
classification: Attack justification: The network event indicates a SSH-Patator. SSH-Patator attacks involve brute force attempts to gain access to an SSH server. Typically, the logs show multiple login attempts from the same source IP to the SSH server, often with varied credentials. This pattern of behavior is consistent with brute force attacks aiming to discover valid username and password combinations. Additionally, the logs show multiple established connections that are short-lived, frequently terminated due to `timeout`, and detailed SSH protocol negotiations. These characteristics align with the behavior of automated tools like SSH-Patator, which issue numerous login attempts rapidly.
192.168.10.9-56142-192.168.10.3-53-17
['flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns']
src_ip: 192.168.10.9, src_port: 56142, dest_ip: 192.168.10.3, dest_port: 53, event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 148, flow_bytes_toclient: 356, flow_age: 0, flow_state: established, flow_reason: timeout ; event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 154, flow_bytes_toclient: 478, flow_age: 0, flow_state: established, flow_reason: timeout ; event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 158, flow_bytes_toclient: 352, flow_age: 1, flow_state: established, flow_reason: timeout ; event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 186, flow_bytes_toclient: 218, flow_age: 0, flow_state: established, flow_reason: timeout ; event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 174, flow_bytes_toclient: 206, flow_age: 0, flow_state: established, flow_reason: timeout ; event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 144, flow_bytes_toclient: 176, flow_age: 0, flow_state: established, flow_reason: timeout ; pcap_cnt: 4330482, event_type: dns, proto: UDP, dns_type: query, dns_id: 6652, dns_rrname: wf.taboola.com, dns_rrtype: A, dns_tx_id: 0 ; pcap_cnt: 4330483, event_type: dns, proto: UDP, dns_type: query, dns_id: 6652, dns_rrname: wf.taboola.com, dns_rrtype: A, dns_tx_id: 1 ; pcap_cnt: 4330512, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 6652, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: wf.taboola.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: wf.taboola.com, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 4598, dns_answers_0_rdata: trc.taboola.map.fastly.net, dns_answers_1_rrname: trc.taboola.map.fastly.net, dns_answers_1_rrtype: A, dns_answers_1_ttl: 25, dns_answers_1_rdata: 151.101.2.49, dns_answers_2_rrname: trc.taboola.map.fastly.net, dns_answers_2_rrtype: A, dns_answers_2_ttl: 25, dns_answers_2_rdata: 151.101.66.49, dns_answers_3_rrname: trc.taboola.map.fastly.net, dns_answers_3_rrtype: A, dns_answers_3_ttl: 25, dns_answers_3_rdata: 151.101.130.49, dns_answers_4_rrname: trc.taboola.map.fastly.net, dns_answers_4_rrtype: A, dns_answers_4_ttl: 25, dns_answers_4_rdata: 151.101.194.49, dns_grouped_A_0: 151.101.2.49, dns_grouped_A_1: 151.101.66.49, dns_grouped_A_2: 151.101.130.49, dns_grouped_A_3: 151.101.194.49, dns_grouped_CNAME_0: trc.taboola.map.fastly.net ; pcap_cnt: 4330513, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 6652, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: wf.taboola.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: wf.taboola.com, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 4598, dns_answers_0_rdata: trc.taboola.map.fastly.net, dns_answers_1_rrname: trc.taboola.map.fastly.net, dns_answers_1_rrtype: A, dns_answers_1_ttl: 25, dns_answers_1_rdata: 151.101.2.49, dns_answers_2_rrname: trc.taboola.map.fastly.net, dns_answers_2_rrtype: A, dns_answers_2_ttl: 25, dns_answers_2_rdata: 151.101.66.49, dns_answers_3_rrname: trc.taboola.map.fastly.net, dns_answers_3_rrtype: A, dns_answers_3_ttl: 25, dns_answers_3_rdata: 151.101.130.49, dns_answers_4_rrname: trc.taboola.map.fastly.net, dns_answers_4_rrtype: A, dns_answers_4_ttl: 25, dns_answers_4_rdata: 151.101.194.49, dns_grouped_A_0: 151.101.2.49, dns_grouped_A_1: 151.101.66.49, dns_grouped_A_2: 151.101.130.49, dns_grouped_A_3: 151.101.194.49, dns_grouped_CNAME_0: trc.taboola.map.fastly.net ; pcap_cnt: 5533687, event_type: dns, proto: UDP, dns_type: query, dns_id: 21895, dns_rrname: spa56c.eolcdn.com, dns_rrtype: A, dns_tx_id: 0 ; pcap_cnt: 5533688, event_type: dns, proto: UDP, dns_type: query, dns_id: 21895, dns_rrname: spa56c.eolcdn.com, dns_rrtype: A, dns_tx_id: 1 ; pcap_cnt: 5534028, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 21895, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: spa56c.eolcdn.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: spa56c.eolcdn.com, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 2600, dns_answers_0_rdata: eu.eolcdn.com, dns_answers_1_rrname: eu.eolcdn.com, dns_answers_1_rrtype: CNAME, dns_answers_1_ttl: 7197, dns_answers_1_rdata: fr.eu.eolcdn.com, dns_answers_2_rrname: fr.eu.eolcdn.com, dns_answers_2_rrtype: A, dns_answers_2_ttl: 7198, dns_answers_2_rdata: 109.232.194.246, dns_answers_3_rrname: fr.eu.eolcdn.com, dns_answers_3_rrtype: A, dns_answers_3_ttl: 7198, dns_answers_3_rdata: 109.232.194.249, dns_answers_4_rrname: fr.eu.eolcdn.com, dns_answers_4_rrtype: A, dns_answers_4_ttl: 7198, dns_answers_4_rdata: 109.232.194.248, dns_answers_5_rrname: fr.eu.eolcdn.com, dns_answers_5_rrtype: A, dns_answers_5_ttl: 7198, dns_answers_5_rdata: 109.232.194.251, dns_answers_6_rrname: fr.eu.eolcdn.com, dns_answers_6_rrtype: A, dns_answers_6_ttl: 7198, dns_answers_6_rdata: 109.232.194.254, dns_answers_7_rrname: fr.eu.eolcdn.com, dns_answers_7_rrtype: A, dns_answers_7_ttl: 7198, dns_answers_7_rdata: 109.232.194.247, dns_answers_8_rrname: fr.eu.eolcdn.com, dns_answers_8_rrtype: A, dns_answers_8_ttl: 7198, dns_answers_8_rdata: 109.232.194.253, dns_answers_9_rrname: fr.eu.eolcdn.com, dns_answers_9_rrtype: A, dns_answers_9_ttl: 7198, dns_answers_9_rdata: 109.232.194.252, dns_grouped_A_0: 109.232.194.246, dns_grouped_A_1: 109.232.194.249, dns_grouped_A_2: 109.232.194.248, dns_grouped_A_3: 109.232.194.251, dns_grouped_A_4: 109.232.194.254, dns_grouped_A_5: 109.232.194.247, dns_grouped_A_6: 109.232.194.253, dns_grouped_A_7: 109.232.194.252, dns_grouped_CNAME_0: eu.eolcdn.com, dns_grouped_CNAME_1: fr.eu.eolcdn.com ; pcap_cnt: 5534029, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 21895, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: spa56c.eolcdn.