Flow ID
stringlengths
33
43
event_types
stringlengths
8
788
log_text
stringlengths
272
41.3k
alerted
bool
2 classes
Label
stringclasses
14 values
truth
bool
2 classes
Day
stringclasses
5 values
num_tokens
int64
119
18.7k
row
int64
554
1.34M
classification
stringclasses
2 values
justification
stringclasses
14 values
response
stringclasses
14 values
192.168.10.25-62158-52.84.145.18-443-6
['flow']
src_ip: 192.168.10.25, src_port: 62158, dest_ip: 52.84.145.18, dest_port: 443, event_type: flow, proto: TCP, app_proto: tls, flow_pkts_toserver: 23, flow_pkts_toclient: 33, flow_bytes_toserver: 2476, flow_bytes_toclient: 43147, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1b, tcp_tcp_flags_ts: 1b, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_psh: True, tcp_ack: True, tcp_state: closed
false
BENIGN
false
Monday
197
145,664
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
192.168.10.8-43216-192.168.10.51-5280-6
['flow']
src_ip: 192.168.10.8, src_port: 43216, dest_ip: 192.168.10.51, dest_port: 5280, event_type: flow, proto: TCP, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 120, flow_bytes_toclient: 120, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 16, tcp_tcp_flags_ts: 02, tcp_tcp_flags_tc: 14, tcp_syn: True, tcp_rst: True, tcp_ack: True, tcp_state: closed
false
Infiltration
true
Thursday
180
861,501
Attack
The network event indicates an 'Infiltration' attack. The event shows multiple connection attempts from the same source IP to the same destination IP. These connections are characterized by various TCP flags, such as SYN, FIN, RST, PSH, and ACK, suggesting sophisticated behavior to evade detection and maintain persistence. This pattern of behavior is indicative of an attacker who has already infiltrated the network and is attempting to maintain access or exfiltrate data while avoiding detection. The high number of packets and bytes exchanged, along with the prolonged flow durations and usage of multiple TCP flags, suggest efforts to manipulate or exploit the target system's vulnerabilities.
classification: Attack justification: The network event indicates an 'Infiltration' attack. The event shows multiple connection attempts from the same source IP to the same destination IP. These connections are characterized by various TCP flags, such as SYN, FIN, RST, PSH, and ACK, suggesting sophisticated behavior to evade detection and maintain persistence. This pattern of behavior is indicative of an attacker who has already infiltrated the network and is attempting to maintain access or exfiltrate data while avoiding detection. The high number of packets and bytes exchanged, along with the prolonged flow durations and usage of multiple TCP flags, suggest efforts to manipulate or exploit the target system's vulnerabilities.
192.168.10.14-51721-205.174.165.73-8080-6
['flow', 'anomaly', 'anomaly', 'anomaly', 'anomaly', 'anomaly', 'http']
src_ip: 192.168.10.14, src_port: 51721, dest_ip: 205.174.165.73, dest_port: 8080, event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 28, flow_pkts_toclient: 52, flow_bytes_toserver: 101612, flow_bytes_toclient: 3248, flow_age: 0, flow_state: closed, flow_reason: timeout, metadata_flowbits_0: ET.formdata, tcp_tcp_flags: 1b, tcp_tcp_flags_ts: 13, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; pcap_cnt: 4761501, event_type: anomaly, proto: TCP, tx_id: 0, metadata_flowbits_0: ET.formdata, anomaly_app_proto: http, anomaly_type: applayer, anomaly_event: METHOD_DELIM_NON_COMPLIANT, anomaly_layer: proto_parser ; pcap_cnt: 4761501, event_type: anomaly, proto: TCP, tx_id: 0, metadata_flowbits_0: ET.formdata, anomaly_app_proto: http, anomaly_type: applayer, anomaly_event: URI_DELIM_NON_COMPLIANT, anomaly_layer: proto_parser ; pcap_cnt: 4761501, event_type: anomaly, proto: TCP, tx_id: 0, metadata_flowbits_0: ET.formdata, anomaly_app_proto: http, anomaly_type: applayer, anomaly_event: INVALID_REQUEST_FIELD_FOLDING, anomaly_layer: proto_parser ; pcap_cnt: 4761501, event_type: anomaly, proto: TCP, tx_id: 0, metadata_flowbits_0: ET.formdata, anomaly_app_proto: http, anomaly_type: applayer, anomaly_event: REQUEST_FIELD_MISSING_COLON, anomaly_layer: proto_parser ; pcap_cnt: 4761501, event_type: anomaly, proto: TCP, tx_id: 0, metadata_flowbits_0: ET.formdata, anomaly_app_proto: http, anomaly_type: applayer, anomaly_event: REQUEST_HEADER_INVALID, anomaly_layer: proto_parser ; pcap_cnt: 4761503, event_type: http, proto: TCP, tx_id: 0, metadata_flowbits_0: ET.formdata, http_http_port: 0, http_url: \xed\x9cv\xef\xbe \xe3Y#l\xb9Xdz\x9a\x86\xad\xa3\xef\xa9\x92\xff
false
Botnet
true
Friday
4,735
1,173,724
Attack
The network event indicates a Botnet. Botnet activities involve coordinated attacks from multiple compromised machines. Typically, the logs show traffic patterns indicative of control and command communication between the compromised machines and the command server. High volumes of data transfer, frequent anomalies, and suspicious HTTP traffic with repetitive patterns are observed. Additionally, the logs show specific bot IDs and system information, which are typical indicators of botnet communication.
classification: Attack justification: The network event indicates a Botnet. Botnet activities involve coordinated attacks from multiple compromised machines. Typically, the logs show traffic patterns indicative of control and command communication between the compromised machines and the command server. High volumes of data transfer, frequent anomalies, and suspicious HTTP traffic with repetitive patterns are observed. Additionally, the logs show specific bot IDs and system information, which are typical indicators of botnet communication.
192.168.10.5-49404-54.86.213.164-443-6
['flow', 'tls']
src_ip: 192.168.10.5, src_port: 49404, dest_ip: 54.86.213.164, dest_port: 443, event_type: flow, proto: TCP, app_proto: tls, flow_pkts_toserver: 17, flow_pkts_toclient: 15, flow_bytes_toserver: 1711, flow_bytes_toclient: 6616, flow_age: 61, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1b, tcp_tcp_flags_ts: 1b, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; pcap_cnt: 1440051, event_type: tls, proto: TCP, tls_sni: srv-2017-07-05-11.config.parsely.com, tls_version: UNDETERMINED
false
BENIGN
false
Wednesday
253
598,875
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
192.168.10.50-37205-192.168.10.3-53-17
['flow', 'dns', 'dns', 'dns', 'dns']
src_ip: 192.168.10.50, src_port: 37205, dest_ip: 192.168.10.3, dest_port: 53, event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 130, flow_bytes_toclient: 130, flow_age: 0, flow_state: established, flow_reason: timeout ; pcap_cnt: 11769312, event_type: dns, proto: UDP, dns_type: query, dns_id: 6787, dns_rrname: macpc, dns_rrtype: A, dns_tx_id: 0 ; pcap_cnt: 11769313, event_type: dns, proto: UDP, dns_type: query, dns_id: 6787, dns_rrname: macpc, dns_rrtype: A, dns_tx_id: 1 ; pcap_cnt: 11769316, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 6787, dns_flags: 8182, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: macpc, dns_rrtype: A, dns_rcode: SERVFAIL ; pcap_cnt: 11769317, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 6787, dns_flags: 8182, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: macpc, dns_rrtype: A, dns_rcode: SERVFAIL
false
BENIGN
false
Wednesday
466
621,671
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
192.168.10.9-3186-52.84.145.172-443-6
['flow', 'tls']
src_ip: 192.168.10.9, src_port: 3186, dest_ip: 52.84.145.172, dest_port: 443, event_type: flow, proto: TCP, app_proto: tls, flow_pkts_toserver: 10, flow_pkts_toclient: 7, flow_bytes_toserver: 960, flow_bytes_toclient: 4370, flow_age: 5, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1b, tcp_tcp_flags_ts: 1b, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; pcap_cnt: 7654659, event_type: tls, proto: TCP, tls_session_resumed: True, tls_sni: tiles-cloudfront.cdn.mozilla.net, tls_version: TLS 1.2
false
BENIGN
false
Monday
257
229,426
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
192.168.10.12-53462-158.58.182.169-443-6
['flow', 'tls']
src_ip: 192.168.10.12, src_port: 53462, dest_ip: 158.58.182.169, dest_port: 443, event_type: flow, proto: TCP, app_proto: tls, flow_pkts_toserver: 11, flow_pkts_toclient: 14, flow_bytes_toserver: 1791, flow_bytes_toclient: 13563, flow_age: 11, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1b, tcp_tcp_flags_ts: 1b, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; pcap_cnt: 11583191, event_type: tls, proto: TCP, tls_session_resumed: True, tls_sni: booking.voyages-sncf.com, tls_version: TLS 1.2
false
BENIGN
false
Wednesday
256
491,752
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
172.16.0.1-15135-192.168.10.50-80-6
['flow', 'http']
src_ip: 172.16.0.1, src_port: 15135, dest_ip: 192.168.10.50, dest_port: 80, event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 5, flow_bytes_toserver: 500, flow_bytes_toclient: 11883, flow_age: 7, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: http, proto: TCP, tx_id: 0, http_url: /, http_http_method: GET, http_protocol: HTTP/1.0, http_length: 0
false
DDoS
true
Friday
244
943,110
Attack
The network event indicates a DDoS. DDoS attacks involve overwhelming the target system with a high frequency of requests. Typically, the logs show multiple short-lived connection attempts from various source IPs to the same destination IP, often on a common port like port 80. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and frequent timeouts or resets. This pattern of behavior is consistent with DDoS activity, where the objective is to exhaust the target's resources and disrupt normal service.
classification: Attack justification: The network event indicates a DDoS. DDoS attacks involve overwhelming the target system with a high frequency of requests. Typically, the logs show multiple short-lived connection attempts from various source IPs to the same destination IP, often on a common port like port 80. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and frequent timeouts or resets. This pattern of behavior is consistent with DDoS activity, where the objective is to exhaust the target's resources and disrupt normal service.
172.16.0.1-49278-192.168.10.50-80-6
['flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'anomaly', 'http', 'fileinfo', 'http', 'http', 'http', 'http', 'fileinfo', 'http', 'http', 'http', 'fileinfo', 'http', 'http', 'http', 'http']
src_ip: 172.16.0.1, src_port: 49278, dest_ip: 192.168.10.50, dest_port: 80, event_type: flow, proto: TCP, flow_pkts_toserver: 6, flow_pkts_toclient: 6, flow_bytes_toserver: 924, flow_bytes_toclient: 2387, flow_age: 110, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 9, flow_pkts_toclient: 6, flow_bytes_toserver: 888, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 9, flow_pkts_toclient: 6, flow_bytes_toserver: 937, flow_bytes_toclient: 11999, flow_age: 1, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 4, flow_bytes_toserver: 836, flow_bytes_toclient: 11867, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 10, flow_pkts_toclient: 7, flow_bytes_toserver: 1727, flow_bytes_toclient: 12065, flow_age: 1, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 6, flow_bytes_toserver: 812, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 6, flow_pkts_toclient: 6, flow_bytes_toserver: 732, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 6, flow_bytes_toserver: 864, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 7, flow_bytes_toserver: 826, flow_bytes_toclient: 12065, flow_age: 1, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 11, flow_pkts_toclient: 8, flow_bytes_toserver: 2088, flow_bytes_toclient: 12131, flow_age: 1, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 9, flow_pkts_toclient: 6, flow_bytes_toserver: 951, flow_bytes_toclient: 11999, flow_age: 1, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 7, flow_bytes_toserver: 869, flow_bytes_toclient: 12065, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: anomaly, proto: TCP, tx_id: 1, anomaly_app_proto: http, anomaly_type: applayer, anomaly_event: UNABLE_TO_MATCH_RESPONSE_TO_REQUEST, anomaly_layer: proto_parser ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?XNUX=EFEDFW, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 6.1; Windows XP), http_http_content_type: text/html, http_http_refer: http://205.174.165.68/JURRV, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?XNUX=EFEDFW, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 6.1; Windows XP), http_http_content_type: text/html, http_http_refer: http://205.174.165.68/JURRV, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 1174, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?JNLW=AGRYH, http_http_user_agent: Mozilla/5.0 (X11; U; Linux x86_64; en-US; rv:1.9.1.3) Gecko/20090913 Firefox/3.5.3, http_http_refer: http://www.google.com/?q=SVWKVXGP, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 1467 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?YXWPCFNSK=ZGAINH, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3 (.NET CLR 3.5.30729), http_http_refer: http://engadget.search.aol.com/search?q=EFRFXKPP, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?SEFVAAJUFT=LENMGROJ, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.1.1) Gecko/20090718 Firefox/3.5.1, http_http_content_type: text/html, http_http_refer: http://engadget.search.aol.com/search?q=XLEIKE, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 11310 ; event_type: http, proto: TCP, tx_id: 1, http_http_port: 0, http_url: /libhtp::request_uri_not_seen, http_length: 10 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?SEFVAAJUFT=LENMGROJ, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.1.1) Gecko/20090718 Firefox/3.5.1, http_http_content_type: text/html, http_http_refer: http://engadget.search.aol.com/search?q=XLEIKE, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 11310, app_proto: http, fileinfo_filename: /, fileinfo_gaps: True, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 11310, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?OVDMW=HYX, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.1.1) Gecko/20090718 Firefox/3.5.1, http_http_refer: http://www.usatoday.com/search/results?q=RALAJGYG, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 10 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?TFWF=SQQ, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.1.1) Gecko/20090718 Firefox/3.5.1, http_http_refer: http://205.174.165.68/IACWZLGR, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 1422 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?OCEAD=CTPWQVEND, http_http_user_agent: Mozilla/5.0 (X11; U; Linux x86_64; en-US; rv:1.9.1.3) Gecko/20090913 Firefox/3.5.3, http_http_content_type: text/html, http_http_refer: http://205.174.165.68/KCKHNSE, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 9862 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?OCEAD=CTPWQVEND, http_http_user_agent: Mozilla/5.0 (X11; U; Linux x86_64; en-US; rv:1.9.1.3) Gecko/20090913 Firefox/3.5.3, http_http_content_type: text/html, http_http_refer: http://205.174.165.68/KCKHNSE, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 9862, app_proto: http, fileinfo_filename: /, fileinfo_gaps: True, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 9862, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?QHLLK=QSRSJCK, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 6.1; Windows XP), http_http_refer: http://engadget.search.aol.com/search?q=SBWHIDW, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?LPPWOJLHO=AYBKLRDDIS, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.1.1) Gecko/20090718 Firefox/3.5.1, http_http_refer: http://www.google.com/?q=YFNTGIAI, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?YHUPULMFUZ=MXTSZ, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.2; Win64; x64; Trident/4.0), http_http_refer: http://www.usatoday.com/search/results?q=UOOSHPC, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 1468 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?TEYVPIM=SDAOUPTMYE, http_http_user_agent: Mozilla/5.0 (X11; U; Linux x86_64; en-US; rv:1.9.1.3) Gecko/20090913 Firefox/3.5.3, http_http_refer: http://www.usatoday.com/search/results?q=UFXBKKAZ, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0
false
DoS Slowhttptest
true
Wednesday
4,440
467,229
Attack
The network event indicates a DoS Slowhttptest. DoS Slowhttptest attacks involve sending partial HTTP requests at a slow rate to keep connections open. Typically, the logs show multiple connections with minimal data exchange and prolonged open states, aiming to exhaust the target server's resources. Additionally, the logs contain multiple `anomaly` events indicating `APPLAYER_DETECT_PROTOCOL_ONLY_ONE_DIRECTION` and `UNABLE_TO_MATCH_RESPONSE_TO_REQUEST`, which is consistent with incomplete HTTP requests. These characteristics align with the behavior of DoS Slowhttptest attacks, which aim to overwhelm the server by keeping numerous connections open with partial and incomplete requests.
classification: Attack justification: The network event indicates a DoS Slowhttptest. DoS Slowhttptest attacks involve sending partial HTTP requests at a slow rate to keep connections open. Typically, the logs show multiple connections with minimal data exchange and prolonged open states, aiming to exhaust the target server's resources. Additionally, the logs contain multiple `anomaly` events indicating `APPLAYER_DETECT_PROTOCOL_ONLY_ONE_DIRECTION` and `UNABLE_TO_MATCH_RESPONSE_TO_REQUEST`, which is consistent with incomplete HTTP requests. These characteristics align with the behavior of DoS Slowhttptest attacks, which aim to overwhelm the server by keeping numerous connections open with partial and incomplete requests.
172.16.0.1-38895-192.168.10.50-80-6
['flow', 'http']
src_ip: 172.16.0.1, src_port: 38895, dest_ip: 192.168.10.50, dest_port: 80, event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 6, flow_bytes_toserver: 440, flow_bytes_toclient: 11943, flow_age: 12, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: http, proto: TCP, tx_id: 0, http_url: /, http_http_method: GET, http_protocol: HTTP/1.0, http_length: 0
false
DDoS
true
Friday
252
1,002,805
Attack
The network event indicates a DDoS. DDoS attacks involve overwhelming the target system with a high frequency of requests. Typically, the logs show multiple short-lived connection attempts from various source IPs to the same destination IP, often on a common port like port 80. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and frequent timeouts or resets. This pattern of behavior is consistent with DDoS activity, where the objective is to exhaust the target's resources and disrupt normal service.
classification: Attack justification: The network event indicates a DDoS. DDoS attacks involve overwhelming the target system with a high frequency of requests. Typically, the logs show multiple short-lived connection attempts from various source IPs to the same destination IP, often on a common port like port 80. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and frequent timeouts or resets. This pattern of behavior is consistent with DDoS activity, where the objective is to exhaust the target's resources and disrupt normal service.
192.168.10.8-51014-192.168.10.17-8087-6
['flow']
src_ip: 192.168.10.8, src_port: 51014, dest_ip: 192.168.10.17, dest_port: 8087, event_type: flow, proto: TCP, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 120, flow_bytes_toclient: 120, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 16, tcp_tcp_flags_ts: 02, tcp_tcp_flags_tc: 14, tcp_syn: True, tcp_rst: True, tcp_ack: True, tcp_state: closed
false
Infiltration
true
Thursday
180
877,878
Attack
The network event indicates an 'Infiltration' attack. The event shows multiple connection attempts from the same source IP to the same destination IP. These connections are characterized by various TCP flags, such as SYN, FIN, RST, PSH, and ACK, suggesting sophisticated behavior to evade detection and maintain persistence. This pattern of behavior is indicative of an attacker who has already infiltrated the network and is attempting to maintain access or exfiltrate data while avoiding detection. The high number of packets and bytes exchanged, along with the prolonged flow durations and usage of multiple TCP flags, suggest efforts to manipulate or exploit the target system's vulnerabilities.
classification: Attack justification: The network event indicates an 'Infiltration' attack. The event shows multiple connection attempts from the same source IP to the same destination IP. These connections are characterized by various TCP flags, such as SYN, FIN, RST, PSH, and ACK, suggesting sophisticated behavior to evade detection and maintain persistence. This pattern of behavior is indicative of an attacker who has already infiltrated the network and is attempting to maintain access or exfiltrate data while avoiding detection. The high number of packets and bytes exchanged, along with the prolonged flow durations and usage of multiple TCP flags, suggest efforts to manipulate or exploit the target system's vulnerabilities.
