Flow ID
stringlengths
33
43
event_types
stringlengths
8
788
log_text
stringlengths
272
41.3k
alerted
bool
2 classes
Label
stringclasses
14 values
truth
bool
2 classes
Day
stringclasses
5 values
num_tokens
int64
119
18.7k
row
int64
554
1.34M
classification
stringclasses
2 values
justification
stringclasses
14 values
response
stringclasses
14 values
192.168.10.19-57852-192.168.10.3-53-17
['flow', 'dns', 'dns', 'dns', 'dns']
src_ip: 192.168.10.19, src_port: 57852, dest_ip: 192.168.10.3, dest_port: 53, event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 160, flow_bytes_toclient: 280, flow_age: 0, flow_state: established, flow_reason: timeout ; pcap_cnt: 3704579, event_type: dns, proto: UDP, dns_type: query, dns_id: 38908, dns_rrname: connect.facebook.net, dns_rrtype: AAAA, dns_tx_id: 0 ; pcap_cnt: 3704580, event_type: dns, proto: UDP, dns_type: query, dns_id: 38908, dns_rrname: connect.facebook.net, dns_rrtype: AAAA, dns_tx_id: 1 ; pcap_cnt: 3704584, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 38908, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: connect.facebook.net, dns_rrtype: AAAA, dns_rcode: NOERROR, dns_answers_0_rrname: connect.facebook.net, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 261, dns_answers_0_rdata: scontent.xx.fbcdn.net, dns_answers_1_rrname: scontent.xx.fbcdn.net, dns_answers_1_rrtype: AAAA, dns_answers_1_ttl: 16, dns_answers_1_rdata: 2a03:2880:f00e:0013:face:b00c:0000:0003, dns_grouped_CNAME_0: scontent.xx.fbcdn.net, dns_grouped_AAAA_0: 2a03:2880:f00e:0013:face:b00c:0000:0003 ; pcap_cnt: 3704585, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 38908, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: connect.facebook.net, dns_rrtype: AAAA, dns_rcode: NOERROR, dns_answers_0_rrname: connect.facebook.net, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 261, dns_answers_0_rdata: scontent.xx.fbcdn.net, dns_answers_1_rrname: scontent.xx.fbcdn.net, dns_answers_1_rrtype: AAAA, dns_answers_1_ttl: 16, dns_answers_1_rdata: 2a03:2880:f00e:0013:face:b00c:0000:0003, dns_grouped_AAAA_0: 2a03:2880:f00e:0013:face:b00c:0000:0003, dns_grouped_CNAME_0: scontent.xx.fbcdn.net
false
BENIGN
false
Friday
886
1,259,735
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
172.16.0.1-52054-192.168.10.50-20828-6
['flow']
src_ip: 172.16.0.1, src_port: 52054, dest_ip: 192.168.10.50, dest_port: 20828, event_type: flow, proto: TCP, flow_pkts_toserver: 1, flow_pkts_toclient: 1, flow_bytes_toserver: 74, flow_bytes_toclient: 60, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 16, tcp_tcp_flags_ts: 02, tcp_tcp_flags_tc: 14, tcp_syn: True, tcp_rst: True, tcp_ack: True, tcp_state: closed
false
Portscan
true
Friday
179
1,077,097
Attack
The network event indicates a Portscan. Portscans involve scanning multiple ports on a target machine to identify open ports and services. Typically, the logs show multiple short-lived connection attempts from the same source IP to different destination ports. These connections are characterized by SYN, RST, and ACK flags, minimal data exchange, and immediate termination, often due to timeouts. This pattern of behavior is consistent with port scanning activity where the objective is to probe the target machine for open ports without establishing full connections.
classification: Attack justification: The network event indicates a Portscan. Portscans involve scanning multiple ports on a target machine to identify open ports and services. Typically, the logs show multiple short-lived connection attempts from the same source IP to different destination ports. These connections are characterized by SYN, RST, and ACK flags, minimal data exchange, and immediate termination, often due to timeouts. This pattern of behavior is consistent with port scanning activity where the objective is to probe the target machine for open ports without establishing full connections.
192.168.10.19-39314-35.157.250.125-443-6
['flow', 'tls']
src_ip: 192.168.10.19, src_port: 39314, dest_ip: 35.157.250.125, dest_port: 443, event_type: flow, proto: TCP, app_proto: tls, flow_pkts_toserver: 21, flow_pkts_toclient: 17, flow_bytes_toserver: 9347, flow_bytes_toclient: 6652, flow_age: 63, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1b, tcp_tcp_flags_ts: 1b, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; pcap_cnt: 3618032, event_type: tls, proto: TCP, tls_session_resumed: True, tls_sni: collect-eu-central-1.tealiumiq.com, tls_version: TLS 1.2
false
BENIGN
false
Thursday
259
791,185
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
172.16.0.1-41152-192.168.10.50-80-6
['flow', 'http']
src_ip: 172.16.0.1, src_port: 41152, dest_ip: 192.168.10.50, dest_port: 80, event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 4, flow_bytes_toserver: 440, flow_bytes_toclient: 11835, flow_age: 6, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: http, proto: TCP, tx_id: 0, http_url: /, http_http_method: GET, http_protocol: HTTP/1.0, http_length: 0
false
DDoS
true
Friday
250
1,016,353
Attack
The network event indicates a DDoS. DDoS attacks involve overwhelming the target system with a high frequency of requests. Typically, the logs show multiple short-lived connection attempts from various source IPs to the same destination IP, often on a common port like port 80. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and frequent timeouts or resets. This pattern of behavior is consistent with DDoS activity, where the objective is to exhaust the target's resources and disrupt normal service.
classification: Attack justification: The network event indicates a DDoS. DDoS attacks involve overwhelming the target system with a high frequency of requests. Typically, the logs show multiple short-lived connection attempts from various source IPs to the same destination IP, often on a common port like port 80. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and frequent timeouts or resets. This pattern of behavior is consistent with DDoS activity, where the objective is to exhaust the target's resources and disrupt normal service.
192.168.10.8-59793-192.168.10.19-4000-6
['flow']
src_ip: 192.168.10.8, src_port: 59793, dest_ip: 192.168.10.19, dest_port: 4000, event_type: flow, proto: TCP, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 120, flow_bytes_toclient: 120, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 16, tcp_tcp_flags_ts: 02, tcp_tcp_flags_tc: 14, tcp_syn: True, tcp_rst: True, tcp_ack: True, tcp_state: closed
false
Infiltration
true
Thursday
180
900,101
Attack
The network event indicates an 'Infiltration' attack. The event shows multiple connection attempts from the same source IP to the same destination IP. These connections are characterized by various TCP flags, such as SYN, FIN, RST, PSH, and ACK, suggesting sophisticated behavior to evade detection and maintain persistence. This pattern of behavior is indicative of an attacker who has already infiltrated the network and is attempting to maintain access or exfiltrate data while avoiding detection. The high number of packets and bytes exchanged, along with the prolonged flow durations and usage of multiple TCP flags, suggest efforts to manipulate or exploit the target system's vulnerabilities.
classification: Attack justification: The network event indicates an 'Infiltration' attack. The event shows multiple connection attempts from the same source IP to the same destination IP. These connections are characterized by various TCP flags, such as SYN, FIN, RST, PSH, and ACK, suggesting sophisticated behavior to evade detection and maintain persistence. This pattern of behavior is indicative of an attacker who has already infiltrated the network and is attempting to maintain access or exfiltrate data while avoiding detection. The high number of packets and bytes exchanged, along with the prolonged flow durations and usage of multiple TCP flags, suggest efforts to manipulate or exploit the target system's vulnerabilities.
192.168.10.51-52221-162.213.33.48-443-6
['flow', 'tls']
src_ip: 192.168.10.51, src_port: 52221, dest_ip: 162.213.33.48, dest_port: 443, event_type: flow, proto: TCP, app_proto: tls, flow_pkts_toserver: 10, flow_pkts_toclient: 11, flow_bytes_toserver: 1371, flow_bytes_toclient: 4684, flow_age: 1, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1b, tcp_tcp_flags_ts: 1b, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; pcap_cnt: 11302280, event_type: tls, proto: TCP, tls_subject: C=GB, ST=London, L=London, O=Canonical Group Ltd, CN=videosearch.ubuntu.com, tls_issuerdn: C=US, O=DigiCert Inc, CN=DigiCert SHA2 Secure Server CA, tls_serial: 05:57:5D:56:47:3D:21:7F:01:4B:25:C3:0C:8C:60:4F, tls_fingerprint: db:56:7a:96:ea:72:e5:9e:09:91:11:cc:11:e6:3a:98:f6:d8:42:8f, tls_sni: videosearch.ubuntu.com, tls_version: TLS 1.2, tls_notbefore: 2017-06-19T00:00:00, tls_notafter: 2018-07-12T12:00:00
false
BENIGN
false
Wednesday
449
634,602
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
192.168.10.17-3885-192.168.10.3-53-17
['flow', 'dns', 'dns', 'dns', 'dns']
src_ip: 192.168.10.17, src_port: 3885, dest_ip: 192.168.10.3, dest_port: 53, event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 172, flow_bytes_toclient: 318, flow_age: 0, flow_state: established, flow_reason: timeout ; pcap_cnt: 7962317, event_type: dns, proto: UDP, dns_type: query, dns_id: 63513, dns_rrname: secure.ace.advertising.com, dns_rrtype: A, dns_tx_id: 0 ; pcap_cnt: 7962318, event_type: dns, proto: UDP, dns_type: query, dns_id: 63513, dns_rrname: secure.ace.advertising.com, dns_rrtype: A, dns_tx_id: 1 ; pcap_cnt: 7962389, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 63513, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: secure.ace.advertising.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: secure.ace.advertising.com, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 1, dns_answers_0_rdata: secure.ace.advertising.com.adcom.akadns.net, dns_answers_1_rrname: secure.ace.advertising.com.adcom.akadns.net, dns_answers_1_rrtype: A, dns_answers_1_ttl: 1, dns_answers_1_rdata: 149.174.66.133, dns_grouped_CNAME_0: secure.ace.advertising.com.adcom.akadns.net, dns_grouped_A_0: 149.174.66.133 ; pcap_cnt: 7962390, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 63513, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: secure.ace.advertising.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: secure.ace.advertising.com, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 1, dns_answers_0_rdata: secure.ace.advertising.com.adcom.akadns.net, dns_answers_1_rrname: secure.ace.advertising.com.adcom.akadns.net, dns_answers_1_rrtype: A, dns_answers_1_ttl: 1, dns_answers_1_rdata: 149.174.66.133, dns_grouped_A_0: 149.174.66.133, dns_grouped_CNAME_0: secure.ace.advertising.com.adcom.akadns.net
false
BENIGN
false
Thursday
844
769,036
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
172.16.0.1-56821-192.168.10.50-80-6
['flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'http', 'http', 'fileinfo', 'http', 'http']
src_ip: 172.16.0.1, src_port: 56821, dest_ip: 192.168.10.50, dest_port: 80, event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 6, flow_bytes_toserver: 500, flow_bytes_toclient: 11949, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1b, tcp_tcp_flags_ts: 1a, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 6, flow_bytes_toserver: 500, flow_bytes_toclient: 11949, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1b, tcp_tcp_flags_ts: 1a, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 5, flow_bytes_toserver: 500, flow_bytes_toclient: 11895, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1b, tcp_tcp_flags_ts: 1a, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 6, flow_bytes_toserver: 440, flow_bytes_toclient: 11949, flow_age: 1, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1b, tcp_tcp_flags_ts: 1a, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, flow_pkts_toserver: 1, flow_pkts_toclient: 0, flow_bytes_toserver: 60, flow_bytes_toclient: 0, flow_age: 0, flow_state: new, flow_reason: timeout, tcp_tcp_flags: 00, tcp_tcp_flags_ts: 00, tcp_tcp_flags_tc: 00 ; event_type: flow, proto: TCP, flow_pkts_toserver: 1, flow_pkts_toclient: 0, flow_bytes_toserver: 60, flow_bytes_toclient: 0, flow_age: 0, flow_state: new, flow_reason: timeout, tcp_tcp_flags: 00, tcp_tcp_flags_ts: 00, tcp_tcp_flags_tc: 00 ; event_type: flow, proto: TCP, flow_pkts_toserver: 1, flow_pkts_toclient: 0, flow_bytes_toserver: 60, flow_bytes_toclient: 0, flow_age: 0, flow_state: new, flow_reason: timeout, tcp_tcp_flags: 00, tcp_tcp_flags_ts: 00, tcp_tcp_flags_tc: 00 ; event_type: flow, proto: TCP, flow_pkts_toserver: 1, flow_pkts_toclient: 0, flow_bytes_toserver: 60, flow_bytes_toclient: 0, flow_age: 0, flow_state: new, flow_reason: timeout, tcp_tcp_flags: 00, tcp_tcp_flags_ts: 00, tcp_tcp_flags_tc: 00 ; event_type: http, proto: TCP, tx_id: 0, http_url: /, http_http_method: GET, http_protocol: HTTP/1.0, http_length: 0 ; pcap_cnt: 8493404, event_type: http, proto: TCP, tx_id: 0, http_url: /, http_http_content_type: text/html, http_http_method: GET, http_protocol: HTTP/1.0, http_status: 200, http_length: 1186 ; event_type: fileinfo, proto: TCP, http_url: /, http_http_content_type: text/html, http_http_method: GET, http_protocol: HTTP/1.0, http_status: 200, http_length: 1186, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 1186, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_url: /, http_http_method: GET, http_protocol: HTTP/1.0, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_url: /, http_http_method: GET, http_protocol: HTTP/1.0, http_length: 0
false
DDoS
true
Friday
1,426
1,108,197
Attack
The network event indicates a DDoS. DDoS attacks involve overwhelming the target system with a high frequency of requests. Typically, the logs show multiple short-lived connection attempts from various source IPs to the same destination IP, often on a common port like port 80. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and frequent timeouts or resets. This pattern of behavior is consistent with DDoS activity, where the objective is to exhaust the target's resources and disrupt normal service.
classification: Attack justification: The network event indicates a DDoS. DDoS attacks involve overwhelming the target system with a high frequency of requests. Typically, the logs show multiple short-lived connection attempts from various source IPs to the same destination IP, often on a common port like port 80. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and frequent timeouts or resets. This pattern of behavior is consistent with DDoS activity, where the objective is to exhaust the target's resources and disrupt normal service.
172.16.0.1-50422-192.168.10.50-22-6
['flow', 'ssh']
src_ip: 172.16.0.1, src_port: 50422, dest_ip: 192.168.10.50, dest_port: 22, event_type: flow, proto: TCP, app_proto: ssh, flow_pkts_toserver: 22, flow_pkts_toclient: 33, flow_bytes_toserver: 3468, flow_bytes_toclient: 4931, flow_age: 12, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1b, tcp_tcp_flags_ts: 1b, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; pcap_cnt: 9987333, event_type: ssh, proto: TCP, tx_id: 0, ssh_client_proto_version: 2.0, ssh_client_software_version: paramiko_2.0.0, ssh_client_hassh_hash: c6f5e6d54285a11b9f02fef7fc77bd6f, ssh_client_hassh_string: diffie-hellman-group1-sha1,diffie-hellman-group14-sha1,diffie-hellman-group-exchange-sha1,diffie-hellman-group-exchange-sha256;aes128-ctr,aes192-ctr,aes256-ctr,aes128-cbc,blowfish-cbc,aes192-cbc,aes256-cbc,3des-cbc,arcfour128,arcfour256;hmac-sha2-256,hmac-sha2-512,hmac-md5,hmac-sha1-96,hmac-md5-96,hmac-sha1;none, ssh_server_proto_version: 2.0, ssh_server_software_version: OpenSSH_7.2p2, ssh_server_hassh_hash: d43d91bc39d5aaed819ad9f6b57b7348, ssh_server_hassh_string: curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha1;chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com;umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1;none,zlib@openssh.com
false
SSH-Patator
true
Tuesday
810
250,021
Attack
The network event indicates a SSH-Patator. SSH-Patator attacks involve brute force attempts to gain access to an SSH server. Typically, the logs show multiple login attempts from the same source IP to the SSH server, often with varied credentials. This pattern of behavior is consistent with brute force attacks aiming to discover valid username and password combinations. Additionally, the logs show multiple established connections that are short-lived, frequently terminated due to `timeout`, and detailed SSH protocol negotiations. These characteristics align with the behavior of automated tools like SSH-Patator, which issue numerous login attempts rapidly.
classification: Attack justification: The network event indicates a SSH-Patator. SSH-Patator attacks involve brute force attempts to gain access to an SSH server. Typically, the logs show multiple login attempts from the same source IP to the SSH server, often with varied credentials. This pattern of behavior is consistent with brute force attacks aiming to discover valid username and password combinations. Additionally, the logs show multiple established connections that are short-lived, frequently terminated due to `timeout`, and detailed SSH protocol negotiations. These characteristics align with the behavior of automated tools like SSH-Patator, which issue numerous login attempts rapidly.
192.168.10.8-60809-192.168.10.3-53-17
['flow', 'flow', 'flow', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns']
src_ip: 192.168.10.8, src_port: 60809, dest_ip: 192.168.10.3, dest_port: 53, event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 154, flow_bytes_toclient: 258, flow_age: 0, flow_state: established, flow_reason: timeout ; event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 184, flow_bytes_toclient: 464, flow_age: 0, flow_state: established, flow_reason: timeout ; event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 158, flow_bytes_toclient: 322, flow_age: 0, flow_state: established, flow_reason: timeout ; pcap_cnt: 5736578, event_type: dns, proto: UDP, dns_type: query, dns_id: 30550, dns_rrname: fonts.gstatic.com, dns_rrtype: A, dns_tx_id: 0 ; pcap_cnt: 5736579, event_type: dns, proto: UDP, dns_type: query, dns_id: 30550, dns_rrname: fonts.gstatic.com, dns_rrtype: A, dns_tx_id: 1 ; pcap_cnt: 5736799, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 30550, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: fonts.gstatic.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: fonts.gstatic.com, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 87, dns_answers_0_rdata: gstaticadssl.l.google.com, dns_answers_1_rrname: gstaticadssl.l.google.com, dns_answers_1_rrtype: A, dns_answers_1_ttl: 87, dns_answers_1_rdata: 172.217.11.3, dns_grouped_CNAME_0: gstaticadssl.l.google.com, dns_grouped_A_0: 172.217.11.3 ; pcap_cnt: 5736800, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 30550, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: fonts.gstatic.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: fonts.gstatic.com, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 87, dns_answers_0_rdata: gstaticadssl.l.google.com, dns_answers_1_rrname: gstaticadssl.l.google.com, dns_answers_1_rrtype: A, dns_answers_1_ttl: 87, dns_answers_1_rdata: 172.217.11.3, dns_grouped_CNAME_0: gstaticadssl.l.google.com, dns_grouped_A_0: 172.217.11.3 ; pcap_cnt: 6552789, event_type: dns, proto: UDP, dns_type: query, dns_id: 40285, dns_rrname: www.peer1.com.cdn.cloudflare.net, dns_rrtype: AAAA, dns_tx_id: 0 ; pcap_cnt: 6552790, event_type: dns, proto: UDP, dns_type: query, dns_id: 40285, dns_rrname: www.peer1.com.cdn.cloudflare.net, dns_rrtype: AAAA, dns_tx_id: 1 ; pcap_cnt: 6552801, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 40285, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: www.peer1.com.cdn.cloudflare.net, dns_rrtype: AAAA, dns_rcode: NOERROR, dns_answers_0_rrname: www.peer1.com.cdn.cloudflare.net, dns_answers_0_rrtype: AAAA, dns_answers_0_ttl: 300, dns_answers_0_rdata: 2400:cb00:2048:0001:0000:0000:6810:526e, dns_answers_1_rrname: www.peer1.com.cdn.cloudflare.net, dns_answers_1_rrtype: AAAA, dns_answers_1_ttl: 300, dns_answers_1_rdata: 2400:cb00:2048:0001:0000:0000:6810:566e, dns_answers_2_rrname: www.peer1.com.cdn.cloudflare.net, dns_answers_2_rrtype: AAAA, dns_answers_2_ttl: 300, dns_answers_2_rdata: 2400:cb00:2048:0001:0000:0000:6810:536e, dns_answers_3_rrname: www.peer1.com.cdn.cloudflare.net, dns_answers_3_rrtype: AAAA, dns_answers_3_ttl: 300, dns_answers_3_rdata: 2400:cb00:2048:0001:0000:0000:6810:556e, dns_answers_4_rrname: www.peer1.com.cdn.cloudflare.net, dns_answers_4_rrtype: AAAA, dns_answers_4_ttl: 300, dns_answers_4_rdata: 2400:cb00:2048:0001:0000:0000:6810:546e, dns_grouped_AAAA_0: 2400:cb00:2048:0001:0000:0000:6810:526e, dns_grouped_AAAA_1: 2400:cb00:2048:0001:0000:0000:6810:566e, dns_grouped_AAAA_2: 2400:cb00:2048:0001:0000:0000:6810:536e, dns_grouped_AAAA_3: 2400:cb00:2048:0001:0000:0000:6810:556e, dns_grouped_AAAA_4: 2400:cb00:2048:0001:0000:0000:6810:546e ; pcap_cnt: 6552802, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 40285, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: www.peer1.com.cdn.cloudflare.net, dns_rrtype: AAAA, dns_rcode: NOERROR, dns_answers_0_rrname: www.peer1.com.cdn.cloudflare.net, dns_answers_0_rrtype: AAAA, dns_answers_0_ttl: 300, dns_answers_0_rdata: 2400:cb00:2048:0001:0000:0000:6810:526e, dns_answers_1_rrname: www.peer1.com.cdn.cloudflare.net, dns_answers_1_rrtype: AAAA, dns_answers_1_ttl: 300, dns_answers_1_rdata: 2400:cb00:2048:0001:0000:0000:6810:566e, dns_answers_2_rrname: www.peer1.com.cdn.cloudflare.net, dns_answers_2_rrtype: AAAA, dns_answers_2_ttl: 300, dns_answers_2_rdata: 2400:cb00:2048:0001:0000:0000:6810:536e, dns_answers_3_rrname: www.peer1.com.cdn.cloudflare.net, dns_answers_3_rrtype: AAAA, dns_answers_3_ttl: 300, dns_answers_3_rdata: 2400:cb00:2048:0001:0000:0000:6810:556e, dns_answers_4_rrname: www.peer1.com.cdn.cloudflare.net, dns_answers_4_rrtype: AAAA, dns_answers_4_ttl: 300, dns_answers_4_rdata: 2400:cb00:2048:0001:0000:0000:6810:546e, dns_grouped_AAAA_0: 2400:cb00:2048:0001:0000:0000:6810:526e, dns_grouped_AAAA_1: 2400:cb00:2048:0001:0000:0000:6810:566e, dns_grouped_AAAA_2: 2400:cb00:2048:0001:0000:0000:6810:536e, dns_grouped_AAAA_3: 2400:cb00:2048:0001:0000:0000:6810:556e, dns_grouped_AAAA_4: 2400:cb00:2048:0001:0000:0000:6810:546e ; pcap_cnt: 13026498, event_type: dns, proto: UDP, dns_type: query, dns_id: 23492, dns_rrname: in.treasuredata.com, dns_rrtype: AAAA, dns_tx_id: 0 ; pcap_cnt: 13026499, event_type: dns, proto: UDP, dns_type: query, dns_id: 23492, dns_rrname: in.treasuredata.com, dns_rrtype: AAAA, dns_tx_id: 1 ; pcap_cnt: 13026511, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 23492, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: in.treasuredata.com, dns_rrtype: AAAA, dns_rcode: NOERROR, dns_authorities_0_rrname: in.treasuredata.com, dns_authorities_0_rrtype: SOA, dns_authorities_0_ttl: 300, dns_authorities_0_soa_mname: ns-1284.awsdns-32.org, dns_authorities_0_soa_rname: awsdns-hostmaster.amazon.com, dns_authorities_0_soa_serial: 1, dns_authorities_0_soa_refresh: 7200, dns_authorities_0_soa_retry: 900, dns_authorities_0_soa_expire: 1209600, dns_authorities_0_soa_minimum: 300 ; pcap_cnt: 13026512, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 23492, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: in.treasuredata.com, dns_rrtype: AAAA, dns_rcode: NOERROR, dns_authorities_0_rrname: in.treasuredata.com, dns_authorities_0_rrtype: SOA, dns_authorities_0_ttl: 300, dns_authorities_0_soa_mname: ns-1284.awsdns-32.org, dns_authorities_0_soa_rname: awsdns-hostmaster.amazon.com, dns_authorities_0_soa_serial: 1, dns_authorities_0_soa_refresh: 7200, dns_authorities_0_soa_retry: 900, dns_authorities_0_soa_expire: 1209600, dns_authorities_0_soa_minimum: 300
false
BENIGN
false
Wednesday
3,279
659,560
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
172.16.0.1-33302-192.168.10.50-6565-6
['flow']
src_ip: 172.16.0.1, src_port: 33302, dest_ip: 192.168.10.50, dest_port: 6565, event_type: flow, proto: TCP, flow_pkts_toserver: 1, flow_pkts_toclient: 1, flow_bytes_toserver: 74, flow_bytes_toclient: 60, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 16, tcp_tcp_flags_ts: 02, tcp_tcp_flags_tc: 14, tcp_syn: True, tcp_rst: True, tcp_ack: True, tcp_state: closed
false
Portscan
true
Friday
180
962,600
Attack
The network event indicates a Portscan. Portscans involve scanning multiple ports on a target machine to identify open ports and services. Typically, the logs show multiple short-lived connection attempts from the same source IP to different destination ports. These connections are characterized by SYN, RST, and ACK flags, minimal data exchange, and immediate termination, often due to timeouts. This pattern of behavior is consistent with port scanning activity where the objective is to probe the target machine for open ports without establishing full connections.
classification: Attack justification: The network event indicates a Portscan. Portscans involve scanning multiple ports on a target machine to identify open ports and services. Typically, the logs show multiple short-lived connection attempts from the same source IP to different destination ports. These connections are characterized by SYN, RST, and ACK flags, minimal data exchange, and immediate termination, often due to timeouts. This pattern of behavior is consistent with port scanning activity where the objective is to probe the target machine for open ports without establishing full connections.
192.168.10.8-44549-192.168.10.5-990-6
['flow']
src_ip: 192.168.10.8, src_port: 44549, dest_ip: 192.168.10.5, dest_port: 990, event_type: flow, proto: TCP, flow_pkts_toserver: 2, flow_pkts_toclient: 0, flow_bytes_toserver: 120, flow_bytes_toclient: 0, flow_age: 0, flow_state: new, flow_reason: timeout, tcp_tcp_flags: 02, tcp_tcp_flags_ts: 02, tcp_tcp_flags_tc: 00, tcp_syn: True, tcp_state: syn_sent
false
Infiltration
true
Thursday
166
863,800
Attack
The network event indicates an 'Infiltration' attack. The event shows multiple connection attempts from the same source IP to the same destination IP. These connections are characterized by various TCP flags, such as SYN, FIN, RST, PSH, and ACK, suggesting sophisticated behavior to evade detection and maintain persistence. This pattern of behavior is indicative of an attacker who has already infiltrated the network and is attempting to maintain access or exfiltrate data while avoiding detection. The high number of packets and bytes exchanged, along with the prolonged flow durations and usage of multiple TCP flags, suggest efforts to manipulate or exploit the target system's vulnerabilities.
classification: Attack justification: The network event indicates an 'Infiltration' attack. The event shows multiple connection attempts from the same source IP to the same destination IP. These connections are characterized by various TCP flags, such as SYN, FIN, RST, PSH, and ACK, suggesting sophisticated behavior to evade detection and maintain persistence. This pattern of behavior is indicative of an attacker who has already infiltrated the network and is attempting to maintain access or exfiltrate data while avoiding detection. The high number of packets and bytes exchanged, along with the prolonged flow durations and usage of multiple TCP flags, suggest efforts to manipulate or exploit the target system's vulnerabilities.