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: spa56c.eolcdn.com, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 2600, dns_answers_0_rdata: eu.eolcdn.com, dns_answers_1_rrname: eu.eolcdn.com, dns_answers_1_rrtype: CNAME, dns_answers_1_ttl: 7197, dns_answers_1_rdata: fr.eu.eolcdn.com, dns_answers_2_rrname: fr.eu.eolcdn.com, dns_answers_2_rrtype: A, dns_answers_2_ttl: 7198, dns_answers_2_rdata: 109.232.194.246, dns_answers_3_rrname: fr.eu.eolcdn.com, dns_answers_3_rrtype: A, dns_answers_3_ttl: 7198, dns_answers_3_rdata: 109.232.194.249, dns_answers_4_rrname: fr.eu.eolcdn.com, dns_answers_4_rrtype: A, dns_answers_4_ttl: 7198, dns_answers_4_rdata: 109.232.194.248, dns_answers_5_rrname: fr.eu.eolcdn.com, dns_answers_5_rrtype: A, dns_answers_5_ttl: 7198, dns_answers_5_rdata: 109.232.194.251, dns_answers_6_rrname: fr.eu.eolcdn.com, dns_answers_6_rrtype: A, dns_answers_6_ttl: 7198, dns_answers_6_rdata: 109.232.194.254, dns_answers_7_rrname: fr.eu.eolcdn.com, dns_answers_7_rrtype: A, dns_answers_7_ttl: 7198, dns_answers_7_rdata: 109.232.194.247, dns_answers_8_rrname: fr.eu.eolcdn.com, dns_answers_8_rrtype: A, dns_answers_8_ttl: 7198, dns_answers_8_rdata: 109.232.194.253, dns_answers_9_rrname: fr.eu.eolcdn.com, dns_answers_9_rrtype: A, dns_answers_9_ttl: 7198, dns_answers_9_rdata: 109.232.194.252, dns_grouped_CNAME_0: eu.eolcdn.com, dns_grouped_CNAME_1: fr.eu.eolcdn.com, dns_grouped_A_0: 109.232.194.246, dns_grouped_A_1: 109.232.194.249, dns_grouped_A_2: 109.232.194.248, dns_grouped_A_3: 109.232.194.251, dns_grouped_A_4: 109.232.194.254, dns_grouped_A_5: 109.232.194.247, dns_grouped_A_6: 109.232.194.253, dns_grouped_A_7: 109.232.194.252 ; pcap_cnt: 6280982, event_type: dns, proto: UDP, dns_type: query, dns_id: 46552, dns_rrname: cnt.wetteronline.de, dns_rrtype: A, dns_tx_id: 0 ; pcap_cnt: 6280983, event_type: dns, proto: UDP, dns_type: query, dns_id: 46552, dns_rrname: cnt.wetteronline.de, dns_rrtype: A, dns_tx_id: 1 ; pcap_cnt: 6281560, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 46552, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: cnt.wetteronline.de, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: cnt.wetteronline.de, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 899, dns_answers_0_rdata: cnt.wetteronline.de.edgekey.net, dns_answers_1_rrname: cnt.wetteronline.de.edgekey.net, dns_answers_1_rrtype: CNAME, dns_answers_1_ttl: 12129, dns_answers_1_rdata: e2191.dscg.akamaiedge.net, dns_answers_2_rrname: e2191.dscg.akamaiedge.net, dns_answers_2_rrtype: A, dns_answers_2_ttl: 18, dns_answers_2_rdata: 104.97.137.26, dns_grouped_CNAME_0: cnt.wetteronline.de.edgekey.net, dns_grouped_CNAME_1: e2191.dscg.akamaiedge.net, dns_grouped_A_0: 104.97.137.26 ; pcap_cnt: 6281561, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 46552, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: cnt.wetteronline.de, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: cnt.wetteronline.de, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 899, dns_answers_0_rdata: cnt.wetteronline.de.edgekey.net, dns_answers_1_rrname: cnt.wetteronline.de.edgekey.net, dns_answers_1_rrtype: CNAME, dns_answers_1_ttl: 12129, dns_answers_1_rdata: e2191.dscg.akamaiedge.net, dns_answers_2_rrname: e2191.dscg.akamaiedge.net, dns_answers_2_rrtype: A, dns_answers_2_ttl: 18, dns_answers_2_rdata: 104.97.137.26, dns_grouped_CNAME_0: cnt.wetteronline.de.edgekey.net, dns_grouped_CNAME_1: e2191.dscg.akamaiedge.net, dns_grouped_A_0: 104.97.137.26 ; pcap_cnt: 6388379, event_type: dns, proto: UDP, dns_type: query, dns_id: 12911, dns_rrname: www-googletagmanager.l.google.com, dns_rrtype: A, dns_tx_id: 0 ; pcap_cnt: 6388380, event_type: dns, proto: UDP, dns_type: query, dns_id: 12911, dns_rrname: www-googletagmanager.l.google.com, dns_rrtype: A, dns_tx_id: 1 ; pcap_cnt: 6388381, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 12911, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: www-googletagmanager.l.google.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: www-googletagmanager.l.google.com, dns_answers_0_rrtype: A, dns_answers_0_ttl: 113, dns_answers_0_rdata: 172.217.10.8, dns_grouped_A_0: 172.217.10.8 ; pcap_cnt: 6388382, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 12911, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: www-googletagmanager.l.google.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: www-googletagmanager.l.google.com, dns_answers_0_rrtype: A, dns_answers_0_ttl: 113, dns_answers_0_rdata: 172.217.10.8, dns_grouped_A_0: 172.217.10.8 ; pcap_cnt: 6619378, event_type: dns, proto: UDP, dns_type: query, dns_id: 6892, dns_rrname: map.dynectmedia6degrees.com, dns_rrtype: A, dns_tx_id: 0 ; pcap_cnt: 6619379, event_type: dns, proto: UDP, dns_type: query, dns_id: 6892, dns_rrname: map.dynectmedia6degrees.com, dns_rrtype: A, dns_tx_id: 1 ; pcap_cnt: 6619381, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 6892, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: map.dynectmedia6degrees.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: map.dynectmedia6degrees.com, dns_answers_0_rrtype: A, dns_answers_0_ttl: 687, dns_answers_0_rdata: 204.2.197.201, dns_grouped_A_0: 204.2.197.201 ; pcap_cnt: 6619382, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 6892, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: map.dynectmedia6degrees.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: map.dynectmedia6degrees.com, dns_answers_0_rrtype: A, dns_answers_0_ttl: 687, dns_answers_0_rdata: 204.2.197.201, dns_grouped_A_0: 204.2.197.201 ; pcap_cnt: 9756192, event_type: dns, proto: UDP, dns_type: query, dns_id: 62950, dns_rrname: ad.zanox.com, dns_rrtype: A, dns_tx_id: 0 ; pcap_cnt: 9756193, event_type: dns, proto: UDP, dns_type: query, dns_id: 62950, dns_rrname: ad.zanox.com, dns_rrtype: A, dns_tx_id: 1 ; pcap_cnt: 9756198, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 62950, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: ad.zanox.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: ad.zanox.com, dns_answers_0_rrtype: A, dns_answers_0_ttl: 3249, dns_answers_0_rdata: 195.216.249.67, dns_grouped_A_0: 195.216.249.67 ; pcap_cnt: 9756199, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 62950, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: ad.zanox.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: ad.zanox.com, dns_answers_0_rrtype: A, dns_answers_0_ttl: 3249, dns_answers_0_rdata: 195.216.249.67, dns_grouped_A_0: 195.216.249.67
false
BENIGN
false
Friday
6,275
1,327,142
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
172.16.0.1-54368-192.168.10.50-8193-6
['flow']
src_ip: 172.16.0.1, src_port: 54368, dest_ip: 192.168.10.50, dest_port: 8193, event_type: flow, proto: TCP, flow_pkts_toserver: 1, flow_pkts_toclient: 1, flow_bytes_toserver: 60, flow_bytes_toclient: 60, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 16, tcp_tcp_flags_ts: 02, tcp_tcp_flags_tc: 14, tcp_syn: True, tcp_rst: True, tcp_ack: True, tcp_state: closed
false
Portscan
true
Friday
181
1,090,740
Attack
The network event indicates a Portscan. Portscans involve scanning multiple ports on a target machine to identify open ports and services. Typically, the logs show multiple short-lived connection attempts from the same source IP to different destination ports. These connections are characterized by SYN, RST, and ACK flags, minimal data exchange, and immediate termination, often due to timeouts. This pattern of behavior is consistent with port scanning activity where the objective is to probe the target machine for open ports without establishing full connections.