192.168.10.15-54074-192.168.10.3-53-17
['flow', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns']
src_ip: 192.168.10.15, src_port: 54074, dest_ip: 192.168.10.3, dest_port: 53, event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 4, flow_pkts_toclient: 2, flow_bytes_toserver: 284, flow_bytes_toclient: 360, flow_age: 0, flow_state: established, flow_reason: timeout ; pcap_cnt: 2885023, event_type: dns, proto: UDP, dns_type: query, dns_id: 43154, dns_rrname: n.pswec.com, dns_rrtype: A, dns_tx_id: 0 ; pcap_cnt: 2885024, event_type: dns, proto: UDP, dns_type: query, dns_id: 43154, dns_rrname: n.pswec.com, dns_rrtype: A, dns_tx_id: 1 ; pcap_cnt: 2885045, event_type: dns, proto: UDP, dns_type: query, dns_id: 43154, dns_rrname: n.pswec.com, dns_rrtype: A, dns_tx_id: 2 ; pcap_cnt: 2885046, event_type: dns, proto: UDP, dns_type: query, dns_id: 43154, dns_rrname: n.pswec.com, dns_rrtype: A, dns_tx_id: 3 ; pcap_cnt: 2885065, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 43154, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: n.pswec.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: n.pswec.com, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 46763, dns_answers_0_rdata: wec-nfl-2013-746755682.us-east-1.elb.amazonaws.com, dns_answers_1_rrname: wec-nfl-2013-746755682.us-east-1.elb.amazonaws.com, dns_answers_1_rrtype: A, dns_answers_1_ttl: 16, dns_answers_1_rdata: 23.21.212.138, dns_answers_2_rrname: wec-nfl-2013-746755682.us-east-1.elb.amazonaws.com, dns_answers_2_rrtype: A, dns_answers_2_ttl: 16, dns_answers_2_rdata: 107.21.118.2, dns_answers_3_rrname: wec-nfl-2013-746755682.us-east-1.elb.amazonaws.com, dns_answers_3_rrtype: A, dns_answers_3_ttl: 16, dns_answers_3_rdata: 23.23.214.121, dns_grouped_CNAME_0: wec-nfl-2013-746755682.us-east-1.elb.amazonaws.com, dns_grouped_A_0: 23.21.212.138, dns_grouped_A_1: 107.21.118.2, dns_grouped_A_2: 23.23.214.121 ; pcap_cnt: 2885066, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 43154, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: n.pswec.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: n.pswec.com, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 46763, dns_answers_0_rdata: wec-nfl-2013-746755682.us-east-1.elb.amazonaws.com, dns_answers_1_rrname: wec-nfl-2013-746755682.us-east-1.elb.amazonaws.com, dns_answers_1_rrtype: A, dns_answers_1_ttl: 16, dns_answers_1_rdata: 23.21.212.138, dns_answers_2_rrname: wec-nfl-2013-746755682.us-east-1.elb.amazonaws.com, dns_answers_2_rrtype: A, dns_answers_2_ttl: 16, dns_answers_2_rdata: 107.21.118.2, dns_answers_3_rrname: wec-nfl-2013-746755682.us-east-1.elb.amazonaws.com, dns_answers_3_rrtype: A, dns_answers_3_ttl: 16, dns_answers_3_rdata: 23.23.214.121, dns_grouped_CNAME_0: wec-nfl-2013-746755682.us-east-1.elb.amazonaws.com, dns_grouped_A_0: 23.21.212.138, dns_grouped_A_1: 107.21.118.2, dns_grouped_A_2: 23.23.214.121
false
BENIGN
false
Thursday
1,448
729,727
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
192.168.10.16-39298-192.168.10.3-53-17
['flow', 'dns', 'dns', 'dns', 'dns']
src_ip: 192.168.10.16, src_port: 39298, dest_ip: 192.168.10.3, dest_port: 53, event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 148, flow_bytes_toclient: 284, flow_age: 0, flow_state: established, flow_reason: timeout ; pcap_cnt: 9666473, event_type: dns, proto: UDP, dns_type: query, dns_id: 35336, dns_rrname: pulsar.ebay.ca, dns_rrtype: A, dns_tx_id: 0 ; pcap_cnt: 9666475, event_type: dns, proto: UDP, dns_type: query, dns_id: 35336, dns_rrname: pulsar.ebay.ca, dns_rrtype: A, dns_tx_id: 1 ; pcap_cnt: 9666515, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 35336, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: pulsar.ebay.ca, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: pulsar.ebay.ca, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 619, dns_answers_0_rdata: pulsar.ebay.com, dns_answers_1_rrname: pulsar.ebay.com, dns_answers_1_rrtype: CNAME, dns_answers_1_ttl: 175, dns_answers_1_rdata: pulsar.g.ebay.com, dns_answers_2_rrname: pulsar.g.ebay.com, dns_answers_2_rrtype: A, dns_answers_2_ttl: 1, dns_answers_2_rdata: 66.135.223.103, dns_grouped_CNAME_0: pulsar.ebay.com, dns_grouped_CNAME_1: pulsar.g.ebay.com, dns_grouped_A_0: 66.135.223.103 ; pcap_cnt: 9666516, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 35336, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: pulsar.ebay.ca, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: pulsar.ebay.ca, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 619, dns_answers_0_rdata: pulsar.ebay.com, dns_answers_1_rrname: pulsar.ebay.com, dns_answers_1_rrtype: CNAME, dns_answers_1_ttl: 175, dns_answers_1_rdata: pulsar.g.ebay.com, dns_answers_2_rrname: pulsar.g.ebay.com, dns_answers_2_rrtype: A, dns_answers_2_ttl: 1, dns_answers_2_rdata: 66.135.223.103, dns_grouped_CNAME_0: pulsar.ebay.com, dns_grouped_CNAME_1: pulsar.g.ebay.com, dns_grouped_A_0: 66.135.223.103
false
BENIGN
false
Monday
980
70,181
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
192.168.10.17-40135-54.235.185.116-443-6
['flow', 'tls']
src_ip: 192.168.10.17, src_port: 40135, dest_ip: 54.235.185.116, dest_port: 443, event_type: flow, proto: TCP, app_proto: tls, flow_pkts_toserver: 14, flow_pkts_toclient: 13, flow_bytes_toserver: 2031, flow_bytes_toclient: 3002, flow_age: 61, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1b, tcp_tcp_flags_ts: 1b, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; pcap_cnt: 7954344, event_type: tls, proto: TCP, tls_session_resumed: True, tls_sni: pc20160522.com, tls_version: TLS 1.2
false
BENIGN
false
Friday
253
1,234,420
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
192.168.10.17-42675-172.217.10.110-80-6
['flow']
src_ip: 192.168.10.17, src_port: 42675, dest_ip: 172.217.10.110, dest_port: 80, event_type: flow, proto: TCP, flow_pkts_toserver: 4, flow_pkts_toclient: 2, flow_bytes_toserver: 272, flow_bytes_toclient: 140, flow_age: 6, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 13, tcp_tcp_flags_ts: 13, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_ack: True, tcp_state: closed
false
BENIGN
false
Wednesday
178
561,140
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
192.168.10.8-64823-192.168.10.5-8180-6
['flow']
src_ip: 192.168.10.8, src_port: 64823, dest_ip: 192.168.10.5, dest_port: 8180, event_type: flow, proto: TCP, flow_pkts_toserver: 2, flow_pkts_toclient: 0, flow_bytes_toserver: 120, flow_bytes_toclient: 0, flow_age: 0, flow_state: new, flow_reason: timeout, tcp_tcp_flags: 02, tcp_tcp_flags_ts: 02, tcp_tcp_flags_tc: 00, tcp_syn: True, tcp_state: syn_sent
false
Infiltration
true
Thursday
166
920,350
Attack
The network event indicates an 'Infiltration' attack. The event shows multiple connection attempts from the same source IP to the same destination IP. These connections are characterized by various TCP flags, such as SYN, FIN, RST, PSH, and ACK, suggesting sophisticated behavior to evade detection and maintain persistence. This pattern of behavior is indicative of an attacker who has already infiltrated the network and is attempting to maintain access or exfiltrate data while avoiding detection. The high number of packets and bytes exchanged, along with the prolonged flow durations and usage of multiple TCP flags, suggest efforts to manipulate or exploit the target system's vulnerabilities.
classification: Attack justification: The network event indicates an 'Infiltration' attack. The event shows multiple connection attempts from the same source IP to the same destination IP. These connections are characterized by various TCP flags, such as SYN, FIN, RST, PSH, and ACK, suggesting sophisticated behavior to evade detection and maintain persistence. This pattern of behavior is indicative of an attacker who has already infiltrated the network and is attempting to maintain access or exfiltrate data while avoiding detection. The high number of packets and bytes exchanged, along with the prolonged flow durations and usage of multiple TCP flags, suggest efforts to manipulate or exploit the target system's vulnerabilities.
192.168.10.8-63807-192.168.10.3-53-17
['flow', 'dns', 'dns', 'dns', 'dns']
src_ip: 192.168.10.8, src_port: 63807, dest_ip: 192.168.10.3, dest_port: 53, event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 142, flow_bytes_toclient: 530, flow_age: 0, flow_state: established, flow_reason: timeout ; pcap_cnt: 4306781, event_type: dns, proto: UDP, dns_type: query, dns_id: 32378, dns_rrname: e.nexac.com, dns_rrtype: A, dns_tx_id: 0 ; pcap_cnt: 4306782, event_type: dns, proto: UDP, dns_type: query, dns_id: 32378, dns_rrname: e.nexac.com, dns_rrtype: A, dns_tx_id: 1 ; pcap_cnt: 4306783, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 32378, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: e.nexac.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: e.nexac.com, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 4, dns_answers_0_rdata: gtm02.nexac.com, dns_answers_1_rrname: gtm02.nexac.com, dns_answers_1_rrtype: CNAME, dns_answers_1_ttl: 0, dns_answers_1_rdata: aws-p-nv-dc-redirect-service-1755118797.us-east-1.elb.amazonaws.com, dns_answers_2_rrname: aws-p-nv-dc-redirect-service-1755118797.us-east-1.elb.amazonaws.com, dns_answers_2_rrtype: A, dns_answers_2_ttl: 0, dns_answers_2_rdata: 52.0.26.209, dns_answers_3_rrname: aws-p-nv-dc-redirect-service-1755118797.us-east-1.elb.amazonaws.com, dns_answers_3_rrtype: A, dns_answers_3_ttl: 0, dns_answers_3_rdata: 34.194.121.84, dns_answers_4_rrname: aws-p-nv-dc-redirect-service-1755118797.us-east-1.elb.amazonaws.com, dns_answers_4_rrtype: A, dns_answers_4_ttl: 0, dns_answers_4_rdata: 34.197.66.126, dns_answers_5_rrname: aws-p-nv-dc-redirect-service-1755118797.us-east-1.elb.amazonaws.com, dns_answers_5_rrtype: A, dns_answers_5_ttl: 0, dns_answers_5_rdata: 52.86.46.163, dns_answers_6_rrname: aws-p-nv-dc-redirect-service-1755118797.us-east-1.elb.amazonaws.com, dns_answers_6_rrtype: A, dns_answers_6_ttl: 0, dns_answers_6_rdata: 54.85.191.201, dns_answers_7_rrname: aws-p-nv-dc-redirect-service-1755118797.us-east-1.elb.amazonaws.com, dns_answers_7_rrtype: A, dns_answers_7_ttl: 0, dns_answers_7_rdata: 34.201.176.11, dns_grouped_A_0: 52.0.26.209, dns_grouped_A_1: 34.194.121.84, dns_grouped_A_2: 34.197.66.126, dns_grouped_A_3: 52.86.46.163, dns_grouped_A_4: 54.85.191.201, dns_grouped_A_5: 34.201.176.11, dns_grouped_CNAME_0: gtm02.nexac.com, dns_grouped_CNAME_1: aws-p-nv-dc-redirect-service-1755118797.us-east-1.elb.amazonaws.com ; pcap_cnt: 4306784, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 32378, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: e.nexac.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: e.nexac.com, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 4, dns_answers_0_rdata: gtm02.nexac.com, dns_answers_1_rrname: gtm02.nexac.com, dns_answers_1_rrtype: CNAME, dns_answers_1_ttl: 0, dns_answers_1_rdata: aws-p-nv-dc-redirect-service-1755118797.us-east-1.elb.amazonaws.com, dns_answers_2_rrname: aws-p-nv-dc-redirect-service-1755118797.us-east-1.elb.amazonaws.com, dns_answers_2_rrtype: A, dns_answers_2_ttl: 0, dns_answers_2_rdata: 52.0.26.209, dns_answers_3_rrname: aws-p-nv-dc-redirect-service-1755118797.us-east-1.elb.amazonaws.com, dns_answers_3_rrtype: A, dns_answers_3_ttl: 0, dns_answers_3_rdata: 34.194.121.84, dns_answers_4_rrname: aws-p-nv-dc-redirect-service-1755118797.us-east-1.elb.amazonaws.com, dns_answers_4_rrtype: A, dns_answers_4_ttl: 0, dns_answers_4_rdata: 34.197.66.126, dns_answers_5_rrname: aws-p-nv-dc-redirect-service-1755118797.us-east-1.elb.amazonaws.com, dns_answers_5_rrtype: A, dns_answers_5_ttl: 0, dns_answers_5_rdata: 52.86.46.163, dns_answers_6_rrname: aws-p-nv-dc-redirect-service-1755118797.us-east-1.elb.amazonaws.com, dns_answers_6_rrtype: A, dns_answers_6_ttl: 0, dns_answers_6_rdata: 54.85.191.201, dns_answers_7_rrname: aws-p-nv-dc-redirect-service-1755118797.us-east-1.elb.amazonaws.com, dns_answers_7_rrtype: A, dns_answers_7_ttl: 0, dns_answers_7_rdata: 34.201.176.11, dns_grouped_CNAME_0: gtm02.nexac.com, dns_grouped_CNAME_1: aws-p-nv-dc-redirect-service-1755118797.us-east-1.elb.amazonaws.com, dns_grouped_A_0: 52.0.26.209, dns_grouped_A_1: 34.194.121.84, dns_grouped_A_2: 34.197.66.126, dns_grouped_A_3: 52.86.46.163, dns_grouped_A_4: 54.85.191.201, dns_grouped_A_5: 34.201.176.11
false
BENIGN
false
Thursday
2,220
915,941
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
192.168.10.17-56957-72.21.91.29-80-6
['flow', 'http', 'fileinfo', 'fileinfo', 'http', 'fileinfo', 'fileinfo', 'http', 'fileinfo', 'fileinfo', 'http', 'fileinfo', 'fileinfo', 'http', 'fileinfo', 'fileinfo', 'http', 'fileinfo', 'fileinfo', 'http', 'fileinfo', 'fileinfo', 'http', 'fileinfo', 'fileinfo']
src_ip: 192.168.10.17, src_port: 56957, dest_ip: 72.21.91.29, dest_port: 80, event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 31, flow_pkts_toclient: 22, flow_bytes_toserver: 5566, flow_bytes_toclient: 7828, flow_age: 121, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1b, tcp_tcp_flags_ts: 1b, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; pcap_cnt: 5626820, event_type: http, proto: TCP, tx_id: 0, http_hostname: ocsp.digicert.com, http_url: /, http_http_user_agent: Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:31.0) Gecko/20100101 Firefox/31.0, http_http_content_type: application/ocsp-response, http_http_method: POST, http_protocol: HTTP/1.1, http_status: 200, http_length: 471 ; pcap_cnt: 5626820, event_type: fileinfo, proto: TCP, http_hostname: ocsp.digicert.com, http_url: /, http_http_user_agent: Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:31.0) Gecko/20100101 Firefox/31.0, http_http_content_type: application/ocsp-response, http_http_method: POST, http_protocol: HTTP/1.1, http_status: 200, http_length: 471, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 83, fileinfo_tx_id: 0 ; pcap_cnt: 5629077, event_type: fileinfo, proto: TCP, http_hostname: ocsp.digicert.com, http_url: /, http_http_user_agent: Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:31.0) Gecko/20100101 Firefox/31.0, http_http_content_type: application/ocsp-response, http_http_method: POST, http_protocol: HTTP/1.1, http_status: 200, http_length: 471, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 471, fileinfo_tx_id: 0 ; pcap_cnt: 5635518, event_type: http, proto: TCP, tx_id: 1, http_hostname: ocsp.digicert.com, http_url: /, http_http_user_agent: Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:31.0) Gecko/20100101 Firefox/31.0, http_http_content_type: application/ocsp-response, http_http_method: POST, http_protocol: HTTP/1.1, http_status: 200, http_length: 471 ; pcap_cnt: 5635518, event_type: fileinfo, proto: TCP, http_hostname: ocsp.digicert.com, http_url: /, http_http_user_agent: Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:31.0) Gecko/20100101 Firefox/31.0, http_http_content_type: application/ocsp-response, http_http_method: POST, http_protocol: HTTP/1.1, http_status: 200, http_length: 471, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 83, fileinfo_tx_id: 1 ; pcap_cnt: 5635787, event_type: fileinfo, proto: TCP, http_hostname: ocsp.digicert.com, http_url: /, http_http_user_agent: Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:31.0) Gecko/20100101 Firefox/31.0, http_http_content_type: application/ocsp-response, http_http_method: POST, http_protocol: HTTP/1.1, http_status: 200, http_length: 471, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 471, fileinfo_tx_id: 1 ; pcap_cnt: 5635788, event_type: http, proto: TCP, tx_id: 2, http_hostname: ocsp.digicert.com, http_url: /, http_http_user_agent: Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:31.0) Gecko/20100101 Firefox/31.0, http_http_content_type: application/ocsp-response, http_http_method: POST, http_protocol: HTTP/1.1, http_status: 200, http_length: 471 ; pcap_cnt: 5635788, event_type: fileinfo, proto: TCP, http_hostname: ocsp.digicert.com, http_url: /, http_http_user_agent: Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:31.0) Gecko/20100101 Firefox/31.0, http_http_content_type: application/ocsp-response, http_http_method: POST, http_protocol: HTTP/1.1, http_status: 200, http_length: 471, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 83, fileinfo_tx_id: 2 ; pcap_cnt: 5636591, event_type: fileinfo, proto: TCP, http_hostname: ocsp.digicert.com, http_url: /, http_http_user_agent: Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:31.0) Gecko/20100101 Firefox/31.0, http_http_content_type: application/ocsp-response, http_http_method: POST, http_protocol: HTTP/1.1, http_status: 200, http_length: 471, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 471, fileinfo_tx_id: 2 ; pcap_cnt: 5636592, event_type: http, proto: TCP, tx_id: 3, http_hostname: ocsp.digicert.com, http_url: /, http_http_user_agent: Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:31.0) Gecko/20100101 Firefox/31.0, http_http_content_type: application/ocsp-response, http_http_method: POST, http_protocol: HTTP/1.1, http_status: 200, http_length: 471 ; pcap_cnt: 5636592, event_type: fileinfo, proto: TCP, http_hostname: ocsp.digicert.com, http_url: /, http_http_user_agent: Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:31.0) Gecko/20100101 Firefox/31.0, http_http_content_type: application/ocsp-response, http_http_method: POST, http_protocol: HTTP/1.1, http_status: 200, http_length: 471, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 83, fileinfo_tx_id: 3 ; pcap_cnt: 5637148, event_type: fileinfo, proto: TCP, http_hostname: ocsp.digicert.com, http_url: /, http_http_user_agent: Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:31.0) Gecko/20100101 Firefox/31.0, http_http_content_type: application/ocsp-response, http_http_method: POST, http_protocol: HTTP/1.1, http_status: 200, http_length: 471, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 471, fileinfo_tx_id: 3 ; pcap_cnt: 5637149, event_type: http, proto: TCP, tx_id: 4, http_hostname: ocsp.digicert.com, http_url: /, http_http_user_agent: Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:31.0) Gecko/20100101 Firefox/31.0, http_http_content_type: application/ocsp-response, http_http_method: POST, http_protocol: HTTP/1.1, http_status: 200, http_length: 471 ; pcap_cnt: 5637149, event_type: fileinfo, proto: TCP, http_hostname: ocsp.digicert.com, http_url: /, http_http_user_agent: Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:31.0) Gecko/20100101 Firefox/31.0, http_http_content_type: application/ocsp-response, http_http_method: POST, http_protocol: HTTP/1.1, http_status: 200, http_length: 471, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 83, fileinfo_tx_id: 4 ; pcap_cnt: 5637264, event_type: fileinfo, proto: TCP, http_hostname: ocsp.digicert.com, http_url: /, http_http_user_agent: Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:31.0) Gecko/20100101 Firefox/31.0, http_http_content_type: application/ocsp-response, http_http_method: POST, http_protocol: HTTP/1.1, http_status: 200, http_length: 471, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 471, fileinfo_tx_id: 4 ; pcap_cnt: 5637265, event_type: http, proto: TCP, tx_id: 5, http_hostname: ocsp.digicert.com, http_url: /, http_http_user_agent: Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:31.0) Gecko/20100101 Firefox/31.0, http_http_content_type: application/ocsp-response, http_http_method: POST, http_protocol: HTTP/1.1, http_status: 200, http_length: 471 ; pcap_cnt: 5637265, event_type: fileinfo, proto: TCP, http_hostname: ocsp.digicert.com, http_url: /, http_http_user_agent: Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:31.0) Gecko/20100101 Firefox/31.0, http_http_content_type: application/ocsp-response, http_http_method: POST, http_protocol: HTTP/1.1, http_status: 200, http_length: 471, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 83, fileinfo_tx_id: 5 ; pcap_cnt: 5637446, event_type: fileinfo, proto: TCP, http_hostname: ocsp.digicert.com, http_url: /, http_http_user_agent: Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:31.0) Gecko/20100101 Firefox/31.0, http_http_content_type: application/ocsp-response, http_http_method: POST, http_protocol: HTTP/1.1, http_status: 200, http_length: 471, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 471, fileinfo_tx_id: 5 ; pcap_cnt: 5637447, event_type: http, proto: TCP, tx_id: 6, http_hostname: ocsp.digicert.com, http_url: /, http_http_user_agent: Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:31.0) Gecko/20100101 Firefox/31.0, http_http_content_type: application/ocsp-response, http_http_method: POST, http_protocol: HTTP/1.1, http_status: 200, http_length: 471 ; pcap_cnt: 5637447, event_type: fileinfo, proto: TCP, http_hostname: ocsp.digicert.com, http_url: /, http_http_user_agent: Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:31.0) Gecko/20100101 Firefox/31.0, http_http_content_type: application/ocsp-response, http_http_method: POST, http_protocol: HTTP/1.1, http_status: 200, http_length: 471, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 83, fileinfo_tx_id: 6 ; pcap_cnt: 5638206, event_type: fileinfo, proto: TCP, http_hostname: ocsp.digicert.com, http_url: /, http_http_user_agent: Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:31.0) Gecko/20100101 Firefox/31.0, http_http_content_type: application/ocsp-response, http_http_method: POST, http_protocol: HTTP/1.1, http_status: 200, http_length: 471, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 471, fileinfo_tx_id: 6 ; pcap_cnt: 5638207, event_type: http, proto: TCP, tx_id: 7, http_hostname: ocsp.digicert.com, http_url: /, http_http_user_agent: Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:31.0) Gecko/20100101 Firefox/31.0, http_http_content_type: application/ocsp-response, http_http_method: POST, http_protocol: HTTP/1.1, http_status: 200, http_length: 471 ; pcap_cnt: 5638207, event_type: fileinfo, proto: TCP, http_hostname: ocsp.digicert.com, http_url: /, http_http_user_agent: Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:31.0) Gecko/20100101 Firefox/31.0, http_http_content_type: application/ocsp-response, http_http_method: POST, http_protocol: HTTP/1.1, http_status: 200, http_length: 471, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 83, fileinfo_tx_id: 7 ; pcap_cnt: 5639416, event_type: fileinfo, proto: TCP, http_hostname: ocsp.digicert.com, http_url: /, http_http_user_agent: Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:31.0) Gecko/20100101 Firefox/31.0, http_http_content_type: application/ocsp-response, http_http_method: POST, http_protocol: HTTP/1.1, http_status: 200, http_length: 471, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 471, fileinfo_tx_id: 7
false
BENIGN
false
Wednesday
4,582
567,615
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
172.16.0.1-35440-192.168.10.50-9917-6
['flow']
src_ip: 172.16.0.1, src_port: 35440, dest_ip: 192.168.10.50, dest_port: 9917, event_type: flow, proto: TCP, flow_pkts_toserver: 1, flow_pkts_toclient: 1, flow_bytes_toserver: 74, flow_bytes_toclient: 60, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 16, tcp_tcp_flags_ts: 02, tcp_tcp_flags_tc: 14, tcp_syn: True, tcp_rst: True, tcp_ack: True, tcp_state: closed
false
Portscan
true
Friday
179
978,663
Attack
The network event indicates a Portscan. Portscans involve scanning multiple ports on a target machine to identify open ports and services. Typically, the logs show multiple short-lived connection attempts from the same source IP to different destination ports. These connections are characterized by SYN, RST, and ACK flags, minimal data exchange, and immediate termination, often due to timeouts. This pattern of behavior is consistent with port scanning activity where the objective is to probe the target machine for open ports without establishing full connections.
classification: Attack justification: The network event indicates a Portscan. Portscans involve scanning multiple ports on a target machine to identify open ports and services. Typically, the logs show multiple short-lived connection attempts from the same source IP to different destination ports. These connections are characterized by SYN, RST, and ACK flags, minimal data exchange, and immediate termination, often due to timeouts. This pattern of behavior is consistent with port scanning activity where the objective is to probe the target machine for open ports without establishing full connections.