192.168.10.15-58654-192.168.10.3-53-17
['flow', 'dns', 'dns', 'dns', 'dns']
src_ip: 192.168.10.15, src_port: 58654, dest_ip: 192.168.10.3, dest_port: 53, event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 144, flow_bytes_toclient: 348, flow_age: 0, flow_state: established, flow_reason: timeout ; pcap_cnt: 8488771, event_type: dns, proto: UDP, dns_type: query, dns_id: 22829, dns_rrname: gp.symcd.com, dns_rrtype: A, dns_tx_id: 0 ; pcap_cnt: 8488772, event_type: dns, proto: UDP, dns_type: query, dns_id: 22829, dns_rrname: gp.symcd.com, dns_rrtype: A, dns_tx_id: 1 ; pcap_cnt: 8488773, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 22829, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: gp.symcd.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: gp.symcd.com, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 1043, dns_answers_0_rdata: ocsp-ds.ws.symantec.com.edgekey.net, dns_answers_1_rrname: ocsp-ds.ws.symantec.com.edgekey.net, dns_answers_1_rrtype: CNAME, dns_answers_1_ttl: 1, dns_answers_1_rdata: e8218.dscb1.akamaiedge.net, dns_answers_2_rrname: e8218.dscb1.akamaiedge.net, dns_answers_2_rrtype: A, dns_answers_2_ttl: 1, dns_answers_2_rdata: 23.54.187.27, dns_grouped_A_0: 23.54.187.27, dns_grouped_CNAME_0: ocsp-ds.ws.symantec.com.edgekey.net, dns_grouped_CNAME_1: e8218.dscb1.akamaiedge.net ; pcap_cnt: 8488774, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 22829, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: gp.symcd.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: gp.symcd.com, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 1043, dns_answers_0_rdata: ocsp-ds.ws.symantec.com.edgekey.net, dns_answers_1_rrname: ocsp-ds.ws.symantec.com.edgekey.net, dns_answers_1_rrtype: CNAME, dns_answers_1_ttl: 1, dns_answers_1_rdata: e8218.dscb1.akamaiedge.net, dns_answers_2_rrname: e8218.dscb1.akamaiedge.net, dns_answers_2_rrtype: A, dns_answers_2_ttl: 1, dns_answers_2_rdata: 23.54.187.27, dns_grouped_CNAME_0: ocsp-ds.ws.symantec.com.edgekey.net, dns_grouped_CNAME_1: e8218.dscb1.akamaiedge.net, dns_grouped_A_0: 23.54.187.27
false
BENIGN
false
Thursday
1,075
736,597
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
192.168.10.19-51289-192.168.10.3-53-17
['flow', 'dns', 'dns', 'dns', 'dns']
src_ip: 192.168.10.19, src_port: 51289, dest_ip: 192.168.10.3, dest_port: 53, event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 170, flow_bytes_toclient: 282, flow_age: 0, flow_state: established, flow_reason: timeout ; pcap_cnt: 6125101, event_type: dns, proto: UDP, dns_type: query, dns_id: 2122, dns_rrname: www.googletagservices.com, dns_rrtype: A, dns_tx_id: 0 ; pcap_cnt: 6125102, event_type: dns, proto: UDP, dns_type: query, dns_id: 2122, dns_rrname: www.googletagservices.com, dns_rrtype: A, dns_tx_id: 1 ; pcap_cnt: 6125106, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 2122, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: www.googletagservices.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: www.googletagservices.com, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 21309, dns_answers_0_rdata: pagead46.l.doubleclick.net, dns_answers_1_rrname: pagead46.l.doubleclick.net, dns_answers_1_rrtype: A, dns_answers_1_ttl: 5, dns_answers_1_rdata: 172.217.3.98, dns_grouped_CNAME_0: pagead46.l.doubleclick.net, dns_grouped_A_0: 172.217.3.98 ; pcap_cnt: 6125107, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 2122, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: www.googletagservices.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: www.googletagservices.com, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 21309, dns_answers_0_rdata: pagead46.l.doubleclick.net, dns_answers_1_rrname: pagead46.l.doubleclick.net, dns_answers_1_rrtype: A, dns_answers_1_ttl: 5, dns_answers_1_rdata: 172.217.3.98, dns_grouped_CNAME_0: pagead46.l.doubleclick.net, dns_grouped_A_0: 172.217.3.98
false
BENIGN
false
Thursday
826
797,663
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
172.16.0.1-53774-192.168.10.50-21-6
['flow', 'ftp', 'ftp', 'ftp', 'ftp', 'ftp', 'ftp', 'ftp', 'ftp']
src_ip: 172.16.0.1, src_port: 53774, dest_ip: 192.168.10.50, dest_port: 21, event_type: flow, proto: TCP, app_proto: ftp, flow_pkts_toserver: 11, flow_pkts_toclient: 17, flow_bytes_toserver: 861, flow_bytes_toclient: 1306, flow_age: 9, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1b, tcp_tcp_flags_tc: 1f, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; pcap_cnt: 4395711, event_type: ftp, proto: TCP, tx_id: 0, ftp_completion_code_0: 220, ftp_reply_0: (vsFTPd 3.0.3), ftp_reply_received: yes, ftp_reply_truncated: False ; pcap_cnt: 4395715, event_type: ftp, proto: TCP, tx_id: 1, ftp_command: USER, ftp_command_data: iscxtap, ftp_command_truncated: False, ftp_completion_code_0: 331, ftp_reply_0: Please specify the password., ftp_reply_received: yes, ftp_reply_truncated: False ; pcap_cnt: 4396061, event_type: ftp, proto: TCP, tx_id: 2, ftp_command: PASS, ftp_command_data: 007jbond 007jb, ftp_command_truncated: False, ftp_completion_code_0: 530, ftp_reply_0: Login incorrect., ftp_reply_received: yes, ftp_reply_truncated: False ; pcap_cnt: 4396064, event_type: ftp, proto: TCP, tx_id: 3, ftp_command: USER, ftp_command_data: iscxtap, ftp_command_truncated: False, ftp_completion_code_0: 331, ftp_reply_0: Please specify the password., ftp_reply_received: yes, ftp_reply_truncated: False ; pcap_cnt: 4397130, event_type: ftp, proto: TCP, tx_id: 4, ftp_command: PASS, ftp_command_data: 007jr 007jr007jr, ftp_command_truncated: False, ftp_completion_code_0: 530, ftp_reply_0: Login incorrect., ftp_reply_received: yes, ftp_reply_truncated: False ; pcap_cnt: 4397135, event_type: ftp, proto: TCP, tx_id: 5, ftp_command: USER, ftp_command_data: iscxtap, ftp_command_truncated: False, ftp_completion_code_0: 331, ftp_reply_0: Please specify the password., ftp_reply_received: yes, ftp_reply_truncated: False ; pcap_cnt: 4404357, event_type: ftp, proto: TCP, tx_id: 6, ftp_command: PASS, ftp_command_data: 007jr2000 batman2000, ftp_command_truncated: False, ftp_completion_code_0: 530, ftp_reply_0: Login incorrect., ftp_reply_received: yes, ftp_reply_truncated: False ; event_type: ftp, proto: TCP, tx_id: 7, ftp_command: USER, ftp_command_data: iscxtap, ftp_command_truncated: False, ftp_reply_received: no, ftp_reply_truncated: False
false
FTP-Patator
true
Tuesday
957
251,775
Attack
The network event indicates a FTP-Patator. FTP-Patator attacks involve brute force attempts to gain access to an FTP server. Typically, the logs show multiple login attempts from the same source IP to the FTP server, often with varied credentials. This pattern of behavior is consistent with brute force attacks aiming to discover valid username and password combinations. Additionally, the logs show multiple failed login attempts with a `530 Login incorrect` response, indicating invalid credentials, and short-lived connections frequently terminated with `RST` or `FIN` flags. These characteristics align with the behavior of automated tools like FTP-Patator, which issue numerous login attempts in a short time frame.
classification: Attack justification: The network event indicates a FTP-Patator. FTP-Patator attacks involve brute force attempts to gain access to an FTP server. Typically, the logs show multiple login attempts from the same source IP to the FTP server, often with varied credentials. This pattern of behavior is consistent with brute force attacks aiming to discover valid username and password combinations. Additionally, the logs show multiple failed login attempts with a `530 Login incorrect` response, indicating invalid credentials, and short-lived connections frequently terminated with `RST` or `FIN` flags. These characteristics align with the behavior of automated tools like FTP-Patator, which issue numerous login attempts in a short time frame.
192.168.10.9-63972-192.168.10.3-53-17
['flow', 'dns', 'dns', 'dns', 'dns']
src_ip: 192.168.10.9, src_port: 63972, dest_ip: 192.168.10.3, dest_port: 53, event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 236, flow_bytes_toclient: 332, flow_age: 0, flow_state: established, flow_reason: timeout ; pcap_cnt: 9788886, event_type: dns, proto: UDP, dns_type: query, dns_id: 40810, dns_rrname: mesos-star-prod-com-1502618724.us-east-1.elb.amazonaws.com, dns_rrtype: A, dns_tx_id: 0 ; pcap_cnt: 9788887, event_type: dns, proto: UDP, dns_type: query, dns_id: 40810, dns_rrname: mesos-star-prod-com-1502618724.us-east-1.elb.amazonaws.com, dns_rrtype: A, dns_tx_id: 1 ; pcap_cnt: 9788888, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 40810, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: mesos-star-prod-com-1502618724.us-east-1.elb.amazonaws.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: mesos-star-prod-com-1502618724.us-east-1.elb.amazonaws.com, dns_answers_0_rrtype: A, dns_answers_0_ttl: 0, dns_answers_0_rdata: 54.174.231.207, dns_answers_1_rrname: mesos-star-prod-com-1502618724.us-east-1.elb.amazonaws.com, dns_answers_1_rrtype: A, dns_answers_1_ttl: 0, dns_answers_1_rdata: 54.164.83.252, dns_answers_2_rrname: mesos-star-prod-com-1502618724.us-east-1.elb.amazonaws.com, dns_answers_2_rrtype: A, dns_answers_2_ttl: 0, dns_answers_2_rdata: 34.227.121.23, dns_grouped_A_0: 54.174.231.207, dns_grouped_A_1: 54.164.83.252, dns_grouped_A_2: 34.227.121.23 ; pcap_cnt: 9788889, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 40810, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: mesos-star-prod-com-1502618724.us-east-1.elb.amazonaws.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: mesos-star-prod-com-1502618724.us-east-1.elb.amazonaws.com, dns_answers_0_rrtype: A, dns_answers_0_ttl: 0, dns_answers_0_rdata: 54.174.231.207, dns_answers_1_rrname: mesos-star-prod-com-1502618724.us-east-1.elb.amazonaws.com, dns_answers_1_rrtype: A, dns_answers_1_ttl: 0, dns_answers_1_rdata: 54.164.83.252, dns_answers_2_rrname: mesos-star-prod-com-1502618724.us-east-1.elb.amazonaws.com, dns_answers_2_rrtype: A, dns_answers_2_ttl: 0, dns_answers_2_rdata: 34.227.121.23, dns_grouped_A_0: 54.174.231.207, dns_grouped_A_1: 54.164.83.252, dns_grouped_A_2: 34.227.121.23
false
BENIGN
false
Monday
1,174
244,559
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
172.16.0.1-21447-192.168.10.50-80-6
['flow', 'http']
src_ip: 172.16.0.1, src_port: 21447, dest_ip: 192.168.10.50, dest_port: 80, event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 6, flow_bytes_toserver: 440, flow_bytes_toclient: 11937, flow_age: 9, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: http, proto: TCP, tx_id: 0, http_url: /, http_http_method: GET, http_protocol: HTTP/1.0, http_length: 1534
false
DDoS
true
Friday
244
949,342
Attack
The network event indicates a DDoS. DDoS attacks involve overwhelming the target system with a high frequency of requests. Typically, the logs show multiple short-lived connection attempts from various source IPs to the same destination IP, often on a common port like port 80. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and frequent timeouts or resets. This pattern of behavior is consistent with DDoS activity, where the objective is to exhaust the target's resources and disrupt normal service.
classification: Attack justification: The network event indicates a DDoS. DDoS attacks involve overwhelming the target system with a high frequency of requests. Typically, the logs show multiple short-lived connection attempts from various source IPs to the same destination IP, often on a common port like port 80. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and frequent timeouts or resets. This pattern of behavior is consistent with DDoS activity, where the objective is to exhaust the target's resources and disrupt normal service.
192.168.10.8-51604-23.111.9.32-443-6
['flow']
src_ip: 192.168.10.8, src_port: 51604, dest_ip: 23.111.9.32, dest_port: 443, event_type: flow, proto: TCP, flow_pkts_toserver: 4, flow_pkts_toclient: 2, flow_bytes_toserver: 246, flow_bytes_toclient: 126, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 13, tcp_tcp_flags_ts: 13, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_ack: True, tcp_state: closed
false
BENIGN
false
Thursday
179
879,827
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
192.168.10.8-137-137.74.127.227-137-17
['flow']
src_ip: 192.168.10.8, src_port: 137, dest_ip: 137.74.127.227, dest_port: 137, event_type: flow, proto: UDP, app_proto: failed, flow_pkts_toserver: 3, flow_pkts_toclient: 3, flow_bytes_toserver: 276, flow_bytes_toclient: 360, flow_age: 3, flow_state: new, flow_reason: timeout
false
BENIGN
false
Tuesday
119
418,541
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
192.168.10.3-60384-192.168.10.1-53-17
['flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns']
src_ip: 192.168.10.3, src_port: 60384, dest_ip: 192.168.10.1, dest_port: 53, event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 1, flow_pkts_toclient: 1, flow_bytes_toserver: 100, flow_bytes_toclient: 185, flow_age: 0, flow_state: established, flow_reason: timeout ; event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 1, flow_pkts_toclient: 1, flow_bytes_toserver: 97, flow_bytes_toclient: 131, flow_age: 0, flow_state: established, flow_reason: timeout ; event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 1, flow_pkts_toclient: 1, flow_bytes_toserver: 97, flow_bytes_toclient: 157, flow_age: 0, flow_state: established, flow_reason: timeout ; event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 1, flow_pkts_toclient: 1, flow_bytes_toserver: 93, flow_bytes_toclient: 192, flow_age: 1, flow_state: established, flow_reason: timeout ; event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 1, flow_pkts_toclient: 1, flow_bytes_toserver: 95, flow_bytes_toclient: 148, flow_age: 0, flow_state: established, flow_reason: timeout ; event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 1, flow_pkts_toclient: 1, flow_bytes_toserver: 98, flow_bytes_toclient: 156, flow_age: 0, flow_state: established, flow_reason: timeout ; event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 3, flow_pkts_toclient: 3, flow_bytes_toserver: 262, flow_bytes_toclient: 439, flow_age: 97, flow_state: established, flow_reason: timeout ; event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 194, flow_bytes_toclient: 263, flow_age: 153, flow_state: established, flow_reason: timeout ; event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 1, flow_pkts_toclient: 1, flow_bytes_toserver: 97, flow_bytes_toclient: 126, flow_age: 0, flow_state: established, flow_reason: timeout ; event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 186, flow_bytes_toclient: 274, flow_age: 29, flow_state: established, flow_reason: timeout ; event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 1, flow_pkts_toclient: 1, flow_bytes_toserver: 99, flow_bytes_toclient: 223, flow_age: 0, flow_state: established, flow_reason: timeout ; event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 1, flow_pkts_toclient: 1, flow_bytes_toserver: 93, flow_bytes_toclient: 161, flow_age: 1, flow_state: established, flow_reason: timeout ; event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 1, flow_pkts_toclient: 1, flow_bytes_toserver: 102, flow_bytes_toclient: 118, flow_age: 0, flow_state: established, flow_reason: timeout ; event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 1, flow_pkts_toclient: 1, flow_bytes_toserver: 102, flow_bytes_toclient: 118, flow_age: 0, flow_state: established, flow_reason: timeout ; event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 1, flow_pkts_toclient: 1, flow_bytes_toserver: 94, flow_bytes_toclient: 179, flow_age: 0, flow_state: established, flow_reason: timeout ; event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 1, flow_pkts_toclient: 1, flow_bytes_toserver: 88, flow_bytes_toclient: 161, flow_age: 0, flow_state: established, flow_reason: timeout ; event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 1, flow_pkts_toclient: 1, flow_bytes_toserver: 90, flow_bytes_toclient: 229, flow_age: 1, flow_state: established, flow_reason: timeout ; event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 1, flow_pkts_toclient: 1, flow_bytes_toserver: 116, flow_bytes_toclient: 244, flow_age: 0, flow_state: established, flow_reason: timeout ; event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 1, flow_pkts_toclient: 1, flow_bytes_toserver: 108, flow_bytes_toclient: 140, flow_age: 0, flow_state: established, flow_reason: timeout ; event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 1, flow_pkts_toclient: 1, flow_bytes_toserver: 97, flow_bytes_toclient: 139, flow_age: 0, flow_state: established, flow_reason: timeout ; event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 1, flow_pkts_toclient: 1, flow_bytes_toserver: 88, flow_bytes_toclient: 183, flow_age: 0, flow_state: established, flow_reason: timeout ; pcap_cnt: 27685, event_type: dns, proto: UDP, dns_type: query, dns_id: 23547, dns_rrname: d22bbwxztp2lry.cloudfront.net, dns_rrtype: AAAA, dns_tx_id: 0 ; pcap_cnt: 27688, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 23547, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: d22bbwxztp2lry.cloudfront.net, dns_rrtype: AAAA, dns_rcode: NOERROR, dns_authorities_0_rrname: d22bbwxztp2lry.cloudfront.net, dns_authorities_0_rrtype: SOA, dns_authorities_0_ttl: 3, dns_authorities_0_soa_mname: ns-1484.awsdns-57.org, dns_authorities_0_soa_rname: awsdns-hostmaster.amazon.com, dns_authorities_0_soa_serial: 1, dns_authorities_0_soa_refresh: 7200, dns_authorities_0_soa_retry: 900, dns_authorities_0_soa_expire: 1209600, dns_authorities_0_soa_minimum: 86400 ; pcap_cnt: 2390468, event_type: dns, proto: UDP, dns_type: query, dns_id: 20617, dns_rrname: 121.39.40.192.in-addr.arpa, dns_rrtype: PTR, dns_tx_id: 0 ; pcap_cnt: 2390683, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 20617, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: 121.39.40.192.in-addr.arpa, dns_rrtype: PTR, dns_rcode: NOERROR, dns_answers_0_rrname: 121.39.40.192.in-addr.arpa, dns_answers_0_rrtype: PTR, dns_answers_0_ttl: 7199, dns_answers_0_rdata: a159.casalemedia.com, dns_grouped_PTR_0: a159.casalemedia.com ; pcap_cnt: 4012755, event_type: dns, proto: UDP, dns_type: query, dns_id: 21404, dns_rrname: 59.139.86.185.in-addr.arpa, dns_rrtype: PTR, dns_tx_id: 0 ; pcap_cnt: 4012916, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 21404, dns_flags: 8183, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: 59.139.86.185.in-addr.arpa, dns_rrtype: PTR, dns_rcode: NXDOMAIN, dns_authorities_0_rrname: 185.in-addr.arpa, dns_authorities_0_rrtype: SOA, dns_authorities_0_ttl: 2398, dns_authorities_0_soa_mname: pri.authdns.ripe.net, dns_authorities_0_soa_rname: dns.ripe.net, dns_authorities_0_soa_serial: 1499169751, dns_authorities_0_soa_refresh: 3600, dns_authorities_0_soa_retry: 600, dns_authorities_0_soa_expire: 864000, dns_authorities_0_soa_minimum: 3600 ; pcap_cnt: 5608207, event_type: dns, proto: UDP, dns_type: query, dns_id: 4188, dns_rrname: casale-cm.p.veruta.com, dns_rrtype: A, dns_tx_id: 0 ; pcap_cnt: 5608371, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 4188, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: casale-cm.p.veruta.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: casale-cm.p.veruta.com, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 3599, dns_answers_0_rdata: rtb.p.veruta.com, dns_answers_1_rrname: rtb.p.veruta.com, dns_answers_1_rrtype: CNAME, dns_answers_1_ttl: 10799, dns_answers_1_rdata: rtb-geo.p2.veruta.com, dns_answers_2_rrname: rtb-geo.p2.veruta.com, dns_answers_2_rrtype: CNAME, dns_answers_2_ttl: 3599, dns_answers_2_rdata: rtb-east1.p.veruta.com, dns_answers_3_rrname: rtb-east1.p.veruta.com, dns_answers_3_rrtype: A, dns_answers_3_ttl: 34, dns_answers_3_rdata: 70.42.146.149, dns_answers_4_rrname: rtb-east1.p.veruta.com, dns_answers_4_rrtype: A, dns_answers_4_ttl: 34, dns_answers_4_rdata: 70.42.146.148, dns_grouped_A_0: 70.42.146.149, dns_grouped_A_1: 70.42.146.148, dns_grouped_CNAME_0: rtb.p.veruta.com, dns_grouped_CNAME_1: rtb-geo.p2.veruta.com, dns_grouped_CNAME_2: rtb-east1.p.veruta.com ; pcap_cnt: 6244224, event_type: dns, proto: UDP, dns_type: query, dns_id: 39614, dns_rrname: 84.250.5.52.in-addr.arpa, dns_rrtype: PTR, dns_tx_id: 0 ; pcap_cnt: 6244497, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 39614, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: 84.250.5.52.in-addr.arpa, dns_rrtype: PTR, dns_rcode: NOERROR, dns_answers_0_rrname: 84.250.5.52.in-addr.arpa, dns_answers_0_rrtype: PTR, dns_answers_0_ttl: 64, dns_answers_0_rdata: ec2-52-5-250-84.compute-1.amazonaws.com, dns_grouped_PTR_0: ec2-52-5-250-84.compute-1.amazonaws.com ; pcap_cnt: 6543692, event_type: dns, proto: UDP, dns_type: query, dns_id: 56501, dns_rrname: 148.15.173.202.in-addr.arpa, dns_rrtype: PTR, dns_tx_id: 0 ; pcap_cnt: 6543756, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 56501, dns_flags: 8183, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: 148.15.173.202.in-addr.arpa, dns_rrtype: PTR, dns_rcode: NXDOMAIN, dns_authorities_0_rrname: 15.173.202.in-addr.arpa, dns_authorities_0_rrtype: SOA, dns_authorities_0_ttl: 599, dns_authorities_0_soa_mname: ns0.knet.cn, dns_authorities_0_soa_rname: sunguonian.knet.cn, dns_authorities_0_soa_serial: 2016092000, dns_authorities_0_soa_refresh: 3600, dns_authorities_0_soa_retry: 600, dns_authorities_0_soa_expire: 2419200, dns_authorities_0_soa_minimum: 600 ; pcap_cnt: 6617385, event_type: dns, proto: UDP, dns_type: query, dns_id: 14574, dns_rrname: partnerad.l.doubleclick.net, dns_rrtype: AAAA, dns_tx_id: 0 ; pcap_cnt: 6617387, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 14574, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: partnerad.l.doubleclick.net, dns_rrtype: AAAA, dns_rcode: NOERROR, dns_authorities_0_rrname: l.doubleclick.net, dns_authorities_0_rrtype: SOA, dns_authorities_0_ttl: 476, dns_authorities_0_soa_mname: ns3.google.com, dns_authorities_0_soa_rname: dns-admin.google.com, dns_authorities_0_soa_serial: 160865928, dns_authorities_0_soa_refresh: 900, dns_authorities_0_soa_retry: 900, dns_authorities_0_soa_expire: 1800, dns_authorities_0_soa_minimum: 60 ; pcap_cnt: 6651615, event_type: dns, proto: UDP, dns_type: query, dns_id: 6545, dns_rrname: js.fout.jp, dns_rrtype: A, dns_tx_id: 2 ; pcap_cnt: 6651649, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 6545, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: js.fout.jp, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: js.fout.jp, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 255, dns_answers_0_rdata: js.fout.jp.edgekey.net, dns_answers_1_rrname: js.fout.jp.edgekey.net, dns_answers_1_rrtype: CNAME, dns_answers_1_ttl: 20019, dns_answers_1_rdata: e5850.g.akamaiedge.net, dns_answers_2_rrname: e5850.g.akamaiedge.net, dns_answers_2_rrtype: A, dns_answers_2_ttl: 18, dns_answers_2_rdata: 104.88.109.36, dns_grouped_CNAME_0: js.fout.jp.edgekey.net, dns_grouped_CNAME_1: e5850.g.akamaiedge.net, dns_grouped_A_0: 104.88.109.36 ; pcap_cnt: 6652347, event_type: dns, proto: UDP, dns_type: query, dns_id: 3842, dns_rrname: dnd.d2cdm.jp, dns_rrtype: A, dns_tx_id: 4 ; pcap_cnt: 6652462, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 3842, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: dnd.d2cdm.jp, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: dnd.d2cdm.jp, dns_answers_0_rrtype: A, dns_answers_0_ttl: 59, dns_answers_0_rdata: 13.113.197.64, dns_answers_1_rrname: dnd.d2cdm.jp, dns_answers_1_rrtype: A, dns_answers_1_ttl: 59, dns_answers_1_rdata: 52.68.75.183, dns_grouped_A_0: 13.113.197.64, dns_grouped_A_1: 52.68.75.183 ; pcap_cnt: 6892971, event_type: dns, proto: UDP, dns_type: query, dns_id: 65224, dns_rrname: stun.l.google.com, dns_rrtype: A, dns_tx_id: 0 ; pcap_cnt: 6893026, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 65224, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: stun.l.google.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: stun.l.google.com, dns_answers_0_rrtype: A, dns_answers_0_ttl: 299, dns_answers_0_rdata: 173.194.207.127, dns_grouped_A_0: 173.194.207.127 ; pcap_cnt: 6919243, event_type: dns, proto: UDP, dns_type: query, dns_id: 47101, dns_rrname: ocsp-ds.ws.symantec.com.edgekey.net, dns_rrtype: A, dns_tx_id: 2 ; pcap_cnt: 6919594, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 47101, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: ocsp-ds.ws.symantec.com.edgekey.net, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: ocsp-ds.ws.symantec.com.edgekey.net, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 6, dns_answers_0_rdata: e8218.dscb1.akamaiedge.net, dns_answers_1_rrname: e8218.dscb1.akamaiedge.net, dns_answers_1_rrtype: A, dns_answers_1_ttl: 19, dns_answers_1_rdata: 23.50.75.27, dns_grouped_CNAME_0: e8218.dscb1.akamaiedge.net, dns_grouped_A_0: 23.50.75.27 ; pcap_cnt: 7509349, event_type: dns, proto: UDP, dns_type: query, dns_id: 13234, dns_rrname: 23.194.116.50.in-addr.arpa, dns_rrtype: PTR, dns_tx_id: 0 ; pcap_cnt: 7509366, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 13234, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: 23.194.116.50.in-addr.arpa, dns_rrtype: PTR, dns_rcode: NOERROR, dns_answers_0_rrname: 23.194.116.50.in-addr.arpa, dns_answers_0_rrtype: PTR, dns_answers_0_ttl: 1, dns_answers_0_rdata: d-atl1.turn.com, dns_grouped_PTR_0: d-atl1.turn.com ; pcap_cnt: 7727140, event_type: dns, proto: UDP, dns_type: query, dns_id: 33620, dns_rrname: ocsp.comodoca.com, dns_rrtype: AAAA, dns_tx_id: 0 ; pcap_cnt: 7727156, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 33620, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: ocsp.comodoca.com, dns_rrtype: AAAA, dns_rcode: NOERROR, dns_answers_0_rrname: ocsp.comodoca.com, dns_answers_0_rrtype: AAAA, dns_answers_0_ttl: 140, dns_answers_0_rdata: 2a02:1788:02fd:0000:0000:0000:b2ff:5301, dns_grouped_AAAA_0: 2a02:1788:02fd:0000:0000:0000:b2ff:5301 ; pcap_cnt: 7743149, event_type: dns, proto: UDP, dns_type: query, dns_id: 60853, dns_rrname: 156.149.42.188.in-addr.arpa, dns_rrtype: PTR, dns_tx_id: 2 ; pcap_cnt: 7743163, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 60853, dns_flags: 8183, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: 156.149.42.188.in-addr.arpa, dns_rrtype: PTR, dns_rcode: NXDOMAIN, dns_authorities_0_rrname: 188.in-addr.arpa, dns_authorities_0_rrtype: SOA, dns_authorities_0_ttl: 1768, dns_authorities_0_soa_mname: pri.authdns.ripe.net, dns_authorities_0_soa_rname: dns.ripe.net, dns_authorities_0_soa_serial: 1499122278, dns_authorities_0_soa_refresh: 3600, dns_authorities_0_soa_retry: 600, dns_authorities_0_soa_expire: 864000, dns_authorities_0_soa_minimum: 3600 ; pcap_cnt: 7978372, event_type: dns, proto: UDP, dns_type: query, dns_id: 59422, dns_rrname: blocklist.addons.mozilla.org, dns_rrtype: AAAA, dns_tx_id: 0 ; pcap_cnt: 7978374, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 59422, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: blocklist.addons.mozilla.org, dns_rrtype: AAAA, dns_rcode: NOERROR, dns_answers_0_rrname: blocklist.addons.mozilla.org, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 33, dns_answers_0_rdata: versioncheck.prod.mozaws.net, dns_grouped_CNAME_0: versioncheck.prod.mozaws.net, dns_authorities_0_rrname: prod.mozaws.net, dns_authorities_0_rrtype: SOA, dns_authorities_0_ttl: 71, dns_authorities_0_soa_mname: ns-1260.awsdns-29.org, dns_authorities_0_soa_rname: awsdns-hostmaster.amazon.com, dns_authorities_0_soa_serial: 1, dns_authorities_0_soa_refresh: 7200, dns_authorities_0_soa_retry: 900, dns_authorities_0_soa_expire: 1209600, dns_authorities_0_soa_minimum: 86400 ; pcap_cnt: 8105735, event_type: dns, proto: UDP, dns_type: query, dns_id: 25079, dns_rrname: m2.wettercomassets.com, dns_rrtype: AAAA, dns_tx_id: 0 ; pcap_cnt: 8105845, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 25079, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: m2.wettercomassets.com, dns_rrtype: AAAA, dns_rcode: NOERROR, dns_authorities_0_rrname: wettercomassets.com, dns_authorities_0_rrtype: SOA, dns_authorities_0_ttl: 1799, dns_authorities_0_soa_mname: cns1.alfahosting.info, dns_authorities_0_soa_rname: dns.wetter.com, dns_authorities_0_soa_serial: 2017050522, dns_authorities_0_soa_refresh: 28800, dns_authorities_0_soa_retry: 7200, dns_authorities_0_soa_expire: 604800, dns_authorities_0_soa_minimum: 3600 ; pcap_cnt: 8208512, event_type: dns, proto: UDP, dns_type: query, dns_id: 15626, dns_rrname: BN3SCH020010559.wns.windows.com, dns_rrtype: A, dns_tx_id: 0 ; pcap_cnt: 8208514, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 15626, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: BN3SCH020010559.wns.windows.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: BN3SCH020010559.wns.windows.com, dns_answers_0_rrtype: A, dns_answers_0_ttl: 3058, dns_answers_0_rdata: 131.253.34.246, dns_grouped_A_0: 131.253.34.246 ; pcap_cnt: 8313506, event_type: dns, proto: UDP, dns_type: query, dns_id: 39458, dns_rrname: safebrowsing.cache.l.google.com, dns_rrtype: A, dns_tx_id: 0 ; pcap_cnt: 8313507, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 39458, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: safebrowsing.cache.l.google.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: safebrowsing.cache.l.google.com, dns_answers_0_rrtype: A, dns_answers_0_ttl: 299, dns_answers_0_rdata: 172.217.6.206, dns_grouped_A_0: 172.217.6.206 ; pcap_cnt: 8450698, event_type: dns, proto: UDP, dns_type: query, dns_id: 58003, dns_rrname: olympia.prod.mozaws.net, dns_rrtype: AAAA, dns_tx_id: 0 ; pcap_cnt: 8450699, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 58003, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: olympia.prod.mozaws.net, dns_rrtype: AAAA, dns_rcode: NOERROR, dns_authorities_0_rrname: prod.mozaws.net, dns_authorities_0_rrtype: SOA, dns_authorities_0_ttl: 15, dns_authorities_0_soa_mname: ns-1260.awsdns-29.org, dns_authorities_0_soa_rname: awsdns-hostmaster.amazon.com, dns_authorities_0_soa_serial: 1, dns_authorities_0_soa_refresh: 7200, dns_authorities_0_soa_retry: 900, dns_authorities_0_soa_expire: 1209600, dns_authorities_0_soa_minimum: 86400 ; pcap_cnt: 8568217, event_type: dns, proto: UDP, dns_type: query, dns_id: 34112, dns_rrname: ckm-m.xp1.ru4.com, dns_rrtype: AAAA, dns_tx_id: 0 ; pcap_cnt: 8568322, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 34112, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: ckm-m.xp1.ru4.com, dns_rrtype: AAAA, dns_rcode: NOERROR, dns_authorities_0_rrname: xp1.ru4.com, dns_authorities_0_rrtype: SOA, dns_authorities_0_ttl: 59, dns_authorities_0_soa_mname: ns1.p20.dynect.net, dns_authorities_0_soa_rname: hostmaster.gtm1001.ru4.com, dns_authorities_0_soa_serial: 2017070418, dns_authorities_0_soa_refresh: 3600, dns_authorities_0_soa_retry: 600, dns_authorities_0_soa_expire: 604800, dns_authorities_0_soa_minimum: 60 ; pcap_cnt: 10066623, event_type: dns, proto: UDP, dns_type: query, dns_id: 62535, dns_rrname: epiv.cardlytics.com, dns_rrtype: AAAA, dns_tx_id: 0 ; pcap_cnt: 10066710, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 62535, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: epiv.cardlytics.com, dns_rrtype: AAAA, dns_rcode: NOERROR, dns_answers_0_rrname: epiv.cardlytics.com, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 58, dns_answers_0_rdata: eastepiv-713184650.us-east-1.elb.amazonaws.com, dns_grouped_CNAME_0: eastepiv-713184650.us-east-1.elb.amazonaws.com, dns_authorities_0_rrname: us-east-1.elb.amazonaws.com, dns_authorities_0_rrtype: SOA, dns_authorities_0_ttl: 7, dns_authorities_0_soa_mname: ns-1119.awsdns-11.org, dns_authorities_0_soa_rname: awsdns-hostmaster.amazon.com, dns_authorities_0_soa_serial: 1, dns_authorities_0_soa_refresh: 7200, dns_authorities_0_soa_retry: 900, dns_authorities_0_soa_expire: 1209600, dns_authorities_0_soa_minimum: 60 ; pcap_cnt: 10350364, event_type: dns, proto: UDP, dns_type: query, dns_id: 56425, dns_rrname: prodlb03-58312814.eu-west-1.elb.amazonaws.com, dns_rrtype: A, dns_tx_id: 0 ; pcap_cnt: 10350383, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 56425, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: prodlb03-58312814.eu-west-1.elb.amazonaws.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: prodlb03-58312814.eu-west-1.elb.amazonaws.com, dns_answers_0_rrtype: A, dns_answers_0_ttl: 59, dns_answers_0_rdata: 176.34.231.11, dns_answers_1_rrname: prodlb03-58312814.eu-west-1.elb.amazonaws.com, dns_answers_1_rrtype: A, dns_answers_1_ttl: 59, dns_answers_1_rdata: 54.247.94.134, dns_answers_2_rrname: prodlb03-58312814.eu-west-1.elb.amazonaws.com, dns_answers_2_rrtype: A, dns_answers_2_ttl: 59, dns_answers_2_rdata: 176.34.108.120, dns_answers_3_rrname: prodlb03-58312814.eu-west-1.elb.amazonaws.com, dns_answers_3_rrtype: A, dns_answers_3_ttl: 59, dns_answers_3_rdata: 46.137.115.159, dns_answers_4_rrname: prodlb03-58312814.eu-west-1.elb.amazonaws.com, dns_answers_4_rrtype: A, dns_answers_4_ttl: 59, dns_answers_4_rdata: 46.137.164.87, dns_answers_5_rrname: prodlb03-58312814.eu-west-1.elb.amazonaws.com, dns_answers_5_rrtype: A, dns_answers_5_ttl: 59, dns_answers_5_rdata: 46.137.179.240, dns_answers_6_rrname: prodlb03-58312814.eu-west-1.elb.amazonaws.com, dns_answers_6_rrtype: A, dns_answers_6_ttl: 59, dns_answers_6_rdata: 46.137.93.21, dns_answers_7_rrname: prodlb03-58312814.eu-west-1.elb.amazonaws.com, dns_answers_7_rrtype: A, dns_answers_7_ttl: 59, dns_answers_7_rdata: 176.34.111.21, dns_grouped_A_0: 176.34.231.11, dns_grouped_A_1: 54.247.94.134, dns_grouped_A_2: 176.34.108.120, dns_grouped_A_3: 46.137.115.159, dns_grouped_A_4: 46.137.164.87, dns_grouped_A_5: 46.137.179.240, dns_grouped_A_6: 46.137.93.21, dns_grouped_A_7: 176.34.111.21 ; pcap_cnt: 10719224, event_type: dns, proto: UDP, dns_type: query, dns_id: 25074, dns_rrname: fo-fd-world-new.yax.gysm.yahoodns.net, dns_rrtype: A, dns_tx_id: 0 ; pcap_cnt: 10719250, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 25074, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: fo-fd-world-new.yax.gysm.yahoodns.net, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: fo-fd-world-new.yax.gysm.yahoodns.net, dns_answers_0_rrtype: A, dns_answers_0_ttl: 1, dns_answers_0_rdata: 72.30.3.43, dns_answers_1_rrname: fo-fd-world-new.yax.gysm.yahoodns.net, dns_answers_1_rrtype: A, dns_answers_1_ttl: 1, dns_answers_1_rdata: 98.139.225.43, dns_grouped_A_0: 72.30.3.43, dns_grouped_A_1: 98.139.225.43 ; pcap_cnt: 10815652, event_type: dns, proto: UDP, dns_type: query, dns_id: 22051, dns_rrname: 147.75.27.198.in-addr.arpa, dns_rrtype: PTR, dns_tx_id: 0 ; pcap_cnt: 10815655, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 22051, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: 147.75.27.198.in-addr.arpa, dns_rrtype: PTR, dns_rcode: NOERROR, dns_answers_0_rrname: 147.75.27.198.in-addr.arpa, dns_answers_0_rrtype: PTR, dns_answers_0_ttl: 66886, dns_answers_0_rdata: ads4-us-east.stickyadstv.com, dns_grouped_PTR_0: ads4-us-east.stickyadstv.com ; pcap_cnt: 11205142, event_type: dns, proto: UDP, dns_type: query, dns_id: 26853, dns_rrname: i.s-microsoft.com, dns_rrtype: A, dns_tx_id: 0 ; pcap_cnt: 11205148, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 26853, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: i.s-microsoft.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: i.s-microsoft.com, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 2722, dns_answers_0_rdata: i.s-microsoft.com.edgekey.net, dns_answers_1_rrname: i.s-microsoft.com.edgekey.net, dns_answers_1_rrtype: CNAME, dns_answers_1_ttl: 16547, dns_answers_1_rdata: e1863.dscg.akamaiedge.net, dns_answers_2_rrname: e1863.dscg.akamaiedge.net, dns_answers_2_rrtype: A, dns_answers_2_ttl: 11, dns_answers_2_rdata: 23.194.140.100, dns_grouped_CNAME_0: i.s-microsoft.com.edgekey.net, dns_grouped_CNAME_1: e1863.dscg.akamaiedge.net, dns_grouped_A_0: 23.194.140.100
false
BENIGN
false
Tuesday
11,486
374,511
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
172.16.0.1-58283-192.168.10.50-80-6
['flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'http', 'http', 'http', 'fileinfo', 'http']
src_ip: 172.16.0.1, src_port: 58283, dest_ip: 192.168.10.50, dest_port: 80, event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 6, flow_bytes_toserver: 500, flow_bytes_toclient: 11937, flow_age: 8, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 7, flow_bytes_toserver: 500, flow_bytes_toclient: 12003, flow_age: 1, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1b, tcp_tcp_flags_ts: 1a, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 9, flow_pkts_toclient: 7, flow_bytes_toserver: 560, flow_bytes_toclient: 12003, flow_age: 1, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1b, tcp_tcp_flags_ts: 1a, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 6, flow_bytes_toserver: 500, flow_bytes_toclient: 11949, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1b, tcp_tcp_flags_ts: 1a, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, flow_pkts_toserver: 1, flow_pkts_toclient: 0, flow_bytes_toserver: 60, flow_bytes_toclient: 0, flow_age: 0, flow_state: new, flow_reason: timeout, tcp_tcp_flags: 00, tcp_tcp_flags_ts: 00, tcp_tcp_flags_tc: 00 ; event_type: flow, proto: TCP, flow_pkts_toserver: 1, flow_pkts_toclient: 0, flow_bytes_toserver: 60, flow_bytes_toclient: 0, flow_age: 0, flow_state: new, flow_reason: timeout, tcp_tcp_flags: 00, tcp_tcp_flags_ts: 00, tcp_tcp_flags_tc: 00 ; event_type: flow, proto: TCP, flow_pkts_toserver: 1, flow_pkts_toclient: 0, flow_bytes_toserver: 60, flow_bytes_toclient: 0, flow_age: 0, flow_state: new, flow_reason: timeout, tcp_tcp_flags: 00, tcp_tcp_flags_ts: 00, tcp_tcp_flags_tc: 00 ; event_type: http, proto: TCP, tx_id: 0, http_url: /, http_http_method: GET, http_protocol: HTTP/1.0, http_length: 1455 ; event_type: http, proto: TCP, tx_id: 0, http_url: /, http_http_method: GET, http_protocol: HTTP/1.0, http_length: 0 ; pcap_cnt: 9176679, event_type: http, proto: TCP, tx_id: 0, http_url: /, http_http_content_type: text/html, http_http_method: GET, http_protocol: HTTP/1.0, http_status: 200, http_length: 1186 ; event_type: fileinfo, proto: TCP, http_url: /, http_http_content_type: text/html, http_http_method: GET, http_protocol: HTTP/1.0, http_status: 200, http_length: 1186, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 1186, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_url: /, http_http_method: GET, http_protocol: HTTP/1.0, http_length: 0
false
DDoS
true
Friday
1,321
1,116,749
Attack
The network event indicates a DDoS. DDoS attacks involve overwhelming the target system with a high frequency of requests. Typically, the logs show multiple short-lived connection attempts from various source IPs to the same destination IP, often on a common port like port 80. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and frequent timeouts or resets. This pattern of behavior is consistent with DDoS activity, where the objective is to exhaust the target's resources and disrupt normal service.
