Flow ID
stringlengths
33
43
event_types
stringlengths
8
788
log_text
stringlengths
272
41.3k
alerted
bool
2 classes
Label
stringclasses
14 values
truth
bool
2 classes
Day
stringclasses
5 values
num_tokens
int64
119
18.7k
row
int64
554
1.34M
classification
stringclasses
2 values
justification
stringclasses
14 values
response
stringclasses
14 values
172.16.0.1-41922-192.168.10.50-6003-6
['flow']
src_ip: 172.16.0.1, src_port: 41922, dest_ip: 192.168.10.50, dest_port: 6003, event_type: flow, proto: TCP, flow_pkts_toserver: 1, flow_pkts_toclient: 1, flow_bytes_toserver: 74, flow_bytes_toclient: 60, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 16, tcp_tcp_flags_ts: 02, tcp_tcp_flags_tc: 14, tcp_syn: True, tcp_rst: True, tcp_ack: True, tcp_state: closed
false
Portscan
true
Friday
180
1,021,250
Attack
The network event indicates a Portscan. Portscans involve scanning multiple ports on a target machine to identify open ports and services. Typically, the logs show multiple short-lived connection attempts from the same source IP to different destination ports. These connections are characterized by SYN, RST, and ACK flags, minimal data exchange, and immediate termination, often due to timeouts. This pattern of behavior is consistent with port scanning activity where the objective is to probe the target machine for open ports without establishing full connections.
classification: Attack justification: The network event indicates a Portscan. Portscans involve scanning multiple ports on a target machine to identify open ports and services. Typically, the logs show multiple short-lived connection attempts from the same source IP to different destination ports. These connections are characterized by SYN, RST, and ACK flags, minimal data exchange, and immediate termination, often due to timeouts. This pattern of behavior is consistent with port scanning activity where the objective is to probe the target machine for open ports without establishing full connections.
172.16.0.1-57536-192.168.10.50-21-6
['flow', 'ftp', 'ftp', 'ftp', 'ftp', 'ftp', 'ftp', 'ftp', 'ftp']
src_ip: 172.16.0.1, src_port: 57536, dest_ip: 192.168.10.50, dest_port: 21, event_type: flow, proto: TCP, app_proto: ftp, flow_pkts_toserver: 11, flow_pkts_toclient: 17, flow_bytes_toserver: 848, flow_bytes_toclient: 1306, flow_age: 9, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1b, tcp_tcp_flags_tc: 1f, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; pcap_cnt: 6473736, event_type: ftp, proto: TCP, tx_id: 0, ftp_completion_code_0: 220, ftp_reply_0: (vsFTPd 3.0.3), ftp_reply_received: yes, ftp_reply_truncated: False ; pcap_cnt: 6473744, event_type: ftp, proto: TCP, tx_id: 1, ftp_command: USER, ftp_command_data: iscxtap, ftp_command_truncated: False, ftp_completion_code_0: 331, ftp_reply_0: Please specify the password., ftp_reply_received: yes, ftp_reply_truncated: False ; pcap_cnt: 6473982, event_type: ftp, proto: TCP, tx_id: 2, ftp_command: PASS, ftp_command_data: 0332 erttre, ftp_command_truncated: False, ftp_completion_code_0: 530, ftp_reply_0: Login incorrect., ftp_reply_received: yes, ftp_reply_truncated: False ; pcap_cnt: 6473985, event_type: ftp, proto: TCP, tx_id: 3, ftp_command: USER, ftp_command_data: iscxtap, ftp_command_truncated: False, ftp_completion_code_0: 331, ftp_reply_0: Please specify the password., ftp_reply_received: yes, ftp_reply_truncated: False ; pcap_cnt: 6474302, event_type: ftp, proto: TCP, tx_id: 4, ftp_command: PASS, ftp_command_data: 033314 34778, ftp_command_truncated: False, ftp_completion_code_0: 530, ftp_reply_0: Login incorrect., ftp_reply_received: yes, ftp_reply_truncated: False ; pcap_cnt: 6474305, event_type: ftp, proto: TCP, tx_id: 5, ftp_command: USER, ftp_command_data: iscxtap, ftp_command_truncated: False, ftp_completion_code_0: 331, ftp_reply_0: Please specify the password., ftp_reply_received: yes, ftp_reply_truncated: False ; pcap_cnt: 6475569, event_type: ftp, proto: TCP, tx_id: 6, ftp_command: PASS, ftp_command_data: 0333bide 5081n, ftp_command_truncated: False, ftp_completion_code_0: 530, ftp_reply_0: Login incorrect., ftp_reply_received: yes, ftp_reply_truncated: False ; event_type: ftp, proto: TCP, tx_id: 7, ftp_command: USER, ftp_command_data: iscxtap, ftp_command_truncated: False, ftp_reply_received: no, ftp_reply_truncated: False
false
FTP-Patator
true
Tuesday
947
253,635
Attack
The network event indicates a FTP-Patator. FTP-Patator attacks involve brute force attempts to gain access to an FTP server. Typically, the logs show multiple login attempts from the same source IP to the FTP server, often with varied credentials. This pattern of behavior is consistent with brute force attacks aiming to discover valid username and password combinations. Additionally, the logs show multiple failed login attempts with a `530 Login incorrect` response, indicating invalid credentials, and short-lived connections frequently terminated with `RST` or `FIN` flags. These characteristics align with the behavior of automated tools like FTP-Patator, which issue numerous login attempts in a short time frame.
classification: Attack justification: The network event indicates a FTP-Patator. FTP-Patator attacks involve brute force attempts to gain access to an FTP server. Typically, the logs show multiple login attempts from the same source IP to the FTP server, often with varied credentials. This pattern of behavior is consistent with brute force attacks aiming to discover valid username and password combinations. Additionally, the logs show multiple failed login attempts with a `530 Login incorrect` response, indicating invalid credentials, and short-lived connections frequently terminated with `RST` or `FIN` flags. These characteristics align with the behavior of automated tools like FTP-Patator, which issue numerous login attempts in a short time frame.
192.168.10.17-49327-172.217.6.195-443-6
['flow', 'tls']
src_ip: 192.168.10.17, src_port: 49327, dest_ip: 172.217.6.195, dest_port: 443, event_type: flow, proto: TCP, app_proto: tls, flow_pkts_toserver: 34, flow_pkts_toclient: 31, flow_bytes_toserver: 3431, flow_bytes_toclient: 21141, flow_age: 117, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1b, tcp_tcp_flags_ts: 1b, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; pcap_cnt: 1911035, event_type: tls, proto: TCP, tls_session_resumed: True, tls_sni: fonts.gstatic.com, tls_version: TLS 1.2
false
BENIGN
false
Thursday
253
774,628
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
192.168.10.5-54211-172.217.12.142-443-6
['flow', 'tls']
src_ip: 192.168.10.5, src_port: 54211, dest_ip: 172.217.12.142, dest_port: 443, event_type: flow, proto: TCP, app_proto: tls, flow_pkts_toserver: 19, flow_pkts_toclient: 15, flow_bytes_toserver: 1793, flow_bytes_toclient: 4956, flow_age: 181, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1b, tcp_tcp_flags_ts: 1b, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; pcap_cnt: 7399953, event_type: tls, proto: TCP, tls_subject: C=US, ST=California, L=Mountain View, O=Google Inc, CN=*.apis.google.com, tls_issuerdn: C=US, O=Google Inc, CN=Google Internet Authority G2, tls_serial: 04:56:1A:C9:B7:B1:C1:B9, tls_fingerprint: 8d:ae:35:63:aa:a8:e3:92:b8:03:eb:bd:48:75:b8:40:9d:bd:46:47, tls_sni: apis.google.com, tls_version: TLS 1.2, tls_notbefore: 2017-06-21T13:52:00, tls_notafter: 2017-09-13T13:52:00
false
BENIGN
false
Friday
419
1,284,063
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
172.16.0.1-51118-192.168.10.50-22-6
['flow', 'ssh']
src_ip: 172.16.0.1, src_port: 51118, dest_ip: 192.168.10.50, dest_port: 22, event_type: flow, proto: TCP, app_proto: ssh, flow_pkts_toserver: 23, flow_pkts_toclient: 34, flow_bytes_toserver: 3534, flow_bytes_toclient: 4997, flow_age: 12, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1b, tcp_tcp_flags_ts: 1b, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; pcap_cnt: 10067629, event_type: ssh, proto: TCP, tx_id: 0, ssh_client_proto_version: 2.0, ssh_client_software_version: paramiko_2.0.0, ssh_client_hassh_hash: c6f5e6d54285a11b9f02fef7fc77bd6f, ssh_client_hassh_string: diffie-hellman-group1-sha1,diffie-hellman-group14-sha1,diffie-hellman-group-exchange-sha1,diffie-hellman-group-exchange-sha256;aes128-ctr,aes192-ctr,aes256-ctr,aes128-cbc,blowfish-cbc,aes192-cbc,aes256-cbc,3des-cbc,arcfour128,arcfour256;hmac-sha2-256,hmac-sha2-512,hmac-md5,hmac-sha1-96,hmac-md5-96,hmac-sha1;none, ssh_server_proto_version: 2.0, ssh_server_software_version: OpenSSH_7.2p2, ssh_server_hassh_hash: d43d91bc39d5aaed819ad9f6b57b7348, ssh_server_hassh_string: curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha1;chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com;umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1;none,zlib@openssh.com
false
SSH-Patator
true
Tuesday
810
250,368
Attack
The network event indicates a SSH-Patator. SSH-Patator attacks involve brute force attempts to gain access to an SSH server. Typically, the logs show multiple login attempts from the same source IP to the SSH server, often with varied credentials. This pattern of behavior is consistent with brute force attacks aiming to discover valid username and password combinations. Additionally, the logs show multiple established connections that are short-lived, frequently terminated due to `timeout`, and detailed SSH protocol negotiations. These characteristics align with the behavior of automated tools like SSH-Patator, which issue numerous login attempts rapidly.
classification: Attack justification: The network event indicates a SSH-Patator. SSH-Patator attacks involve brute force attempts to gain access to an SSH server. Typically, the logs show multiple login attempts from the same source IP to the SSH server, often with varied credentials. This pattern of behavior is consistent with brute force attacks aiming to discover valid username and password combinations. Additionally, the logs show multiple established connections that are short-lived, frequently terminated due to `timeout`, and detailed SSH protocol negotiations. These characteristics align with the behavior of automated tools like SSH-Patator, which issue numerous login attempts rapidly.
192.168.10.9-5394-23.60.139.27-80-6
['flow', 'http', 'fileinfo', 'fileinfo', 'http', 'fileinfo', 'fileinfo', 'fileinfo', 'http']
src_ip: 192.168.10.9, src_port: 5394, dest_ip: 23.60.139.27, dest_port: 80, event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 12, flow_pkts_toclient: 11, flow_bytes_toserver: 1998, flow_bytes_toclient: 6535, flow_age: 29, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1b, tcp_tcp_flags_ts: 1b, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; pcap_cnt: 8471610, event_type: http, proto: TCP, tx_id: 0, http_hostname: ss.symcd.com, http_url: /, http_http_user_agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:54.0) Gecko/20100101 Firefox/54.0, http_http_content_type: application/ocsp-response, http_http_method: POST, http_protocol: HTTP/1.1, http_status: 200, http_length: 1608 ; pcap_cnt: 8471610, event_type: fileinfo, proto: TCP, http_hostname: ss.symcd.com, http_url: /, http_http_user_agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:54.0) Gecko/20100101 Firefox/54.0, http_http_content_type: application/ocsp-response, http_http_method: POST, http_protocol: HTTP/1.1, http_status: 200, http_length: 1608, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 83, fileinfo_tx_id: 0 ; pcap_cnt: 8471736, event_type: fileinfo, proto: TCP, http_hostname: ss.symcd.com, http_url: /, http_http_user_agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:54.0) Gecko/20100101 Firefox/54.0, http_http_content_type: application/ocsp-response, http_http_method: POST, http_protocol: HTTP/1.1, http_status: 200, http_length: 1608, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 1608, fileinfo_tx_id: 0 ; pcap_cnt: 8471741, event_type: http, proto: TCP, tx_id: 1, http_hostname: ss.symcd.com, http_url: /, http_http_user_agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:54.0) Gecko/20100101 Firefox/54.0, http_http_content_type: application/ocsp-response, http_http_method: POST, http_protocol: HTTP/1.1, http_status: 200, http_length: 1608 ; pcap_cnt: 8471741, event_type: fileinfo, proto: TCP, http_hostname: ss.symcd.com, http_url: /, http_http_user_agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:54.0) Gecko/20100101 Firefox/54.0, http_http_content_type: application/ocsp-response, http_http_method: POST, http_protocol: HTTP/1.1, http_status: 200, http_length: 1608, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 83, fileinfo_tx_id: 1 ; pcap_cnt: 8474476, event_type: fileinfo, proto: TCP, http_hostname: ss.symcd.com, http_url: /, http_http_user_agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:54.0) Gecko/20100101 Firefox/54.0, http_http_content_type: application/ocsp-response, http_http_method: POST, http_protocol: HTTP/1.1, http_status: 200, http_length: 1608, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 1608, fileinfo_tx_id: 1 ; pcap_cnt: 8480382, event_type: fileinfo, proto: TCP, http_hostname: ss.symcd.com, http_url: /, http_http_user_agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:54.0) Gecko/20100101 Firefox/54.0, http_http_method: POST, http_protocol: HTTP/1.1, http_length: 0, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 83, fileinfo_tx_id: 2 ; pcap_cnt: 8480810, event_type: http, proto: TCP, tx_id: 2, http_hostname: ss.symcd.com, http_url: /, http_http_user_agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:54.0) Gecko/20100101 Firefox/54.0, http_http_method: POST, http_protocol: HTTP/1.1, http_length: 0
false
BENIGN
false
Tuesday
1,535
446,769
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
172.16.0.1-38172-192.168.10.50-80-6
['flow', 'http', 'fileinfo']
src_ip: 172.16.0.1, src_port: 38172, dest_ip: 192.168.10.50, dest_port: 80, event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 6, flow_bytes_toserver: 440, flow_bytes_toclient: 11943, flow_age: 6, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: http, proto: TCP, tx_id: 0, http_url: /, http_http_content_type: text/html, http_http_method: GET, http_protocol: HTTP/1.0, http_status: 200, http_length: 1186 ; event_type: fileinfo, proto: TCP, http_url: /, http_http_content_type: text/html, http_http_method: GET, http_protocol: HTTP/1.0, http_status: 200, http_length: 1186, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 1186, fileinfo_tx_id: 0
false
DDoS
true
Friday
391
997,030
Attack
The network event indicates a DDoS. DDoS attacks involve overwhelming the target system with a high frequency of requests. Typically, the logs show multiple short-lived connection attempts from various source IPs to the same destination IP, often on a common port like port 80. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and frequent timeouts or resets. This pattern of behavior is consistent with DDoS activity, where the objective is to exhaust the target's resources and disrupt normal service.
classification: Attack justification: The network event indicates a DDoS. DDoS attacks involve overwhelming the target system with a high frequency of requests. Typically, the logs show multiple short-lived connection attempts from various source IPs to the same destination IP, often on a common port like port 80. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and frequent timeouts or resets. This pattern of behavior is consistent with DDoS activity, where the objective is to exhaust the target's resources and disrupt normal service.
192.168.10.25-52676-172.217.6.194-443-6
['flow', 'tls']
src_ip: 192.168.10.25, src_port: 52676, dest_ip: 172.217.6.194, dest_port: 443, event_type: flow, proto: TCP, app_proto: tls, flow_pkts_toserver: 15, flow_pkts_toclient: 10, flow_bytes_toserver: 1677, flow_bytes_toclient: 6362, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1b, tcp_tcp_flags_ts: 1b, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; pcap_cnt: 6061872, event_type: tls, proto: TCP, tls_session_resumed: True, tls_sni: pagead2.googlesyndication.com, tls_version: TLSv1
false
BENIGN
false
Friday
258
1,266,819
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
172.16.0.1-46532-192.168.10.50-80-6
['flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'http', 'fileinfo', 'http', 'fileinfo', 'http', 'http', 'http', 'fileinfo', 'http', 'http', 'http', 'http', 'http', 'http', 'fileinfo']
src_ip: 172.16.0.1, src_port: 46532, dest_ip: 192.168.10.50, dest_port: 80, event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 6, flow_pkts_toclient: 6, flow_bytes_toserver: 752, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 6, flow_bytes_toserver: 881, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 8, flow_bytes_toserver: 882, flow_bytes_toclient: 12131, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 11, flow_pkts_toclient: 7, flow_bytes_toserver: 2482, flow_bytes_toclient: 12065, flow_age: 1, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 10, flow_pkts_toclient: 6, flow_bytes_toserver: 1274, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 7, flow_bytes_toserver: 864, flow_bytes_toclient: 12065, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 5, flow_bytes_toserver: 839, flow_bytes_toclient: 11933, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 10, flow_pkts_toclient: 5, flow_bytes_toserver: 1047, flow_bytes_toclient: 11933, flow_age: 1, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 7, flow_bytes_toserver: 815, flow_bytes_toclient: 12065, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 10, flow_pkts_toclient: 7, flow_bytes_toserver: 1240, flow_bytes_toclient: 12065, flow_age: 1, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 9, flow_pkts_toclient: 8, flow_bytes_toserver: 1224, flow_bytes_toclient: 12131, flow_age: 1, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?BNJD=DOXYF, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3 (.NET CLR 3.5.30729), http_http_content_type: text/html, http_http_refer: http://www.google.com/?q=ASBHF, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?BNJD=DOXYF, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3 (.NET CLR 3.5.30729), http_http_content_type: text/html, http_http_refer: http://www.google.com/?q=ASBHF, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 1174, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?KQO=FCTQOTDJUM, http_http_user_agent: Mozilla/5.0 (X11; U; Linux x86_64; en-US; rv:1.9.1.3) Gecko/20090913 Firefox/3.5.3, http_http_content_type: text/html, http_http_refer: http://www.usatoday.com/search/results?q=QAELUN, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?KQO=FCTQOTDJUM, http_http_user_agent: Mozilla/5.0 (X11; U; Linux x86_64; en-US; rv:1.9.1.3) Gecko/20090913 Firefox/3.5.3, http_http_content_type: text/html, http_http_refer: http://www.usatoday.com/search/results?q=QAELUN, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 1174, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?SBL=EDJ, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 5.2; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3 (.NET CLR 3.5.30729), http_http_refer: http://engadget.search.aol.com/search?q=VCKZBE, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 1468 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?BUJ=GHEQZH, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; InfoPath.2), http_http_refer: http://205.174.165.68/YKXJUKLIL, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?GLM=NXTMB, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 6.1; Windows XP), http_http_content_type: text/html, http_http_refer: http://engadget.search.aol.com/search?q=GQJGGB, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 8414 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?GLM=NXTMB, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 6.1; Windows XP), http_http_content_type: text/html, http_http_refer: http://engadget.search.aol.com/search?q=GQJGGB, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 8414, app_proto: http, fileinfo_filename: /, fileinfo_gaps: True, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 8414, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?OYEUBWAIWA=SCQS, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0; SV1; .NET CLR 2.0.50727; InfoPath.2), http_http_refer: http://205.174.165.68/BQGJNTU, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?KCWLZXGUN=LXQFT, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; InfoPath.2), http_http_refer: http://engadget.search.aol.com/search?q=UDNFEIAPU, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?FBH=EKRZQJPF, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; InfoPath.2), http_http_refer: http://www.usatoday.com/search/results?q=ZTWEABD, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?IRBVAZKXX=JTJ, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US) AppleWebKit/532.1 (KHTML, like Gecko) Chrome/4.0.219.6 Safari/532.1, http_http_refer: http://205.174.165.68/FCYJI, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?FYAUDVP=FMODRXETBD, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 6.1; Windows XP), http_http_refer: http://205.174.165.68/RMIWDJIASV, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?IVKYNF=LYZRZD, http_http_user_agent: Mozilla/5.0 (Windows; U; MSIE 7.0; Windows NT 6.0; en-US), http_http_content_type: text/html, http_http_refer: http://www.usatoday.com/search/results?q=FDEMFJC, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 2622 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?IVKYNF=LYZRZD, http_http_user_agent: Mozilla/5.0 (Windows; U; MSIE 7.0; Windows NT 6.0; en-US), http_http_content_type: text/html, http_http_refer: http://www.usatoday.com/search/results?q=FDEMFJC, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 2622, app_proto: http, fileinfo_filename: /, fileinfo_gaps: True, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 2622, fileinfo_tx_id: 0
false
DoS Hulk
true
Wednesday
4,433
465,856
Attack
The network event indicates a DoS Hulk. DoS Hulk attacks involve sending a high frequency of HTTP requests to overwhelm the target server. Typically, the logs show multiple connection attempts from the same source IP to the same destination IP, with each connection being short-lived and frequently timed out. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and immediate termination. This pattern of behavior is consistent with DoS Hulk attacks, where the objective is to disrupt the target server's normal operations by overwhelming it with excessive requests.
classification: Attack justification: The network event indicates a DoS Hulk. DoS Hulk attacks involve sending a high frequency of HTTP requests to overwhelm the target server. Typically, the logs show multiple connection attempts from the same source IP to the same destination IP, with each connection being short-lived and frequently timed out. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and immediate termination. This pattern of behavior is consistent with DoS Hulk attacks, where the objective is to disrupt the target server's normal operations by overwhelming it with excessive requests.
192.168.10.17-54176-31.13.66.36-443-6
['flow', 'tls']
src_ip: 192.168.10.17, src_port: 54176, dest_ip: 31.13.66.36, dest_port: 443, event_type: flow, proto: TCP, app_proto: tls, flow_pkts_toserver: 30, flow_pkts_toclient: 23, flow_bytes_toserver: 3277, flow_bytes_toclient: 17030, flow_age: 181, flow_state: closed, flow_reason: timeout, metadata_flowbits_0: ETPRO.Lazarus1, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 1f, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: last_ack ; pcap_cnt: 5892254, event_type: tls, proto: TCP, metadata_flowbits_0: ETPRO.Lazarus1, tls_session_resumed: True, tls_sni: www.facebook.com, tls_version: TLS 1.2
false
BENIGN
false
Wednesday
293
566,405
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
192.168.10.8-51004-192.168.10.3-53-17
['flow', 'flow', 'flow', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns']
src_ip: 192.168.10.8, src_port: 51004, dest_ip: 192.168.10.3, dest_port: 53, event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 164, flow_bytes_toclient: 286, flow_age: 0, flow_state: established, flow_reason: timeout ; event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 166, flow_bytes_toclient: 198, flow_age: 0, flow_state: established, flow_reason: timeout ; event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 144, flow_bytes_toclient: 348, flow_age: 0, flow_state: established, flow_reason: timeout ; pcap_cnt: 8848747, event_type: dns, proto: UDP, dns_type: query, dns_id: 53573, dns_rrname: e6409.x.akamaiedge.net, dns_rrtype: AAAA, dns_tx_id: 0 ; pcap_cnt: 8848748, event_type: dns, proto: UDP, dns_type: query, dns_id: 53573, dns_rrname: e6409.x.akamaiedge.net, dns_rrtype: AAAA, dns_tx_id: 1 ; pcap_cnt: 8848982, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 53573, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: e6409.x.akamaiedge.net, dns_rrtype: AAAA, dns_rcode: NOERROR, dns_authorities_0_rrname: x.akamaiedge.net, dns_authorities_0_rrtype: SOA, dns_authorities_0_ttl: 900, dns_authorities_0_soa_mname: n0x.akamaiedge.net, dns_authorities_0_soa_rname: hostmaster.akamai.com, dns_authorities_0_soa_serial: 1499097978, dns_authorities_0_soa_refresh: 1000, dns_authorities_0_soa_retry: 1000, dns_authorities_0_soa_expire: 1000, dns_authorities_0_soa_minimum: 1800 ; pcap_cnt: 8848983, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 53573, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: e6409.x.akamaiedge.net, dns_rrtype: AAAA, dns_rcode: NOERROR, dns_authorities_0_rrname: x.akamaiedge.net, dns_authorities_0_rrtype: SOA, dns_authorities_0_ttl: 900, dns_authorities_0_soa_mname: n0x.akamaiedge.net, dns_authorities_0_soa_rname: hostmaster.akamai.com, dns_authorities_0_soa_serial: 1499097978, dns_authorities_0_soa_refresh: 1000, dns_authorities_0_soa_retry: 1000, dns_authorities_0_soa_expire: 1000, dns_authorities_0_soa_minimum: 1800 ; pcap_cnt: 9619771, event_type: dns, proto: UDP, dns_type: query, dns_id: 10665, dns_rrname: e11100.g.akamaiedge.net, dns_rrtype: A, dns_tx_id: 0 ; pcap_cnt: 9619772, event_type: dns, proto: UDP, dns_type: query, dns_id: 10665, dns_rrname: e11100.g.akamaiedge.net, dns_rrtype: A, dns_tx_id: 1 ; pcap_cnt: 9619773, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 10665, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: e11100.g.akamaiedge.net, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: e11100.g.akamaiedge.net, dns_answers_0_rrtype: A, dns_answers_0_ttl: 1, dns_answers_0_rdata: 23.194.111.147, dns_grouped_A_0: 23.194.111.147 ; pcap_cnt: 9619774, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 10665, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: e11100.g.akamaiedge.net, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: e11100.g.akamaiedge.net, dns_answers_0_rrtype: A, dns_answers_0_ttl: 1, dns_answers_0_rdata: 23.194.111.147, dns_grouped_A_0: 23.194.111.147 ; pcap_cnt: 9894077, event_type: dns, proto: UDP, dns_type: query, dns_id: 24293, dns_rrname: gn.symcd.com, dns_rrtype: A, dns_tx_id: 0 ; pcap_cnt: 9894078, event_type: dns, proto: UDP, dns_type: query, dns_id: 24293, dns_rrname: gn.symcd.com, dns_rrtype: A, dns_tx_id: 1 ; pcap_cnt: 9894079, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 24293, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: gn.symcd.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: gn.symcd.com, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 119, dns_answers_0_rdata: ocsp-ds.ws.symantec.com.edgekey.net, dns_answers_1_rrname: ocsp-ds.ws.symantec.com.edgekey.net, dns_answers_1_rrtype: CNAME, dns_answers_1_ttl: 0, dns_answers_1_rdata: e8218.dscb1.akamaiedge.net, dns_answers_2_rrname: e8218.dscb1.akamaiedge.net, dns_answers_2_rrtype: A, dns_answers_2_ttl: 0, dns_answers_2_rdata: 23.50.75.27, dns_grouped_CNAME_0: ocsp-ds.ws.symantec.com.edgekey.net, dns_grouped_CNAME_1: e8218.dscb1.akamaiedge.net, dns_grouped_A_0: 23.50.75.27 ; pcap_cnt: 9894080, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 24293, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: gn.symcd.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: gn.symcd.com, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 119, dns_answers_0_rdata: ocsp-ds.ws.symantec.com.edgekey.net, dns_answers_1_rrname: ocsp-ds.ws.symantec.com.edgekey.net, dns_answers_1_rrtype: CNAME, dns_answers_1_ttl: 0, dns_answers_1_rdata: e8218.dscb1.akamaiedge.net, dns_answers_2_rrname: e8218.dscb1.akamaiedge.net, dns_answers_2_rrtype: A, dns_answers_2_ttl: 0, dns_answers_2_rdata: 23.50.75.27, dns_grouped_CNAME_0: ocsp-ds.ws.symantec.com.edgekey.net, dns_grouped_CNAME_1: e8218.dscb1.akamaiedge.net, dns_grouped_A_0: 23.50.75.27
false
BENIGN
false
Monday
2,504
211,319
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
172.16.0.1-24085-192.168.10.50-80-6
['flow', 'http']
src_ip: 172.16.0.1, src_port: 24085, dest_ip: 192.168.10.50, dest_port: 80, event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 5, flow_bytes_toserver: 440, flow_bytes_toclient: 11889, flow_age: 2, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: http, proto: TCP, tx_id: 0, http_url: /, http_http_method: GET, http_protocol: HTTP/1.0, http_length: 0
false
DDoS
true
Friday
251
951,949
Attack
The network event indicates a DDoS. DDoS attacks involve overwhelming the target system with a high frequency of requests. Typically, the logs show multiple short-lived connection attempts from various source IPs to the same destination IP, often on a common port like port 80. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and frequent timeouts or resets. This pattern of behavior is consistent with DDoS activity, where the objective is to exhaust the target's resources and disrupt normal service.
classification: Attack justification: The network event indicates a DDoS. DDoS attacks involve overwhelming the target system with a high frequency of requests. Typically, the logs show multiple short-lived connection attempts from various source IPs to the same destination IP, often on a common port like port 80. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and frequent timeouts or resets. This pattern of behavior is consistent with DDoS activity, where the objective is to exhaust the target's resources and disrupt normal service.
172.16.0.1-50252-192.168.10.50-80-6
['flow', 'flow', 'flow', 'flow', 'http', 'http', 'fileinfo', 'http', 'fileinfo', 'http']
src_ip: 172.16.0.1, src_port: 50252, dest_ip: 192.168.10.50, dest_port: 80, event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 5, flow_bytes_toserver: 440, flow_bytes_toclient: 11883, flow_age: 4, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 5, flow_bytes_toserver: 500, flow_bytes_toclient: 11889, flow_age: 6, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 5, flow_bytes_toserver: 440, flow_bytes_toclient: 11889, flow_age: 8, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 9, flow_pkts_toclient: 6, flow_bytes_toserver: 560, flow_bytes_toclient: 11949, flow_age: 2, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: http, proto: TCP, tx_id: 0, http_url: /, http_http_method: GET, http_protocol: HTTP/1.0, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_url: /, http_http_content_type: text/html, http_http_method: GET, http_protocol: HTTP/1.0, http_status: 200, http_length: 1186 ; event_type: fileinfo, proto: TCP, http_url: /, http_http_content_type: text/html, http_http_method: GET, http_protocol: HTTP/1.0, http_status: 200, http_length: 1186, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 1186, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_url: /, http_http_content_type: text/html, http_http_method: GET, http_protocol: HTTP/1.0, http_status: 200, http_length: 1186 ; event_type: fileinfo, proto: TCP, http_url: /, http_http_content_type: text/html, http_http_method: GET, http_protocol: HTTP/1.0, http_status: 200, http_length: 1186, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 1186, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_url: /, http_http_method: GET, http_protocol: HTTP/1.0, http_length: 0
false
DDoS
true
Friday
1,157
1,067,196
Attack
The network event indicates a DDoS. DDoS attacks involve overwhelming the target system with a high frequency of requests. Typically, the logs show multiple short-lived connection attempts from various source IPs to the same destination IP, often on a common port like port 80. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and frequent timeouts or resets. This pattern of behavior is consistent with DDoS activity, where the objective is to exhaust the target's resources and disrupt normal service.
classification: Attack justification: The network event indicates a DDoS. DDoS attacks involve overwhelming the target system with a high frequency of requests. Typically, the logs show multiple short-lived connection attempts from various source IPs to the same destination IP, often on a common port like port 80. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and frequent timeouts or resets. This pattern of behavior is consistent with DDoS activity, where the objective is to exhaust the target's resources and disrupt normal service.