192.168.10.16-34544-172.217.3.99-443-6
['flow', 'tls']
src_ip: 192.168.10.16, src_port: 34544, dest_ip: 172.217.3.99, dest_port: 443, event_type: flow, proto: TCP, app_proto: tls, flow_pkts_toserver: 55, flow_pkts_toclient: 64, flow_bytes_toserver: 4981, flow_bytes_toclient: 74158, flow_age: 181, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1b, tcp_tcp_flags_ts: 1b, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; pcap_cnt: 7496313, event_type: tls, proto: TCP, tls_subject: C=US, ST=California, L=Mountain View, O=Google Inc, CN=*.google.com, tls_issuerdn: C=US, O=Google Inc, CN=Google Internet Authority G2, tls_serial: 0C:C5:FF:9E:7F:90:1B:22, tls_fingerprint: 71:65:fd:90:6f:e3:b4:f0:80:72:2e:3d:c1:2e:0a:c7:fd:84:88:49, tls_sni: fonts.gstatic.com, tls_version: TLS 1.2, tls_notbefore: 2017-06-28T09:26:00, tls_notafter: 2017-09-20T09:26:00
false
BENIGN
false
Monday
424
68,027
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
192.168.10.51-35425-52.211.145.0-80-6
['flow', 'http', 'http']
src_ip: 192.168.10.51, src_port: 35425, dest_ip: 52.211.145.0, dest_port: 80, event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 11, flow_pkts_toclient: 10, flow_bytes_toserver: 1657, flow_bytes_toclient: 1706, flow_age: 43, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1b, tcp_tcp_flags_ts: 1b, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; pcap_cnt: 6639829, event_type: http, proto: TCP, tx_id: 0, http_hostname: deliveryengine.synchroscript.adswizz.com, http_url: /syncMe?partnerUserId=7998550644510724244&partnerDomain=adnxs.com&idType=cookie, http_http_user_agent: Mozilla/5.0 (X11; Ubuntu; Linux i686; rv:31.0) Gecko/20100101 Firefox/31.0, http_http_refer: http://acdn.adnxs.com/ib/static/usersync/v3/async_usersync.html, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 0 ; pcap_cnt: 6641747, event_type: http, proto: TCP, tx_id: 1, http_hostname: deliveryengine.synchroscript.adswizz.com, http_url: /syncMe?partnerUserId=7998550644510724244&partnerDomain=adnxs.com&idType=cookie, http_http_user_agent: Mozilla/5.0 (X11; Ubuntu; Linux i686; rv:31.0) Gecko/20100101 Firefox/31.0, http_http_refer: http://acdn.adnxs.com/ib/static/usersync/v3/async_usersync.html, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 0
false
BENIGN
false
Monday
609
195,076
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
192.168.10.5-57031-192.168.10.3-53-17
['flow', 'dns', 'dns', 'dns', 'dns']
src_ip: 192.168.10.5, src_port: 57031, dest_ip: 192.168.10.3, dest_port: 53, event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 188, flow_bytes_toclient: 244, flow_age: 0, flow_state: established, flow_reason: timeout ; pcap_cnt: 6809415, event_type: dns, proto: UDP, dns_type: query, dns_id: 51385, dns_rrname: dualstack.pinterest.map.fastly.net, dns_rrtype: AAAA, dns_tx_id: 0 ; pcap_cnt: 6809417, event_type: dns, proto: UDP, dns_type: query, dns_id: 51385, dns_rrname: dualstack.pinterest.map.fastly.net, dns_rrtype: AAAA, dns_tx_id: 1 ; pcap_cnt: 6809522, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 51385, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: dualstack.pinterest.map.fastly.net, dns_rrtype: AAAA, dns_rcode: NOERROR, dns_answers_0_rrname: dualstack.pinterest.map.fastly.net, dns_answers_0_rrtype: AAAA, dns_answers_0_ttl: 10, dns_answers_0_rdata: 2a04:4e42:001e:0000:0000:0000:0000:0084, dns_grouped_AAAA_0: 2a04:4e42:001e:0000:0000:0000:0000:0084 ; pcap_cnt: 6809523, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 51385, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: dualstack.pinterest.map.fastly.net, dns_rrtype: AAAA, dns_rcode: NOERROR, dns_answers_0_rrname: dualstack.pinterest.map.fastly.net, dns_answers_0_rrtype: AAAA, dns_answers_0_ttl: 10, dns_answers_0_rdata: 2a04:4e42:001e:0000:0000:0000:0000:0084, dns_grouped_AAAA_0: 2a04:4e42:001e:0000:0000:0000:0000:0084
false
BENIGN
false
Friday
757
1,288,583
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
172.16.0.1-45748-192.168.10.50-80-6
['flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'anomaly', 'anomaly', 'anomaly', 'http', 'http', 'fileinfo', 'http', 'http', 'http', 'fileinfo', 'http', 'http', 'fileinfo', 'http', 'http', 'fileinfo', 'http', 'http', 'fileinfo', 'http', 'http', 'http', 'http', 'fileinfo']
src_ip: 172.16.0.1, src_port: 45748, dest_ip: 192.168.10.50, dest_port: 80, event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 5, flow_bytes_toserver: 868, flow_bytes_toclient: 11933, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 7, flow_bytes_toserver: 776, flow_bytes_toclient: 12065, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 6, flow_bytes_toserver: 793, flow_bytes_toclient: 11999, flow_age: 1, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 5, flow_bytes_toserver: 841, flow_bytes_toclient: 11933, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 6, flow_pkts_toclient: 6, flow_bytes_toserver: 706, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 9, flow_pkts_toclient: 7, flow_bytes_toserver: 957, flow_bytes_toclient: 12065, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 5, flow_bytes_toserver: 847, flow_bytes_toclient: 11933, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 7, flow_bytes_toserver: 808, flow_bytes_toclient: 12065, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 6, flow_bytes_toserver: 817, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 6, flow_pkts_toclient: 6, flow_bytes_toserver: 775, flow_bytes_toclient: 11999, flow_age: 1, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 6, flow_bytes_toserver: 919, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 9, flow_pkts_toclient: 6, flow_bytes_toserver: 880, flow_bytes_toclient: 12036, flow_age: 12, flow_state: established, flow_reason: timeout, tcp_tcp_flags: 1b, tcp_tcp_flags_ts: 1a, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_psh: True, tcp_ack: True, tcp_state: fin_wait2 ; event_type: anomaly, proto: TCP, tx_id: 1, anomaly_app_proto: http, anomaly_type: applayer, anomaly_event: UNABLE_TO_MATCH_RESPONSE_TO_REQUEST, anomaly_layer: proto_parser ; event_type: anomaly, proto: TCP, tx_id: 1, anomaly_app_proto: http, anomaly_type: applayer, anomaly_event: UNABLE_TO_MATCH_RESPONSE_TO_REQUEST, anomaly_layer: proto_parser ; event_type: anomaly, proto: TCP, tx_id: 1, anomaly_app_proto: http, anomaly_type: applayer, anomaly_event: UNABLE_TO_MATCH_RESPONSE_TO_REQUEST, anomaly_layer: proto_parser ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?KIBRRNRNQU=KBP, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.2; Win64; x64; Trident/4.0), http_http_refer: http://engadget.search.aol.com/search?q=RDEZJLH, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 10 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?OYCD=WGKV, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.2; Win64; x64; Trident/4.0), http_http_content_type: text/html, http_http_refer: http://www.google.com/?q=XLQSZGM, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?OYCD=WGKV, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.2; Win64; x64; Trident/4.0), http_http_content_type: text/html, http_http_refer: http://www.google.com/?q=XLQSZGM, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 1174, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?COHKXPMZU=TMUQWHZF, http_http_user_agent: Mozilla/5.0 (Windows; U; MSIE 7.0; Windows NT 6.0; en-US), http_http_refer: http://engadget.search.aol.com/search?q=LUQKPY, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 1450 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?NAKEJAUA=GLUZXWYC, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; InfoPath.2), http_http_content_type: text/html, http_http_refer: http://engadget.search.aol.com/search?q=IDNODPYLK, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 11310 ; event_type: http, proto: TCP, tx_id: 1, http_http_port: 0, http_url: /libhtp::request_uri_not_seen, http_length: 10 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?NAKEJAUA=GLUZXWYC, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; InfoPath.2), http_http_content_type: text/html, http_http_refer: http://engadget.search.aol.com/search?q=IDNODPYLK, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 11310, app_proto: http, fileinfo_filename: /, fileinfo_gaps: True, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 11310, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?GIBQWIEXB=ROM, http_http_user_agent: Mozilla/5.0 (Windows; U; MSIE 7.0; Windows NT 6.0; en-US), http_http_content_type: text/html, http_http_refer: http://www.google.com/?q=GFXVQ, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 8414 ; event_type: http, proto: TCP, tx_id: 1, http_http_port: 0, http_url: /libhtp::request_uri_not_seen, http_length: 1422 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?GIBQWIEXB=ROM, http_http_user_agent: Mozilla/5.0 (Windows; U; MSIE 7.0; Windows NT 6.0; en-US), http_http_content_type: text/html, http_http_refer: http://www.google.com/?q=GFXVQ, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 8414, app_proto: http, fileinfo_filename: /, fileinfo_gaps: True, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 8414, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?NSZAAQBWEY=NVQNXUIURE, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 5.2; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3 (.NET CLR 3.5.30729), http_http_refer: http://www.usatoday.com/search/results?q=HHHFRT, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?QQRMRRCMP=GPOY, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 6.1; Windows XP), http_http_content_type: text/html, http_http_refer: http://www.usatoday.com/search/results?q=HEIMFITO, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?QQRMRRCMP=GPOY, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 6.1; Windows XP), http_http_content_type: text/html, http_http_refer: http://www.usatoday.com/search/results?q=HEIMFITO, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 1174, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?JDQHDET=RIXI, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0; SV1; .NET CLR 2.0.50727; InfoPath.2), http_http_content_type: text/html, http_http_refer: http://205.174.165.68/MPHCXFQZ, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 6966 ; event_type: http, proto: TCP, tx_id: 1, http_http_port: 0, http_url: /libhtp::request_uri_not_seen, http_length: 2868 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?JDQHDET=RIXI, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0; SV1; .NET CLR 2.0.50727; InfoPath.2), http_http_content_type: text/html, http_http_refer: http://205.174.165.68/MPHCXFQZ, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 6966, app_proto: http, fileinfo_filename: /, fileinfo_gaps: True, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 6966, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?QGI=XZPREJNE, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; InfoPath.2), http_http_refer: http://www.google.com/?q=MMXPQ, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 1442 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?UADJU=KBAZC, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 5.2; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3 (.NET CLR 3.5.30729), http_http_refer: http://engadget.search.aol.com/search?q=GHGTWUQFH, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 1422 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?YDHGCKOORK=MQOCX, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; Trident/4.0; SLCC1; .NET CLR 2.0.50727; .NET CLR 1.1.4322; .NET CLR 3.5.30729; .NET CLR 3.0.30729), http_http_refer: http://www.google.com/?q=PCQPHOZPT, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?64f2o=TE35j8eY1rYJ2t&GY2fTWP=KyD6fpFafH&RwjerkiqB=iqw, http_http_user_agent: Mozilla/5.0 (Windows; U; MSIE 8.0; Linux x86_64; .NET CLR 3.4.11501; X11), http_http_content_type: text/html, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1137 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?64f2o=TE35j8eY1rYJ2t&GY2fTWP=KyD6fpFafH&RwjerkiqB=iqw, http_http_user_agent: Mozilla/5.0 (Windows; U; MSIE 8.0; Linux x86_64; .NET CLR 3.4.11501; X11), http_http_content_type: text/html, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1137, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 1137, fileinfo_tx_id: 0
false
DoS Hulk
true
Wednesday
5,533
465,464
Attack
The network event indicates a DoS Hulk. DoS Hulk attacks involve sending a high frequency of HTTP requests to overwhelm the target server. Typically, the logs show multiple connection attempts from the same source IP to the same destination IP, with each connection being short-lived and frequently timed out. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and immediate termination. This pattern of behavior is consistent with DoS Hulk attacks, where the objective is to disrupt the target server's normal operations by overwhelming it with excessive requests.
classification: Attack justification: The network event indicates a DoS Hulk. DoS Hulk attacks involve sending a high frequency of HTTP requests to overwhelm the target server. Typically, the logs show multiple connection attempts from the same source IP to the same destination IP, with each connection being short-lived and frequently timed out. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and immediate termination. This pattern of behavior is consistent with DoS Hulk attacks, where the objective is to disrupt the target server's normal operations by overwhelming it with excessive requests.
192.168.10.51-64917-192.168.10.3-53-17
['flow', 'dns', 'dns', 'dns', 'dns']
src_ip: 192.168.10.51, src_port: 64917, dest_ip: 192.168.10.3, dest_port: 53, event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 144, flow_bytes_toclient: 348, flow_age: 0, flow_state: established, flow_reason: timeout ; pcap_cnt: 7433750, event_type: dns, proto: UDP, dns_type: query, dns_id: 41377, dns_rrname: gn.symcd.com, dns_rrtype: A, dns_tx_id: 0 ; pcap_cnt: 7433751, event_type: dns, proto: UDP, dns_type: query, dns_id: 41377, dns_rrname: gn.symcd.com, dns_rrtype: A, dns_tx_id: 1 ; pcap_cnt: 7433752, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 41377, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: gn.symcd.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: gn.symcd.com, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 325, dns_answers_0_rdata: ocsp-ds.ws.symantec.com.edgekey.net, dns_answers_1_rrname: ocsp-ds.ws.symantec.com.edgekey.net, dns_answers_1_rrtype: CNAME, dns_answers_1_ttl: 5, dns_answers_1_rdata: e8218.dscb1.akamaiedge.net, dns_answers_2_rrname: e8218.dscb1.akamaiedge.net, dns_answers_2_rrtype: A, dns_answers_2_ttl: 15, dns_answers_2_rdata: 23.52.155.27, dns_grouped_CNAME_0: ocsp-ds.ws.symantec.com.edgekey.net, dns_grouped_CNAME_1: e8218.dscb1.akamaiedge.net, dns_grouped_A_0: 23.52.155.27 ; pcap_cnt: 7433753, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 41377, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: gn.symcd.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: gn.symcd.com, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 325, dns_answers_0_rdata: ocsp-ds.ws.symantec.com.edgekey.net, dns_answers_1_rrname: ocsp-ds.ws.symantec.com.edgekey.net, dns_answers_1_rrtype: CNAME, dns_answers_1_ttl: 5, dns_answers_1_rdata: e8218.dscb1.akamaiedge.net, dns_answers_2_rrname: e8218.dscb1.akamaiedge.net, dns_answers_2_rrtype: A, dns_answers_2_ttl: 15, dns_answers_2_rdata: 23.52.155.27, dns_grouped_A_0: 23.52.155.27, dns_grouped_CNAME_0: ocsp-ds.ws.symantec.com.edgekey.net, dns_grouped_CNAME_1: e8218.dscb1.akamaiedge.net
false
BENIGN
false
Monday
1,075
207,740
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
192.168.10.12-24967-192.168.10.3-53-17
['flow', 'dns', 'dns', 'dns', 'dns']
src_ip: 192.168.10.12, src_port: 24967, dest_ip: 192.168.10.3, dest_port: 53, event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 148, flow_bytes_toclient: 180, flow_age: 0, flow_state: established, flow_reason: timeout ; pcap_cnt: 11757564, event_type: dns, proto: UDP, dns_type: query, dns_id: 19846, dns_rrname: www.google.com, dns_rrtype: A, dns_tx_id: 0 ; pcap_cnt: 11757565, event_type: dns, proto: UDP, dns_type: query, dns_id: 19846, dns_rrname: www.google.com, dns_rrtype: A, dns_tx_id: 1 ; pcap_cnt: 11757568, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 19846, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: www.google.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: www.google.com, dns_answers_0_rrtype: A, dns_answers_0_ttl: 117, dns_answers_0_rdata: 172.217.7.228, dns_grouped_A_0: 172.217.7.228 ; pcap_cnt: 11757569, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 19846, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: www.google.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: www.google.com, dns_answers_0_rrtype: A, dns_answers_0_ttl: 117, dns_answers_0_rdata: 172.217.7.228, dns_grouped_A_0: 172.217.7.228
false
BENIGN
false
Wednesday
616
476,493
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
172.16.0.1-60070-192.168.10.50-21-6
['flow', 'ftp', 'ftp', 'ftp', 'ftp', 'ftp', 'ftp', 'ftp', 'ftp']
src_ip: 172.16.0.1, src_port: 60070, dest_ip: 192.168.10.50, dest_port: 21, event_type: flow, proto: TCP, app_proto: ftp, flow_pkts_toserver: 11, flow_pkts_toclient: 17, flow_bytes_toserver: 857, flow_bytes_toclient: 1306, flow_age: 8, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1b, tcp_tcp_flags_tc: 1f, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; pcap_cnt: 6800794, event_type: ftp, proto: TCP, tx_id: 0, ftp_completion_code_0: 220, ftp_reply_0: (vsFTPd 3.0.3), ftp_reply_received: yes, ftp_reply_truncated: False ; pcap_cnt: 6800798, event_type: ftp, proto: TCP, tx_id: 1, ftp_command: USER, ftp_command_data: iscxtap, ftp_command_truncated: False, ftp_completion_code_0: 331, ftp_reply_0: Please specify the password., ftp_reply_received: yes, ftp_reply_truncated: False ; pcap_cnt: 6800935, event_type: ftp, proto: TCP, tx_id: 2, ftp_command: PASS, ftp_command_data: 05444134389 31354, ftp_command_truncated: False, ftp_completion_code_0: 530, ftp_reply_0: Login incorrect., ftp_reply_received: yes, ftp_reply_truncated: False ; pcap_cnt: 6800938, event_type: ftp, proto: TCP, tx_id: 3, ftp_command: USER, ftp_command_data: iscxtap, ftp_command_truncated: False, ftp_completion_code_0: 331, ftp_reply_0: Please specify the password., ftp_reply_received: yes, ftp_reply_truncated: False ; pcap_cnt: 6801068, event_type: ftp, proto: TCP, tx_id: 4, ftp_command: PASS, ftp_command_data: 0545247248 654321, ftp_command_truncated: False, ftp_completion_code_0: 530, ftp_reply_0: Login incorrect., ftp_reply_received: yes, ftp_reply_truncated: False ; pcap_cnt: 6801071, event_type: ftp, proto: TCP, tx_id: 5, ftp_command: USER, ftp_command_data: iscxtap, ftp_command_truncated: False, ftp_completion_code_0: 331, ftp_reply_0: Please specify the password., ftp_reply_received: yes, ftp_reply_truncated: False ; pcap_cnt: 6801273, event_type: ftp, proto: TCP, tx_id: 6, ftp_command: PASS, ftp_command_data: 0546 1730574, ftp_command_truncated: False, ftp_completion_code_0: 530, ftp_reply_0: Login incorrect., ftp_reply_received: yes, ftp_reply_truncated: False ; event_type: ftp, proto: TCP, tx_id: 7, ftp_command: USER, ftp_command_data: iscxtap, ftp_command_truncated: False, ftp_reply_received: no, ftp_reply_truncated: False
false
FTP-Patator
true
Tuesday
947
254,894
Attack
The network event indicates a FTP-Patator. FTP-Patator attacks involve brute force attempts to gain access to an FTP server. Typically, the logs show multiple login attempts from the same source IP to the FTP server, often with varied credentials. This pattern of behavior is consistent with brute force attacks aiming to discover valid username and password combinations. Additionally, the logs show multiple failed login attempts with a `530 Login incorrect` response, indicating invalid credentials, and short-lived connections frequently terminated with `RST` or `FIN` flags. These characteristics align with the behavior of automated tools like FTP-Patator, which issue numerous login attempts in a short time frame.
classification: Attack justification: The network event indicates a FTP-Patator. FTP-Patator attacks involve brute force attempts to gain access to an FTP server. Typically, the logs show multiple login attempts from the same source IP to the FTP server, often with varied credentials. This pattern of behavior is consistent with brute force attacks aiming to discover valid username and password combinations. Additionally, the logs show multiple failed login attempts with a `530 Login incorrect` response, indicating invalid credentials, and short-lived connections frequently terminated with `RST` or `FIN` flags. These characteristics align with the behavior of automated tools like FTP-Patator, which issue numerous login attempts in a short time frame.