classification: Attack justification: The network event indicates a Portscan. Portscans involve scanning multiple ports on a target machine to identify open ports and services. Typically, the logs show multiple short-lived connection attempts from the same source IP to different destination ports. These connections are characterized by SYN, RST, and ACK flags, minimal data exchange, and immediate termination, often due to timeouts. This pattern of behavior is consistent with port scanning activity where the objective is to probe the target machine for open ports without establishing full connections.
192.168.10.16-36064-23.50.75.27-80-6
['flow', 'fileinfo', 'http', 'fileinfo', 'fileinfo', 'fileinfo', 'fileinfo', 'http', 'fileinfo', 'fileinfo', 'fileinfo', 'http', 'fileinfo', 'fileinfo', 'fileinfo', 'http', 'fileinfo', 'http', 'http', 'http', 'http']
src_ip: 192.168.10.16, src_port: 36064, dest_ip: 23.50.75.27, dest_port: 80, event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 25, flow_pkts_toclient: 18, flow_bytes_toserver: 5114, flow_bytes_toclient: 16903, flow_age: 42, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1b, tcp_tcp_flags_ts: 1b, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; pcap_cnt: 256271, event_type: fileinfo, proto: TCP, http_hostname: ss.symcd.com, http_url: /, http_http_user_agent: Mozilla/5.0 (X11; Ubuntu; Linux i686; rv:54.0) Gecko/20100101 Firefox/54.0, http_http_content_type: application/ocsp-response, http_http_method: POST, http_protocol: HTTP/1.1, http_status: 200, http_length: 1093, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 83, fileinfo_tx_id: 0 ; pcap_cnt: 256274, event_type: http, proto: TCP, tx_id: 0, http_hostname: ss.symcd.com, http_url: /, http_http_user_agent: Mozilla/5.0 (X11; Ubuntu; Linux i686; rv:54.0) Gecko/20100101 Firefox/54.0, http_http_content_type: application/ocsp-response, http_http_method: POST, http_protocol: HTTP/1.1, http_status: 200, http_length: 1608 ; pcap_cnt: 258438, event_type: fileinfo, proto: TCP, http_hostname: ss.symcd.com, http_url: /, http_http_user_agent: Mozilla/5.0 (X11; Ubuntu; Linux i686; rv:54.0) Gecko/20100101 Firefox/54.0, http_http_content_type: application/ocsp-response, http_http_method: POST, http_protocol: HTTP/1.1, http_status: 200, http_length: 1608, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 1608, fileinfo_tx_id: 0 ; pcap_cnt: 262111, event_type: fileinfo, proto: TCP, http_hostname: ss.symcd.com, http_url: /, http_http_user_agent: Mozilla/5.0 (X11; Ubuntu; Linux i686; rv:54.0) Gecko/20100101 Firefox/54.0, http_http_content_type: application/ocsp-response, http_http_method: POST, http_protocol: HTTP/1.1, http_status: 200, http_length: 1093, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 83, fileinfo_tx_id: 1 ; pcap_cnt: 262111, event_type: fileinfo, proto: TCP, http_hostname: ss.symcd.com, http_url: /, http_http_user_agent: Mozilla/5.0 (X11; Ubuntu; Linux i686; rv:54.0) Gecko/20100101 Firefox/54.0, http_http_method: POST, http_protocol: HTTP/1.1, http_length: 0, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 83, fileinfo_tx_id: 2 ; pcap_cnt: 262111, event_type: fileinfo, proto: TCP, http_hostname: ss.symcd.com, http_url: /, http_http_user_agent: Mozilla/5.0 (X11; Ubuntu; Linux i686; rv:54.0) Gecko/20100101 Firefox/54.0, http_http_method: POST, http_protocol: HTTP/1.1, http_length: 0, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 83, fileinfo_tx_id: 3 ; pcap_cnt: 262114, event_type: http, proto: TCP, tx_id: 1, http_hostname: ss.symcd.com, http_url: /, http_http_user_agent: Mozilla/5.0 (X11; Ubuntu; Linux i686; rv:54.0) Gecko/20100101 Firefox/54.0, http_http_content_type: application/ocsp-response, http_http_method: POST, http_protocol: HTTP/1.1, http_status: 200, http_length: 1608 ; pcap_cnt: 263179, event_type: fileinfo, proto: TCP, http_hostname: ss.symcd.com, http_url: /, http_http_user_agent: Mozilla/5.0 (X11; Ubuntu; Linux i686; rv:54.0) Gecko/20100101 Firefox/54.0, http_http_content_type: application/ocsp-response, http_http_method: POST, http_protocol: HTTP/1.1, http_status: 200, http_length: 1608, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 1608, fileinfo_tx_id: 1 ; pcap_cnt: 267789, event_type: fileinfo, proto: TCP, http_hostname: ss.symcd.com, http_url: /, http_http_user_agent: Mozilla/5.0 (X11; Ubuntu; Linux i686; rv:54.0) Gecko/20100101 Firefox/54.0, http_http_method: POST, http_protocol: HTTP/1.1, http_length: 0, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 83, fileinfo_tx_id: 4 ; pcap_cnt: 267789, event_type: fileinfo, proto: TCP, http_hostname: ss.symcd.com, http_url: /, http_http_user_agent: Mozilla/5.0 (X11; Ubuntu; Linux i686; rv:54.0) Gecko/20100101 Firefox/54.0, http_http_method: POST, http_protocol: HTTP/1.1, http_length: 0, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 83, fileinfo_tx_id: 5 ; pcap_cnt: 267791, event_type: http, proto: TCP, tx_id: 2, http_hostname: ss.symcd.com, http_url: /, http_http_user_agent: Mozilla/5.0 (X11; Ubuntu; Linux i686; rv:54.0) Gecko/20100101 Firefox/54.0, http_http_content_type: application/ocsp-response, http_http_method: POST, http_protocol: HTTP/1.1, http_status: 200, http_length: 1608 ; pcap_cnt: 273517, event_type: fileinfo, proto: TCP, http_hostname: ss.symcd.com, http_url: /, http_http_user_agent: Mozilla/5.0 (X11; Ubuntu; Linux i686; rv:54.0) Gecko/20100101 Firefox/54.0, http_http_content_type: application/ocsp-response, http_http_method: POST, http_protocol: HTTP/1.1, http_status: 200, http_length: 1608, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 1608, fileinfo_tx_id: 2 ; pcap_cnt: 274579, event_type: fileinfo, proto: TCP, http_hostname: ss.symcd.com, http_url: /, http_http_user_agent: Mozilla/5.0 (X11; Ubuntu; Linux i686; rv:54.0) Gecko/20100101 Firefox/54.0, http_http_method: POST, http_protocol: HTTP/1.1, http_length: 0, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 83, fileinfo_tx_id: 6 ; pcap_cnt: 274579, event_type: fileinfo, proto: TCP, http_hostname: ss.symcd.com, http_url: /, http_http_user_agent: Mozilla/5.0 (X11; Ubuntu; Linux i686; rv:54.0) Gecko/20100101 Firefox/54.0, http_http_method: POST, http_protocol: HTTP/1.1, http_length: 0, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 83, fileinfo_tx_id: 7 ; pcap_cnt: 274581, event_type: http, proto: TCP, tx_id: 3, http_hostname: ss.symcd.com, http_url: /, http_http_user_agent: Mozilla/5.0 (X11; Ubuntu; Linux i686; rv:54.0) Gecko/20100101 Firefox/54.0, http_http_content_type: application/ocsp-response, http_http_method: POST, http_protocol: HTTP/1.1, http_status: 200, http_length: 1608 ; pcap_cnt: 277471, event_type: fileinfo, proto: TCP, http_hostname: ss.symcd.com, http_url: /, http_http_user_agent: Mozilla/5.0 (X11; Ubuntu; Linux i686; rv:54.0) Gecko/20100101 