192.168.10.9-4302-205.174.165.73-8080-6
['flow', 'http']
src_ip: 192.168.10.9, src_port: 4302, dest_ip: 205.174.165.73, dest_port: 8080, event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 5, flow_pkts_toclient: 4, flow_bytes_toserver: 494, flow_bytes_toclient: 368, flow_age: 0, flow_state: closed, flow_reason: timeout, metadata_flowbits_0: http.dottedquadhost, tcp_tcp_flags: 1b, tcp_tcp_flags_ts: 1b, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; pcap_cnt: 4812582, event_type: http, proto: TCP, tx_id: 0, metadata_flowbits_0: http.dottedquadhost, http_hostname: 205.174.165.73, http_http_port: 8080, http_url: /api/pop?botid=mitacs-pc6&sysinfo=Windows%207, http_http_user_agent: python-requests/2.14.2, http_http_content_type: text/html, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 0
true
Botnet
true
Friday
362
1,321,486
Attack
The network event indicates a Botnet. Botnet activities involve coordinated attacks from multiple compromised machines. Typically, the logs show traffic patterns indicative of control and command communication between the compromised machines and the command server. High volumes of data transfer, frequent anomalies, and suspicious HTTP traffic with repetitive patterns are observed. Additionally, the logs show specific bot IDs and system information, which are typical indicators of botnet communication.
classification: Attack justification: The network event indicates a Botnet. Botnet activities involve coordinated attacks from multiple compromised machines. Typically, the logs show traffic patterns indicative of control and command communication between the compromised machines and the command server. High volumes of data transfer, frequent anomalies, and suspicious HTTP traffic with repetitive patterns are observed. Additionally, the logs show specific bot IDs and system information, which are typical indicators of botnet communication.
172.16.0.1-51390-192.168.10.50-5002-6
['flow']
src_ip: 172.16.0.1, src_port: 51390, dest_ip: 192.168.10.50, dest_port: 5002, event_type: flow, proto: TCP, flow_pkts_toserver: 1, flow_pkts_toclient: 1, flow_bytes_toserver: 74, flow_bytes_toclient: 60, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 16, tcp_tcp_flags_ts: 02, tcp_tcp_flags_tc: 14, tcp_syn: True, tcp_rst: True, tcp_ack: True, tcp_state: closed
false
Portscan
true
Friday
180
1,071,590
Attack
The network event indicates a Portscan. Portscans involve scanning multiple ports on a target machine to identify open ports and services. Typically, the logs show multiple short-lived connection attempts from the same source IP to different destination ports. These connections are characterized by SYN, RST, and ACK flags, minimal data exchange, and immediate termination, often due to timeouts. This pattern of behavior is consistent with port scanning activity where the objective is to probe the target machine for open ports without establishing full connections.
classification: Attack justification: The network event indicates a Portscan. Portscans involve scanning multiple ports on a target machine to identify open ports and services. Typically, the logs show multiple short-lived connection attempts from the same source IP to different destination ports. These connections are characterized by SYN, RST, and ACK flags, minimal data exchange, and immediate termination, often due to timeouts. This pattern of behavior is consistent with port scanning activity where the objective is to probe the target machine for open ports without establishing full connections.
172.16.0.1-56276-192.168.10.50-80-6
['flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'http', 'http', 'http', 'http']
src_ip: 172.16.0.1, src_port: 56276, dest_ip: 192.168.10.50, dest_port: 80, event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 9, flow_pkts_toclient: 5, flow_bytes_toserver: 560, flow_bytes_toclient: 11895, flow_age: 1, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1b, tcp_tcp_flags_ts: 1a, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 6, flow_bytes_toserver: 506, flow_bytes_toclient: 13312, flow_age: 4, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 5, flow_bytes_toserver: 500, flow_bytes_toclient: 11883, flow_age: 2, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 6, flow_bytes_toserver: 440, flow_bytes_toclient: 11949, flow_age: 1, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1b, tcp_tcp_flags_ts: 1a, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, flow_pkts_toserver: 1, flow_pkts_toclient: 0, flow_bytes_toserver: 60, flow_bytes_toclient: 0, flow_age: 0, flow_state: new, flow_reason: timeout, tcp_tcp_flags: 00, tcp_tcp_flags_ts: 00, tcp_tcp_flags_tc: 00 ; event_type: flow, proto: TCP, flow_pkts_toserver: 1, flow_pkts_toclient: 0, flow_bytes_toserver: 60, flow_bytes_toclient: 0, flow_age: 0, flow_state: new, flow_reason: timeout, tcp_tcp_flags: 00, tcp_tcp_flags_ts: 00, tcp_tcp_flags_tc: 00 ; event_type: http, proto: TCP, tx_id: 0, http_url: /, http_http_method: GET, http_protocol: HTTP/1.0, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_url: /, http_http_method: GET, http_protocol: HTTP/1.0, http_length: 1369 ; event_type: http, proto: TCP, tx_id: 0, http_url: /, http_http_method: GET, http_protocol: HTTP/1.0, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_url: /, http_http_method: GET, http_protocol: HTTP/1.0, http_length: 0
false
DDoS
true
Friday
1,074
1,104,154
Attack
The network event indicates a DDoS. DDoS attacks involve overwhelming the target system with a high frequency of requests. Typically, the logs show multiple short-lived connection attempts from various source IPs to the same destination IP, often on a common port like port 80. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and frequent timeouts or resets. This pattern of behavior is consistent with DDoS activity, where the objective is to exhaust the target's resources and disrupt normal service.
classification: Attack justification: The network event indicates a DDoS. DDoS attacks involve overwhelming the target system with a high frequency of requests. Typically, the logs show multiple short-lived connection attempts from various source IPs to the same destination IP, often on a common port like port 80. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and frequent timeouts or resets. This pattern of behavior is consistent with DDoS activity, where the objective is to exhaust the target's resources and disrupt normal service.
192.168.10.8-60817-192.168.10.17-5566-6
['flow']
src_ip: 192.168.10.8, src_port: 60817, dest_ip: 192.168.10.17, dest_port: 5566, event_type: flow, proto: TCP, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 120, flow_bytes_toclient: 120, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 16, tcp_tcp_flags_ts: 02, tcp_tcp_flags_tc: 14, tcp_syn: True, tcp_rst: True, tcp_ack: True, tcp_state: closed
false
Infiltration
true
Thursday
180
905,911
Attack
The network event indicates an 'Infiltration' attack. The event shows multiple connection attempts from the same source IP to the same destination IP. These connections are characterized by various TCP flags, such as SYN, FIN, RST, PSH, and ACK, suggesting sophisticated behavior to evade detection and maintain persistence. This pattern of behavior is indicative of an attacker who has already infiltrated the network and is attempting to maintain access or exfiltrate data while avoiding detection. The high number of packets and bytes exchanged, along with the prolonged flow durations and usage of multiple TCP flags, suggest efforts to manipulate or exploit the target system's vulnerabilities.
classification: Attack justification: The network event indicates an 'Infiltration' attack. The event shows multiple connection attempts from the same source IP to the same destination IP. These connections are characterized by various TCP flags, such as SYN, FIN, RST, PSH, and ACK, suggesting sophisticated behavior to evade detection and maintain persistence. This pattern of behavior is indicative of an attacker who has already infiltrated the network and is attempting to maintain access or exfiltrate data while avoiding detection. The high number of packets and bytes exchanged, along with the prolonged flow durations and usage of multiple TCP flags, suggest efforts to manipulate or exploit the target system's vulnerabilities.
192.168.10.8-35516-192.168.10.25-89-6
['flow']
src_ip: 192.168.10.8, src_port: 35516, dest_ip: 192.168.10.25, dest_port: 89, event_type: flow, proto: TCP, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 120, flow_bytes_toclient: 120, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 16, tcp_tcp_flags_ts: 02, tcp_tcp_flags_tc: 14, tcp_syn: True, tcp_rst: True, tcp_ack: True, tcp_state: closed
false
Infiltration
true
Thursday
178
851,985
Attack
The network event indicates an 'Infiltration' attack. The event shows multiple connection attempts from the same source IP to the same destination IP. These connections are characterized by various TCP flags, such as SYN, FIN, RST, PSH, and ACK, suggesting sophisticated behavior to evade detection and maintain persistence. This pattern of behavior is indicative of an attacker who has already infiltrated the network and is attempting to maintain access or exfiltrate data while avoiding detection. The high number of packets and bytes exchanged, along with the prolonged flow durations and usage of multiple TCP flags, suggest efforts to manipulate or exploit the target system's vulnerabilities.
classification: Attack justification: The network event indicates an 'Infiltration' attack. The event shows multiple connection attempts from the same source IP to the same destination IP. These connections are characterized by various TCP flags, such as SYN, FIN, RST, PSH, and ACK, suggesting sophisticated behavior to evade detection and maintain persistence. This pattern of behavior is indicative of an attacker who has already infiltrated the network and is attempting to maintain access or exfiltrate data while avoiding detection. The high number of packets and bytes exchanged, along with the prolonged flow durations and usage of multiple TCP flags, suggest efforts to manipulate or exploit the target system's vulnerabilities.
172.16.0.1-41610-192.168.10.50-80-6
['flow', 'http', 'fileinfo']
src_ip: 172.16.0.1, src_port: 41610, dest_ip: 192.168.10.50, dest_port: 80, event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 5, flow_bytes_toserver: 500, flow_bytes_toclient: 11883, flow_age: 12, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: http, proto: TCP, tx_id: 0, http_url: /, http_http_content_type: text/html, http_http_method: GET, http_protocol: HTTP/1.0, http_status: 200, http_length: 1186 ; event_type: fileinfo, proto: TCP, http_url: /, http_http_content_type: text/html, http_http_method: GET, http_protocol: HTTP/1.0, http_status: 200, http_length: 1186, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 1186, fileinfo_tx_id: 0
false
DDoS
true
Friday
385
1,019,086
Attack
The network event indicates a DDoS. DDoS attacks involve overwhelming the target system with a high frequency of requests. Typically, the logs show multiple short-lived connection attempts from various source IPs to the same destination IP, often on a common port like port 80. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and frequent timeouts or resets. This pattern of behavior is consistent with DDoS activity, where the objective is to exhaust the target's resources and disrupt normal service.
classification: Attack justification: The network event indicates a DDoS. DDoS attacks involve overwhelming the target system with a high frequency of requests. Typically, the logs show multiple short-lived connection attempts from various source IPs to the same destination IP, often on a common port like port 80. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and frequent timeouts or resets. This pattern of behavior is consistent with DDoS activity, where the objective is to exhaust the target's resources and disrupt normal service.
192.168.10.19-56563-23.206.162.83-80-6
['flow']
src_ip: 192.168.10.19, src_port: 56563, dest_ip: 23.206.162.83, dest_port: 80, event_type: flow, proto: TCP, flow_pkts_toserver: 5, flow_pkts_toclient: 3, flow_bytes_toserver: 338, flow_bytes_toclient: 214, flow_age: 6, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 13, tcp_tcp_flags_ts: 13, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_ack: True, tcp_state: closed
false
BENIGN
false
Thursday
178
800,240
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
172.16.0.1-14611-192.168.10.50-80-6
['flow', 'http', 'fileinfo']
src_ip: 172.16.0.1, src_port: 14611, dest_ip: 192.168.10.50, dest_port: 80, event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 6, flow_bytes_toserver: 440, flow_bytes_toclient: 11943, flow_age: 14, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: http, proto: TCP, tx_id: 0, http_url: /, http_http_content_type: text/html, http_http_method: GET, http_protocol: HTTP/1.0, http_status: 200, http_length: 1186 ; event_type: fileinfo, proto: TCP, http_url: /, http_http_content_type: text/html, http_http_method: GET, http_protocol: HTTP/1.0, http_status: 200, http_length: 1186, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 1186, fileinfo_tx_id: 0
false
DDoS
true
Friday
390
942,593
Attack
The network event indicates a DDoS. DDoS attacks involve overwhelming the target system with a high frequency of requests. Typically, the logs show multiple short-lived connection attempts from various source IPs to the same destination IP, often on a common port like port 80. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and frequent timeouts or resets. This pattern of behavior is consistent with DDoS activity, where the objective is to exhaust the target's resources and disrupt normal service.
classification: Attack justification: The network event indicates a DDoS. DDoS attacks involve overwhelming the target system with a high frequency of requests. Typically, the logs show multiple short-lived connection attempts from various source IPs to the same destination IP, often on a common port like port 80. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and frequent timeouts or resets. This pattern of behavior is consistent with DDoS activity, where the objective is to exhaust the target's resources and disrupt normal service.
192.168.10.8-60467-192.168.10.9-2710-6
['flow']
src_ip: 192.168.10.8, src_port: 60467, dest_ip: 192.168.10.9, dest_port: 2710, event_type: flow, proto: TCP, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 120, flow_bytes_toclient: 120, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 16, tcp_tcp_flags_ts: 02, tcp_tcp_flags_tc: 14, tcp_syn: True, tcp_rst: True, tcp_ack: True, tcp_state: closed
false
Infiltration
true
Thursday
180
904,332
Attack
The network event indicates an 'Infiltration' attack. The event shows multiple connection attempts from the same source IP to the same destination IP. These connections are characterized by various TCP flags, such as SYN, FIN, RST, PSH, and ACK, suggesting sophisticated behavior to evade detection and maintain persistence. This pattern of behavior is indicative of an attacker who has already infiltrated the network and is attempting to maintain access or exfiltrate data while avoiding detection. The high number of packets and bytes exchanged, along with the prolonged flow durations and usage of multiple TCP flags, suggest efforts to manipulate or exploit the target system's vulnerabilities.
classification: Attack justification: The network event indicates an 'Infiltration' attack. The event shows multiple connection attempts from the same source IP to the same destination IP. These connections are characterized by various TCP flags, such as SYN, FIN, RST, PSH, and ACK, suggesting sophisticated behavior to evade detection and maintain persistence. This pattern of behavior is indicative of an attacker who has already infiltrated the network and is attempting to maintain access or exfiltrate data while avoiding detection. The high number of packets and bytes exchanged, along with the prolonged flow durations and usage of multiple TCP flags, suggest efforts to manipulate or exploit the target system's vulnerabilities.
172.16.0.1-53026-192.168.10.50-80-6
['flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'anomaly', 'http', 'http', 'http', 'http', 'fileinfo', 'http', 'http', 'http', 'http', 'http', 'fileinfo', 'http', 'http', 'fileinfo', 'http', 'http']
src_ip: 172.16.0.1, src_port: 53026, dest_ip: 192.168.10.50, dest_port: 80, event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 6, flow_bytes_toserver: 814, flow_bytes_toclient: 11999, flow_age: 1, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 7, flow_bytes_toserver: 767, flow_bytes_toclient: 12065, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 6, flow_bytes_toserver: 832, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 6, flow_bytes_toserver: 906, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 6, flow_bytes_toserver: 1120, flow_bytes_toclient: 11999, flow_age: 1, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 5, flow_bytes_toserver: 866, flow_bytes_toclient: 11933, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 6, flow_bytes_toserver: 787, flow_bytes_toclient: 11999, flow_age: 1, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 9, flow_pkts_toclient: 6, flow_bytes_toserver: 907, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 6, flow_bytes_toserver: 822, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 9, flow_pkts_toclient: 6, flow_bytes_toserver: 951, flow_bytes_toclient: 12010, flow_age: 1, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 6, flow_bytes_toserver: 861, flow_bytes_toclient: 11999, flow_age: 3, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 6, flow_bytes_toserver: 877, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: anomaly, proto: TCP, tx_id: 1, anomaly_app_proto: http, anomaly_type: applayer, anomaly_event: UNABLE_TO_MATCH_RESPONSE_TO_REQUEST, anomaly_layer: proto_parser ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?GGJWOSSW=XVUU, http_http_user_agent: Mozilla/5.0 (X11; U; Linux x86_64; en-US; rv:1.9.1.3) Gecko/20090913 Firefox/3.5.3, http_http_refer: http://engadget.search.aol.com/search?q=UOVFIFP, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 1467 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?LMBMZDIOAM=TKNZMUY, http_http_user_agent: Mozilla/5.0 (Windows; U; MSIE 7.0; Windows NT 6.0; en-US), http_http_refer: http://205.174.165.68/NRIRFBFQYB, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?QGC=SQVGW, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; InfoPath.2), http_http_content_type: text/html, http_http_refer: http://engadget.search.aol.com/search?q=IQAFPEIJ, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 6966 ; event_type: http, proto: TCP, tx_id: 1, http_http_port: 0, http_url: /libhtp::request_uri_not_seen, http_length: 1442 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?QGC=SQVGW, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; InfoPath.2), http_http_content_type: text/html, http_http_refer: http://engadget.search.aol.com/search?q=IQAFPEIJ, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 6966, app_proto: http, fileinfo_filename: /, fileinfo_gaps: True, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 6966, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?EZCEKCJVFR=SMSOFXKJPZ, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0; SV1; .NET CLR 2.0.50727; InfoPath.2), http_http_refer: http://engadget.search.aol.com/search?q=TGOWIMX, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 1468 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?LARZUTYUO=EVSLREWB, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 6.1; Windows XP), http_http_refer: http://205.174.165.68/QHCHDNN, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 1442 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?TLFMMPZ=TYFRPNZFP, http_http_user_agent: Opera/9.80 (Windows NT 5.2; U; ru) Presto/2.5.22 Version/10.51, http_http_refer: http://engadget.search.aol.com/search?q=CWZPLPKRR, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 10 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?RVHCIVJQP=IQAN, http_http_user_agent: Mozilla/5.0 (Windows; U; MSIE 7.0; Windows NT 6.0; en-US), http_http_refer: http://www.usatoday.com/search/results?q=YNOJRKLIG, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 10 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?DISQ=BTHHTSN, http_http_user_agent: Mozilla/5.0 (Windows; U; MSIE 7.0; Windows NT 6.0; en-US), http_http_content_type: text/html, http_http_refer: http://www.google.com/?q=MUTDXCQJW, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 9862 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?DISQ=BTHHTSN, http_http_user_agent: Mozilla/5.0 (Windows; U; MSIE 7.0; Windows NT 6.0; en-US), http_http_content_type: text/html, http_http_refer: http://www.google.com/?q=MUTDXCQJW, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 9862, app_proto: http, fileinfo_filename: /, fileinfo_gaps: True, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 9862, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?GIZQFILR=VXCR, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0; SV1; .NET CLR 2.0.50727; InfoPath.2), http_http_refer: http://engadget.search.aol.com/search?q=SUMCNTXPM, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?YAHD=JWR, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0; SV1; .NET CLR 2.0.50727; InfoPath.2), http_http_content_type: text/html, http_http_refer: http://www.usatoday.com/search/results?q=NDRFPGLJ, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?YAHD=JWR, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0; SV1; .NET CLR 2.0.50727; InfoPath.2), http_http_content_type: text/html, http_http_refer: http://www.usatoday.com/search/results?q=NDRFPGLJ, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 1174, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?SYHXLUYKI=UGRQ, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 6.1; Windows XP), http_http_refer: http://engadget.search.aol.com/search?q=DTUMEJH, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?WGMTHBD=OPVGX, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.2; Win64; x64; Trident/4.0), http_http_refer: http://www.usatoday.com/search/results?q=IDZDPIHGED, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 1453
false
DoS Hulk
true
Wednesday
4,560
469,107
Attack
The network event indicates a DoS Hulk. DoS Hulk attacks involve sending a high frequency of HTTP requests to overwhelm the target server. Typically, the logs show multiple connection attempts from the same source IP to the same destination IP, with each connection being short-lived and frequently timed out. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and immediate termination. This pattern of behavior is consistent with DoS Hulk attacks, where the objective is to disrupt the target server's normal operations by overwhelming it with excessive requests.
classification: Attack justification: The network event indicates a DoS Hulk. DoS Hulk attacks involve sending a high frequency of HTTP requests to overwhelm the target server. Typically, the logs show multiple connection attempts from the same source IP to the same destination IP, with each connection being short-lived and frequently timed out. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and immediate termination. This pattern of behavior is consistent with DoS Hulk attacks, where the objective is to disrupt the target server's normal operations by overwhelming it with excessive requests.
192.168.10.16-21909-192.168.10.3-53-17
['flow', 'dns', 'dns', 'dns', 'dns']
src_ip: 192.168.10.16, src_port: 21909, dest_ip: 192.168.10.3, dest_port: 53, event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 148, flow_bytes_toclient: 288, flow_age: 0, flow_state: established, flow_reason: timeout ; pcap_cnt: 8480704, event_type: dns, proto: UDP, dns_type: query, dns_id: 53657, dns_rrname: img.danawa.com, dns_rrtype: A, dns_tx_id: 0 ; pcap_cnt: 8480705, event_type: dns, proto: UDP, dns_type: query, dns_id: 53657, dns_rrname: img.danawa.com, dns_rrtype: A, dns_tx_id: 1 ; pcap_cnt: 8480708, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 53657, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: img.danawa.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: img.danawa.com, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 2983, dns_answers_0_rdata: img.danawa.com.cdngc.net, dns_answers_1_rrname: img.danawa.com.cdngc.net, dns_answers_1_rrtype: A, dns_answers_1_ttl: 19, dns_answers_1_rdata: 101.79.211.133, dns_answers_2_rrname: img.danawa.com.cdngc.net, dns_answers_2_rrtype: A, dns_answers_2_ttl: 19, dns_answers_2_rdata: 101.79.210.195, dns_grouped_CNAME_0: img.danawa.com.cdngc.net, dns_grouped_A_0: 101.79.211.133, dns_grouped_A_1: 101.79.210.195 ; pcap_cnt: 8480709, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 53657, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: img.danawa.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: img.danawa.com, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 2983, dns_answers_0_rdata: img.danawa.com.cdngc.net, dns_answers_1_rrname: img.danawa.com.cdngc.net, dns_answers_1_rrtype: A, dns_answers_1_ttl: 19, dns_answers_1_rdata: 101.79.211.133, dns_answers_2_rrname: img.danawa.com.cdngc.net, dns_answers_2_rrtype: A, dns_answers_2_ttl: 19, dns_answers_2_rdata: 101.79.210.195, dns_grouped_CNAME_0: img.danawa.com.cdngc.net, dns_grouped_A_0: 101.79.211.133, dns_grouped_A_1: 101.79.210.195
false
BENIGN
false
Thursday
994
745,785
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
172.16.0.1-54550-192.168.10.50-80-6
['flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'anomaly', 'http', 'http', 'http', 'fileinfo', 'http', 'http', 'http', 'fileinfo', 'http', 'fileinfo', 'http', 'http', 'http', 'http', 'fileinfo', 'http', 'fileinfo', 'http', 'fileinfo', 'http', 'fileinfo']
src_ip: 172.16.0.1, src_port: 54550, dest_ip: 192.168.10.50, dest_port: 80, event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 14, flow_pkts_toclient: 3, flow_bytes_toserver: 3473, flow_bytes_toclient: 208, flow_age: 103, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1a, tcp_tcp_flags_tc: 16, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 9, flow_pkts_toclient: 6, flow_bytes_toserver: 943, flow_bytes_toclient: 12010, flow_age: 1, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 6, flow_bytes_toserver: 812, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 9, flow_pkts_toclient: 6, flow_bytes_toserver: 1673, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 6, flow_bytes_toserver: 1106, flow_bytes_toclient: 11999, flow_age: 1, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 7, flow_bytes_toserver: 792, flow_bytes_toclient: 12065, flow_age: 1, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, flow_pkts_toserver: 1, flow_pkts_toclient: 0, flow_bytes_toserver: 74, flow_bytes_toclient: 0, flow_age: 0, flow_state: new, flow_reason: timeout, tcp_tcp_flags: 02, tcp_tcp_flags_ts: 02, tcp_tcp_flags_tc: 00, tcp_syn: True, tcp_state: syn_sent ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 6, flow_bytes_toserver: 794, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 8, flow_bytes_toserver: 871, flow_bytes_toclient: 12131, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 6, flow_bytes_toserver: 838, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 6, flow_bytes_toserver: 795, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 7, flow_bytes_toserver: 1218, flow_bytes_toclient: 12065, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 6, flow_bytes_toserver: 913, flow_bytes_toclient: 11999, flow_age: 1, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 7, flow_bytes_toserver: 946, flow_bytes_toclient: 12065, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: anomaly, proto: TCP, tx_id: 1, anomaly_app_proto: http, anomaly_type: applayer, anomaly_event: UNABLE_TO_MATCH_RESPONSE_TO_REQUEST, anomaly_layer: proto_parser ; event_type: http, proto: TCP, tx_id: 0, http_http_port: 0, http_url: /, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; Trident/4.0; .NET CLR 1.1.4322; .NET CLR 2.0.503l3; .NET CLR 3.0.4506.2152; .NET CLR 3.5.30729; MSOffice 12), http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?BZGSTYJ=EIK, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3 (.NET CLR 3.5.30729), http_http_refer: http://205.174.165.68/XORKPSJISI, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?UDEHLA=KGE, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; InfoPath.2), http_http_content_type: text/html, http_http_refer: http://205.174.165.68/SNZZL, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?UDEHLA=KGE, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; InfoPath.2), http_http_content_type: text/html, http_http_refer: http://205.174.165.68/SNZZL, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 1174, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?JLVUHDB=ZEX, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US) AppleWebKit/532.1 (KHTML, like Gecko) Chrome/4.0.219.6 Safari/532.1, http_http_refer: http://www.google.com/?q=DSEQTRBR, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?JMNOUP=NHTC, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.2; Win64; x64; Trident/4.0), http_http_content_type: text/html, http_http_refer: http://205.174.165.68/UJSYBNWI, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 6966 ; event_type: http, proto: TCP, tx_id: 1, http_http_port: 0, http_url: /libhtp::request_uri_not_seen, http_length: 1442 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?JMNOUP=NHTC, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.2; Win64; x64; Trident/4.0), http_http_content_type: text/html, http_http_refer: http://205.174.165.68/UJSYBNWI, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 6966, app_proto: http, fileinfo_filename: /, fileinfo_gaps: True, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 6966, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?TZENCK=KKNTKU, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.1.1) Gecko/20090718 Firefox/3.5.1, http_http_content_type: text/html, http_http_refer: http://www.google.com/?q=ZJRUVB, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 2622 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?TZENCK=KKNTKU, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.1.1) Gecko/20090718 Firefox/3.5.1, http_http_content_type: text/html, http_http_refer: http://www.google.com/?q=ZJRUVB, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 2622, app_proto: http, fileinfo_filename: /, fileinfo_gaps: True, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 2622, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?CJEOVESC=UVNEN, http_http_user_agent: Mozilla/5.0 (Windows; U; MSIE 7.0; Windows NT 6.0; en-US), http_http_refer: http://www.usatoday.com/search/results?q=RIUMWTCGNI, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 2896 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?RWYX=YNXONTSAL, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; InfoPath.2), http_http_refer: http://205.174.165.68/ZPOSPW, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?JRFB=NLCVHZ, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 6.1; Windows XP), http_http_refer: http://www.usatoday.com/search/results?q=RGATSPXH, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 2896 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?QBAQDG=MNHUJTYN, http_http_user_agent: Opera/9.80 (Windows NT 5.2; U; ru) Presto/2.5.22 Version/10.51, http_http_content_type: text/html, http_http_refer: http://www.usatoday.com/search/results?q=HULCA, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 8414 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?QBAQDG=MNHUJTYN, http_http_user_agent: Opera/9.80 (Windows NT 5.2; U; ru) Presto/2.5.22 Version/10.51, http_http_content_type: text/html, http_http_refer: http://www.usatoday.com/search/results?q=HULCA, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 8414, app_proto: http, fileinfo_filename: /, fileinfo_gaps: True, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 8414, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?MPEBPVWRS=BELUJM, http_http_user_agent: Mozilla/5.0 (X11; U; Linux x86_64; en-US; rv:1.9.1.3) Gecko/20090913 Firefox/3.5.3, http_http_content_type: text/html, http_http_refer: http://engadget.search.aol.com/search?q=KDKLTHV, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?MPEBPVWRS=BELUJM, http_http_user_agent: Mozilla/5.0 (X11; U; Linux x86_64; en-US; rv:1.9.1.3) Gecko/20090913 Firefox/3.5.3, http_http_content_type: text/html, http_http_refer: http://engadget.search.aol.com/search?q=KDKLTHV, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 1174, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?TVXRLDXGB=IVYB, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US) AppleWebKit/532.1 (KHTML, like Gecko) Chrome/4.0.219.6 Safari/532.1, http_http_content_type: text/html, http_http_refer: http://www.usatoday.com/search/results?q=HFMOJ, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?TVXRLDXGB=IVYB, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US) AppleWebKit/532.1 (KHTML, like Gecko) Chrome/4.0.219.6 Safari/532.1, http_http_content_type: text/html, http_http_refer: http://www.usatoday.com/search/results?q=HFMOJ, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 1174, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?JDWBUUV=WMEUI, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; Trident/4.0; SLCC1; .NET CLR 2.0.50727; .NET CLR 1.1.4322; .NET CLR 3.5.30729; .NET CLR 3.0.30729), http_http_content_type: text/html, http_http_refer: http://www.usatoday.com/search/results?q=GYQYN, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 6966 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?JDWBUUV=WMEUI, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; Trident/4.0; SLCC1; .NET CLR 2.0.50727; .NET CLR 1.1.4322; .NET CLR 3.5.30729; .NET CLR 3.0.30729), http_http_content_type: text/html, http_http_refer: http://www.usatoday.com/search/results?q=GYQYN, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 6966, app_proto: http, fileinfo_filename: /, fileinfo_gaps: True, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 6966, fileinfo_tx_id: 0
false
DoS Slowloris
true
Wednesday
6,054
469,869
Attack
The network event indicates a DoS Slowloris. DoS Slowloris attacks involve sending partial HTTP requests to the target server, keeping connections open as long as possible. Typically, the logs show multiple long-lived connections with minimal data exchange, aiming to exhaust the target server's resources by maintaining numerous open connections. Additionally, the logs contain multiple `anomaly` events indicating `UNABLE_TO_MATCH_RESPONSE_TO_REQUEST`, which is consistent with incomplete HTTP requests. These characteristics align with the behavior of DoS Slowloris attacks, which aim to overwhelm the server by keeping numerous connections open with incomplete requests.
classification: Attack justification: The network event indicates a DoS Slowloris. DoS Slowloris attacks involve sending partial HTTP requests to the target server, keeping connections open as long as possible. Typically, the logs show multiple long-lived connections with minimal data exchange, aiming to exhaust the target server's resources by maintaining numerous open connections. Additionally, the logs contain multiple `anomaly` events indicating `UNABLE_TO_MATCH_RESPONSE_TO_REQUEST`, which is consistent with incomplete HTTP requests. These characteristics align with the behavior of DoS Slowloris attacks, which aim to overwhelm the server by keeping numerous connections open with incomplete requests.