classification: Attack justification: The network event indicates a DDoS. DDoS attacks involve overwhelming the target system with a high frequency of requests. Typically, the logs show multiple short-lived connection attempts from various source IPs to the same destination IP, often on a common port like port 80. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and frequent timeouts or resets. This pattern of behavior is consistent with DDoS activity, where the objective is to exhaust the target's resources and disrupt normal service.
192.168.10.19-6647-192.168.10.3-53-17
['flow', 'dns', 'dns', 'dns', 'dns']
src_ip: 192.168.10.19, src_port: 6647, dest_ip: 192.168.10.3, dest_port: 53, event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 150, flow_bytes_toclient: 262, flow_age: 0, flow_state: established, flow_reason: timeout ; pcap_cnt: 11656965, event_type: dns, proto: UDP, dns_type: query, dns_id: 51125, dns_rrname: mo.ciner.com.tr, dns_rrtype: A, dns_tx_id: 0 ; pcap_cnt: 11656966, event_type: dns, proto: UDP, dns_type: query, dns_id: 51125, dns_rrname: mo.ciner.com.tr, dns_rrtype: A, dns_tx_id: 1 ; pcap_cnt: 11657070, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 51125, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: mo.ciner.com.tr, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: mo.ciner.com.tr, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 3599, dns_answers_0_rdata: images.cbgmedia.akadns.net, dns_answers_1_rrname: images.cbgmedia.akadns.net, dns_answers_1_rrtype: A, dns_answers_1_ttl: 299, dns_answers_1_rdata: 85.111.71.113, dns_grouped_CNAME_0: images.cbgmedia.akadns.net, dns_grouped_A_0: 85.111.71.113 ; pcap_cnt: 11657071, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 51125, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: mo.ciner.com.tr, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: mo.ciner.com.tr, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 3599, dns_answers_0_rdata: images.cbgmedia.akadns.net, dns_answers_1_rrname: images.cbgmedia.akadns.net, dns_answers_1_rrtype: A, dns_answers_1_ttl: 299, dns_answers_1_rdata: 85.111.71.113, dns_grouped_CNAME_0: images.cbgmedia.akadns.net, dns_grouped_A_0: 85.111.71.113
false
BENIGN
false
Monday
830
114,273
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
172.16.0.1-28769-192.168.10.50-80-6
['flow', 'http', 'fileinfo']
src_ip: 172.16.0.1, src_port: 28769, dest_ip: 192.168.10.50, dest_port: 80, event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 5, flow_bytes_toserver: 440, flow_bytes_toclient: 11889, flow_age: 10, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: http, proto: TCP, tx_id: 0, http_url: /, http_http_content_type: text/html, http_http_method: GET, http_protocol: HTTP/1.0, http_status: 200, http_length: 1186 ; event_type: fileinfo, proto: TCP, http_url: /, http_http_content_type: text/html, http_http_method: GET, http_protocol: HTTP/1.0, http_status: 200, http_length: 1186, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 1186, fileinfo_tx_id: 0
false
DDoS
true
Friday
392
956,578
Attack
The network event indicates a DDoS. DDoS attacks involve overwhelming the target system with a high frequency of requests. Typically, the logs show multiple short-lived connection attempts from various source IPs to the same destination IP, often on a common port like port 80. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and frequent timeouts or resets. This pattern of behavior is consistent with DDoS activity, where the objective is to exhaust the target's resources and disrupt normal service.
classification: Attack justification: The network event indicates a DDoS. DDoS attacks involve overwhelming the target system with a high frequency of requests. Typically, the logs show multiple short-lived connection attempts from various source IPs to the same destination IP, often on a common port like port 80. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and frequent timeouts or resets. This pattern of behavior is consistent with DDoS activity, where the objective is to exhaust the target's resources and disrupt normal service.
172.16.0.1-35048-192.168.10.50-995-6
['flow']
src_ip: 172.16.0.1, src_port: 35048, dest_ip: 192.168.10.50, dest_port: 995, event_type: flow, proto: TCP, flow_pkts_toserver: 1, flow_pkts_toclient: 1, flow_bytes_toserver: 74, flow_bytes_toclient: 60, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 16, tcp_tcp_flags_ts: 02, tcp_tcp_flags_tc: 14, tcp_syn: True, tcp_rst: True, tcp_ack: True, tcp_state: closed
false
Portscan
true
Friday
179
977,170
Attack
The network event indicates a Portscan. Portscans involve scanning multiple ports on a target machine to identify open ports and services. Typically, the logs show multiple short-lived connection attempts from the same source IP to different destination ports. These connections are characterized by SYN, RST, and ACK flags, minimal data exchange, and immediate termination, often due to timeouts. This pattern of behavior is consistent with port scanning activity where the objective is to probe the target machine for open ports without establishing full connections.
classification: Attack justification: The network event indicates a Portscan. Portscans involve scanning multiple ports on a target machine to identify open ports and services. Typically, the logs show multiple short-lived connection attempts from the same source IP to different destination ports. These connections are characterized by SYN, RST, and ACK flags, minimal data exchange, and immediate termination, often due to timeouts. This pattern of behavior is consistent with port scanning activity where the objective is to probe the target machine for open ports without establishing full connections.
192.168.10.8-56562-192.168.10.3-53-17
['flow', 'dns', 'dns', 'dns', 'dns']
src_ip: 192.168.10.8, src_port: 56562, dest_ip: 192.168.10.3, dest_port: 53, event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 168, flow_bytes_toclient: 200, flow_age: 0, flow_state: established, flow_reason: timeout ; pcap_cnt: 11511052, event_type: dns, proto: UDP, dns_type: query, dns_id: 28318, dns_rrname: pagead.l.doubleclick.net, dns_rrtype: A, dns_tx_id: 0 ; pcap_cnt: 11511053, event_type: dns, proto: UDP, dns_type: query, dns_id: 28318, dns_rrname: pagead.l.doubleclick.net, dns_rrtype: A, dns_tx_id: 1 ; pcap_cnt: 11511054, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 28318, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: pagead.l.doubleclick.net, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: pagead.l.doubleclick.net, dns_answers_0_rrtype: A, dns_answers_0_ttl: 18, dns_answers_0_rdata: 172.217.10.34, dns_grouped_A_0: 172.217.10.34 ; pcap_cnt: 11511055, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 28318, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: pagead.l.doubleclick.net, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: pagead.l.doubleclick.net, dns_answers_0_rrtype: A, dns_answers_0_ttl: 18, dns_answers_0_rdata: 172.217.10.34, dns_grouped_A_0: 172.217.10.34
false
BENIGN
false
Wednesday
646
652,044
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
192.168.10.19-38247-52.199.113.230-80-6
['flow', 'anomaly', 'anomaly', 'fileinfo', 'http', 'fileinfo', 'http']
src_ip: 192.168.10.19, src_port: 38247, dest_ip: 52.199.113.230, dest_port: 80, event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 12, flow_pkts_toclient: 10, flow_bytes_toserver: 5071, flow_bytes_toclient: 2121, flow_age: 42, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1b, tcp_tcp_flags_ts: 13, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; pcap_cnt: 6081204, event_type: anomaly, proto: TCP, tx_id: 0, anomaly_app_proto: http, anomaly_type: applayer, anomaly_event: UNABLE_TO_MATCH_RESPONSE_TO_REQUEST, anomaly_layer: proto_parser ; pcap_cnt: 6081528, event_type: anomaly, proto: TCP, tx_id: 1, anomaly_app_proto: http, anomaly_type: applayer, anomaly_event: UNABLE_TO_MATCH_RESPONSE_TO_REQUEST, anomaly_layer: proto_parser ; pcap_cnt: 6081526, event_type: fileinfo, proto: TCP, http_http_port: 0, http_url: /libhtp::request_uri_not_seen, http_http_content_type: text/html, http_status: 302, http_redirect: http://sync.ad-stir.com/?symbol=KCCS&uid=6212745fcc464db49fb328b77fe7c882, http_length: 194, app_proto: http, fileinfo_filename: /libhtp::request_uri_not_seen, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 194, fileinfo_tx_id: 0 ; pcap_cnt: 6081528, event_type: http, proto: TCP, tx_id: 0, http_http_port: 0, http_url: /libhtp::request_uri_not_seen, http_http_content_type: text/html, http_status: 302, http_redirect: http://sync.ad-stir.com/?symbol=KCCS&uid=6212745fcc464db49fb328b77fe7c882, http_length: 194 ; pcap_cnt: 6089973, event_type: fileinfo, proto: TCP, http_http_port: 0, http_url: /libhtp::request_uri_not_seen, http_http_content_type: image/gif, http_status: 200, http_length: 43, app_proto: http, fileinfo_filename: /libhtp::request_uri_not_seen, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 43, fileinfo_tx_id: 1 ; pcap_cnt: 6107618, event_type: http, proto: TCP, tx_id: 1, http_http_port: 0, http_url: /libhtp::request_uri_not_seen, http_http_content_type: image/gif, http_status: 200, http_length: 43
false
BENIGN
false
Monday
888
105,901
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
192.168.10.25-50030-31.13.80.12-443-6
['flow']
src_ip: 192.168.10.25, src_port: 50030, dest_ip: 31.13.80.12, dest_port: 443, event_type: flow, proto: TCP, app_proto: tls, flow_pkts_toserver: 18, flow_pkts_toclient: 14, flow_bytes_toserver: 2145, flow_bytes_toclient: 19345, flow_age: 185, flow_state: established, flow_reason: timeout, tcp_tcp_flags: 1b, tcp_tcp_flags_ts: 1a, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_psh: True, tcp_ack: True, tcp_state: fin_wait2
false
BENIGN
false
Tuesday
198
356,599
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
192.168.10.25-61762-184.50.210.152-80-6
['flow', 'http', 'fileinfo']
src_ip: 192.168.10.25, src_port: 61762, dest_ip: 184.50.210.152, dest_port: 80, event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 20, flow_pkts_toclient: 26, flow_bytes_toserver: 1693, flow_bytes_toclient: 46620, flow_age: 0, flow_state: closed, flow_reason: timeout, metadata_flowbits_0: ET.Zberp, metadata_flowbits_1: ETPRO.maldoc.jpg, tcp_tcp_flags: 1b, tcp_tcp_flags_ts: 1b, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; pcap_cnt: 10248849, event_type: http, proto: TCP, tx_id: 0, metadata_flowbits_0: ET.Zberp, metadata_flowbits_1: ETPRO.maldoc.jpg, http_hostname: b.fssta.com, http_url: /uploads/2017/07/3_bk_170704_undisputed_zeke_website_1280x720_983122499853.vresize.880.495.high.0.jpg, http_http_user_agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_5_8) AppleWebKit/534.50.2 (KHTML, like Gecko) Version/5.0.6 Safari/533.22.3, http_http_content_type: image/jpeg, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 41580 ; event_type: fileinfo, proto: TCP, metadata_flowbits_0: ET.Zberp, metadata_flowbits_1: ETPRO.maldoc.jpg, http_hostname: b.fssta.com, http_url: /uploads/2017/07/3_bk_170704_undisputed_zeke_website_1280x720_983122499853.vresize.880.495.high.0.jpg, http_http_user_agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_5_8) AppleWebKit/534.50.2 (KHTML, like Gecko) Version/5.0.6 Safari/533.22.3, http_http_content_type: image/jpeg, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 41580, app_proto: http, fileinfo_filename: /uploads/2017/07/3_bk_170704_undisputed_zeke_website_1280x720_983122499853.vresize.880.495.high.0.jpg, fileinfo_gaps: True, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 41580, fileinfo_tx_id: 0
false
BENIGN
false
Tuesday
803
370,612
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
172.16.0.1-47442-192.168.10.50-22-6
['flow', 'ssh']
src_ip: 172.16.0.1, src_port: 47442, dest_ip: 192.168.10.50, dest_port: 22, event_type: flow, proto: TCP, app_proto: ssh, flow_pkts_toserver: 23, flow_pkts_toclient: 33, flow_bytes_toserver: 3534, flow_bytes_toclient: 4931, flow_age: 13, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1b, tcp_tcp_flags_ts: 1b, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; pcap_cnt: 9425206, event_type: ssh, proto: TCP, tx_id: 0, ssh_client_proto_version: 2.0, ssh_client_software_version: paramiko_2.0.0, ssh_client_hassh_hash: c6f5e6d54285a11b9f02fef7fc77bd6f, ssh_client_hassh_string: diffie-hellman-group1-sha1,diffie-hellman-group14-sha1,diffie-hellman-group-exchange-sha1,diffie-hellman-group-exchange-sha256;aes128-ctr,aes192-ctr,aes256-ctr,aes128-cbc,blowfish-cbc,aes192-cbc,aes256-cbc,3des-cbc,arcfour128,arcfour256;hmac-sha2-256,hmac-sha2-512,hmac-md5,hmac-sha1-96,hmac-md5-96,hmac-sha1;none, ssh_server_proto_version: 2.0, ssh_server_software_version: OpenSSH_7.2p2, ssh_server_hassh_hash: d43d91bc39d5aaed819ad9f6b57b7348, ssh_server_hassh_string: curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha1;chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com;umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1;none,zlib@openssh.com
false
SSH-Patator
true
Tuesday
808
248,543
Attack
The network event indicates a SSH-Patator. SSH-Patator attacks involve brute force attempts to gain access to an SSH server. Typically, the logs show multiple login attempts from the same source IP to the SSH server, often with varied credentials. This pattern of behavior is consistent with brute force attacks aiming to discover valid username and password combinations. Additionally, the logs show multiple established connections that are short-lived, frequently terminated due to `timeout`, and detailed SSH protocol negotiations. These characteristics align with the behavior of automated tools like SSH-Patator, which issue numerous login attempts rapidly.
classification: Attack justification: The network event indicates a SSH-Patator. SSH-Patator attacks involve brute force attempts to gain access to an SSH server. Typically, the logs show multiple login attempts from the same source IP to the SSH server, often with varied credentials. This pattern of behavior is consistent with brute force attacks aiming to discover valid username and password combinations. Additionally, the logs show multiple established connections that are short-lived, frequently terminated due to `timeout`, and detailed SSH protocol negotiations. These characteristics align with the behavior of automated tools like SSH-Patator, which issue numerous login attempts rapidly.
192.168.10.12-58829-192.168.10.3-53-17
['flow', 'flow', 'flow', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns']
src_ip: 192.168.10.12, src_port: 58829, dest_ip: 192.168.10.3, dest_port: 53, event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 178, flow_bytes_toclient: 304, flow_age: 0, flow_state: established, flow_reason: timeout ; event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 158, flow_bytes_toclient: 262, flow_age: 0, flow_state: established, flow_reason: timeout ; event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 188, flow_bytes_toclient: 416, flow_age: 0, flow_state: established, flow_reason: timeout ; pcap_cnt: 8196873, event_type: dns, proto: UDP, dns_type: query, dns_id: 15324, dns_rrname: safebrowsing-cache.google.com, dns_rrtype: AAAA, dns_tx_id: 0 ; pcap_cnt: 8196874, event_type: dns, proto: UDP, dns_type: query, dns_id: 15324, dns_rrname: safebrowsing-cache.google.com, dns_rrtype: AAAA, dns_tx_id: 1 ; pcap_cnt: 8196878, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 15324, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: safebrowsing-cache.google.com, dns_rrtype: AAAA, dns_rcode: NOERROR, dns_answers_0_rrname: safebrowsing-cache.google.com, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 15892, dns_answers_0_rdata: safebrowsing.cache.l.google.com, dns_answers_1_rrname: safebrowsing.cache.l.google.com, dns_answers_1_rrtype: AAAA, dns_answers_1_ttl: 298, dns_answers_1_rdata: 2607:f8b0:4006:0815:0000:0000:0000:200e, dns_grouped_AAAA_0: 2607:f8b0:4006:0815:0000:0000:0000:200e, dns_grouped_CNAME_0: safebrowsing.cache.l.google.com ; pcap_cnt: 8196879, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 15324, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: safebrowsing-cache.google.com, dns_rrtype: AAAA, dns_rcode: NOERROR, dns_answers_0_rrname: safebrowsing-cache.google.com, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 15892, dns_answers_0_rdata: safebrowsing.cache.l.google.com, dns_answers_1_rrname: safebrowsing.cache.l.google.com, dns_answers_1_rrtype: AAAA, dns_answers_1_ttl: 298, dns_answers_1_rdata: 2607:f8b0:4006:0815:0000:0000:0000:200e, dns_grouped_CNAME_0: safebrowsing.cache.l.google.com, dns_grouped_AAAA_0: 2607:f8b0:4006:0815:0000:0000:0000:200e ; pcap_cnt: 9125315, event_type: dns, proto: UDP, dns_type: query, dns_id: 52566, dns_rrname: clients1.google.com, dns_rrtype: AAAA, dns_tx_id: 0 ; pcap_cnt: 9125316, event_type: dns, proto: UDP, dns_type: query, dns_id: 52566, dns_rrname: clients1.google.com, dns_rrtype: AAAA, dns_tx_id: 1 ; pcap_cnt: 9125320, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 52566, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: clients1.google.com, dns_rrtype: AAAA, dns_rcode: NOERROR, dns_answers_0_rrname: clients1.google.com, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 27, dns_answers_0_rdata: clients.l.google.com, dns_answers_1_rrname: clients.l.google.com, dns_answers_1_rrtype: AAAA, dns_answers_1_ttl: 61, dns_answers_1_rdata: 2607:f8b0:4006:0801:0000:0000:0000:200e, dns_grouped_CNAME_0: clients.l.google.com, dns_grouped_AAAA_0: 2607:f8b0:4006:0801:0000:0000:0000:200e ; pcap_cnt: 9125321, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 52566, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: clients1.google.com, dns_rrtype: AAAA, dns_rcode: NOERROR, dns_answers_0_rrname: clients1.google.com, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 27, dns_answers_0_rdata: clients.l.google.com, dns_answers_1_rrname: clients.l.google.com, dns_answers_1_rrtype: AAAA, dns_answers_1_ttl: 61, dns_answers_1_rdata: 2607:f8b0:4006:0801:0000:0000:0000:200e, dns_grouped_AAAA_0: 2607:f8b0:4006:0801:0000:0000:0000:200e, dns_grouped_CNAME_0: clients.l.google.com ; pcap_cnt: 9202885, event_type: dns, proto: UDP, dns_type: query, dns_id: 4210, dns_rrname: adserver-us.adtech.advertising.com, dns_rrtype: AAAA, dns_tx_id: 0 ; pcap_cnt: 9202886, event_type: dns, proto: UDP, dns_type: query, dns_id: 4210, dns_rrname: adserver-us.adtech.advertising.com, dns_rrtype: AAAA, dns_tx_id: 1 ; pcap_cnt: 9202890, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 4210, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: adserver-us.adtech.advertising.com, dns_rrtype: AAAA, dns_rcode: NOERROR, dns_answers_0_rrname: adserver-us.adtech.advertising.com, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 75057, dns_answers_0_rdata: glb-ads-us.one.adtechus.com, dns_grouped_CNAME_0: glb-ads-us.one.adtechus.com, dns_authorities_0_rrname: adtechus.com, dns_authorities_0_rrtype: SOA, dns_authorities_0_ttl: 5, dns_authorities_0_soa_mname: pdns160.ultradns.net, dns_authorities_0_soa_rname: datacenter.adtech.de, dns_authorities_0_soa_serial: 2016090734, dns_authorities_0_soa_refresh: 10800, dns_authorities_0_soa_retry: 3600, dns_authorities_0_soa_expire: 2592000, dns_authorities_0_soa_minimum: 300 ; pcap_cnt: 9202891, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 4210, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: adserver-us.adtech.advertising.com, dns_rrtype: AAAA, dns_rcode: NOERROR, dns_answers_0_rrname: adserver-us.adtech.advertising.com, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 75057, dns_answers_0_rdata: glb-ads-us.one.adtechus.com, dns_grouped_CNAME_0: glb-ads-us.one.adtechus.com, dns_authorities_0_rrname: adtechus.com, dns_authorities_0_rrtype: SOA, dns_authorities_0_ttl: 5, dns_authorities_0_soa_mname: pdns160.ultradns.net, dns_authorities_0_soa_rname: datacenter.adtech.de, dns_authorities_0_soa_serial: 2016090734, dns_authorities_0_soa_refresh: 10800, dns_authorities_0_soa_retry: 3600, dns_authorities_0_soa_expire: 2592000, dns_authorities_0_soa_minimum: 300
false
BENIGN
false
Monday
2,738
23,722
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
192.168.10.8-35284-192.168.10.14-1455-6
['flow']
src_ip: 192.168.10.8, src_port: 35284, dest_ip: 192.168.10.14, dest_port: 1455, event_type: flow, proto: TCP, flow_pkts_toserver: 2, flow_pkts_toclient: 0, flow_bytes_toserver: 120, flow_bytes_toclient: 0, flow_age: 0, flow_state: new, flow_reason: timeout, tcp_tcp_flags: 02, tcp_tcp_flags_ts: 02, tcp_tcp_flags_tc: 00, tcp_syn: True, tcp_state: syn_sent
false
Infiltration
true
Thursday
166
849,833
Attack
The network event indicates an 'Infiltration' attack. The event shows multiple connection attempts from the same source IP to the same destination IP. These connections are characterized by various TCP flags, such as SYN, FIN, RST, PSH, and ACK, suggesting sophisticated behavior to evade detection and maintain persistence. This pattern of behavior is indicative of an attacker who has already infiltrated the network and is attempting to maintain access or exfiltrate data while avoiding detection. The high number of packets and bytes exchanged, along with the prolonged flow durations and usage of multiple TCP flags, suggest efforts to manipulate or exploit the target system's vulnerabilities.
classification: Attack justification: The network event indicates an 'Infiltration' attack. The event shows multiple connection attempts from the same source IP to the same destination IP. These connections are characterized by various TCP flags, such as SYN, FIN, RST, PSH, and ACK, suggesting sophisticated behavior to evade detection and maintain persistence. This pattern of behavior is indicative of an attacker who has already infiltrated the network and is attempting to maintain access or exfiltrate data while avoiding detection. The high number of packets and bytes exchanged, along with the prolonged flow durations and usage of multiple TCP flags, suggest efforts to manipulate or exploit the target system's vulnerabilities.