Firefox/54.0, http_http_content_type: application/ocsp-response, http_http_method: POST, http_protocol: HTTP/1.1, http_status: 200, http_length: 1608, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 1608, fileinfo_tx_id: 3 ; pcap_cnt: 278192, event_type: http, proto: TCP, tx_id: 4, http_hostname: ss.symcd.com, http_url: /, http_http_user_agent: Mozilla/5.0 (X11; Ubuntu; Linux i686; rv:54.0) Gecko/20100101 Firefox/54.0, http_http_method: POST, http_protocol: HTTP/1.1, http_length: 0 ; pcap_cnt: 278192, event_type: http, proto: TCP, tx_id: 5, http_hostname: ss.symcd.com, http_url: /, http_http_user_agent: Mozilla/5.0 (X11; Ubuntu; Linux i686; rv:54.0) Gecko/20100101 Firefox/54.0, http_http_method: POST, http_protocol: HTTP/1.1, http_length: 0 ; pcap_cnt: 278192, event_type: http, proto: TCP, tx_id: 6, http_hostname: ss.symcd.com, http_url: /, http_http_user_agent: Mozilla/5.0 (X11; Ubuntu; Linux i686; rv:54.0) Gecko/20100101 Firefox/54.0, http_http_method: POST, http_protocol: HTTP/1.1, http_length: 0 ; pcap_cnt: 278192, event_type: http, proto: TCP, tx_id: 7, http_hostname: ss.symcd.com, http_url: /, http_http_user_agent: Mozilla/5.0 (X11; Ubuntu; Linux i686; rv:54.0) Gecko/20100101 Firefox/54.0, http_http_method: POST, http_protocol: HTTP/1.1, http_length: 0
false
BENIGN
false
Tuesday
3,466
315,181
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
172.16.0.1-33404-192.168.10.50-5907-6
['flow']
src_ip: 172.16.0.1, src_port: 33404, dest_ip: 192.168.10.50, dest_port: 5907, event_type: flow, proto: TCP, flow_pkts_toserver: 1, flow_pkts_toclient: 1, flow_bytes_toserver: 74, flow_bytes_toclient: 60, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 16, tcp_tcp_flags_ts: 02, tcp_tcp_flags_tc: 14, tcp_syn: True, tcp_rst: True, tcp_ack: True, tcp_state: closed
false
Portscan
true
Friday
180
962,988
Attack
The network event indicates a Portscan. Portscans involve scanning multiple ports on a target machine to identify open ports and services. Typically, the logs show multiple short-lived connection attempts from the same source IP to different destination ports. These connections are characterized by SYN, RST, and ACK flags, minimal data exchange, and immediate termination, often due to timeouts. This pattern of behavior is consistent with port scanning activity where the objective is to probe the target machine for open ports without establishing full connections.
classification: Attack justification: The network event indicates a Portscan. Portscans involve scanning multiple ports on a target machine to identify open ports and services. Typically, the logs show multiple short-lived connection attempts from the same source IP to different destination ports. These connections are characterized by SYN, RST, and ACK flags, minimal data exchange, and immediate termination, often due to timeouts. This pattern of behavior is consistent with port scanning activity where the objective is to probe the target machine for open ports without establishing full connections.
192.168.10.5-64542-192.168.10.3-53-17
['flow', 'flow', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns']
src_ip: 192.168.10.5, src_port: 64542, dest_ip: 192.168.10.3, dest_port: 53, event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 176, flow_bytes_toclient: 368, flow_age: 0, flow_state: established, flow_reason: timeout ; event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 162, flow_bytes_toclient: 280, flow_age: 0, flow_state: established, flow_reason: timeout ; pcap_cnt: 10790180, event_type: dns, proto: UDP, dns_type: query, dns_id: 36473, dns_rrname: capture.condenastdigital.com, dns_rrtype: A, dns_tx_id: 0 ; pcap_cnt: 10790181, event_type: dns, proto: UDP, dns_type: query, dns_id: 36473, dns_rrname: capture.condenastdigital.com, dns_rrtype: A, dns_tx_id: 1 ; pcap_cnt: 10790183, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 36473, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: capture.condenastdigital.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: capture.condenastdigital.com, dns_answers_0_rrtype: A, dns_answers_0_ttl: 0, dns_answers_0_rdata: 52.4.232.179, dns_answers_1_rrname: capture.condenastdigital.com, dns_answers_1_rrtype: A, dns_answers_1_ttl: 0, dns_answers_1_rdata: 54.164.83.83, dns_answers_2_rrname: capture.condenastdigital.com, dns_answers_2_rrtype: A, dns_answers_2_ttl: 0, dns_answers_2_rdata: 34.224.92.80, dns_answers_3_rrname: capture.condenastdigital.com, dns_answers_3_rrtype: A, dns_answers_3_ttl: 0, dns_answers_3_rdata: 54.209.123.201, dns_answers_4_rrname: capture.condenastdigital.com, dns_answers_4_rrtype: A, dns_answers_4_ttl: 0, dns_answers_4_rdata: 34.226.236.171, dns_answers_5_rrname: capture.condenastdigital.com, dns_answers_5_rrtype: A, dns_answers_5_ttl: 0, dns_answers_5_rdata: 34.197.164.44, dns_grouped_A_0: 52.4.232.179, dns_grouped_A_1: 54.164.83.83, dns_grouped_A_2: 34.224.92.80, dns_grouped_A_3: 54.209.123.201, dns_grouped_A_4: 34.226.236.171, dns_grouped_A_5: 34.197.164.44 ; pcap_cnt: 10790184, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 36473, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: capture.condenastdigital.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: capture.condenastdigital.com, dns_answers_0_rrtype: A, dns_answers_0_ttl: 0, dns_answers_0_rdata: 52.4.232.179, dns_answers_1_rrname: capture.condenastdigital.com, dns_answers_1_rrtype: A, dns_answers_1_ttl: 0, dns_answers_1_rdata: 54.164.83.83, dns_answers_2_rrname: capture.condenastdigital.com, dns_answers_2_rrtype: A, dns_answers_2_ttl: 0, dns_answers_2_rdata: 34.224.92.80, dns_answers_3_rrname: capture.condenastdigital.com, dns_answers_3_rrtype: A, dns_answers_3_ttl: 0, dns_answers_3_rdata: 54.209.123.201, dns_answers_4_rrname: capture.condenastdigital.com, dns_answers_4_rrtype: A, dns_answers_4_ttl: 0, dns_answers_4_rdata: 34.226.236.171, dns_answers_5_rrname: capture.condenastdigital.com, dns_answers_5_rrtype: A, dns_answers_5_ttl: 0, dns_answers_5_rdata: 34.197.164.44, dns_grouped_A_0: 52.4.232.179, dns_grouped_A_1: 54.164.83.83, dns_grouped_A_2: 34.224.92.80, dns_grouped_A_3: 54.209.123.201, dns_grouped_A_4: 34.226.236.171, dns_grouped_A_5: 34.197.164.44 ; pcap_cnt: 10857305, event_type: dns, proto: UDP, dns_type: query, dns_id: 54358, dns_rrname: c.amazon-adsystem.com, dns_rrtype: A, dns_tx_id: 0 ; pcap_cnt: 10857307, event_type: dns, proto: UDP, dns_type: query, dns_id: 54358, dns_rrname: c.amazon-adsystem.com, dns_rrtype: A, dns_tx_id: 1 ; pcap_cnt: 10857552, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 54358, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: c.amazon-adsystem.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: c.amazon-adsystem.com, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 425, dns_answers_0_rdata: d1ykf07e75w7ss.cloudfront.net, dns_answers_1_rrname: d1ykf07e75w7ss.cloudfront.net, dns_answers_1_rrtype: A, dns_answers_1_ttl: 1, dns_answers_1_rdata: 54.192.38.6, dns_grouped_CNAME_0: d1ykf07e75w7ss.cloudfront.net, dns_grouped_A_0: 54.192.38.6 ; pcap_cnt: 10857553, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 54358, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: c.amazon-adsystem.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: c.amazon-adsystem.com, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 425, dns_answers_0_rdata: d1ykf07e75w7ss.cloudfront.net, dns_answers_1_rrname: d1ykf07e75w7ss.cloudfront.net, dns_answers_1_rrtype: A, dns_answers_1_ttl: 1, dns_answers_1_rdata: 54.192.38.6, dns_grouped_CNAME_0: d1ykf07e75w7ss.cloudfront.net, dns_grouped_A_0: 54.192.38.6