192.168.10.19-5210-192.168.10.3-53-17
['flow', 'dns', 'dns', 'dns', 'dns']
src_ip: 192.168.10.19, src_port: 5210, dest_ip: 192.168.10.3, dest_port: 53, event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 154, flow_bytes_toclient: 318, flow_age: 0, flow_state: established, flow_reason: timeout ; pcap_cnt: 6899045, event_type: dns, proto: UDP, dns_type: query, dns_id: 44973, dns_rrname: api.amplitude.com, dns_rrtype: AAAA, dns_tx_id: 0 ; pcap_cnt: 6899046, event_type: dns, proto: UDP, dns_type: query, dns_id: 44973, dns_rrname: api.amplitude.com, dns_rrtype: AAAA, dns_tx_id: 1 ; pcap_cnt: 6899050, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 44973, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: api.amplitude.com, dns_rrtype: AAAA, dns_rcode: NOERROR, dns_authorities_0_rrname: amplitude.com, dns_authorities_0_rrtype: SOA, dns_authorities_0_ttl: 356, dns_authorities_0_soa_mname: ns-1262.awsdns-29.org, dns_authorities_0_soa_rname: awsdns-hostmaster.amazon.com, dns_authorities_0_soa_serial: 1, dns_authorities_0_soa_refresh: 7200, dns_authorities_0_soa_retry: 900, dns_authorities_0_soa_expire: 1209600, dns_authorities_0_soa_minimum: 86400 ; pcap_cnt: 6899051, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 44973, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: api.amplitude.com, dns_rrtype: AAAA, dns_rcode: NOERROR, dns_authorities_0_rrname: amplitude.com, dns_authorities_0_rrtype: SOA, dns_authorities_0_ttl: 356, dns_authorities_0_soa_mname: ns-1262.awsdns-29.org, dns_authorities_0_soa_rname: awsdns-hostmaster.amazon.com, dns_authorities_0_soa_serial: 1, dns_authorities_0_soa_refresh: 7200, dns_authorities_0_soa_retry: 900, dns_authorities_0_soa_expire: 1209600, dns_authorities_0_soa_minimum: 86400
false
BENIGN
false
Tuesday
811
351,696
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
172.16.0.1-18451-192.168.10.50-80-6
['flow', 'http', 'fileinfo']
src_ip: 172.16.0.1, src_port: 18451, dest_ip: 192.168.10.50, dest_port: 80, event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 6, flow_bytes_toserver: 500, flow_bytes_toclient: 11943, flow_age: 12, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: http, proto: TCP, tx_id: 0, http_url: /, http_http_content_type: text/html, http_http_method: GET, http_protocol: HTTP/1.0, http_status: 200, http_length: 1186 ; event_type: fileinfo, proto: TCP, http_url: /, http_http_content_type: text/html, http_http_method: GET, http_protocol: HTTP/1.0, http_status: 200, http_length: 1186, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 1186, fileinfo_tx_id: 0
false
DDoS
true
Friday
390
946,389
Attack
The network event indicates a DDoS. DDoS attacks involve overwhelming the target system with a high frequency of requests. Typically, the logs show multiple short-lived connection attempts from various source IPs to the same destination IP, often on a common port like port 80. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and frequent timeouts or resets. This pattern of behavior is consistent with DDoS activity, where the objective is to exhaust the target's resources and disrupt normal service.
classification: Attack justification: The network event indicates a DDoS. DDoS attacks involve overwhelming the target system with a high frequency of requests. Typically, the logs show multiple short-lived connection attempts from various source IPs to the same destination IP, often on a common port like port 80. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and frequent timeouts or resets. This pattern of behavior is consistent with DDoS activity, where the objective is to exhaust the target's resources and disrupt normal service.
172.16.0.1-55182-192.168.10.50-80-6
['flow', 'flow', 'flow', 'flow', 'flow', 'http', 'fileinfo', 'http', 'fileinfo', 'http', 'http', 'http']
src_ip: 172.16.0.1, src_port: 55182, dest_ip: 192.168.10.50, dest_port: 80, event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 4, flow_bytes_toserver: 500, flow_bytes_toclient: 11829, flow_age: 6, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 6, flow_bytes_toserver: 440, flow_bytes_toclient: 11937, flow_age: 1, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 6, flow_bytes_toserver: 500, flow_bytes_toclient: 11937, flow_age: 1, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 9, flow_pkts_toclient: 6, flow_bytes_toserver: 560, flow_bytes_toclient: 11943, flow_age: 9, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 10, flow_pkts_toclient: 6, flow_bytes_toserver: 620, flow_bytes_toclient: 11949, flow_age: 3, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: http, proto: TCP, tx_id: 0, http_url: /, http_http_content_type: text/html, http_http_method: GET, http_protocol: HTTP/1.0, http_status: 200, http_length: 1186 ; event_type: fileinfo, proto: TCP, http_url: /, http_http_content_type: text/html, http_http_method: GET, http_protocol: HTTP/1.0, http_status: 200, http_length: 1186, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 1186, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_url: /, http_http_content_type: text/html, http_http_method: GET, http_protocol: HTTP/1.0, http_status: 200, http_length: 1186 ; event_type: fileinfo, proto: TCP, http_url: /, http_http_content_type: text/html, http_http_method: GET, http_protocol: HTTP/1.0, http_status: 200, http_length: 1186, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 1186, fileinfo_tx_id: 0 ; pcap_cnt: 8426427, event_type: http, proto: TCP, tx_id: 0, http_url: /, http_http_method: GET, http_protocol: HTTP/1.0, http_length: 37745 ; event_type: http, proto: TCP, tx_id: 0, http_url: /, http_http_method: GET, http_protocol: HTTP/1.0, http_length: 1525 ; event_type: http, proto: TCP, tx_id: 0, http_url: /, http_http_method: GET, http_protocol: HTTP/1.0, http_length: 0
false
DDoS
true
Friday
1,371
1,097,012
Attack
The network event indicates a DDoS. DDoS attacks involve overwhelming the target system with a high frequency of requests. Typically, the logs show multiple short-lived connection attempts from various source IPs to the same destination IP, often on a common port like port 80. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and frequent timeouts or resets. This pattern of behavior is consistent with DDoS activity, where the objective is to exhaust the target's resources and disrupt normal service.
classification: Attack justification: The network event indicates a DDoS. DDoS attacks involve overwhelming the target system with a high frequency of requests. Typically, the logs show multiple short-lived connection attempts from various source IPs to the same destination IP, often on a common port like port 80. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and frequent timeouts or resets. This pattern of behavior is consistent with DDoS activity, where the objective is to exhaust the target's resources and disrupt normal service.
192.168.10.9-4923-43.255.254.20-443-6
['flow', 'tls']
src_ip: 192.168.10.9, src_port: 4923, dest_ip: 43.255.254.20, dest_port: 443, event_type: flow, proto: TCP, app_proto: tls, flow_pkts_toserver: 38, flow_pkts_toclient: 45, flow_bytes_toserver: 6048, flow_bytes_toclient: 41504, flow_age: 120, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1b, tcp_tcp_flags_ts: 1b, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; pcap_cnt: 9537244, event_type: tls, proto: TCP, tls_subject: OU=Domain Control Validated, CN=*.ddanzi.com, tls_issuerdn: C=BE, O=GlobalSign nv-sa, CN=AlphaSSL CA - SHA256 - G2, tls_serial: 15:FE:1F:3B:B1:3D:C5:23:BA:54:DE:18, tls_fingerprint: 5d:3f:b7:a8:48:0f:05:46:fc:46:a2:34:bf:7f:bc:09:6b:ce:d9:36, tls_sni: www.ddanzi.com, tls_version: TLS 1.2, tls_notbefore: 2016-10-06T08:07:51, tls_notafter: 2019-11-19T23:59:59
false
BENIGN
false
Monday
427
231,198
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
172.16.0.1-35609-192.168.10.50-8291-6
['flow']
src_ip: 172.16.0.1, src_port: 35609, dest_ip: 192.168.10.50, dest_port: 8291, event_type: flow, proto: TCP, flow_pkts_toserver: 1, flow_pkts_toclient: 1, flow_bytes_toserver: 60, flow_bytes_toclient: 60, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 16, tcp_tcp_flags_ts: 02, tcp_tcp_flags_tc: 14, tcp_syn: True, tcp_rst: True, tcp_ack: True, tcp_state: closed
false
Portscan
true
Friday
181
980,239
Attack
The network event indicates a Portscan. Portscans involve scanning multiple ports on a target machine to identify open ports and services. Typically, the logs show multiple short-lived connection attempts from the same source IP to different destination ports. These connections are characterized by SYN, RST, and ACK flags, minimal data exchange, and immediate termination, often due to timeouts. This pattern of behavior is consistent with port scanning activity where the objective is to probe the target machine for open ports without establishing full connections.
classification: Attack justification: The network event indicates a Portscan. Portscans involve scanning multiple ports on a target machine to identify open ports and services. Typically, the logs show multiple short-lived connection attempts from the same source IP to different destination ports. These connections are characterized by SYN, RST, and ACK flags, minimal data exchange, and immediate termination, often due to timeouts. This pattern of behavior is consistent with port scanning activity where the objective is to probe the target machine for open ports without establishing full connections.
192.168.10.25-49630-172.217.10.66-443-6
['flow', 'tls']
src_ip: 192.168.10.25, src_port: 49630, dest_ip: 172.217.10.66, dest_port: 443, event_type: flow, proto: TCP, app_proto: tls, flow_pkts_toserver: 11, flow_pkts_toclient: 6, flow_bytes_toserver: 1580, flow_bytes_toclient: 1603, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1b, tcp_tcp_flags_ts: 1b, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; pcap_cnt: 2752541, event_type: tls, proto: TCP, tls_session_resumed: True, tls_sni: cm.g.doubleclick.net, tls_version: TLSv1
false
BENIGN
false
Monday
251
115,992
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
192.168.10.15-58401-52.17.121.244-443-6
['flow', 'tls']
src_ip: 192.168.10.15, src_port: 58401, dest_ip: 52.17.121.244, dest_port: 443, event_type: flow, proto: TCP, app_proto: tls, flow_pkts_toserver: 11, flow_pkts_toclient: 11, flow_bytes_toserver: 1831, flow_bytes_toclient: 7846, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; pcap_cnt: 6506690, event_type: tls, proto: TCP, tls_subject: OU=Domain Control Validated, OU=Hosted by Gigya Inc., OU=PositiveSSL Multi-Domain, tls_issuerdn: C=GB, ST=Greater Manchester, L=Salford, O=COMODO CA Limited, CN=COMODO RSA Domain Validation Secure Server CA, tls_serial: 00:B9:7A:DD:B1:70:C0:5A:A6:7D:9A:B7:55:E9:B6:C6:E7, tls_fingerprint: 90:7f:6d:7a:1e:9f:7b:34:f8:89:8a:fc:58:d5:6d:99:78:1a:7a:00, tls_sni: gscounters.eu1.gigya.com, tls_version: TLS 1.2, tls_notbefore: 2016-08-24T00:00:00, tls_notafter: 2018-02-10T23:59:59
false
BENIGN
false
Thursday
473
736,172
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
172.16.0.1-39492-192.168.10.50-8093-6
['flow']
src_ip: 172.16.0.1, src_port: 39492, dest_ip: 192.168.10.50, dest_port: 8093, event_type: flow, proto: TCP, flow_pkts_toserver: 1, flow_pkts_toclient: 1, flow_bytes_toserver: 60, flow_bytes_toclient: 60, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 16, tcp_tcp_flags_ts: 02, tcp_tcp_flags_tc: 14, tcp_syn: True, tcp_rst: True, tcp_ack: True, tcp_state: closed
false
Portscan
true
Friday
181
1,006,933
Attack
The network event indicates a Portscan. Portscans involve scanning multiple ports on a target machine to identify open ports and services. Typically, the logs show multiple short-lived connection attempts from the same source IP to different destination ports. These connections are characterized by SYN, RST, and ACK flags, minimal data exchange, and immediate termination, often due to timeouts. This pattern of behavior is consistent with port scanning activity where the objective is to probe the target machine for open ports without establishing full connections.
classification: Attack justification: The network event indicates a Portscan. Portscans involve scanning multiple ports on a target machine to identify open ports and services. Typically, the logs show multiple short-lived connection attempts from the same source IP to different destination ports. These connections are characterized by SYN, RST, and ACK flags, minimal data exchange, and immediate termination, often due to timeouts. This pattern of behavior is consistent with port scanning activity where the objective is to probe the target machine for open ports without establishing full connections.
192.168.10.8-62906-192.168.10.15-1328-6
['flow']
src_ip: 192.168.10.8, src_port: 62906, dest_ip: 192.168.10.15, dest_port: 1328, event_type: flow, proto: TCP, flow_pkts_toserver: 2, flow_pkts_toclient: 0, flow_bytes_toserver: 120, flow_bytes_toclient: 0, flow_age: 0, flow_state: new, flow_reason: timeout, tcp_tcp_flags: 02, tcp_tcp_flags_ts: 02, tcp_tcp_flags_tc: 00, tcp_syn: True, tcp_state: syn_sent
false
Infiltration
true
Thursday
166
912,520
Attack
The network event indicates an 'Infiltration' attack. The event shows multiple connection attempts from the same source IP to the same destination IP. These connections are characterized by various TCP flags, such as SYN, FIN, RST, PSH, and ACK, suggesting sophisticated behavior to evade detection and maintain persistence. This pattern of behavior is indicative of an attacker who has already infiltrated the network and is attempting to maintain access or exfiltrate data while avoiding detection. The high number of packets and bytes exchanged, along with the prolonged flow durations and usage of multiple TCP flags, suggest efforts to manipulate or exploit the target system's vulnerabilities.
classification: Attack justification: The network event indicates an 'Infiltration' attack. The event shows multiple connection attempts from the same source IP to the same destination IP. These connections are characterized by various TCP flags, such as SYN, FIN, RST, PSH, and ACK, suggesting sophisticated behavior to evade detection and maintain persistence. This pattern of behavior is indicative of an attacker who has already infiltrated the network and is attempting to maintain access or exfiltrate data while avoiding detection. The high number of packets and bytes exchanged, along with the prolonged flow durations and usage of multiple TCP flags, suggest efforts to manipulate or exploit the target system's vulnerabilities.
192.168.10.12-30142-192.168.10.3-53-17
['flow', 'dns', 'dns', 'dns', 'dns']
src_ip: 192.168.10.12, src_port: 30142, dest_ip: 192.168.10.3, dest_port: 53, event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 166, flow_bytes_toclient: 366, flow_age: 0, flow_state: established, flow_reason: timeout ; pcap_cnt: 6742013, event_type: dns, proto: UDP, dns_type: query, dns_id: 10277, dns_rrname: protected-by.clarium.io, dns_rrtype: A, dns_tx_id: 0 ; pcap_cnt: 6742014, event_type: dns, proto: UDP, dns_type: query, dns_id: 10277, dns_rrname: protected-by.clarium.io, dns_rrtype: A, dns_tx_id: 1 ; pcap_cnt: 6742032, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 10277, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: protected-by.clarium.io, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: protected-by.clarium.io, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 34442, dns_answers_0_rdata: adserver-clarium-446793891.us-east-1.elb.amazonaws.com, dns_answers_1_rrname: adserver-clarium-446793891.us-east-1.elb.amazonaws.com, dns_answers_1_rrtype: A, dns_answers_1_ttl: 1, dns_answers_1_rdata: 34.196.82.7, dns_answers_2_rrname: adserver-clarium-446793891.us-east-1.elb.amazonaws.com, dns_answers_2_rrtype: A, dns_answers_2_ttl: 1, dns_answers_2_rdata: 34.202.113.223, dns_grouped_CNAME_0: adserver-clarium-446793891.us-east-1.elb.amazonaws.com, dns_grouped_A_0: 34.196.82.7, dns_grouped_A_1: 34.202.113.223 ; pcap_cnt: 6742033, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 10277, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: protected-by.clarium.io, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: protected-by.clarium.io, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 34442, dns_answers_0_rdata: adserver-clarium-446793891.us-east-1.elb.amazonaws.com, dns_answers_1_rrname: adserver-clarium-446793891.us-east-1.elb.amazonaws.com, dns_answers_1_rrtype: A, dns_answers_1_ttl: 1, dns_answers_1_rdata: 34.196.82.7, dns_answers_2_rrname: adserver-clarium-446793891.us-east-1.elb.amazonaws.com, dns_answers_2_rrtype: A, dns_answers_2_ttl: 1, dns_answers_2_rdata: 34.202.113.223, dns_grouped_CNAME_0: adserver-clarium-446793891.us-east-1.elb.amazonaws.com, dns_grouped_A_0: 34.196.82.7, dns_grouped_A_1: 34.202.113.223
false
BENIGN
false
Wednesday
1,128
477,635
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
172.16.0.1-49598-192.168.10.50-42510-6
['flow']
src_ip: 172.16.0.1, src_port: 49598, dest_ip: 192.168.10.50, dest_port: 42510, event_type: flow, proto: TCP, flow_pkts_toserver: 1, flow_pkts_toclient: 1, flow_bytes_toserver: 74, flow_bytes_toclient: 60, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 16, tcp_tcp_flags_ts: 02, tcp_tcp_flags_tc: 14, tcp_syn: True, tcp_rst: True, tcp_ack: True, tcp_state: closed
false
Portscan
true
Friday
180
1,064,678
Attack
The network event indicates a Portscan. Portscans involve scanning multiple ports on a target machine to identify open ports and services. Typically, the logs show multiple short-lived connection attempts from the same source IP to different destination ports. These connections are characterized by SYN, RST, and ACK flags, minimal data exchange, and immediate termination, often due to timeouts. This pattern of behavior is consistent with port scanning activity where the objective is to probe the target machine for open ports without establishing full connections.
classification: Attack justification: The network event indicates a Portscan. Portscans involve scanning multiple ports on a target machine to identify open ports and services. Typically, the logs show multiple short-lived connection attempts from the same source IP to different destination ports. These connections are characterized by SYN, RST, and ACK flags, minimal data exchange, and immediate termination, often due to timeouts. This pattern of behavior is consistent with port scanning activity where the objective is to probe the target machine for open ports without establishing full connections.
192.168.10.51-9345-192.168.10.3-53-17
['flow', 'flow', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns']
src_ip: 192.168.10.51, src_port: 9345, dest_ip: 192.168.10.3, dest_port: 53, event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 156, flow_bytes_toclient: 220, flow_age: 0, flow_state: established, flow_reason: timeout ; event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 170, flow_bytes_toclient: 330, flow_age: 0, flow_state: established, flow_reason: timeout ; pcap_cnt: 10220845, event_type: dns, proto: UDP, dns_type: query, dns_id: 64714, dns_rrname: www.kompasiana.com, dns_rrtype: A, dns_tx_id: 0 ; pcap_cnt: 10220846, event_type: dns, proto: UDP, dns_type: query, dns_id: 64714, dns_rrname: www.kompasiana.com, dns_rrtype: A, dns_tx_id: 1 ; pcap_cnt: 10220849, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 64714, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: www.kompasiana.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: www.kompasiana.com, dns_answers_0_rrtype: A, dns_answers_0_ttl: 59, dns_answers_0_rdata: 52.221.25.181, dns_answers_1_rrname: www.kompasiana.com, dns_answers_1_rrtype: A, dns_answers_1_ttl: 59, dns_answers_1_rdata: 13.228.136.49, dns_grouped_A_0: 52.221.25.181, dns_grouped_A_1: 13.228.136.49 ; pcap_cnt: 10220850, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 64714, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: www.kompasiana.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: www.kompasiana.com, dns_answers_0_rrtype: A, dns_answers_0_ttl: 59, dns_answers_0_rdata: 52.221.25.181, dns_answers_1_rrname: www.kompasiana.com, dns_answers_1_rrtype: A, dns_answers_1_ttl: 59, dns_answers_1_rdata: 13.228.136.49, dns_grouped_A_0: 52.221.25.181, dns_grouped_A_1: 13.228.136.49 ; pcap_cnt: 12439006, event_type: dns, proto: UDP, dns_type: query, dns_id: 26304, dns_rrname: jp-cm.dsp.linksynergy.com, dns_rrtype: A, dns_tx_id: 0 ; pcap_cnt: 12439007, event_type: dns, proto: UDP, dns_type: query, dns_id: 26304, dns_rrname: jp-cm.dsp.linksynergy.com, dns_rrtype: A, dns_tx_id: 1 ; pcap_cnt: 12439162, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 26304, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: jp-cm.dsp.linksynergy.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: jp-cm.dsp.linksynergy.com, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 59, dns_answers_0_rdata: ec2-52-68-21-107.ap-northeast-1.compute.amazonaws.com, dns_answers_1_rrname: ec2-52-68-21-107.ap-northeast-1.compute.amazonaws.com, dns_answers_1_rrtype: A, dns_answers_1_ttl: 75347, dns_answers_1_rdata: 52.68.21.107, dns_grouped_CNAME_0: ec2-52-68-21-107.ap-northeast-1.compute.amazonaws.com, dns_grouped_A_0: 52.68.21.107 ; pcap_cnt: 12439163, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 26304, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: jp-cm.dsp.linksynergy.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: jp-cm.dsp.linksynergy.com, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 59, dns_answers_0_rdata: ec2-52-68-21-107.ap-northeast-1.compute.amazonaws.com, dns_answers_1_rrname: ec2-52-68-21-107.ap-northeast-1.compute.amazonaws.com, dns_answers_1_rrtype: A, dns_answers_1_ttl: 75347, dns_answers_1_rdata: 52.68.21.107, dns_grouped_CNAME_0: ec2-52-68-21-107.ap-northeast-1.compute.amazonaws.com, dns_grouped_A_0: 52.68.21.107
false
BENIGN
false
Wednesday
1,678
638,941
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
192.168.10.12-51120-91.236.51.44-443-6
['flow', 'tls']
src_ip: 192.168.10.12, src_port: 51120, dest_ip: 91.236.51.44, dest_port: 443, event_type: flow, proto: TCP, app_proto: tls, flow_pkts_toserver: 13, flow_pkts_toclient: 9, flow_bytes_toserver: 1387, flow_bytes_toclient: 5388, flow_age: 2, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; pcap_cnt: 13039218, event_type: tls, proto: TCP, tls_session_resumed: True, tls_sni: tile1.maps.2gis.com, tls_version: TLS 1.2
false
BENIGN
false
Wednesday
266
490,161
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
192.168.10.8-63810-192.168.10.15-7001-6
['flow']
src_ip: 192.168.10.8, src_port: 63810, dest_ip: 192.168.10.15, dest_port: 7001, event_type: flow, proto: TCP, flow_pkts_toserver: 2, flow_pkts_toclient: 0, flow_bytes_toserver: 120, flow_bytes_toclient: 0, flow_age: 0, flow_state: new, flow_reason: timeout, tcp_tcp_flags: 02, tcp_tcp_flags_ts: 02, tcp_tcp_flags_tc: 00, tcp_syn: True, tcp_state: syn_sent
false
Infiltration
true
Thursday
166
917,741
Attack
The network event indicates an 'Infiltration' attack. The event shows multiple connection attempts from the same source IP to the same destination IP. These connections are characterized by various TCP flags, such as SYN, FIN, RST, PSH, and ACK, suggesting sophisticated behavior to evade detection and maintain persistence. This pattern of behavior is indicative of an attacker who has already infiltrated the network and is attempting to maintain access or exfiltrate data while avoiding detection. The high number of packets and bytes exchanged, along with the prolonged flow durations and usage of multiple TCP flags, suggest efforts to manipulate or exploit the target system's vulnerabilities.
classification: Attack justification: The network event indicates an 'Infiltration' attack. The event shows multiple connection attempts from the same source IP to the same destination IP. These connections are characterized by various TCP flags, such as SYN, FIN, RST, PSH, and ACK, suggesting sophisticated behavior to evade detection and maintain persistence. This pattern of behavior is indicative of an attacker who has already infiltrated the network and is attempting to maintain access or exfiltrate data while avoiding detection. The high number of packets and bytes exchanged, along with the prolonged flow durations and usage of multiple TCP flags, suggest efforts to manipulate or exploit the target system's vulnerabilities.
172.16.0.1-55806-192.168.10.50-21-6
['flow', 'ftp', 'ftp', 'ftp', 'ftp', 'ftp', 'ftp', 'ftp', 'ftp']
src_ip: 172.16.0.1, src_port: 55806, dest_ip: 192.168.10.50, dest_port: 21, event_type: flow, proto: TCP, app_proto: ftp, flow_pkts_toserver: 11, flow_pkts_toclient: 17, flow_bytes_toserver: 854, flow_bytes_toclient: 1306, flow_age: 9, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1b, tcp_tcp_flags_tc: 1f, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; pcap_cnt: 5777320, event_type: ftp, proto: TCP, tx_id: 0, ftp_completion_code_0: 220, ftp_reply_0: (vsFTPd 3.0.3), ftp_reply_received: yes, ftp_reply_truncated: False ; pcap_cnt: 5777327, event_type: ftp, proto: TCP, tx_id: 1, ftp_command: USER, ftp_command_data: iscxtap, ftp_command_truncated: False, ftp_completion_code_0: 331, ftp_reply_0: Please specify the password., ftp_reply_received: yes, ftp_reply_truncated: False ; pcap_cnt: 5779595, event_type: ftp, proto: TCP, tx_id: 2, ftp_command: PASS, ftp_command_data: 01mark mark68, ftp_command_truncated: False, ftp_completion_code_0: 530, ftp_reply_0: Login incorrect., ftp_reply_received: yes, ftp_reply_truncated: False ; pcap_cnt: 5779598, event_type: ftp, proto: TCP, tx_id: 3, ftp_command: USER, ftp_command_data: iscxtap, ftp_command_truncated: False, ftp_completion_code_0: 331, ftp_reply_0: Please specify the password., ftp_reply_received: yes, ftp_reply_truncated: False ; pcap_cnt: 5782393, event_type: ftp, proto: TCP, tx_id: 4, ftp_command: PASS, ftp_command_data: 01mike closet, ftp_command_truncated: False, ftp_completion_code_0: 530, ftp_reply_0: Login incorrect., ftp_reply_received: yes, ftp_reply_truncated: False ; pcap_cnt: 5782399, event_type: ftp, proto: TCP, tx_id: 5, ftp_command: USER, ftp_command_data: iscxtap, ftp_command_truncated: False, ftp_completion_code_0: 331, ftp_reply_0: Please specify the password., ftp_reply_received: yes, ftp_reply_truncated: False ; pcap_cnt: 5783274, event_type: ftp, proto: TCP, tx_id: 6, ftp_command: PASS, ftp_command_data: 01nissan sentrase, ftp_command_truncated: False, ftp_completion_code_0: 530, ftp_reply_0: Login incorrect., ftp_reply_received: yes, ftp_reply_truncated: False ; event_type: ftp, proto: TCP, tx_id: 7, ftp_command: USER, ftp_command_data: iscxtap, ftp_command_truncated: False, ftp_reply_received: no, ftp_reply_truncated: False
false
FTP-Patator
true
Tuesday
945
252,779
Attack
The network event indicates a FTP-Patator. FTP-Patator attacks involve brute force attempts to gain access to an FTP server. Typically, the logs show multiple login attempts from the same source IP to the FTP server, often with varied credentials. This pattern of behavior is consistent with brute force attacks aiming to discover valid username and password combinations. Additionally, the logs show multiple failed login attempts with a `530 Login incorrect` response, indicating invalid credentials, and short-lived connections frequently terminated with `RST` or `FIN` flags. These characteristics align with the behavior of automated tools like FTP-Patator, which issue numerous login attempts in a short time frame.
classification: Attack justification: The network event indicates a FTP-Patator. FTP-Patator attacks involve brute force attempts to gain access to an FTP server. Typically, the logs show multiple login attempts from the same source IP to the FTP server, often with varied credentials. This pattern of behavior is consistent with brute force attacks aiming to discover valid username and password combinations. Additionally, the logs show multiple failed login attempts with a `530 Login incorrect` response, indicating invalid credentials, and short-lived connections frequently terminated with `RST` or `FIN` flags. These characteristics align with the behavior of automated tools like FTP-Patator, which issue numerous login attempts in a short time frame.
172.16.0.1-62823-192.168.10.50-80-6
['flow', 'flow', 'flow', 'flow', 'http', 'http', 'fileinfo', 'http', 'fileinfo', 'http']
src_ip: 172.16.0.1, src_port: 62823, dest_ip: 192.168.10.50, dest_port: 80, event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 6, flow_bytes_toserver: 500, flow_bytes_toclient: 11943, flow_age: 2, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 4, flow_bytes_toserver: 500, flow_bytes_toclient: 11829, flow_age: 12, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 6, flow_bytes_toserver: 500, flow_bytes_toclient: 11943, flow_age: 12, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 4, flow_bytes_toserver: 440, flow_bytes_toclient: 11835, flow_age: 2, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: http, proto: TCP, tx_id: 0, http_url: /, http_http_method: GET, http_protocol: HTTP/1.0, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_url: /, http_http_content_type: text/html, http_http_method: GET, http_protocol: HTTP/1.0, http_status: 200, http_length: 1186 ; event_type: fileinfo, proto: TCP, http_url: /, http_http_content_type: text/html, http_http_method: GET, http_protocol: HTTP/1.0, http_status: 200, http_length: 1186, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 1186, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_url: /, http_http_content_type: text/html, http_http_method: GET, http_protocol: HTTP/1.0, http_status: 200, http_length: 1186 ; event_type: fileinfo, proto: TCP, http_url: /, http_http_content_type: text/html, http_http_method: GET, http_protocol: HTTP/1.0, http_status: 200, http_length: 1186, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 1186, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_url: /, http_http_method: GET, http_protocol: HTTP/1.0, http_length: 0
false
DDoS
true
Friday
1,154
1,136,939
Attack
The network event indicates a DDoS. DDoS attacks involve overwhelming the target system with a high frequency of requests. Typically, the logs show multiple short-lived connection attempts from various source IPs to the same destination IP, often on a common port like port 80. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and frequent timeouts or resets. This pattern of behavior is consistent with DDoS activity, where the objective is to exhaust the target's resources and disrupt normal service.
classification: Attack justification: The network event indicates a DDoS. DDoS attacks involve overwhelming the target system with a high frequency of requests. Typically, the logs show multiple short-lived connection attempts from various source IPs to the same destination IP, often on a common port like port 80. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and frequent timeouts or resets. This pattern of behavior is consistent with DDoS activity, where the objective is to exhaust the target's resources and disrupt normal service.