192.168.10.9-64802-104.88.83.152-80-6
['flow']
src_ip: 192.168.10.9, src_port: 64802, dest_ip: 104.88.83.152, dest_port: 80, event_type: flow, proto: TCP, flow_pkts_toserver: 4, flow_pkts_toclient: 3, flow_bytes_toserver: 246, flow_bytes_toclient: 186, flow_age: 5, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 13, tcp_tcp_flags_ts: 13, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_ack: True, tcp_state: closed
false
BENIGN
false
Monday
178
246,043
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
192.168.10.15-49314-192.168.10.3-53-17
['flow', 'dns', 'dns', 'dns', 'dns']
src_ip: 192.168.10.15, src_port: 49314, dest_ip: 192.168.10.3, dest_port: 53, event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 150, flow_bytes_toclient: 238, flow_age: 0, flow_state: established, flow_reason: timeout ; pcap_cnt: 8913909, event_type: dns, proto: UDP, dns_type: query, dns_id: 40524, dns_rrname: rtax.criteo.com, dns_rrtype: AAAA, dns_tx_id: 0 ; pcap_cnt: 8913910, event_type: dns, proto: UDP, dns_type: query, dns_id: 40524, dns_rrname: rtax.criteo.com, dns_rrtype: AAAA, dns_tx_id: 1 ; pcap_cnt: 8913929, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 40524, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: rtax.criteo.com, dns_rrtype: AAAA, dns_rcode: NOERROR, dns_authorities_0_rrname: criteo.com, dns_authorities_0_rrtype: SOA, dns_authorities_0_ttl: 900, dns_authorities_0_soa_mname: ns1.criteo.com, dns_authorities_0_soa_rname: dns.criteo.com, dns_authorities_0_soa_serial: 2014061906, dns_authorities_0_soa_refresh: 10800, dns_authorities_0_soa_retry: 3600, dns_authorities_0_soa_expire: 2419200, dns_authorities_0_soa_minimum: 3600 ; pcap_cnt: 8913930, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 40524, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: rtax.criteo.com, dns_rrtype: AAAA, dns_rcode: NOERROR, dns_authorities_0_rrname: criteo.com, dns_authorities_0_rrtype: SOA, dns_authorities_0_ttl: 900, dns_authorities_0_soa_mname: ns1.criteo.com, dns_authorities_0_soa_rname: dns.criteo.com, dns_authorities_0_soa_serial: 2014061906, dns_authorities_0_soa_refresh: 10800, dns_authorities_0_soa_retry: 3600, dns_authorities_0_soa_expire: 2419200, dns_authorities_0_soa_minimum: 3600
false
BENIGN
false
Friday
818
1,188,829
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
192.168.10.16-50179-192.168.10.3-53-17
['flow', 'dns', 'dns', 'dns', 'dns']
src_ip: 192.168.10.16, src_port: 50179, dest_ip: 192.168.10.3, dest_port: 53, event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 158, flow_bytes_toclient: 368, flow_age: 0, flow_state: established, flow_reason: timeout ; pcap_cnt: 13560876, event_type: dns, proto: UDP, dns_type: query, dns_id: 4158, dns_rrname: st.dynamicyield.com, dns_rrtype: A, dns_tx_id: 0 ; pcap_cnt: 13560877, event_type: dns, proto: UDP, dns_type: query, dns_id: 4158, dns_rrname: st.dynamicyield.com, dns_rrtype: A, dns_tx_id: 1 ; pcap_cnt: 13560962, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 4158, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: st.dynamicyield.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: st.dynamicyield.com, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 298, dns_answers_0_rdata: webserve-www.dynamicyield.com, dns_answers_1_rrname: webserve-www.dynamicyield.com, dns_answers_1_rrtype: CNAME, dns_answers_1_ttl: 58, dns_answers_1_rdata: webserve-use.dynamicyield.com, dns_answers_2_rrname: webserve-use.dynamicyield.com, dns_answers_2_rrtype: CNAME, dns_answers_2_ttl: 38, dns_answers_2_rdata: webserve-a97ecca.use.dynamicyield.com, dns_answers_3_rrname: webserve-a97ecca.use.dynamicyield.com, dns_answers_3_rrtype: A, dns_answers_3_ttl: 58, dns_answers_3_rdata: 54.87.215.29, dns_grouped_A_0: 54.87.215.29, dns_grouped_CNAME_0: webserve-www.dynamicyield.com, dns_grouped_CNAME_1: webserve-use.dynamicyield.com, dns_grouped_CNAME_2: webserve-a97ecca.use.dynamicyield.com ; pcap_cnt: 13560963, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 4158, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: st.dynamicyield.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: st.dynamicyield.com, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 298, dns_answers_0_rdata: webserve-www.dynamicyield.com, dns_answers_1_rrname: webserve-www.dynamicyield.com, dns_answers_1_rrtype: CNAME, dns_answers_1_ttl: 58, dns_answers_1_rdata: webserve-use.dynamicyield.com, dns_answers_2_rrname: webserve-use.dynamicyield.com, dns_answers_2_rrtype: CNAME, dns_answers_2_ttl: 38, dns_answers_2_rdata: webserve-a97ecca.use.dynamicyield.com, dns_answers_3_rrname: webserve-a97ecca.use.dynamicyield.com, dns_answers_3_rrtype: A, dns_answers_3_ttl: 58, dns_answers_3_rdata: 54.87.215.29, dns_grouped_A_0: 54.87.215.29, dns_grouped_CNAME_0: webserve-www.dynamicyield.com, dns_grouped_CNAME_1: webserve-use.dynamicyield.com, dns_grouped_CNAME_2: webserve-a97ecca.use.dynamicyield.com
false
BENIGN
false
Wednesday
1,215
545,531
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
172.16.0.1-42770-192.168.10.50-5033-6
['flow']
src_ip: 172.16.0.1, src_port: 42770, dest_ip: 192.168.10.50, dest_port: 5033, event_type: flow, proto: TCP, flow_pkts_toserver: 1, flow_pkts_toclient: 1, flow_bytes_toserver: 74, flow_bytes_toclient: 60, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 16, tcp_tcp_flags_ts: 02, tcp_tcp_flags_tc: 14, tcp_syn: True, tcp_rst: True, tcp_ack: True, tcp_state: closed
false
Portscan
true
Friday
180
1,027,539
Attack
The network event indicates a Portscan. Portscans involve scanning multiple ports on a target machine to identify open ports and services. Typically, the logs show multiple short-lived connection attempts from the same source IP to different destination ports. These connections are characterized by SYN, RST, and ACK flags, minimal data exchange, and immediate termination, often due to timeouts. This pattern of behavior is consistent with port scanning activity where the objective is to probe the target machine for open ports without establishing full connections.
classification: Attack justification: The network event indicates a Portscan. Portscans involve scanning multiple ports on a target machine to identify open ports and services. Typically, the logs show multiple short-lived connection attempts from the same source IP to different destination ports. These connections are characterized by SYN, RST, and ACK flags, minimal data exchange, and immediate termination, often due to timeouts. This pattern of behavior is consistent with port scanning activity where the objective is to probe the target machine for open ports without establishing full connections.
192.168.10.12-1811-192.168.10.3-53-17
['flow', 'dns', 'dns', 'dns', 'dns']
src_ip: 192.168.10.12, src_port: 1811, dest_ip: 192.168.10.3, dest_port: 53, event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 146, flow_bytes_toclient: 360, flow_age: 0, flow_state: established, flow_reason: timeout ; pcap_cnt: 4441619, event_type: dns, proto: UDP, dns_type: query, dns_id: 1664, dns_rrname: ads.yahoo.com, dns_rrtype: AAAA, dns_tx_id: 0 ; pcap_cnt: 4441621, event_type: dns, proto: UDP, dns_type: query, dns_id: 1664, dns_rrname: ads.yahoo.com, dns_rrtype: AAAA, dns_tx_id: 1 ; pcap_cnt: 4441784, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 1664, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: ads.yahoo.com, dns_rrtype: AAAA, dns_rcode: NOERROR, dns_answers_0_rrname: ads.yahoo.com, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 8222, dns_answers_0_rdata: fo-fd-world-new.yax.gysm.yahoodns.net, dns_answers_1_rrname: fo-fd-world-new.yax.gysm.yahoodns.net, dns_answers_1_rrtype: AAAA, dns_answers_1_ttl: 20, dns_answers_1_rdata: 2001:4998:0058:4904:0000:0000:0000:7000, dns_answers_2_rrname: fo-fd-world-new.yax.gysm.yahoodns.net, dns_answers_2_rrtype: AAAA, dns_answers_2_ttl: 20, dns_answers_2_rdata: 2001:4998:0058:4904:0000:0000:0000:6000, dns_grouped_CNAME_0: fo-fd-world-new.yax.gysm.yahoodns.net, dns_grouped_AAAA_0: 2001:4998:0058:4904:0000:0000:0000:7000, dns_grouped_AAAA_1: 2001:4998:0058:4904:0000:0000:0000:6000 ; pcap_cnt: 4441785, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 1664, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: ads.yahoo.com, dns_rrtype: AAAA, dns_rcode: NOERROR, dns_answers_0_rrname: ads.yahoo.com, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 8222, dns_answers_0_rdata: fo-fd-world-new.yax.gysm.yahoodns.net, dns_answers_1_rrname: fo-fd-world-new.yax.gysm.yahoodns.net, dns_answers_1_rrtype: AAAA, dns_answers_1_ttl: 20, dns_answers_1_rdata: 2001:4998:0058:4904:0000:0000:0000:7000, dns_answers_2_rrname: fo-fd-world-new.yax.gysm.yahoodns.net, dns_answers_2_rrtype: AAAA, dns_answers_2_ttl: 20, dns_answers_2_rdata: 2001:4998:0058:4904:0000:0000:0000:6000, dns_grouped_CNAME_0: fo-fd-world-new.yax.gysm.yahoodns.net, dns_grouped_AAAA_0: 2001:4998:0058:4904:0000:0000:0000:7000, dns_grouped_AAAA_1: 2001:4998:0058:4904:0000:0000:0000:6000
false
BENIGN
false
Wednesday
1,181
474,985
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
192.168.10.9-6414-52.3.3.97-443-6
['flow', 'tls']
src_ip: 192.168.10.9, src_port: 6414, dest_ip: 52.3.3.97, dest_port: 443, event_type: flow, proto: TCP, app_proto: tls, flow_pkts_toserver: 9, flow_pkts_toclient: 8, flow_bytes_toserver: 1127, flow_bytes_toclient: 853, flow_age: 6, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; pcap_cnt: 6669213, event_type: tls, proto: TCP, tls_session_resumed: True, tls_sni: mx.ads.justpremium.com, tls_version: TLS 1.2
false
BENIGN
false
Thursday
265
938,312
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
192.168.10.8-45748-192.168.10.16-55555-6
['flow']
src_ip: 192.168.10.8, src_port: 45748, dest_ip: 192.168.10.16, dest_port: 55555, event_type: flow, proto: TCP, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 120, flow_bytes_toclient: 120, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 16, tcp_tcp_flags_ts: 02, tcp_tcp_flags_tc: 14, tcp_syn: True, tcp_rst: True, tcp_ack: True, tcp_state: closed
false
Infiltration
true
Thursday
180
866,525
Attack
The network event indicates an 'Infiltration' attack. The event shows multiple connection attempts from the same source IP to the same destination IP. These connections are characterized by various TCP flags, such as SYN, FIN, RST, PSH, and ACK, suggesting sophisticated behavior to evade detection and maintain persistence. This pattern of behavior is indicative of an attacker who has already infiltrated the network and is attempting to maintain access or exfiltrate data while avoiding detection. The high number of packets and bytes exchanged, along with the prolonged flow durations and usage of multiple TCP flags, suggest efforts to manipulate or exploit the target system's vulnerabilities.
classification: Attack justification: The network event indicates an 'Infiltration' attack. The event shows multiple connection attempts from the same source IP to the same destination IP. These connections are characterized by various TCP flags, such as SYN, FIN, RST, PSH, and ACK, suggesting sophisticated behavior to evade detection and maintain persistence. This pattern of behavior is indicative of an attacker who has already infiltrated the network and is attempting to maintain access or exfiltrate data while avoiding detection. The high number of packets and bytes exchanged, along with the prolonged flow durations and usage of multiple TCP flags, suggest efforts to manipulate or exploit the target system's vulnerabilities.
192.168.10.12-49362-74.208.255.171-443-6
['flow', 'tls']
src_ip: 192.168.10.12, src_port: 49362, dest_ip: 74.208.255.171, dest_port: 443, event_type: flow, proto: TCP, app_proto: tls, flow_pkts_toserver: 23, flow_pkts_toclient: 16, flow_bytes_toserver: 2602, flow_bytes_toclient: 19840, flow_age: 8, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1b, tcp_tcp_flags_ts: 1b, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; pcap_cnt: 4132220, event_type: tls, proto: TCP, tls_session_resumed: True, tls_sni: cu3.uicdn.net, tls_version: TLS 1.2
false
BENIGN
false
Thursday
254
697,488
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
172.16.0.1-47570-192.168.10.50-22-6
['flow', 'ssh']
src_ip: 172.16.0.1, src_port: 47570, dest_ip: 192.168.10.50, dest_port: 22, event_type: flow, proto: TCP, app_proto: ssh, flow_pkts_toserver: 20, flow_pkts_toclient: 32, flow_bytes_toserver: 3336, flow_bytes_toclient: 4865, flow_age: 12, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1b, tcp_tcp_flags_ts: 1b, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; pcap_cnt: 9443018, event_type: ssh, proto: TCP, tx_id: 0, ssh_client_proto_version: 2.0, ssh_client_software_version: paramiko_2.0.0, ssh_client_hassh_hash: c6f5e6d54285a11b9f02fef7fc77bd6f, ssh_client_hassh_string: diffie-hellman-group1-sha1,diffie-hellman-group14-sha1,diffie-hellman-group-exchange-sha1,diffie-hellman-group-exchange-sha256;aes128-ctr,aes192-ctr,aes256-ctr,aes128-cbc,blowfish-cbc,aes192-cbc,aes256-cbc,3des-cbc,arcfour128,arcfour256;hmac-sha2-256,hmac-sha2-512,hmac-md5,hmac-sha1-96,hmac-md5-96,hmac-sha1;none, ssh_server_proto_version: 2.0, ssh_server_software_version: OpenSSH_7.2p2, ssh_server_hassh_hash: d43d91bc39d5aaed819ad9f6b57b7348, ssh_server_hassh_string: curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha1;chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com;umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1;none,zlib@openssh.com
false
SSH-Patator
true
Tuesday
807
248,607
Attack
The network event indicates a SSH-Patator. SSH-Patator attacks involve brute force attempts to gain access to an SSH server. Typically, the logs show multiple login attempts from the same source IP to the SSH server, often with varied credentials. This pattern of behavior is consistent with brute force attacks aiming to discover valid username and password combinations. Additionally, the logs show multiple established connections that are short-lived, frequently terminated due to `timeout`, and detailed SSH protocol negotiations. These characteristics align with the behavior of automated tools like SSH-Patator, which issue numerous login attempts rapidly.
classification: Attack justification: The network event indicates a SSH-Patator. SSH-Patator attacks involve brute force attempts to gain access to an SSH server. Typically, the logs show multiple login attempts from the same source IP to the SSH server, often with varied credentials. This pattern of behavior is consistent with brute force attacks aiming to discover valid username and password combinations. Additionally, the logs show multiple established connections that are short-lived, frequently terminated due to `timeout`, and detailed SSH protocol negotiations. These characteristics align with the behavior of automated tools like SSH-Patator, which issue numerous login attempts rapidly.
172.16.0.1-48362-192.168.10.50-22-6
['flow', 'ssh']
src_ip: 172.16.0.1, src_port: 48362, dest_ip: 192.168.10.50, dest_port: 22, event_type: flow, proto: TCP, app_proto: ssh, flow_pkts_toserver: 20, flow_pkts_toclient: 32, flow_bytes_toserver: 3336, flow_bytes_toclient: 4865, flow_age: 13, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1b, tcp_tcp_flags_ts: 1b, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; pcap_cnt: 9614314, event_type: ssh, proto: TCP, tx_id: 0, ssh_client_proto_version: 2.0, ssh_client_software_version: paramiko_2.0.0, ssh_client_hassh_hash: c6f5e6d54285a11b9f02fef7fc77bd6f, ssh_client_hassh_string: diffie-hellman-group1-sha1,diffie-hellman-group14-sha1,diffie-hellman-group-exchange-sha1,diffie-hellman-group-exchange-sha256;aes128-ctr,aes192-ctr,aes256-ctr,aes128-cbc,blowfish-cbc,aes192-cbc,aes256-cbc,3des-cbc,arcfour128,arcfour256;hmac-sha2-256,hmac-sha2-512,hmac-md5,hmac-sha1-96,hmac-md5-96,hmac-sha1;none, ssh_server_proto_version: 2.0, ssh_server_software_version: OpenSSH_7.2p2, ssh_server_hassh_hash: d43d91bc39d5aaed819ad9f6b57b7348, ssh_server_hassh_string: curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha1;chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com;umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1;none,zlib@openssh.com
false
SSH-Patator
true
Tuesday
808
249,001
Attack
The network event indicates a SSH-Patator. SSH-Patator attacks involve brute force attempts to gain access to an SSH server. Typically, the logs show multiple login attempts from the same source IP to the SSH server, often with varied credentials. This pattern of behavior is consistent with brute force attacks aiming to discover valid username and password combinations. Additionally, the logs show multiple established connections that are short-lived, frequently terminated due to `timeout`, and detailed SSH protocol negotiations. These characteristics align with the behavior of automated tools like SSH-Patator, which issue numerous login attempts rapidly.
classification: Attack justification: The network event indicates a SSH-Patator. SSH-Patator attacks involve brute force attempts to gain access to an SSH server. Typically, the logs show multiple login attempts from the same source IP to the SSH server, often with varied credentials. This pattern of behavior is consistent with brute force attacks aiming to discover valid username and password combinations. Additionally, the logs show multiple established connections that are short-lived, frequently terminated due to `timeout`, and detailed SSH protocol negotiations. These characteristics align with the behavior of automated tools like SSH-Patator, which issue numerous login attempts rapidly.
192.168.10.16-57356-52.77.3.141-443-6
['flow', 'flow', 'flow', 'flow', 'flow']
src_ip: 192.168.10.16, src_port: 57356, dest_ip: 52.77.3.141, dest_port: 443, event_type: flow, proto: TCP, flow_pkts_toserver: 3, flow_pkts_toclient: 0, flow_bytes_toserver: 222, flow_bytes_toclient: 0, flow_age: 3, flow_state: new, flow_reason: timeout, tcp_tcp_flags: 02, tcp_tcp_flags_ts: 02, tcp_tcp_flags_tc: 00, tcp_syn: True, tcp_state: syn_sent ; event_type: flow, proto: TCP, flow_pkts_toserver: 1, flow_pkts_toclient: 0, flow_bytes_toserver: 74, flow_bytes_toclient: 0, flow_age: 0, flow_state: new, flow_reason: timeout, tcp_tcp_flags: 02, tcp_tcp_flags_ts: 02, tcp_tcp_flags_tc: 00, tcp_syn: True, tcp_state: syn_sent ; event_type: flow, proto: TCP, flow_pkts_toserver: 1, flow_pkts_toclient: 0, flow_bytes_toserver: 74, flow_bytes_toclient: 0, flow_age: 0, flow_state: new, flow_reason: timeout, tcp_tcp_flags: 02, tcp_tcp_flags_ts: 02, tcp_tcp_flags_tc: 00, tcp_syn: True, tcp_state: syn_sent ; event_type: flow, proto: TCP, flow_pkts_toserver: 1, flow_pkts_toclient: 0, flow_bytes_toserver: 74, flow_bytes_toclient: 0, flow_age: 0, flow_state: new, flow_reason: timeout, tcp_tcp_flags: 02, tcp_tcp_flags_ts: 02, tcp_tcp_flags_tc: 00, tcp_syn: True, tcp_state: syn_sent ; event_type: flow, proto: TCP, flow_pkts_toserver: 1, flow_pkts_toclient: 0, flow_bytes_toserver: 74, flow_bytes_toclient: 0, flow_age: 0, flow_state: new, flow_reason: timeout, tcp_tcp_flags: 02, tcp_tcp_flags_ts: 02, tcp_tcp_flags_tc: 00, tcp_syn: True, tcp_state: syn_sent
false
BENIGN
false
Monday
662
79,325
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
172.16.0.1-48354-192.168.10.50-10778-6
['flow']
src_ip: 172.16.0.1, src_port: 48354, dest_ip: 192.168.10.50, dest_port: 10778, event_type: flow, proto: TCP, flow_pkts_toserver: 1, flow_pkts_toclient: 1, flow_bytes_toserver: 60, flow_bytes_toclient: 60, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 16, tcp_tcp_flags_ts: 02, tcp_tcp_flags_tc: 14, tcp_syn: True, tcp_rst: True, tcp_ack: True, tcp_state: closed
false
Portscan
true
Friday
181
1,056,837
Attack
The network event indicates a Portscan. Portscans involve scanning multiple ports on a target machine to identify open ports and services. Typically, the logs show multiple short-lived connection attempts from the same source IP to different destination ports. These connections are characterized by SYN, RST, and ACK flags, minimal data exchange, and immediate termination, often due to timeouts. This pattern of behavior is consistent with port scanning activity where the objective is to probe the target machine for open ports without establishing full connections.
classification: Attack justification: The network event indicates a Portscan. Portscans involve scanning multiple ports on a target machine to identify open ports and services. Typically, the logs show multiple short-lived connection attempts from the same source IP to different destination ports. These connections are characterized by SYN, RST, and ACK flags, minimal data exchange, and immediate termination, often due to timeouts. This pattern of behavior is consistent with port scanning activity where the objective is to probe the target machine for open ports without establishing full connections.