192.168.10.17-26304-192.168.10.3-53-17
['flow', 'dns', 'dns', 'dns', 'dns']
src_ip: 192.168.10.17, src_port: 26304, dest_ip: 192.168.10.3, dest_port: 53, event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 148, flow_bytes_toclient: 360, flow_age: 0, flow_state: established, flow_reason: timeout ; pcap_cnt: 10617678, event_type: dns, proto: UDP, dns_type: query, dns_id: 23125, dns_rrname: sync.audtd.com, dns_rrtype: A, dns_tx_id: 0 ; pcap_cnt: 10617679, event_type: dns, proto: UDP, dns_type: query, dns_id: 23125, dns_rrname: sync.audtd.com, dns_rrtype: A, dns_tx_id: 1 ; pcap_cnt: 10618427, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 23125, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: sync.audtd.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: sync.audtd.com, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 15, dns_answers_0_rdata: pool2.audsp.com, dns_answers_1_rrname: pool2.audsp.com, dns_answers_1_rrtype: A, dns_answers_1_ttl: 59, dns_answers_1_rdata: 78.155.222.215, dns_answers_2_rrname: pool2.audsp.com, dns_answers_2_rrtype: A, dns_answers_2_ttl: 59, dns_answers_2_rdata: 78.155.222.212, dns_answers_3_rrname: pool2.audsp.com, dns_answers_3_rrtype: A, dns_answers_3_ttl: 59, dns_answers_3_rdata: 78.155.222.211, dns_answers_4_rrname: pool2.audsp.com, dns_answers_4_rrtype: A, dns_answers_4_ttl: 59, dns_answers_4_rdata: 78.155.222.213, dns_answers_5_rrname: pool2.audsp.com, dns_answers_5_rrtype: A, dns_answers_5_ttl: 59, dns_answers_5_rdata: 78.155.222.210, dns_grouped_A_0: 78.155.222.215, dns_grouped_A_1: 78.155.222.212, dns_grouped_A_2: 78.155.222.211, dns_grouped_A_3: 78.155.222.213, dns_grouped_A_4: 78.155.222.210, dns_grouped_CNAME_0: pool2.audsp.com ; pcap_cnt: 10618428, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 23125, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: sync.audtd.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: sync.audtd.com, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 15, dns_answers_0_rdata: pool2.audsp.com, dns_answers_1_rrname: pool2.audsp.com, dns_answers_1_rrtype: A, dns_answers_1_ttl: 59, dns_answers_1_rdata: 78.155.222.215, dns_answers_2_rrname: pool2.audsp.com, dns_answers_2_rrtype: A, dns_answers_2_ttl: 59, dns_answers_2_rdata: 78.155.222.212, dns_answers_3_rrname: pool2.audsp.com, dns_answers_3_rrtype: A, dns_answers_3_ttl: 59, dns_answers_3_rdata: 78.155.222.211, dns_answers_4_rrname: pool2.audsp.com, dns_answers_4_rrtype: A, dns_answers_4_ttl: 59, dns_answers_4_rdata: 78.155.222.213, dns_answers_5_rrname: pool2.audsp.com, dns_answers_5_rrtype: A, dns_answers_5_ttl: 59, dns_answers_5_rdata: 78.155.222.210, dns_grouped_CNAME_0: pool2.audsp.com, dns_grouped_A_0: 78.155.222.215, dns_grouped_A_1: 78.155.222.212, dns_grouped_A_2: 78.155.222.211, dns_grouped_A_3: 78.155.222.213, dns_grouped_A_4: 78.155.222.210
false
BENIGN
false
Wednesday
1,418
555,437
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
192.168.10.19-29967-192.168.10.3-53-17
['flow', 'dns', 'dns', 'dns', 'dns']
src_ip: 192.168.10.19, src_port: 29967, dest_ip: 192.168.10.3, dest_port: 53, event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 158, flow_bytes_toclient: 190, flow_age: 0, flow_state: established, flow_reason: timeout ; pcap_cnt: 4094327, event_type: dns, proto: UDP, dns_type: query, dns_id: 53346, dns_rrname: va.v.liveperson.net, dns_rrtype: A, dns_tx_id: 0 ; pcap_cnt: 4094328, event_type: dns, proto: UDP, dns_type: query, dns_id: 53346, dns_rrname: va.v.liveperson.net, dns_rrtype: A, dns_tx_id: 1 ; pcap_cnt: 4094346, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 53346, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: va.v.liveperson.net, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: va.v.liveperson.net, dns_answers_0_rrtype: A, dns_answers_0_ttl: 208, dns_answers_0_rdata: 208.89.12.87, dns_grouped_A_0: 208.89.12.87 ; pcap_cnt: 4094347, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 53346, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: va.v.liveperson.net, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: va.v.liveperson.net, dns_answers_0_rrtype: A, dns_answers_0_ttl: 208, dns_answers_0_rdata: 208.89.12.87, dns_grouped_A_0: 208.89.12.87
false
BENIGN
false
Friday
638
1,247,649
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
172.16.0.1-50328-192.168.10.50-9103-6
['flow']
src_ip: 172.16.0.1, src_port: 50328, dest_ip: 192.168.10.50, dest_port: 9103, event_type: flow, proto: TCP, flow_pkts_toserver: 1, flow_pkts_toclient: 1, flow_bytes_toserver: 74, flow_bytes_toclient: 60, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 16, tcp_tcp_flags_ts: 02, tcp_tcp_flags_tc: 14, tcp_syn: True, tcp_rst: True, tcp_ack: True, tcp_state: closed
false
Portscan
true
Friday
180
1,067,484
Attack
The network event indicates a Portscan. Portscans involve scanning multiple ports on a target machine to identify open ports and services. Typically, the logs show multiple short-lived connection attempts from the same source IP to different destination ports. These connections are characterized by SYN, RST, and ACK flags, minimal data exchange, and immediate termination, often due to timeouts. This pattern of behavior is consistent with port scanning activity where the objective is to probe the target machine for open ports without establishing full connections.
classification: Attack justification: The network event indicates a Portscan. Portscans involve scanning multiple ports on a target machine to identify open ports and services. Typically, the logs show multiple short-lived connection attempts from the same source IP to different destination ports. These connections are characterized by SYN, RST, and ACK flags, minimal data exchange, and immediate termination, often due to timeouts. This pattern of behavior is consistent with port scanning activity where the objective is to probe the target machine for open ports without establishing full connections.
172.16.0.1-46422-192.168.10.50-80-6
['flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'anomaly', 'anomaly', 'http', 'http', 'fileinfo', 'http', 'http', 'http', 'fileinfo', 'http', 'http', 'fileinfo', 'http', 'http', 'fileinfo', 'http', 'fileinfo', 'http', 'fileinfo', 'http', 'fileinfo', 'http', 'fileinfo']
src_ip: 172.16.0.1, src_port: 46422, dest_ip: 192.168.10.50, dest_port: 80, event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 9, flow_pkts_toclient: 5, flow_bytes_toserver: 987, flow_bytes_toclient: 11933, flow_age: 1, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 8, flow_bytes_toserver: 874, flow_bytes_toclient: 12131, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 7, flow_bytes_toserver: 781, flow_bytes_toclient: 12065, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 6, flow_pkts_toclient: 6, flow_bytes_toserver: 757, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 7, flow_bytes_toserver: 1102, flow_bytes_toclient: 12065, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 6, flow_pkts_toclient: 6, flow_bytes_toserver: 759, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 6, flow_bytes_toserver: 809, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 9, flow_pkts_toclient: 8, flow_bytes_toserver: 909, flow_bytes_toclient: 12131, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 6, flow_bytes_toserver: 833, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 9, flow_pkts_toclient: 6, flow_bytes_toserver: 1322, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 10, flow_pkts_toclient: 6, flow_bytes_toserver: 957, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: anomaly, proto: TCP, tx_id: 1, anomaly_app_proto: http, anomaly_type: applayer, anomaly_event: UNABLE_TO_MATCH_RESPONSE_TO_REQUEST, anomaly_layer: proto_parser ; event_type: anomaly, proto: TCP, tx_id: 1, anomaly_app_proto: http, anomaly_type: applayer, anomaly_event: UNABLE_TO_MATCH_RESPONSE_TO_REQUEST, anomaly_layer: proto_parser ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?HBWW=FIDI, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US) AppleWebKit/532.1 (KHTML, like Gecko) Chrome/4.0.219.6 Safari/532.1, http_http_refer: http://www.usatoday.com/search/results?q=CAVUIKMNQY, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 10 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?PAXNF=WBURDIYC, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; InfoPath.2), http_http_content_type: text/html, http_http_refer: http://www.google.com/?q=VHWXNC, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 2622 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?PAXNF=WBURDIYC, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; InfoPath.2), http_http_content_type: text/html, http_http_refer: http://www.google.com/?q=VHWXNC, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 2622, app_proto: http, fileinfo_filename: /, fileinfo_gaps: True, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 2622, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?MBYWW=IKGWSAP, http_http_user_agent: Opera/9.80 (Windows NT 5.2; U; ru) Presto/2.5.22 Version/10.51, http_http_refer: http://engadget.search.aol.com/search?q=UJCJZD, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?FLEQZXY=JQLP, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 5.2; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3 (.NET CLR 3.5.30729), http_http_refer: http://205.174.165.68/ZDRZRJLJ, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 1467 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?JSSFT=HTU, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 6.1; Windows XP), http_http_content_type: text/html, http_http_refer: http://205.174.165.68/SKLNGNPGVF, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 2622 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?JSSFT=HTU, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 6.1; Windows XP), http_http_content_type: text/html, http_http_refer: http://205.174.165.68/SKLNGNPGVF, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 2622, app_proto: http, fileinfo_filename: /, fileinfo_gaps: True, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 2622, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?HSPVGJDHTI=QUMIEXPM, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0; SV1; .NET CLR 2.0.50727; InfoPath.2), http_http_content_type: text/html, http_http_refer: http://www.google.com/?q=FWCKUEZUA, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 6966 ; event_type: http, proto: TCP, tx_id: 1, http_http_port: 0, http_url: /libhtp::request_uri_not_seen, http_length: 1442 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?HSPVGJDHTI=QUMIEXPM, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0; SV1; .NET CLR 2.0.50727; InfoPath.2), http_http_content_type: text/html, http_http_refer: http://www.google.com/?q=FWCKUEZUA, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 6966, app_proto: http, fileinfo_filename: /, fileinfo_gaps: True, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 6966, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?JNVSZREA=NRW, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0; SV1; .NET CLR 2.0.50727; InfoPath.2), http_http_content_type: text/html, http_http_refer: http://www.google.com/?q=XURTPM, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 11310 ; event_type: http, proto: TCP, tx_id: 1, http_http_port: 0, http_url: /libhtp::request_uri_not_seen, http_length: 10 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?JNVSZREA=NRW, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0; SV1; .NET CLR 2.0.50727; InfoPath.2), http_http_content_type: text/html, http_http_refer: http://www.google.com/?q=XURTPM, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 11310, app_proto: http, fileinfo_filename: /, fileinfo_gaps: True, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 11310, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?DLKEOZCWK=XNXRI, http_http_user_agent: Mozilla/5.0 (X11; U; Linux x86_64; en-US; rv:1.9.1.3) Gecko/20090913 Firefox/3.5.3, http_http_content_type: text/html, http_http_refer: http://205.174.165.68/RUCDQLJSUA, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?DLKEOZCWK=XNXRI, http_http_user_agent: Mozilla/5.0 (X11; U; Linux x86_64; en-US; rv:1.9.1.3) Gecko/20090913 Firefox/3.5.3, http_http_content_type: text/html, http_http_refer: http://205.174.165.68/RUCDQLJSUA, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 1174, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?SXXZYNS=ILWB, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3 (.NET CLR 3.5.30729), http_http_content_type: text/html, http_http_refer: http://www.usatoday.com/search/results?q=ONXVWHEF, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?SXXZYNS=ILWB, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3 (.NET CLR 3.5.30729), http_http_content_type: text/html, http_http_refer: http://www.usatoday.com/search/results?q=ONXVWHEF, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 1174, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?XGOMNR=QPXMVKRVIJ, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0; SV1; .NET CLR 2.0.50727; InfoPath.2), http_http_content_type: text/html, http_http_refer: http://engadget.search.aol.com/search?q=JAHWUYTZTA, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 2622 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?XGOMNR=QPXMVKRVIJ, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0; SV1; .NET CLR 2.0.50727; InfoPath.2), http_http_content_type: text/html, http_http_refer: http://engadget.search.aol.com/search?q=JAHWUYTZTA, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 2622, app_proto: http, fileinfo_filename: /, fileinfo_gaps: True, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 2622, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?POFH=NLIYL, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 6.1; Windows XP), http_http_content_type: text/html, http_http_refer: http://205.174.165.68/RVLBHAPRX, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?POFH=NLIYL, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 6.1; Windows XP), http_http_content_type: text/html, http_http_refer: http://205.174.165.68/RVLBHAPRX, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 1174, fileinfo_tx_id: 0
false
DoS Hulk
true
Wednesday
5,621
465,801
Attack
The network event indicates a DoS Hulk. DoS Hulk attacks involve sending a high frequency of HTTP requests to overwhelm the target server. Typically, the logs show multiple connection attempts from the same source IP to the same destination IP, with each connection being short-lived and frequently timed out. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and immediate termination. This pattern of behavior is consistent with DoS Hulk attacks, where the objective is to disrupt the target server's normal operations by overwhelming it with excessive requests.
classification: Attack justification: The network event indicates a DoS Hulk. DoS Hulk attacks involve sending a high frequency of HTTP requests to overwhelm the target server. Typically, the logs show multiple connection attempts from the same source IP to the same destination IP, with each connection being short-lived and frequently timed out. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and immediate termination. This pattern of behavior is consistent with DoS Hulk attacks, where the objective is to disrupt the target server's normal operations by overwhelming it with excessive requests.
172.16.0.1-56590-192.168.10.50-80-6
['flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'http', 'http', 'http', 'http', 'http', 'fileinfo', 'http', 'fileinfo', 'http', 'http', 'http', 'fileinfo', 'http', 'http', 'http', 'fileinfo', 'http']
src_ip: 172.16.0.1, src_port: 56590, dest_ip: 192.168.10.50, dest_port: 80, event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 15, flow_pkts_toclient: 3, flow_bytes_toserver: 3547, flow_bytes_toclient: 208, flow_age: 104, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1a, tcp_tcp_flags_tc: 16, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 9, flow_pkts_toclient: 5, flow_bytes_toserver: 1284, flow_bytes_toclient: 11933, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 6, flow_pkts_toclient: 6, flow_bytes_toserver: 736, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 6, flow_bytes_toserver: 834, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 7, flow_bytes_toserver: 1256, flow_bytes_toclient: 12065, flow_age: 1, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 6, flow_bytes_toserver: 844, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 6, flow_bytes_toserver: 827, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 6, flow_bytes_toserver: 821, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 5, flow_bytes_toserver: 878, flow_bytes_toclient: 11933, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 9, flow_pkts_toclient: 4, flow_bytes_toserver: 957, flow_bytes_toclient: 11867, flow_age: 1, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 6, flow_bytes_toserver: 830, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 6, flow_bytes_toserver: 870, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 10, flow_pkts_toclient: 7, flow_bytes_toserver: 1913, flow_bytes_toclient: 12065, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: http, proto: TCP, tx_id: 0, http_http_port: 0, http_url: /, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; Trident/4.0; .NET CLR 1.1.4322; .NET CLR 2.0.503l3; .NET CLR 3.0.4506.2152; .NET CLR 3.5.30729; MSOffice 12), http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?AVIHVNHQSB=OXRBR, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.1.1) Gecko/20090718 Firefox/3.5.1, http_http_refer: http://www.google.com/?q=QBMUTGXFRD, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 10 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?FUZLLBYKK=ATDIJDQI, http_http_user_agent: Opera/9.80 (Windows NT 5.2; U; ru) Presto/2.5.22 Version/10.51, http_http_refer: http://engadget.search.aol.com/search?q=CNAKZNVYZD, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 1442 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?OWVN=CXDXEWEXSD, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US) AppleWebKit/532.1 (KHTML, like Gecko) Chrome/4.0.219.6 Safari/532.1, http_http_refer: http://www.google.com/?q=NTHYHVR, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?XJHBIMKHPP=MXNWPQMUEC, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US) AppleWebKit/532.1 (KHTML, like Gecko) Chrome/4.0.219.6 Safari/532.1, http_http_content_type: text/html, http_http_refer: http://205.174.165.68/ZHREDI, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 2622 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?XJHBIMKHPP=MXNWPQMUEC, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US) AppleWebKit/532.1 (KHTML, like Gecko) Chrome/4.0.219.6 Safari/532.1, http_http_content_type: text/html, http_http_refer: http://205.174.165.68/ZHREDI, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 2622, app_proto: http, fileinfo_filename: /, fileinfo_gaps: True, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 2622, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?IVLPIEJ=NYGFF, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 5.2; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3 (.NET CLR 3.5.30729), http_http_content_type: text/html, http_http_refer: http://engadget.search.aol.com/search?q=JGTLCRYXZH, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?IVLPIEJ=NYGFF, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 5.2; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3 (.NET CLR 3.5.30729), http_http_content_type: text/html, http_http_refer: http://engadget.search.aol.com/search?q=JGTLCRYXZH, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 1174, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?FHYDCISMLC=TRL, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 6.1; Windows XP), http_http_refer: http://205.174.165.68/YRLZFGO, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 1450 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?DEFXZIIF=NYC, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0; SV1; .NET CLR 2.0.50727; InfoPath.2), http_http_refer: http://www.usatoday.com/search/results?q=YXITMSET, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?RQOB=VUO, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3 (.NET CLR 3.5.30729), http_http_content_type: text/html, http_http_refer: http://205.174.165.68/DZMGGWOWHQ, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?RQOB=VUO, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3 (.NET CLR 3.5.30729), http_http_content_type: text/html, http_http_refer: http://205.174.165.68/DZMGGWOWHQ, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 1174, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?JTVPD=PGHNYRSCC, http_http_user_agent: Mozilla/5.0 (X11; U; Linux x86_64; en-US; rv:1.9.1.3) Gecko/20090913 Firefox/3.5.3, http_http_refer: http://engadget.search.aol.com/search?q=KMOSHQLW, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 10 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?NLMZYMSOFH=GZTN, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 6.1; Windows XP), http_http_refer: http://engadget.search.aol.com/search?q=WLHCDSOSX, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?WBZQDQD=DHFTXMLP, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; Trident/4.0; SLCC1; .NET CLR 2.0.50727; .NET CLR 1.1.4322; .NET CLR 3.5.30729; .NET CLR 3.0.30729), http_http_content_type: text/html, http_http_refer: http://www.google.com/?q=XAPXZOFK, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?WBZQDQD=DHFTXMLP, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; Trident/4.0; SLCC1; .NET CLR 2.0.50727; .NET CLR 1.1.4322; .NET CLR 3.5.30729; .NET CLR 3.0.30729), http_http_content_type: text/html, http_http_refer: http://www.google.com/?q=XAPXZOFK, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 1174, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?FYRCXHRYC=AJBR, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; Trident/4.0; SLCC1; .NET CLR 2.0.50727; .NET CLR 1.1.4322; .NET CLR 3.5.30729; .NET CLR 3.0.30729), http_http_refer: http://www.usatoday.com/search/results?q=DVFYVBPUS, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 2922
false
DoS Slowloris
true
Wednesday
5,222
470,889
Attack
The network event indicates a DoS Slowloris. DoS Slowloris attacks involve sending partial HTTP requests to the target server, keeping connections open as long as possible. Typically, the logs show multiple long-lived connections with minimal data exchange, aiming to exhaust the target server's resources by maintaining numerous open connections. Additionally, the logs contain multiple `anomaly` events indicating `UNABLE_TO_MATCH_RESPONSE_TO_REQUEST`, which is consistent with incomplete HTTP requests. These characteristics align with the behavior of DoS Slowloris attacks, which aim to overwhelm the server by keeping numerous connections open with incomplete requests.
classification: Attack justification: The network event indicates a DoS Slowloris. DoS Slowloris attacks involve sending partial HTTP requests to the target server, keeping connections open as long as possible. Typically, the logs show multiple long-lived connections with minimal data exchange, aiming to exhaust the target server's resources by maintaining numerous open connections. Additionally, the logs contain multiple `anomaly` events indicating `UNABLE_TO_MATCH_RESPONSE_TO_REQUEST`, which is consistent with incomplete HTTP requests. These characteristics align with the behavior of DoS Slowloris attacks, which aim to overwhelm the server by keeping numerous connections open with incomplete requests.
192.168.10.51-52838-172.16.0.1-443-6
['flow', 'tls']
src_ip: 192.168.10.51, src_port: 52838, dest_ip: 172.16.0.1, dest_port: 443, event_type: flow, proto: TCP, app_proto: tls, flow_pkts_toserver: 11, flow_pkts_toclient: 9, flow_bytes_toserver: 3317, flow_bytes_toclient: 2643, flow_age: 3, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1b, tcp_tcp_flags_tc: 1f, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; pcap_cnt: 11681204, event_type: tls, proto: TCP, tls_session_resumed: True, tls_version: TLS 1.2
false
BENIGN
false
Wednesday
250
635,362
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
192.168.10.8-42486-192.168.10.25-9001-6
['flow']
src_ip: 192.168.10.8, src_port: 42486, dest_ip: 192.168.10.25, dest_port: 9001, event_type: flow, proto: TCP, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 120, flow_bytes_toclient: 120, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 16, tcp_tcp_flags_ts: 02, tcp_tcp_flags_tc: 14, tcp_syn: True, tcp_rst: True, tcp_ack: True, tcp_state: closed
false
Infiltration
true
Thursday
180
860,830
Attack
The network event indicates an 'Infiltration' attack. The event shows multiple connection attempts from the same source IP to the same destination IP. These connections are characterized by various TCP flags, such as SYN, FIN, RST, PSH, and ACK, suggesting sophisticated behavior to evade detection and maintain persistence. This pattern of behavior is indicative of an attacker who has already infiltrated the network and is attempting to maintain access or exfiltrate data while avoiding detection. The high number of packets and bytes exchanged, along with the prolonged flow durations and usage of multiple TCP flags, suggest efforts to manipulate or exploit the target system's vulnerabilities.
classification: Attack justification: The network event indicates an 'Infiltration' attack. The event shows multiple connection attempts from the same source IP to the same destination IP. These connections are characterized by various TCP flags, such as SYN, FIN, RST, PSH, and ACK, suggesting sophisticated behavior to evade detection and maintain persistence. This pattern of behavior is indicative of an attacker who has already infiltrated the network and is attempting to maintain access or exfiltrate data while avoiding detection. The high number of packets and bytes exchanged, along with the prolonged flow durations and usage of multiple TCP flags, suggest efforts to manipulate or exploit the target system's vulnerabilities.
192.168.10.19-40899-192.168.10.3-53-17
['flow', 'dns', 'dns', 'dns', 'dns']
src_ip: 192.168.10.19, src_port: 40899, dest_ip: 192.168.10.3, dest_port: 53, event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 168, flow_bytes_toclient: 276, flow_age: 0, flow_state: established, flow_reason: timeout ; pcap_cnt: 12170954, event_type: dns, proto: UDP, dns_type: query, dns_id: 9404, dns_rrname: www.googleadservices.com, dns_rrtype: A, dns_tx_id: 0 ; pcap_cnt: 12170955, event_type: dns, proto: UDP, dns_type: query, dns_id: 9404, dns_rrname: www.googleadservices.com, dns_rrtype: A, dns_tx_id: 1 ; pcap_cnt: 12170958, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 9404, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: www.googleadservices.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: www.googleadservices.com, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 206, dns_answers_0_rdata: pagead.l.doubleclick.net, dns_answers_1_rrname: pagead.l.doubleclick.net, dns_answers_1_rrtype: A, dns_answers_1_ttl: 116, dns_answers_1_rdata: 172.217.11.2, dns_grouped_CNAME_0: pagead.l.doubleclick.net, dns_grouped_A_0: 172.217.11.2 ; pcap_cnt: 12170959, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 9404, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: www.googleadservices.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: www.googleadservices.com, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 206, dns_answers_0_rdata: pagead.l.doubleclick.net, dns_answers_1_rrname: pagead.l.doubleclick.net, dns_answers_1_rrtype: A, dns_answers_1_ttl: 116, dns_answers_1_rdata: 172.217.11.2, dns_grouped_CNAME_0: pagead.l.doubleclick.net, dns_grouped_A_0: 172.217.11.2
false
BENIGN
false
Wednesday
821
578,140
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
172.16.0.1-55930-192.168.10.50-21-6
['flow', 'ftp', 'ftp', 'ftp', 'ftp', 'ftp', 'ftp', 'ftp', 'ftp']
src_ip: 172.16.0.1, src_port: 55930, dest_ip: 192.168.10.50, dest_port: 21, event_type: flow, proto: TCP, app_proto: ftp, flow_pkts_toserver: 11, flow_pkts_toclient: 17, flow_bytes_toserver: 850, flow_bytes_toclient: 1306, flow_age: 9, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1b, tcp_tcp_flags_tc: 1f, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; pcap_cnt: 5811680, event_type: ftp, proto: TCP, tx_id: 0, ftp_completion_code_0: 220, ftp_reply_0: (vsFTPd 3.0.3), ftp_reply_received: yes, ftp_reply_truncated: False ; pcap_cnt: 5811684, event_type: ftp, proto: TCP, tx_id: 1, ftp_command: USER, ftp_command_data: iscxtap, ftp_command_truncated: False, ftp_completion_code_0: 331, ftp_reply_0: Please specify the password., ftp_reply_received: yes, ftp_reply_truncated: False ; pcap_cnt: 5812372, event_type: ftp, proto: TCP, tx_id: 2, ftp_command: PASS, ftp_command_data: 020 0202020, ftp_command_truncated: False, ftp_completion_code_0: 530, ftp_reply_0: Login incorrect., ftp_reply_received: yes, ftp_reply_truncated: False ; pcap_cnt: 5812375, event_type: ftp, proto: TCP, tx_id: 3, ftp_command: USER, ftp_command_data: iscxtap, ftp_command_truncated: False, ftp_completion_code_0: 331, ftp_reply_0: Please specify the password., ftp_reply_received: yes, ftp_reply_truncated: False ; pcap_cnt: 5815275, event_type: ftp, proto: TCP, tx_id: 4, ftp_command: PASS, ftp_command_data: 0200 4418132, ftp_command_truncated: False, ftp_completion_code_0: 530, ftp_reply_0: Login incorrect., ftp_reply_received: yes, ftp_reply_truncated: False ; pcap_cnt: 5815283, event_type: ftp, proto: TCP, tx_id: 5, ftp_command: USER, ftp_command_data: iscxtap, ftp_command_truncated: False, ftp_completion_code_0: 331, ftp_reply_0: Please specify the password., ftp_reply_received: yes, ftp_reply_truncated: False ; pcap_cnt: 5818651, event_type: ftp, proto: TCP, tx_id: 6, ftp_command: PASS, ftp_command_data: 0200791 86906602, ftp_command_truncated: False, ftp_completion_code_0: 530, ftp_reply_0: Login incorrect., ftp_reply_received: yes, ftp_reply_truncated: False ; event_type: ftp, proto: TCP, tx_id: 7, ftp_command: USER, ftp_command_data: iscxtap, ftp_command_truncated: False, ftp_reply_received: no, ftp_reply_truncated: False
false
FTP-Patator
true
Tuesday
946
252,841
Attack
The network event indicates a FTP-Patator. FTP-Patator attacks involve brute force attempts to gain access to an FTP server. Typically, the logs show multiple login attempts from the same source IP to the FTP server, often with varied credentials. This pattern of behavior is consistent with brute force attacks aiming to discover valid username and password combinations. Additionally, the logs show multiple failed login attempts with a `530 Login incorrect` response, indicating invalid credentials, and short-lived connections frequently terminated with `RST` or `FIN` flags. These characteristics align with the behavior of automated tools like FTP-Patator, which issue numerous login attempts in a short time frame.
classification: Attack justification: The network event indicates a FTP-Patator. FTP-Patator attacks involve brute force attempts to gain access to an FTP server. Typically, the logs show multiple login attempts from the same source IP to the FTP server, often with varied credentials. This pattern of behavior is consistent with brute force attacks aiming to discover valid username and password combinations. Additionally, the logs show multiple failed login attempts with a `530 Login incorrect` response, indicating invalid credentials, and short-lived connections frequently terminated with `RST` or `FIN` flags. These characteristics align with the behavior of automated tools like FTP-Patator, which issue numerous login attempts in a short time frame.
192.168.10.12-26733-192.168.10.3-53-17
['flow', 'dns', 'dns', 'dns', 'dns']
src_ip: 192.168.10.12, src_port: 26733, dest_ip: 192.168.10.3, dest_port: 53, event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 168, flow_bytes_toclient: 312, flow_age: 0, flow_state: established, flow_reason: timeout ; pcap_cnt: 9082345, event_type: dns, proto: UDP, dns_type: query, dns_id: 5326, dns_rrname: www.google-analytics.com, dns_rrtype: AAAA, dns_tx_id: 0 ; pcap_cnt: 9082346, event_type: dns, proto: UDP, dns_type: query, dns_id: 5326, dns_rrname: www.google-analytics.com, dns_rrtype: AAAA, dns_tx_id: 1 ; pcap_cnt: 9082349, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 5326, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: www.google-analytics.com, dns_rrtype: AAAA, dns_rcode: NOERROR, dns_answers_0_rrname: www.google-analytics.com, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 71844, dns_answers_0_rdata: www-google-analytics.l.google.com, dns_answers_1_rrname: www-google-analytics.l.google.com, dns_answers_1_rrtype: AAAA, dns_answers_1_ttl: 176, dns_answers_1_rdata: 2607:f8b0:4006:0815:0000:0000:0000:200e, dns_grouped_AAAA_0: 2607:f8b0:4006:0815:0000:0000:0000:200e, dns_grouped_CNAME_0: www-google-analytics.l.google.com ; pcap_cnt: 9082350, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 5326, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: www.google-analytics.com, dns_rrtype: AAAA, dns_rcode: NOERROR, dns_answers_0_rrname: www.google-analytics.com, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 71844, dns_answers_0_rdata: www-google-analytics.l.google.com, dns_answers_1_rrname: www-google-analytics.l.google.com, dns_answers_1_rrtype: AAAA, dns_answers_1_ttl: 176, dns_answers_1_rdata: 2607:f8b0:4006:0815:0000:0000:0000:200e, dns_grouped_CNAME_0: www-google-analytics.l.google.com, dns_grouped_AAAA_0: 2607:f8b0:4006:0815:0000:0000:0000:200e
false
BENIGN
false
Thursday
893
689,898
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
172.16.0.1-31651-192.168.10.50-80-6
['flow', 'http']
src_ip: 172.16.0.1, src_port: 31651, dest_ip: 192.168.10.50, dest_port: 80, event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 6, flow_bytes_toserver: 500, flow_bytes_toclient: 11937, flow_age: 23, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: http, proto: TCP, tx_id: 0, http_url: /, http_http_method: GET, http_protocol: HTTP/1.0, http_length: 2826
false
DDoS
true
Friday
251
959,426
Attack
The network event indicates a DDoS. DDoS attacks involve overwhelming the target system with a high frequency of requests. Typically, the logs show multiple short-lived connection attempts from various source IPs to the same destination IP, often on a common port like port 80. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and frequent timeouts or resets. This pattern of behavior is consistent with DDoS activity, where the objective is to exhaust the target's resources and disrupt normal service.
classification: Attack justification: The network event indicates a DDoS. DDoS attacks involve overwhelming the target system with a high frequency of requests. Typically, the logs show multiple short-lived connection attempts from various source IPs to the same destination IP, often on a common port like port 80. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and frequent timeouts or resets. This pattern of behavior is consistent with DDoS activity, where the objective is to exhaust the target's resources and disrupt normal service.