192.168.10.19-50637-192.168.10.3-53-17
['flow', 'dns', 'dns', 'dns', 'dns']
src_ip: 192.168.10.19, src_port: 50637, dest_ip: 192.168.10.3, dest_port: 53, event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 144, flow_bytes_toclient: 200, flow_age: 0, flow_state: established, flow_reason: timeout ; pcap_cnt: 6599962, event_type: dns, proto: UDP, dns_type: query, dns_id: 31614, dns_rrname: mc.yandex.ru, dns_rrtype: AAAA, dns_tx_id: 0 ; pcap_cnt: 6599963, event_type: dns, proto: UDP, dns_type: query, dns_id: 31614, dns_rrname: mc.yandex.ru, dns_rrtype: AAAA, dns_tx_id: 1 ; pcap_cnt: 6599966, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 31614, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: mc.yandex.ru, dns_rrtype: AAAA, dns_rcode: NOERROR, dns_answers_0_rrname: mc.yandex.ru, dns_answers_0_rrtype: AAAA, dns_answers_0_ttl: 23, dns_answers_0_rdata: 2a02:06b8:0000:0000:0000:0000:0001:0119, dns_grouped_AAAA_0: 2a02:06b8:0000:0000:0000:0000:0001:0119 ; pcap_cnt: 6599967, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 31614, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: mc.yandex.ru, dns_rrtype: AAAA, dns_rcode: NOERROR, dns_answers_0_rrname: mc.yandex.ru, dns_answers_0_rrtype: AAAA, dns_answers_0_ttl: 23, dns_answers_0_rdata: 2a02:06b8:0000:0000:0000:0000:0001:0119, dns_grouped_AAAA_0: 2a02:06b8:0000:0000:0000:0000:0001:0119
false
BENIGN
false
Thursday
715
797,302
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
192.168.10.12-28016-192.168.10.3-53-17
['flow', 'dns', 'dns', 'dns', 'dns']
src_ip: 192.168.10.12, src_port: 28016, dest_ip: 192.168.10.3, dest_port: 53, event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 168, flow_bytes_toclient: 288, flow_age: 0, flow_state: established, flow_reason: timeout ; pcap_cnt: 9952086, event_type: dns, proto: UDP, dns_type: query, dns_id: 41064, dns_rrname: ssl.google-analytics.com, dns_rrtype: A, dns_tx_id: 0 ; pcap_cnt: 9952087, event_type: dns, proto: UDP, dns_type: query, dns_id: 41064, dns_rrname: ssl.google-analytics.com, dns_rrtype: A, dns_tx_id: 1 ; pcap_cnt: 9952093, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 41064, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: ssl.google-analytics.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: ssl.google-analytics.com, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 30689, dns_answers_0_rdata: ssl-google-analytics.l.google.com, dns_answers_1_rrname: ssl-google-analytics.l.google.com, dns_answers_1_rrtype: A, dns_answers_1_ttl: 276, dns_answers_1_rdata: 172.217.12.200, dns_grouped_CNAME_0: ssl-google-analytics.l.google.com, dns_grouped_A_0: 172.217.12.200 ; pcap_cnt: 9952094, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 41064, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: ssl.google-analytics.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: ssl.google-analytics.com, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 30689, dns_answers_0_rdata: ssl-google-analytics.l.google.com, dns_answers_1_rrname: ssl-google-analytics.l.google.com, dns_answers_1_rrtype: A, dns_answers_1_ttl: 276, dns_answers_1_rdata: 172.217.12.200, dns_grouped_CNAME_0: ssl-google-analytics.l.google.com, dns_grouped_A_0: 172.217.12.200
false
BENIGN
false
Wednesday
828
477,186
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
192.168.10.19-37566-192.168.10.3-53-17
['flow', 'dns', 'dns', 'dns', 'dns']
src_ip: 192.168.10.19, src_port: 37566, dest_ip: 192.168.10.3, dest_port: 53, event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 138, flow_bytes_toclient: 302, flow_age: 0, flow_state: established, flow_reason: timeout ; pcap_cnt: 10342175, event_type: dns, proto: UDP, dns_type: query, dns_id: 22335, dns_rrname: mmtro.com, dns_rrtype: AAAA, dns_tx_id: 0 ; pcap_cnt: 10342176, event_type: dns, proto: UDP, dns_type: query, dns_id: 22335, dns_rrname: mmtro.com, dns_rrtype: AAAA, dns_tx_id: 1 ; pcap_cnt: 10342203, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 22335, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: mmtro.com, dns_rrtype: AAAA, dns_rcode: NOERROR, dns_authorities_0_rrname: mmtro.com, dns_authorities_0_rrtype: SOA, dns_authorities_0_ttl: 348, dns_authorities_0_soa_mname: ns-1525.awsdns-62.org, dns_authorities_0_soa_rname: awsdns-hostmaster.amazon.com, dns_authorities_0_soa_serial: 1, dns_authorities_0_soa_refresh: 7200, dns_authorities_0_soa_retry: 900, dns_authorities_0_soa_expire: 1209600, dns_authorities_0_soa_minimum: 86400 ; pcap_cnt: 10342204, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 22335, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: mmtro.com, dns_rrtype: AAAA, dns_rcode: NOERROR, dns_authorities_0_rrname: mmtro.com, dns_authorities_0_rrtype: SOA, dns_authorities_0_ttl: 348, dns_authorities_0_soa_mname: ns-1525.awsdns-62.org, dns_authorities_0_soa_rname: awsdns-hostmaster.amazon.com, dns_authorities_0_soa_serial: 1, dns_authorities_0_soa_refresh: 7200, dns_authorities_0_soa_retry: 900, dns_authorities_0_soa_expire: 1209600, dns_authorities_0_soa_minimum: 86400
false
BENIGN
false
Tuesday
803
347,461
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
192.168.10.8-64263-192.168.10.3-53-17
['flow', 'dns', 'dns', 'dns', 'dns']
src_ip: 192.168.10.8, src_port: 64263, dest_ip: 192.168.10.3, dest_port: 53, event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 174, flow_bytes_toclient: 344, flow_age: 1, flow_state: established, flow_reason: timeout ; pcap_cnt: 5914173, event_type: dns, proto: UDP, dns_type: query, dns_id: 59647, dns_rrname: services.addons.mozilla.org, dns_rrtype: A, dns_tx_id: 0 ; pcap_cnt: 5914174, event_type: dns, proto: UDP, dns_type: query, dns_id: 59647, dns_rrname: services.addons.mozilla.org, dns_rrtype: A, dns_tx_id: 1 ; pcap_cnt: 5914343, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 59647, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: services.addons.mozilla.org, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: services.addons.mozilla.org, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 1, dns_answers_0_rdata: olympia.prod.mozaws.net, dns_answers_1_rrname: olympia.prod.mozaws.net, dns_answers_1_rrtype: A, dns_answers_1_ttl: 1, dns_answers_1_rdata: 35.160.100.86, dns_answers_2_rrname: olympia.prod.mozaws.net, dns_answers_2_rrtype: A, dns_answers_2_ttl: 1, dns_answers_2_rdata: 34.209.201.65, dns_answers_3_rrname: olympia.prod.mozaws.net, dns_answers_3_rrtype: A, dns_answers_3_ttl: 1, dns_answers_3_rdata: 52.11.164.190, dns_grouped_CNAME_0: olympia.prod.mozaws.net, dns_grouped_A_0: 35.160.100.86, dns_grouped_A_1: 34.209.201.65, dns_grouped_A_2: 52.11.164.190 ; pcap_cnt: 5914344, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 59647, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: services.addons.mozilla.org, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: services.addons.mozilla.org, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 1, dns_answers_0_rdata: olympia.prod.mozaws.net, dns_answers_1_rrname: olympia.prod.mozaws.net, dns_answers_1_rrtype: A, dns_answers_1_ttl: 1, dns_answers_1_rdata: 35.160.100.86, dns_answers_2_rrname: olympia.prod.mozaws.net, dns_answers_2_rrtype: A, dns_answers_2_ttl: 1, dns_answers_2_rdata: 34.209.201.65, dns_answers_3_rrname: olympia.prod.mozaws.net, dns_answers_3_rrtype: A, dns_answers_3_ttl: 1, dns_answers_3_rdata: 52.11.164.190, dns_grouped_A_0: 35.160.100.86, dns_grouped_A_1: 34.209.201.65, dns_grouped_A_2: 52.11.164.190, dns_grouped_CNAME_0: olympia.prod.mozaws.net
false
BENIGN
false
Monday
1,146
225,853
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
192.168.10.8-56531-23.208.101.109-80-6
['flow', 'http']
src_ip: 192.168.10.8, src_port: 56531, dest_ip: 23.208.101.109, dest_port: 80, event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 17, flow_pkts_toclient: 15, flow_bytes_toserver: 2231, flow_bytes_toclient: 1412, flow_age: 116, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1b, tcp_tcp_flags_ts: 1b, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; pcap_cnt: 11892630, event_type: http, proto: TCP, tx_id: 0, http_hostname: pixel.mathtag.com, http_url: /sync/img?redir=http:%2F%2Fbeacon.krxd.net%2Fusermatch.gif%3Fpartner%3Dmediamath%26mmuuid%3D%5BMM_UUID%5D, http_http_user_agent: Mozilla/5.0 (Windows NT 6.0; WOW64; rv:52.0) Gecko/20100101 Firefox/52.0, http_http_content_type: image/gif, http_http_refer: http://www.hollywoodreporter.com/, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 302, http_redirect: http://beacon.krxd.net/usermatch.gif?partner=mediamath&mmuuid=08975952-75e3-4e00-a4b3-885d4b64bb86, http_length: 0
false
BENIGN
false
Wednesday
474
651,991
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
192.168.10.8-50746-192.168.10.19-5822-6
['flow']
src_ip: 192.168.10.8, src_port: 50746, dest_ip: 192.168.10.19, dest_port: 5822, event_type: flow, proto: TCP, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 120, flow_bytes_toclient: 120, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 16, tcp_tcp_flags_ts: 02, tcp_tcp_flags_tc: 14, tcp_syn: True, tcp_rst: True, tcp_ack: True, tcp_state: closed
false
Infiltration
true
Thursday
180
876,351
Attack
The network event indicates an 'Infiltration' attack. The event shows multiple connection attempts from the same source IP to the same destination IP. These connections are characterized by various TCP flags, such as SYN, FIN, RST, PSH, and ACK, suggesting sophisticated behavior to evade detection and maintain persistence. This pattern of behavior is indicative of an attacker who has already infiltrated the network and is attempting to maintain access or exfiltrate data while avoiding detection. The high number of packets and bytes exchanged, along with the prolonged flow durations and usage of multiple TCP flags, suggest efforts to manipulate or exploit the target system's vulnerabilities.
classification: Attack justification: The network event indicates an 'Infiltration' attack. The event shows multiple connection attempts from the same source IP to the same destination IP. These connections are characterized by various TCP flags, such as SYN, FIN, RST, PSH, and ACK, suggesting sophisticated behavior to evade detection and maintain persistence. This pattern of behavior is indicative of an attacker who has already infiltrated the network and is attempting to maintain access or exfiltrate data while avoiding detection. The high number of packets and bytes exchanged, along with the prolonged flow durations and usage of multiple TCP flags, suggest efforts to manipulate or exploit the target system's vulnerabilities.
192.168.10.14-64559-192.168.10.3-53-17
['flow', 'flow', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns']
src_ip: 192.168.10.14, src_port: 64559, dest_ip: 192.168.10.3, dest_port: 53, event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 4, flow_pkts_toclient: 2, flow_bytes_toserver: 292, flow_bytes_toclient: 284, flow_age: 0, flow_state: established, flow_reason: timeout ; event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 4, flow_pkts_toclient: 2, flow_bytes_toserver: 348, flow_bytes_toclient: 380, flow_age: 0, flow_state: established, flow_reason: timeout ; pcap_cnt: 4421591, event_type: dns, proto: UDP, dns_type: query, dns_id: 37206, dns_rrname: ssl.socdm.com, dns_rrtype: A, dns_tx_id: 0 ; pcap_cnt: 4421593, event_type: dns, proto: UDP, dns_type: query, dns_id: 37206, dns_rrname: ssl.socdm.com, dns_rrtype: A, dns_tx_id: 1 ; pcap_cnt: 4421672, event_type: dns, proto: UDP, dns_type: query, dns_id: 37206, dns_rrname: ssl.socdm.com, dns_rrtype: A, dns_tx_id: 2 ; pcap_cnt: 4421673, event_type: dns, proto: UDP, dns_type: query, dns_id: 37206, dns_rrname: ssl.socdm.com, dns_rrtype: A, dns_tx_id: 3 ; pcap_cnt: 4421785, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 37206, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: ssl.socdm.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: ssl.socdm.com, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 291, dns_answers_0_rdata: tg2.dr.socdm.com, dns_answers_1_rrname: tg2.dr.socdm.com, dns_answers_1_rrtype: A, dns_answers_1_ttl: 127, dns_answers_1_rdata: 202.241.208.52, dns_answers_2_rrname: tg2.dr.socdm.com, dns_answers_2_rrtype: A, dns_answers_2_ttl: 127, dns_answers_2_rdata: 202.241.208.53, dns_answers_3_rrname: tg2.dr.socdm.com, dns_answers_3_rrtype: A, dns_answers_3_ttl: 127, dns_answers_3_rdata: 202.241.208.54, dns_grouped_CNAME_0: tg2.dr.socdm.com, dns_grouped_A_0: 202.241.208.52, dns_grouped_A_1: 202.241.208.53, dns_grouped_A_2: 202.241.208.54 ; pcap_cnt: 4421786, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 37206, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: ssl.socdm.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: ssl.socdm.com, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 291, dns_answers_0_rdata: tg2.dr.socdm.com, dns_answers_1_rrname: tg2.dr.socdm.com, dns_answers_1_rrtype: A, dns_answers_1_ttl: 127, dns_answers_1_rdata: 202.241.208.52, dns_answers_2_rrname: tg2.dr.socdm.com, dns_answers_2_rrtype: A, dns_answers_2_ttl: 127, dns_answers_2_rdata: 202.241.208.53, dns_answers_3_rrname: tg2.dr.socdm.com, dns_answers_3_rrtype: A, dns_answers_3_ttl: 127, dns_answers_3_rdata: 202.241.208.54, dns_grouped_CNAME_0: tg2.dr.socdm.com, dns_grouped_A_0: 202.241.208.52, dns_grouped_A_1: 202.241.208.53, dns_grouped_A_2: 202.241.208.54 ; pcap_cnt: 7078910, event_type: dns, proto: UDP, dns_type: query, dns_id: 52989, dns_rrname: static-tagr.gd1.mookie1.com, dns_rrtype: A, dns_tx_id: 0 ; pcap_cnt: 7078911, event_type: dns, proto: UDP, dns_type: query, dns_id: 52989, dns_rrname: static-tagr.gd1.mookie1.com, dns_rrtype: A, dns_tx_id: 1 ; pcap_cnt: 7078916, event_type: dns, proto: UDP, dns_type: query, dns_id: 52989, dns_rrname: static-tagr.gd1.mookie1.com, dns_rrtype: A, dns_tx_id: 2 ; pcap_cnt: 7078917, event_type: dns, proto: UDP, dns_type: query, dns_id: 52989, dns_rrname: static-tagr.gd1.mookie1.com, dns_rrtype: A, dns_tx_id: 3 ; pcap_cnt: 7079004, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 52989, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: static-tagr.gd1.mookie1.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: static-tagr.gd1.mookie1.com, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 577, dns_answers_0_rdata: static-tagr.gd1.mookie1.com.edgekey.net, dns_answers_1_rrname: static-tagr.gd1.mookie1.com.edgekey.net, dns_answers_1_rrtype: CNAME, dns_answers_1_ttl: 3928, dns_answers_1_rdata: e10435.g.akamaiedge.net, dns_answers_2_rrname: e10435.g.akamaiedge.net, dns_answers_2_rrtype: A, dns_answers_2_ttl: 18, dns_answers_2_rdata: 104.88.67.77, dns_grouped_CNAME_0: static-tagr.gd1.mookie1.com.edgekey.net, dns_grouped_CNAME_1: e10435.g.akamaiedge.net, dns_grouped_A_0: 104.88.67.77 ; pcap_cnt: 7079005, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 52989, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: static-tagr.gd1.mookie1.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: static-tagr.gd1.mookie1.com, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 577, dns_answers_0_rdata: static-tagr.gd1.mookie1.com.edgekey.net, dns_answers_1_rrname: static-tagr.gd1.mookie1.com.edgekey.net, dns_answers_1_rrtype: CNAME, dns_answers_1_ttl: 3928, dns_answers_1_rdata: e10435.g.akamaiedge.net, dns_answers_2_rrname: e10435.g.akamaiedge.net, dns_answers_2_rrtype: A, dns_answers_2_ttl: 18, dns_answers_2_rdata: 104.88.67.77, dns_grouped_CNAME_0: static-tagr.gd1.mookie1.com.edgekey.net, dns_grouped_CNAME_1: e10435.g.akamaiedge.net, dns_grouped_A_0: 104.88.67.77
false
BENIGN
false
Thursday
2,512
720,362
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
192.168.10.9-52143-192.168.10.3-53-17
['flow', 'flow', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns']
src_ip: 192.168.10.9, src_port: 52143, dest_ip: 192.168.10.3, dest_port: 53, event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 144, flow_bytes_toclient: 444, flow_age: 0, flow_state: established, flow_reason: timeout ; event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 170, flow_bytes_toclient: 202, flow_age: 0, flow_state: established, flow_reason: timeout ; pcap_cnt: 11499592, event_type: dns, proto: UDP, dns_type: query, dns_id: 57867, dns_rrname: ss.symcd.com, dns_rrtype: A, dns_tx_id: 0 ; pcap_cnt: 11499593, event_type: dns, proto: UDP, dns_type: query, dns_id: 57867, dns_rrname: ss.symcd.com, dns_rrtype: A, dns_tx_id: 1 ; pcap_cnt: 11499594, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 57867, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: ss.symcd.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: ss.symcd.com, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 1244, dns_answers_0_rdata: ocsp-ds.ws.symantec.com.edgekey.net, dns_answers_1_rrname: ocsp-ds.ws.symantec.com.edgekey.net, dns_answers_1_rrtype: CNAME, dns_answers_1_ttl: 0, dns_answers_1_rdata: e8218.dscb1.akamaiedge.net, dns_answers_2_rrname: e8218.dscb1.akamaiedge.net, dns_answers_2_rrtype: CNAME, dns_answers_2_ttl: 0, dns_answers_2_rdata: e8218.dscb1.akamaiedge.net.0.1.cn.akamaiedge.net, dns_answers_3_rrname: e8218.dscb1.akamaiedge.net.0.1.cn.akamaiedge.net, dns_answers_3_rrtype: A, dns_answers_3_ttl: 0, dns_answers_3_rdata: 23.52.155.27, dns_grouped_A_0: 23.52.155.27, dns_grouped_CNAME_0: ocsp-ds.ws.symantec.com.edgekey.net, dns_grouped_CNAME_1: e8218.dscb1.akamaiedge.net, dns_grouped_CNAME_2: e8218.dscb1.akamaiedge.net.0.1.cn.akamaiedge.net ; pcap_cnt: 11499595, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 57867, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: ss.symcd.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: ss.symcd.com, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 1244, dns_answers_0_rdata: ocsp-ds.ws.symantec.com.edgekey.net, dns_answers_1_rrname: ocsp-ds.ws.symantec.com.edgekey.net, dns_answers_1_rrtype: CNAME, dns_answers_1_ttl: 0, dns_answers_1_rdata: e8218.dscb1.akamaiedge.net, dns_answers_2_rrname: e8218.dscb1.akamaiedge.net, dns_answers_2_rrtype: CNAME, dns_answers_2_ttl: 0, dns_answers_2_rdata: e8218.dscb1.akamaiedge.net.0.1.cn.akamaiedge.net, dns_answers_3_rrname: e8218.dscb1.akamaiedge.net.0.1.cn.akamaiedge.net, dns_answers_3_rrtype: A, dns_answers_3_ttl: 0, dns_answers_3_rdata: 23.52.155.27, dns_grouped_A_0: 23.52.155.27, dns_grouped_CNAME_0: ocsp-ds.ws.symantec.com.edgekey.net, dns_grouped_CNAME_1: e8218.dscb1.akamaiedge.net, dns_grouped_CNAME_2: e8218.dscb1.akamaiedge.net.0.1.cn.akamaiedge.net ; pcap_cnt: 13701698, event_type: dns, proto: UDP, dns_type: query, dns_id: 61134, dns_rrname: gstaticadssl.l.google.com, dns_rrtype: A, dns_tx_id: 0 ; pcap_cnt: 13701699, event_type: dns, proto: UDP, dns_type: query, dns_id: 61134, dns_rrname: gstaticadssl.l.google.com, dns_rrtype: A, dns_tx_id: 1 ; pcap_cnt: 13701700, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 61134, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: gstaticadssl.l.google.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: gstaticadssl.l.google.com, dns_answers_0_rrtype: A, dns_answers_0_ttl: 281, dns_answers_0_rdata: 172.217.6.227, dns_grouped_A_0: 172.217.6.227 ; pcap_cnt: 13701702, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 61134, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: gstaticadssl.l.google.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: gstaticadssl.l.google.com, dns_answers_0_rrtype: A, dns_answers_0_ttl: 281, dns_answers_0_rdata: 172.217.6.227, dns_grouped_A_0: 172.217.6.227
false
BENIGN
false
Wednesday
1,975
676,153
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
192.168.10.19-13390-192.168.10.3-53-17
['flow', 'flow', 'flow', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns']
src_ip: 192.168.10.19, src_port: 13390, dest_ip: 192.168.10.3, dest_port: 53, event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 144, flow_bytes_toclient: 428, flow_age: 0, flow_state: established, flow_reason: timeout ; event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 154, flow_bytes_toclient: 300, flow_age: 0, flow_state: established, flow_reason: timeout ; event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 130, flow_bytes_toclient: 130, flow_age: 0, flow_state: established, flow_reason: timeout ; pcap_cnt: 6087496, event_type: dns, proto: UDP, dns_type: query, dns_id: 14679, dns_rrname: gv.symcd.com, dns_rrtype: AAAA, dns_tx_id: 0 ; pcap_cnt: 6087497, event_type: dns, proto: UDP, dns_type: query, dns_id: 14679, dns_rrname: gv.symcd.com, dns_rrtype: AAAA, dns_tx_id: 1 ; pcap_cnt: 6087508, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 14679, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: gv.symcd.com, dns_rrtype: AAAA, dns_rcode: NOERROR, dns_answers_0_rrname: gv.symcd.com, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 469, dns_answers_0_rdata: ocsp-ds.ws.symantec.com.edgekey.net, dns_answers_1_rrname: ocsp-ds.ws.symantec.com.edgekey.net, dns_answers_1_rrtype: CNAME, dns_answers_1_ttl: 0, dns_answers_1_rdata: e8218.dscb1.akamaiedge.net, dns_answers_2_rrname: e8218.dscb1.akamaiedge.net, dns_answers_2_rrtype: AAAA, dns_answers_2_ttl: 0, dns_answers_2_rdata: 2600:1408:e000:0188:0000:0000:0000:201a, dns_answers_3_rrname: e8218.dscb1.akamaiedge.net, dns_answers_3_rrtype: AAAA, dns_answers_3_ttl: 0, dns_answers_3_rdata: 2600:1408:e000:018b:0000:0000:0000:201a, dns_grouped_CNAME_0: ocsp-ds.ws.symantec.com.edgekey.net, dns_grouped_CNAME_1: e8218.dscb1.akamaiedge.net, dns_grouped_AAAA_0: 2600:1408:e000:0188:0000:0000:0000:201a, dns_grouped_AAAA_1: 2600:1408:e000:018b:0000:0000:0000:201a ; pcap_cnt: 6087509, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 14679, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: gv.symcd.com, dns_rrtype: AAAA, dns_rcode: NOERROR, dns_answers_0_rrname: gv.symcd.com, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 469, dns_answers_0_rdata: ocsp-ds.ws.symantec.com.edgekey.net, dns_answers_1_rrname: ocsp-ds.ws.symantec.com.edgekey.net, dns_answers_1_rrtype: CNAME, dns_answers_1_ttl: 0, dns_answers_1_rdata: e8218.dscb1.akamaiedge.net, dns_answers_2_rrname: e8218.dscb1.akamaiedge.net, dns_answers_2_rrtype: AAAA, dns_answers_2_ttl: 0, dns_answers_2_rdata: 2600:1408:e000:0188:0000:0000:0000:201a, dns_answers_3_rrname: e8218.dscb1.akamaiedge.net, dns_answers_3_rrtype: AAAA, dns_answers_3_ttl: 0, dns_answers_3_rdata: 2600:1408:e000:018b:0000:0000:0000:201a, dns_grouped_CNAME_0: ocsp-ds.ws.symantec.com.edgekey.net, dns_grouped_CNAME_1: e8218.dscb1.akamaiedge.net, dns_grouped_AAAA_0: 2600:1408:e000:0188:0000:0000:0000:201a, dns_grouped_AAAA_1: 2600:1408:e000:018b:0000:0000:0000:201a ; pcap_cnt: 6282085, event_type: dns, proto: UDP, dns_type: query, dns_id: 46375, dns_rrname: 4.bp.blogspot.com, dns_rrtype: AAAA, dns_tx_id: 0 ; pcap_cnt: 6282086, event_type: dns, proto: UDP, dns_type: query, dns_id: 46375, dns_rrname: 4.bp.blogspot.com, dns_rrtype: AAAA, dns_tx_id: 1 ; pcap_cnt: 6282220, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 46375, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: 4.bp.blogspot.com, dns_rrtype: AAAA, dns_rcode: NOERROR, dns_answers_0_rrname: 4.bp.blogspot.com, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 86399, dns_answers_0_rdata: photos-ugc.l.googleusercontent.com, dns_answers_1_rrname: photos-ugc.l.googleusercontent.com, dns_answers_1_rrtype: AAAA, dns_answers_1_ttl: 298, dns_answers_1_rdata: 2607:f8b0:4006:0819:0000:0000:0000:2001, dns_grouped_AAAA_0: 2607:f8b0:4006:0819:0000:0000:0000:2001, dns_grouped_CNAME_0: photos-ugc.l.googleusercontent.com ; pcap_cnt: 6282221, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 46375, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: 4.bp.blogspot.com, dns_rrtype: AAAA, dns_rcode: NOERROR, dns_answers_0_rrname: 4.bp.blogspot.com, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 86399, dns_answers_0_rdata: photos-ugc.l.googleusercontent.com, dns_answers_1_rrname: photos-ugc.l.googleusercontent.com, dns_answers_1_rrtype: AAAA, dns_answers_1_ttl: 298, dns_answers_1_rdata: 2607:f8b0:4006:0819:0000:0000:0000:2001, dns_grouped_CNAME_0: photos-ugc.l.googleusercontent.com, dns_grouped_AAAA_0: 2607:f8b0:4006:0819:0000:0000:0000:2001 ; pcap_cnt: 8751667, event_type: dns, proto: UDP, dns_type: query, dns_id: 26232, dns_rrname: macpc, dns_rrtype: A, dns_tx_id: 0 ; pcap_cnt: 8751668, event_type: dns, proto: UDP, dns_type: query, dns_id: 26232, dns_rrname: macpc, dns_rrtype: A, dns_tx_id: 1 ; pcap_cnt: 8751671, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 26232, dns_flags: 8182, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: macpc, dns_rrtype: A, dns_rcode: SERVFAIL ; pcap_cnt: 8751672, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 26232, dns_flags: 8182, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: macpc, dns_rrtype: A, dns_rcode: SERVFAIL
false
BENIGN
false
Thursday
2,700
783,285
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
172.16.0.1-58533-192.168.10.50-80-6
['flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'http', 'fileinfo', 'http', 'http', 'fileinfo', 'http']
src_ip: 172.16.0.1, src_port: 58533, dest_ip: 192.168.10.50, dest_port: 80, event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 9, flow_pkts_toclient: 5, flow_bytes_toserver: 566, flow_bytes_toclient: 13258, flow_age: 11, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 5, flow_bytes_toserver: 500, flow_bytes_toclient: 11895, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1b, tcp_tcp_flags_ts: 1a, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 6, flow_bytes_toserver: 500, flow_bytes_toclient: 11937, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 7, flow_bytes_toserver: 440, flow_bytes_toclient: 12003, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1b, tcp_tcp_flags_ts: 1a, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, flow_pkts_toserver: 1, flow_pkts_toclient: 0, flow_bytes_toserver: 60, flow_bytes_toclient: 0, flow_age: 0, flow_state: new, flow_reason: timeout, tcp_tcp_flags: 00, tcp_tcp_flags_ts: 00, tcp_tcp_flags_tc: 00 ; event_type: flow, proto: TCP, flow_pkts_toserver: 1, flow_pkts_toclient: 0, flow_bytes_toserver: 60, flow_bytes_toclient: 0, flow_age: 0, flow_state: new, flow_reason: timeout, tcp_tcp_flags: 00, tcp_tcp_flags_ts: 00, tcp_tcp_flags_tc: 00 ; pcap_cnt: 8474394, event_type: http, proto: TCP, tx_id: 0, http_url: /, http_http_content_type: text/html, http_http_method: GET, http_protocol: HTTP/1.0, http_status: 200, http_length: 11321 ; event_type: fileinfo, proto: TCP, http_url: /, http_http_content_type: text/html, http_http_method: GET, http_protocol: HTTP/1.0, http_status: 200, http_length: 11321, app_proto: http, fileinfo_filename: /, fileinfo_gaps: True, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 11321, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_url: /, http_http_method: GET, http_protocol: HTTP/1.0, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_url: /, http_http_content_type: text/html, http_http_method: GET, http_protocol: HTTP/1.0, http_status: 200, http_length: 8486 ; event_type: fileinfo, proto: TCP, http_url: /, http_http_content_type: text/html, http_http_method: GET, http_protocol: HTTP/1.0, http_status: 200, http_length: 8486, app_proto: http, fileinfo_filename: /, fileinfo_gaps: True, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 8486, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_url: /, http_http_method: GET, http_protocol: HTTP/1.0, http_length: 0
false
DDoS
true
Friday
1,364
1,117,760
Attack
The network event indicates a DDoS. DDoS attacks involve overwhelming the target system with a high frequency of requests. Typically, the logs show multiple short-lived connection attempts from various source IPs to the same destination IP, often on a common port like port 80. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and frequent timeouts or resets. This pattern of behavior is consistent with DDoS activity, where the objective is to exhaust the target's resources and disrupt normal service.
classification: Attack justification: The network event indicates a DDoS. DDoS attacks involve overwhelming the target system with a high frequency of requests. Typically, the logs show multiple short-lived connection attempts from various source IPs to the same destination IP, often on a common port like port 80. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and frequent timeouts or resets. This pattern of behavior is consistent with DDoS activity, where the objective is to exhaust the target's resources and disrupt normal service.