172.16.0.1-64299-192.168.10.50-2910-6
['flow']
src_ip: 172.16.0.1, src_port: 64299, dest_ip: 192.168.10.50, dest_port: 2910, event_type: flow, proto: TCP, flow_pkts_toserver: 1, flow_pkts_toclient: 1, flow_bytes_toserver: 60, flow_bytes_toclient: 60, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 16, tcp_tcp_flags_ts: 02, tcp_tcp_flags_tc: 14, tcp_syn: True, tcp_rst: True, tcp_ack: True, tcp_state: closed
false
Portscan
true
Friday
180
1,141,804
Attack
The network event indicates a Portscan. Portscans involve scanning multiple ports on a target machine to identify open ports and services. Typically, the logs show multiple short-lived connection attempts from the same source IP to different destination ports. These connections are characterized by SYN, RST, and ACK flags, minimal data exchange, and immediate termination, often due to timeouts. This pattern of behavior is consistent with port scanning activity where the objective is to probe the target machine for open ports without establishing full connections.
classification: Attack justification: The network event indicates a Portscan. Portscans involve scanning multiple ports on a target machine to identify open ports and services. Typically, the logs show multiple short-lived connection attempts from the same source IP to different destination ports. These connections are characterized by SYN, RST, and ACK flags, minimal data exchange, and immediate termination, often due to timeouts. This pattern of behavior is consistent with port scanning activity where the objective is to probe the target machine for open ports without establishing full connections.
192.168.10.9-58807-192.168.10.3-53-17
['flow', 'flow', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns']
src_ip: 192.168.10.9, src_port: 58807, dest_ip: 192.168.10.3, dest_port: 53, event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 156, flow_bytes_toclient: 330, flow_age: 0, flow_state: established, flow_reason: timeout ; event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 166, flow_bytes_toclient: 332, flow_age: 0, flow_state: established, flow_reason: timeout ; pcap_cnt: 3562583, event_type: dns, proto: UDP, dns_type: query, dns_id: 57435, dns_rrname: ping.chartbeat.net, dns_rrtype: AAAA, dns_tx_id: 0 ; pcap_cnt: 3562584, event_type: dns, proto: UDP, dns_type: query, dns_id: 57435, dns_rrname: ping.chartbeat.net, dns_rrtype: AAAA, dns_tx_id: 1 ; pcap_cnt: 3562586, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 57435, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: ping.chartbeat.net, dns_rrtype: AAAA, dns_rcode: NOERROR, dns_authorities_0_rrname: chartbeat.net, dns_authorities_0_rrtype: SOA, dns_authorities_0_ttl: 332, dns_authorities_0_soa_mname: ns-1726.awsdns-23.co.uk, dns_authorities_0_soa_rname: awsdns-hostmaster.amazon.com, dns_authorities_0_soa_serial: 1, dns_authorities_0_soa_refresh: 7200, dns_authorities_0_soa_retry: 900, dns_authorities_0_soa_expire: 1209600, dns_authorities_0_soa_minimum: 1800 ; pcap_cnt: 3562587, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 57435, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: ping.chartbeat.net, dns_rrtype: AAAA, dns_rcode: NOERROR, dns_authorities_0_rrname: chartbeat.net, dns_authorities_0_rrtype: SOA, dns_authorities_0_ttl: 332, dns_authorities_0_soa_mname: ns-1726.awsdns-23.co.uk, dns_authorities_0_soa_rname: awsdns-hostmaster.amazon.com, dns_authorities_0_soa_serial: 1, dns_authorities_0_soa_refresh: 7200, dns_authorities_0_soa_retry: 900, dns_authorities_0_soa_expire: 1209600, dns_authorities_0_soa_minimum: 1800 ; pcap_cnt: 3860103, event_type: dns, proto: UDP, dns_type: query, dns_id: 64211, dns_rrname: js.hscollectedforms.net, dns_rrtype: A, dns_tx_id: 0 ; pcap_cnt: 3860104, event_type: dns, proto: UDP, dns_type: query, dns_id: 64211, dns_rrname: js.hscollectedforms.net, dns_rrtype: A, dns_tx_id: 1 ; pcap_cnt: 3860145, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 64211, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: js.hscollectedforms.net, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: js.hscollectedforms.net, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 1546, dns_answers_0_rdata: hubspot.net.edgekey.net, dns_answers_1_rrname: hubspot.net.edgekey.net, dns_answers_1_rrtype: CNAME, dns_answers_1_ttl: 19491, dns_answers_1_rdata: e9483.a.akamaiedge.net, dns_answers_2_rrname: e9483.a.akamaiedge.net, dns_answers_2_rrtype: A, dns_answers_2_ttl: 18, dns_answers_2_rdata: 23.208.103.179, dns_grouped_A_0: 23.208.103.179, dns_grouped_CNAME_0: hubspot.net.edgekey.net, dns_grouped_CNAME_1: e9483.a.akamaiedge.net ; pcap_cnt: 3860146, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 64211, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: js.hscollectedforms.net, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: js.hscollectedforms.net, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 1546, dns_answers_0_rdata: hubspot.net.edgekey.net, dns_answers_1_rrname: hubspot.net.edgekey.net, dns_answers_1_rrtype: CNAME, dns_answers_1_ttl: 19491, dns_answers_1_rdata: e9483.a.akamaiedge.net, dns_answers_2_rrname: e9483.a.akamaiedge.net, dns_answers_2_rrtype: A, dns_answers_2_ttl: 18, dns_answers_2_rdata: 23.208.103.179, dns_grouped_A_0: 23.208.103.179, dns_grouped_CNAME_0: hubspot.net.edgekey.net, dns_grouped_CNAME_1: e9483.a.akamaiedge.net
false
BENIGN
false
Thursday
1,796
934,917
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
192.168.10.9-61028-192.168.10.3-53-17
['flow', 'dns', 'dns', 'dns', 'dns']
src_ip: 192.168.10.9, src_port: 61028, dest_ip: 192.168.10.3, dest_port: 53, event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 178, flow_bytes_toclient: 434, flow_age: 0, flow_state: established, flow_reason: timeout ; pcap_cnt: 8848266, event_type: dns, proto: UDP, dns_type: query, dns_id: 3961, dns_rrname: d31qhtv1mxksr2.cloudfront.net, dns_rrtype: A, dns_tx_id: 0 ; pcap_cnt: 8848267, event_type: dns, proto: UDP, dns_type: query, dns_id: 3961, dns_rrname: d31qhtv1mxksr2.cloudfront.net, dns_rrtype: A, dns_tx_id: 1 ; pcap_cnt: 8848268, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 3961, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: d31qhtv1mxksr2.cloudfront.net, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: d31qhtv1mxksr2.cloudfront.net, dns_answers_0_rrtype: A, dns_answers_0_ttl: 59, dns_answers_0_rdata: 52.84.64.254, dns_answers_1_rrname: d31qhtv1mxksr2.cloudfront.net, dns_answers_1_rrtype: A, dns_answers_1_ttl: 59, dns_answers_1_rdata: 52.84.64.73, dns_answers_2_rrname: d31qhtv1mxksr2.cloudfront.net, dns_answers_2_rrtype: A, dns_answers_2_ttl: 59, dns_answers_2_rdata: 52.84.64.29, dns_answers_3_rrname: d31qhtv1mxksr2.cloudfront.net, dns_answers_3_rrtype: A, dns_answers_3_ttl: 59, dns_answers_3_rdata: 52.84.64.26, dns_answers_4_rrname: d31qhtv1mxksr2.cloudfront.net, dns_answers_4_rrtype: A, dns_answers_4_ttl: 59, dns_answers_4_rdata: 52.84.64.16, dns_answers_5_rrname: d31qhtv1mxksr2.cloudfront.net, dns_answers_5_rrtype: A, dns_answers_5_ttl: 59, dns_answers_5_rdata: 52.84.64.41, dns_answers_6_rrname: d31qhtv1mxksr2.cloudfront.net, dns_answers_6_rrtype: A, dns_answers_6_ttl: 59, dns_answers_6_rdata: 52.84.64.11, dns_answers_7_rrname: d31qhtv1mxksr2.cloudfront.net, dns_answers_7_rrtype: A, dns_answers_7_ttl: 59, dns_answers_7_rdata: 52.84.64.67, dns_grouped_A_0: 52.84.64.254, dns_grouped_A_1: 52.84.64.73, dns_grouped_A_2: 52.84.64.29, dns_grouped_A_3: 52.84.64.26, dns_grouped_A_4: 52.84.64.16, dns_grouped_A_5: 52.84.64.41, dns_grouped_A_6: 52.84.64.11, dns_grouped_A_7: 52.84.64.67 ; pcap_cnt: 8848269, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 3961, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: d31qhtv1mxksr2.cloudfront.net, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: d31qhtv1mxksr2.cloudfront.net, dns_answers_0_rrtype: A, dns_answers_0_ttl: 59, dns_answers_0_rdata: 52.84.64.254, dns_answers_1_rrname: d31qhtv1mxksr2.cloudfront.net, dns_answers_1_rrtype: A, dns_answers_1_ttl: 59, dns_answers_1_rdata: 52.84.64.73, dns_answers_2_rrname: d31qhtv1mxksr2.cloudfront.net, dns_answers_2_rrtype: A, dns_answers_2_ttl: 59, dns_answers_2_rdata: 52.84.64.29, dns_answers_3_rrname: d31qhtv1mxksr2.cloudfront.net, dns_answers_3_rrtype: A, dns_answers_3_ttl: 59, dns_answers_3_rdata: 52.84.64.26, dns_answers_4_rrname: d31qhtv1mxksr2.cloudfront.net, dns_answers_4_rrtype: A, dns_answers_4_ttl: 59, dns_answers_4_rdata: 52.84.64.16, dns_answers_5_rrname: d31qhtv1mxksr2.cloudfront.net, dns_answers_5_rrtype: A, dns_answers_5_ttl: 59, dns_answers_5_rdata: 52.84.64.41, dns_answers_6_rrname: d31qhtv1mxksr2.cloudfront.net, dns_answers_6_rrtype: A, dns_answers_6_ttl: 59, dns_answers_6_rdata: 52.84.64.11, dns_answers_7_rrname: d31qhtv1mxksr2.cloudfront.net, dns_answers_7_rrtype: A, dns_answers_7_ttl: 59, dns_answers_7_rdata: 52.84.64.67, dns_grouped_A_0: 52.84.64.254, dns_grouped_A_1: 52.84.64.73, dns_grouped_A_2: 52.84.64.29, dns_grouped_A_3: 52.84.64.26, dns_grouped_A_4: 52.84.64.16, dns_grouped_A_5: 52.84.64.41, dns_grouped_A_6: 52.84.64.11, dns_grouped_A_7: 52.84.64.67
false
BENIGN
false
Thursday
1,870
936,341
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
172.16.0.1-62959-192.168.10.50-4006-6
['flow']
src_ip: 172.16.0.1, src_port: 62959, dest_ip: 192.168.10.50, dest_port: 4006, event_type: flow, proto: TCP, flow_pkts_toserver: 1, flow_pkts_toclient: 1, flow_bytes_toserver: 60, flow_bytes_toclient: 60, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 16, tcp_tcp_flags_ts: 02, tcp_tcp_flags_tc: 14, tcp_syn: True, tcp_rst: True, tcp_ack: True, tcp_state: closed
false
Portscan
true
Friday
180
1,137,622
Attack
The network event indicates a Portscan. Portscans involve scanning multiple ports on a target machine to identify open ports and services. Typically, the logs show multiple short-lived connection attempts from the same source IP to different destination ports. These connections are characterized by SYN, RST, and ACK flags, minimal data exchange, and immediate termination, often due to timeouts. This pattern of behavior is consistent with port scanning activity where the objective is to probe the target machine for open ports without establishing full connections.
classification: Attack justification: The network event indicates a Portscan. Portscans involve scanning multiple ports on a target machine to identify open ports and services. Typically, the logs show multiple short-lived connection attempts from the same source IP to different destination ports. These connections are characterized by SYN, RST, and ACK flags, minimal data exchange, and immediate termination, often due to timeouts. This pattern of behavior is consistent with port scanning activity where the objective is to probe the target machine for open ports without establishing full connections.
172.16.0.1-52690-192.168.10.50-80-6
['flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'anomaly', 'anomaly', 'http', 'http', 'http', 'fileinfo', 'http', 'fileinfo', 'http', 'http', 'http', 'http', 'fileinfo', 'http', 'http', 'http', 'fileinfo', 'http', 'http', 'fileinfo', 'http']
src_ip: 172.16.0.1, src_port: 52690, dest_ip: 192.168.10.50, dest_port: 80, event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 7, flow_bytes_toserver: 798, flow_bytes_toclient: 12065, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 7, flow_bytes_toserver: 815, flow_bytes_toclient: 12065, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 7, flow_bytes_toserver: 1326, flow_bytes_toclient: 12065, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 6, flow_bytes_toserver: 857, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 7, flow_bytes_toserver: 759, flow_bytes_toclient: 12065, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 6, flow_pkts_toclient: 6, flow_bytes_toserver: 720, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 5, flow_bytes_toserver: 852, flow_bytes_toclient: 11933, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 5, flow_bytes_toserver: 1216, flow_bytes_toclient: 11933, flow_age: 1, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 6, flow_pkts_toclient: 6, flow_bytes_toserver: 692, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 6, flow_bytes_toserver: 826, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 7, flow_bytes_toserver: 1226, flow_bytes_toclient: 12065, flow_age: 1, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 6, flow_bytes_toserver: 783, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: anomaly, proto: TCP, tx_id: 1, anomaly_app_proto: http, anomaly_type: applayer, anomaly_event: UNABLE_TO_MATCH_RESPONSE_TO_REQUEST, anomaly_layer: proto_parser ; event_type: anomaly, proto: TCP, tx_id: 1, anomaly_app_proto: http, anomaly_type: applayer, anomaly_event: UNABLE_TO_MATCH_RESPONSE_TO_REQUEST, anomaly_layer: proto_parser ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?KXYAWNU=HCHMBW, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.2; Win64; x64; Trident/4.0), http_http_refer: http://engadget.search.aol.com/search?q=OTVRIBCIR, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?SOXOPR=KQQGLFX, http_http_user_agent: Mozilla/5.0 (X11; U; Linux x86_64; en-US; rv:1.9.1.3) Gecko/20090913 Firefox/3.5.3, http_http_content_type: text/html, http_http_refer: http://engadget.search.aol.com/search?q=SXFPAHT, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 11310 ; event_type: http, proto: TCP, tx_id: 1, http_http_port: 0, http_url: /libhtp::request_uri_not_seen, http_length: 10 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?SOXOPR=KQQGLFX, http_http_user_agent: Mozilla/5.0 (X11; U; Linux x86_64; en-US; rv:1.9.1.3) Gecko/20090913 Firefox/3.5.3, http_http_content_type: text/html, http_http_refer: http://engadget.search.aol.com/search?q=SXFPAHT, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 11310, app_proto: http, fileinfo_filename: /, fileinfo_gaps: True, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 11310, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?SNBQCYKEC=CNOLQQNLUQ, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; Trident/4.0; SLCC1; .NET CLR 2.0.50727; .NET CLR 1.1.4322; .NET CLR 3.5.30729; .NET CLR 3.0.30729), http_http_content_type: text/html, http_http_refer: http://205.174.165.68/BHDXSHFM, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 2622 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?SNBQCYKEC=CNOLQQNLUQ, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; Trident/4.0; SLCC1; .NET CLR 2.0.50727; .NET CLR 1.1.4322; .NET CLR 3.5.30729; .NET CLR 3.0.30729), http_http_content_type: text/html, http_http_refer: http://205.174.165.68/BHDXSHFM, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 2622, app_proto: http, fileinfo_filename: /, fileinfo_gaps: True, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 2622, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?MHGVJ=VBFOFUA, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; Trident/4.0; SLCC1; .NET CLR 2.0.50727; .NET CLR 1.1.4322; .NET CLR 3.5.30729; .NET CLR 3.0.30729), http_http_refer: http://www.google.com/?q=VINPIBVHRQ, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?JEGVKG=XCZAQBGJRE, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 6.1; Windows XP), http_http_refer: http://205.174.165.68/EORCDECP, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 1476 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?DZM=IAQED, http_http_user_agent: Mozilla/5.0 (Windows; U; MSIE 7.0; Windows NT 6.0; en-US), http_http_content_type: text/html, http_http_refer: http://www.usatoday.com/search/results?q=JTOQFRS, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 6966 ; event_type: http, proto: TCP, tx_id: 1, http_http_port: 0, http_url: /libhtp::request_uri_not_seen, http_length: 1442 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?DZM=IAQED, http_http_user_agent: Mozilla/5.0 (Windows; U; MSIE 7.0; Windows NT 6.0; en-US), http_http_content_type: text/html, http_http_refer: http://www.usatoday.com/search/results?q=JTOQFRS, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 6966, app_proto: http, fileinfo_filename: /, fileinfo_gaps: True, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 6966, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?QKS=ATWBGGPFBR, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US) AppleWebKit/532.1 (KHTML, like Gecko) Chrome/4.0.219.6 Safari/532.1, http_http_refer: http://www.usatoday.com/search/results?q=DEXTKTSSGQ, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 10 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?EUXQZ=FDLRQDNJWD, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.2; Win64; x64; Trident/4.0), http_http_refer: http://engadget.search.aol.com/search?q=MSJJCRDHZP, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 10 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?EBAWYAGW=WIB, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 6.1; Windows XP), http_http_content_type: text/html, http_http_refer: http://205.174.165.68/ITNWFS, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?EBAWYAGW=WIB, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 6.1; Windows XP), http_http_content_type: text/html, http_http_refer: http://205.174.165.68/ITNWFS, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 1174, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?GXQ=FLCQSAOYS, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US) AppleWebKit/532.1 (KHTML, like Gecko) Chrome/4.0.219.6 Safari/532.1, http_http_refer: http://www.google.com/?q=MOFRPFY, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 10 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?ZOI=JGDTNCSPWM, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.1.1) Gecko/20090718 Firefox/3.5.1, http_http_content_type: text/html, http_http_refer: http://engadget.search.aol.com/search?q=VXDNPUJ, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?ZOI=JGDTNCSPWM, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.1.1) Gecko/20090718 Firefox/3.5.1, http_http_content_type: text/html, http_http_refer: http://engadget.search.aol.com/search?q=VXDNPUJ, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 1174, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?ZNIG=XVAVMXX, http_http_user_agent: Mozilla/5.0 (Windows; U; MSIE 7.0; Windows NT 6.0; en-US), http_http_refer: http://www.usatoday.com/search/results?q=KGFAEEN, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 1442
false
DoS Hulk
true
Wednesday
5,259
468,939
Attack
The network event indicates a DoS Hulk. DoS Hulk attacks involve sending a high frequency of HTTP requests to overwhelm the target server. Typically, the logs show multiple connection attempts from the same source IP to the same destination IP, with each connection being short-lived and frequently timed out. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and immediate termination. This pattern of behavior is consistent with DoS Hulk attacks, where the objective is to disrupt the target server's normal operations by overwhelming it with excessive requests.
classification: Attack justification: The network event indicates a DoS Hulk. DoS Hulk attacks involve sending a high frequency of HTTP requests to overwhelm the target server. Typically, the logs show multiple connection attempts from the same source IP to the same destination IP, with each connection being short-lived and frequently timed out. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and immediate termination. This pattern of behavior is consistent with DoS Hulk attacks, where the objective is to disrupt the target server's normal operations by overwhelming it with excessive requests.