192.168.10.8-44548-192.168.10.5-5679-6
['flow']
src_ip: 192.168.10.8, src_port: 44548, dest_ip: 192.168.10.5, dest_port: 5679, event_type: flow, proto: TCP, flow_pkts_toserver: 2, flow_pkts_toclient: 0, flow_bytes_toserver: 120, flow_bytes_toclient: 0, flow_age: 0, flow_state: new, flow_reason: timeout, tcp_tcp_flags: 02, tcp_tcp_flags_ts: 02, tcp_tcp_flags_tc: 00, tcp_syn: True, tcp_state: syn_sent
false
Infiltration
true
Thursday
167
862,519
Attack
The network event indicates an 'Infiltration' attack. The event shows multiple connection attempts from the same source IP to the same destination IP. These connections are characterized by various TCP flags, such as SYN, FIN, RST, PSH, and ACK, suggesting sophisticated behavior to evade detection and maintain persistence. This pattern of behavior is indicative of an attacker who has already infiltrated the network and is attempting to maintain access or exfiltrate data while avoiding detection. The high number of packets and bytes exchanged, along with the prolonged flow durations and usage of multiple TCP flags, suggest efforts to manipulate or exploit the target system's vulnerabilities.
classification: Attack justification: The network event indicates an 'Infiltration' attack. The event shows multiple connection attempts from the same source IP to the same destination IP. These connections are characterized by various TCP flags, such as SYN, FIN, RST, PSH, and ACK, suggesting sophisticated behavior to evade detection and maintain persistence. This pattern of behavior is indicative of an attacker who has already infiltrated the network and is attempting to maintain access or exfiltrate data while avoiding detection. The high number of packets and bytes exchanged, along with the prolonged flow durations and usage of multiple TCP flags, suggest efforts to manipulate or exploit the target system's vulnerabilities.
192.168.10.8-51802-23.194.108.145-443-6
['flow', 'tls']
src_ip: 192.168.10.8, src_port: 51802, dest_ip: 23.194.108.145, dest_port: 443, event_type: flow, proto: TCP, app_proto: tls, flow_pkts_toserver: 20, flow_pkts_toclient: 21, flow_bytes_toserver: 2009, flow_bytes_toclient: 21025, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; pcap_cnt: 6682331, event_type: tls, proto: TCP, tls_subject: C=US, ST=California, L=San Jose, O=eBay Inc, OU=Site Operations, CN=*.classistatic.com, tls_issuerdn: C=US, O=Symantec Corporation, OU=Symantec Trust Network, CN=Symantec Class 3 Secure Server CA - G4, tls_serial: 5A:F5:DA:F6:29:A6:C8:45:09:54:4F:24:B1:73:BC:DD, tls_fingerprint: 46:9f:5e:62:0e:6c:c1:a6:57:e5:9a:8e:c8:19:52:6b:0a:18:68:62, tls_sni: securet9.classistatic.com, tls_version: TLS 1.2, tls_notbefore: 2016-10-19T00:00:00, tls_notafter: 2017-10-19T23:59:59
false
BENIGN
false
Wednesday
473
643,653
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
172.16.0.1-52323-192.168.10.50-80-6
['flow', 'flow', 'flow', 'flow', 'http', 'http', 'http', 'http']
src_ip: 172.16.0.1, src_port: 52323, dest_ip: 192.168.10.50, dest_port: 80, event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 4, flow_bytes_toserver: 500, flow_bytes_toclient: 11829, flow_age: 10, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 5, flow_bytes_toserver: 500, flow_bytes_toclient: 11889, flow_age: 6, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 4, flow_bytes_toserver: 500, flow_bytes_toclient: 11829, flow_age: 8, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 4, flow_bytes_toserver: 500, flow_bytes_toclient: 11835, flow_age: 10, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: http, proto: TCP, tx_id: 0, http_url: /, http_http_method: GET, http_protocol: HTTP/1.0, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_url: /, http_http_method: GET, http_protocol: HTTP/1.0, http_length: 1369 ; event_type: http, proto: TCP, tx_id: 0, http_url: /, http_http_method: GET, http_protocol: HTTP/1.0, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_url: /, http_http_method: GET, http_protocol: HTTP/1.0, http_length: 0
false
DDoS
true
Friday
869
1,078,172
Attack
The network event indicates a DDoS. DDoS attacks involve overwhelming the target system with a high frequency of requests. Typically, the logs show multiple short-lived connection attempts from various source IPs to the same destination IP, often on a common port like port 80. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and frequent timeouts or resets. This pattern of behavior is consistent with DDoS activity, where the objective is to exhaust the target's resources and disrupt normal service.
classification: Attack justification: The network event indicates a DDoS. DDoS attacks involve overwhelming the target system with a high frequency of requests. Typically, the logs show multiple short-lived connection attempts from various source IPs to the same destination IP, often on a common port like port 80. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and frequent timeouts or resets. This pattern of behavior is consistent with DDoS activity, where the objective is to exhaust the target's resources and disrupt normal service.
192.168.10.8-64823-192.168.10.5-1089-6
['flow']
src_ip: 192.168.10.8, src_port: 64823, dest_ip: 192.168.10.5, dest_port: 1089, event_type: flow, proto: TCP, flow_pkts_toserver: 2, flow_pkts_toclient: 0, flow_bytes_toserver: 120, flow_bytes_toclient: 0, flow_age: 0, flow_state: new, flow_reason: timeout, tcp_tcp_flags: 02, tcp_tcp_flags_ts: 02, tcp_tcp_flags_tc: 00, tcp_syn: True, tcp_state: syn_sent
false
Infiltration
true
Thursday
166
919,564
Attack
The network event indicates an 'Infiltration' attack. The event shows multiple connection attempts from the same source IP to the same destination IP. These connections are characterized by various TCP flags, such as SYN, FIN, RST, PSH, and ACK, suggesting sophisticated behavior to evade detection and maintain persistence. This pattern of behavior is indicative of an attacker who has already infiltrated the network and is attempting to maintain access or exfiltrate data while avoiding detection. The high number of packets and bytes exchanged, along with the prolonged flow durations and usage of multiple TCP flags, suggest efforts to manipulate or exploit the target system's vulnerabilities.
classification: Attack justification: The network event indicates an 'Infiltration' attack. The event shows multiple connection attempts from the same source IP to the same destination IP. These connections are characterized by various TCP flags, such as SYN, FIN, RST, PSH, and ACK, suggesting sophisticated behavior to evade detection and maintain persistence. This pattern of behavior is indicative of an attacker who has already infiltrated the network and is attempting to maintain access or exfiltrate data while avoiding detection. The high number of packets and bytes exchanged, along with the prolonged flow durations and usage of multiple TCP flags, suggest efforts to manipulate or exploit the target system's vulnerabilities.
172.16.0.1-58056-192.168.10.50-3301-6
['flow']
src_ip: 172.16.0.1, src_port: 58056, dest_ip: 192.168.10.50, dest_port: 3301, event_type: flow, proto: TCP, flow_pkts_toserver: 1, flow_pkts_toclient: 1, flow_bytes_toserver: 60, flow_bytes_toclient: 60, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 16, tcp_tcp_flags_ts: 02, tcp_tcp_flags_tc: 14, tcp_syn: True, tcp_rst: True, tcp_ack: True, tcp_state: closed
false
Portscan
true
Friday
179
1,115,366
Attack
The network event indicates a Portscan. Portscans involve scanning multiple ports on a target machine to identify open ports and services. Typically, the logs show multiple short-lived connection attempts from the same source IP to different destination ports. These connections are characterized by SYN, RST, and ACK flags, minimal data exchange, and immediate termination, often due to timeouts. This pattern of behavior is consistent with port scanning activity where the objective is to probe the target machine for open ports without establishing full connections.
classification: Attack justification: The network event indicates a Portscan. Portscans involve scanning multiple ports on a target machine to identify open ports and services. Typically, the logs show multiple short-lived connection attempts from the same source IP to different destination ports. These connections are characterized by SYN, RST, and ACK flags, minimal data exchange, and immediate termination, often due to timeouts. This pattern of behavior is consistent with port scanning activity where the objective is to probe the target machine for open ports without establishing full connections.
192.168.10.15-60350-192.168.10.3-53-17
['flow', 'dns', 'dns', 'dns', 'dns']
src_ip: 192.168.10.15, src_port: 60350, dest_ip: 192.168.10.3, dest_port: 53, event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 154, flow_bytes_toclient: 250, flow_age: 0, flow_state: established, flow_reason: timeout ; pcap_cnt: 10157057, event_type: dns, proto: UDP, dns_type: query, dns_id: 31445, dns_rrname: ocsp.digicert.com, dns_rrtype: A, dns_tx_id: 0 ; pcap_cnt: 10157058, event_type: dns, proto: UDP, dns_type: query, dns_id: 31445, dns_rrname: ocsp.digicert.com, dns_rrtype: A, dns_tx_id: 1 ; pcap_cnt: 10157059, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 31445, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: ocsp.digicert.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: ocsp.digicert.com, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 8502, dns_answers_0_rdata: cs9.wac.phicdn.net, dns_answers_1_rrname: cs9.wac.phicdn.net, dns_answers_1_rrtype: A, dns_answers_1_ttl: 2786, dns_answers_1_rdata: 72.21.91.29, dns_grouped_CNAME_0: cs9.wac.phicdn.net, dns_grouped_A_0: 72.21.91.29 ; pcap_cnt: 10157060, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 31445, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: ocsp.digicert.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: ocsp.digicert.com, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 8502, dns_answers_0_rdata: cs9.wac.phicdn.net, dns_answers_1_rrname: cs9.wac.phicdn.net, dns_answers_1_rrtype: A, dns_answers_1_ttl: 2786, dns_answers_1_rdata: 72.21.91.29, dns_grouped_A_0: 72.21.91.29, dns_grouped_CNAME_0: cs9.wac.phicdn.net
false
BENIGN
false
Monday
826
60,349
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
192.168.10.19-60677-162.248.16.24-443-6
['flow', 'tls']
src_ip: 192.168.10.19, src_port: 60677, dest_ip: 162.248.16.24, dest_port: 443, event_type: flow, proto: TCP, app_proto: tls, flow_pkts_toserver: 12, flow_pkts_toclient: 12, flow_bytes_toserver: 5386, flow_bytes_toclient: 6102, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; pcap_cnt: 7326764, event_type: tls, proto: TCP, tls_subject: C=US, OID(2.5.4.17)=94063, ST=CA, L=Redwood, O=PubMatic, Inc., OU=PubMatic, OU=PlatinumSSL Wildcard, CN=*.pubmatic.com, tls_issuerdn: C=GB, ST=Greater Manchester, L=Salford, O=COMODO CA Limited, CN=COMODO RSA Organization Validation Secure Server CA, tls_serial: 00:A6:1B:5A:5D:7B:59:49:1E:1A:B3:97:8E:65:D4:31:00, tls_fingerprint: b3:fe:9d:9e:62:1e:b8:03:8b:c4:2c:67:72:7c:34:6e:75:4b:cc:86, tls_sni: simage2.pubmatic.com, tls_version: TLS 1.2, tls_notbefore: 2016-04-12T00:00:00, tls_notafter: 2019-05-27T23:59:59
false
BENIGN
false
Tuesday
502
354,312
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
192.168.10.15-59321-50.116.194.21-80-6
['flow']
src_ip: 192.168.10.15, src_port: 59321, dest_ip: 50.116.194.21, dest_port: 80, event_type: flow, proto: TCP, flow_pkts_toserver: 4, flow_pkts_toclient: 2, flow_bytes_toserver: 246, flow_bytes_toclient: 122, flow_age: 6, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 13, tcp_tcp_flags_ts: 13, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_ack: True, tcp_state: closed
false
BENIGN
false
Friday
178
1,204,972
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
172.16.0.1-53430-192.168.10.50-6005-6
['flow']
src_ip: 172.16.0.1, src_port: 53430, dest_ip: 192.168.10.50, dest_port: 6005, event_type: flow, proto: TCP, flow_pkts_toserver: 1, flow_pkts_toclient: 1, flow_bytes_toserver: 60, flow_bytes_toclient: 60, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 16, tcp_tcp_flags_ts: 02, tcp_tcp_flags_tc: 14, tcp_syn: True, tcp_rst: True, tcp_ack: True, tcp_state: closed
false
Portscan
true
Friday
180
1,085,057
Attack
The network event indicates a Portscan. Portscans involve scanning multiple ports on a target machine to identify open ports and services. Typically, the logs show multiple short-lived connection attempts from the same source IP to different destination ports. These connections are characterized by SYN, RST, and ACK flags, minimal data exchange, and immediate termination, often due to timeouts. This pattern of behavior is consistent with port scanning activity where the objective is to probe the target machine for open ports without establishing full connections.
classification: Attack justification: The network event indicates a Portscan. Portscans involve scanning multiple ports on a target machine to identify open ports and services. Typically, the logs show multiple short-lived connection attempts from the same source IP to different destination ports. These connections are characterized by SYN, RST, and ACK flags, minimal data exchange, and immediate termination, often due to timeouts. This pattern of behavior is consistent with port scanning activity where the objective is to probe the target machine for open ports without establishing full connections.
172.16.0.1-41041-192.168.10.50-1026-6
['flow']
src_ip: 172.16.0.1, src_port: 41041, dest_ip: 192.168.10.50, dest_port: 1026, event_type: flow, proto: TCP, flow_pkts_toserver: 1, flow_pkts_toclient: 1, flow_bytes_toserver: 60, flow_bytes_toclient: 60, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 16, tcp_tcp_flags_ts: 02, tcp_tcp_flags_tc: 14, tcp_syn: True, tcp_rst: True, tcp_ack: True, tcp_state: closed
false
Portscan
true
Friday
179
1,014,953
Attack
The network event indicates a Portscan. Portscans involve scanning multiple ports on a target machine to identify open ports and services. Typically, the logs show multiple short-lived connection attempts from the same source IP to different destination ports. These connections are characterized by SYN, RST, and ACK flags, minimal data exchange, and immediate termination, often due to timeouts. This pattern of behavior is consistent with port scanning activity where the objective is to probe the target machine for open ports without establishing full connections.
classification: Attack justification: The network event indicates a Portscan. Portscans involve scanning multiple ports on a target machine to identify open ports and services. Typically, the logs show multiple short-lived connection attempts from the same source IP to different destination ports. These connections are characterized by SYN, RST, and ACK flags, minimal data exchange, and immediate termination, often due to timeouts. This pattern of behavior is consistent with port scanning activity where the objective is to probe the target machine for open ports without establishing full connections.
192.168.10.5-57538-162.208.20.178-443-6
['flow', 'tls']
src_ip: 192.168.10.5, src_port: 57538, dest_ip: 162.208.20.178, dest_port: 443, event_type: flow, proto: TCP, app_proto: tls, flow_pkts_toserver: 8, flow_pkts_toclient: 7, flow_bytes_toserver: 826, flow_bytes_toclient: 4178, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; pcap_cnt: 12550054, event_type: tls, proto: TCP, tls_subject: C=US, ST=CA, L=Sunnyvale, O=Yahoo! Inc., CN=*.btrll.com, tls_issuerdn: C=US, O=DigiCert Inc, OU=www.digicert.com, CN=DigiCert SHA2 High Assurance Server CA, tls_serial: 0F:E9:A8:BE:6F:FE:7D:F2:EE:20:7C:13:F1:B1:D6:81, tls_fingerprint: 75:e8:09:d6:3e:e9:d9:21:81:32:5d:ca:ec:5d:0c:b1:ad:a9:70:ea, tls_sni: vast.bp3859300.btrll.com, tls_version: TLS 1.2, tls_notbefore: 2017-04-26T00:00:00, tls_notafter: 2017-10-26T12:00:00
false
BENIGN
false
Wednesday
473
611,196
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
172.16.0.1-41366-192.168.10.50-80-6
['flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'anomaly', 'anomaly', 'http', 'http', 'fileinfo', 'http', 'http', 'fileinfo', 'http', 'fileinfo', 'http', 'http', 'http', 'fileinfo', 'http', 'http', 'fileinfo', 'http', 'http', 'fileinfo', 'http', 'http']
src_ip: 172.16.0.1, src_port: 41366, dest_ip: 192.168.10.50, dest_port: 80, event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 10, flow_pkts_toclient: 5, flow_bytes_toserver: 1020, flow_bytes_toclient: 11933, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 7, flow_bytes_toserver: 809, flow_bytes_toclient: 12065, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 6, flow_bytes_toserver: 831, flow_bytes_toclient: 11999, flow_age: 1, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 6, flow_bytes_toserver: 804, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 9, flow_pkts_toclient: 6, flow_bytes_toserver: 1640, flow_bytes_toclient: 11999, flow_age: 1, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 6, flow_pkts_toclient: 5, flow_bytes_toserver: 731, flow_bytes_toclient: 11933, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 8, flow_bytes_toserver: 873, flow_bytes_toclient: 12131, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 9, flow_pkts_toclient: 6, flow_bytes_toserver: 930, flow_bytes_toclient: 11999, flow_age: 1, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 6, flow_bytes_toserver: 889, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 6, flow_pkts_toclient: 6, flow_bytes_toserver: 740, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 6, flow_bytes_toserver: 769, flow_bytes_toclient: 11999, flow_age: 1, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 9, flow_pkts_toclient: 5, flow_bytes_toserver: 1170, flow_bytes_toclient: 11970, flow_age: 14, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: anomaly, proto: TCP, tx_id: 1, anomaly_app_proto: http, anomaly_type: applayer, anomaly_event: UNABLE_TO_MATCH_RESPONSE_TO_REQUEST, anomaly_layer: proto_parser ; event_type: anomaly, proto: TCP, tx_id: 1, anomaly_app_proto: http, anomaly_type: applayer, anomaly_event: UNABLE_TO_MATCH_RESPONSE_TO_REQUEST, anomaly_layer: proto_parser ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?WFQMLWXDQ=ZGSHAZAWZ, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0; SV1; .NET CLR 2.0.50727; InfoPath.2), http_http_refer: http://www.google.com/?q=XEFWKK, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 1468 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?WEZPVEE=NLXOEEXNT, http_http_user_agent: Mozilla/5.0 (X11; U; Linux x86_64; en-US; rv:1.9.1.3) Gecko/20090913 Firefox/3.5.3, http_http_content_type: text/html, http_http_refer: http://engadget.search.aol.com/search?q=CEVCUMSVVX, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?WEZPVEE=NLXOEEXNT, http_http_user_agent: Mozilla/5.0 (X11; U; Linux x86_64; en-US; rv:1.9.1.3) Gecko/20090913 Firefox/3.5.3, http_http_content_type: text/html, http_http_refer: http://engadget.search.aol.com/search?q=CEVCUMSVVX, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 1174, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?LRHSXBAQZS=SZOMUHB, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; InfoPath.2), http_http_content_type: text/html, http_http_refer: http://205.174.165.68/PXRSXNADBT, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 8414 ; event_type: http, proto: TCP, tx_id: 1, http_http_port: 0, http_url: /libhtp::request_uri_not_seen, http_length: 1422 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?LRHSXBAQZS=SZOMUHB, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; InfoPath.2), http_http_content_type: text/html, http_http_refer: http://205.174.165.68/PXRSXNADBT, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 8414, app_proto: http, fileinfo_filename: /, fileinfo_gaps: True, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 8414, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?GXTV=GJOZ, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.1.1) Gecko/20090718 Firefox/3.5.1, http_http_content_type: text/html, http_http_refer: http://www.google.com/?q=XBVKEGTPUX, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?GXTV=GJOZ, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.1.1) Gecko/20090718 Firefox/3.5.1, http_http_content_type: text/html, http_http_refer: http://www.google.com/?q=XBVKEGTPUX, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 1174, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?YSN=DLKZMOTLR, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0; SV1; .NET CLR 2.0.50727; InfoPath.2), http_http_refer: http://www.google.com/?q=MIOWGQ, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 10 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?AEKBPWYVZ=KQXQHUQ, http_http_user_agent: Mozilla/5.0 (Windows; U; MSIE 7.0; Windows NT 6.0; en-US), http_http_content_type: text/html, http_http_refer: http://www.usatoday.com/search/results?q=WVGCCWUZXJ, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 11310 ; event_type: http, proto: TCP, tx_id: 1, http_http_port: 0, http_url: /libhtp::request_uri_not_seen, http_length: 10 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?AEKBPWYVZ=KQXQHUQ, http_http_user_agent: Mozilla/5.0 (Windows; U; MSIE 7.0; Windows NT 6.0; en-US), http_http_content_type: text/html, http_http_refer: http://www.usatoday.com/search/results?q=WVGCCWUZXJ, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 11310, app_proto: http, fileinfo_filename: /, fileinfo_gaps: True, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 11310, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?KMFOSPRKVQ=DXCDXWAIQ, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.1.1) Gecko/20090718 Firefox/3.5.1, http_http_refer: http://engadget.search.aol.com/search?q=KLNLX, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?ASFENDDT=DJJN, http_http_user_agent: Mozilla/5.0 (X11; U; Linux x86_64; en-US; rv:1.9.1.3) Gecko/20090913 Firefox/3.5.3, http_http_content_type: text/html, http_http_refer: http://www.google.com/?q=VJDNJZ, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 8414 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?ASFENDDT=DJJN, http_http_user_agent: Mozilla/5.0 (X11; U; Linux x86_64; en-US; rv:1.9.1.3) Gecko/20090913 Firefox/3.5.3, http_http_content_type: text/html, http_http_refer: http://www.google.com/?q=VJDNJZ, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 8414, app_proto: http, fileinfo_filename: /, fileinfo_gaps: True, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 8414, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?YDNGYHZ=KPWY, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.1.1) Gecko/20090718 Firefox/3.5.1, http_http_refer: http://www.usatoday.com/search/results?q=YEVDCGNVQD, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 1468 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?MXWGDLONY=AJF, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.1.1) Gecko/20090718 Firefox/3.5.1, http_http_content_type: text/html, http_http_refer: http://www.google.com/?q=CSJYWYFL, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?MXWGDLONY=AJF, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.1.1) Gecko/20090718 Firefox/3.5.1, http_http_content_type: text/html, http_http_refer: http://www.google.com/?q=CSJYWYFL, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 1174, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?BYYAPVVIQY=WNUE, http_http_user_agent: Mozilla/5.0 (Windows; U; MSIE 7.0; Windows NT 6.0; en-US), http_http_refer: http://205.174.165.68/MMTRKSIRV, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 1442 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?lKSOtHHuD=oEAjeYIBVlPbPxW65q, http_http_user_agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_9_1) AppleWebKit/535.27 (KHTML, like Gecko) Chrome/31.0.827.6 Safari/535.31, http_http_refer: http://www.bing.com/FNeEG?CH4SGs=TDfXtm5wur&aqGM7r0P7U=SRK&5rMepUWI=05VOJC1&QKBpWmt=e2iOKBbolao&nTy2T=wgB7Yvto&GGRwE3J=A7J8dodjUuFVkaxiod5J, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0
false
DoS Hulk
true
Wednesday
5,595
463,265
Attack
The network event indicates a DoS Hulk. DoS Hulk attacks involve sending a high frequency of HTTP requests to overwhelm the target server. Typically, the logs show multiple connection attempts from the same source IP to the same destination IP, with each connection being short-lived and frequently timed out. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and immediate termination. This pattern of behavior is consistent with DoS Hulk attacks, where the objective is to disrupt the target server's normal operations by overwhelming it with excessive requests.
classification: Attack justification: The network event indicates a DoS Hulk. DoS Hulk attacks involve sending a high frequency of HTTP requests to overwhelm the target server. Typically, the logs show multiple connection attempts from the same source IP to the same destination IP, with each connection being short-lived and frequently timed out. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and immediate termination. This pattern of behavior is consistent with DoS Hulk attacks, where the objective is to disrupt the target server's normal operations by overwhelming it with excessive requests.
172.16.0.1-48354-192.168.10.50-3869-6
['flow']
src_ip: 172.16.0.1, src_port: 48354, dest_ip: 192.168.10.50, dest_port: 3869, event_type: flow, proto: TCP, flow_pkts_toserver: 1, flow_pkts_toclient: 1, flow_bytes_toserver: 60, flow_bytes_toclient: 60, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 16, tcp_tcp_flags_ts: 02, tcp_tcp_flags_tc: 14, tcp_syn: True, tcp_rst: True, tcp_ack: True, tcp_state: closed
false
Portscan
true
Friday
181
1,057,272
Attack
The network event indicates a Portscan. Portscans involve scanning multiple ports on a target machine to identify open ports and services. Typically, the logs show multiple short-lived connection attempts from the same source IP to different destination ports. These connections are characterized by SYN, RST, and ACK flags, minimal data exchange, and immediate termination, often due to timeouts. This pattern of behavior is consistent with port scanning activity where the objective is to probe the target machine for open ports without establishing full connections.
classification: Attack justification: The network event indicates a Portscan. Portscans involve scanning multiple ports on a target machine to identify open ports and services. Typically, the logs show multiple short-lived connection attempts from the same source IP to different destination ports. These connections are characterized by SYN, RST, and ACK flags, minimal data exchange, and immediate termination, often due to timeouts. This pattern of behavior is consistent with port scanning activity where the objective is to probe the target machine for open ports without establishing full connections.
192.168.10.8-62905-192.168.10.15-3703-6
['flow']
src_ip: 192.168.10.8, src_port: 62905, dest_ip: 192.168.10.15, dest_port: 3703, event_type: flow, proto: TCP, flow_pkts_toserver: 2, flow_pkts_toclient: 0, flow_bytes_toserver: 120, flow_bytes_toclient: 0, flow_age: 0, flow_state: new, flow_reason: timeout, tcp_tcp_flags: 02, tcp_tcp_flags_ts: 02, tcp_tcp_flags_tc: 00, tcp_syn: True, tcp_state: syn_sent
false
Infiltration
true
Thursday
166
911,843
Attack
The network event indicates an 'Infiltration' attack. The event shows multiple connection attempts from the same source IP to the same destination IP. These connections are characterized by various TCP flags, such as SYN, FIN, RST, PSH, and ACK, suggesting sophisticated behavior to evade detection and maintain persistence. This pattern of behavior is indicative of an attacker who has already infiltrated the network and is attempting to maintain access or exfiltrate data while avoiding detection. The high number of packets and bytes exchanged, along with the prolonged flow durations and usage of multiple TCP flags, suggest efforts to manipulate or exploit the target system's vulnerabilities.
classification: Attack justification: The network event indicates an 'Infiltration' attack. The event shows multiple connection attempts from the same source IP to the same destination IP. These connections are characterized by various TCP flags, such as SYN, FIN, RST, PSH, and ACK, suggesting sophisticated behavior to evade detection and maintain persistence. This pattern of behavior is indicative of an attacker who has already infiltrated the network and is attempting to maintain access or exfiltrate data while avoiding detection. The high number of packets and bytes exchanged, along with the prolonged flow durations and usage of multiple TCP flags, suggest efforts to manipulate or exploit the target system's vulnerabilities.
172.16.0.1-54599-192.168.10.50-1272-6
['flow']
src_ip: 172.16.0.1, src_port: 54599, dest_ip: 192.168.10.50, dest_port: 1272, event_type: flow, proto: TCP, flow_pkts_toserver: 1, flow_pkts_toclient: 1, flow_bytes_toserver: 60, flow_bytes_toclient: 60, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 16, tcp_tcp_flags_ts: 02, tcp_tcp_flags_tc: 14, tcp_syn: True, tcp_rst: True, tcp_ack: True, tcp_state: closed
false
Portscan
true
Friday
180
1,091,946
Attack
The network event indicates a Portscan. Portscans involve scanning multiple ports on a target machine to identify open ports and services. Typically, the logs show multiple short-lived connection attempts from the same source IP to different destination ports. These connections are characterized by SYN, RST, and ACK flags, minimal data exchange, and immediate termination, often due to timeouts. This pattern of behavior is consistent with port scanning activity where the objective is to probe the target machine for open ports without establishing full connections.
classification: Attack justification: The network event indicates a Portscan. Portscans involve scanning multiple ports on a target machine to identify open ports and services. Typically, the logs show multiple short-lived connection attempts from the same source IP to different destination ports. These connections are characterized by SYN, RST, and ACK flags, minimal data exchange, and immediate termination, often due to timeouts. This pattern of behavior is consistent with port scanning activity where the objective is to probe the target machine for open ports without establishing full connections.
192.168.10.9-50516-192.168.10.3-53-17
['flow', 'dns', 'dns', 'dns', 'dns']
src_ip: 192.168.10.9, src_port: 50516, dest_ip: 192.168.10.3, dest_port: 53, event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 158, flow_bytes_toclient: 222, flow_age: 0, flow_state: established, flow_reason: timeout ; pcap_cnt: 9585599, event_type: dns, proto: UDP, dns_type: query, dns_id: 13306, dns_rrname: www.telegraf.com.ua, dns_rrtype: A, dns_tx_id: 0 ; pcap_cnt: 9585600, event_type: dns, proto: UDP, dns_type: query, dns_id: 13306, dns_rrname: www.telegraf.com.ua, dns_rrtype: A, dns_tx_id: 1 ; pcap_cnt: 9585601, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 13306, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: www.telegraf.com.ua, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: www.telegraf.com.ua, dns_answers_0_rrtype: A, dns_answers_0_ttl: 298, dns_answers_0_rdata: 104.25.97.28, dns_answers_1_rrname: www.telegraf.com.ua, dns_answers_1_rrtype: A, dns_answers_1_ttl: 298, dns_answers_1_rdata: 104.25.96.28, dns_grouped_A_0: 104.25.97.28, dns_grouped_A_1: 104.25.96.28 ; pcap_cnt: 9585602, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 13306, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: www.telegraf.com.ua, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: www.telegraf.com.ua, dns_answers_0_rrtype: A, dns_answers_0_ttl: 298, dns_answers_0_rdata: 104.25.97.28, dns_answers_1_rrname: www.telegraf.com.ua, dns_answers_1_rrtype: A, dns_answers_1_ttl: 298, dns_answers_1_rdata: 104.25.96.28, dns_grouped_A_0: 104.25.97.28, dns_grouped_A_1: 104.25.96.28
false
BENIGN
false
Tuesday
801
444,204
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
172.16.0.1-54599-192.168.10.50-1914-6
['flow']
src_ip: 172.16.0.1, src_port: 54599, dest_ip: 192.168.10.50, dest_port: 1914, event_type: flow, proto: TCP, flow_pkts_toserver: 1, flow_pkts_toclient: 1, flow_bytes_toserver: 60, flow_bytes_toclient: 60, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 16, tcp_tcp_flags_ts: 02, tcp_tcp_flags_tc: 14, tcp_syn: True, tcp_rst: True, tcp_ack: True, tcp_state: closed
false
Portscan
true
Friday
179
1,092,043
Attack
The network event indicates a Portscan. Portscans involve scanning multiple ports on a target machine to identify open ports and services. Typically, the logs show multiple short-lived connection attempts from the same source IP to different destination ports. These connections are characterized by SYN, RST, and ACK flags, minimal data exchange, and immediate termination, often due to timeouts. This pattern of behavior is consistent with port scanning activity where the objective is to probe the target machine for open ports without establishing full connections.
classification: Attack justification: The network event indicates a Portscan. Portscans involve scanning multiple ports on a target machine to identify open ports and services. Typically, the logs show multiple short-lived connection attempts from the same source IP to different destination ports. These connections are characterized by SYN, RST, and ACK flags, minimal data exchange, and immediate termination, often due to timeouts. This pattern of behavior is consistent with port scanning activity where the objective is to probe the target machine for open ports without establishing full connections.