false
BENIGN
false
Monday
2,266
186,335
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
192.168.10.12-33794-192.168.10.3-53-17
['flow', 'dns', 'dns', 'dns', 'dns']
src_ip: 192.168.10.12, src_port: 33794, dest_ip: 192.168.10.3, dest_port: 53, event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 166, flow_bytes_toclient: 450, flow_age: 0, flow_state: established, flow_reason: timeout ; pcap_cnt: 3782548, event_type: dns, proto: UDP, dns_type: query, dns_id: 60185, dns_rrname: b.scorecardresearch.com, dns_rrtype: AAAA, dns_tx_id: 0 ; pcap_cnt: 3782549, event_type: dns, proto: UDP, dns_type: query, dns_id: 60185, dns_rrname: b.scorecardresearch.com, dns_rrtype: AAAA, dns_tx_id: 1 ; pcap_cnt: 3782553, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 60185, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: b.scorecardresearch.com, dns_rrtype: AAAA, dns_rcode: NOERROR, dns_answers_0_rrname: b.scorecardresearch.com, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 36364, dns_answers_0_rdata: b.scorecardresearch.com.edgesuite.net, dns_answers_1_rrname: b.scorecardresearch.com.edgesuite.net, dns_answers_1_rrtype: CNAME, dns_answers_1_ttl: 1643, dns_answers_1_rdata: a1294.w20.akamai.net, dns_grouped_CNAME_0: b.scorecardresearch.com.edgesuite.net, dns_grouped_CNAME_1: a1294.w20.akamai.net, dns_authorities_0_rrname: w20.akamai.net, dns_authorities_0_rrtype: SOA, dns_authorities_0_ttl: 252, dns_authorities_0_soa_mname: n0w20.akamai.net, dns_authorities_0_soa_rname: hostmaster.akamai.com, dns_authorities_0_soa_serial: 1499084652, dns_authorities_0_soa_refresh: 1000, dns_authorities_0_soa_retry: 1000, dns_authorities_0_soa_expire: 1000, dns_authorities_0_soa_minimum: 1800 ; pcap_cnt: 3782554, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 60185, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: b.scorecardresearch.com, dns_rrtype: AAAA, dns_rcode: NOERROR, dns_answers_0_rrname: b.scorecardresearch.com, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 36364, dns_answers_0_rdata: b.scorecardresearch.com.edgesuite.net, dns_answers_1_rrname: b.scorecardresearch.com.edgesuite.net, dns_answers_1_rrtype: CNAME, dns_answers_1_ttl: 1643, dns_answers_1_rdata: a1294.w20.akamai.net, dns_grouped_CNAME_0: b.scorecardresearch.com.edgesuite.net, dns_grouped_CNAME_1: a1294.w20.akamai.net, dns_authorities_0_rrname: w20.akamai.net, dns_authorities_0_rrtype: SOA, dns_authorities_0_ttl: 252, dns_authorities_0_soa_mname: n0w20.akamai.net, dns_authorities_0_soa_rname: hostmaster.akamai.com, dns_authorities_0_soa_serial: 1499084652, dns_authorities_0_soa_refresh: 1000, dns_authorities_0_soa_retry: 1000, dns_authorities_0_soa_expire: 1000, dns_authorities_0_soa_minimum: 1800
false
BENIGN
false
Monday
1,216
6,614
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
192.168.10.17-46391-23.61.187.27-80-6
['flow', 'fileinfo', 'http']
src_ip: 192.168.10.17, src_port: 46391, dest_ip: 23.61.187.27, dest_port: 80, event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 17, flow_pkts_toclient: 15, flow_bytes_toserver: 1564, flow_bytes_toclient: 2961, flow_age: 116, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1b, tcp_tcp_flags_ts: 1b, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; pcap_cnt: 12186018, event_type: fileinfo, proto: TCP, http_hostname: ss.symcd.com, http_url: /, http_http_user_agent: Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:31.0) Gecko/20100101 Firefox/31.0, http_http_method: POST, http_protocol: HTTP/1.1, http_length: 0, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 83, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: ss.symcd.com, http_url: /, http_http_user_agent: Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:31.0) Gecko/20100101 Firefox/31.0, http_http_method: POST, http_protocol: HTTP/1.1, http_length: 0
false
BENIGN
false
Wednesday
480
562,879
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
172.16.0.1-46792-192.168.10.50-22-6
['flow', 'ssh']
src_ip: 172.16.0.1, src_port: 46792, dest_ip: 192.168.10.50, dest_port: 22, event_type: flow, proto: TCP, app_proto: ssh, flow_pkts_toserver: 25, flow_pkts_toclient: 33, flow_bytes_toserver: 3666, flow_bytes_toclient: 4931, flow_age: 11, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1b, tcp_tcp_flags_ts: 1b, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; pcap_cnt: 9243610, event_type: ssh, proto: TCP, tx_id: 0, ssh_client_proto_version: 2.0, ssh_client_software_version: paramiko_2.0.0, ssh_client_hassh_hash: c6f5e6d54285a11b9f02fef7fc77bd6f, ssh_client_hassh_string: diffie-hellman-group1-sha1,diffie-hellman-group14-sha1,diffie-hellman-group-exchange-sha1,diffie-hellman-group-exchange-sha256;aes128-ctr,aes192-ctr,aes256-ctr,aes128-cbc,blowfish-cbc,aes192-cbc,aes256-cbc,3des-cbc,arcfour128,arcfour256;hmac-sha2-256,hmac-sha2-512,hmac-md5,hmac-sha1-96,hmac-md5-96,hmac-sha1;none, ssh_server_proto_version: 2.0, ssh_server_software_version: OpenSSH_7.2p2, ssh_server_hassh_hash: d43d91bc39d5aaed819ad9f6b57b7348, ssh_server_hassh_string: curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha1;chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com;umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1;none,zlib@openssh.com
false
SSH-Patator
true
Tuesday
809
248,221
Attack
The network event indicates a SSH-Patator. SSH-Patator attacks involve brute force attempts to gain access to an SSH server. Typically, the logs show multiple login attempts from the same source IP to the SSH server, often with varied credentials. This pattern of behavior is consistent with brute force attacks aiming to discover valid username and password combinations. Additionally, the logs show multiple established connections that are short-lived, frequently terminated due to `timeout`, and detailed SSH protocol negotiations. These characteristics align with the behavior of automated tools like SSH-Patator, which issue numerous login attempts rapidly.