192.168.10.15-55220-192.168.10.3-53-17
['flow', 'flow', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns']
src_ip: 192.168.10.15, src_port: 55220, dest_ip: 192.168.10.3, dest_port: 53, event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 150, flow_bytes_toclient: 342, flow_age: 0, flow_state: established, flow_reason: timeout ; event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 4, flow_pkts_toclient: 4, flow_bytes_toserver: 520, flow_bytes_toclient: 848, flow_age: 0, flow_state: established, flow_reason: timeout ; pcap_cnt: 11056169, event_type: dns, proto: UDP, dns_type: query, dns_id: 29926, dns_rrname: bam.nr-data.net, dns_rrtype: A, dns_tx_id: 0 ; pcap_cnt: 11056170, event_type: dns, proto: UDP, dns_type: query, dns_id: 29926, dns_rrname: bam.nr-data.net, dns_rrtype: A, dns_tx_id: 1 ; pcap_cnt: 11056171, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 29926, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: bam.nr-data.net, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: bam.nr-data.net, dns_answers_0_rrtype: A, dns_answers_0_ttl: 562, dns_answers_0_rdata: 50.31.164.174, dns_answers_1_rrname: bam.nr-data.net, dns_answers_1_rrtype: A, dns_answers_1_ttl: 562, dns_answers_1_rdata: 50.31.164.173, dns_answers_2_rrname: bam.nr-data.net, dns_answers_2_rrtype: A, dns_answers_2_ttl: 562, dns_answers_2_rdata: 50.31.164.175, dns_answers_3_rrname: bam.nr-data.net, dns_answers_3_rrtype: A, dns_answers_3_ttl: 562, dns_answers_3_rdata: 162.247.242.18, dns_answers_4_rrname: bam.nr-data.net, dns_answers_4_rrtype: A, dns_answers_4_ttl: 562, dns_answers_4_rdata: 162.247.242.20, dns_answers_5_rrname: bam.nr-data.net, dns_answers_5_rrtype: A, dns_answers_5_ttl: 562, dns_answers_5_rdata: 162.247.242.19, dns_grouped_A_0: 50.31.164.174, dns_grouped_A_1: 50.31.164.173, dns_grouped_A_2: 50.31.164.175, dns_grouped_A_3: 162.247.242.18, dns_grouped_A_4: 162.247.242.20, dns_grouped_A_5: 162.247.242.19 ; pcap_cnt: 11056172, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 29926, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: bam.nr-data.net, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: bam.nr-data.net, dns_answers_0_rrtype: A, dns_answers_0_ttl: 562, dns_answers_0_rdata: 50.31.164.174, dns_answers_1_rrname: bam.nr-data.net, dns_answers_1_rrtype: A, dns_answers_1_ttl: 562, dns_answers_1_rdata: 50.31.164.173, dns_answers_2_rrname: bam.nr-data.net, dns_answers_2_rrtype: A, dns_answers_2_ttl: 562, dns_answers_2_rdata: 50.31.164.175, dns_answers_3_rrname: bam.nr-data.net, dns_answers_3_rrtype: A, dns_answers_3_ttl: 562, dns_answers_3_rdata: 162.247.242.18, dns_answers_4_rrname: bam.nr-data.net, dns_answers_4_rrtype: A, dns_answers_4_ttl: 562, dns_answers_4_rdata: 162.247.242.20, dns_answers_5_rrname: bam.nr-data.net, dns_answers_5_rrtype: A, dns_answers_5_ttl: 562, dns_answers_5_rdata: 162.247.242.19, dns_grouped_A_0: 50.31.164.174, dns_grouped_A_1: 50.31.164.173, dns_grouped_A_2: 50.31.164.175, dns_grouped_A_3: 162.247.242.18, dns_grouped_A_4: 162.247.242.20, dns_grouped_A_5: 162.247.242.19 ; pcap_cnt: 11177089, event_type: dns, proto: UDP, dns_type: query, dns_id: 29500, dns_rrname: elb-vpc-pixel-tracker-front-prod-765259041.us-east-1.elb.amazonaws.com, dns_rrtype: AAAA, dns_tx_id: 0 ; pcap_cnt: 11177090, event_type: dns, proto: UDP, dns_type: query, dns_id: 29500, dns_rrname: elb-vpc-pixel-tracker-front-prod-765259041.us-east-1.elb.amazonaws.com, dns_rrtype: AAAA, dns_tx_id: 1 ; pcap_cnt: 11177137, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 29500, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: elb-vpc-pixel-tracker-front-prod-765259041.us-east-1.elb.amazonaws.com, dns_rrtype: AAAA, dns_rcode: NOERROR, dns_authorities_0_rrname: us-east-1.elb.amazonaws.com, dns_authorities_0_rrtype: SOA, dns_authorities_0_ttl: 57, dns_authorities_0_soa_mname: ns-1119.awsdns-11.org, dns_authorities_0_soa_rname: awsdns-hostmaster.amazon.com, dns_authorities_0_soa_serial: 1, dns_authorities_0_soa_refresh: 7200, dns_authorities_0_soa_retry: 900, dns_authorities_0_soa_expire: 1209600, dns_authorities_0_soa_minimum: 60 ; pcap_cnt: 11177138, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 29500, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: elb-vpc-pixel-tracker-front-prod-765259041.us-east-1.elb.amazonaws.com, dns_rrtype: AAAA, dns_rcode: NOERROR, dns_authorities_0_rrname: us-east-1.elb.amazonaws.com, dns_authorities_0_rrtype: SOA, dns_authorities_0_ttl: 57, dns_authorities_0_soa_mname: ns-1119.awsdns-11.org, dns_authorities_0_soa_rname: awsdns-hostmaster.amazon.com, dns_authorities_0_soa_serial: 1, dns_authorities_0_soa_refresh: 7200, dns_authorities_0_soa_retry: 900, dns_authorities_0_soa_expire: 1209600, dns_authorities_0_soa_minimum: 60 ; pcap_cnt: 11177195, event_type: dns, proto: UDP, dns_type: query, dns_id: 29500, dns_rrname: elb-vpc-pixel-tracker-front-prod-765259041.us-east-1.elb.amazonaws.com, dns_rrtype: AAAA, dns_tx_id: 4 ; pcap_cnt: 11177196, event_type: dns, proto: UDP, dns_type: query, dns_id: 29500, dns_rrname: elb-vpc-pixel-tracker-front-prod-765259041.us-east-1.elb.amazonaws.com, dns_rrtype: AAAA, dns_tx_id: 5 ; pcap_cnt: 11177199, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 29500, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: elb-vpc-pixel-tracker-front-prod-765259041.us-east-1.elb.amazonaws.com, dns_rrtype: AAAA, dns_rcode: NOERROR, dns_authorities_0_rrname: us-east-1.elb.amazonaws.com, dns_authorities_0_rrtype: SOA, dns_authorities_0_ttl: 56, dns_authorities_0_soa_mname: ns-1119.awsdns-11.org, dns_authorities_0_soa_rname: awsdns-hostmaster.amazon.com, dns_authorities_0_soa_serial: 1, dns_authorities_0_soa_refresh: 7200, dns_authorities_0_soa_retry: 900, dns_authorities_0_soa_expire: 1209600, dns_authorities_0_soa_minimum: 60 ; pcap_cnt: 11177200, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 29500, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: elb-vpc-pixel-tracker-front-prod-765259041.us-east-1.elb.amazonaws.com, dns_rrtype: AAAA, dns_rcode: NOERROR, dns_authorities_0_rrname: us-east-1.elb.amazonaws.com, dns_authorities_0_rrtype: SOA, dns_authorities_0_ttl: 56, dns_authorities_0_soa_mname: ns-1119.awsdns-11.org, dns_authorities_0_soa_rname: awsdns-hostmaster.amazon.com, dns_authorities_0_soa_serial: 1, dns_authorities_0_soa_refresh: 7200, dns_authorities_0_soa_retry: 900, dns_authorities_0_soa_expire: 1209600, dns_authorities_0_soa_minimum: 60
false
BENIGN
false
Monday
3,143
56,424
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
192.168.10.9-5059-23.15.4.18-80-6
['flow']
src_ip: 192.168.10.9, src_port: 5059, dest_ip: 23.15.4.18, dest_port: 80, event_type: flow, proto: TCP, flow_pkts_toserver: 4, flow_pkts_toclient: 2, flow_bytes_toserver: 246, flow_bytes_toclient: 126, flow_age: 5, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 13, tcp_tcp_flags_ts: 13, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_ack: True, tcp_state: closed
false
BENIGN
false
Friday
177
1,323,138
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
172.16.0.1-43127-192.168.10.50-80-6
['flow', 'http', 'fileinfo']
src_ip: 172.16.0.1, src_port: 43127, dest_ip: 192.168.10.50, dest_port: 80, event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 9, flow_pkts_toclient: 7, flow_bytes_toserver: 560, flow_bytes_toclient: 12003, flow_age: 2, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; pcap_cnt: 9623488, event_type: http, proto: TCP, tx_id: 0, http_url: /, http_http_content_type: text/html, http_http_method: GET, http_protocol: HTTP/1.0, http_status: 200, http_length: 1186 ; event_type: fileinfo, proto: TCP, http_url: /, http_http_content_type: text/html, http_http_method: GET, http_protocol: HTTP/1.0, http_status: 200, http_length: 1186, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 1186, fileinfo_tx_id: 0
false
DDoS
true
Friday
402
1,031,901
Attack
The network event indicates a DDoS. DDoS attacks involve overwhelming the target system with a high frequency of requests. Typically, the logs show multiple short-lived connection attempts from various source IPs to the same destination IP, often on a common port like port 80. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and frequent timeouts or resets. This pattern of behavior is consistent with DDoS activity, where the objective is to exhaust the target's resources and disrupt normal service.
classification: Attack justification: The network event indicates a DDoS. DDoS attacks involve overwhelming the target system with a high frequency of requests. Typically, the logs show multiple short-lived connection attempts from various source IPs to the same destination IP, often on a common port like port 80. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and frequent timeouts or resets. This pattern of behavior is consistent with DDoS activity, where the objective is to exhaust the target's resources and disrupt normal service.
172.16.0.1-46446-192.168.10.50-80-6
['flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'anomaly', 'anomaly', 'anomaly', 'http', 'fileinfo', 'http', 'http', 'http', 'http', 'http', 'http', 'fileinfo', 'http', 'http', 'fileinfo', 'http', 'http', 'http', 'fileinfo', 'http', 'http', 'fileinfo']
src_ip: 172.16.0.1, src_port: 46446, dest_ip: 192.168.10.50, dest_port: 80, event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 10, flow_pkts_toclient: 6, flow_bytes_toserver: 1040, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 6, flow_bytes_toserver: 762, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 6, flow_bytes_toserver: 811, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 5, flow_bytes_toserver: 844, flow_bytes_toclient: 11933, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 9, flow_pkts_toclient: 5, flow_bytes_toserver: 1826, flow_bytes_toclient: 11933, flow_age: 1, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 6, flow_bytes_toserver: 753, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 6, flow_bytes_toserver: 864, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 5, flow_bytes_toserver: 1232, flow_bytes_toclient: 11933, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 7, flow_bytes_toserver: 1330, flow_bytes_toclient: 12065, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 9, flow_pkts_toclient: 7, flow_bytes_toserver: 1242, flow_bytes_toclient: 12065, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 7, flow_bytes_toserver: 810, flow_bytes_toclient: 12065, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: anomaly, proto: TCP, tx_id: 1, anomaly_app_proto: http, anomaly_type: applayer, anomaly_event: UNABLE_TO_MATCH_RESPONSE_TO_REQUEST, anomaly_layer: proto_parser ; event_type: anomaly, proto: TCP, tx_id: 1, anomaly_app_proto: http, anomaly_type: applayer, anomaly_event: UNABLE_TO_MATCH_RESPONSE_TO_REQUEST, anomaly_layer: proto_parser ; event_type: anomaly, proto: TCP, tx_id: 1, anomaly_app_proto: http, anomaly_type: applayer, anomaly_event: UNABLE_TO_MATCH_RESPONSE_TO_REQUEST, anomaly_layer: proto_parser ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?XNAQI=CBOYBH, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 5.2; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3 (.NET CLR 3.5.30729), http_http_content_type: text/html, http_http_refer: http://www.usatoday.com/search/results?q=GKZECHXR, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?XNAQI=CBOYBH, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 5.2; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3 (.NET CLR 3.5.30729), http_http_content_type: text/html, http_http_refer: http://www.usatoday.com/search/results?q=GKZECHXR, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 1174, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?RFPJOCLSWN=EUNN, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 6.1; Windows XP), http_http_refer: http://www.google.com/?q=XPBHTSJPAG, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 1467 ; event_type: http, proto: TCP, tx_id: 1, http_http_port: 0, http_url: /libhtp::request_uri_not_seen, http_length: 10 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?ZFRUFGV=TJQS, http_http_user_agent: Mozilla/5.0 (X11; U; Linux x86_64; en-US; rv:1.9.1.3) Gecko/20090913 Firefox/3.5.3, http_http_refer: http://www.usatoday.com/search/results?q=UPWTMFSBVP, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 10 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?CYZNU=CYG, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US) AppleWebKit/532.1 (KHTML, like Gecko) Chrome/4.0.219.6 Safari/532.1, http_http_refer: http://engadget.search.aol.com/search?q=YHQVDZGB, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?QTQ=XUZN, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 6.1; Windows XP), http_http_content_type: text/html, http_http_refer: http://www.usatoday.com/search/results?q=GUSZCDPRU, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 11310 ; event_type: http, proto: TCP, tx_id: 1, http_http_port: 0, http_url: /libhtp::request_uri_not_seen, http_length: 10 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?QTQ=XUZN, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 6.1; Windows XP), http_http_content_type: text/html, http_http_refer: http://www.usatoday.com/search/results?q=GUSZCDPRU, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 11310, app_proto: http, fileinfo_filename: /, fileinfo_gaps: True, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 11310, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?QWN=SFYPF, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 6.1; Windows XP), http_http_refer: http://205.174.165.68/PCJENLCSJL, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 2888 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?SCQELMTQL=GLR, http_http_user_agent: Mozilla/5.0 (X11; U; Linux x86_64; en-US; rv:1.9.1.3) Gecko/20090913 Firefox/3.5.3, http_http_content_type: text/html, http_http_refer: http://www.google.com/?q=XEILKP, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 11321 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?SCQELMTQL=GLR, http_http_user_agent: Mozilla/5.0 (X11; U; Linux x86_64; en-US; rv:1.9.1.3) Gecko/20090913 Firefox/3.5.3, http_http_content_type: text/html, http_http_refer: http://www.google.com/?q=XEILKP, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 11321, app_proto: http, fileinfo_filename: /, fileinfo_gaps: True, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 11321, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?TXFJDQOKQ=TAWXLZ, http_http_user_agent: Mozilla/5.0 (X11; U; Linux x86_64; en-US; rv:1.9.1.3) Gecko/20090913 Firefox/3.5.3, http_http_refer: http://www.usatoday.com/search/results?q=TTGIIWJ, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 1422 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?IMQLSQPKXU=DQSY, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; Trident/4.0; SLCC1; .NET CLR 2.0.50727; .NET CLR 1.1.4322; .NET CLR 3.5.30729; .NET CLR 3.0.30729), http_http_content_type: text/html, http_http_refer: http://www.google.com/?q=ACFNUK, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 11310 ; event_type: http, proto: TCP, tx_id: 1, http_http_port: 0, http_url: /libhtp::request_uri_not_seen, http_length: 10 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?IMQLSQPKXU=DQSY, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; Trident/4.0; SLCC1; .NET CLR 2.0.50727; .NET CLR 1.1.4322; .NET CLR 3.5.30729; .NET CLR 3.0.30729), http_http_content_type: text/html, http_http_refer: http://www.google.com/?q=ACFNUK, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 11310, app_proto: http, fileinfo_filename: /, fileinfo_gaps: True, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 11310, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?FQZVUIKMC=XXESS, http_http_user_agent: Mozilla/5.0 (X11; U; Linux x86_64; en-US; rv:1.9.1.3) Gecko/20090913 Firefox/3.5.3, http_http_refer: http://205.174.165.68/YDXBNDOB, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?OJPJJSV=ESRFTMWKO, http_http_user_agent: Mozilla/5.0 (X11; U; Linux x86_64; en-US; rv:1.9.1.3) Gecko/20090913 Firefox/3.5.3, http_http_content_type: text/html, http_http_refer: http://www.usatoday.com/search/results?q=QCDYNOXVNV, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 2622 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?OJPJJSV=ESRFTMWKO, http_http_user_agent: Mozilla/5.0 (X11; U; Linux x86_64; en-US; rv:1.9.1.3) Gecko/20090913 Firefox/3.5.3, http_http_content_type: text/html, http_http_refer: http://www.usatoday.com/search/results?q=QCDYNOXVNV, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 2622, app_proto: http, fileinfo_filename: /, fileinfo_gaps: True, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 2622, fileinfo_tx_id: 0
false
DoS Hulk
true
Wednesday
5,074
465,813
Attack
The network event indicates a DoS Hulk. DoS Hulk attacks involve sending a high frequency of HTTP requests to overwhelm the target server. Typically, the logs show multiple connection attempts from the same source IP to the same destination IP, with each connection being short-lived and frequently timed out. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and immediate termination. This pattern of behavior is consistent with DoS Hulk attacks, where the objective is to disrupt the target server's normal operations by overwhelming it with excessive requests.
classification: Attack justification: The network event indicates a DoS Hulk. DoS Hulk attacks involve sending a high frequency of HTTP requests to overwhelm the target server. Typically, the logs show multiple connection attempts from the same source IP to the same destination IP, with each connection being short-lived and frequently timed out. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and immediate termination. This pattern of behavior is consistent with DoS Hulk attacks, where the objective is to disrupt the target server's normal operations by overwhelming it with excessive requests.