192.168.10.5-54957-198.8.70.211-443-6
['flow', 'tls']
src_ip: 192.168.10.5, src_port: 54957, dest_ip: 198.8.70.211, dest_port: 443, event_type: flow, proto: TCP, app_proto: tls, flow_pkts_toserver: 9, flow_pkts_toclient: 13, flow_bytes_toserver: 2576, flow_bytes_toclient: 7805, flow_age: 11, flow_state: established, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1a, tcp_tcp_flags_tc: 1f, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: fin_wait1 ; pcap_cnt: 7515031, event_type: tls, proto: TCP, tls_subject: C=US, ST=California, L=Redwood City, O=Rocket Fuel Inc., OU=Ground Control, CN=*.rfihub.com, tls_issuerdn: C=US, O=DigiCert Inc, CN=DigiCert SHA2 Secure Server CA, tls_serial: 0E:37:A1:1D:E2:2E:C2:5E:00:97:33:C1:5B:27:40:22, tls_fingerprint: 8a:03:1b:0e:48:af:e5:5f:4e:52:e5:95:64:3a:b1:8d:8f:6b:56:3a, tls_sni: 20748263p.rfihub.com, tls_version: TLS 1.2, tls_notbefore: 2016-07-20T00:00:00, tls_notafter: 2019-09-03T12:00:00
false
BENIGN
false
Tuesday
467
386,441
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
192.168.10.19-22149-192.168.10.3-53-17
['flow', 'dns', 'dns', 'dns', 'dns']
src_ip: 192.168.10.19, src_port: 22149, dest_ip: 192.168.10.3, dest_port: 53, event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 130, flow_bytes_toclient: 130, flow_age: 0, flow_state: established, flow_reason: timeout ; pcap_cnt: 4118622, event_type: dns, proto: UDP, dns_type: query, dns_id: 43870, dns_rrname: macpc, dns_rrtype: A, dns_tx_id: 0 ; pcap_cnt: 4118623, event_type: dns, proto: UDP, dns_type: query, dns_id: 43870, dns_rrname: macpc, dns_rrtype: A, dns_tx_id: 1 ; pcap_cnt: 4118626, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 43870, dns_flags: 8182, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: macpc, dns_rrtype: A, dns_rcode: SERVFAIL ; pcap_cnt: 4118627, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 43870, dns_flags: 8182, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: macpc, dns_rrtype: A, dns_rcode: SERVFAIL
false
BENIGN
false
Thursday
457
785,344
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
192.168.10.19-44159-38.71.5.50-443-6
['flow', 'tls']
src_ip: 192.168.10.19, src_port: 44159, dest_ip: 38.71.5.50, dest_port: 443, event_type: flow, proto: TCP, app_proto: tls, flow_pkts_toserver: 11, flow_pkts_toclient: 9, flow_bytes_toserver: 1007, flow_bytes_toclient: 5600, flow_age: 1, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; pcap_cnt: 10342764, event_type: tls, proto: TCP, tls_subject: OU=GT55842440, OU=See www.rapidssl.com/resources/cps (c)15, OU=Domain Control Validated - RapidSSL(R), CN=*.acuityplatform.com, tls_issuerdn: C=US, O=GeoTrust Inc., CN=RapidSSL SHA256 CA - G3, tls_serial: 05:3D:F7, tls_fingerprint: 41:76:da:24:be:3b:a1:f9:ce:64:5c:fc:07:5a:80:cb:f2:66:e8:14, tls_sni: u.acuityplatform.com, tls_version: TLS 1.2, tls_notbefore: 2015-06-22T06:48:59, tls_notafter: 2017-07-23T18:04:18
false
BENIGN
false
Tuesday
447
349,272
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
172.16.0.1-62392-192.168.10.50-80-6
['flow', 'flow', 'flow', 'flow', 'flow', 'http', 'http', 'http', 'fileinfo', 'http']
src_ip: 172.16.0.1, src_port: 62392, dest_ip: 192.168.10.50, dest_port: 80, event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 4, flow_bytes_toserver: 500, flow_bytes_toclient: 11829, flow_age: 6, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 5, flow_bytes_toserver: 440, flow_bytes_toclient: 11889, flow_age: 4, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 6, flow_bytes_toserver: 500, flow_bytes_toclient: 11937, flow_age: 5, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 5, flow_bytes_toserver: 440, flow_bytes_toclient: 11895, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1b, tcp_tcp_flags_ts: 1a, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, flow_pkts_toserver: 1, flow_pkts_toclient: 0, flow_bytes_toserver: 60, flow_bytes_toclient: 0, flow_age: 0, flow_state: new, flow_reason: timeout, tcp_tcp_flags: 00, tcp_tcp_flags_ts: 00, tcp_tcp_flags_tc: 00 ; event_type: http, proto: TCP, tx_id: 0, http_url: /, http_http_method: GET, http_protocol: HTTP/1.0, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_url: /, http_http_method: GET, http_protocol: HTTP/1.0, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_url: /, http_http_content_type: text/html, http_http_method: GET, http_protocol: HTTP/1.0, http_status: 200, http_length: 2646 ; event_type: fileinfo, proto: TCP, http_url: /, http_http_content_type: text/html, http_http_method: GET, http_protocol: HTTP/1.0, http_status: 200, http_length: 2646, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 2646, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_url: /, http_http_method: GET, http_protocol: HTTP/1.0, http_length: 0
false
DDoS
true
Friday
1,107
1,134,521
Attack
The network event indicates a DDoS. DDoS attacks involve overwhelming the target system with a high frequency of requests. Typically, the logs show multiple short-lived connection attempts from various source IPs to the same destination IP, often on a common port like port 80. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and frequent timeouts or resets. This pattern of behavior is consistent with DDoS activity, where the objective is to exhaust the target's resources and disrupt normal service.
classification: Attack justification: The network event indicates a DDoS. DDoS attacks involve overwhelming the target system with a high frequency of requests. Typically, the logs show multiple short-lived connection attempts from various source IPs to the same destination IP, often on a common port like port 80. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and frequent timeouts or resets. This pattern of behavior is consistent with DDoS activity, where the objective is to exhaust the target's resources and disrupt normal service.
192.168.10.9-1706-23.50.75.27-80-6
['flow', 'http', 'fileinfo', 'fileinfo']
src_ip: 192.168.10.9, src_port: 1706, dest_ip: 23.50.75.27, dest_port: 80, event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 17, flow_pkts_toclient: 16, flow_bytes_toserver: 1450, flow_bytes_toclient: 3083, flow_age: 116, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1b, tcp_tcp_flags_ts: 1b, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; pcap_cnt: 2630618, event_type: http, proto: TCP, tx_id: 0, http_hostname: sh.symcd.com, http_url: /, http_http_user_agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:54.0) Gecko/20100101 Firefox/54.0, http_http_content_type: application/ocsp-response, http_http_method: POST, http_protocol: HTTP/1.1, http_status: 200, http_length: 1709 ; pcap_cnt: 2630618, event_type: fileinfo, proto: TCP, http_hostname: sh.symcd.com, http_url: /, http_http_user_agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:54.0) Gecko/20100101 Firefox/54.0, http_http_content_type: application/ocsp-response, http_http_method: POST, http_protocol: HTTP/1.1, http_status: 200, http_length: 1709, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 83, fileinfo_tx_id: 0 ; pcap_cnt: 2636487, event_type: fileinfo, proto: TCP, http_hostname: sh.symcd.com, http_url: /, http_http_user_agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:54.0) Gecko/20100101 Firefox/54.0, http_http_content_type: application/ocsp-response, http_http_method: POST, http_protocol: HTTP/1.1, http_status: 200, http_length: 1709, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 1709, fileinfo_tx_id: 0
false
BENIGN
false
Monday
716
227,950
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
192.168.10.12-41860-192.168.10.3-53-17
['flow', 'dns', 'dns', 'dns', 'dns']
src_ip: 192.168.10.12, src_port: 41860, dest_ip: 192.168.10.3, dest_port: 53, event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 146, flow_bytes_toclient: 202, flow_age: 0, flow_state: established, flow_reason: timeout ; pcap_cnt: 6309517, event_type: dns, proto: UDP, dns_type: query, dns_id: 54463, dns_rrname: www.google.ca, dns_rrtype: AAAA, dns_tx_id: 0 ; pcap_cnt: 6309518, event_type: dns, proto: UDP, dns_type: query, dns_id: 54463, dns_rrname: www.google.ca, dns_rrtype: AAAA, dns_tx_id: 1 ; pcap_cnt: 6309521, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 54463, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: www.google.ca, dns_rrtype: AAAA, dns_rcode: NOERROR, dns_answers_0_rrname: www.google.ca, dns_answers_0_rrtype: AAAA, dns_answers_0_ttl: 43, dns_answers_0_rdata: 2607:f8b0:4004:080a:0000:0000:0000:2003, dns_grouped_AAAA_0: 2607:f8b0:4004:080a:0000:0000:0000:2003 ; pcap_cnt: 6309522, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 54463, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: www.google.ca, dns_rrtype: AAAA, dns_rcode: NOERROR, dns_answers_0_rrname: www.google.ca, dns_answers_0_rrtype: AAAA, dns_answers_0_ttl: 43, dns_answers_0_rdata: 2607:f8b0:4004:080a:0000:0000:0000:2003, dns_grouped_AAAA_0: 2607:f8b0:4004:080a:0000:0000:0000:2003
false
BENIGN
false
Tuesday
700
261,788
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
192.168.10.51-59594-192.168.10.3-53-17
['flow', 'dns', 'dns', 'dns', 'dns']
src_ip: 192.168.10.51, src_port: 59594, dest_ip: 192.168.10.3, dest_port: 53, event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 158, flow_bytes_toclient: 190, flow_age: 0, flow_state: established, flow_reason: timeout ; pcap_cnt: 10829266, event_type: dns, proto: UDP, dns_type: query, dns_id: 41260, dns_rrname: immagini.ilmeteo.it, dns_rrtype: A, dns_tx_id: 0 ; pcap_cnt: 10829267, event_type: dns, proto: UDP, dns_type: query, dns_id: 41260, dns_rrname: immagini.ilmeteo.it, dns_rrtype: A, dns_tx_id: 1 ; pcap_cnt: 10829268, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 41260, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: immagini.ilmeteo.it, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: immagini.ilmeteo.it, dns_answers_0_rrtype: A, dns_answers_0_ttl: 1056, dns_answers_0_rdata: 188.165.12.138, dns_grouped_A_0: 188.165.12.138 ; pcap_cnt: 10829269, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 41260, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: immagini.ilmeteo.it, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: immagini.ilmeteo.it, dns_answers_0_rrtype: A, dns_answers_0_ttl: 1056, dns_answers_0_rdata: 188.165.12.138, dns_grouped_A_0: 188.165.12.138
false
BENIGN
false
Wednesday
648
637,918
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
172.16.0.1-35700-192.168.10.50-80-6
['flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'anomaly', 'anomaly', 'http', 'http', 'fileinfo', 'http', 'http', 'fileinfo', 'http', 'http', 'fileinfo', 'http', 'http', 'http', 'http', 'fileinfo', 'http', 'fileinfo', 'http', 'fileinfo', 'http', 'fileinfo', 'http']
src_ip: 172.16.0.1, src_port: 35700, dest_ip: 192.168.10.50, dest_port: 80, event_type: flow, proto: TCP, flow_pkts_toserver: 6, flow_pkts_toclient: 5, flow_bytes_toserver: 935, flow_bytes_toclient: 2321, flow_age: 218, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 9, flow_pkts_toclient: 7, flow_bytes_toserver: 956, flow_bytes_toclient: 12065, flow_age: 1, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 8, flow_bytes_toserver: 834, flow_bytes_toclient: 12142, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 6, flow_pkts_toclient: 6, flow_bytes_toserver: 746, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 6, flow_bytes_toserver: 825, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 6, flow_pkts_toclient: 6, flow_bytes_toserver: 756, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 9, flow_pkts_toclient: 6, flow_bytes_toserver: 980, flow_bytes_toclient: 11999, flow_age: 3, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 5, flow_bytes_toserver: 771, flow_bytes_toclient: 11933, flow_age: 1, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 5, flow_bytes_toserver: 820, flow_bytes_toclient: 11933, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 6, flow_bytes_toserver: 836, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 6, flow_bytes_toserver: 802, flow_bytes_toclient: 11999, flow_age: 1, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 9, flow_pkts_toclient: 7, flow_bytes_toserver: 1523, flow_bytes_toclient: 12065, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 10, flow_pkts_toclient: 5, flow_bytes_toserver: 978, flow_bytes_toclient: 11970, flow_age: 71, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: anomaly, proto: TCP, tx_id: 1, anomaly_app_proto: http, anomaly_type: applayer, anomaly_event: UNABLE_TO_MATCH_RESPONSE_TO_REQUEST, anomaly_layer: proto_parser ; event_type: anomaly, proto: TCP, tx_id: 1, anomaly_app_proto: http, anomaly_type: applayer, anomaly_event: UNABLE_TO_MATCH_RESPONSE_TO_REQUEST, anomaly_layer: proto_parser ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?PHAJZDB=JJIYTGQJNO, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; InfoPath.2), http_http_refer: http://www.usatoday.com/search/results?q=EPHHBSFB, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?CTGJEZJYSR=DELKXGBYD, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 6.1; Windows XP), http_http_content_type: text/html, http_http_refer: http://engadget.search.aol.com/search?q=SPPHWZNT, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?CTGJEZJYSR=DELKXGBYD, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 6.1; Windows XP), http_http_content_type: text/html, http_http_refer: http://engadget.search.aol.com/search?q=SPPHWZNT, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 1174, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?QDRSBPOHBB=JRTFCFQU, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.1.1) Gecko/20090718 Firefox/3.5.1, http_http_refer: http://www.google.com/?q=OFZKPNSY, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 1422 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?LRV=DKCAM, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 5.2; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3 (.NET CLR 3.5.30729), http_http_content_type: text/html, http_http_refer: http://engadget.search.aol.com/search?q=FMMRXXM, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 2622 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?LRV=DKCAM, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 5.2; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3 (.NET CLR 3.5.30729), http_http_content_type: text/html, http_http_refer: http://engadget.search.aol.com/search?q=FMMRXXM, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 2622, app_proto: http, fileinfo_filename: /, fileinfo_gaps: True, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 2622, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?YYN=PAHJ, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 5.2; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3 (.NET CLR 3.5.30729), http_http_content_type: text/html, http_http_refer: http://www.google.com/?q=EYQATTTG, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 6966 ; event_type: http, proto: TCP, tx_id: 1, http_http_port: 0, http_url: /libhtp::request_uri_not_seen, http_length: 1442 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?YYN=PAHJ, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 5.2; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3 (.NET CLR 3.5.30729), http_http_content_type: text/html, http_http_refer: http://www.google.com/?q=EYQATTTG, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 6966, app_proto: http, fileinfo_filename: /, fileinfo_gaps: True, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 6966, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?UWQUHLST=QVAMYRODD, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US) AppleWebKit/532.1 (KHTML, like Gecko) Chrome/4.0.219.6 Safari/532.1, http_http_refer: http://205.174.165.68/XGHWH, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?XBAFHJCB=VQG, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 6.1; Windows XP), http_http_refer: http://engadget.search.aol.com/search?q=MCQULPG, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 1422 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?EVN=BSXTS, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; InfoPath.2), http_http_content_type: text/html, http_http_refer: http://www.google.com/?q=XTLCH, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 11310 ; event_type: http, proto: TCP, tx_id: 1, http_http_port: 0, http_url: /libhtp::request_uri_not_seen, http_length: 10 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?EVN=BSXTS, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; InfoPath.2), http_http_content_type: text/html, http_http_refer: http://www.google.com/?q=XTLCH, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 11310, app_proto: http, fileinfo_filename: /, fileinfo_gaps: True, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 11310, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?SCFIAMSUD=GVSS, http_http_user_agent: Mozilla/5.0 (Windows; U; MSIE 7.0; Windows NT 6.0; en-US), http_http_content_type: text/html, http_http_refer: http://engadget.search.aol.com/search?q=UECVW, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 2622 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?SCFIAMSUD=GVSS, http_http_user_agent: Mozilla/5.0 (Windows; U; MSIE 7.0; Windows NT 6.0; en-US), http_http_content_type: text/html, http_http_refer: http://engadget.search.aol.com/search?q=UECVW, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 2622, app_proto: http, fileinfo_filename: /, fileinfo_gaps: True, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 2622, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?WKR=HUIIQHHDVQ, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.2; Win64; x64; Trident/4.0), http_http_content_type: text/html, http_http_refer: http://www.google.com/?q=OOOSBURT, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?WKR=HUIIQHHDVQ, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.2; Win64; x64; Trident/4.0), http_http_content_type: text/html, http_http_refer: http://www.google.com/?q=OOOSBURT, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 1174, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?AIDBQQZKT=XGSQX, http_http_user_agent: Opera/9.80 (Windows NT 5.2; U; ru) Presto/2.5.22 Version/10.51, http_http_content_type: text/html, http_http_refer: http://205.174.165.68/GSHPMTBHAC, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?AIDBQQZKT=XGSQX, http_http_user_agent: Opera/9.80 (Windows NT 5.2; U; ru) Presto/2.5.22 Version/10.51, http_http_content_type: text/html, http_http_refer: http://205.174.165.68/GSHPMTBHAC, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 1174, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?vSWmrei=unxwTkfua&f7W=8s6N, http_http_user_agent: Mozilla/5.0 (Windows NT 6.3; WOW64) AppleWebKit/536.9 (KHTML, like Gecko) Version/6.1.8 Safari/536.36, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0
false
DoS Slowhttptest
true
Wednesday
5,804
460,432
Attack
The network event indicates a DoS Slowhttptest. DoS Slowhttptest attacks involve sending partial HTTP requests at a slow rate to keep connections open. Typically, the logs show multiple connections with minimal data exchange and prolonged open states, aiming to exhaust the target server's resources. Additionally, the logs contain multiple `anomaly` events indicating `APPLAYER_DETECT_PROTOCOL_ONLY_ONE_DIRECTION` and `UNABLE_TO_MATCH_RESPONSE_TO_REQUEST`, which is consistent with incomplete HTTP requests. These characteristics align with the behavior of DoS Slowhttptest attacks, which aim to overwhelm the server by keeping numerous connections open with partial and incomplete requests.
classification: Attack justification: The network event indicates a DoS Slowhttptest. DoS Slowhttptest attacks involve sending partial HTTP requests at a slow rate to keep connections open. Typically, the logs show multiple connections with minimal data exchange and prolonged open states, aiming to exhaust the target server's resources. Additionally, the logs contain multiple `anomaly` events indicating `APPLAYER_DETECT_PROTOCOL_ONLY_ONE_DIRECTION` and `UNABLE_TO_MATCH_RESPONSE_TO_REQUEST`, which is consistent with incomplete HTTP requests. These characteristics align with the behavior of DoS Slowhttptest attacks, which aim to overwhelm the server by keeping numerous connections open with partial and incomplete requests.
172.16.0.1-57038-192.168.10.50-21-6
['flow', 'ftp', 'ftp', 'ftp', 'ftp', 'ftp', 'ftp', 'ftp', 'ftp']
src_ip: 172.16.0.1, src_port: 57038, dest_ip: 192.168.10.50, dest_port: 21, event_type: flow, proto: TCP, app_proto: ftp, flow_pkts_toserver: 11, flow_pkts_toclient: 17, flow_bytes_toserver: 860, flow_bytes_toclient: 1306, flow_age: 9, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1b, tcp_tcp_flags_tc: 1f, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; pcap_cnt: 6398465, event_type: ftp, proto: TCP, tx_id: 0, ftp_completion_code_0: 220, ftp_reply_0: (vsFTPd 3.0.3), ftp_reply_received: yes, ftp_reply_truncated: False ; pcap_cnt: 6398470, event_type: ftp, proto: TCP, tx_id: 1, ftp_command: USER, ftp_command_data: iscxtap, ftp_command_truncated: False, ftp_completion_code_0: 331, ftp_reply_0: Please specify the password., ftp_reply_received: yes, ftp_reply_truncated: False ; pcap_cnt: 6398913, event_type: ftp, proto: TCP, tx_id: 2, ftp_command: PASS, ftp_command_data: 02vk1234 japanese99, ftp_command_truncated: False, ftp_completion_code_0: 530, ftp_reply_0: Login incorrect., ftp_reply_received: yes, ftp_reply_truncated: False ; pcap_cnt: 6398916, event_type: ftp, proto: TCP, tx_id: 3, ftp_command: USER, ftp_command_data: iscxtap, ftp_command_truncated: False, ftp_completion_code_0: 331, ftp_reply_0: Please specify the password., ftp_reply_received: yes, ftp_reply_truncated: False ; pcap_cnt: 6399430, event_type: ftp, proto: TCP, tx_id: 4, ftp_command: PASS, ftp_command_data: _02x2 BAXTIYOR, ftp_command_truncated: False, ftp_completion_code_0: 530, ftp_reply_0: Login incorrect., ftp_reply_received: yes, ftp_reply_truncated: False ; pcap_cnt: 6399436, event_type: ftp, proto: TCP, tx_id: 5, ftp_command: USER, ftp_command_data: iscxtap, ftp_command_truncated: False, ftp_completion_code_0: 331, ftp_reply_0: Please specify the password., ftp_reply_received: yes, ftp_reply_truncated: False ; pcap_cnt: 6399758, event_type: ftp, proto: TCP, tx_id: 6, ftp_command: PASS, ftp_command_data: 02yz250f hondacr, ftp_command_truncated: False, ftp_completion_code_0: 530, ftp_reply_0: Login incorrect., ftp_reply_received: yes, ftp_reply_truncated: False ; event_type: ftp, proto: TCP, tx_id: 7, ftp_command: USER, ftp_command_data: iscxtap, ftp_command_truncated: False, ftp_reply_received: no, ftp_reply_truncated: False
false
FTP-Patator
true
Tuesday
954
253,392
Attack
The network event indicates a FTP-Patator. FTP-Patator attacks involve brute force attempts to gain access to an FTP server. Typically, the logs show multiple login attempts from the same source IP to the FTP server, often with varied credentials. This pattern of behavior is consistent with brute force attacks aiming to discover valid username and password combinations. Additionally, the logs show multiple failed login attempts with a `530 Login incorrect` response, indicating invalid credentials, and short-lived connections frequently terminated with `RST` or `FIN` flags. These characteristics align with the behavior of automated tools like FTP-Patator, which issue numerous login attempts in a short time frame.
classification: Attack justification: The network event indicates a FTP-Patator. FTP-Patator attacks involve brute force attempts to gain access to an FTP server. Typically, the logs show multiple login attempts from the same source IP to the FTP server, often with varied credentials. This pattern of behavior is consistent with brute force attacks aiming to discover valid username and password combinations. Additionally, the logs show multiple failed login attempts with a `530 Login incorrect` response, indicating invalid credentials, and short-lived connections frequently terminated with `RST` or `FIN` flags. These characteristics align with the behavior of automated tools like FTP-Patator, which issue numerous login attempts in a short time frame.
172.16.0.1-18337-192.168.10.50-80-6
['flow', 'http']
src_ip: 172.16.0.1, src_port: 18337, dest_ip: 192.168.10.50, dest_port: 80, event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 5, flow_bytes_toserver: 500, flow_bytes_toclient: 11883, flow_age: 4, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: http, proto: TCP, tx_id: 0, http_url: /, http_http_method: GET, http_protocol: HTTP/1.0, http_length: 1492
false
DDoS
true
Friday
245
946,277
Attack
The network event indicates a DDoS. DDoS attacks involve overwhelming the target system with a high frequency of requests. Typically, the logs show multiple short-lived connection attempts from various source IPs to the same destination IP, often on a common port like port 80. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and frequent timeouts or resets. This pattern of behavior is consistent with DDoS activity, where the objective is to exhaust the target's resources and disrupt normal service.
classification: Attack justification: The network event indicates a DDoS. DDoS attacks involve overwhelming the target system with a high frequency of requests. Typically, the logs show multiple short-lived connection attempts from various source IPs to the same destination IP, often on a common port like port 80. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and frequent timeouts or resets. This pattern of behavior is consistent with DDoS activity, where the objective is to exhaust the target's resources and disrupt normal service.
192.168.10.17-2269-192.168.10.3-53-17
['flow', 'dns', 'dns', 'dns', 'dns']
src_ip: 192.168.10.17, src_port: 2269, dest_ip: 192.168.10.3, dest_port: 53, event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 152, flow_bytes_toclient: 360, flow_age: 0, flow_state: established, flow_reason: timeout ; pcap_cnt: 7409895, event_type: dns, proto: UDP, dns_type: query, dns_id: 1826, dns_rrname: www.cricbuzz.com, dns_rrtype: AAAA, dns_tx_id: 0 ; pcap_cnt: 7409896, event_type: dns, proto: UDP, dns_type: query, dns_id: 1826, dns_rrname: www.cricbuzz.com, dns_rrtype: AAAA, dns_tx_id: 1 ; pcap_cnt: 7409899, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 1826, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: www.cricbuzz.com, dns_rrtype: AAAA, dns_rcode: NOERROR, dns_answers_0_rrname: www.cricbuzz.com, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 124, dns_answers_0_rdata: www.cricbuzz.com.cdn.cloudflare.net, dns_grouped_CNAME_0: www.cricbuzz.com.cdn.cloudflare.net, dns_authorities_0_rrname: cloudflare.net, dns_authorities_0_rrtype: SOA, dns_authorities_0_ttl: 625, dns_authorities_0_soa_mname: ns1.cloudflare.net, dns_authorities_0_soa_rname: dns.cloudflare.com, dns_authorities_0_soa_serial: 2024170151, dns_authorities_0_soa_refresh: 10000, dns_authorities_0_soa_retry: 2400, dns_authorities_0_soa_expire: 604800, dns_authorities_0_soa_minimum: 3600 ; pcap_cnt: 7409900, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 1826, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: www.cricbuzz.com, dns_rrtype: AAAA, dns_rcode: NOERROR, dns_answers_0_rrname: www.cricbuzz.com, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 124, dns_answers_0_rdata: www.cricbuzz.com.cdn.cloudflare.net, dns_grouped_CNAME_0: www.cricbuzz.com.cdn.cloudflare.net, dns_authorities_0_rrname: cloudflare.net, dns_authorities_0_rrtype: SOA, dns_authorities_0_ttl: 625, dns_authorities_0_soa_mname: ns1.cloudflare.net, dns_authorities_0_soa_rname: dns.cloudflare.com, dns_authorities_0_soa_serial: 2024170151, dns_authorities_0_soa_refresh: 10000, dns_authorities_0_soa_retry: 2400, dns_authorities_0_soa_expire: 604800, dns_authorities_0_soa_minimum: 3600
false
BENIGN
false
Friday
1,014
1,229,858
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
192.168.10.25-59333-23.65.236.220-443-6
['flow', 'tls']
src_ip: 192.168.10.25, src_port: 59333, dest_ip: 23.65.236.220, dest_port: 443, event_type: flow, proto: TCP, app_proto: tls, flow_pkts_toserver: 18, flow_pkts_toclient: 13, flow_bytes_toserver: 3523, flow_bytes_toclient: 5743, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; pcap_cnt: 7465718, event_type: tls, proto: TCP, tls_subject: C=US, ST=New Jersey, L=Englewood Cliffs, O=NBCUniversal Media, LLC, OU=NBC News Digital, CN=*.today.com, tls_issuerdn: C=US, O=Symantec Corporation, OU=Symantec Trust Network, CN=Symantec Class 3 Secure Server CA - G4, tls_serial: 0B:98:DE:0D:ED:9A:05:92:A7:33:38:5D:49:DA:40:B0, tls_fingerprint: e4:60:89:39:6a:35:28:11:79:ab:80:5e:31:23:db:bc:c6:75:6e:be, tls_sni: nodeassets.today.com, tls_version: TLSv1, tls_notbefore: 2017-05-02T00:00:00, tls_notafter: 2018-08-01T23:59:59
false
BENIGN
false
Monday
470
138,983
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
172.16.0.1-57070-192.168.10.50-80-6
['flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'http', 'http', 'http', 'http', 'http', 'fileinfo', 'http', 'http', 'fileinfo', 'http', 'fileinfo', 'http', 'fileinfo', 'http', 'http', 'fileinfo', 'http', 'http', 'fileinfo']
src_ip: 172.16.0.1, src_port: 57070, dest_ip: 192.168.10.50, dest_port: 80, event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 14, flow_pkts_toclient: 3, flow_bytes_toserver: 3473, flow_bytes_toclient: 208, flow_age: 103, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1a, tcp_tcp_flags_tc: 16, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 10, flow_pkts_toclient: 7, flow_bytes_toserver: 1772, flow_bytes_toclient: 12065, flow_age: 1, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 7, flow_bytes_toserver: 817, flow_bytes_toclient: 12065, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 8, flow_bytes_toserver: 868, flow_bytes_toclient: 12131, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 10, flow_pkts_toclient: 6, flow_bytes_toserver: 977, flow_bytes_toclient: 11999, flow_age: 1, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 4, flow_bytes_toserver: 812, flow_bytes_toclient: 11867, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 7, flow_bytes_toserver: 869, flow_bytes_toclient: 12065, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 9, flow_pkts_toclient: 6, flow_bytes_toserver: 1264, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 7, flow_bytes_toserver: 890, flow_bytes_toclient: 12065, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 6, flow_bytes_toserver: 886, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 10, flow_pkts_toclient: 6, flow_bytes_toserver: 2096, flow_bytes_toclient: 11999, flow_age: 1, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 9, flow_pkts_toclient: 6, flow_bytes_toserver: 981, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 10, flow_pkts_toclient: 6, flow_bytes_toserver: 1025, flow_bytes_toclient: 11999, flow_age: 1, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: http, proto: TCP, tx_id: 0, http_http_port: 0, http_url: /, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; Trident/4.0; .NET CLR 1.1.4322; .NET CLR 2.0.503l3; .NET CLR 3.0.4506.2152; .NET CLR 3.5.30729; MSOffice 12), http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?GAVGOJCN=VKBGNPOE, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3 (.NET CLR 3.5.30729), http_http_refer: http://engadget.search.aol.com/search?q=NHDJJSTBF, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?BPQAOXJVTS=SHVDJAON, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 5.2; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3 (.NET CLR 3.5.30729), http_http_refer: http://205.174.165.68/NYCFXZC, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?MBUGAPHJ=EWEZFNUGDZ, http_http_user_agent: Mozilla/5.0 (X11; U; Linux x86_64; en-US; rv:1.9.1.3) Gecko/20090913 Firefox/3.5.3, http_http_refer: http://www.usatoday.com/search/results?q=ZSWRHJ, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?UQGLMBN=SOHXITF, http_http_user_agent: Mozilla/5.0 (Windows; U; MSIE 7.0; Windows NT 6.0; en-US), http_http_content_type: text/html, http_http_refer: http://205.174.165.68/RBDZA, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?UQGLMBN=SOHXITF, http_http_user_agent: Mozilla/5.0 (Windows; U; MSIE 7.0; Windows NT 6.0; en-US), http_http_content_type: text/html, http_http_refer: http://205.174.165.68/RBDZA, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 1174, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?HMNOO=WCHNW, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.1.1) Gecko/20090718 Firefox/3.5.1, http_http_refer: http://www.usatoday.com/search/results?q=OKWMHH, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?YZIZT=GMVKFODC, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; Trident/4.0; SLCC1; .NET CLR 2.0.50727; .NET CLR 1.1.4322; .NET CLR 3.5.30729; .NET CLR 3.0.30729), http_http_content_type: text/html, http_http_refer: http://www.usatoday.com/search/results?q=YEFXH, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 2622 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?YZIZT=GMVKFODC, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; Trident/4.0; SLCC1; .NET CLR 2.0.50727; .NET CLR 1.1.4322; .NET CLR 3.5.30729; .NET CLR 3.0.30729), http_http_content_type: text/html, http_http_refer: http://www.usatoday.com/search/results?q=YEFXH, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 2622, app_proto: http, fileinfo_filename: /, fileinfo_gaps: True, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 2622, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?AXFFVD=VKDAIKODO, http_http_user_agent: Mozilla/5.0 (X11; U; Linux x86_64; en-US; rv:1.9.1.3) Gecko/20090913 Firefox/3.5.3, http_http_content_type: text/html, http_http_refer: http://205.174.165.68/ERCQJGQPF, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?AXFFVD=VKDAIKODO, http_http_user_agent: Mozilla/5.0 (X11; U; Linux x86_64; en-US; rv:1.9.1.3) Gecko/20090913 Firefox/3.5.3, http_http_content_type: text/html, http_http_refer: http://205.174.165.68/ERCQJGQPF, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 1174, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?KGJNIZHBXQ=RSBD, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 5.2; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3 (.NET CLR 3.5.30729), http_http_content_type: text/html, http_http_refer: http://engadget.search.aol.com/search?q=VQGUZP, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?KGJNIZHBXQ=RSBD, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 5.2; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3 (.NET CLR 3.5.30729), http_http_content_type: text/html, http_http_refer: http://engadget.search.aol.com/search?q=VQGUZP, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 1174, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?ZFIVXJ=JGPH, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.1.1) Gecko/20090718 Firefox/3.5.1, http_http_refer: http://www.usatoday.com/search/results?q=HRQLTFZF, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 1468 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?GEJ=PRENCNDM, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; InfoPath.2), http_http_content_type: text/html, http_http_refer: http://www.google.com/?q=LYXBGXPYT, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?GEJ=PRENCNDM, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; InfoPath.2), http_http_content_type: text/html, http_http_refer: http://www.google.com/?q=LYXBGXPYT, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 1174, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?AWUYTDYXH=QVEBE, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US) AppleWebKit/532.1 (KHTML, like Gecko) Chrome/4.0.219.6 Safari/532.1, http_http_refer: http://www.usatoday.com/search/results?q=OGBUHY, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 1450 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?ZHX=PXYLFO, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 5.2; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3 (.NET CLR 3.5.30729), http_http_content_type: text/html, http_http_refer: http://205.174.165.68/VQILJI, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?ZHX=PXYLFO, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 5.2; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3 (.NET CLR 3.5.30729), http_http_content_type: text/html, http_http_refer: http://205.174.165.68/VQILJI, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 1174, fileinfo_tx_id: 0
false
DoS Slowloris
true
Wednesday
5,733
471,129
Attack
The network event indicates a DoS Slowloris. DoS Slowloris attacks involve sending partial HTTP requests to the target server, keeping connections open as long as possible. Typically, the logs show multiple long-lived connections with minimal data exchange, aiming to exhaust the target server's resources by maintaining numerous open connections. Additionally, the logs contain multiple `anomaly` events indicating `UNABLE_TO_MATCH_RESPONSE_TO_REQUEST`, which is consistent with incomplete HTTP requests. These characteristics align with the behavior of DoS Slowloris attacks, which aim to overwhelm the server by keeping numerous connections open with incomplete requests.
classification: Attack justification: The network event indicates a DoS Slowloris. DoS Slowloris attacks involve sending partial HTTP requests to the target server, keeping connections open as long as possible. Typically, the logs show multiple long-lived connections with minimal data exchange, aiming to exhaust the target server's resources by maintaining numerous open connections. Additionally, the logs contain multiple `anomaly` events indicating `UNABLE_TO_MATCH_RESPONSE_TO_REQUEST`, which is consistent with incomplete HTTP requests. These characteristics align with the behavior of DoS Slowloris attacks, which aim to overwhelm the server by keeping numerous connections open with incomplete requests.