192.168.10.17-39102-192.168.10.3-53-17
['flow', 'flow', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns']
src_ip: 192.168.10.17, src_port: 39102, dest_ip: 192.168.10.3, dest_port: 53, event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 166, flow_bytes_toclient: 394, flow_age: 0, flow_state: established, flow_reason: timeout ; event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 168, flow_bytes_toclient: 392, flow_age: 0, flow_state: established, flow_reason: timeout ; pcap_cnt: 5950077, event_type: dns, proto: UDP, dns_type: query, dns_id: 54773, dns_rrname: b.scorecardresearch.com, dns_rrtype: A, dns_tx_id: 0 ; pcap_cnt: 5950078, event_type: dns, proto: UDP, dns_type: query, dns_id: 54773, dns_rrname: b.scorecardresearch.com, dns_rrtype: A, dns_tx_id: 1 ; pcap_cnt: 5950121, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 54773, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: b.scorecardresearch.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: b.scorecardresearch.com, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 70609, dns_answers_0_rdata: b.scorecardresearch.com.edgesuite.net, dns_answers_1_rrname: b.scorecardresearch.com.edgesuite.net, dns_answers_1_rrtype: CNAME, dns_answers_1_ttl: 1707, dns_answers_1_rdata: a1294.w20.akamai.net, dns_answers_2_rrname: a1294.w20.akamai.net, dns_answers_2_rrtype: A, dns_answers_2_ttl: 1, dns_answers_2_rdata: 165.254.48.50, dns_answers_3_rrname: a1294.w20.akamai.net, dns_answers_3_rrtype: A, dns_answers_3_ttl: 1, dns_answers_3_rdata: 165.254.48.25, dns_grouped_CNAME_0: b.scorecardresearch.com.edgesuite.net, dns_grouped_CNAME_1: a1294.w20.akamai.net, dns_grouped_A_0: 165.254.48.50, dns_grouped_A_1: 165.254.48.25 ; pcap_cnt: 5950122, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 54773, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: b.scorecardresearch.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: b.scorecardresearch.com, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 70609, dns_answers_0_rdata: b.scorecardresearch.com.edgesuite.net, dns_answers_1_rrname: b.scorecardresearch.com.edgesuite.net, dns_answers_1_rrtype: CNAME, dns_answers_1_ttl: 1707, dns_answers_1_rdata: a1294.w20.akamai.net, dns_answers_2_rrname: a1294.w20.akamai.net, dns_answers_2_rrtype: A, dns_answers_2_ttl: 1, dns_answers_2_rdata: 165.254.48.50, dns_answers_3_rrname: a1294.w20.akamai.net, dns_answers_3_rrtype: A, dns_answers_3_ttl: 1, dns_answers_3_rdata: 165.254.48.25, dns_grouped_CNAME_0: b.scorecardresearch.com.edgesuite.net, dns_grouped_CNAME_1: a1294.w20.akamai.net, dns_grouped_A_0: 165.254.48.50, dns_grouped_A_1: 165.254.48.25 ; pcap_cnt: 7914253, event_type: dns, proto: UDP, dns_type: query, dns_id: 4795, dns_rrname: pixel.rubiconproject.com, dns_rrtype: AAAA, dns_tx_id: 0 ; pcap_cnt: 7914254, event_type: dns, proto: UDP, dns_type: query, dns_id: 4795, dns_rrname: pixel.rubiconproject.com, dns_rrtype: AAAA, dns_tx_id: 1 ; pcap_cnt: 7914256, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 4795, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: pixel.rubiconproject.com, dns_rrtype: AAAA, dns_rcode: NOERROR, dns_answers_0_rrname: pixel.rubiconproject.com, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 393, dns_answers_0_rdata: pixel.rubiconproject.net.akadns.net, dns_grouped_CNAME_0: pixel.rubiconproject.net.akadns.net, dns_authorities_0_rrname: akadns.net, dns_authorities_0_rrtype: SOA, dns_authorities_0_ttl: 52, dns_authorities_0_soa_mname: internal.akadns.net, dns_authorities_0_soa_rname: hostmaster.akamai.com, dns_authorities_0_soa_serial: 1499364928, dns_authorities_0_soa_refresh: 90000, dns_authorities_0_soa_retry: 90000, dns_authorities_0_soa_expire: 90000, dns_authorities_0_soa_minimum: 180 ; pcap_cnt: 7914257, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 4795, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: pixel.rubiconproject.com, dns_rrtype: AAAA, dns_rcode: NOERROR, dns_answers_0_rrname: pixel.rubiconproject.com, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 393, dns_answers_0_rdata: pixel.rubiconproject.net.akadns.net, dns_grouped_CNAME_0: pixel.rubiconproject.net.akadns.net, dns_authorities_0_rrname: akadns.net, dns_authorities_0_rrtype: SOA, dns_authorities_0_ttl: 52, dns_authorities_0_soa_mname: internal.akadns.net, dns_authorities_0_soa_rname: hostmaster.akamai.com, dns_authorities_0_soa_serial: 1499364928, dns_authorities_0_soa_refresh: 90000, dns_authorities_0_soa_retry: 90000, dns_authorities_0_soa_expire: 90000, dns_authorities_0_soa_minimum: 180
false
BENIGN
false
Thursday
2,175
769,231
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
172.16.0.1-60122-192.168.10.50-80-6
['flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'http', 'http', 'fileinfo', 'http', 'fileinfo', 'http', 'fileinfo', 'http', 'fileinfo', 'http', 'fileinfo', 'http', 'http', 'http', 'http', 'http', 'http', 'http', 'fileinfo']
src_ip: 172.16.0.1, src_port: 60122, dest_ip: 192.168.10.50, dest_port: 80, event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 14, flow_pkts_toclient: 3, flow_bytes_toserver: 3473, flow_bytes_toclient: 208, flow_age: 102, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1a, tcp_tcp_flags_tc: 16, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 6, flow_bytes_toserver: 882, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 8, flow_bytes_toserver: 889, flow_bytes_toclient: 12131, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 9, flow_pkts_toclient: 7, flow_bytes_toserver: 1312, flow_bytes_toclient: 12065, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 8, flow_bytes_toserver: 767, flow_bytes_toclient: 12131, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 8, flow_bytes_toserver: 808, flow_bytes_toclient: 12131, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 9, flow_pkts_toclient: 5, flow_bytes_toserver: 924, flow_bytes_toclient: 11933, flow_age: 1, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 5, flow_bytes_toserver: 825, flow_bytes_toclient: 11933, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 6, flow_pkts_toclient: 6, flow_bytes_toserver: 699, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 9, flow_pkts_toclient: 6, flow_bytes_toserver: 944, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 7, flow_bytes_toserver: 876, flow_bytes_toclient: 12065, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 6, flow_bytes_toserver: 1072, flow_bytes_toclient: 11999, flow_age: 1, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 9, flow_pkts_toclient: 5, flow_bytes_toserver: 963, flow_bytes_toclient: 11970, flow_age: 17, flow_state: established, flow_reason: timeout, tcp_tcp_flags: 1b, tcp_tcp_flags_ts: 1a, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_psh: True, tcp_ack: True, tcp_state: fin_wait2 ; event_type: http, proto: TCP, tx_id: 0, http_http_port: 0, http_url: /, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; Trident/4.0; .NET CLR 1.1.4322; .NET CLR 2.0.503l3; .NET CLR 3.0.4506.2152; .NET CLR 3.5.30729; MSOffice 12), http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?JQSCPPRRU=BOFHCOPVN, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.2; Win64; x64; Trident/4.0), http_http_content_type: text/html, http_http_refer: http://www.usatoday.com/search/results?q=RNZEEBBKY, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 8414 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?JQSCPPRRU=BOFHCOPVN, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.2; Win64; x64; Trident/4.0), http_http_content_type: text/html, http_http_refer: http://www.usatoday.com/search/results?q=RNZEEBBKY, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 8414, app_proto: http, fileinfo_filename: /, fileinfo_gaps: True, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 8414, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?LGIA=VYBPWM, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 5.2; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3 (.NET CLR 3.5.30729), http_http_content_type: text/html, http_http_refer: http://engadget.search.aol.com/search?q=OXZPOMGZU, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 2622 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?LGIA=VYBPWM, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 5.2; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3 (.NET CLR 3.5.30729), http_http_content_type: text/html, http_http_refer: http://engadget.search.aol.com/search?q=OXZPOMGZU, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 2622, app_proto: http, fileinfo_filename: /, fileinfo_gaps: True, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 2622, fileinfo_tx_id: 0 ; pcap_cnt: 7344927, event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?OLUONSVHU=DGG, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3 (.NET CLR 3.5.30729), http_http_content_type: text/html, http_http_refer: http://www.google.com/?q=QCGEZERXW, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 11321 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?OLUONSVHU=DGG, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3 (.NET CLR 3.5.30729), http_http_content_type: text/html, http_http_refer: http://www.google.com/?q=QCGEZERXW, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 11321, app_proto: http, fileinfo_filename: /, fileinfo_gaps: True, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 11321, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?TXLCSENIQG=PZIKNEU, http_http_user_agent: Opera/9.80 (Windows NT 5.2; U; ru) Presto/2.5.22 Version/10.51, http_http_content_type: text/html, http_http_refer: http://205.174.165.68/YRHCW, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 2622 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?TXLCSENIQG=PZIKNEU, http_http_user_agent: Opera/9.80 (Windows NT 5.2; U; ru) Presto/2.5.22 Version/10.51, http_http_content_type: text/html, http_http_refer: http://205.174.165.68/YRHCW, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 2622, app_proto: http, fileinfo_filename: /, fileinfo_gaps: True, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 2622, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?KGQCL=ULZYEKLHSL, http_http_user_agent: Mozilla/5.0 (X11; U; Linux x86_64; en-US; rv:1.9.1.3) Gecko/20090913 Firefox/3.5.3, http_http_content_type: text/html, http_http_refer: http://engadget.search.aol.com/search?q=XDZHYHXAVU, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?KGQCL=ULZYEKLHSL, http_http_user_agent: Mozilla/5.0 (X11; U; Linux x86_64; en-US; rv:1.9.1.3) Gecko/20090913 Firefox/3.5.3, http_http_content_type: text/html, http_http_refer: http://engadget.search.aol.com/search?q=XDZHYHXAVU, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 1174, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?RMG=RGSP, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.2; Win64; x64; Trident/4.0), http_http_refer: http://205.174.165.68/VNSPAZC, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?IYWIIWPH=XATQ, http_http_user_agent: Mozilla/5.0 (Windows; U; MSIE 7.0; Windows NT 6.0; en-US), http_http_refer: http://www.google.com/?q=BNUYYLCYZV, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?YGBS=ZXMZ, http_http_user_agent: Mozilla/5.0 (Windows; U; MSIE 7.0; Windows NT 6.0; en-US), http_http_refer: http://205.174.165.68/EOUBB, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 1422 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?JRBLDHGUHU=ZHAJLYZ, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0; SV1; .NET CLR 2.0.50727; InfoPath.2), http_http_refer: http://205.174.165.68/YOEEQX, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?KAQY=DWYYT, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US) AppleWebKit/532.1 (KHTML, like Gecko) Chrome/4.0.219.6 Safari/532.1, http_http_refer: http://www.google.com/?q=ODDNAK, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?AOOES=TLQ, http_http_user_agent: Mozilla/5.0 (Windows; U; MSIE 7.0; Windows NT 6.0; en-US), http_http_refer: http://www.google.com/?q=TMKBLKVC, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 1442 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?fr8=iwMBgW4hvmVKCWTK0OL&nv3jQggJ6=uhg1rBaQQt1B&UJYEn=TddlfjixPXSpH8, http_http_user_agent: Mozilla/5.0 (Linux x86_64; X11) AppleWebKit/536.22 (KHTML, like Gecko) Chrome/29.0.750.4 Safari/536.29, http_http_content_type: text/html, http_http_refer: http://www.bing.com/eG2hwVUupA, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1137 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?fr8=iwMBgW4hvmVKCWTK0OL&nv3jQggJ6=uhg1rBaQQt1B&UJYEn=TddlfjixPXSpH8, http_http_user_agent: Mozilla/5.0 (Linux x86_64; X11) AppleWebKit/536.22 (KHTML, like Gecko) Chrome/29.0.750.4 Safari/536.29, http_http_content_type: text/html, http_http_refer: http://www.bing.com/eG2hwVUupA, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1137, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 1137, fileinfo_tx_id: 0
false
DoS Slowloris
true
Wednesday
5,627
472,655
Attack
The network event indicates a DoS Slowloris. DoS Slowloris attacks involve sending partial HTTP requests to the target server, keeping connections open as long as possible. Typically, the logs show multiple long-lived connections with minimal data exchange, aiming to exhaust the target server's resources by maintaining numerous open connections. Additionally, the logs contain multiple `anomaly` events indicating `UNABLE_TO_MATCH_RESPONSE_TO_REQUEST`, which is consistent with incomplete HTTP requests. These characteristics align with the behavior of DoS Slowloris attacks, which aim to overwhelm the server by keeping numerous connections open with incomplete requests.
classification: Attack justification: The network event indicates a DoS Slowloris. DoS Slowloris attacks involve sending partial HTTP requests to the target server, keeping connections open as long as possible. Typically, the logs show multiple long-lived connections with minimal data exchange, aiming to exhaust the target server's resources by maintaining numerous open connections. Additionally, the logs contain multiple `anomaly` events indicating `UNABLE_TO_MATCH_RESPONSE_TO_REQUEST`, which is consistent with incomplete HTTP requests. These characteristics align with the behavior of DoS Slowloris attacks, which aim to overwhelm the server by keeping numerous connections open with incomplete requests.
192.168.10.8-35283-192.168.10.14-1840-6
['flow']
src_ip: 192.168.10.8, src_port: 35283, dest_ip: 192.168.10.14, dest_port: 1840, event_type: flow, proto: TCP, flow_pkts_toserver: 2, flow_pkts_toclient: 0, flow_bytes_toserver: 120, flow_bytes_toclient: 0, flow_age: 0, flow_state: new, flow_reason: timeout, tcp_tcp_flags: 02, tcp_tcp_flags_ts: 02, tcp_tcp_flags_tc: 00, tcp_syn: True, tcp_state: syn_sent
false
Infiltration
true
Thursday
165
848,893
Attack
The network event indicates an 'Infiltration' attack. The event shows multiple connection attempts from the same source IP to the same destination IP. These connections are characterized by various TCP flags, such as SYN, FIN, RST, PSH, and ACK, suggesting sophisticated behavior to evade detection and maintain persistence. This pattern of behavior is indicative of an attacker who has already infiltrated the network and is attempting to maintain access or exfiltrate data while avoiding detection. The high number of packets and bytes exchanged, along with the prolonged flow durations and usage of multiple TCP flags, suggest efforts to manipulate or exploit the target system's vulnerabilities.
classification: Attack justification: The network event indicates an 'Infiltration' attack. The event shows multiple connection attempts from the same source IP to the same destination IP. These connections are characterized by various TCP flags, such as SYN, FIN, RST, PSH, and ACK, suggesting sophisticated behavior to evade detection and maintain persistence. This pattern of behavior is indicative of an attacker who has already infiltrated the network and is attempting to maintain access or exfiltrate data while avoiding detection. The high number of packets and bytes exchanged, along with the prolonged flow durations and usage of multiple TCP flags, suggest efforts to manipulate or exploit the target system's vulnerabilities.
192.168.10.5-58243-23.60.139.27-80-6
['flow']
src_ip: 192.168.10.5, src_port: 58243, dest_ip: 23.60.139.27, dest_port: 80, event_type: flow, proto: TCP, flow_pkts_toserver: 4, flow_pkts_toclient: 2, flow_bytes_toserver: 246, flow_bytes_toclient: 126, flow_age: 6, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 13, tcp_tcp_flags_ts: 13, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_ack: True, tcp_state: closed
false
BENIGN
false
Tuesday
178
391,884
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
172.16.0.1-21265-192.168.10.50-80-6
['flow', 'http']
src_ip: 172.16.0.1, src_port: 21265, dest_ip: 192.168.10.50, dest_port: 80, event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 6, flow_bytes_toserver: 500, flow_bytes_toclient: 11937, flow_age: 2, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: http, proto: TCP, tx_id: 0, http_url: /, http_http_method: GET, http_protocol: HTTP/1.0, http_length: 1455
false
DDoS
true
Friday
244
949,168
Attack
The network event indicates a DDoS. DDoS attacks involve overwhelming the target system with a high frequency of requests. Typically, the logs show multiple short-lived connection attempts from various source IPs to the same destination IP, often on a common port like port 80. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and frequent timeouts or resets. This pattern of behavior is consistent with DDoS activity, where the objective is to exhaust the target's resources and disrupt normal service.
classification: Attack justification: The network event indicates a DDoS. DDoS attacks involve overwhelming the target system with a high frequency of requests. Typically, the logs show multiple short-lived connection attempts from various source IPs to the same destination IP, often on a common port like port 80. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and frequent timeouts or resets. This pattern of behavior is consistent with DDoS activity, where the objective is to exhaust the target's resources and disrupt normal service.
192.168.10.51-37704-202.241.208.2-80-6
['flow', 'http']
src_ip: 192.168.10.51, src_port: 37704, dest_ip: 202.241.208.2, dest_port: 80, event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 7, flow_bytes_toserver: 2461, flow_bytes_toclient: 1290, flow_age: 15, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1b, tcp_tcp_flags_ts: 1b, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; pcap_cnt: 11050654, event_type: http, proto: TCP, tx_id: 0, http_hostname: adgen.socdm.com, http_url: /rtb/sync?proto=adgen&dspid=5, http_http_user_agent: Mozilla/5.0 (X11; Ubuntu; Linux i686; rv:31.0) Gecko/20100101 Firefox/31.0, http_http_refer: http://kdex004.deqwas.net/common/Collection.aspx?cid=zozojp&fc=t&role=item&essential=minimum&cb=1499109595524&url_flg=0&url=http%3A%2F%2Fzozo.jp%2F%3F&keywords=ZOZO%2CZOZOTOWN%2C%E3%82%BE%E3%82%BE%2C%E3%82%BE%E3%82%BE%E3%82%BF%E3%82%A6%E3%83%B3%2C%E3%81%9E%E3%81%9E%2C%E3%81%9E%E3%81%9E%E3%81%9F%E3%81%86%E3%82%93%2C%E3%83%95%E3%82%A1%E3%83%83%E3%82%B7%E3%83%A7%E3%83%B3%E9%80%9A%E8%B2%A9%2C%E9%80%9A%E8%B2%A9%2C%E9%80%9A%E4%BF%A1%E8%B2%A9%E5%A3%B2%2Cec&description=%E3%80%90%E5%A4%8F%E3%82%BB%E3%83%BC%E3%83%AB%E9%96%8B%E5%82%AC%E4%B8%AD%E3%83%BBMAX90%25OFF%E3%80%91ZOZOTOWN%E3%81%AF5907%E3%83%96%E3%83%A9%E3%83%B3%E3%83%89%E3%81%AE%E3%82%A2%E3%82%A4%E3%83%86%E3%83%A0%E3%82%92%E5%85%AC%E5%BC%8F%E3%81%AB%E5%8F%96%E6%89%B1%E3%81%86%E3%83%95%E3%82%A1%E3%83%83%E3%82%B7%E3%83%A7%E3%83%B3%E9%80%9A%E8%B2%A9%E3%82%B5%E3%82%A4%E3%83%88%E3%81%A7%E3%81%99%E3%80%82%E3%80%8C%E3%83%84%E3%82%B1%E6%89%95%E3%81%84%E3%80%8D%E3%81%AA%E3%82%89%E3%81%8A%E6%94%AF%E6%89%95%E3%81%AF2%E3%83%B6%E6%9C%88%E5%BE%8C%EF%BC%81%E5%8D%B3%E6%97%A5%E9%85%8D%E9%80%81%EF%BC%88%E4%B8%80%E9%83%A8%E5%9C%B0%E5%9F%9F%EF%BC%89%E3%81%A7%E6%9C%80%E7%9F%AD%E7%BF%8C%E6%97%A5%E3%81%8A%E5%B1%8A%E3%81%91%E3%80%82%E4%BB%8A%E3%81%AA%E3%82%89%E5%89%B2%E5%BC%95%E3%82%AF%E3%83%BC%E3%83%9D%E3%83%B3%E3%82%92%E5%AF%BE%E8%B1%A1%E3%82%B7%E3%83%A7%E3%83%83%E3%83%97%E9%99%90%E5%AE%9A%E3%81%A7%E3%81%94%E5%88%A9%E7%94%A8%E3%81%84%E3%81%9F%E3%81%A0%E3%81%91%E3%81%BE%E3%81%99%E3%80%82&title=%E3%83%95%E3%82%A1%E3%83%83%E3%82%B7%E3%83%A7%E3%83%B3%E9%80%9A%E8%B2%A9ZOZOTOWN%E3%83%BB%E5%A4%8F%E3%82%BB%E3%83%BC%E3%83%AB%E9%96%8B%E5%82%AC%E4%B8%AD%EF%BC%81&ncst=0, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 302, http_redirect: http://kagcs.deqwas.net/CookieSyncService/Collection.aspx?uid=WVfey8Co4VoAAHpTse0AAAAA, http_length: 0
false
BENIGN
false
Monday
1,677
196,328
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
192.168.10.5-53744-205.174.165.73-8080-6
['flow', 'http']
src_ip: 192.168.10.5, src_port: 53744, dest_ip: 205.174.165.73, dest_port: 8080, event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 5, flow_pkts_toclient: 4, flow_bytes_toserver: 496, flow_bytes_toclient: 368, flow_age: 0, flow_state: closed, flow_reason: timeout, metadata_flowbits_0: http.dottedquadhost, tcp_tcp_flags: 1b, tcp_tcp_flags_ts: 1b, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; pcap_cnt: 4780182, event_type: http, proto: TCP, tx_id: 0, metadata_flowbits_0: http.dottedquadhost, http_hostname: 205.174.165.73, http_http_port: 8080, http_url: /api/pop?botid=mitacs-pc3&sysinfo=Windows%208.1, http_http_user_agent: python-requests/2.14.2, http_http_content_type: text/html, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 0
true
Botnet
true
Friday
365
1,283,114
Attack
The network event indicates a Botnet. Botnet activities involve coordinated attacks from multiple compromised machines. Typically, the logs show traffic patterns indicative of control and command communication between the compromised machines and the command server. High volumes of data transfer, frequent anomalies, and suspicious HTTP traffic with repetitive patterns are observed. Additionally, the logs show specific bot IDs and system information, which are typical indicators of botnet communication.
classification: Attack justification: The network event indicates a Botnet. Botnet activities involve coordinated attacks from multiple compromised machines. Typically, the logs show traffic patterns indicative of control and command communication between the compromised machines and the command server. High volumes of data transfer, frequent anomalies, and suspicious HTTP traffic with repetitive patterns are observed. Additionally, the logs show specific bot IDs and system information, which are typical indicators of botnet communication.
192.168.10.5-62505-192.168.10.3-53-17
['flow', 'dns', 'dns', 'dns', 'dns']
src_ip: 192.168.10.5, src_port: 62505, dest_ip: 192.168.10.3, dest_port: 53, event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 156, flow_bytes_toclient: 188, flow_age: 0, flow_state: established, flow_reason: timeout ; pcap_cnt: 12547486, event_type: dns, proto: UDP, dns_type: query, dns_id: 2424, dns_rrname: geo-rtas.btrll.com, dns_rrtype: A, dns_tx_id: 0 ; pcap_cnt: 12547487, event_type: dns, proto: UDP, dns_type: query, dns_id: 2424, dns_rrname: geo-rtas.btrll.com, dns_rrtype: A, dns_tx_id: 1 ; pcap_cnt: 12547488, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 2424, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: geo-rtas.btrll.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: geo-rtas.btrll.com, dns_answers_0_rrtype: A, dns_answers_0_ttl: 0, dns_answers_0_rdata: 162.208.22.34, dns_grouped_A_0: 162.208.22.34 ; pcap_cnt: 12547489, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 2424, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: geo-rtas.btrll.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: geo-rtas.btrll.com, dns_answers_0_rrtype: A, dns_answers_0_ttl: 0, dns_answers_0_rdata: 162.208.22.34, dns_grouped_A_0: 162.208.22.34
false
BENIGN
false
Wednesday
646
617,563
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
192.168.10.9-8822-199.233.57.19-443-6
['flow', 'tls']
src_ip: 192.168.10.9, src_port: 8822, dest_ip: 199.233.57.19, dest_port: 443, event_type: flow, proto: TCP, app_proto: tls, flow_pkts_toserver: 11, flow_pkts_toclient: 9, flow_bytes_toserver: 1334, flow_bytes_toclient: 6434, flow_age: 5, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1b, tcp_tcp_flags_ts: 1b, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; pcap_cnt: 7793269, event_type: tls, proto: TCP, tls_subject: OU=Domain Control Validated, CN=*.crwdcntrl.net, tls_issuerdn: C=US, ST=Arizona, L=Scottsdale, O=GoDaddy.com, Inc., OU=http://certs.godaddy.com/repository/, CN=Go Daddy Secure Certificate Authority - G2, tls_serial: 00:D3:B3:5A:73:75:BC:AE:7B, tls_fingerprint: a4:bd:ca:62:3a:79:32:8b:8e:ce:d2:7c:9e:a1:82:9f:4f:b6:b0:92, tls_sni: bcp.crwdcntrl.net, tls_version: TLS 1.2, tls_notbefore: 2016-06-28T21:00:38, tls_notafter: 2019-06-28T21:00:38
false
BENIGN
false
Friday
454
1,336,128
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
192.168.10.51-10155-192.168.10.3-53-17
['flow', 'dns', 'dns', 'dns', 'dns']
src_ip: 192.168.10.51, src_port: 10155, dest_ip: 192.168.10.3, dest_port: 53, event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 148, flow_bytes_toclient: 616, flow_age: 0, flow_state: established, flow_reason: timeout ; pcap_cnt: 11390528, event_type: dns, proto: UDP, dns_type: query, dns_id: 46525, dns_rrname: dpm.demdex.net, dns_rrtype: A, dns_tx_id: 0 ; pcap_cnt: 11390529, event_type: dns, proto: UDP, dns_type: query, dns_id: 46525, dns_rrname: dpm.demdex.net, dns_rrtype: A, dns_tx_id: 1 ; pcap_cnt: 11390530, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 46525, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: dpm.demdex.net, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: dpm.demdex.net, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 441, dns_answers_0_rdata: gslb.demdex.net, dns_answers_1_rrname: gslb.demdex.net, dns_answers_1_rrtype: CNAME, dns_answers_1_ttl: 421, dns_answers_1_rdata: edge-va6.demdex.net, dns_answers_2_rrname: edge-va6.demdex.net, dns_answers_2_rrtype: CNAME, dns_answers_2_ttl: 386, dns_answers_2_rdata: dcs-edge-va6-802167536.us-east-1.elb.amazonaws.com, dns_answers_3_rrname: dcs-edge-va6-802167536.us-east-1.elb.amazonaws.com, dns_answers_3_rrtype: A, dns_answers_3_ttl: 52, dns_answers_3_rdata: 52.86.68.249, dns_answers_4_rrname: dcs-edge-va6-802167536.us-east-1.elb.amazonaws.com, dns_answers_4_rrtype: A, dns_answers_4_ttl: 52, dns_answers_4_rdata: 54.152.215.30, dns_answers_5_rrname: dcs-edge-va6-802167536.us-east-1.elb.amazonaws.com, dns_answers_5_rrtype: A, dns_answers_5_ttl: 52, dns_answers_5_rdata: 54.175.121.125, dns_answers_6_rrname: dcs-edge-va6-802167536.us-east-1.elb.amazonaws.com, dns_answers_6_rrtype: A, dns_answers_6_ttl: 52, dns_answers_6_rdata: 54.209.114.22, dns_answers_7_rrname: dcs-edge-va6-802167536.us-east-1.elb.amazonaws.com, dns_answers_7_rrtype: A, dns_answers_7_ttl: 52, dns_answers_7_rdata: 54.236.250.25, dns_answers_8_rrname: dcs-edge-va6-802167536.us-east-1.elb.amazonaws.com, dns_answers_8_rrtype: A, dns_answers_8_ttl: 52, dns_answers_8_rdata: 54.173.119.167, dns_answers_9_rrname: dcs-edge-va6-802167536.us-east-1.elb.amazonaws.com, dns_answers_9_rrtype: A, dns_answers_9_ttl: 52, dns_answers_9_rdata: 52.87.102.192, dns_answers_10_rrname: dcs-edge-va6-802167536.us-east-1.elb.amazonaws.com, dns_answers_10_rrtype: A, dns_answers_10_ttl: 52, dns_answers_10_rdata: 54.175.106.66, dns_grouped_CNAME_0: gslb.demdex.net, dns_grouped_CNAME_1: edge-va6.demdex.net, dns_grouped_CNAME_2: dcs-edge-va6-802167536.us-east-1.elb.amazonaws.com, dns_grouped_A_0: 52.86.68.249, dns_grouped_A_1: 54.152.215.30, dns_grouped_A_2: 54.175.121.125, dns_grouped_A_3: 54.209.114.22, dns_grouped_A_4: 54.236.250.25, dns_grouped_A_5: 54.173.119.167, dns_grouped_A_6: 52.87.102.192, dns_grouped_A_7: 54.175.106.66 ; pcap_cnt: 11390531, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 46525, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: dpm.demdex.net, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: dpm.demdex.net, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 441, dns_answers_0_rdata: gslb.demdex.net, dns_answers_1_rrname: gslb.demdex.net, dns_answers_1_rrtype: CNAME, dns_answers_1_ttl: 421, dns_answers_1_rdata: edge-va6.demdex.net, dns_answers_2_rrname: edge-va6.demdex.net, dns_answers_2_rrtype: CNAME, dns_answers_2_ttl: 386, dns_answers_2_rdata: dcs-edge-va6-802167536.us-east-1.elb.amazonaws.com, dns_answers_3_rrname: dcs-edge-va6-802167536.us-east-1.elb.amazonaws.com, dns_answers_3_rrtype: A, dns_answers_3_ttl: 52, dns_answers_3_rdata: 52.86.68.249, dns_answers_4_rrname: dcs-edge-va6-802167536.us-east-1.elb.amazonaws.com, dns_answers_4_rrtype: A, dns_answers_4_ttl: 52, dns_answers_4_rdata: 54.152.215.30, dns_answers_5_rrname: dcs-edge-va6-802167536.us-east-1.elb.amazonaws.com, dns_answers_5_rrtype: A, dns_answers_5_ttl: 52, dns_answers_5_rdata: 54.175.121.125, dns_answers_6_rrname: dcs-edge-va6-802167536.us-east-1.elb.amazonaws.com, dns_answers_6_rrtype: A, dns_answers_6_ttl: 52, dns_answers_6_rdata: 54.209.114.22, dns_answers_7_rrname: dcs-edge-va6-802167536.us-east-1.elb.amazonaws.com, dns_answers_7_rrtype: A, dns_answers_7_ttl: 52, dns_answers_7_rdata: 54.236.250.25, dns_answers_8_rrname: dcs-edge-va6-802167536.us-east-1.elb.amazonaws.com, dns_answers_8_rrtype: A, dns_answers_8_ttl: 52, dns_answers_8_rdata: 54.173.119.167, dns_answers_9_rrname: dcs-edge-va6-802167536.us-east-1.elb.amazonaws.com, dns_answers_9_rrtype: A, dns_answers_9_ttl: 52, dns_answers_9_rdata: 52.87.102.192, dns_answers_10_rrname: dcs-edge-va6-802167536.us-east-1.elb.amazonaws.com, dns_answers_10_rrtype: A, dns_answers_10_ttl: 52, dns_answers_10_rdata: 54.175.106.66, dns_grouped_CNAME_0: gslb.demdex.net, dns_grouped_CNAME_1: edge-va6.demdex.net, dns_grouped_CNAME_2: dcs-edge-va6-802167536.us-east-1.elb.amazonaws.com, dns_grouped_A_0: 52.86.68.249, dns_grouped_A_1: 54.152.215.30, dns_grouped_A_2: 54.175.121.125, dns_grouped_A_3: 54.209.114.22, dns_grouped_A_4: 54.236.250.25, dns_grouped_A_5: 54.173.119.167, dns_grouped_A_6: 52.87.102.192, dns_grouped_A_7: 54.175.106.66
false
BENIGN
false
Tuesday
2,616
404,737
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
172.16.0.1-14290-192.168.10.50-80-6
['flow', 'http']
src_ip: 172.16.0.1, src_port: 14290, dest_ip: 192.168.10.50, dest_port: 80, event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 4, flow_bytes_toserver: 500, flow_bytes_toclient: 11829, flow_age: 13, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: http, proto: TCP, tx_id: 0, http_url: /, http_http_method: GET, http_protocol: HTTP/1.0, http_length: 0
false
DDoS
true
Friday
243
942,278
Attack
The network event indicates a DDoS. DDoS attacks involve overwhelming the target system with a high frequency of requests. Typically, the logs show multiple short-lived connection attempts from various source IPs to the same destination IP, often on a common port like port 80. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and frequent timeouts or resets. This pattern of behavior is consistent with DDoS activity, where the objective is to exhaust the target's resources and disrupt normal service.
classification: Attack justification: The network event indicates a DDoS. DDoS attacks involve overwhelming the target system with a high frequency of requests. Typically, the logs show multiple short-lived connection attempts from various source IPs to the same destination IP, often on a common port like port 80. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and frequent timeouts or resets. This pattern of behavior is consistent with DDoS activity, where the objective is to exhaust the target's resources and disrupt normal service.