192.168.10.16-44894-192.168.10.3-53-17
['flow', 'dns', 'dns', 'dns', 'dns']
src_ip: 192.168.10.16, src_port: 44894, dest_ip: 192.168.10.3, dest_port: 53, event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 156, flow_bytes_toclient: 312, flow_age: 0, flow_state: established, flow_reason: timeout ; pcap_cnt: 470681, event_type: dns, proto: UDP, dns_type: query, dns_id: 31170, dns_rrname: b.sharethrough.com, dns_rrtype: AAAA, dns_tx_id: 0 ; pcap_cnt: 470682, event_type: dns, proto: UDP, dns_type: query, dns_id: 31170, dns_rrname: b.sharethrough.com, dns_rrtype: AAAA, dns_tx_id: 1 ; pcap_cnt: 470743, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 31170, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: b.sharethrough.com, dns_rrtype: AAAA, dns_rcode: NOERROR, dns_authorities_0_rrname: sharethrough.com, dns_authorities_0_rrtype: SOA, dns_authorities_0_ttl: 483, dns_authorities_0_soa_mname: ns-364.awsdns-45.com, dns_authorities_0_soa_rname: awsdns-hostmaster.amazon.com, dns_authorities_0_soa_serial: 1, dns_authorities_0_soa_refresh: 7200, dns_authorities_0_soa_retry: 900, dns_authorities_0_soa_expire: 1209600, dns_authorities_0_soa_minimum: 86400 ; pcap_cnt: 470744, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 31170, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: b.sharethrough.com, dns_rrtype: AAAA, dns_rcode: NOERROR, dns_authorities_0_rrname: sharethrough.com, dns_authorities_0_rrtype: SOA, dns_authorities_0_ttl: 483, dns_authorities_0_soa_mname: ns-364.awsdns-45.com, dns_authorities_0_soa_rname: awsdns-hostmaster.amazon.com, dns_authorities_0_soa_serial: 1, dns_authorities_0_soa_refresh: 7200, dns_authorities_0_soa_retry: 900, dns_authorities_0_soa_expire: 1209600, dns_authorities_0_soa_minimum: 86400
false
BENIGN
false
Tuesday
823
318,882
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
192.168.10.51-18155-192.168.10.3-53-17
['flow', 'dns', 'dns', 'dns', 'dns']
src_ip: 192.168.10.51, src_port: 18155, dest_ip: 192.168.10.3, dest_port: 53, event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 168, flow_bytes_toclient: 232, flow_age: 0, flow_state: established, flow_reason: timeout ; pcap_cnt: 3724215, event_type: dns, proto: UDP, dns_type: query, dns_id: 15471, dns_rrname: www.androidauthority.com, dns_rrtype: A, dns_tx_id: 0 ; pcap_cnt: 3724216, event_type: dns, proto: UDP, dns_type: query, dns_id: 15471, dns_rrname: www.androidauthority.com, dns_rrtype: A, dns_tx_id: 1 ; pcap_cnt: 3724221, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 15471, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: www.androidauthority.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: www.androidauthority.com, dns_answers_0_rrtype: A, dns_answers_0_ttl: 298, dns_answers_0_rdata: 104.20.84.39, dns_answers_1_rrname: www.androidauthority.com, dns_answers_1_rrtype: A, dns_answers_1_ttl: 298, dns_answers_1_rdata: 104.20.85.39, dns_grouped_A_0: 104.20.84.39, dns_grouped_A_1: 104.20.85.39 ; pcap_cnt: 3724222, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 15471, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: www.androidauthority.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: www.androidauthority.com, dns_answers_0_rrtype: A, dns_answers_0_ttl: 298, dns_answers_0_rdata: 104.20.84.39, dns_answers_1_rrname: www.androidauthority.com, dns_answers_1_rrtype: A, dns_answers_1_ttl: 298, dns_answers_1_rdata: 104.20.85.39, dns_grouped_A_0: 104.20.84.39, dns_grouped_A_1: 104.20.85.39
false
BENIGN
false
Thursday
793
833,200
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
192.168.10.12-51604-192.168.10.3-53-17
['flow', 'flow', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns']
src_ip: 192.168.10.12, src_port: 51604, dest_ip: 192.168.10.3, dest_port: 53, event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 176, flow_bytes_toclient: 386, flow_age: 0, flow_state: established, flow_reason: timeout ; event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 180, flow_bytes_toclient: 352, flow_age: 0, flow_state: established, flow_reason: timeout ; pcap_cnt: 11582089, event_type: dns, proto: UDP, dns_type: query, dns_id: 22609, dns_rrname: widgetonyva.voyages-sncf.com, dns_rrtype: AAAA, dns_tx_id: 0 ; pcap_cnt: 11582090, event_type: dns, proto: UDP, dns_type: query, dns_id: 22609, dns_rrname: widgetonyva.voyages-sncf.com, dns_rrtype: AAAA, dns_tx_id: 1 ; pcap_cnt: 11582119, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 22609, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: widgetonyva.voyages-sncf.com, dns_rrtype: AAAA, dns_rcode: NOERROR, dns_answers_0_rrname: widgetonyva.voyages-sncf.com, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 3600, dns_answers_0_rdata: netstorage.cdn.cdn-vsct.fr, dns_grouped_CNAME_0: netstorage.cdn.cdn-vsct.fr, dns_authorities_0_rrname: cdn-vsct.fr, dns_authorities_0_rrtype: SOA, dns_authorities_0_ttl: 156, dns_authorities_0_soa_mname: ns1.p10.dynect.net, dns_authorities_0_soa_rname: hostmaster.cdn-vsct.fr, dns_authorities_0_soa_serial: 18018, dns_authorities_0_soa_refresh: 3600, dns_authorities_0_soa_retry: 900, dns_authorities_0_soa_expire: 604800, dns_authorities_0_soa_minimum: 1800 ; pcap_cnt: 11582120, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 22609, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: widgetonyva.voyages-sncf.com, dns_rrtype: AAAA, dns_rcode: NOERROR, dns_answers_0_rrname: widgetonyva.voyages-sncf.com, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 3600, dns_answers_0_rdata: netstorage.cdn.cdn-vsct.fr, dns_grouped_CNAME_0: netstorage.cdn.cdn-vsct.fr, dns_authorities_0_rrname: cdn-vsct.fr, dns_authorities_0_rrtype: SOA, dns_authorities_0_ttl: 156, dns_authorities_0_soa_mname: ns1.p10.dynect.net, dns_authorities_0_soa_rname: hostmaster.cdn-vsct.fr, dns_authorities_0_soa_serial: 18018, dns_authorities_0_soa_refresh: 3600, dns_authorities_0_soa_retry: 900, dns_authorities_0_soa_expire: 604800, dns_authorities_0_soa_minimum: 1800 ; pcap_cnt: 12912918, event_type: dns, proto: UDP, dns_type: query, dns_id: 42700, dns_rrname: securepubads.g.doubleclick.net, dns_rrtype: AAAA, dns_tx_id: 0 ; pcap_cnt: 12912919, event_type: dns, proto: UDP, dns_type: query, dns_id: 42700, dns_rrname: securepubads.g.doubleclick.net, dns_rrtype: AAAA, dns_tx_id: 1 ; pcap_cnt: 12912922, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 42700, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: securepubads.g.doubleclick.net, dns_rrtype: AAAA, dns_rcode: NOERROR, dns_answers_0_rrname: securepubads.g.doubleclick.net, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 8769, dns_answers_0_rdata: partnerad.l.doubleclick.net, dns_grouped_CNAME_0: partnerad.l.doubleclick.net, dns_authorities_0_rrname: l.doubleclick.net, dns_authorities_0_rrtype: SOA, dns_authorities_0_ttl: 33, dns_authorities_0_soa_mname: ns4.google.com, dns_authorities_0_soa_rname: dns-admin.google.com, dns_authorities_0_soa_serial: 160945289, dns_authorities_0_soa_refresh: 900, dns_authorities_0_soa_retry: 900, dns_authorities_0_soa_expire: 1800, dns_authorities_0_soa_minimum: 60 ; pcap_cnt: 12912923, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 42700, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: securepubads.g.doubleclick.net, dns_rrtype: AAAA, dns_rcode: NOERROR, dns_answers_0_rrname: securepubads.g.doubleclick.net, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 8769, dns_answers_0_rdata: partnerad.l.doubleclick.net, dns_grouped_CNAME_0: partnerad.l.doubleclick.net, dns_authorities_0_rrname: l.doubleclick.net, dns_authorities_0_rrtype: SOA, dns_authorities_0_ttl: 33, dns_authorities_0_soa_mname: ns4.google.com, dns_authorities_0_soa_rname: dns-admin.google.com, dns_authorities_0_soa_serial: 160945289, dns_authorities_0_soa_refresh: 900, dns_authorities_0_soa_retry: 900, dns_authorities_0_soa_expire: 1800, dns_authorities_0_soa_minimum: 60
false
BENIGN
false
Wednesday
2,009
490,511
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
192.168.10.12-59088-172.217.5.228-443-6
['flow', 'tls']
src_ip: 192.168.10.12, src_port: 59088, dest_ip: 172.217.5.228, dest_port: 443, event_type: flow, proto: TCP, app_proto: tls, flow_pkts_toserver: 12, flow_pkts_toclient: 11, flow_bytes_toserver: 1312, flow_bytes_toclient: 4705, flow_age: 0, flow_state: closed, flow_reason: timeout, metadata_flowbits_0: ETPRO.Lazarus1, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; pcap_cnt: 9026773, event_type: tls, proto: TCP, metadata_flowbits_0: ETPRO.Lazarus1, tls_subject: C=US, ST=California, L=Mountain View, O=Google Inc, CN=www.google.com, tls_issuerdn: C=US, O=Google Inc, CN=Google Internet Authority G2, tls_serial: 68:2B:42:89:B2:FA:4F:14, tls_fingerprint: f1:df:a7:7b:37:69:9c:46:ef:73:fb:79:0c:f8:44:3b:e5:fe:a1:91, tls_sni: www.google.com, tls_version: TLS 1.2, tls_notbefore: 2017-06-21T14:35:50, tls_notafter: 2017-09-13T13:53:00
false
BENIGN
false
Monday
455
23,877
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
172.16.0.1-59103-192.168.10.50-80-6
['flow', 'flow', 'flow', 'flow', 'http', 'http', 'fileinfo', 'http', 'http']
src_ip: 172.16.0.1, src_port: 59103, dest_ip: 192.168.10.50, dest_port: 80, event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 10, flow_pkts_toclient: 5, flow_bytes_toserver: 620, flow_bytes_toclient: 11895, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 6, flow_bytes_toserver: 500, flow_bytes_toclient: 11943, flow_age: 8, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 9, flow_pkts_toclient: 5, flow_bytes_toserver: 560, flow_bytes_toclient: 11889, flow_age: 3, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 6, flow_bytes_toserver: 500, flow_bytes_toclient: 11937, flow_age: 10, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: http, proto: TCP, tx_id: 0, http_url: /, http_http_method: GET, http_protocol: HTTP/1.0, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_url: /, http_http_content_type: text/html, http_http_method: GET, http_protocol: HTTP/1.0, http_status: 200, http_length: 1186 ; event_type: fileinfo, proto: TCP, http_url: /, http_http_content_type: text/html, http_http_method: GET, http_protocol: HTTP/1.0, http_status: 200, http_length: 1186, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 1186, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_url: /, http_http_method: GET, http_protocol: HTTP/1.0, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_url: /, http_http_method: GET, http_protocol: HTTP/1.0, http_length: 0
false
DDoS
true
Friday
1,016
1,120,866
Attack
The network event indicates a DDoS. DDoS attacks involve overwhelming the target system with a high frequency of requests. Typically, the logs show multiple short-lived connection attempts from various source IPs to the same destination IP, often on a common port like port 80. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and frequent timeouts or resets. This pattern of behavior is consistent with DDoS activity, where the objective is to exhaust the target's resources and disrupt normal service.
classification: Attack justification: The network event indicates a DDoS. DDoS attacks involve overwhelming the target system with a high frequency of requests. Typically, the logs show multiple short-lived connection attempts from various source IPs to the same destination IP, often on a common port like port 80. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and frequent timeouts or resets. This pattern of behavior is consistent with DDoS activity, where the objective is to exhaust the target's resources and disrupt normal service.
192.168.10.17-47491-50.116.194.21-443-6
['flow', 'tls']
src_ip: 192.168.10.17, src_port: 47491, dest_ip: 50.116.194.21, dest_port: 443, event_type: flow, proto: TCP, app_proto: tls, flow_pkts_toserver: 11, flow_pkts_toclient: 8, flow_bytes_toserver: 1601, flow_bytes_toclient: 3622, flow_age: 6, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1b, tcp_tcp_flags_ts: 1b, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; pcap_cnt: 10086502, event_type: tls, proto: TCP, tls_subject: C=US, ST=California, L=Redwood City, O=Turn Inc., CN=*.turn.com, tls_issuerdn: C=US, O=DigiCert Inc, CN=DigiCert SHA2 Secure Server CA, tls_serial: 0D:D5:CD:72:94:88:20:3E:E4:55:7F:00:31:F3:BD:6A, tls_fingerprint: c3:f2:f2:8b:30:d3:85:59:58:0b:f2:c7:44:91:10:21:2b:49:9c:9f, tls_sni: ad.turn.com, tls_version: TLS 1.2, tls_notbefore: 2016-12-21T00:00:00, tls_notafter: 2018-01-30T12:00:00
false
BENIGN
false
Monday
444
93,087
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
192.168.10.5-55952-192.168.10.3-53-17
['flow', 'dns', 'dns', 'dns', 'dns']
src_ip: 192.168.10.5, src_port: 55952, dest_ip: 192.168.10.3, dest_port: 53, event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 168, flow_bytes_toclient: 336, flow_age: 0, flow_state: established, flow_reason: timeout ; pcap_cnt: 6387113, event_type: dns, proto: UDP, dns_type: query, dns_id: 441, dns_rrname: collectorb.tvsquared.com, dns_rrtype: AAAA, dns_tx_id: 0 ; pcap_cnt: 6387114, event_type: dns, proto: UDP, dns_type: query, dns_id: 441, dns_rrname: collectorb.tvsquared.com, dns_rrtype: AAAA, dns_tx_id: 1 ; pcap_cnt: 6387222, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 441, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: collectorb.tvsquared.com, dns_rrtype: AAAA, dns_rcode: NOERROR, dns_authorities_0_rrname: tvsquared.com, dns_authorities_0_rrtype: SOA, dns_authorities_0_ttl: 785, dns_authorities_0_soa_mname: ns-1646.awsdns-13.co.uk, dns_authorities_0_soa_rname: awsdns-hostmaster.amazon.com, dns_authorities_0_soa_serial: 1, dns_authorities_0_soa_refresh: 7200, dns_authorities_0_soa_retry: 900, dns_authorities_0_soa_expire: 1209600, dns_authorities_0_soa_minimum: 86400 ; pcap_cnt: 6387223, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 441, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: collectorb.tvsquared.com, dns_rrtype: AAAA, dns_rcode: NOERROR, dns_authorities_0_rrname: tvsquared.com, dns_authorities_0_rrtype: SOA, dns_authorities_0_ttl: 785, dns_authorities_0_soa_mname: ns-1646.awsdns-13.co.uk, dns_authorities_0_soa_rname: awsdns-hostmaster.amazon.com, dns_authorities_0_soa_serial: 1, dns_authorities_0_soa_refresh: 7200, dns_authorities_0_soa_retry: 900, dns_authorities_0_soa_expire: 1209600, dns_authorities_0_soa_minimum: 86400
false
BENIGN
false
Wednesday
830
608,795
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
192.168.10.15-52337-205.174.165.73-8080-6
['flow', 'http', 'fileinfo']
src_ip: 192.168.10.15, src_port: 52337, dest_ip: 205.174.165.73, dest_port: 8080, event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 5, flow_pkts_toclient: 4, flow_bytes_toserver: 1341, flow_bytes_toclient: 368, flow_age: 0, flow_state: closed, flow_reason: timeout, metadata_flowbits_0: http.dottedquadhost, tcp_tcp_flags: 1b, tcp_tcp_flags_ts: 1b, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; pcap_cnt: 4620862, event_type: http, proto: TCP, tx_id: 0, metadata_flowbits_0: http.dottedquadhost, http_hostname: 205.174.165.73, http_http_port: 8080, http_url: /api/report, http_http_user_agent: python-requests/2.14.2, http_http_content_type: text/html, http_http_method: POST, http_protocol: HTTP/1.1, http_status: 200, http_length: 0 ; pcap_cnt: 4620862, event_type: fileinfo, proto: TCP, metadata_flowbits_0: http.dottedquadhost, http_hostname: 205.174.165.73, http_http_port: 8080, http_url: /api/report, http_http_user_agent: python-requests/2.14.2, http_http_content_type: text/html, http_http_method: POST, http_protocol: HTTP/1.1, http_status: 200, http_length: 0, app_proto: http, fileinfo_filename: /api/report, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 810, fileinfo_tx_id: 0
true
Botnet
true
Friday
537
1,193,631
Attack
The network event indicates a Botnet. Botnet activities involve coordinated attacks from multiple compromised machines. Typically, the logs show traffic patterns indicative of control and command communication between the compromised machines and the command server. High volumes of data transfer, frequent anomalies, and suspicious HTTP traffic with repetitive patterns are observed. Additionally, the logs show specific bot IDs and system information, which are typical indicators of botnet communication.
classification: Attack justification: The network event indicates a Botnet. Botnet activities involve coordinated attacks from multiple compromised machines. Typically, the logs show traffic patterns indicative of control and command communication between the compromised machines and the command server. High volumes of data transfer, frequent anomalies, and suspicious HTTP traffic with repetitive patterns are observed. Additionally, the logs show specific bot IDs and system information, which are typical indicators of botnet communication.
172.16.0.1-34284-192.168.10.50-80-6
['flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'anomaly', 'http', 'http', 'http', 'http', 'http', 'fileinfo', 'http', 'http', 'fileinfo', 'http', 'fileinfo', 'http', 'http', 'http', 'http', 'fileinfo', 'http', 'fileinfo']
src_ip: 172.16.0.1, src_port: 34284, dest_ip: 192.168.10.50, dest_port: 80, event_type: flow, proto: TCP, flow_pkts_toserver: 9, flow_pkts_toclient: 7, flow_bytes_toserver: 1161, flow_bytes_toclient: 2453, flow_age: 239, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 6, flow_pkts_toclient: 6, flow_bytes_toserver: 799, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 6, flow_bytes_toserver: 1268, flow_bytes_toclient: 11999, flow_age: 1, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 9, flow_pkts_toclient: 7, flow_bytes_toserver: 882, flow_bytes_toclient: 12065, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 8, flow_bytes_toserver: 827, flow_bytes_toclient: 12131, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 7, flow_bytes_toserver: 887, flow_bytes_toclient: 12065, flow_age: 1, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 5, flow_bytes_toserver: 929, flow_bytes_toclient: 11933, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 6, flow_bytes_toserver: 1116, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 9, flow_pkts_toclient: 7, flow_bytes_toserver: 988, flow_bytes_toclient: 12065, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 9, flow_pkts_toclient: 7, flow_bytes_toserver: 903, flow_bytes_toclient: 12065, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 7, flow_bytes_toserver: 824, flow_bytes_toclient: 12065, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 5, flow_bytes_toserver: 881, flow_bytes_toclient: 11933, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 6, flow_pkts_toclient: 5, flow_bytes_toserver: 784, flow_bytes_toclient: 3863, flow_age: 11, flow_state: established, flow_reason: timeout, tcp_tcp_flags: 1b, tcp_tcp_flags_ts: 1a, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_psh: True, tcp_ack: True, tcp_state: fin_wait2 ; event_type: anomaly, proto: TCP, tx_id: 1, anomaly_app_proto: http, anomaly_type: applayer, anomaly_event: UNABLE_TO_MATCH_RESPONSE_TO_REQUEST, anomaly_layer: proto_parser ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?JROQDS=ITG, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; Trident/4.0; SLCC1; .NET CLR 2.0.50727; .NET CLR 1.1.4322; .NET CLR 3.5.30729; .NET CLR 3.0.30729), http_http_refer: http://www.google.com/?q=UFPGGKGTG, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 1422 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?EMDKNVPSQB=ILKGBDKX, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US) AppleWebKit/532.1 (KHTML, like Gecko) Chrome/4.0.219.6 Safari/532.1, http_http_refer: http://205.174.165.68/LWXZGKXD, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 1467 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?LPCOOEHQ=WFY, http_http_user_agent: Mozilla/5.0 (Windows; U; MSIE 7.0; Windows NT 6.0; en-US), http_http_refer: http://www.google.com/?q=BQFNXSEU, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?NDPYNE=PIQFPQ, http_http_user_agent: Opera/9.80 (Windows NT 5.2; U; ru) Presto/2.5.22 Version/10.51, http_http_refer: http://www.google.com/?q=TTFQVND, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?DMLZVAYH=KED, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; InfoPath.2), http_http_content_type: text/html, http_http_refer: http://205.174.165.68/INEJJBGFBN, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 2622 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?DMLZVAYH=KED, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; InfoPath.2), http_http_content_type: text/html, http_http_refer: http://205.174.165.68/INEJJBGFBN, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 2622, app_proto: http, fileinfo_filename: /, fileinfo_gaps: True, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 2622, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?VVGPQN=BLZX, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; Trident/4.0; SLCC1; .NET CLR 2.0.50727; .NET CLR 1.1.4322; .NET CLR 3.5.30729; .NET CLR 3.0.30729), http_http_refer: http://www.google.com/?q=OIPEBV, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 10 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?LPI=QEITAHJ, http_http_user_agent: Opera/9.80 (Windows NT 5.2; U; ru) Presto/2.5.22 Version/10.51, http_http_content_type: text/html, http_http_refer: http://engadget.search.aol.com/search?q=DAKIKAYI, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?LPI=QEITAHJ, http_http_user_agent: Opera/9.80 (Windows NT 5.2; U; ru) Presto/2.5.22 Version/10.51, http_http_content_type: text/html, http_http_refer: http://engadget.search.aol.com/search?q=DAKIKAYI, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 1174, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?PXQ=ILCUZSLUW, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; Trident/4.0; SLCC1; .NET CLR 2.0.50727; .NET CLR 1.1.4322; .NET CLR 3.5.30729; .NET CLR 3.0.30729), http_http_content_type: text/html, http_http_refer: http://205.174.165.68/AVTJTU, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 11321 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?PXQ=ILCUZSLUW, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; Trident/4.0; SLCC1; .NET CLR 2.0.50727; .NET CLR 1.1.4322; .NET CLR 3.5.30729; .NET CLR 3.0.30729), http_http_content_type: text/html, http_http_refer: http://205.174.165.68/AVTJTU, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 11321, app_proto: http, fileinfo_filename: /, fileinfo_gaps: True, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 11321, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?AGFV=PTYXCLWBO, http_http_user_agent: Mozilla/5.0 (Windows; U; MSIE 7.0; Windows NT 6.0; en-US), http_http_refer: http://www.usatoday.com/search/results?q=KCBWT, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 1467 ; event_type: http, proto: TCP, tx_id: 1, http_http_port: 0, http_url: /libhtp::request_uri_not_seen, http_length: 10 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?SMFXYM=YHFHWHSTGN, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US) AppleWebKit/532.1 (KHTML, like Gecko) Chrome/4.0.219.6 Safari/532.1, http_http_refer: http://www.google.com/?q=SWYHADB, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?RYEEJACDJK=ZTC, http_http_user_agent: Mozilla/5.0 (X11; U; Linux x86_64; en-US; rv:1.9.1.3) Gecko/20090913 Firefox/3.5.3, http_http_content_type: text/html, http_http_refer: http://www.usatoday.com/search/results?q=ZRMAFP, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 11321 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?RYEEJACDJK=ZTC, http_http_user_agent: Mozilla/5.0 (X11; U; Linux x86_64; en-US; rv:1.9.1.3) Gecko/20090913 Firefox/3.5.3, http_http_content_type: text/html, http_http_refer: http://www.usatoday.com/search/results?q=ZRMAFP, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 11321, app_proto: http, fileinfo_filename: /, fileinfo_gaps: True, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 11321, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?JXt2MI=ldvaHrVaf4AXnxSLw&BGLi5x=g0SarlfNUIJWFPQ&jqdyyh=gKgaFWiQKPMlaOhshb, http_http_user_agent: Mozilla/5.0 (compatible; MSIE 8.0; Linux x86_64; Trident/5.0; X11), http_http_content_type: text/html, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1109 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?JXt2MI=ldvaHrVaf4AXnxSLw&BGLi5x=g0SarlfNUIJWFPQ&jqdyyh=gKgaFWiQKPMlaOhshb, http_http_user_agent: Mozilla/5.0 (compatible; MSIE 8.0; Linux x86_64; Trident/5.0; X11), http_http_content_type: text/html, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1109, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 3494, fileinfo_tx_id: 0
false
DoS Slowhttptest
true
Wednesday
5,354
459,724
Attack
The network event indicates a DoS Slowhttptest. DoS Slowhttptest attacks involve sending partial HTTP requests at a slow rate to keep connections open. Typically, the logs show multiple connections with minimal data exchange and prolonged open states, aiming to exhaust the target server's resources. Additionally, the logs contain multiple `anomaly` events indicating `APPLAYER_DETECT_PROTOCOL_ONLY_ONE_DIRECTION` and `UNABLE_TO_MATCH_RESPONSE_TO_REQUEST`, which is consistent with incomplete HTTP requests. These characteristics align with the behavior of DoS Slowhttptest attacks, which aim to overwhelm the server by keeping numerous connections open with partial and incomplete requests.
classification: Attack justification: The network event indicates a DoS Slowhttptest. DoS Slowhttptest attacks involve sending partial HTTP requests at a slow rate to keep connections open. Typically, the logs show multiple connections with minimal data exchange and prolonged open states, aiming to exhaust the target server's resources. Additionally, the logs contain multiple `anomaly` events indicating `APPLAYER_DETECT_PROTOCOL_ONLY_ONE_DIRECTION` and `UNABLE_TO_MATCH_RESPONSE_TO_REQUEST`, which is consistent with incomplete HTTP requests. These characteristics align with the behavior of DoS Slowhttptest attacks, which aim to overwhelm the server by keeping numerous connections open with partial and incomplete requests.