192.168.10.8-63448-192.168.10.9-587-6
['flow']
src_ip: 192.168.10.8, src_port: 63448, dest_ip: 192.168.10.9, dest_port: 587, event_type: flow, proto: TCP, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 120, flow_bytes_toclient: 120, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 16, tcp_tcp_flags_ts: 02, tcp_tcp_flags_tc: 14, tcp_syn: True, tcp_rst: True, tcp_ack: True, tcp_state: closed
false
Infiltration
true
Thursday
180
915,342
Attack
The network event indicates an 'Infiltration' attack. The event shows multiple connection attempts from the same source IP to the same destination IP. These connections are characterized by various TCP flags, such as SYN, FIN, RST, PSH, and ACK, suggesting sophisticated behavior to evade detection and maintain persistence. This pattern of behavior is indicative of an attacker who has already infiltrated the network and is attempting to maintain access or exfiltrate data while avoiding detection. The high number of packets and bytes exchanged, along with the prolonged flow durations and usage of multiple TCP flags, suggest efforts to manipulate or exploit the target system's vulnerabilities.
classification: Attack justification: The network event indicates an 'Infiltration' attack. The event shows multiple connection attempts from the same source IP to the same destination IP. These connections are characterized by various TCP flags, such as SYN, FIN, RST, PSH, and ACK, suggesting sophisticated behavior to evade detection and maintain persistence. This pattern of behavior is indicative of an attacker who has already infiltrated the network and is attempting to maintain access or exfiltrate data while avoiding detection. The high number of packets and bytes exchanged, along with the prolonged flow durations and usage of multiple TCP flags, suggest efforts to manipulate or exploit the target system's vulnerabilities.
192.168.10.8-61232-192.168.10.19-443-6
['flow']
src_ip: 192.168.10.8, src_port: 61232, dest_ip: 192.168.10.19, dest_port: 443, event_type: flow, proto: TCP, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 120, flow_bytes_toclient: 120, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 16, tcp_tcp_flags_ts: 02, tcp_tcp_flags_tc: 14, tcp_syn: True, tcp_rst: True, tcp_ack: True, tcp_state: closed
false
Infiltration
true
Thursday
180
907,980
Attack
The network event indicates an 'Infiltration' attack. The event shows multiple connection attempts from the same source IP to the same destination IP. These connections are characterized by various TCP flags, such as SYN, FIN, RST, PSH, and ACK, suggesting sophisticated behavior to evade detection and maintain persistence. This pattern of behavior is indicative of an attacker who has already infiltrated the network and is attempting to maintain access or exfiltrate data while avoiding detection. The high number of packets and bytes exchanged, along with the prolonged flow durations and usage of multiple TCP flags, suggest efforts to manipulate or exploit the target system's vulnerabilities.
classification: Attack justification: The network event indicates an 'Infiltration' attack. The event shows multiple connection attempts from the same source IP to the same destination IP. These connections are characterized by various TCP flags, such as SYN, FIN, RST, PSH, and ACK, suggesting sophisticated behavior to evade detection and maintain persistence. This pattern of behavior is indicative of an attacker who has already infiltrated the network and is attempting to maintain access or exfiltrate data while avoiding detection. The high number of packets and bytes exchanged, along with the prolonged flow durations and usage of multiple TCP flags, suggest efforts to manipulate or exploit the target system's vulnerabilities.
192.168.10.12-17913-192.168.10.3-53-17
['flow', 'dns', 'dns', 'dns', 'dns']
src_ip: 192.168.10.12, src_port: 17913, dest_ip: 192.168.10.3, dest_port: 53, event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 144, flow_bytes_toclient: 428, flow_age: 0, flow_state: established, flow_reason: timeout ; pcap_cnt: 8413063, event_type: dns, proto: UDP, dns_type: query, dns_id: 26618, dns_rrname: gn.symcd.com, dns_rrtype: AAAA, dns_tx_id: 0 ; pcap_cnt: 8413064, event_type: dns, proto: UDP, dns_type: query, dns_id: 26618, dns_rrname: gn.symcd.com, dns_rrtype: AAAA, dns_tx_id: 1 ; pcap_cnt: 8413112, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 26618, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: gn.symcd.com, dns_rrtype: AAAA, dns_rcode: NOERROR, dns_answers_0_rrname: gn.symcd.com, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 1041, dns_answers_0_rdata: ocsp-ds.ws.symantec.com.edgekey.net, dns_answers_1_rrname: ocsp-ds.ws.symantec.com.edgekey.net, dns_answers_1_rrtype: CNAME, dns_answers_1_ttl: 13, dns_answers_1_rdata: e8218.dscb1.akamaiedge.net, dns_answers_2_rrname: e8218.dscb1.akamaiedge.net, dns_answers_2_rrtype: AAAA, dns_answers_2_ttl: 19, dns_answers_2_rdata: 2001:0418:143c:0180:0000:0000:0000:201a, dns_answers_3_rrname: e8218.dscb1.akamaiedge.net, dns_answers_3_rrtype: AAAA, dns_answers_3_ttl: 19, dns_answers_3_rdata: 2001:0418:143c:018b:0000:0000:0000:201a, dns_grouped_CNAME_0: ocsp-ds.ws.symantec.com.edgekey.net, dns_grouped_CNAME_1: e8218.dscb1.akamaiedge.net, dns_grouped_AAAA_0: 2001:0418:143c:0180:0000:0000:0000:201a, dns_grouped_AAAA_1: 2001:0418:143c:018b:0000:0000:0000:201a ; pcap_cnt: 8413113, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 26618, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: gn.symcd.com, dns_rrtype: AAAA, dns_rcode: NOERROR, dns_answers_0_rrname: gn.symcd.com, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 1041, dns_answers_0_rdata: ocsp-ds.ws.symantec.com.edgekey.net, dns_answers_1_rrname: ocsp-ds.ws.symantec.com.edgekey.net, dns_answers_1_rrtype: CNAME, dns_answers_1_ttl: 13, dns_answers_1_rdata: e8218.dscb1.akamaiedge.net, dns_answers_2_rrname: e8218.dscb1.akamaiedge.net, dns_answers_2_rrtype: AAAA, dns_answers_2_ttl: 19, dns_answers_2_rdata: 2001:0418:143c:0180:0000:0000:0000:201a, dns_answers_3_rrname: e8218.dscb1.akamaiedge.net, dns_answers_3_rrtype: AAAA, dns_answers_3_ttl: 19, dns_answers_3_rdata: 2001:0418:143c:018b:0000:0000:0000:201a, dns_grouped_AAAA_0: 2001:0418:143c:0180:0000:0000:0000:201a, dns_grouped_AAAA_1: 2001:0418:143c:018b:0000:0000:0000:201a, dns_grouped_CNAME_0: ocsp-ds.ws.symantec.com.edgekey.net, dns_grouped_CNAME_1: e8218.dscb1.akamaiedge.net
false
BENIGN
false
Friday
1,379
1,147,620
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
192.168.10.12-3134-192.168.10.3-53-17
['flow', 'dns', 'dns', 'dns', 'dns']
src_ip: 192.168.10.12, src_port: 3134, dest_ip: 192.168.10.3, dest_port: 53, event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 128, flow_bytes_toclient: 192, flow_age: 0, flow_state: established, flow_reason: timeout ; pcap_cnt: 5779028, event_type: dns, proto: UDP, dns_type: query, dns_id: 44030, dns_rrname: t.co, dns_rrtype: A, dns_tx_id: 0 ; pcap_cnt: 5779029, event_type: dns, proto: UDP, dns_type: query, dns_id: 44030, dns_rrname: t.co, dns_rrtype: A, dns_tx_id: 1 ; pcap_cnt: 5779042, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 44030, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: t.co, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: t.co, dns_answers_0_rrtype: A, dns_answers_0_ttl: 24, dns_answers_0_rdata: 199.16.156.75, dns_answers_1_rrname: t.co, dns_answers_1_rrtype: A, dns_answers_1_ttl: 24, dns_answers_1_rdata: 199.16.156.11, dns_grouped_A_0: 199.16.156.75, dns_grouped_A_1: 199.16.156.11 ; pcap_cnt: 5779043, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 44030, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: t.co, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: t.co, dns_answers_0_rrtype: A, dns_answers_0_ttl: 24, dns_answers_0_rdata: 199.16.156.75, dns_answers_1_rrname: t.co, dns_answers_1_rrtype: A, dns_answers_1_ttl: 24, dns_answers_1_rdata: 199.16.156.11, dns_grouped_A_0: 199.16.156.75, dns_grouped_A_1: 199.16.156.11
false
BENIGN
false
Tuesday
749
257,901
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
192.168.10.9-64544-192.168.10.3-53-17
['flow', 'dns', 'dns', 'dns', 'dns']
src_ip: 192.168.10.9, src_port: 64544, dest_ip: 192.168.10.3, dest_port: 53, event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 162, flow_bytes_toclient: 264, flow_age: 0, flow_state: established, flow_reason: shutdown ; pcap_cnt: 11520824, event_type: dns, proto: UDP, dns_type: query, dns_id: 19881, dns_rrname: staticxx.facebook.com, dns_rrtype: A, dns_tx_id: 0 ; pcap_cnt: 11520825, event_type: dns, proto: UDP, dns_type: query, dns_id: 19881, dns_rrname: staticxx.facebook.com, dns_rrtype: A, dns_tx_id: 1 ; pcap_cnt: 11520826, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 19881, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: staticxx.facebook.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: staticxx.facebook.com, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 2124, dns_answers_0_rdata: scontent.xx.fbcdn.net, dns_answers_1_rrname: scontent.xx.fbcdn.net, dns_answers_1_rrtype: A, dns_answers_1_ttl: 0, dns_answers_1_rdata: 31.13.69.203, dns_grouped_A_0: 31.13.69.203, dns_grouped_CNAME_0: scontent.xx.fbcdn.net ; pcap_cnt: 11520827, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 19881, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: staticxx.facebook.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: staticxx.facebook.com, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 2124, dns_answers_0_rdata: scontent.xx.fbcdn.net, dns_answers_1_rrname: scontent.xx.fbcdn.net, dns_answers_1_rrtype: A, dns_answers_1_ttl: 0, dns_answers_1_rdata: 31.13.69.203, dns_grouped_CNAME_0: scontent.xx.fbcdn.net, dns_grouped_A_0: 31.13.69.203
false
BENIGN
false
Tuesday
812
454,794
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
172.16.0.1-51130-192.168.10.50-22-6
['flow', 'ssh']
src_ip: 172.16.0.1, src_port: 51130, dest_ip: 192.168.10.50, dest_port: 22, event_type: flow, proto: TCP, app_proto: ssh, flow_pkts_toserver: 22, flow_pkts_toclient: 33, flow_bytes_toserver: 3468, flow_bytes_toclient: 4931, flow_age: 11, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1b, tcp_tcp_flags_ts: 1b, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; pcap_cnt: 10068883, event_type: ssh, proto: TCP, tx_id: 0, ssh_client_proto_version: 2.0, ssh_client_software_version: paramiko_2.0.0, ssh_client_hassh_hash: c6f5e6d54285a11b9f02fef7fc77bd6f, ssh_client_hassh_string: diffie-hellman-group1-sha1,diffie-hellman-group14-sha1,diffie-hellman-group-exchange-sha1,diffie-hellman-group-exchange-sha256;aes128-ctr,aes192-ctr,aes256-ctr,aes128-cbc,blowfish-cbc,aes192-cbc,aes256-cbc,3des-cbc,arcfour128,arcfour256;hmac-sha2-256,hmac-sha2-512,hmac-md5,hmac-sha1-96,hmac-md5-96,hmac-sha1;none, ssh_server_proto_version: 2.0, ssh_server_software_version: OpenSSH_7.2p2, ssh_server_hassh_hash: d43d91bc39d5aaed819ad9f6b57b7348, ssh_server_hassh_string: curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha1;chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com;umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1;none,zlib@openssh.com
false
SSH-Patator
true
Tuesday
811
250,374
Attack
The network event indicates a SSH-Patator. SSH-Patator attacks involve brute force attempts to gain access to an SSH server. Typically, the logs show multiple login attempts from the same source IP to the SSH server, often with varied credentials. This pattern of behavior is consistent with brute force attacks aiming to discover valid username and password combinations. Additionally, the logs show multiple established connections that are short-lived, frequently terminated due to `timeout`, and detailed SSH protocol negotiations. These characteristics align with the behavior of automated tools like SSH-Patator, which issue numerous login attempts rapidly.
classification: Attack justification: The network event indicates a SSH-Patator. SSH-Patator attacks involve brute force attempts to gain access to an SSH server. Typically, the logs show multiple login attempts from the same source IP to the SSH server, often with varied credentials. This pattern of behavior is consistent with brute force attacks aiming to discover valid username and password combinations. Additionally, the logs show multiple established connections that are short-lived, frequently terminated due to `timeout`, and detailed SSH protocol negotiations. These characteristics align with the behavior of automated tools like SSH-Patator, which issue numerous login attempts rapidly.
192.168.10.5-49664-192.168.10.3-53-17
['flow', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns']
src_ip: 192.168.10.5, src_port: 49664, dest_ip: 192.168.10.3, dest_port: 53, event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 4, flow_pkts_toclient: 2, flow_bytes_toserver: 304, flow_bytes_toclient: 280, flow_age: 0, flow_state: established, flow_reason: timeout ; pcap_cnt: 7723983, event_type: dns, proto: UDP, dns_type: query, dns_id: 7671, dns_rrname: www.bandcamp.com, dns_rrtype: A, dns_tx_id: 0 ; pcap_cnt: 7723984, event_type: dns, proto: UDP, dns_type: query, dns_id: 7671, dns_rrname: www.bandcamp.com, dns_rrtype: A, dns_tx_id: 1 ; pcap_cnt: 7723986, event_type: dns, proto: UDP, dns_type: query, dns_id: 7671, dns_rrname: www.bandcamp.com, dns_rrtype: A, dns_tx_id: 2 ; pcap_cnt: 7723987, event_type: dns, proto: UDP, dns_type: query, dns_id: 7671, dns_rrname: www.bandcamp.com, dns_rrtype: A, dns_tx_id: 3 ; pcap_cnt: 7723989, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 7671, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: www.bandcamp.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: www.bandcamp.com, dns_answers_0_rrtype: A, dns_answers_0_ttl: 300, dns_answers_0_rdata: 151.101.193.28, dns_answers_1_rrname: www.bandcamp.com, dns_answers_1_rrtype: A, dns_answers_1_ttl: 300, dns_answers_1_rdata: 151.101.129.28, dns_answers_2_rrname: www.bandcamp.com, dns_answers_2_rrtype: A, dns_answers_2_ttl: 300, dns_answers_2_rdata: 151.101.1.28, dns_answers_3_rrname: www.bandcamp.com, dns_answers_3_rrtype: A, dns_answers_3_ttl: 300, dns_answers_3_rdata: 151.101.65.28, dns_grouped_A_0: 151.101.193.28, dns_grouped_A_1: 151.101.129.28, dns_grouped_A_2: 151.101.1.28, dns_grouped_A_3: 151.101.65.28 ; pcap_cnt: 7723990, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 7671, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: www.bandcamp.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: www.bandcamp.com, dns_answers_0_rrtype: A, dns_answers_0_ttl: 300, dns_answers_0_rdata: 151.101.193.28, dns_answers_1_rrname: www.bandcamp.com, dns_answers_1_rrtype: A, dns_answers_1_ttl: 300, dns_answers_1_rdata: 151.101.129.28, dns_answers_2_rrname: www.bandcamp.com, dns_answers_2_rrtype: A, dns_answers_2_ttl: 300, dns_answers_2_rdata: 151.101.1.28, dns_answers_3_rrname: www.bandcamp.com, dns_answers_3_rrtype: A, dns_answers_3_ttl: 300, dns_answers_3_rdata: 151.101.65.28, dns_grouped_A_0: 151.101.193.28, dns_grouped_A_1: 151.101.129.28, dns_grouped_A_2: 151.101.1.28, dns_grouped_A_3: 151.101.65.28
false
BENIGN
false
Friday
1,224
1,272,956
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
172.16.0.1-57042-192.168.10.50-70-6
['flow']
src_ip: 172.16.0.1, src_port: 57042, dest_ip: 192.168.10.50, dest_port: 70, event_type: flow, proto: TCP, flow_pkts_toserver: 1, flow_pkts_toclient: 1, flow_bytes_toserver: 60, flow_bytes_toclient: 60, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 16, tcp_tcp_flags_ts: 02, tcp_tcp_flags_tc: 14, tcp_syn: True, tcp_rst: True, tcp_ack: True, tcp_state: closed
false
Portscan
true
Friday
178
1,109,852
Attack
The network event indicates a Portscan. Portscans involve scanning multiple ports on a target machine to identify open ports and services. Typically, the logs show multiple short-lived connection attempts from the same source IP to different destination ports. These connections are characterized by SYN, RST, and ACK flags, minimal data exchange, and immediate termination, often due to timeouts. This pattern of behavior is consistent with port scanning activity where the objective is to probe the target machine for open ports without establishing full connections.
classification: Attack justification: The network event indicates a Portscan. Portscans involve scanning multiple ports on a target machine to identify open ports and services. Typically, the logs show multiple short-lived connection attempts from the same source IP to different destination ports. These connections are characterized by SYN, RST, and ACK flags, minimal data exchange, and immediate termination, often due to timeouts. This pattern of behavior is consistent with port scanning activity where the objective is to probe the target machine for open ports without establishing full connections.
172.16.0.1-53162-192.168.10.50-80-6
['flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'http', 'fileinfo', 'http', 'fileinfo', 'http', 'fileinfo', 'http', 'http', 'fileinfo', 'http', 'fileinfo', 'http', 'http', 'fileinfo', 'http', 'http', 'http', 'http']
src_ip: 172.16.0.1, src_port: 53162, dest_ip: 192.168.10.50, dest_port: 80, event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 7, flow_bytes_toserver: 825, flow_bytes_toclient: 12065, flow_age: 1, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 6, flow_bytes_toserver: 818, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 7, flow_bytes_toserver: 1260, flow_bytes_toclient: 12065, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 6, flow_bytes_toserver: 801, flow_bytes_toclient: 11999, flow_age: 1, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 7, flow_bytes_toserver: 931, flow_bytes_toclient: 12065, flow_age: 1, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 6, flow_bytes_toserver: 796, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 7, flow_bytes_toserver: 848, flow_bytes_toclient: 12065, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 11, flow_pkts_toclient: 8, flow_bytes_toserver: 1039, flow_bytes_toclient: 12142, flow_age: 1, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 5, flow_bytes_toserver: 885, flow_bytes_toclient: 11933, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 6, flow_bytes_toserver: 769, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 7, flow_bytes_toserver: 775, flow_bytes_toclient: 12065, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 9, flow_pkts_toclient: 5, flow_bytes_toserver: 1013, flow_bytes_toclient: 11933, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?ZUMK=HFKPBCEDIJ, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0; SV1; .NET CLR 2.0.50727; InfoPath.2), http_http_content_type: text/html, http_http_refer: http://www.usatoday.com/search/results?q=DXPIUMAJZ, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?ZUMK=HFKPBCEDIJ, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0; SV1; .NET CLR 2.0.50727; InfoPath.2), http_http_content_type: text/html, http_http_refer: http://www.usatoday.com/search/results?q=DXPIUMAJZ, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 1174, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?TGYZZLHZG=KVLFGHMUVY, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.2; Win64; x64; Trident/4.0), http_http_content_type: text/html, http_http_refer: http://www.usatoday.com/search/results?q=PBXQUXGSNJ, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 8414 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?TGYZZLHZG=KVLFGHMUVY, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.2; Win64; x64; Trident/4.0), http_http_content_type: text/html, http_http_refer: http://www.usatoday.com/search/results?q=PBXQUXGSNJ, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 8414, app_proto: http, fileinfo_filename: /, fileinfo_gaps: True, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 8414, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?RKCUDFGPTK=WPXOOEX, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0; SV1; .NET CLR 2.0.50727; InfoPath.2), http_http_content_type: text/html, http_http_refer: http://www.usatoday.com/search/results?q=OVGJOAX, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 2622 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?RKCUDFGPTK=WPXOOEX, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0; SV1; .NET CLR 2.0.50727; InfoPath.2), http_http_content_type: text/html, http_http_refer: http://www.usatoday.com/search/results?q=OVGJOAX, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 2622, app_proto: http, fileinfo_filename: /, fileinfo_gaps: True, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 2622, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?TSJKVJ=FFBOVXUG, http_http_user_agent: Mozilla/5.0 (X11; U; Linux x86_64; en-US; rv:1.9.1.3) Gecko/20090913 Firefox/3.5.3, http_http_refer: http://205.174.165.68/FASGYGIYNR, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 1442 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?RJCGE=WEJUSWJF, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; Trident/4.0; SLCC1; .NET CLR 2.0.50727; .NET CLR 1.1.4322; .NET CLR 3.5.30729; .NET CLR 3.0.30729), http_http_content_type: text/html, http_http_refer: http://engadget.search.aol.com/search?q=GGODQUWE, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 2622 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?RJCGE=WEJUSWJF, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; Trident/4.0; SLCC1; .NET CLR 2.0.50727; .NET CLR 1.1.4322; .NET CLR 3.5.30729; .NET CLR 3.0.30729), http_http_content_type: text/html, http_http_refer: http://engadget.search.aol.com/search?q=GGODQUWE, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 2622, app_proto: http, fileinfo_filename: /, fileinfo_gaps: True, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 2622, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?DZO=YGISEFMVPY, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.1.1) Gecko/20090718 Firefox/3.5.1, http_http_content_type: text/html, http_http_refer: http://www.google.com/?q=IOSPFWMYY, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?DZO=YGISEFMVPY, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.1.1) Gecko/20090718 Firefox/3.5.1, http_http_content_type: text/html, http_http_refer: http://www.google.com/?q=IOSPFWMYY, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 1174, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?OCTQQAF=FRQELRP, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.2; Win64; x64; Trident/4.0), http_http_refer: http://www.google.com/?q=QYUCDZR, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 10 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?DRWKZICIKH=FBZBYMT, http_http_user_agent: Opera/9.80 (Windows NT 5.2; U; ru) Presto/2.5.22 Version/10.51, http_http_content_type: text/html, http_http_refer: http://engadget.search.aol.com/search?q=IWTAB, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 2622 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?DRWKZICIKH=FBZBYMT, http_http_user_agent: Opera/9.80 (Windows NT 5.2; U; ru) Presto/2.5.22 Version/10.51, http_http_content_type: text/html, http_http_refer: http://engadget.search.aol.com/search?q=IWTAB, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 2622, app_proto: http, fileinfo_filename: /, fileinfo_gaps: True, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 2622, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?XZPXJEFSOU=BTC, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.1.1) Gecko/20090718 Firefox/3.5.1, http_http_refer: http://engadget.search.aol.com/search?q=EOVTI, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 10 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?ADQGIPH=BJEHP, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 6.1; Windows XP), http_http_refer: http://engadget.search.aol.com/search?q=ATMWHPDFQS, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?EJI=DPPK, http_http_user_agent: Opera/9.80 (Windows NT 5.2; U; ru) Presto/2.5.22 Version/10.51, http_http_refer: http://engadget.search.aol.com/search?q=BLZRA, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?ZAQ=XPVTTXHUZ, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; Trident/4.0; SLCC1; .NET CLR 2.0.50727; .NET CLR 1.1.4322; .NET CLR 3.5.30729; .NET CLR 3.0.30729), http_http_refer: http://engadget.search.aol.com/search?q=GUVDTTS, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 1453
false
DoS Hulk
true
Wednesday
5,346
469,175
Attack
The network event indicates a DoS Hulk. DoS Hulk attacks involve sending a high frequency of HTTP requests to overwhelm the target server. Typically, the logs show multiple connection attempts from the same source IP to the same destination IP, with each connection being short-lived and frequently timed out. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and immediate termination. This pattern of behavior is consistent with DoS Hulk attacks, where the objective is to disrupt the target server's normal operations by overwhelming it with excessive requests.
classification: Attack justification: The network event indicates a DoS Hulk. DoS Hulk attacks involve sending a high frequency of HTTP requests to overwhelm the target server. Typically, the logs show multiple connection attempts from the same source IP to the same destination IP, with each connection being short-lived and frequently timed out. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and immediate termination. This pattern of behavior is consistent with DoS Hulk attacks, where the objective is to disrupt the target server's normal operations by overwhelming it with excessive requests.
192.168.10.12-23813-192.168.10.3-53-17
['flow', 'dns', 'dns', 'dns', 'dns']
src_ip: 192.168.10.12, src_port: 23813, dest_ip: 192.168.10.3, dest_port: 53, event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 186, flow_bytes_toclient: 308, flow_age: 0, flow_state: established, flow_reason: timeout ; pcap_cnt: 7014920, event_type: dns, proto: UDP, dns_type: query, dns_id: 42322, dns_rrname: _kerberos-master._udp.TESTBED1.CA, dns_rrtype: SRV, dns_tx_id: 0 ; pcap_cnt: 7014923, event_type: dns, proto: UDP, dns_type: query, dns_id: 42322, dns_rrname: _kerberos-master._udp.TESTBED1.CA, dns_rrtype: SRV, dns_tx_id: 1 ; pcap_cnt: 7014924, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 42322, dns_flags: 8583, dns_qr: True, dns_aa: True, dns_rd: True, dns_ra: True, dns_rrname: _kerberos-master._udp.TESTBED1.CA, dns_rrtype: SRV, dns_rcode: NXDOMAIN, dns_authorities_0_rrname: testbed1.ca, dns_authorities_0_rrtype: SOA, dns_authorities_0_ttl: 3600, dns_authorities_0_soa_mname: dc.testbed1.ca, dns_authorities_0_soa_rname: hostmaster.testbed1.ca, dns_authorities_0_soa_serial: 57, dns_authorities_0_soa_refresh: 900, dns_authorities_0_soa_retry: 600, dns_authorities_0_soa_expire: 86400, dns_authorities_0_soa_minimum: 3600 ; pcap_cnt: 7014925, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 42322, dns_flags: 8583, dns_qr: True, dns_aa: True, dns_rd: True, dns_ra: True, dns_rrname: _kerberos-master._udp.TESTBED1.CA, dns_rrtype: SRV, dns_rcode: NXDOMAIN, dns_authorities_0_rrname: testbed1.ca, dns_authorities_0_rrtype: SOA, dns_authorities_0_ttl: 3600, dns_authorities_0_soa_mname: dc.testbed1.ca, dns_authorities_0_soa_rname: hostmaster.testbed1.ca, dns_authorities_0_soa_serial: 57, dns_authorities_0_soa_refresh: 900, dns_authorities_0_soa_retry: 600, dns_authorities_0_soa_expire: 86400, dns_authorities_0_soa_minimum: 3600
false
BENIGN
false
Monday
855
3,726
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
172.16.0.1-39914-192.168.10.50-5100-6
['flow']
src_ip: 172.16.0.1, src_port: 39914, dest_ip: 192.168.10.50, dest_port: 5100, event_type: flow, proto: TCP, flow_pkts_toserver: 1, flow_pkts_toclient: 1, flow_bytes_toserver: 74, flow_bytes_toclient: 60, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 16, tcp_tcp_flags_ts: 02, tcp_tcp_flags_tc: 14, tcp_syn: True, tcp_rst: True, tcp_ack: True, tcp_state: closed
false
Portscan
true
Friday
180
1,010,690
Attack
The network event indicates a Portscan. Portscans involve scanning multiple ports on a target machine to identify open ports and services. Typically, the logs show multiple short-lived connection attempts from the same source IP to different destination ports. These connections are characterized by SYN, RST, and ACK flags, minimal data exchange, and immediate termination, often due to timeouts. This pattern of behavior is consistent with port scanning activity where the objective is to probe the target machine for open ports without establishing full connections.
classification: Attack justification: The network event indicates a Portscan. Portscans involve scanning multiple ports on a target machine to identify open ports and services. Typically, the logs show multiple short-lived connection attempts from the same source IP to different destination ports. These connections are characterized by SYN, RST, and ACK flags, minimal data exchange, and immediate termination, often due to timeouts. This pattern of behavior is consistent with port scanning activity where the objective is to probe the target machine for open ports without establishing full connections.