classification: Attack justification: The network event indicates a SSH-Patator. SSH-Patator attacks involve brute force attempts to gain access to an SSH server. Typically, the logs show multiple login attempts from the same source IP to the SSH server, often with varied credentials. This pattern of behavior is consistent with brute force attacks aiming to discover valid username and password combinations. Additionally, the logs show multiple established connections that are short-lived, frequently terminated due to `timeout`, and detailed SSH protocol negotiations. These characteristics align with the behavior of automated tools like SSH-Patator, which issue numerous login attempts rapidly.
172.16.0.1-60890-192.168.10.50-80-6
['flow', 'flow', 'flow', 'flow', 'flow', 'http', 'http', 'http', 'http', 'http']
src_ip: 172.16.0.1, src_port: 60890, dest_ip: 192.168.10.50, dest_port: 80, event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 4, flow_bytes_toserver: 440, flow_bytes_toclient: 11829, flow_age: 10, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 4, flow_bytes_toserver: 440, flow_bytes_toclient: 11835, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 5, flow_bytes_toserver: 500, flow_bytes_toclient: 11889, flow_age: 2, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 5, flow_bytes_toserver: 500, flow_bytes_toclient: 11883, flow_age: 10, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 6, flow_pkts_toclient: 4, flow_bytes_toserver: 380, flow_bytes_toclient: 11829, flow_age: 2, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: http, proto: TCP, tx_id: 0, http_url: /, http_http_method: GET, http_protocol: HTTP/1.0, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_url: /, http_http_method: GET, http_protocol: HTTP/1.0, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_url: /, http_http_method: GET, http_protocol: HTTP/1.0, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_url: /, http_http_method: GET, http_protocol: HTTP/1.0, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_url: /, http_http_method: GET, http_protocol: HTTP/1.0, http_length: 0
false
DDoS
true
Friday
1,072
1,131,715
Attack
The network event indicates a DDoS. DDoS attacks involve overwhelming the target system with a high frequency of requests. Typically, the logs show multiple short-lived connection attempts from various source IPs to the same destination IP, often on a common port like port 80. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and frequent timeouts or resets. This pattern of behavior is consistent with DDoS activity, where the objective is to exhaust the target's resources and disrupt normal service.
classification: Attack justification: The network event indicates a DDoS. DDoS attacks involve overwhelming the target system with a high frequency of requests. Typically, the logs show multiple short-lived connection attempts from various source IPs to the same destination IP, often on a common port like port 80. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and frequent timeouts or resets. This pattern of behavior is consistent with DDoS activity, where the objective is to exhaust the target's resources and disrupt normal service.
172.16.0.1-25353-192.168.10.50-80-6
['flow', 'http']
src_ip: 172.16.0.1, src_port: 25353, dest_ip: 192.168.10.50, dest_port: 80, event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 5, flow_bytes_toserver: 440, flow_bytes_toclient: 11883, flow_age: 7, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: http, proto: TCP, tx_id: 0, http_url: /, http_http_method: GET, http_protocol: HTTP/1.0, http_length: 0
false
DDoS
true
Friday
244
953,200
Attack
The network event indicates a DDoS. DDoS attacks involve overwhelming the target system with a high frequency of requests. Typically, the logs show multiple short-lived connection attempts from various source IPs to the same destination IP, often on a common port like port 80. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and frequent timeouts or resets. This pattern of behavior is consistent with DDoS activity, where the objective is to exhaust the target's resources and disrupt normal service.
classification: Attack justification: The network event indicates a DDoS. DDoS attacks involve overwhelming the target system with a high frequency of requests. Typically, the logs show multiple short-lived connection attempts from various source IPs to the same destination IP, often on a common port like port 80. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and frequent timeouts or resets. This pattern of behavior is consistent with DDoS activity, where the objective is to exhaust the target's resources and disrupt normal service.
172.16.0.1-59231-192.168.10.50-80-6
['flow', 'flow', 'flow', 'flow', 'http', 'http', 'http', 'http']
src_ip: 172.16.0.1, src_port: 59231, dest_ip: 192.168.10.50, dest_port: 80, event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 8, flow_bytes_toserver: 500, flow_bytes_toclient: 12045, flow_age: 9, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 5, flow_bytes_toserver: 440, flow_bytes_toclient: 11889, flow_age: 4, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 6, flow_bytes_toserver: 500, flow_bytes_toclient: 11943, flow_age: 11, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 9, flow_pkts_toclient: 6, flow_bytes_toserver: 566, flow_bytes_toclient: 13312, flow_age: 6, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; pcap_cnt: 8505379, event_type: http, proto: TCP, tx_id: 0, http_url: /, http_http_method: GET, http_protocol: HTTP/1.0, http_length: 120044 ; event_type: http, proto: TCP, tx_id: 0, http_url: /, http_http_method: GET, http_protocol: HTTP/1.0, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_url: /, http_http_method: GET, http_protocol: HTTP/1.0, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_url: /, http_http_method: GET, http_protocol: HTTP/1.0, http_length: 1369
false
DDoS
true
Friday
896
1,121,367
Attack
The network event indicates a DDoS. DDoS attacks involve overwhelming the target system with a high frequency of requests. Typically, the logs show multiple short-lived connection attempts from various source IPs to the same destination IP, often on a common port like port 80. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and frequent timeouts or resets. This pattern of behavior is consistent with DDoS activity, where the objective is to exhaust the target's resources and disrupt normal service.
classification: Attack justification: The network event indicates a DDoS. DDoS attacks involve overwhelming the target system with a high frequency of requests. Typically, the logs show multiple short-lived connection attempts from various source IPs to the same destination IP, often on a common port like port 80. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and frequent timeouts or resets. This pattern of behavior is consistent with DDoS activity, where the objective is to exhaust the target's resources and disrupt normal service.