172.16.0.1-51248-192.168.10.50-22-6
['flow', 'ssh']
src_ip: 172.16.0.1, src_port: 51248, dest_ip: 192.168.10.50, dest_port: 22, event_type: flow, proto: TCP, app_proto: ssh, flow_pkts_toserver: 23, flow_pkts_toclient: 33, flow_bytes_toserver: 3534, flow_bytes_toclient: 4931, flow_age: 12, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1b, tcp_tcp_flags_ts: 1b, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; pcap_cnt: 10094549, event_type: ssh, proto: TCP, tx_id: 0, ssh_client_proto_version: 2.0, ssh_client_software_version: paramiko_2.0.0, ssh_client_hassh_hash: c6f5e6d54285a11b9f02fef7fc77bd6f, ssh_client_hassh_string: diffie-hellman-group1-sha1,diffie-hellman-group14-sha1,diffie-hellman-group-exchange-sha1,diffie-hellman-group-exchange-sha256;aes128-ctr,aes192-ctr,aes256-ctr,aes128-cbc,blowfish-cbc,aes192-cbc,aes256-cbc,3des-cbc,arcfour128,arcfour256;hmac-sha2-256,hmac-sha2-512,hmac-md5,hmac-sha1-96,hmac-md5-96,hmac-sha1;none, ssh_server_proto_version: 2.0, ssh_server_software_version: OpenSSH_7.2p2, ssh_server_hassh_hash: d43d91bc39d5aaed819ad9f6b57b7348, ssh_server_hassh_string: curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha1;chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com;umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1;none,zlib@openssh.com
false
SSH-Patator
true
Tuesday
807
250,433
Attack
The network event indicates a SSH-Patator. SSH-Patator attacks involve brute force attempts to gain access to an SSH server. Typically, the logs show multiple login attempts from the same source IP to the SSH server, often with varied credentials. This pattern of behavior is consistent with brute force attacks aiming to discover valid username and password combinations. Additionally, the logs show multiple established connections that are short-lived, frequently terminated due to `timeout`, and detailed SSH protocol negotiations. These characteristics align with the behavior of automated tools like SSH-Patator, which issue numerous login attempts rapidly.
classification: Attack justification: The network event indicates a SSH-Patator. SSH-Patator attacks involve brute force attempts to gain access to an SSH server. Typically, the logs show multiple login attempts from the same source IP to the SSH server, often with varied credentials. This pattern of behavior is consistent with brute force attacks aiming to discover valid username and password combinations. Additionally, the logs show multiple established connections that are short-lived, frequently terminated due to `timeout`, and detailed SSH protocol negotiations. These characteristics align with the behavior of automated tools like SSH-Patator, which issue numerous login attempts rapidly.
192.168.10.25-51693-173.223.152.83-443-6
['flow', 'tls']
src_ip: 192.168.10.25, src_port: 51693, dest_ip: 173.223.152.83, dest_port: 443, event_type: flow, proto: TCP, app_proto: tls, flow_pkts_toserver: 12, flow_pkts_toclient: 7, flow_bytes_toserver: 1399, flow_bytes_toclient: 1210, flow_age: 1, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; pcap_cnt: 7529599, event_type: tls, proto: TCP, tls_session_resumed: True, tls_sni: r.r10s.jp, tls_version: TLSv1
false
BENIGN
false
Tuesday
263
358,573
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
192.168.10.15-52299-192.168.10.50-22-6
['flow', 'ssh']
src_ip: 192.168.10.15, src_port: 52299, dest_ip: 192.168.10.50, dest_port: 22, event_type: flow, proto: TCP, app_proto: ssh, flow_pkts_toserver: 42, flow_pkts_toclient: 46, flow_bytes_toserver: 4956, flow_bytes_toclient: 9570, flow_age: 1, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1b, tcp_tcp_flags_ts: 1b, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; pcap_cnt: 6600499, event_type: ssh, proto: TCP, tx_id: 0, ssh_client_proto_version: 2.0, ssh_client_software_version: JSCH-0.1.51, ssh_client_hassh_hash: 5295b61b4a9804d82faf080a85c86021, ssh_client_hassh_string: diffie-hellman-group1-sha1,diffie-hellman-group14-sha1,diffie-hellman-group-exchange-sha1;aes128-ctr,aes128-cbc,3des-ctr,3des-cbc,blowfish-cbc;hmac-md5,hmac-sha1,hmac-sha2-256,hmac-sha1-96,hmac-md5-96;none, ssh_server_proto_version: 2.0, ssh_server_software_version: OpenSSH_7.2p2, ssh_server_hassh_hash: d43d91bc39d5aaed819ad9f6b57b7348, ssh_server_hassh_string: curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha1;chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com;umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1;none,zlib@openssh.com
false
BENIGN
false
Tuesday
747
294,704
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
172.16.0.1-49186-192.168.10.50-6001-6
['flow']
src_ip: 172.16.0.1, src_port: 49186, dest_ip: 192.168.10.50, dest_port: 6001, event_type: flow, proto: TCP, flow_pkts_toserver: 1, flow_pkts_toclient: 1, flow_bytes_toserver: 74, flow_bytes_toclient: 60, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 16, tcp_tcp_flags_ts: 02, tcp_tcp_flags_tc: 14, tcp_syn: True, tcp_rst: True, tcp_ack: True, tcp_state: closed
false
Portscan
true
Friday
180
1,063,077
Attack
The network event indicates a Portscan. Portscans involve scanning multiple ports on a target machine to identify open ports and services. Typically, the logs show multiple short-lived connection attempts from the same source IP to different destination ports. These connections are characterized by SYN, RST, and ACK flags, minimal data exchange, and immediate termination, often due to timeouts. This pattern of behavior is consistent with port scanning activity where the objective is to probe the target machine for open ports without establishing full connections.
classification: Attack justification: The network event indicates a Portscan. Portscans involve scanning multiple ports on a target machine to identify open ports and services. Typically, the logs show multiple short-lived connection attempts from the same source IP to different destination ports. These connections are characterized by SYN, RST, and ACK flags, minimal data exchange, and immediate termination, often due to timeouts. This pattern of behavior is consistent with port scanning activity where the objective is to probe the target machine for open ports without establishing full connections.
172.16.0.1-60120-192.168.10.50-80-6
['flow', 'flow', 'flow', 'flow', 'flow', 'http', 'http', 'http', 'fileinfo', 'http']
src_ip: 172.16.0.1, src_port: 60120, dest_ip: 192.168.10.50, dest_port: 80, event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 9, flow_pkts_toclient: 5, flow_bytes_toserver: 560, flow_bytes_toclient: 11895, flow_age: 2, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 6, flow_bytes_toserver: 500, flow_bytes_toclient: 11937, flow_age: 6, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 5, flow_bytes_toserver: 500, flow_bytes_toclient: 11889, flow_age: 3, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 7, flow_bytes_toserver: 440, flow_bytes_toclient: 12003, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1b, tcp_tcp_flags_ts: 1a, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, flow_pkts_toserver: 1, flow_pkts_toclient: 0, flow_bytes_toserver: 60, flow_bytes_toclient: 0, flow_age: 0, flow_state: new, flow_reason: timeout, tcp_tcp_flags: 00, tcp_tcp_flags_ts: 00, tcp_tcp_flags_tc: 00 ; event_type: http, proto: TCP, tx_id: 0, http_url: /, http_http_method: GET, http_protocol: HTTP/1.0, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_url: /, http_http_method: GET, http_protocol: HTTP/1.0, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_url: /, http_http_content_type: text/html, http_http_method: GET, http_protocol: HTTP/1.0, http_status: 200, http_length: 1186 ; event_type: fileinfo, proto: TCP, http_url: /, http_http_content_type: text/html, http_http_method: GET, http_protocol: HTTP/1.0, http_status: 200, http_length: 1186, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 1186, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_url: /, http_http_method: GET, http_protocol: HTTP/1.0, http_length: 0
false
DDoS
true
Friday
1,114
1,127,717
Attack
The network event indicates a DDoS. DDoS attacks involve overwhelming the target system with a high frequency of requests. Typically, the logs show multiple short-lived connection attempts from various source IPs to the same destination IP, often on a common port like port 80. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and frequent timeouts or resets. This pattern of behavior is consistent with DDoS activity, where the objective is to exhaust the target's resources and disrupt normal service.
classification: Attack justification: The network event indicates a DDoS. DDoS attacks involve overwhelming the target system with a high frequency of requests. Typically, the logs show multiple short-lived connection attempts from various source IPs to the same destination IP, often on a common port like port 80. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and frequent timeouts or resets. This pattern of behavior is consistent with DDoS activity, where the objective is to exhaust the target's resources and disrupt normal service.
192.168.10.16-37326-74.119.118.67-80-6
['flow']
src_ip: 192.168.10.16, src_port: 37326, dest_ip: 74.119.118.67, dest_port: 80, event_type: flow, proto: TCP, flow_pkts_toserver: 4, flow_pkts_toclient: 3, flow_bytes_toserver: 272, flow_bytes_toclient: 206, flow_age: 6, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 13, tcp_tcp_flags_ts: 13, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_ack: True, tcp_state: closed
false
BENIGN
false
Tuesday
178
315,759
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
192.168.10.15-56036-104.244.43.80-443-6
['flow', 'tls']
src_ip: 192.168.10.15, src_port: 56036, dest_ip: 104.244.43.80, dest_port: 443, event_type: flow, proto: TCP, app_proto: tls, flow_pkts_toserver: 10, flow_pkts_toclient: 10, flow_bytes_toserver: 1526, flow_bytes_toclient: 5283, flow_age: 11, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1b, tcp_tcp_flags_ts: 1b, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; pcap_cnt: 10944797, event_type: tls, proto: TCP, tls_subject: C=US, ST=California, L=San Francisco, O=Twitter, Inc., OU=Twitter Security, CN=ads-twitter.com, tls_issuerdn: C=US, O=DigiCert Inc, OU=www.digicert.com, CN=DigiCert SHA2 High Assurance Server CA, tls_serial: 01:37:39:58:18:FE:1B:53:51:1A:57:22:33:D5:99:8D, tls_fingerprint: ed:5e:2c:c3:29:9d:e4:8f:9f:26:26:b8:aa:dc:fe:8d:b6:75:69:16, tls_sni: static.ads-twitter.com, tls_version: TLS 1.2, tls_notbefore: 2016-06-08T00:00:00, tls_notafter: 2019-06-13T12:00:00
false
BENIGN
false
Wednesday
457
526,297
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
192.168.10.15-55889-192.168.10.3-53-17
['flow', 'dns', 'dns', 'dns', 'dns']
src_ip: 192.168.10.15, src_port: 55889, dest_ip: 192.168.10.3, dest_port: 53, event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 162, flow_bytes_toclient: 306, flow_age: 0, flow_state: established, flow_reason: timeout ; pcap_cnt: 112567, event_type: dns, proto: UDP, dns_type: query, dns_id: 15388, dns_rrname: nflcommunications.com, dns_rrtype: AAAA, dns_tx_id: 0 ; pcap_cnt: 112568, event_type: dns, proto: UDP, dns_type: query, dns_id: 15388, dns_rrname: nflcommunications.com, dns_rrtype: AAAA, dns_tx_id: 1 ; pcap_cnt: 112596, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 15388, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: nflcommunications.com, dns_rrtype: AAAA, dns_rcode: NOERROR, dns_authorities_0_rrname: nflcommunications.com, dns_authorities_0_rrtype: SOA, dns_authorities_0_ttl: 140, dns_authorities_0_soa_mname: udns1.ultradns.net, dns_authorities_0_soa_rname: shane.greaves.nfl.com, dns_authorities_0_soa_serial: 2017040430, dns_authorities_0_soa_refresh: 86400, dns_authorities_0_soa_retry: 86400, dns_authorities_0_soa_expire: 86400, dns_authorities_0_soa_minimum: 86400 ; pcap_cnt: 112597, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 15388, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: nflcommunications.com, dns_rrtype: AAAA, dns_rcode: NOERROR, dns_authorities_0_rrname: nflcommunications.com, dns_authorities_0_rrtype: SOA, dns_authorities_0_ttl: 140, dns_authorities_0_soa_mname: udns1.ultradns.net, dns_authorities_0_soa_rname: shane.greaves.nfl.com, dns_authorities_0_soa_serial: 2017040430, dns_authorities_0_soa_refresh: 86400, dns_authorities_0_soa_retry: 86400, dns_authorities_0_soa_expire: 86400, dns_authorities_0_soa_minimum: 86400
false
BENIGN
false
Thursday
815
732,710
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
192.168.10.15-58241-192.168.10.3-53-17
['flow', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns']
src_ip: 192.168.10.15, src_port: 58241, dest_ip: 192.168.10.3, dest_port: 53, event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 4, flow_pkts_toclient: 2, flow_bytes_toserver: 304, flow_bytes_toclient: 334, flow_age: 0, flow_state: established, flow_reason: timeout ; pcap_cnt: 6728610, event_type: dns, proto: UDP, dns_type: query, dns_id: 63627, dns_rrname: aka.spotxcdn.com, dns_rrtype: A, dns_tx_id: 0 ; pcap_cnt: 6728611, event_type: dns, proto: UDP, dns_type: query, dns_id: 63627, dns_rrname: aka.spotxcdn.com, dns_rrtype: A, dns_tx_id: 1 ; pcap_cnt: 6728613, event_type: dns, proto: UDP, dns_type: query, dns_id: 63627, dns_rrname: aka.spotxcdn.com, dns_rrtype: A, dns_tx_id: 2 ; pcap_cnt: 6728614, event_type: dns, proto: UDP, dns_type: query, dns_id: 63627, dns_rrname: aka.spotxcdn.com, dns_rrtype: A, dns_tx_id: 3 ; pcap_cnt: 6728616, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 63627, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: aka.spotxcdn.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: aka.spotxcdn.com, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 27, dns_answers_0_rdata: cdn.spotxcdn.com.edgekey.net, dns_answers_1_rrname: cdn.spotxcdn.com.edgekey.net, dns_answers_1_rrtype: CNAME, dns_answers_1_ttl: 11351, dns_answers_1_rdata: e3143.g.akamaiedge.net, dns_answers_2_rrname: e3143.g.akamaiedge.net, dns_answers_2_rrtype: A, dns_answers_2_ttl: 0, dns_answers_2_rdata: 23.194.140.38, dns_grouped_A_0: 23.194.140.38, dns_grouped_CNAME_0: cdn.spotxcdn.com.edgekey.net, dns_grouped_CNAME_1: e3143.g.akamaiedge.net ; pcap_cnt: 6728617, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 63627, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: aka.spotxcdn.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: aka.spotxcdn.com, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 27, dns_answers_0_rdata: cdn.spotxcdn.com.edgekey.net, dns_answers_1_rrname: cdn.spotxcdn.com.edgekey.net, dns_answers_1_rrtype: CNAME, dns_answers_1_ttl: 11351, dns_answers_1_rdata: e3143.g.akamaiedge.net, dns_answers_2_rrname: e3143.g.akamaiedge.net, dns_answers_2_rrtype: A, dns_answers_2_ttl: 0, dns_answers_2_rdata: 23.194.140.38, dns_grouped_A_0: 23.194.140.38, dns_grouped_CNAME_0: cdn.spotxcdn.com.edgekey.net, dns_grouped_CNAME_1: e3143.g.akamaiedge.net
false
BENIGN
false
Wednesday
1,170
529,517
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
172.16.0.1-48630-192.168.10.50-22-6
['flow', 'ssh']
src_ip: 172.16.0.1, src_port: 48630, dest_ip: 192.168.10.50, dest_port: 22, event_type: flow, proto: TCP, app_proto: ssh, flow_pkts_toserver: 22, flow_pkts_toclient: 33, flow_bytes_toserver: 3468, flow_bytes_toclient: 4931, flow_age: 11, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1b, tcp_tcp_flags_ts: 1b, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; pcap_cnt: 9674235, event_type: ssh, proto: TCP, tx_id: 0, ssh_client_proto_version: 2.0, ssh_client_software_version: paramiko_2.0.0, ssh_client_hassh_hash: c6f5e6d54285a11b9f02fef7fc77bd6f, ssh_client_hassh_string: diffie-hellman-group1-sha1,diffie-hellman-group14-sha1,diffie-hellman-group-exchange-sha1,diffie-hellman-group-exchange-sha256;aes128-ctr,aes192-ctr,aes256-ctr,aes128-cbc,blowfish-cbc,aes192-cbc,aes256-cbc,3des-cbc,arcfour128,arcfour256;hmac-sha2-256,hmac-sha2-512,hmac-md5,hmac-sha1-96,hmac-md5-96,hmac-sha1;none, ssh_server_proto_version: 2.0, ssh_server_software_version: OpenSSH_7.2p2, ssh_server_hassh_hash: d43d91bc39d5aaed819ad9f6b57b7348, ssh_server_hassh_string: curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha1;chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com;umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1;none,zlib@openssh.com
false
SSH-Patator
true
Tuesday
809
249,133
Attack
The network event indicates a SSH-Patator. SSH-Patator attacks involve brute force attempts to gain access to an SSH server. Typically, the logs show multiple login attempts from the same source IP to the SSH server, often with varied credentials. This pattern of behavior is consistent with brute force attacks aiming to discover valid username and password combinations. Additionally, the logs show multiple established connections that are short-lived, frequently terminated due to `timeout`, and detailed SSH protocol negotiations. These characteristics align with the behavior of automated tools like SSH-Patator, which issue numerous login attempts rapidly.
classification: Attack justification: The network event indicates a SSH-Patator. SSH-Patator attacks involve brute force attempts to gain access to an SSH server. Typically, the logs show multiple login attempts from the same source IP to the SSH server, often with varied credentials. This pattern of behavior is consistent with brute force attacks aiming to discover valid username and password combinations. Additionally, the logs show multiple established connections that are short-lived, frequently terminated due to `timeout`, and detailed SSH protocol negotiations. These characteristics align with the behavior of automated tools like SSH-Patator, which issue numerous login attempts rapidly.
172.16.0.1-49934-192.168.10.50-22-6
['flow', 'ssh']
src_ip: 172.16.0.1, src_port: 49934, dest_ip: 192.168.10.50, dest_port: 22, event_type: flow, proto: TCP, app_proto: ssh, flow_pkts_toserver: 22, flow_pkts_toclient: 33, flow_bytes_toserver: 3484, flow_bytes_toclient: 4931, flow_age: 13, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1b, tcp_tcp_flags_ts: 1b, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; pcap_cnt: 9905801, event_type: ssh, proto: TCP, tx_id: 0, ssh_client_proto_version: 2.0, ssh_client_software_version: paramiko_2.0.0, ssh_client_hassh_hash: c6f5e6d54285a11b9f02fef7fc77bd6f, ssh_client_hassh_string: diffie-hellman-group1-sha1,diffie-hellman-group14-sha1,diffie-hellman-group-exchange-sha1,diffie-hellman-group-exchange-sha256;aes128-ctr,aes192-ctr,aes256-ctr,aes128-cbc,blowfish-cbc,aes192-cbc,aes256-cbc,3des-cbc,arcfour128,arcfour256;hmac-sha2-256,hmac-sha2-512,hmac-md5,hmac-sha1-96,hmac-md5-96,hmac-sha1;none, ssh_server_proto_version: 2.0, ssh_server_software_version: OpenSSH_7.2p2, ssh_server_hassh_hash: d43d91bc39d5aaed819ad9f6b57b7348, ssh_server_hassh_string: curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha1;chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com;umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1;none,zlib@openssh.com
false
SSH-Patator
true
Tuesday
809
249,781
Attack
The network event indicates a SSH-Patator. SSH-Patator attacks involve brute force attempts to gain access to an SSH server. Typically, the logs show multiple login attempts from the same source IP to the SSH server, often with varied credentials. This pattern of behavior is consistent with brute force attacks aiming to discover valid username and password combinations. Additionally, the logs show multiple established connections that are short-lived, frequently terminated due to `timeout`, and detailed SSH protocol negotiations. These characteristics align with the behavior of automated tools like SSH-Patator, which issue numerous login attempts rapidly.
classification: Attack justification: The network event indicates a SSH-Patator. SSH-Patator attacks involve brute force attempts to gain access to an SSH server. Typically, the logs show multiple login attempts from the same source IP to the SSH server, often with varied credentials. This pattern of behavior is consistent with brute force attacks aiming to discover valid username and password combinations. Additionally, the logs show multiple established connections that are short-lived, frequently terminated due to `timeout`, and detailed SSH protocol negotiations. These characteristics align with the behavior of automated tools like SSH-Patator, which issue numerous login attempts rapidly.
172.16.0.1-45986-192.168.10.50-80-6
['flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'anomaly', 'anomaly', 'anomaly', 'http', 'fileinfo', 'http', 'http', 'fileinfo', 'http', 'fileinfo', 'http', 'http', 'fileinfo', 'http', 'http', 'http', 'fileinfo', 'http', 'fileinfo', 'http', 'fileinfo', 'http', 'http', 'fileinfo', 'http']
src_ip: 172.16.0.1, src_port: 45986, dest_ip: 192.168.10.50, dest_port: 80, event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 8, flow_bytes_toserver: 883, flow_bytes_toclient: 12131, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 6, flow_pkts_toclient: 6, flow_bytes_toserver: 713, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 8, flow_bytes_toserver: 896, flow_bytes_toclient: 12131, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 7, flow_bytes_toserver: 819, flow_bytes_toclient: 12065, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 6, flow_bytes_toserver: 1072, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 9, flow_pkts_toclient: 6, flow_bytes_toserver: 1244, flow_bytes_toclient: 11999, flow_age: 1, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 7, flow_bytes_toserver: 765, flow_bytes_toclient: 12065, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 7, flow_bytes_toserver: 791, flow_bytes_toclient: 12065, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 7, flow_bytes_toserver: 903, flow_bytes_toclient: 12065, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 6, flow_bytes_toserver: 827, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 6, flow_pkts_toclient: 5, flow_bytes_toserver: 768, flow_bytes_toclient: 11933, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: anomaly, proto: TCP, tx_id: 1, anomaly_app_proto: http, anomaly_type: applayer, anomaly_event: UNABLE_TO_MATCH_RESPONSE_TO_REQUEST, anomaly_layer: proto_parser ; event_type: anomaly, proto: TCP, tx_id: 1, anomaly_app_proto: http, anomaly_type: applayer, anomaly_event: UNABLE_TO_MATCH_RESPONSE_TO_REQUEST, anomaly_layer: proto_parser ; event_type: anomaly, proto: TCP, tx_id: 1, anomaly_app_proto: http, anomaly_type: applayer, anomaly_event: UNABLE_TO_MATCH_RESPONSE_TO_REQUEST, anomaly_layer: proto_parser ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?MJRFNCZPIA=GBZ, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0; SV1; .NET CLR 2.0.50727; InfoPath.2), http_http_content_type: text/html, http_http_refer: http://www.usatoday.com/search/results?q=LCOZIJHD, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?MJRFNCZPIA=GBZ, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0; SV1; .NET CLR 2.0.50727; InfoPath.2), http_http_content_type: text/html, http_http_refer: http://www.usatoday.com/search/results?q=LCOZIJHD, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 1174, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?NCQ=UGYOWR, http_http_user_agent: Opera/9.80 (Windows NT 5.2; U; ru) Presto/2.5.22 Version/10.51, http_http_content_type: text/html, http_http_refer: http://www.google.com/?q=RMZJTLBNIX, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 11310 ; event_type: http, proto: TCP, tx_id: 1, http_http_port: 0, http_url: /libhtp::request_uri_not_seen, http_length: 10 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?NCQ=UGYOWR, http_http_user_agent: Opera/9.80 (Windows NT 5.2; U; ru) Presto/2.5.22 Version/10.51, http_http_content_type: text/html, http_http_refer: http://www.google.com/?q=RMZJTLBNIX, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 11310, app_proto: http, fileinfo_filename: /, fileinfo_gaps: True, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 11310, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?GVWTGEUHUS=XINGAB, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 5.2; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3 (.NET CLR 3.5.30729), http_http_content_type: text/html, http_http_refer: http://engadget.search.aol.com/search?q=GBCIZERMQO, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?GVWTGEUHUS=XINGAB, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 5.2; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3 (.NET CLR 3.5.30729), http_http_content_type: text/html, http_http_refer: http://engadget.search.aol.com/search?q=GBCIZERMQO, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 1174, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?QAMBQCZR=WWCVFKAK, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 6.1; Windows XP), http_http_content_type: text/html, http_http_refer: http://205.174.165.68/QXNGWKWI, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 6966 ; event_type: http, proto: TCP, tx_id: 1, http_http_port: 0, http_url: /libhtp::request_uri_not_seen, http_length: 2868 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?QAMBQCZR=WWCVFKAK, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 6.1; Windows XP), http_http_content_type: text/html, http_http_refer: http://205.174.165.68/QXNGWKWI, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 6966, app_proto: http, fileinfo_filename: /, fileinfo_gaps: True, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 6966, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?UDNLLAV=KYPCAW, http_http_user_agent: Mozilla/5.0 (Windows; U; MSIE 7.0; Windows NT 6.0; en-US), http_http_refer: http://205.174.165.68/XUJPQV, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 2896 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?TXXVH=GVT, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.1.1) Gecko/20090718 Firefox/3.5.1, http_http_refer: http://205.174.165.68/WSTTVC, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 10 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?KVCFO=RGLMR, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 6.1; Windows XP), http_http_content_type: text/html, http_http_refer: http://engadget.search.aol.com/search?q=GAFDPNKG, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?KVCFO=RGLMR, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 6.1; Windows XP), http_http_content_type: text/html, http_http_refer: http://engadget.search.aol.com/search?q=GAFDPNKG, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 1174, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?BFBJXYPTOG=EAEFEN, http_http_user_agent: Mozilla/5.0 (X11; U; Linux x86_64; en-US; rv:1.9.1.3) Gecko/20090913 Firefox/3.5.3, http_http_content_type: text/html, http_http_refer: http://205.174.165.68/ISIYOOYTYG, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 2622 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?BFBJXYPTOG=EAEFEN, http_http_user_agent: Mozilla/5.0 (X11; U; Linux x86_64; en-US; rv:1.9.1.3) Gecko/20090913 Firefox/3.5.3, http_http_content_type: text/html, http_http_refer: http://205.174.165.68/ISIYOOYTYG, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 2622, app_proto: http, fileinfo_filename: /, fileinfo_gaps: True, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 2622, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?VWJWHFLCC=FDLLEN, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0; SV1; .NET CLR 2.0.50727; InfoPath.2), http_http_content_type: text/html, http_http_refer: http://engadget.search.aol.com/search?q=AJLCIIMEM, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 11321 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?VWJWHFLCC=FDLLEN, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0; SV1; .NET CLR 2.0.50727; InfoPath.2), http_http_content_type: text/html, http_http_refer: http://engadget.search.aol.com/search?q=AJLCIIMEM, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 11321, app_proto: http, fileinfo_filename: /, fileinfo_gaps: True, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 11321, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?GJYTTNETVL=BBTJQRRHSU, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; InfoPath.2), http_http_content_type: text/html, http_http_refer: http://www.google.com/?q=SLFASB, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 8414 ; event_type: http, proto: TCP, tx_id: 1, http_http_port: 0, http_url: /libhtp::request_uri_not_seen, http_length: 1422 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?GJYTTNETVL=BBTJQRRHSU, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; InfoPath.2), http_http_content_type: text/html, http_http_refer: http://www.google.com/?q=SLFASB, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 8414, app_proto: http, fileinfo_filename: /, fileinfo_gaps: True, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 8414, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?FCAJXTSES=MLQQUYIKJR, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 5.2; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3 (.NET CLR 3.5.30729), http_http_refer: http://www.google.com/?q=FWAWNCLJ, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 10
false
DoS Hulk
true
Wednesday
5,718
465,583
Attack
The network event indicates a DoS Hulk. DoS Hulk attacks involve sending a high frequency of HTTP requests to overwhelm the target server. Typically, the logs show multiple connection attempts from the same source IP to the same destination IP, with each connection being short-lived and frequently timed out. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and immediate termination. This pattern of behavior is consistent with DoS Hulk attacks, where the objective is to disrupt the target server's normal operations by overwhelming it with excessive requests.
classification: Attack justification: The network event indicates a DoS Hulk. DoS Hulk attacks involve sending a high frequency of HTTP requests to overwhelm the target server. Typically, the logs show multiple connection attempts from the same source IP to the same destination IP, with each connection being short-lived and frequently timed out. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and immediate termination. This pattern of behavior is consistent with DoS Hulk attacks, where the objective is to disrupt the target server's normal operations by overwhelming it with excessive requests.