192.168.10.19-58093-192.168.10.3-53-17
['flow', 'flow', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns']
src_ip: 192.168.10.19, src_port: 58093, dest_ip: 192.168.10.3, dest_port: 53, event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 160, flow_bytes_toclient: 192, flow_age: 0, flow_state: established, flow_reason: timeout ; event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 148, flow_bytes_toclient: 318, flow_age: 0, flow_state: established, flow_reason: timeout ; pcap_cnt: 5442967, event_type: dns, proto: UDP, dns_type: query, dns_id: 6835, dns_rrname: widget.as.criteo.com, dns_rrtype: A, dns_tx_id: 0 ; pcap_cnt: 5442968, event_type: dns, proto: UDP, dns_type: query, dns_id: 6835, dns_rrname: widget.as.criteo.com, dns_rrtype: A, dns_tx_id: 1 ; pcap_cnt: 5443475, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 6835, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: widget.as.criteo.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: widget.as.criteo.com, dns_answers_0_rrtype: A, dns_answers_0_ttl: 299, dns_answers_0_rdata: 182.161.73.86, dns_grouped_A_0: 182.161.73.86 ; pcap_cnt: 5443476, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 6835, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: widget.as.criteo.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: widget.as.criteo.com, dns_answers_0_rrtype: A, dns_answers_0_ttl: 299, dns_answers_0_rdata: 182.161.73.86, dns_grouped_A_0: 182.161.73.86 ; pcap_cnt: 11722224, event_type: dns, proto: UDP, dns_type: query, dns_id: 5273, dns_rrname: api.segment.io, dns_rrtype: AAAA, dns_tx_id: 0 ; pcap_cnt: 11722225, event_type: dns, proto: UDP, dns_type: query, dns_id: 5273, dns_rrname: api.segment.io, dns_rrtype: AAAA, dns_tx_id: 1 ; pcap_cnt: 11722274, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 5273, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: api.segment.io, dns_rrtype: AAAA, dns_rcode: NOERROR, dns_authorities_0_rrname: segment.io, dns_authorities_0_rrtype: SOA, dns_authorities_0_ttl: 165, dns_authorities_0_soa_mname: ns-1416.awsdns-49.org, dns_authorities_0_soa_rname: awsdns-hostmaster.amazon.com, dns_authorities_0_soa_serial: 1, dns_authorities_0_soa_refresh: 7200, dns_authorities_0_soa_retry: 900, dns_authorities_0_soa_expire: 1209600, dns_authorities_0_soa_minimum: 86400 ; pcap_cnt: 11722276, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 5273, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: api.segment.io, dns_rrtype: AAAA, dns_rcode: NOERROR, dns_authorities_0_rrname: segment.io, dns_authorities_0_rrtype: SOA, dns_authorities_0_ttl: 165, dns_authorities_0_soa_mname: ns-1416.awsdns-49.org, dns_authorities_0_soa_rname: awsdns-hostmaster.amazon.com, dns_authorities_0_soa_serial: 1, dns_authorities_0_soa_refresh: 7200, dns_authorities_0_soa_retry: 900, dns_authorities_0_soa_expire: 1209600, dns_authorities_0_soa_minimum: 86400
false
BENIGN
false
Wednesday
1,415
586,710
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
172.16.0.1-39356-192.168.10.50-1098-6
['flow']
src_ip: 172.16.0.1, src_port: 39356, dest_ip: 192.168.10.50, dest_port: 1098, event_type: flow, proto: TCP, flow_pkts_toserver: 1, flow_pkts_toclient: 1, flow_bytes_toserver: 74, flow_bytes_toclient: 60, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 16, tcp_tcp_flags_ts: 02, tcp_tcp_flags_tc: 14, tcp_syn: True, tcp_rst: True, tcp_ack: True, tcp_state: closed
false
Portscan
true
Friday
180
1,005,546
Attack
The network event indicates a Portscan. Portscans involve scanning multiple ports on a target machine to identify open ports and services. Typically, the logs show multiple short-lived connection attempts from the same source IP to different destination ports. These connections are characterized by SYN, RST, and ACK flags, minimal data exchange, and immediate termination, often due to timeouts. This pattern of behavior is consistent with port scanning activity where the objective is to probe the target machine for open ports without establishing full connections.
classification: Attack justification: The network event indicates a Portscan. Portscans involve scanning multiple ports on a target machine to identify open ports and services. Typically, the logs show multiple short-lived connection attempts from the same source IP to different destination ports. These connections are characterized by SYN, RST, and ACK flags, minimal data exchange, and immediate termination, often due to timeouts. This pattern of behavior is consistent with port scanning activity where the objective is to probe the target machine for open ports without establishing full connections.
172.16.0.1-32713-192.168.10.50-80-6
['flow', 'http']
src_ip: 172.16.0.1, src_port: 32713, dest_ip: 192.168.10.50, dest_port: 80, event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 4, flow_bytes_toserver: 440, flow_bytes_toclient: 11835, flow_age: 8, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: http, proto: TCP, tx_id: 0, http_url: /, http_http_method: GET, http_protocol: HTTP/1.0, http_length: 0
false
DDoS
true
Friday
250
960,473
Attack
The network event indicates a DDoS. DDoS attacks involve overwhelming the target system with a high frequency of requests. Typically, the logs show multiple short-lived connection attempts from various source IPs to the same destination IP, often on a common port like port 80. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and frequent timeouts or resets. This pattern of behavior is consistent with DDoS activity, where the objective is to exhaust the target's resources and disrupt normal service.
classification: Attack justification: The network event indicates a DDoS. DDoS attacks involve overwhelming the target system with a high frequency of requests. Typically, the logs show multiple short-lived connection attempts from various source IPs to the same destination IP, often on a common port like port 80. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and frequent timeouts or resets. This pattern of behavior is consistent with DDoS activity, where the objective is to exhaust the target's resources and disrupt normal service.
192.168.10.19-28621-192.168.10.3-53-17
['flow', 'dns', 'dns', 'dns', 'dns']
src_ip: 192.168.10.19, src_port: 28621, dest_ip: 192.168.10.3, dest_port: 53, event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 154, flow_bytes_toclient: 210, flow_age: 0, flow_state: established, flow_reason: timeout ; pcap_cnt: 2071485, event_type: dns, proto: UDP, dns_type: query, dns_id: 503, dns_rrname: extras.ubuntu.com, dns_rrtype: AAAA, dns_tx_id: 0 ; pcap_cnt: 2071486, event_type: dns, proto: UDP, dns_type: query, dns_id: 503, dns_rrname: extras.ubuntu.com, dns_rrtype: AAAA, dns_tx_id: 1 ; pcap_cnt: 2071751, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 503, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: extras.ubuntu.com, dns_rrtype: AAAA, dns_rcode: NOERROR, dns_answers_0_rrname: extras.ubuntu.com, dns_answers_0_rrtype: AAAA, dns_answers_0_ttl: 599, dns_answers_0_rdata: 2001:067c:1360:8c01:0000:0000:0000:0023, dns_grouped_AAAA_0: 2001:067c:1360:8c01:0000:0000:0000:0023 ; pcap_cnt: 2071752, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 503, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: extras.ubuntu.com, dns_rrtype: AAAA, dns_rcode: NOERROR, dns_answers_0_rrname: extras.ubuntu.com, dns_answers_0_rrtype: AAAA, dns_answers_0_ttl: 599, dns_answers_0_rdata: 2001:067c:1360:8c01:0000:0000:0000:0023, dns_grouped_AAAA_0: 2001:067c:1360:8c01:0000:0000:0000:0023
false
BENIGN
false
Monday
707
103,453
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
172.16.0.1-17696-192.168.10.50-80-6
['flow', 'flow', 'http']
src_ip: 172.16.0.1, src_port: 17696, dest_ip: 192.168.10.50, dest_port: 80, event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 6, flow_pkts_toclient: 5, flow_bytes_toserver: 380, flow_bytes_toclient: 11895, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1b, tcp_tcp_flags_ts: 1a, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, flow_pkts_toserver: 1, flow_pkts_toclient: 0, flow_bytes_toserver: 60, flow_bytes_toclient: 0, flow_age: 0, flow_state: new, flow_reason: timeout, tcp_tcp_flags: 00, tcp_tcp_flags_ts: 00, tcp_tcp_flags_tc: 00 ; event_type: http, proto: TCP, tx_id: 0, http_url: /, http_http_method: GET, http_protocol: HTTP/1.0, http_length: 0
false
DDoS
true
Friday
349
945,645
Attack
The network event indicates a DDoS. DDoS attacks involve overwhelming the target system with a high frequency of requests. Typically, the logs show multiple short-lived connection attempts from various source IPs to the same destination IP, often on a common port like port 80. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and frequent timeouts or resets. This pattern of behavior is consistent with DDoS activity, where the objective is to exhaust the target's resources and disrupt normal service.
classification: Attack justification: The network event indicates a DDoS. DDoS attacks involve overwhelming the target system with a high frequency of requests. Typically, the logs show multiple short-lived connection attempts from various source IPs to the same destination IP, often on a common port like port 80. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and frequent timeouts or resets. This pattern of behavior is consistent with DDoS activity, where the objective is to exhaust the target's resources and disrupt normal service.
192.168.10.16-35324-165.254.114.120-80-6
['flow']
src_ip: 192.168.10.16, src_port: 35324, dest_ip: 165.254.114.120, dest_port: 80, event_type: flow, proto: TCP, flow_pkts_toserver: 4, flow_pkts_toclient: 2, flow_bytes_toserver: 272, flow_bytes_toclient: 140, flow_age: 6, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 13, tcp_tcp_flags_ts: 13, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_ack: True, tcp_state: closed
false
BENIGN
false
Thursday
178
748,677
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
192.168.10.16-45190-23.61.187.27-80-6
['flow', 'fileinfo', 'fileinfo', 'http', 'http']
src_ip: 192.168.10.16, src_port: 45190, dest_ip: 23.61.187.27, dest_port: 80, event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 12, flow_pkts_toclient: 12, flow_bytes_toserver: 1664, flow_bytes_toclient: 4346, flow_age: 61, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1b, tcp_tcp_flags_ts: 1b, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; pcap_cnt: 6656175, event_type: fileinfo, proto: TCP, http_hostname: gn.symcd.com, http_url: /, http_http_user_agent: Mozilla/5.0 (X11; Ubuntu; Linux i686; rv:54.0) Gecko/20100101 Firefox/54.0, http_http_method: POST, http_protocol: HTTP/1.1, http_length: 0, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 83, fileinfo_tx_id: 0 ; pcap_cnt: 6676122, event_type: fileinfo, proto: TCP, http_hostname: gn.symcd.com, http_url: /, http_http_user_agent: Mozilla/5.0 (X11; Ubuntu; Linux i686; rv:54.0) Gecko/20100101 Firefox/54.0, http_http_method: POST, http_protocol: HTTP/1.1, http_length: 0, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 83, fileinfo_tx_id: 1 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: gn.symcd.com, http_url: /, http_http_user_agent: Mozilla/5.0 (X11; Ubuntu; Linux i686; rv:54.0) Gecko/20100101 Firefox/54.0, http_http_method: POST, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 1, http_hostname: gn.symcd.com, http_url: /, http_http_user_agent: Mozilla/5.0 (X11; Ubuntu; Linux i686; rv:54.0) Gecko/20100101 Firefox/54.0, http_http_method: POST, http_protocol: HTTP/1.1, http_length: 0
false
BENIGN
false
Monday
765
72,957
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
172.16.0.1-45660-192.168.10.50-80-6
['flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'anomaly', 'http', 'http', 'http', 'fileinfo', 'http', 'http', 'http', 'fileinfo', 'http', 'fileinfo', 'http', 'http', 'fileinfo', 'http', 'http', 'http', 'http']
src_ip: 172.16.0.1, src_port: 45660, dest_ip: 192.168.10.50, dest_port: 80, event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 6, flow_bytes_toserver: 864, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 6, flow_bytes_toserver: 823, flow_bytes_toclient: 11999, flow_age: 1, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 6, flow_bytes_toserver: 940, flow_bytes_toclient: 11999, flow_age: 1, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 5, flow_bytes_toserver: 767, flow_bytes_toclient: 11933, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 5, flow_bytes_toserver: 788, flow_bytes_toclient: 11933, flow_age: 1, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 10, flow_pkts_toclient: 5, flow_bytes_toserver: 1742, flow_bytes_toclient: 11933, flow_age: 1, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 9, flow_pkts_toclient: 5, flow_bytes_toserver: 957, flow_bytes_toclient: 11933, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 6, flow_pkts_toclient: 6, flow_bytes_toserver: 727, flow_bytes_toclient: 11999, flow_age: 1, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 5, flow_bytes_toserver: 846, flow_bytes_toclient: 11933, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 6, flow_bytes_toserver: 814, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 7, flow_bytes_toserver: 864, flow_bytes_toclient: 12065, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 6, flow_bytes_toserver: 889, flow_bytes_toclient: 12036, flow_age: 8, flow_state: established, flow_reason: timeout, tcp_tcp_flags: 1b, tcp_tcp_flags_ts: 1a, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_psh: True, tcp_ack: True, tcp_state: fin_wait2 ; event_type: anomaly, proto: TCP, tx_id: 1, anomaly_app_proto: http, anomaly_type: applayer, anomaly_event: UNABLE_TO_MATCH_RESPONSE_TO_REQUEST, anomaly_layer: proto_parser ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?FDHZN=FYQWBFZ, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.2; Win64; x64; Trident/4.0), http_http_refer: http://engadget.search.aol.com/search?q=NROTSLGYNB, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 10 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?AMBMSWHQ=LEINDYXTHZ, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3 (.NET CLR 3.5.30729), http_http_refer: http://www.google.com/?q=UJVWNSD, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 2896 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?UZTZJPKLL=GVXWXDCM, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; Trident/4.0; SLCC1; .NET CLR 2.0.50727; .NET CLR 1.1.4322; .NET CLR 3.5.30729; .NET CLR 3.0.30729), http_http_content_type: text/html, http_http_refer: http://www.google.com/?q=GMPSZPHREA, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 8414 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?UZTZJPKLL=GVXWXDCM, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; Trident/4.0; SLCC1; .NET CLR 2.0.50727; .NET CLR 1.1.4322; .NET CLR 3.5.30729; .NET CLR 3.0.30729), http_http_content_type: text/html, http_http_refer: http://www.google.com/?q=GMPSZPHREA, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 8414, app_proto: http, fileinfo_filename: /, fileinfo_gaps: True, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 8414, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?ORHFGLM=ELTICTOB, http_http_user_agent: Mozilla/5.0 (Windows; U; MSIE 7.0; Windows NT 6.0; en-US), http_http_refer: http://205.174.165.68/VPTJGN, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?ZCSKATS=CEIHOCY, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 6.1; Windows XP), http_http_refer: http://engadget.search.aol.com/search?q=RTBJSXJ, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?EENLDKRCGQ=GARNNJVS, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.1.1) Gecko/20090718 Firefox/3.5.1, http_http_content_type: text/html, http_http_refer: http://www.usatoday.com/search/results?q=UFKEWRLXSN, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?EENLDKRCGQ=GARNNJVS, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.1.1) Gecko/20090718 Firefox/3.5.1, http_http_content_type: text/html, http_http_refer: http://www.usatoday.com/search/results?q=UFKEWRLXSN, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 1174, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?XKPPZRE=IENC, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 5.2; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3 (.NET CLR 3.5.30729), http_http_content_type: text/html, http_http_refer: http://www.google.com/?q=QEANUEC, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?XKPPZRE=IENC, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 5.2; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3 (.NET CLR 3.5.30729), http_http_content_type: text/html, http_http_refer: http://www.google.com/?q=QEANUEC, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 1174, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?VWTFBM=MFNYSR, http_http_user_agent: Opera/9.80 (Windows NT 5.2; U; ru) Presto/2.5.22 Version/10.51, http_http_content_type: text/html, http_http_refer: http://engadget.search.aol.com/search?q=BNTZPH, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 6966 ; event_type: http, proto: TCP, tx_id: 1, http_http_port: 0, http_url: /libhtp::request_uri_not_seen, http_length: 1442 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?VWTFBM=MFNYSR, http_http_user_agent: Opera/9.80 (Windows NT 5.2; U; ru) Presto/2.5.22 Version/10.51, http_http_content_type: text/html, http_http_refer: http://engadget.search.aol.com/search?q=BNTZPH, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 6966, app_proto: http, fileinfo_filename: /, fileinfo_gaps: True, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 6966, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?DUMFHWRUBM=GJGVEIU, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US) AppleWebKit/532.1 (KHTML, like Gecko) Chrome/4.0.219.6 Safari/532.1, http_http_refer: http://www.usatoday.com/search/results?q=DDFTVC, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 10 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?GCZLW=PXBSS, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3 (.NET CLR 3.5.30729), http_http_refer: http://www.google.com/?q=ZUUHQB, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 1422 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?UNZ=XWCDCTSEO, http_http_user_agent: Mozilla/5.0 (X11; U; Linux x86_64; en-US; rv:1.9.1.3) Gecko/20090913 Firefox/3.5.3, http_http_refer: http://engadget.search.aol.com/search?q=NNQJMAQIU, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; pcap_cnt: 10157537, event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?XXcjDJDm=ik6&UMK=wrUQ73u, http_http_user_agent: Mozilla/5.0 (Linux x86_64; X11) AppleWebKit/536.35 (KHTML, like Gecko) Version/4.1.7 Safari/535.19, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 1447
false
DoS Hulk
true
Wednesday
4,950
465,420
Attack
The network event indicates a DoS Hulk. DoS Hulk attacks involve sending a high frequency of HTTP requests to overwhelm the target server. Typically, the logs show multiple connection attempts from the same source IP to the same destination IP, with each connection being short-lived and frequently timed out. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and immediate termination. This pattern of behavior is consistent with DoS Hulk attacks, where the objective is to disrupt the target server's normal operations by overwhelming it with excessive requests.
classification: Attack justification: The network event indicates a DoS Hulk. DoS Hulk attacks involve sending a high frequency of HTTP requests to overwhelm the target server. Typically, the logs show multiple connection attempts from the same source IP to the same destination IP, with each connection being short-lived and frequently timed out. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and immediate termination. This pattern of behavior is consistent with DoS Hulk attacks, where the objective is to disrupt the target server's normal operations by overwhelming it with excessive requests.
192.168.10.5-59240-149.56.21.92-443-6
['flow', 'tls']
src_ip: 192.168.10.5, src_port: 59240, dest_ip: 149.56.21.92, dest_port: 443, event_type: flow, proto: TCP, app_proto: tls, flow_pkts_toserver: 14, flow_pkts_toclient: 12, flow_bytes_toserver: 4938, flow_bytes_toclient: 2550, flow_age: 21, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1b, tcp_tcp_flags_ts: 1b, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; pcap_cnt: 12628729, event_type: tls, proto: TCP, tls_session_resumed: True, tls_sni: ads.stickyadstv.com, tls_version: TLS 1.2
false
BENIGN
false
Wednesday
253
613,768
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
192.168.10.25-49323-192.168.10.3-53-17
['flow', 'dns', 'dns', 'dns', 'dns']
src_ip: 192.168.10.25, src_port: 49323, dest_ip: 192.168.10.3, dest_port: 53, event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 168, flow_bytes_toclient: 288, flow_age: 0, flow_state: established, flow_reason: timeout ; pcap_cnt: 11369801, event_type: dns, proto: UDP, dns_type: query, dns_id: 52519, dns_rrname: www.google-analytics.com, dns_rrtype: A, dns_tx_id: 0 ; pcap_cnt: 11369802, event_type: dns, proto: UDP, dns_type: query, dns_id: 52519, dns_rrname: www.google-analytics.com, dns_rrtype: A, dns_tx_id: 1 ; pcap_cnt: 11369803, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 52519, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: www.google-analytics.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: www.google-analytics.com, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 45899, dns_answers_0_rdata: www-google-analytics.l.google.com, dns_answers_1_rrname: www-google-analytics.l.google.com, dns_answers_1_rrtype: A, dns_answers_1_ttl: 105, dns_answers_1_rdata: 172.217.12.174, dns_grouped_A_0: 172.217.12.174, dns_grouped_CNAME_0: www-google-analytics.l.google.com ; pcap_cnt: 11369804, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 52519, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: www.google-analytics.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: www.google-analytics.com, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 45899, dns_answers_0_rdata: www-google-analytics.l.google.com, dns_answers_1_rrname: www-google-analytics.l.google.com, dns_answers_1_rrtype: A, dns_answers_1_ttl: 105, dns_answers_1_rdata: 172.217.12.174, dns_grouped_A_0: 172.217.12.174, dns_grouped_CNAME_0: www-google-analytics.l.google.com
false
BENIGN
false
Wednesday
820
589,629
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
192.168.10.51-48383-23.194.110.133-443-6
['flow', 'tls']
src_ip: 192.168.10.51, src_port: 48383, dest_ip: 23.194.110.133, dest_port: 443, event_type: flow, proto: TCP, app_proto: tls, flow_pkts_toserver: 35, flow_pkts_toclient: 32, flow_bytes_toserver: 3545, flow_bytes_toclient: 31187, flow_age: 117, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 1e, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; pcap_cnt: 6641246, event_type: tls, proto: TCP, tls_session_resumed: True, tls_sni: use.typekit.net, tls_version: TLS 1.2
false
BENIGN
false
Monday
264
201,941
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
172.16.0.1-39690-192.168.10.50-80-6
['flow', 'http']
src_ip: 172.16.0.1, src_port: 39690, dest_ip: 192.168.10.50, dest_port: 80, event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 5, flow_bytes_toserver: 440, flow_bytes_toclient: 11883, flow_age: 4, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: http, proto: TCP, tx_id: 0, http_url: /, http_http_method: GET, http_protocol: HTTP/1.0, http_length: 0
false
DDoS
true
Friday
245
1,008,782
Attack
The network event indicates a DDoS. DDoS attacks involve overwhelming the target system with a high frequency of requests. Typically, the logs show multiple short-lived connection attempts from various source IPs to the same destination IP, often on a common port like port 80. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and frequent timeouts or resets. This pattern of behavior is consistent with DDoS activity, where the objective is to exhaust the target's resources and disrupt normal service.
classification: Attack justification: The network event indicates a DDoS. DDoS attacks involve overwhelming the target system with a high frequency of requests. Typically, the logs show multiple short-lived connection attempts from various source IPs to the same destination IP, often on a common port like port 80. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and frequent timeouts or resets. This pattern of behavior is consistent with DDoS activity, where the objective is to exhaust the target's resources and disrupt normal service.
192.168.10.16-51746-192.168.10.3-53-17
['flow', 'dns', 'dns', 'dns', 'dns']
src_ip: 192.168.10.16, src_port: 51746, dest_ip: 192.168.10.3, dest_port: 53, event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 138, flow_bytes_toclient: 170, flow_age: 0, flow_state: established, flow_reason: timeout ; pcap_cnt: 7117645, event_type: dns, proto: UDP, dns_type: query, dns_id: 7911, dns_rrname: s2.wp.com, dns_rrtype: A, dns_tx_id: 0 ; pcap_cnt: 7117646, event_type: dns, proto: UDP, dns_type: query, dns_id: 7911, dns_rrname: s2.wp.com, dns_rrtype: A, dns_tx_id: 1 ; pcap_cnt: 7117649, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 7911, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: s2.wp.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: s2.wp.com, dns_answers_0_rrtype: A, dns_answers_0_ttl: 3890, dns_answers_0_rdata: 192.0.77.32, dns_grouped_A_0: 192.0.77.32 ; pcap_cnt: 7117650, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 7911, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: s2.wp.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: s2.wp.com, dns_answers_0_rrtype: A, dns_answers_0_ttl: 3890, dns_answers_0_rdata: 192.0.77.32, dns_grouped_A_0: 192.0.77.32
false
BENIGN
false
Monday
630
76,365
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
192.168.10.9-61468-192.168.10.3-53-17
['flow', 'dns', 'dns', 'dns', 'dns']
src_ip: 192.168.10.9, src_port: 61468, dest_ip: 192.168.10.3, dest_port: 53, event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 174, flow_bytes_toclient: 438, flow_age: 0, flow_state: established, flow_reason: timeout ; pcap_cnt: 8015731, event_type: dns, proto: UDP, dns_type: query, dns_id: 12800, dns_rrname: shavar.services.mozilla.com, dns_rrtype: A, dns_tx_id: 0 ; pcap_cnt: 8015732, event_type: dns, proto: UDP, dns_type: query, dns_id: 12800, dns_rrname: shavar.services.mozilla.com, dns_rrtype: A, dns_tx_id: 1 ; pcap_cnt: 8015735, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 12800, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: shavar.services.mozilla.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: shavar.services.mozilla.com, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 1, dns_answers_0_rdata: shavar.prod.mozaws.net, dns_answers_1_rrname: shavar.prod.mozaws.net, dns_answers_1_rrtype: A, dns_answers_1_ttl: 33, dns_answers_1_rdata: 52.35.227.152, dns_answers_2_rrname: shavar.prod.mozaws.net, dns_answers_2_rrtype: A, dns_answers_2_ttl: 33, dns_answers_2_rdata: 54.69.100.200, dns_answers_3_rrname: shavar.prod.mozaws.net, dns_answers_3_rrtype: A, dns_answers_3_ttl: 33, dns_answers_3_rdata: 52.33.209.128, dns_answers_4_rrname: shavar.prod.mozaws.net, dns_answers_4_rrtype: A, dns_answers_4_ttl: 33, dns_answers_4_rdata: 52.43.9.103, dns_answers_5_rrname: shavar.prod.mozaws.net, dns_answers_5_rrtype: A, dns_answers_5_ttl: 33, dns_answers_5_rdata: 52.24.49.107, dns_answers_6_rrname: shavar.prod.mozaws.net, dns_answers_6_rrtype: A, dns_answers_6_ttl: 33, dns_answers_6_rdata: 50.112.201.212, dns_grouped_CNAME_0: shavar.prod.mozaws.net, dns_grouped_A_0: 52.35.227.152, dns_grouped_A_1: 54.69.100.200, dns_grouped_A_2: 52.33.209.128, dns_grouped_A_3: 52.43.9.103, dns_grouped_A_4: 52.24.49.107, dns_grouped_A_5: 50.112.201.212 ; pcap_cnt: 8015736, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 12800, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: shavar.services.mozilla.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: shavar.services.mozilla.com, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 1, dns_answers_0_rdata: shavar.prod.mozaws.net, dns_answers_1_rrname: shavar.prod.mozaws.net, dns_answers_1_rrtype: A, dns_answers_1_ttl: 33, dns_answers_1_rdata: 52.35.227.152, dns_answers_2_rrname: shavar.prod.mozaws.net, dns_answers_2_rrtype: A, dns_answers_2_ttl: 33, dns_answers_2_rdata: 54.69.100.200, dns_answers_3_rrname: shavar.prod.mozaws.net, dns_answers_3_rrtype: A, dns_answers_3_ttl: 33, dns_answers_3_rdata: 52.33.209.128, dns_answers_4_rrname: shavar.prod.mozaws.net, dns_answers_4_rrtype: A, dns_answers_4_ttl: 33, dns_answers_4_rdata: 52.43.9.103, dns_answers_5_rrname: shavar.prod.mozaws.net, dns_answers_5_rrtype: A, dns_answers_5_ttl: 33, dns_answers_5_rdata: 52.24.49.107, dns_answers_6_rrname: shavar.prod.mozaws.net, dns_answers_6_rrtype: A, dns_answers_6_ttl: 33, dns_answers_6_rdata: 50.112.201.212, dns_grouped_CNAME_0: shavar.prod.mozaws.net, dns_grouped_A_0: 52.35.227.152, dns_grouped_A_1: 54.69.100.200, dns_grouped_A_2: 52.33.209.128, dns_grouped_A_3: 52.43.9.103, dns_grouped_A_4: 52.24.49.107, dns_grouped_A_5: 50.112.201.212
false
BENIGN
false
Thursday
1,639
936,594
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
192.168.10.15-53670-204.15.8.11-443-6
['flow', 'tls']
src_ip: 192.168.10.15, src_port: 53670, dest_ip: 204.15.8.11, dest_port: 443, event_type: flow, proto: TCP, app_proto: tls, flow_pkts_toserver: 15, flow_pkts_toclient: 12, flow_bytes_toserver: 1716, flow_bytes_toclient: 8324, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1b, tcp_tcp_flags_ts: 1b, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; pcap_cnt: 5417096, event_type: tls, proto: TCP, tls_session_resumed: True, tls_sni: snap.mfcimg.com, tls_version: TLS 1.2
false
BENIGN
false
Friday
254
1,195,762
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
192.168.10.15-51807-52.20.157.215-443-6
['flow', 'tls']
src_ip: 192.168.10.15, src_port: 51807, dest_ip: 52.20.157.215, dest_port: 443, event_type: flow, proto: TCP, app_proto: tls, flow_pkts_toserver: 11, flow_pkts_toclient: 10, flow_bytes_toserver: 998, flow_bytes_toclient: 7175, flow_age: 6, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; pcap_cnt: 6453948, event_type: tls, proto: TCP, tls_subject: OU=Domain Control Validated, CN=*.rlcdn.com, tls_issuerdn: C=US, ST=Arizona, L=Scottsdale, O=GoDaddy.com, Inc., OU=http://certs.godaddy.com/repository/, CN=Go Daddy Secure Certificate Authority - G2, tls_serial: 01:45:DF:57:1F:FC:BE:C6, tls_fingerprint: d6:35:cb:d3:cf:33:d1:78:ad:f8:54:3f:6e:98:5c:99:d4:d1:c1:fe, tls_sni: idsync.rlcdn.com, tls_version: TLS 1.2, tls_notbefore: 2017-05-08T22:00:01, tls_notafter: 2019-06-21T01:23:02
false
BENIGN
false
Wednesday
458
519,860
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
192.168.10.25-62881-172.217.12.164-443-6
['flow', 'tls']
src_ip: 192.168.10.25, src_port: 62881, dest_ip: 172.217.12.164, dest_port: 443, event_type: flow, proto: TCP, app_proto: tls, flow_pkts_toserver: 12, flow_pkts_toclient: 7, flow_bytes_toserver: 1944, flow_bytes_toclient: 1413, flow_age: 1, flow_state: closed, flow_reason: timeout, metadata_flowbits_0: ETPRO.Lazarus1, tcp_tcp_flags: 1b, tcp_tcp_flags_ts: 1b, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; pcap_cnt: 7841070, event_type: tls, proto: TCP, metadata_flowbits_0: ETPRO.Lazarus1, tls_session_resumed: True, tls_sni: www.google.com, tls_version: TLSv1
false
BENIGN
false
Monday
278
147,391
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.