172.16.0.1-46514-192.168.10.50-22-6
['flow', 'ssh']
src_ip: 172.16.0.1, src_port: 46514, dest_ip: 192.168.10.50, dest_port: 22, event_type: flow, proto: TCP, app_proto: ssh, flow_pkts_toserver: 23, flow_pkts_toclient: 34, flow_bytes_toserver: 3534, flow_bytes_toclient: 4997, flow_age: 14, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1b, tcp_tcp_flags_ts: 1b, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; pcap_cnt: 9208864, event_type: ssh, proto: TCP, tx_id: 0, ssh_client_proto_version: 2.0, ssh_client_software_version: paramiko_2.0.0, ssh_client_hassh_hash: c6f5e6d54285a11b9f02fef7fc77bd6f, ssh_client_hassh_string: diffie-hellman-group1-sha1,diffie-hellman-group14-sha1,diffie-hellman-group-exchange-sha1,diffie-hellman-group-exchange-sha256;aes128-ctr,aes192-ctr,aes256-ctr,aes128-cbc,blowfish-cbc,aes192-cbc,aes256-cbc,3des-cbc,arcfour128,arcfour256;hmac-sha2-256,hmac-sha2-512,hmac-md5,hmac-sha1-96,hmac-md5-96,hmac-sha1;none, ssh_server_proto_version: 2.0, ssh_server_software_version: OpenSSH_7.2p2, ssh_server_hassh_hash: d43d91bc39d5aaed819ad9f6b57b7348, ssh_server_hassh_string: curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha1;chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com;umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1;none,zlib@openssh.com
false
SSH-Patator
true
Tuesday
810
248,083
Attack
The network event indicates a SSH-Patator. SSH-Patator attacks involve brute force attempts to gain access to an SSH server. Typically, the logs show multiple login attempts from the same source IP to the SSH server, often with varied credentials. This pattern of behavior is consistent with brute force attacks aiming to discover valid username and password combinations. Additionally, the logs show multiple established connections that are short-lived, frequently terminated due to `timeout`, and detailed SSH protocol negotiations. These characteristics align with the behavior of automated tools like SSH-Patator, which issue numerous login attempts rapidly.
classification: Attack justification: The network event indicates a SSH-Patator. SSH-Patator attacks involve brute force attempts to gain access to an SSH server. Typically, the logs show multiple login attempts from the same source IP to the SSH server, often with varied credentials. This pattern of behavior is consistent with brute force attacks aiming to discover valid username and password combinations. Additionally, the logs show multiple established connections that are short-lived, frequently terminated due to `timeout`, and detailed SSH protocol negotiations. These characteristics align with the behavior of automated tools like SSH-Patator, which issue numerous login attempts rapidly.
192.168.10.8-54235-192.168.10.3-53-17
['flow', 'dns', 'dns', 'dns', 'dns']
src_ip: 192.168.10.8, src_port: 54235, dest_ip: 192.168.10.3, dest_port: 53, event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 170, flow_bytes_toclient: 296, flow_age: 0, flow_state: established, flow_reason: timeout ; pcap_cnt: 4183703, event_type: dns, proto: UDP, dns_type: query, dns_id: 34916, dns_rrname: e10792.e12.akamaiedge.net, dns_rrtype: AAAA, dns_tx_id: 0 ; pcap_cnt: 4183704, event_type: dns, proto: UDP, dns_type: query, dns_id: 34916, dns_rrname: e10792.e12.akamaiedge.net, dns_rrtype: AAAA, dns_tx_id: 1 ; pcap_cnt: 4183810, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 34916, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: e10792.e12.akamaiedge.net, dns_rrtype: AAAA, dns_rcode: NOERROR, dns_authorities_0_rrname: e12.akamaiedge.net, dns_authorities_0_rrtype: SOA, dns_authorities_0_ttl: 900, dns_authorities_0_soa_mname: n0e12.akamaiedge.net, dns_authorities_0_soa_rname: hostmaster.akamai.com, dns_authorities_0_soa_serial: 1499348605, dns_authorities_0_soa_refresh: 1000, dns_authorities_0_soa_retry: 1000, dns_authorities_0_soa_expire: 1000, dns_authorities_0_soa_minimum: 1800 ; pcap_cnt: 4183811, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 34916, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: e10792.e12.akamaiedge.net, dns_rrtype: AAAA, dns_rcode: NOERROR, dns_authorities_0_rrname: e12.akamaiedge.net, dns_authorities_0_rrtype: SOA, dns_authorities_0_ttl: 900, dns_authorities_0_soa_mname: n0e12.akamaiedge.net, dns_authorities_0_soa_rname: hostmaster.akamai.com, dns_authorities_0_soa_serial: 1499348605, dns_authorities_0_soa_refresh: 1000, dns_authorities_0_soa_retry: 1000, dns_authorities_0_soa_expire: 1000, dns_authorities_0_soa_minimum: 1800
false
BENIGN
false
Thursday
856
892,401
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
192.168.10.8-6044-52.21.80.181-80-6
['flow', 'http', 'fileinfo']
src_ip: 192.168.10.8, src_port: 6044, dest_ip: 52.21.80.181, dest_port: 80, event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 12, flow_pkts_toclient: 11, flow_bytes_toserver: 1174, flow_bytes_toclient: 1201, flow_age: 61, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1b, tcp_tcp_flags_ts: 1b, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; pcap_cnt: 6551125, event_type: http, proto: TCP, tx_id: 0, http_hostname: pre-usermatch.targeting.unrulymedia.com, http_url: /pre-usermatch/appnexus/7803053310962725592, http_http_user_agent: Mozilla/5.0 (Windows NT 6.0; WOW64; rv:52.0) Gecko/20100101 Firefox/52.0, http_http_content_type: image/gif, http_http_refer: http://acdn.adnxs.com/ib/static/usersync/v3/async_usersync.html, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 43 ; pcap_cnt: 6555959, event_type: fileinfo, proto: TCP, http_hostname: pre-usermatch.targeting.unrulymedia.com, http_url: /pre-usermatch/appnexus/7803053310962725592, http_http_user_agent: Mozilla/5.0 (Windows NT 6.0; WOW64; rv:52.0) Gecko/20100101 Firefox/52.0, http_http_content_type: image/gif, http_http_refer: http://acdn.adnxs.com/ib/static/usersync/v3/async_usersync.html, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 43, app_proto: http, fileinfo_filename: /pre-usermatch/appnexus/7803053310962725592, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 43, fileinfo_tx_id: 0
false
BENIGN
false
Friday
680
1,311,045
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
192.168.10.19-31699-192.168.10.3-53-17
['flow', 'dns', 'dns', 'dns', 'dns']
src_ip: 192.168.10.19, src_port: 31699, dest_ip: 192.168.10.3, dest_port: 53, event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 150, flow_bytes_toclient: 222, flow_age: 1, flow_state: established, flow_reason: timeout ; pcap_cnt: 8229033, event_type: dns, proto: UDP, dns_type: query, dns_id: 131, dns_rrname: b97.yahoo.co.jp, dns_rrtype: A, dns_tx_id: 0 ; pcap_cnt: 8229035, event_type: dns, proto: UDP, dns_type: query, dns_id: 131, dns_rrname: b97.yahoo.co.jp, dns_rrtype: A, dns_tx_id: 1 ; pcap_cnt: 8229205, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 131, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: b97.yahoo.co.jp, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: b97.yahoo.co.jp, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 318, dns_answers_0_rdata: b97.g.yahoo.co.jp, dns_answers_1_rrname: b97.g.yahoo.co.jp, dns_answers_1_rrtype: A, dns_answers_1_ttl: 28, dns_answers_1_rdata: 183.79.1.72, dns_grouped_A_0: 183.79.1.72, dns_grouped_CNAME_0: b97.g.yahoo.co.jp ; pcap_cnt: 8229206, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 131, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: b97.yahoo.co.jp, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: b97.yahoo.co.jp, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 318, dns_answers_0_rdata: b97.g.yahoo.co.jp, dns_answers_1_rrname: b97.g.yahoo.co.jp, dns_answers_1_rrtype: A, dns_answers_1_ttl: 28, dns_answers_1_rdata: 183.79.1.72, dns_grouped_A_0: 183.79.1.72, dns_grouped_CNAME_0: b97.g.yahoo.co.jp
false
BENIGN
false
Tuesday
818
345,741
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
172.16.0.1-50250-192.168.10.50-22-6
['flow', 'ssh']
src_ip: 172.16.0.1, src_port: 50250, dest_ip: 192.168.10.50, dest_port: 22, event_type: flow, proto: TCP, app_proto: ssh, flow_pkts_toserver: 22, flow_pkts_toclient: 33, flow_bytes_toserver: 3468, flow_bytes_toclient: 4931, flow_age: 13, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1b, tcp_tcp_flags_ts: 1b, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; pcap_cnt: 9963066, event_type: ssh, proto: TCP, tx_id: 0, ssh_client_proto_version: 2.0, ssh_client_software_version: paramiko_2.0.0, ssh_client_hassh_hash: c6f5e6d54285a11b9f02fef7fc77bd6f, ssh_client_hassh_string: diffie-hellman-group1-sha1,diffie-hellman-group14-sha1,diffie-hellman-group-exchange-sha1,diffie-hellman-group-exchange-sha256;aes128-ctr,aes192-ctr,aes256-ctr,aes128-cbc,blowfish-cbc,aes192-cbc,aes256-cbc,3des-cbc,arcfour128,arcfour256;hmac-sha2-256,hmac-sha2-512,hmac-md5,hmac-sha1-96,hmac-md5-96,hmac-sha1;none, ssh_server_proto_version: 2.0, ssh_server_software_version: OpenSSH_7.2p2, ssh_server_hassh_hash: d43d91bc39d5aaed819ad9f6b57b7348, ssh_server_hassh_string: curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha1;chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com;umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1;none,zlib@openssh.com
false
SSH-Patator
true
Tuesday
809
249,937
Attack
The network event indicates a SSH-Patator. SSH-Patator attacks involve brute force attempts to gain access to an SSH server. Typically, the logs show multiple login attempts from the same source IP to the SSH server, often with varied credentials. This pattern of behavior is consistent with brute force attacks aiming to discover valid username and password combinations. Additionally, the logs show multiple established connections that are short-lived, frequently terminated due to `timeout`, and detailed SSH protocol negotiations. These characteristics align with the behavior of automated tools like SSH-Patator, which issue numerous login attempts rapidly.