192.168.10.25-57662-23.20.149.182-443-6
['flow']
src_ip: 192.168.10.25, src_port: 57662, dest_ip: 23.20.149.182, dest_port: 443, event_type: flow, proto: TCP, app_proto: tls, flow_pkts_toserver: 17, flow_pkts_toclient: 11, flow_bytes_toserver: 3318, flow_bytes_toclient: 3834, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed
false
BENIGN
false
Tuesday
206
365,705
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
172.16.0.1-39809-192.168.10.50-2160-6
['flow']
src_ip: 172.16.0.1, src_port: 39809, dest_ip: 192.168.10.50, dest_port: 2160, event_type: flow, proto: TCP, flow_pkts_toserver: 1, flow_pkts_toclient: 1, flow_bytes_toserver: 60, flow_bytes_toclient: 60, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 16, tcp_tcp_flags_ts: 02, tcp_tcp_flags_tc: 14, tcp_syn: True, tcp_rst: True, tcp_ack: True, tcp_state: closed
false
Portscan
true
Friday
180
1,009,599
Attack
The network event indicates a Portscan. Portscans involve scanning multiple ports on a target machine to identify open ports and services. Typically, the logs show multiple short-lived connection attempts from the same source IP to different destination ports. These connections are characterized by SYN, RST, and ACK flags, minimal data exchange, and immediate termination, often due to timeouts. This pattern of behavior is consistent with port scanning activity where the objective is to probe the target machine for open ports without establishing full connections.
classification: Attack justification: The network event indicates a Portscan. Portscans involve scanning multiple ports on a target machine to identify open ports and services. Typically, the logs show multiple short-lived connection attempts from the same source IP to different destination ports. These connections are characterized by SYN, RST, and ACK flags, minimal data exchange, and immediate termination, often due to timeouts. This pattern of behavior is consistent with port scanning activity where the objective is to probe the target machine for open ports without establishing full connections.
172.16.0.1-22513-192.168.10.50-80-6
['flow', 'http']
src_ip: 172.16.0.1, src_port: 22513, dest_ip: 192.168.10.50, dest_port: 80, event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 4, flow_bytes_toserver: 440, flow_bytes_toclient: 11829, flow_age: 4, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: http, proto: TCP, tx_id: 0, http_url: /, http_http_method: GET, http_protocol: HTTP/1.0, http_length: 0
false
DDoS
true
Friday
243
950,397
Attack
The network event indicates a DDoS. DDoS attacks involve overwhelming the target system with a high frequency of requests. Typically, the logs show multiple short-lived connection attempts from various source IPs to the same destination IP, often on a common port like port 80. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and frequent timeouts or resets. This pattern of behavior is consistent with DDoS activity, where the objective is to exhaust the target's resources and disrupt normal service.
classification: Attack justification: The network event indicates a DDoS. DDoS attacks involve overwhelming the target system with a high frequency of requests. Typically, the logs show multiple short-lived connection attempts from various source IPs to the same destination IP, often on a common port like port 80. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and frequent timeouts or resets. This pattern of behavior is consistent with DDoS activity, where the objective is to exhaust the target's resources and disrupt normal service.
192.168.10.17-33353-72.30.3.43-443-6
['flow', 'tls']
src_ip: 192.168.10.17, src_port: 33353, dest_ip: 72.30.3.43, dest_port: 443, event_type: flow, proto: TCP, app_proto: tls, flow_pkts_toserver: 7, flow_pkts_toclient: 5, flow_bytes_toserver: 969, flow_bytes_toclient: 3691, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; pcap_cnt: 6895498, event_type: tls, proto: TCP, tls_sni: ads.yahoo.com, tls_version: UNDETERMINED
false
BENIGN
false
Tuesday
251
330,948
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
172.16.0.1-42274-192.168.10.50-80-6
['flow', 'http', 'fileinfo']
src_ip: 172.16.0.1, src_port: 42274, dest_ip: 192.168.10.50, dest_port: 80, event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 9, flow_pkts_toclient: 7, flow_bytes_toserver: 566, flow_bytes_toclient: 13366, flow_age: 11, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; pcap_cnt: 9578503, event_type: http, proto: TCP, tx_id: 0, http_url: /, http_http_content_type: text/html, http_http_method: GET, http_protocol: HTTP/1.0, http_status: 200, http_length: 11321 ; event_type: fileinfo, proto: TCP, http_url: /, http_http_content_type: text/html, http_http_method: GET, http_protocol: HTTP/1.0, http_status: 200, http_length: 11321, app_proto: http, fileinfo_filename: /, fileinfo_gaps: True, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 11321, fileinfo_tx_id: 0
false
DDoS
true
Friday
404
1,023,608
Attack
The network event indicates a DDoS. DDoS attacks involve overwhelming the target system with a high frequency of requests. Typically, the logs show multiple short-lived connection attempts from various source IPs to the same destination IP, often on a common port like port 80. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and frequent timeouts or resets. This pattern of behavior is consistent with DDoS activity, where the objective is to exhaust the target's resources and disrupt normal service.
classification: Attack justification: The network event indicates a DDoS. DDoS attacks involve overwhelming the target system with a high frequency of requests. Typically, the logs show multiple short-lived connection attempts from various source IPs to the same destination IP, often on a common port like port 80. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and frequent timeouts or resets. This pattern of behavior is consistent with DDoS activity, where the objective is to exhaust the target's resources and disrupt normal service.
172.16.0.1-42849-192.168.10.50-416-6
['flow']
src_ip: 172.16.0.1, src_port: 42849, dest_ip: 192.168.10.50, dest_port: 416, event_type: flow, proto: TCP, flow_pkts_toserver: 1, flow_pkts_toclient: 1, flow_bytes_toserver: 60, flow_bytes_toclient: 60, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 16, tcp_tcp_flags_ts: 02, tcp_tcp_flags_tc: 14, tcp_syn: True, tcp_rst: True, tcp_ack: True, tcp_state: closed
false
Portscan
true
Friday
180
1,029,380
Attack
The network event indicates a Portscan. Portscans involve scanning multiple ports on a target machine to identify open ports and services. Typically, the logs show multiple short-lived connection attempts from the same source IP to different destination ports. These connections are characterized by SYN, RST, and ACK flags, minimal data exchange, and immediate termination, often due to timeouts. This pattern of behavior is consistent with port scanning activity where the objective is to probe the target machine for open ports without establishing full connections.
classification: Attack justification: The network event indicates a Portscan. Portscans involve scanning multiple ports on a target machine to identify open ports and services. Typically, the logs show multiple short-lived connection attempts from the same source IP to different destination ports. These connections are characterized by SYN, RST, and ACK flags, minimal data exchange, and immediate termination, often due to timeouts. This pattern of behavior is consistent with port scanning activity where the objective is to probe the target machine for open ports without establishing full connections.
192.168.10.8-63036-192.168.10.51-3268-6
['flow']
src_ip: 192.168.10.8, src_port: 63036, dest_ip: 192.168.10.51, dest_port: 3268, event_type: flow, proto: TCP, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 120, flow_bytes_toclient: 120, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 16, tcp_tcp_flags_ts: 02, tcp_tcp_flags_tc: 14, tcp_syn: True, tcp_rst: True, tcp_ack: True, tcp_state: closed
false
Infiltration
true
Thursday
179
913,856
Attack
The network event indicates an 'Infiltration' attack. The event shows multiple connection attempts from the same source IP to the same destination IP. These connections are characterized by various TCP flags, such as SYN, FIN, RST, PSH, and ACK, suggesting sophisticated behavior to evade detection and maintain persistence. This pattern of behavior is indicative of an attacker who has already infiltrated the network and is attempting to maintain access or exfiltrate data while avoiding detection. The high number of packets and bytes exchanged, along with the prolonged flow durations and usage of multiple TCP flags, suggest efforts to manipulate or exploit the target system's vulnerabilities.
classification: Attack justification: The network event indicates an 'Infiltration' attack. The event shows multiple connection attempts from the same source IP to the same destination IP. These connections are characterized by various TCP flags, such as SYN, FIN, RST, PSH, and ACK, suggesting sophisticated behavior to evade detection and maintain persistence. This pattern of behavior is indicative of an attacker who has already infiltrated the network and is attempting to maintain access or exfiltrate data while avoiding detection. The high number of packets and bytes exchanged, along with the prolonged flow durations and usage of multiple TCP flags, suggest efforts to manipulate or exploit the target system's vulnerabilities.
192.168.10.14-53254-23.203.71.179-80-6
['flow']
src_ip: 192.168.10.14, src_port: 53254, dest_ip: 23.203.71.179, dest_port: 80, event_type: flow, proto: TCP, flow_pkts_toserver: 4, flow_pkts_toclient: 2, flow_bytes_toserver: 246, flow_bytes_toclient: 126, flow_age: 5, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 13, tcp_tcp_flags_ts: 13, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_ack: True, tcp_state: closed
false
BENIGN
false
Wednesday
178
504,109
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
172.16.0.1-57412-192.168.10.50-21-6
['flow', 'ftp', 'ftp', 'ftp', 'ftp', 'ftp', 'ftp', 'ftp', 'ftp']
src_ip: 172.16.0.1, src_port: 57412, dest_ip: 192.168.10.50, dest_port: 21, event_type: flow, proto: TCP, app_proto: ftp, flow_pkts_toserver: 11, flow_pkts_toclient: 17, flow_bytes_toserver: 851, flow_bytes_toclient: 1306, flow_age: 9, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1b, tcp_tcp_flags_tc: 1f, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; pcap_cnt: 6464502, event_type: ftp, proto: TCP, tx_id: 0, ftp_completion_code_0: 220, ftp_reply_0: (vsFTPd 3.0.3), ftp_reply_received: yes, ftp_reply_truncated: False ; pcap_cnt: 6464506, event_type: ftp, proto: TCP, tx_id: 1, ftp_command: USER, ftp_command_data: iscxtap, ftp_command_truncated: False, ftp_completion_code_0: 331, ftp_reply_0: Please specify the password., ftp_reply_received: yes, ftp_reply_truncated: False ; pcap_cnt: 6464983, event_type: ftp, proto: TCP, tx_id: 2, ftp_command: PASS, ftp_command_data: 032011 01051970, ftp_command_truncated: False, ftp_completion_code_0: 530, ftp_reply_0: Login incorrect., ftp_reply_received: yes, ftp_reply_truncated: False ; pcap_cnt: 6464986, event_type: ftp, proto: TCP, tx_id: 3, ftp_command: USER, ftp_command_data: iscxtap, ftp_command_truncated: False, ftp_completion_code_0: 331, ftp_reply_0: Please specify the password., ftp_reply_received: yes, ftp_reply_truncated: False ; pcap_cnt: 6465913, event_type: ftp, proto: TCP, tx_id: 4, ftp_command: PASS, ftp_command_data: 032068 xswqaz, ftp_command_truncated: False, ftp_completion_code_0: 530, ftp_reply_0: Login incorrect., ftp_reply_received: yes, ftp_reply_truncated: False ; pcap_cnt: 6465916, event_type: ftp, proto: TCP, tx_id: 5, ftp_command: USER, ftp_command_data: iscxtap, ftp_command_truncated: False, ftp_completion_code_0: 331, ftp_reply_0: Please specify the password., ftp_reply_received: yes, ftp_reply_truncated: False ; pcap_cnt: 6466244, event_type: ftp, proto: TCP, tx_id: 6, ftp_command: PASS, ftp_command_data: 0321 5885772, ftp_command_truncated: False, ftp_completion_code_0: 530, ftp_reply_0: Login incorrect., ftp_reply_received: yes, ftp_reply_truncated: False ; event_type: ftp, proto: TCP, tx_id: 7, ftp_command: USER, ftp_command_data: iscxtap, ftp_command_truncated: False, ftp_reply_received: no, ftp_reply_truncated: False
false
FTP-Patator
true
Tuesday
948
253,573
Attack
The network event indicates a FTP-Patator. FTP-Patator attacks involve brute force attempts to gain access to an FTP server. Typically, the logs show multiple login attempts from the same source IP to the FTP server, often with varied credentials. This pattern of behavior is consistent with brute force attacks aiming to discover valid username and password combinations. Additionally, the logs show multiple failed login attempts with a `530 Login incorrect` response, indicating invalid credentials, and short-lived connections frequently terminated with `RST` or `FIN` flags. These characteristics align with the behavior of automated tools like FTP-Patator, which issue numerous login attempts in a short time frame.
classification: Attack justification: The network event indicates a FTP-Patator. FTP-Patator attacks involve brute force attempts to gain access to an FTP server. Typically, the logs show multiple login attempts from the same source IP to the FTP server, often with varied credentials. This pattern of behavior is consistent with brute force attacks aiming to discover valid username and password combinations. Additionally, the logs show multiple failed login attempts with a `530 Login incorrect` response, indicating invalid credentials, and short-lived connections frequently terminated with `RST` or `FIN` flags. These characteristics align with the behavior of automated tools like FTP-Patator, which issue numerous login attempts in a short time frame.
192.168.10.8-2985-205.174.165.73-8080-6
['flow', 'http']
src_ip: 192.168.10.8, src_port: 2985, dest_ip: 205.174.165.73, dest_port: 8080, event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 5, flow_pkts_toclient: 4, flow_bytes_toserver: 498, flow_bytes_toclient: 368, flow_age: 0, flow_state: established, flow_reason: timeout, metadata_flowbits_0: http.dottedquadhost, tcp_tcp_flags: 1b, tcp_tcp_flags_ts: 1b, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_psh: True, tcp_ack: True, tcp_state: close_wait ; pcap_cnt: 4799317, event_type: http, proto: TCP, tx_id: 0, metadata_flowbits_0: http.dottedquadhost, http_hostname: 205.174.165.73, http_http_port: 8080, http_url: /api/pop?botid=mitacs-pc2&sysinfo=Windows%20Vista, http_http_user_agent: python-requests/2.14.2, http_http_content_type: text/html, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 0
true
Botnet
true
Friday
367
1,302,233
Attack
The network event indicates a Botnet. Botnet activities involve coordinated attacks from multiple compromised machines. Typically, the logs show traffic patterns indicative of control and command communication between the compromised machines and the command server. High volumes of data transfer, frequent anomalies, and suspicious HTTP traffic with repetitive patterns are observed. Additionally, the logs show specific bot IDs and system information, which are typical indicators of botnet communication.
classification: Attack justification: The network event indicates a Botnet. Botnet activities involve coordinated attacks from multiple compromised machines. Typically, the logs show traffic patterns indicative of control and command communication between the compromised machines and the command server. High volumes of data transfer, frequent anomalies, and suspicious HTTP traffic with repetitive patterns are observed. Additionally, the logs show specific bot IDs and system information, which are typical indicators of botnet communication.
172.16.0.1-58296-192.168.10.50-80-6
['flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'anomaly', 'anomaly', 'anomaly', 'anomaly', 'http', 'http', 'http', 'fileinfo', 'http', 'http', 'fileinfo', 'http', 'fileinfo', 'http', 'http', 'http', 'fileinfo', 'http', 'http', 'fileinfo', 'http', 'http', 'fileinfo', 'http', 'http', 'http']
src_ip: 172.16.0.1, src_port: 58296, dest_ip: 192.168.10.50, dest_port: 80, event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 15, flow_pkts_toclient: 3, flow_bytes_toserver: 3547, flow_bytes_toclient: 208, flow_age: 104, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1a, tcp_tcp_flags_tc: 16, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 7, flow_bytes_toserver: 816, flow_bytes_toclient: 12065, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 10, flow_pkts_toclient: 6, flow_bytes_toserver: 1781, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 10, flow_pkts_toclient: 7, flow_bytes_toserver: 1316, flow_bytes_toclient: 12065, flow_age: 1, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 6, flow_bytes_toserver: 822, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 6, flow_bytes_toserver: 889, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 7, flow_bytes_toserver: 768, flow_bytes_toclient: 12065, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 7, flow_bytes_toserver: 885, flow_bytes_toclient: 12065, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 7, flow_bytes_toserver: 772, flow_bytes_toclient: 12065, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 6, flow_pkts_toclient: 5, flow_bytes_toserver: 705, flow_bytes_toclient: 11933, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 9, flow_pkts_toclient: 7, flow_bytes_toserver: 966, flow_bytes_toclient: 12065, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 7, flow_bytes_toserver: 813, flow_bytes_toclient: 12065, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, flow_pkts_toserver: 1, flow_pkts_toclient: 0, flow_bytes_toserver: 74, flow_bytes_toclient: 0, flow_age: 0, flow_state: new, flow_reason: timeout, tcp_tcp_flags: 02, tcp_tcp_flags_ts: 02, tcp_tcp_flags_tc: 00, tcp_syn: True, tcp_state: syn_sent ; event_type: flow, proto: TCP, flow_pkts_toserver: 1, flow_pkts_toclient: 0, flow_bytes_toserver: 74, flow_bytes_toclient: 0, flow_age: 0, flow_state: new, flow_reason: timeout, tcp_tcp_flags: 02, tcp_tcp_flags_ts: 02, tcp_tcp_flags_tc: 00, tcp_syn: True, tcp_state: syn_sent ; event_type: flow, proto: TCP, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 140, flow_bytes_toclient: 148, flow_age: 32, flow_state: established, flow_reason: timeout, tcp_tcp_flags: 12, tcp_tcp_flags_ts: 12, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_ack: True, tcp_state: established ; event_type: anomaly, proto: TCP, tx_id: 1, anomaly_app_proto: http, anomaly_type: applayer, anomaly_event: UNABLE_TO_MATCH_RESPONSE_TO_REQUEST, anomaly_layer: proto_parser ; event_type: anomaly, proto: TCP, tx_id: 1, anomaly_app_proto: http, anomaly_type: applayer, anomaly_event: UNABLE_TO_MATCH_RESPONSE_TO_REQUEST, anomaly_layer: proto_parser ; event_type: anomaly, proto: TCP, tx_id: 1, anomaly_app_proto: http, anomaly_type: applayer, anomaly_event: UNABLE_TO_MATCH_RESPONSE_TO_REQUEST, anomaly_layer: proto_parser ; event_type: anomaly, proto: TCP, tx_id: 1, anomaly_app_proto: http, anomaly_type: applayer, anomaly_event: UNABLE_TO_MATCH_RESPONSE_TO_REQUEST, anomaly_layer: proto_parser ; event_type: http, proto: TCP, tx_id: 0, http_http_port: 0, http_url: /, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; Trident/4.0; .NET CLR 1.1.4322; .NET CLR 2.0.503l3; .NET CLR 3.0.4506.2152; .NET CLR 3.5.30729; MSOffice 12), http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?AUGML=IOKSDI, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3 (.NET CLR 3.5.30729), http_http_content_type: text/html, http_http_refer: http://www.google.com/?q=YFVWXYE, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 11310 ; event_type: http, proto: TCP, tx_id: 1, http_http_port: 0, http_url: /libhtp::request_uri_not_seen, http_length: 10 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?AUGML=IOKSDI, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3 (.NET CLR 3.5.30729), http_http_content_type: text/html, http_http_refer: http://www.google.com/?q=YFVWXYE, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 11310, app_proto: http, fileinfo_filename: /, fileinfo_gaps: True, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 11310, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?ULXYGMPW=UOVLG, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 5.2; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3 (.NET CLR 3.5.30729), http_http_refer: http://engadget.search.aol.com/search?q=EEOUTL, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 1450 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?XPQ=FTKBI, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.2; Win64; x64; Trident/4.0), http_http_content_type: text/html, http_http_refer: http://www.google.com/?q=EZGSMRLRQ, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 11321 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?XPQ=FTKBI, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.2; Win64; x64; Trident/4.0), http_http_content_type: text/html, http_http_refer: http://www.google.com/?q=EZGSMRLRQ, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 11321, app_proto: http, fileinfo_filename: /, fileinfo_gaps: True, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 11321, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?XJADIRRFS=UOIG, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.1.1) Gecko/20090718 Firefox/3.5.1, http_http_content_type: text/html, http_http_refer: http://www.usatoday.com/search/results?q=EHBMSPZ, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?XJADIRRFS=UOIG, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.1.1) Gecko/20090718 Firefox/3.5.1, http_http_content_type: text/html, http_http_refer: http://www.usatoday.com/search/results?q=EHBMSPZ, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 1174, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?BIXWNNCG=WRSKLGWQF, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3 (.NET CLR 3.5.30729), http_http_refer: http://engadget.search.aol.com/search?q=ODWYT, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?HRTAP=NSSINLUH, http_http_user_agent: Opera/9.80 (Windows NT 5.2; U; ru) Presto/2.5.22 Version/10.51, http_http_refer: http://www.google.com/?q=NDLOBVB, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?MSENRJOBZ=AHID, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0; SV1; .NET CLR 2.0.50727; InfoPath.2), http_http_content_type: text/html, http_http_refer: http://www.usatoday.com/search/results?q=QMBCTIAHGI, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?MSENRJOBZ=AHID, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0; SV1; .NET CLR 2.0.50727; InfoPath.2), http_http_content_type: text/html, http_http_refer: http://www.usatoday.com/search/results?q=QMBCTIAHGI, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 1174, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?EMQHOUZ=OIXNHNN, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 6.1; Windows XP), http_http_content_type: text/html, http_http_refer: http://engadget.search.aol.com/search?q=MFMQD, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 6966 ; event_type: http, proto: TCP, tx_id: 1, http_http_port: 0, http_url: /libhtp::request_uri_not_seen, http_length: 1476 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?EMQHOUZ=OIXNHNN, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 6.1; Windows XP), http_http_content_type: text/html, http_http_refer: http://engadget.search.aol.com/search?q=MFMQD, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 6966, app_proto: http, fileinfo_filename: /, fileinfo_gaps: True, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 6966, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?HUWQMQ=WUGXMQ, http_http_user_agent: Mozilla/5.0 (Windows; U; MSIE 7.0; Windows NT 6.0; en-US), http_http_content_type: text/html, http_http_refer: http://205.174.165.68/BIWXYZE, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 11310 ; event_type: http, proto: TCP, tx_id: 1, http_http_port: 0, http_url: /libhtp::request_uri_not_seen, http_length: 10 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?HUWQMQ=WUGXMQ, http_http_user_agent: Mozilla/5.0 (Windows; U; MSIE 7.0; Windows NT 6.0; en-US), http_http_content_type: text/html, http_http_refer: http://205.174.165.68/BIWXYZE, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 11310, app_proto: http, fileinfo_filename: /, fileinfo_gaps: True, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 11310, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?RQWAZPOJWH=PSN, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US) AppleWebKit/532.1 (KHTML, like Gecko) Chrome/4.0.219.6 Safari/532.1, http_http_refer: http://www.google.com/?q=QCXKUKGB, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 1476 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?XHQBB=PICBZ, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3 (.NET CLR 3.5.30729), http_http_refer: http://www.google.com/?q=CGUIS, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 1467 ; event_type: http, proto: TCP, tx_id: 1, http_http_port: 0, http_url: /libhtp::request_uri_not_seen, http_length: 10
false
DoS Slowloris
true
Wednesday
6,035
471,742
Attack
The network event indicates a DoS Slowloris. DoS Slowloris attacks involve sending partial HTTP requests to the target server, keeping connections open as long as possible. Typically, the logs show multiple long-lived connections with minimal data exchange, aiming to exhaust the target server's resources by maintaining numerous open connections. Additionally, the logs contain multiple `anomaly` events indicating `UNABLE_TO_MATCH_RESPONSE_TO_REQUEST`, which is consistent with incomplete HTTP requests. These characteristics align with the behavior of DoS Slowloris attacks, which aim to overwhelm the server by keeping numerous connections open with incomplete requests.
classification: Attack justification: The network event indicates a DoS Slowloris. DoS Slowloris attacks involve sending partial HTTP requests to the target server, keeping connections open as long as possible. Typically, the logs show multiple long-lived connections with minimal data exchange, aiming to exhaust the target server's resources by maintaining numerous open connections. Additionally, the logs contain multiple `anomaly` events indicating `UNABLE_TO_MATCH_RESPONSE_TO_REQUEST`, which is consistent with incomplete HTTP requests. These characteristics align with the behavior of DoS Slowloris attacks, which aim to overwhelm the server by keeping numerous connections open with incomplete requests.
192.168.10.8-64823-192.168.10.5-512-6
['flow']
src_ip: 192.168.10.8, src_port: 64823, dest_ip: 192.168.10.5, dest_port: 512, event_type: flow, proto: TCP, flow_pkts_toserver: 2, flow_pkts_toclient: 0, flow_bytes_toserver: 120, flow_bytes_toclient: 0, flow_age: 0, flow_state: new, flow_reason: timeout, tcp_tcp_flags: 02, tcp_tcp_flags_ts: 02, tcp_tcp_flags_tc: 00, tcp_syn: True, tcp_state: syn_sent
false
Infiltration
true
Thursday
165
920,107
Attack
The network event indicates an 'Infiltration' attack. The event shows multiple connection attempts from the same source IP to the same destination IP. These connections are characterized by various TCP flags, such as SYN, FIN, RST, PSH, and ACK, suggesting sophisticated behavior to evade detection and maintain persistence. This pattern of behavior is indicative of an attacker who has already infiltrated the network and is attempting to maintain access or exfiltrate data while avoiding detection. The high number of packets and bytes exchanged, along with the prolonged flow durations and usage of multiple TCP flags, suggest efforts to manipulate or exploit the target system's vulnerabilities.
classification: Attack justification: The network event indicates an 'Infiltration' attack. The event shows multiple connection attempts from the same source IP to the same destination IP. These connections are characterized by various TCP flags, such as SYN, FIN, RST, PSH, and ACK, suggesting sophisticated behavior to evade detection and maintain persistence. This pattern of behavior is indicative of an attacker who has already infiltrated the network and is attempting to maintain access or exfiltrate data while avoiding detection. The high number of packets and bytes exchanged, along with the prolonged flow durations and usage of multiple TCP flags, suggest efforts to manipulate or exploit the target system's vulnerabilities.