classification: Attack justification: The network event indicates a SSH-Patator. SSH-Patator attacks involve brute force attempts to gain access to an SSH server. Typically, the logs show multiple login attempts from the same source IP to the SSH server, often with varied credentials. This pattern of behavior is consistent with brute force attacks aiming to discover valid username and password combinations. Additionally, the logs show multiple established connections that are short-lived, frequently terminated due to `timeout`, and detailed SSH protocol negotiations. These characteristics align with the behavior of automated tools like SSH-Patator, which issue numerous login attempts rapidly.
172.16.0.1-43144-192.168.10.50-80-6
['flow', 'http']
src_ip: 172.16.0.1, src_port: 43144, dest_ip: 192.168.10.50, dest_port: 80, event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 5, flow_bytes_toserver: 500, flow_bytes_toclient: 11883, flow_age: 2, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: http, proto: TCP, tx_id: 0, http_url: /, http_http_method: GET, http_protocol: HTTP/1.0, http_length: 1455
false
DDoS
true
Friday
246
1,031,971
Attack
The network event indicates a DDoS. DDoS attacks involve overwhelming the target system with a high frequency of requests. Typically, the logs show multiple short-lived connection attempts from various source IPs to the same destination IP, often on a common port like port 80. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and frequent timeouts or resets. This pattern of behavior is consistent with DDoS activity, where the objective is to exhaust the target's resources and disrupt normal service.
classification: Attack justification: The network event indicates a DDoS. DDoS attacks involve overwhelming the target system with a high frequency of requests. Typically, the logs show multiple short-lived connection attempts from various source IPs to the same destination IP, often on a common port like port 80. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and frequent timeouts or resets. This pattern of behavior is consistent with DDoS activity, where the objective is to exhaust the target's resources and disrupt normal service.
172.16.0.1-58674-192.168.10.50-80-6
['flow', 'flow', 'flow', 'flow', 'flow', 'http', 'http', 'http', 'http']
src_ip: 172.16.0.1, src_port: 58674, dest_ip: 192.168.10.50, dest_port: 80, event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 9, flow_pkts_toclient: 5, flow_bytes_toserver: 560, flow_bytes_toclient: 11895, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1b, tcp_tcp_flags_ts: 1a, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 4, flow_bytes_toserver: 440, flow_bytes_toclient: 11835, flow_age: 12, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 5, flow_bytes_toserver: 500, flow_bytes_toclient: 11883, flow_age: 7, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 6, flow_bytes_toserver: 500, flow_bytes_toclient: 11949, flow_age: 2, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, flow_pkts_toserver: 1, flow_pkts_toclient: 0, flow_bytes_toserver: 60, flow_bytes_toclient: 0, flow_age: 0, flow_state: new, flow_reason: timeout, tcp_tcp_flags: 00, tcp_tcp_flags_ts: 00, tcp_tcp_flags_tc: 00 ; event_type: http, proto: TCP, tx_id: 0, http_url: /, http_http_method: GET, http_protocol: HTTP/1.0, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_url: /, http_http_method: GET, http_protocol: HTTP/1.0, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_url: /, http_http_method: GET, http_protocol: HTTP/1.0, http_length: 1534 ; pcap_cnt: 9312010, event_type: http, proto: TCP, tx_id: 0, http_url: /, http_http_method: GET, http_protocol: HTTP/1.0, http_length: 0
false
DDoS
true
Friday
987
1,118,270
Attack
The network event indicates a DDoS. DDoS attacks involve overwhelming the target system with a high frequency of requests. Typically, the logs show multiple short-lived connection attempts from various source IPs to the same destination IP, often on a common port like port 80. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and frequent timeouts or resets. This pattern of behavior is consistent with DDoS activity, where the objective is to exhaust the target's resources and disrupt normal service.
classification: Attack justification: The network event indicates a DDoS. DDoS attacks involve overwhelming the target system with a high frequency of requests. Typically, the logs show multiple short-lived connection attempts from various source IPs to the same destination IP, often on a common port like port 80. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and frequent timeouts or resets. This pattern of behavior is consistent with DDoS activity, where the objective is to exhaust the target's resources and disrupt normal service.
172.16.0.1-16022-192.168.10.50-80-6
['flow', 'http', 'fileinfo']
src_ip: 172.16.0.1, src_port: 16022, dest_ip: 192.168.10.50, dest_port: 80, event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 5, flow_bytes_toserver: 440, flow_bytes_toclient: 11889, flow_age: 7, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: http, proto: TCP, tx_id: 0, http_url: /, http_http_content_type: text/html, http_http_method: GET, http_protocol: HTTP/1.0, http_status: 200, http_length: 1186 ; event_type: fileinfo, proto: TCP, http_url: /, http_http_content_type: text/html, http_http_method: GET, http_protocol: HTTP/1.0, http_status: 200, http_length: 1186, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 1186, fileinfo_tx_id: 0
false
DDoS
true
Friday
391
943,988
Attack
The network event indicates a DDoS. DDoS attacks involve overwhelming the target system with a high frequency of requests. Typically, the logs show multiple short-lived connection attempts from various source IPs to the same destination IP, often on a common port like port 80. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and frequent timeouts or resets. This pattern of behavior is consistent with DDoS activity, where the objective is to exhaust the target's resources and disrupt normal service.
classification: Attack justification: The network event indicates a DDoS. DDoS attacks involve overwhelming the target system with a high frequency of requests. Typically, the logs show multiple short-lived connection attempts from various source IPs to the same destination IP, often on a common port like port 80. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and frequent timeouts or resets. This pattern of behavior is consistent with DDoS activity, where the objective is to exhaust the target's resources and disrupt normal service.