192.168.10.17-37650-192.168.10.3-53-17
['flow', 'dns', 'dns', 'dns', 'dns']
src_ip: 192.168.10.17, src_port: 37650, dest_ip: 192.168.10.3, dest_port: 53, event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 178, flow_bytes_toclient: 290, flow_age: 0, flow_state: established, flow_reason: timeout ; pcap_cnt: 12814203, event_type: dns, proto: UDP, dns_type: query, dns_id: 40172, dns_rrname: pagead2.googlesyndication.com, dns_rrtype: A, dns_tx_id: 0 ; pcap_cnt: 12814204, event_type: dns, proto: UDP, dns_type: query, dns_id: 40172, dns_rrname: pagead2.googlesyndication.com, dns_rrtype: A, dns_tx_id: 1 ; pcap_cnt: 12814209, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 40172, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: pagead2.googlesyndication.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: pagead2.googlesyndication.com, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 119, dns_answers_0_rdata: pagead46.l.doubleclick.net, dns_answers_1_rrname: pagead46.l.doubleclick.net, dns_answers_1_rrtype: A, dns_answers_1_ttl: 119, dns_answers_1_rdata: 172.217.10.2, dns_grouped_CNAME_0: pagead46.l.doubleclick.net, dns_grouped_A_0: 172.217.10.2 ; pcap_cnt: 12814210, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 40172, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: pagead2.googlesyndication.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: pagead2.googlesyndication.com, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 119, dns_answers_0_rdata: pagead46.l.doubleclick.net, dns_answers_1_rrname: pagead46.l.doubleclick.net, dns_answers_1_rrtype: A, dns_answers_1_ttl: 119, dns_answers_1_rdata: 172.217.10.2, dns_grouped_A_0: 172.217.10.2, dns_grouped_CNAME_0: pagead46.l.doubleclick.net
false
BENIGN
false
Wednesday
832
558,780
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
192.168.10.5-54152-139.162.49.205-443-6
['flow', 'tls']
src_ip: 192.168.10.5, src_port: 54152, dest_ip: 139.162.49.205, dest_port: 443, event_type: flow, proto: TCP, app_proto: tls, flow_pkts_toserver: 10, flow_pkts_toclient: 10, flow_bytes_toserver: 1237, flow_bytes_toclient: 5647, flow_age: 11, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 1f, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; pcap_cnt: 6418718, event_type: tls, proto: TCP, tls_subject: OU=Domain Control Validated, OU=PositiveSSL Multi-Domain, CN=c.appier.net, tls_issuerdn: C=GB, ST=Greater Manchester, L=Salford, O=COMODO CA Limited, CN=COMODO RSA Domain Validation Secure Server CA, tls_serial: 00:D9:CC:B8:4C:97:B4:27:95:4B:B4:56:D8:07:A7:FF:33, tls_fingerprint: 42:96:f6:02:d2:b3:c8:c7:50:36:5f:52:7f:cc:12:c0:d5:d1:3d:61, tls_sni: a.c.appier.net, tls_version: TLS 1.2, tls_notbefore: 2016-01-06T00:00:00, tls_notafter: 2018-01-05T23:59:59
false
BENIGN
false
Monday
467
168,248
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
192.168.10.9-1503-87.250.251.119-443-6
['flow', 'tls']
src_ip: 192.168.10.9, src_port: 1503, dest_ip: 87.250.251.119, dest_port: 443, event_type: flow, proto: TCP, app_proto: tls, flow_pkts_toserver: 38, flow_pkts_toclient: 36, flow_bytes_toserver: 7248, flow_bytes_toclient: 40505, flow_age: 88, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1b, tcp_tcp_flags_ts: 1b, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; pcap_cnt: 6485966, event_type: tls, proto: TCP, tls_sni: mc.yandex.ru, tls_version: UNDETERMINED
false
BENIGN
false
Monday
242
227,546
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
192.168.10.5-60224-192.168.10.3-53-17
['flow', 'flow', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns']
src_ip: 192.168.10.5, src_port: 60224, dest_ip: 192.168.10.3, dest_port: 53, event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 160, flow_bytes_toclient: 628, flow_age: 0, flow_state: established, flow_reason: timeout ; event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 160, flow_bytes_toclient: 384, flow_age: 0, flow_state: established, flow_reason: timeout ; pcap_cnt: 9182798, event_type: dns, proto: UDP, dns_type: query, dns_id: 28434, dns_rrname: vmwareinc.demdex.net, dns_rrtype: A, dns_tx_id: 0 ; pcap_cnt: 9182799, event_type: dns, proto: UDP, dns_type: query, dns_id: 28434, dns_rrname: vmwareinc.demdex.net, dns_rrtype: A, dns_tx_id: 1 ; pcap_cnt: 9182800, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 28434, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: vmwareinc.demdex.net, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: vmwareinc.demdex.net, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 0, dns_answers_0_rdata: gslb.demdex.net, dns_answers_1_rrname: gslb.demdex.net, dns_answers_1_rrtype: CNAME, dns_answers_1_ttl: 510, dns_answers_1_rdata: edge-va6.demdex.net, dns_answers_2_rrname: edge-va6.demdex.net, dns_answers_2_rrtype: CNAME, dns_answers_2_ttl: 520, dns_answers_2_rdata: dcs-edge-va6-802167536.us-east-1.elb.amazonaws.com, dns_answers_3_rrname: dcs-edge-va6-802167536.us-east-1.elb.amazonaws.com, dns_answers_3_rrtype: A, dns_answers_3_ttl: 14, dns_answers_3_rdata: 52.72.159.231, dns_answers_4_rrname: dcs-edge-va6-802167536.us-east-1.elb.amazonaws.com, dns_answers_4_rrtype: A, dns_answers_4_ttl: 14, dns_answers_4_rdata: 52.20.213.195, dns_answers_5_rrname: dcs-edge-va6-802167536.us-east-1.elb.amazonaws.com, dns_answers_5_rrtype: A, dns_answers_5_ttl: 14, dns_answers_5_rdata: 52.1.131.18, dns_answers_6_rrname: dcs-edge-va6-802167536.us-east-1.elb.amazonaws.com, dns_answers_6_rrtype: A, dns_answers_6_ttl: 14, dns_answers_6_rdata: 52.71.86.199, dns_answers_7_rrname: dcs-edge-va6-802167536.us-east-1.elb.amazonaws.com, dns_answers_7_rrtype: A, dns_answers_7_ttl: 14, dns_answers_7_rdata: 52.86.189.192, dns_answers_8_rrname: dcs-edge-va6-802167536.us-east-1.elb.amazonaws.com, dns_answers_8_rrtype: A, dns_answers_8_ttl: 14, dns_answers_8_rdata: 52.70.125.189, dns_answers_9_rrname: dcs-edge-va6-802167536.us-east-1.elb.amazonaws.com, dns_answers_9_rrtype: A, dns_answers_9_ttl: 14, dns_answers_9_rdata: 52.203.95.194, dns_answers_10_rrname: dcs-edge-va6-802167536.us-east-1.elb.amazonaws.com, dns_answers_10_rrtype: A, dns_answers_10_ttl: 14, dns_answers_10_rdata: 34.202.180.186, dns_grouped_A_0: 52.72.159.231, dns_grouped_A_1: 52.20.213.195, dns_grouped_A_2: 52.1.131.18, dns_grouped_A_3: 52.71.86.199, dns_grouped_A_4: 52.86.189.192, dns_grouped_A_5: 52.70.125.189, dns_grouped_A_6: 52.203.95.194, dns_grouped_A_7: 34.202.180.186, dns_grouped_CNAME_0: gslb.demdex.net, dns_grouped_CNAME_1: edge-va6.demdex.net, dns_grouped_CNAME_2: dcs-edge-va6-802167536.us-east-1.elb.amazonaws.com ; pcap_cnt: 9182801, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 28434, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: vmwareinc.demdex.net, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: vmwareinc.demdex.net, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 0, dns_answers_0_rdata: gslb.demdex.net, dns_answers_1_rrname: gslb.demdex.net, dns_answers_1_rrtype: CNAME, dns_answers_1_ttl: 510, dns_answers_1_rdata: edge-va6.demdex.net, dns_answers_2_rrname: edge-va6.demdex.net, dns_answers_2_rrtype: CNAME, dns_answers_2_ttl: 520, dns_answers_2_rdata: dcs-edge-va6-802167536.us-east-1.elb.amazonaws.com, dns_answers_3_rrname: dcs-edge-va6-802167536.us-east-1.elb.amazonaws.com, dns_answers_3_rrtype: A, dns_answers_3_ttl: 14, dns_answers_3_rdata: 52.72.159.231, dns_answers_4_rrname: dcs-edge-va6-802167536.us-east-1.elb.amazonaws.com, dns_answers_4_rrtype: A, dns_answers_4_ttl: 14, dns_answers_4_rdata: 52.20.213.195, dns_answers_5_rrname: dcs-edge-va6-802167536.us-east-1.elb.amazonaws.com, dns_answers_5_rrtype: A, dns_answers_5_ttl: 14, dns_answers_5_rdata: 52.1.131.18, dns_answers_6_rrname: dcs-edge-va6-802167536.us-east-1.elb.amazonaws.com, dns_answers_6_rrtype: A, dns_answers_6_ttl: 14, dns_answers_6_rdata: 52.71.86.199, dns_answers_7_rrname: dcs-edge-va6-802167536.us-east-1.elb.amazonaws.com, dns_answers_7_rrtype: A, dns_answers_7_ttl: 14, dns_answers_7_rdata: 52.86.189.192, dns_answers_8_rrname: dcs-edge-va6-802167536.us-east-1.elb.amazonaws.com, dns_answers_8_rrtype: A, dns_answers_8_ttl: 14, dns_answers_8_rdata: 52.70.125.189, dns_answers_9_rrname: dcs-edge-va6-802167536.us-east-1.elb.amazonaws.com, dns_answers_9_rrtype: A, dns_answers_9_ttl: 14, dns_answers_9_rdata: 52.203.95.194, dns_answers_10_rrname: dcs-edge-va6-802167536.us-east-1.elb.amazonaws.com, dns_answers_10_rrtype: A, dns_answers_10_ttl: 14, dns_answers_10_rdata: 34.202.180.186, dns_grouped_CNAME_0: gslb.demdex.net, dns_grouped_CNAME_1: edge-va6.demdex.net, dns_grouped_CNAME_2: dcs-edge-va6-802167536.us-east-1.elb.amazonaws.com, dns_grouped_A_0: 52.72.159.231, dns_grouped_A_1: 52.20.213.195, dns_grouped_A_2: 52.1.131.18, dns_grouped_A_3: 52.71.86.199, dns_grouped_A_4: 52.86.189.192, dns_grouped_A_5: 52.70.125.189, dns_grouped_A_6: 52.203.95.194, dns_grouped_A_7: 34.202.180.186 ; pcap_cnt: 11367264, event_type: dns, proto: UDP, dns_type: query, dns_id: 3373, dns_rrname: ocsp2.globalsign.com, dns_rrtype: A, dns_tx_id: 0 ; pcap_cnt: 11367265, event_type: dns, proto: UDP, dns_type: query, dns_id: 3373, dns_rrname: ocsp2.globalsign.com, dns_rrtype: A, dns_tx_id: 1 ; pcap_cnt: 11367267, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 3373, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: ocsp2.globalsign.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: ocsp2.globalsign.com, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 14, dns_answers_0_rdata: cdn.globalsigncdn.com, dns_answers_1_rrname: cdn.globalsigncdn.com, dns_answers_1_rrtype: A, dns_answers_1_ttl: 9, dns_answers_1_rdata: 104.16.27.216, dns_answers_2_rrname: cdn.globalsigncdn.com, dns_answers_2_rrtype: A, dns_answers_2_ttl: 9, dns_answers_2_rdata: 104.16.28.216, dns_answers_3_rrname: cdn.globalsigncdn.com, dns_answers_3_rrtype: A, dns_answers_3_ttl: 9, dns_answers_3_rdata: 104.16.24.216, dns_answers_4_rrname: cdn.globalsigncdn.com, dns_answers_4_rrtype: A, dns_answers_4_ttl: 9, dns_answers_4_rdata: 104.16.26.216, dns_answers_5_rrname: cdn.globalsigncdn.com, dns_answers_5_rrtype: A, dns_answers_5_ttl: 9, dns_answers_5_rdata: 104.16.25.216, dns_grouped_CNAME_0: cdn.globalsigncdn.com, dns_grouped_A_0: 104.16.27.216, dns_grouped_A_1: 104.16.28.216, dns_grouped_A_2: 104.16.24.216, dns_grouped_A_3: 104.16.26.216, dns_grouped_A_4: 104.16.25.216 ; pcap_cnt: 11367268, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 3373, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: ocsp2.globalsign.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: ocsp2.globalsign.com, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 14, dns_answers_0_rdata: cdn.globalsigncdn.com, dns_answers_1_rrname: cdn.globalsigncdn.com, dns_answers_1_rrtype: A, dns_answers_1_ttl: 9, dns_answers_1_rdata: 104.16.27.216, dns_answers_2_rrname: cdn.globalsigncdn.com, dns_answers_2_rrtype: A, dns_answers_2_ttl: 9, dns_answers_2_rdata: 104.16.28.216, dns_answers_3_rrname: cdn.globalsigncdn.com, dns_answers_3_rrtype: A, dns_answers_3_ttl: 9, dns_answers_3_rdata: 104.16.24.216, dns_answers_4_rrname: cdn.globalsigncdn.com, dns_answers_4_rrtype: A, dns_answers_4_ttl: 9, dns_answers_4_rdata: 104.16.26.216, dns_answers_5_rrname: cdn.globalsigncdn.com, dns_answers_5_rrtype: A, dns_answers_5_ttl: 9, dns_answers_5_rdata: 104.16.25.216, dns_grouped_A_0: 104.16.27.216, dns_grouped_A_1: 104.16.28.216, dns_grouped_A_2: 104.16.24.216, dns_grouped_A_3: 104.16.26.216, dns_grouped_A_4: 104.16.25.216, dns_grouped_CNAME_0: cdn.globalsigncdn.com
false
BENIGN
false
Monday
4,057
178,847
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
172.16.0.1-36330-192.168.10.50-2144-6
['flow']
src_ip: 172.16.0.1, src_port: 36330, dest_ip: 192.168.10.50, dest_port: 2144, event_type: flow, proto: TCP, flow_pkts_toserver: 1, flow_pkts_toclient: 1, flow_bytes_toserver: 74, flow_bytes_toclient: 60, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 16, tcp_tcp_flags_ts: 02, tcp_tcp_flags_tc: 14, tcp_syn: True, tcp_rst: True, tcp_ack: True, tcp_state: closed
false
Portscan
true
Friday
180
986,001
Attack
The network event indicates a Portscan. Portscans involve scanning multiple ports on a target machine to identify open ports and services. Typically, the logs show multiple short-lived connection attempts from the same source IP to different destination ports. These connections are characterized by SYN, RST, and ACK flags, minimal data exchange, and immediate termination, often due to timeouts. This pattern of behavior is consistent with port scanning activity where the objective is to probe the target machine for open ports without establishing full connections.
classification: Attack justification: The network event indicates a Portscan. Portscans involve scanning multiple ports on a target machine to identify open ports and services. Typically, the logs show multiple short-lived connection attempts from the same source IP to different destination ports. These connections are characterized by SYN, RST, and ACK flags, minimal data exchange, and immediate termination, often due to timeouts. This pattern of behavior is consistent with port scanning activity where the objective is to probe the target machine for open ports without establishing full connections.
192.168.10.8-45500-192.168.10.9-7004-6
['flow']
src_ip: 192.168.10.8, src_port: 45500, dest_ip: 192.168.10.9, dest_port: 7004, event_type: flow, proto: TCP, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 120, flow_bytes_toclient: 120, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 16, tcp_tcp_flags_ts: 02, tcp_tcp_flags_tc: 14, tcp_syn: True, tcp_rst: True, tcp_ack: True, tcp_state: closed
false
Infiltration
true
Thursday
179
864,676
Attack
The network event indicates an 'Infiltration' attack. The event shows multiple connection attempts from the same source IP to the same destination IP. These connections are characterized by various TCP flags, such as SYN, FIN, RST, PSH, and ACK, suggesting sophisticated behavior to evade detection and maintain persistence. This pattern of behavior is indicative of an attacker who has already infiltrated the network and is attempting to maintain access or exfiltrate data while avoiding detection. The high number of packets and bytes exchanged, along with the prolonged flow durations and usage of multiple TCP flags, suggest efforts to manipulate or exploit the target system's vulnerabilities.
classification: Attack justification: The network event indicates an 'Infiltration' attack. The event shows multiple connection attempts from the same source IP to the same destination IP. These connections are characterized by various TCP flags, such as SYN, FIN, RST, PSH, and ACK, suggesting sophisticated behavior to evade detection and maintain persistence. This pattern of behavior is indicative of an attacker who has already infiltrated the network and is attempting to maintain access or exfiltrate data while avoiding detection. The high number of packets and bytes exchanged, along with the prolonged flow durations and usage of multiple TCP flags, suggest efforts to manipulate or exploit the target system's vulnerabilities.
172.16.0.1-43596-192.168.10.50-80-6
['flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'anomaly', 'http', 'http', 'http', 'fileinfo', 'http', 'http', 'fileinfo', 'http', 'fileinfo', 'http', 'fileinfo', 'http', 'fileinfo', 'http', 'http', 'http', 'http', 'fileinfo', 'http']
src_ip: 172.16.0.1, src_port: 43596, dest_ip: 192.168.10.50, dest_port: 80, event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 7, flow_bytes_toserver: 803, flow_bytes_toclient: 12065, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 5, flow_bytes_toserver: 821, flow_bytes_toclient: 11933, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 6, flow_bytes_toserver: 795, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 6, flow_pkts_toclient: 6, flow_bytes_toserver: 720, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 7, flow_bytes_toserver: 766, flow_bytes_toclient: 12065, flow_age: 1, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, flow_pkts_toserver: 1, flow_pkts_toclient: 0, flow_bytes_toserver: 74, flow_bytes_toclient: 0, flow_age: 0, flow_state: new, flow_reason: timeout, tcp_tcp_flags: 02, tcp_tcp_flags_ts: 02, tcp_tcp_flags_tc: 00, tcp_syn: True, tcp_state: syn_sent ; event_type: flow, proto: TCP, flow_pkts_toserver: 1, flow_pkts_toclient: 0, flow_bytes_toserver: 74, flow_bytes_toclient: 0, flow_age: 0, flow_state: new, flow_reason: timeout, tcp_tcp_flags: 02, tcp_tcp_flags_ts: 02, tcp_tcp_flags_tc: 00, tcp_syn: True, tcp_state: syn_sent ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 6, flow_bytes_toserver: 814, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 9, flow_pkts_toclient: 6, flow_bytes_toserver: 940, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 5, flow_bytes_toserver: 884, flow_bytes_toclient: 11933, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 6, flow_pkts_toclient: 6, flow_bytes_toserver: 799, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 10, flow_pkts_toclient: 8, flow_bytes_toserver: 1019, flow_bytes_toclient: 12142, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 8, flow_bytes_toserver: 882, flow_bytes_toclient: 12131, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 9, flow_pkts_toclient: 5, flow_bytes_toserver: 974, flow_bytes_toclient: 11970, flow_age: 11, flow_state: established, flow_reason: timeout, tcp_tcp_flags: 1b, tcp_tcp_flags_ts: 1a, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_psh: True, tcp_ack: True, tcp_state: fin_wait2 ; event_type: anomaly, proto: TCP, tx_id: 1, anomaly_app_proto: http, anomaly_type: applayer, anomaly_event: UNABLE_TO_MATCH_RESPONSE_TO_REQUEST, anomaly_layer: proto_parser ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?FMFTMK=QVW, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0; SV1; .NET CLR 2.0.50727; InfoPath.2), http_http_refer: http://www.google.com/?q=UKTKHDZU, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?JNEMKZNP=TBLTMUM, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.1.1) Gecko/20090718 Firefox/3.5.1, http_http_refer: http://engadget.search.aol.com/search?q=DORTQ, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 10 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?TGQOYQCVF=WFOY, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.2; Win64; x64; Trident/4.0), http_http_content_type: text/html, http_http_refer: http://www.usatoday.com/search/results?q=HGBJX, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?TGQOYQCVF=WFOY, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.2; Win64; x64; Trident/4.0), http_http_content_type: text/html, http_http_refer: http://www.usatoday.com/search/results?q=HGBJX, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 1174, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?VVD=PLO, http_http_user_agent: Opera/9.80 (Windows NT 5.2; U; ru) Presto/2.5.22 Version/10.51, http_http_content_type: text/html, http_http_refer: http://engadget.search.aol.com/search?q=IRRRN, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 6966 ; event_type: http, proto: TCP, tx_id: 1, http_http_port: 0, http_url: /libhtp::request_uri_not_seen, http_length: 1442 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?VVD=PLO, http_http_user_agent: Opera/9.80 (Windows NT 5.2; U; ru) Presto/2.5.22 Version/10.51, http_http_content_type: text/html, http_http_refer: http://engadget.search.aol.com/search?q=IRRRN, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 6966, app_proto: http, fileinfo_filename: /, fileinfo_gaps: True, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 6966, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?ASCQ=IPAAAFMRX, http_http_user_agent: Opera/9.80 (Windows NT 5.2; U; ru) Presto/2.5.22 Version/10.51, http_http_content_type: text/html, http_http_refer: http://www.google.com/?q=AJQSE, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?ASCQ=IPAAAFMRX, http_http_user_agent: Opera/9.80 (Windows NT 5.2; U; ru) Presto/2.5.22 Version/10.51, http_http_content_type: text/html, http_http_refer: http://www.google.com/?q=AJQSE, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 1174, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?NXMHIUF=BUDP, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3 (.NET CLR 3.5.30729), http_http_content_type: text/html, http_http_refer: http://205.174.165.68/YEYAIWZV, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?NXMHIUF=BUDP, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3 (.NET CLR 3.5.30729), http_http_content_type: text/html, http_http_refer: http://205.174.165.68/YEYAIWZV, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 1174, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?LBSR=VSR, http_http_user_agent: Mozilla/5.0 (X11; U; Linux x86_64; en-US; rv:1.9.1.3) Gecko/20090913 Firefox/3.5.3, http_http_content_type: text/html, http_http_refer: http://www.usatoday.com/search/results?q=AHZEX, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?LBSR=VSR, http_http_user_agent: Mozilla/5.0 (X11; U; Linux x86_64; en-US; rv:1.9.1.3) Gecko/20090913 Firefox/3.5.3, http_http_content_type: text/html, http_http_refer: http://www.usatoday.com/search/results?q=AHZEX, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 1174, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?AOCKEO=YZLJH, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; InfoPath.2), http_http_refer: http://www.google.com/?q=KHOKON, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 10 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?FRWMDM=BEMIK, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; Trident/4.0; SLCC1; .NET CLR 2.0.50727; .NET CLR 1.1.4322; .NET CLR 3.5.30729; .NET CLR 3.0.30729), http_http_refer: http://www.google.com/?q=PEZHDCV, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 1442 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?TGMUPBSZY=BCQQFONBRO, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; InfoPath.2), http_http_refer: http://www.usatoday.com/search/results?q=TVOPDFKWK, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?EXDIWFNZU=NOYYOC, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US) AppleWebKit/532.1 (KHTML, like Gecko) Chrome/4.0.219.6 Safari/532.1, http_http_content_type: text/html, http_http_refer: http://205.174.165.68/YGMVUSCMU, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?EXDIWFNZU=NOYYOC, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US) AppleWebKit/532.1 (KHTML, like Gecko) Chrome/4.0.219.6 Safari/532.1, http_http_content_type: text/html, http_http_refer: http://205.174.165.68/YGMVUSCMU, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 1174, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?3Pl4PIi=KUaRrd&hj4En=nK5B0fO&Xue8=UIVnAmikk&r5pM=UKQXLffljM&AOG=AHRE8, http_http_user_agent: Mozilla/5.0 (Windows NT 5.1; Win64; x64) AppleWebKit/537.12 (KHTML, like Gecko) Chrome/13.0.1341.2 Safari/535.10, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0
false
DoS Hulk
true
Wednesday
5,640
464,380
Attack
The network event indicates a DoS Hulk. DoS Hulk attacks involve sending a high frequency of HTTP requests to overwhelm the target server. Typically, the logs show multiple connection attempts from the same source IP to the same destination IP, with each connection being short-lived and frequently timed out. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and immediate termination. This pattern of behavior is consistent with DoS Hulk attacks, where the objective is to disrupt the target server's normal operations by overwhelming it with excessive requests.
classification: Attack justification: The network event indicates a DoS Hulk. DoS Hulk attacks involve sending a high frequency of HTTP requests to overwhelm the target server. Typically, the logs show multiple connection attempts from the same source IP to the same destination IP, with each connection being short-lived and frequently timed out. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and immediate termination. This pattern of behavior is consistent with DoS Hulk attacks, where the objective is to disrupt the target server's normal operations by overwhelming it with excessive requests.
192.168.10.12-41384-23.203.87.43-443-6
['flow', 'tls']
src_ip: 192.168.10.12, src_port: 41384, dest_ip: 23.203.87.43, dest_port: 443, event_type: flow, proto: TCP, app_proto: tls, flow_pkts_toserver: 24, flow_pkts_toclient: 20, flow_bytes_toserver: 2349, flow_bytes_toclient: 5620, flow_age: 116, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 1e, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; pcap_cnt: 5027305, event_type: tls, proto: TCP, tls_subject: C=US, ST=New Jersey, L=Englewood, O=NBCUniversal Media, LLC, CN=*.s-nbcnews.com, tls_issuerdn: C=US, O=Symantec Corporation, OU=Symantec Trust Network, CN=Symantec Class 3 ECC 256 bit SSL CA - G2, tls_serial: 36:B5:0C:7B:44:3F:54:D2:36:F0:30:87:52:30:A0:28, tls_fingerprint: fa:9c:c2:ce:f2:5d:04:75:34:a0:29:3f:6d:4e:de:ae:68:90:af:85, tls_sni: media1.s-nbcnews.com, tls_version: TLS 1.2, tls_notbefore: 2016-11-10T00:00:00, tls_notafter: 2017-11-10T23:59:59
false
BENIGN
false
Friday
479
1,156,918
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
172.16.0.1-15369-192.168.10.50-80-6
['flow', 'http', 'fileinfo']
src_ip: 172.16.0.1, src_port: 15369, dest_ip: 192.168.10.50, dest_port: 80, event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 7, flow_bytes_toserver: 506, flow_bytes_toclient: 13366, flow_age: 9, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; pcap_cnt: 8211379, event_type: http, proto: TCP, tx_id: 0, http_url: /, http_http_content_type: text/html, http_http_method: GET, http_protocol: HTTP/1.0, http_status: 200, http_length: 11321 ; event_type: fileinfo, proto: TCP, http_url: /, http_http_content_type: text/html, http_http_method: GET, http_protocol: HTTP/1.0, http_status: 200, http_length: 11321, app_proto: http, fileinfo_filename: /, fileinfo_gaps: True, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 11321, fileinfo_tx_id: 0
false
DDoS
true
Friday
403
943,341
Attack
The network event indicates a DDoS. DDoS attacks involve overwhelming the target system with a high frequency of requests. Typically, the logs show multiple short-lived connection attempts from various source IPs to the same destination IP, often on a common port like port 80. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and frequent timeouts or resets. This pattern of behavior is consistent with DDoS activity, where the objective is to exhaust the target's resources and disrupt normal service.
classification: Attack justification: The network event indicates a DDoS. DDoS attacks involve overwhelming the target system with a high frequency of requests. Typically, the logs show multiple short-lived connection attempts from various source IPs to the same destination IP, often on a common port like port 80. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and frequent timeouts or resets. This pattern of behavior is consistent with DDoS activity, where the objective is to exhaust the target's resources and disrupt normal service.
192.168.10.8-51296-192.168.10.51-5500-6
['flow']
src_ip: 192.168.10.8, src_port: 51296, dest_ip: 192.168.10.51, dest_port: 5500, event_type: flow, proto: TCP, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 120, flow_bytes_toclient: 120, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 16, tcp_tcp_flags_ts: 02, tcp_tcp_flags_tc: 14, tcp_syn: True, tcp_rst: True, tcp_ack: True, tcp_state: closed
false
Infiltration
true
Thursday
180
879,054
Attack
The network event indicates an 'Infiltration' attack. The event shows multiple connection attempts from the same source IP to the same destination IP. These connections are characterized by various TCP flags, such as SYN, FIN, RST, PSH, and ACK, suggesting sophisticated behavior to evade detection and maintain persistence. This pattern of behavior is indicative of an attacker who has already infiltrated the network and is attempting to maintain access or exfiltrate data while avoiding detection. The high number of packets and bytes exchanged, along with the prolonged flow durations and usage of multiple TCP flags, suggest efforts to manipulate or exploit the target system's vulnerabilities.
classification: Attack justification: The network event indicates an 'Infiltration' attack. The event shows multiple connection attempts from the same source IP to the same destination IP. These connections are characterized by various TCP flags, such as SYN, FIN, RST, PSH, and ACK, suggesting sophisticated behavior to evade detection and maintain persistence. This pattern of behavior is indicative of an attacker who has already infiltrated the network and is attempting to maintain access or exfiltrate data while avoiding detection. The high number of packets and bytes exchanged, along with the prolonged flow durations and usage of multiple TCP flags, suggest efforts to manipulate or exploit the target system's vulnerabilities.
172.16.0.1-42358-192.168.10.50-80-6
['flow', 'http']
src_ip: 172.16.0.1, src_port: 42358, dest_ip: 192.168.10.50, dest_port: 80, event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 4, flow_bytes_toserver: 440, flow_bytes_toclient: 11829, flow_age: 8, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: http, proto: TCP, tx_id: 0, http_url: /, http_http_method: GET, http_protocol: HTTP/1.0, http_length: 0
false
DDoS
true
Friday
244
1,023,975
Attack
The network event indicates a DDoS. DDoS attacks involve overwhelming the target system with a high frequency of requests. Typically, the logs show multiple short-lived connection attempts from various source IPs to the same destination IP, often on a common port like port 80. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and frequent timeouts or resets. This pattern of behavior is consistent with DDoS activity, where the objective is to exhaust the target's resources and disrupt normal service.
classification: Attack justification: The network event indicates a DDoS. DDoS attacks involve overwhelming the target system with a high frequency of requests. Typically, the logs show multiple short-lived connection attempts from various source IPs to the same destination IP, often on a common port like port 80. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and frequent timeouts or resets. This pattern of behavior is consistent with DDoS activity, where the objective is to exhaust the target's resources and disrupt normal service.
172.16.0.1-38338-192.168.10.50-1105-6
['flow']
src_ip: 172.16.0.1, src_port: 38338, dest_ip: 192.168.10.50, dest_port: 1105, event_type: flow, proto: TCP, flow_pkts_toserver: 1, flow_pkts_toclient: 1, flow_bytes_toserver: 74, flow_bytes_toclient: 60, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 16, tcp_tcp_flags_ts: 02, tcp_tcp_flags_tc: 14, tcp_syn: True, tcp_rst: True, tcp_ack: True, tcp_state: closed
false
Portscan
true
Friday
180
997,698
Attack
The network event indicates a Portscan. Portscans involve scanning multiple ports on a target machine to identify open ports and services. Typically, the logs show multiple short-lived connection attempts from the same source IP to different destination ports. These connections are characterized by SYN, RST, and ACK flags, minimal data exchange, and immediate termination, often due to timeouts. This pattern of behavior is consistent with port scanning activity where the objective is to probe the target machine for open ports without establishing full connections.
classification: Attack justification: The network event indicates a Portscan. Portscans involve scanning multiple ports on a target machine to identify open ports and services. Typically, the logs show multiple short-lived connection attempts from the same source IP to different destination ports. These connections are characterized by SYN, RST, and ACK flags, minimal data exchange, and immediate termination, often due to timeouts. This pattern of behavior is consistent with port scanning activity where the objective is to probe the target machine for open ports without establishing full connections.
192.168.10.19-64083-192.168.10.3-53-17
['flow', 'dns', 'dns', 'dns', 'dns']
src_ip: 192.168.10.19, src_port: 64083, dest_ip: 192.168.10.3, dest_port: 53, event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 168, flow_bytes_toclient: 226, flow_age: 0, flow_state: established, flow_reason: timeout ; pcap_cnt: 6567508, event_type: dns, proto: UDP, dns_type: query, dns_id: 23668, dns_rrname: sr30.ocsp.secomtrust.net, dns_rrtype: AAAA, dns_tx_id: 0 ; pcap_cnt: 6567509, event_type: dns, proto: UDP, dns_type: query, dns_id: 23668, dns_rrname: sr30.ocsp.secomtrust.net, dns_rrtype: AAAA, dns_tx_id: 1 ; pcap_cnt: 6567921, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 23668, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: sr30.ocsp.secomtrust.net, dns_rrtype: AAAA, dns_rcode: NOERROR, dns_answers_0_rrname: sr30.ocsp.secomtrust.net, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 30, dns_answers_0_rdata: ksdc0016-11.dr.secomtrust.net, dns_grouped_CNAME_0: ksdc0016-11.dr.secomtrust.net ; pcap_cnt: 6567922, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 23668, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: sr30.ocsp.secomtrust.net, dns_rrtype: AAAA, dns_rcode: NOERROR, dns_answers_0_rrname: sr30.ocsp.secomtrust.net, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 30, dns_answers_0_rdata: ksdc0016-11.dr.secomtrust.net, dns_grouped_CNAME_0: ksdc0016-11.dr.secomtrust.net
false
BENIGN
false
Friday
702
1,261,840
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
172.16.0.1-35114-192.168.10.50-80-6
['flow', 'http', 'fileinfo']
src_ip: 172.16.0.1, src_port: 35114, dest_ip: 192.168.10.50, dest_port: 80, event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 5, flow_bytes_toserver: 500, flow_bytes_toclient: 11883, flow_age: 12, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: http, proto: TCP, tx_id: 0, http_url: /, http_http_content_type: text/html, http_http_method: GET, http_protocol: HTTP/1.0, http_status: 200, http_length: 1186 ; event_type: fileinfo, proto: TCP, http_url: /, http_http_content_type: text/html, http_http_method: GET, http_protocol: HTTP/1.0, http_status: 200, http_length: 1186, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 1186, fileinfo_tx_id: 0
false
DDoS
true
Friday
384
977,412
Attack
The network event indicates a DDoS. DDoS attacks involve overwhelming the target system with a high frequency of requests. Typically, the logs show multiple short-lived connection attempts from various source IPs to the same destination IP, often on a common port like port 80. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and frequent timeouts or resets. This pattern of behavior is consistent with DDoS activity, where the objective is to exhaust the target's resources and disrupt normal service.
classification: Attack justification: The network event indicates a DDoS. DDoS attacks involve overwhelming the target system with a high frequency of requests. Typically, the logs show multiple short-lived connection attempts from various source IPs to the same destination IP, often on a common port like port 80. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and frequent timeouts or resets. This pattern of behavior is consistent with DDoS activity, where the objective is to exhaust the target's resources and disrupt normal service.