192.168.10.8-64825-192.168.10.3-53-17
['flow', 'flow', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns']
src_ip: 192.168.10.8, src_port: 64825, dest_ip: 192.168.10.3, dest_port: 53, event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 150, flow_bytes_toclient: 182, flow_age: 0, flow_state: established, flow_reason: timeout ; event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 144, flow_bytes_toclient: 498, flow_age: 0, flow_state: established, flow_reason: timeout ; pcap_cnt: 3009058, event_type: dns, proto: UDP, dns_type: query, dns_id: 47265, dns_rrname: sb.l.google.com, dns_rrtype: A, dns_tx_id: 0 ; pcap_cnt: 3009059, event_type: dns, proto: UDP, dns_type: query, dns_id: 47265, dns_rrname: sb.l.google.com, dns_rrtype: A, dns_tx_id: 1 ; pcap_cnt: 3009060, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 47265, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: sb.l.google.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: sb.l.google.com, dns_answers_0_rrtype: A, dns_answers_0_ttl: 152, dns_answers_0_rdata: 172.217.3.110, dns_grouped_A_0: 172.217.3.110 ; pcap_cnt: 3009061, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 47265, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: sb.l.google.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: sb.l.google.com, dns_answers_0_rrtype: A, dns_answers_0_ttl: 152, dns_answers_0_rdata: 172.217.3.110, dns_grouped_A_0: 172.217.3.110 ; pcap_cnt: 6228447, event_type: dns, proto: UDP, dns_type: query, dns_id: 64901, dns_rrname: ib.adnxs.com, dns_rrtype: A, dns_tx_id: 0 ; pcap_cnt: 6228448, event_type: dns, proto: UDP, dns_type: query, dns_id: 64901, dns_rrname: ib.adnxs.com, dns_rrtype: A, dns_tx_id: 1 ; pcap_cnt: 6228449, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 64901, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: ib.adnxs.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: ib.adnxs.com, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 3752, dns_answers_0_rdata: g.geogslb.com, dns_answers_1_rrname: g.geogslb.com, dns_answers_1_rrtype: CNAME, dns_answers_1_ttl: 9260, dns_answers_1_rdata: ib.anycast.adnxs.com, dns_answers_2_rrname: ib.anycast.adnxs.com, dns_answers_2_rrtype: A, dns_answers_2_ttl: 59, dns_answers_2_rdata: 68.67.178.252, dns_answers_3_rrname: ib.anycast.adnxs.com, dns_answers_3_rrtype: A, dns_answers_3_ttl: 59, dns_answers_3_rdata: 68.67.178.138, dns_answers_4_rrname: ib.anycast.adnxs.com, dns_answers_4_rrtype: A, dns_answers_4_ttl: 59, dns_answers_4_rdata: 68.67.178.199, dns_answers_5_rrname: ib.anycast.adnxs.com, dns_answers_5_rrtype: A, dns_answers_5_ttl: 59, dns_answers_5_rdata: 68.67.178.137, dns_answers_6_rrname: ib.anycast.adnxs.com, dns_answers_6_rrtype: A, dns_answers_6_ttl: 59, dns_answers_6_rdata: 68.67.178.197, dns_answers_7_rrname: ib.anycast.adnxs.com, dns_answers_7_rrtype: A, dns_answers_7_ttl: 59, dns_answers_7_rdata: 68.67.178.109, dns_answers_8_rrname: ib.anycast.adnxs.com, dns_answers_8_rrtype: A, dns_answers_8_ttl: 59, dns_answers_8_rdata: 68.67.180.44, dns_answers_9_rrname: ib.anycast.adnxs.com, dns_answers_9_rrtype: A, dns_answers_9_ttl: 59, dns_answers_9_rdata: 68.67.178.243, dns_grouped_CNAME_0: g.geogslb.com, dns_grouped_CNAME_1: ib.anycast.adnxs.com, dns_grouped_A_0: 68.67.178.252, dns_grouped_A_1: 68.67.178.138, dns_grouped_A_2: 68.67.178.199, dns_grouped_A_3: 68.67.178.137, dns_grouped_A_4: 68.67.178.197, dns_grouped_A_5: 68.67.178.109, dns_grouped_A_6: 68.67.180.44, dns_grouped_A_7: 68.67.178.243 ; pcap_cnt: 6228450, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 64901, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: ib.adnxs.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: ib.adnxs.com, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 3752, dns_answers_0_rdata: g.geogslb.com, dns_answers_1_rrname: g.geogslb.com, dns_answers_1_rrtype: CNAME, dns_answers_1_ttl: 9260, dns_answers_1_rdata: ib.anycast.adnxs.com, dns_answers_2_rrname: ib.anycast.adnxs.com, dns_answers_2_rrtype: A, dns_answers_2_ttl: 59, dns_answers_2_rdata: 68.67.178.252, dns_answers_3_rrname: ib.anycast.adnxs.com, dns_answers_3_rrtype: A, dns_answers_3_ttl: 59, dns_answers_3_rdata: 68.67.178.138, dns_answers_4_rrname: ib.anycast.adnxs.com, dns_answers_4_rrtype: A, dns_answers_4_ttl: 59, dns_answers_4_rdata: 68.67.178.199, dns_answers_5_rrname: ib.anycast.adnxs.com, dns_answers_5_rrtype: A, dns_answers_5_ttl: 59, dns_answers_5_rdata: 68.67.178.137, dns_answers_6_rrname: ib.anycast.adnxs.com, dns_answers_6_rrtype: A, dns_answers_6_ttl: 59, dns_answers_6_rdata: 68.67.178.197, dns_answers_7_rrname: ib.anycast.adnxs.com, dns_answers_7_rrtype: A, dns_answers_7_ttl: 59, dns_answers_7_rdata: 68.67.178.109, dns_answers_8_rrname: ib.anycast.adnxs.com, dns_answers_8_rrtype: A, dns_answers_8_ttl: 59, dns_answers_8_rdata: 68.67.180.44, dns_answers_9_rrname: ib.anycast.adnxs.com, dns_answers_9_rrtype: A, dns_answers_9_ttl: 59, dns_answers_9_rdata: 68.67.178.243, dns_grouped_CNAME_0: g.geogslb.com, dns_grouped_CNAME_1: ib.anycast.adnxs.com, dns_grouped_A_0: 68.67.178.252, dns_grouped_A_1: 68.67.178.138, dns_grouped_A_2: 68.67.178.199, dns_grouped_A_3: 68.67.178.137, dns_grouped_A_4: 68.67.178.197, dns_grouped_A_5: 68.67.178.109, dns_grouped_A_6: 68.67.180.44, dns_grouped_A_7: 68.67.178.243
false
BENIGN
false
Thursday
2,679
921,449
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
172.16.0.1-53310-192.168.10.50-80-6
['flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'anomaly', 'http', 'fileinfo', 'http', 'http', 'http', 'http', 'fileinfo', 'http', 'fileinfo', 'http', 'fileinfo', 'http', 'fileinfo', 'http', 'fileinfo', 'http', 'http', 'fileinfo', 'http']
src_ip: 172.16.0.1, src_port: 53310, dest_ip: 192.168.10.50, dest_port: 80, event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 8, flow_bytes_toserver: 847, flow_bytes_toclient: 12131, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 10, flow_pkts_toclient: 7, flow_bytes_toserver: 1658, flow_bytes_toclient: 12065, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 8, flow_bytes_toserver: 819, flow_bytes_toclient: 12131, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 6, flow_pkts_toclient: 6, flow_bytes_toserver: 760, flow_bytes_toclient: 11999, flow_age: 1, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 9, flow_pkts_toclient: 8, flow_bytes_toserver: 944, flow_bytes_toclient: 12131, flow_age: 1, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, flow_pkts_toserver: 8, flow_pkts_toclient: 7, flow_bytes_toserver: 916, flow_bytes_toclient: 12065, flow_age: 1, flow_state: new, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: syn_sent ; event_type: flow, proto: TCP, flow_pkts_toserver: 1, flow_pkts_toclient: 0, flow_bytes_toserver: 74, flow_bytes_toclient: 0, flow_age: 0, flow_state: new, flow_reason: timeout, tcp_tcp_flags: 02, tcp_tcp_flags_ts: 02, tcp_tcp_flags_tc: 00, tcp_syn: True, tcp_state: syn_sent ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 6, flow_bytes_toserver: 844, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 9, flow_pkts_toclient: 6, flow_bytes_toserver: 958, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 7, flow_bytes_toserver: 888, flow_bytes_toclient: 12065, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 7, flow_bytes_toserver: 820, flow_bytes_toclient: 12065, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 6, flow_bytes_toserver: 846, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 5, flow_bytes_toserver: 883, flow_bytes_toclient: 11933, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: anomaly, proto: TCP, tx_id: 1, anomaly_app_proto: http, anomaly_type: applayer, anomaly_event: UNABLE_TO_MATCH_RESPONSE_TO_REQUEST, anomaly_layer: proto_parser ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?IFJYWFIBRS=QDBSQGSSV, http_http_user_agent: Opera/9.80 (Windows NT 5.2; U; ru) Presto/2.5.22 Version/10.51, http_http_content_type: text/html, http_http_refer: http://engadget.search.aol.com/search?q=DDDOK, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?IFJYWFIBRS=QDBSQGSSV, http_http_user_agent: Opera/9.80 (Windows NT 5.2; U; ru) Presto/2.5.22 Version/10.51, http_http_content_type: text/html, http_http_refer: http://engadget.search.aol.com/search?q=DDDOK, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 1174, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?PVDGTZXKI=PUBFETSSSU, http_http_user_agent: Mozilla/5.0 (X11; U; Linux x86_64; en-US; rv:1.9.1.3) Gecko/20090913 Firefox/3.5.3, http_http_refer: http://www.google.com/?q=NBOUNRJ, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?UXHZCQEWE=MPKBTC, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.1.1) Gecko/20090718 Firefox/3.5.1, http_http_refer: http://engadget.search.aol.com/search?q=TGDZOBDBE, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 4339 ; event_type: http, proto: TCP, tx_id: 1, http_http_port: 0, http_url: /libhtp::request_uri_not_seen, http_length: 10 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?QNNMZLPXG=YHJFJ, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; InfoPath.2), http_http_content_type: text/html, http_http_refer: http://www.google.com/?q=QTGGQ, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?QNNMZLPXG=YHJFJ, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; InfoPath.2), http_http_content_type: text/html, http_http_refer: http://www.google.com/?q=QTGGQ, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 1174, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?MGGIMIX=CBZZRXG, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0; SV1; .NET CLR 2.0.50727; InfoPath.2), http_http_content_type: text/html, http_http_refer: http://engadget.search.aol.com/search?q=IXYZRBUWO, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?MGGIMIX=CBZZRXG, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0; SV1; .NET CLR 2.0.50727; InfoPath.2), http_http_content_type: text/html, http_http_refer: http://engadget.search.aol.com/search?q=IXYZRBUWO, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 1174, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?FCCRWCVYM=VQXO, http_http_user_agent: Mozilla/5.0 (Windows; U; MSIE 7.0; Windows NT 6.0; en-US), http_http_content_type: text/html, http_http_refer: http://www.google.com/?q=GCZYQSSNQE, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 9862 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?FCCRWCVYM=VQXO, http_http_user_agent: Mozilla/5.0 (Windows; U; MSIE 7.0; Windows NT 6.0; en-US), http_http_content_type: text/html, http_http_refer: http://www.google.com/?q=GCZYQSSNQE, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 9862, app_proto: http, fileinfo_filename: /, fileinfo_gaps: True, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 9862, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?FJXKWZCDV=SSARAMXIBL, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.1.1) Gecko/20090718 Firefox/3.5.1, http_http_content_type: text/html, http_http_refer: http://www.usatoday.com/search/results?q=CYRTP, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 8414 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?FJXKWZCDV=SSARAMXIBL, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.1.1) Gecko/20090718 Firefox/3.5.1, http_http_content_type: text/html, http_http_refer: http://www.usatoday.com/search/results?q=CYRTP, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 8414, app_proto: http, fileinfo_filename: /, fileinfo_gaps: True, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 8414, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?IPQI=WPGMS, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; InfoPath.2), http_http_content_type: text/html, http_http_refer: http://www.usatoday.com/search/results?q=GZAVNRCT, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 2622 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?IPQI=WPGMS, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; InfoPath.2), http_http_content_type: text/html, http_http_refer: http://www.usatoday.com/search/results?q=GZAVNRCT, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 2622, app_proto: http, fileinfo_filename: /, fileinfo_gaps: True, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 2622, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?MAJFKJMYSO=VQSEA, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; InfoPath.2), http_http_refer: http://205.174.165.68/XZPSIWW, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 10 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?SFM=LQKRKY, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US) AppleWebKit/532.1 (KHTML, like Gecko) Chrome/4.0.219.6 Safari/532.1, http_http_content_type: text/html, http_http_refer: http://engadget.search.aol.com/search?q=DXWAFVZZQ, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 8414 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?SFM=LQKRKY, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US) AppleWebKit/532.1 (KHTML, like Gecko) Chrome/4.0.219.6 Safari/532.1, http_http_content_type: text/html, http_http_refer: http://engadget.search.aol.com/search?q=DXWAFVZZQ, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 8414, app_proto: http, fileinfo_filename: /, fileinfo_gaps: True, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 8414, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?SQGN=TWPBYLQUYT, http_http_user_agent: Mozilla/5.0 (X11; U; Linux x86_64; en-US; rv:1.9.1.3) Gecko/20090913 Firefox/3.5.3, http_http_refer: http://engadget.search.aol.com/search?q=BMUXGYZI, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0
false
DoS Hulk
true
Wednesday
5,662
469,249
Attack
The network event indicates a DoS Hulk. DoS Hulk attacks involve sending a high frequency of HTTP requests to overwhelm the target server. Typically, the logs show multiple connection attempts from the same source IP to the same destination IP, with each connection being short-lived and frequently timed out. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and immediate termination. This pattern of behavior is consistent with DoS Hulk attacks, where the objective is to disrupt the target server's normal operations by overwhelming it with excessive requests.
classification: Attack justification: The network event indicates a DoS Hulk. DoS Hulk attacks involve sending a high frequency of HTTP requests to overwhelm the target server. Typically, the logs show multiple connection attempts from the same source IP to the same destination IP, with each connection being short-lived and frequently timed out. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and immediate termination. This pattern of behavior is consistent with DoS Hulk attacks, where the objective is to disrupt the target server's normal operations by overwhelming it with excessive requests.
172.16.0.1-61995-192.168.10.50-80-6
['flow', 'flow', 'flow', 'flow', 'flow', 'http', 'http', 'http', 'http']
src_ip: 172.16.0.1, src_port: 61995, dest_ip: 192.168.10.50, dest_port: 80, event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 6, flow_bytes_toserver: 500, flow_bytes_toclient: 11943, flow_age: 7, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 5, flow_bytes_toserver: 500, flow_bytes_toclient: 11889, flow_age: 8, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 5, flow_bytes_toserver: 500, flow_bytes_toclient: 11883, flow_age: 6, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 5, flow_bytes_toserver: 440, flow_bytes_toclient: 11895, flow_age: 1, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1b, tcp_tcp_flags_ts: 1a, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, flow_pkts_toserver: 1, flow_pkts_toclient: 0, flow_bytes_toserver: 60, flow_bytes_toclient: 0, flow_age: 0, flow_state: new, flow_reason: timeout, tcp_tcp_flags: 00, tcp_tcp_flags_ts: 00, tcp_tcp_flags_tc: 00 ; event_type: http, proto: TCP, tx_id: 0, http_url: /, http_http_method: GET, http_protocol: HTTP/1.0, http_length: 1525 ; event_type: http, proto: TCP, tx_id: 0, http_url: /, http_http_method: GET, http_protocol: HTTP/1.0, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_url: /, http_http_method: GET, http_protocol: HTTP/1.0, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_url: /, http_http_method: GET, http_protocol: HTTP/1.0, http_length: 0
false
DDoS
true
Friday
977
1,133,132
Attack
The network event indicates a DDoS. DDoS attacks involve overwhelming the target system with a high frequency of requests. Typically, the logs show multiple short-lived connection attempts from various source IPs to the same destination IP, often on a common port like port 80. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and frequent timeouts or resets. This pattern of behavior is consistent with DDoS activity, where the objective is to exhaust the target's resources and disrupt normal service.
classification: Attack justification: The network event indicates a DDoS. DDoS attacks involve overwhelming the target system with a high frequency of requests. Typically, the logs show multiple short-lived connection attempts from various source IPs to the same destination IP, often on a common port like port 80. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and frequent timeouts or resets. This pattern of behavior is consistent with DDoS activity, where the objective is to exhaust the target's resources and disrupt normal service.
192.168.10.5-55542-23.15.4.11-80-6
['flow', 'http', 'http', 'http']
src_ip: 192.168.10.5, src_port: 55542, dest_ip: 23.15.4.11, dest_port: 80, event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 21, flow_pkts_toclient: 17, flow_bytes_toserver: 2721, flow_bytes_toclient: 1919, flow_age: 121, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1b, tcp_tcp_flags_ts: 1b, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; pcap_cnt: 7647314, event_type: http, proto: TCP, tx_id: 0, http_hostname: s.nflcdn.com, http_url: /static/site/7.5/styles/home/traffic-driver.css?7.5hotfix/7.5.18, http_http_user_agent: Mozilla/5.0 (Windows NT 6.3; WOW64; rv:54.0) Gecko/20100101 Firefox/54.0, http_http_content_type: text/css, http_http_refer: http://www.nfl.com/, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 304, http_length: 0 ; pcap_cnt: 7648803, event_type: http, proto: TCP, tx_id: 1, http_hostname: s.nflcdn.com, http_url: /static/site/7.5/img/header-2012/secondary-nav-bg.png, http_http_user_agent: Mozilla/5.0 (Windows NT 6.3; WOW64; rv:54.0) Gecko/20100101 Firefox/54.0, http_http_content_type: image/png, http_http_refer: http://s.nflcdn.com/static/site/7.5/styles/header-2012/header-2012.css, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 304, http_length: 0 ; pcap_cnt: 7651543, event_type: http, proto: TCP, tx_id: 2, http_hostname: s.nflcdn.com, http_url: /static/site/7.5/img/header-2012/teams-top-bar-static-bg.png, http_http_user_agent: Mozilla/5.0 (Windows NT 6.3; WOW64; rv:54.0) Gecko/20100101 Firefox/54.0, http_http_content_type: image/png, http_http_refer: http://s.nflcdn.com/static/site/7.5/styles/header-2012/header-2012.css, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 304, http_length: 0
false
BENIGN
false
Tuesday
779
387,411
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
192.168.10.8-56780-172.217.10.67-443-6
['flow', 'tls']
src_ip: 192.168.10.8, src_port: 56780, dest_ip: 172.217.10.67, dest_port: 443, event_type: flow, proto: TCP, app_proto: tls, flow_pkts_toserver: 15, flow_pkts_toclient: 15, flow_bytes_toserver: 1754, flow_bytes_toclient: 7277, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1b, tcp_tcp_flags_ts: 1b, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; pcap_cnt: 10440415, event_type: tls, proto: TCP, tls_subject: C=US, ST=California, L=Mountain View, O=Google Inc, CN=*.google.com, tls_issuerdn: C=US, O=Google Inc, CN=Google Internet Authority G2, tls_serial: 23:FE:4E:D1:29:04:F9:D1, tls_fingerprint: bd:f1:90:53:51:dc:6b:19:83:be:24:78:f0:bd:c5:ed:7d:a3:ac:97, tls_sni: www.gstatic.com, tls_version: TLS 1.2, tls_notbefore: 2017-06-21T13:52:00, tls_notafter: 2017-09-13T13:52:00
false
BENIGN
false
Monday
416
220,412
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
172.16.0.1-49076-192.168.10.50-2607-6
['flow']
src_ip: 172.16.0.1, src_port: 49076, dest_ip: 192.168.10.50, dest_port: 2607, event_type: flow, proto: TCP, flow_pkts_toserver: 1, flow_pkts_toclient: 1, flow_bytes_toserver: 74, flow_bytes_toclient: 60, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 16, tcp_tcp_flags_ts: 02, tcp_tcp_flags_tc: 14, tcp_syn: True, tcp_rst: True, tcp_ack: True, tcp_state: closed
false
Portscan
true
Friday
180
1,062,721
Attack
The network event indicates a Portscan. Portscans involve scanning multiple ports on a target machine to identify open ports and services. Typically, the logs show multiple short-lived connection attempts from the same source IP to different destination ports. These connections are characterized by SYN, RST, and ACK flags, minimal data exchange, and immediate termination, often due to timeouts. This pattern of behavior is consistent with port scanning activity where the objective is to probe the target machine for open ports without establishing full connections.
classification: Attack justification: The network event indicates a Portscan. Portscans involve scanning multiple ports on a target machine to identify open ports and services. Typically, the logs show multiple short-lived connection attempts from the same source IP to different destination ports. These connections are characterized by SYN, RST, and ACK flags, minimal data exchange, and immediate termination, often due to timeouts. This pattern of behavior is consistent with port scanning activity where the objective is to probe the target machine for open ports without establishing full connections.
192.168.10.9-6972-113.52.156.18-80-6
['flow']
src_ip: 192.168.10.9, src_port: 6972, dest_ip: 113.52.156.18, dest_port: 80, event_type: flow, proto: TCP, flow_pkts_toserver: 4, flow_pkts_toclient: 3, flow_bytes_toserver: 246, flow_bytes_toclient: 186, flow_age: 6, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 13, tcp_tcp_flags_ts: 13, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_ack: True, tcp_state: closed
false
BENIGN
false
Thursday
178
939,583
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
192.168.10.17-42278-192.168.10.3-53-17
['flow', 'dns', 'dns', 'dns', 'dns']
src_ip: 192.168.10.17, src_port: 42278, dest_ip: 192.168.10.3, dest_port: 53, event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 158, flow_bytes_toclient: 190, flow_age: 0, flow_state: established, flow_reason: timeout ; pcap_cnt: 422257, event_type: dns, proto: UDP, dns_type: query, dns_id: 29571, dns_rrname: dsgcep.custhelp.com, dns_rrtype: A, dns_tx_id: 0 ; pcap_cnt: 422258, event_type: dns, proto: UDP, dns_type: query, dns_id: 29571, dns_rrname: dsgcep.custhelp.com, dns_rrtype: A, dns_tx_id: 1 ; pcap_cnt: 422450, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 29571, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: dsgcep.custhelp.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: dsgcep.custhelp.com, dns_answers_0_rrtype: A, dns_answers_0_ttl: 900, dns_answers_0_rdata: 74.117.200.64, dns_grouped_A_0: 74.117.200.64 ; pcap_cnt: 422451, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 29571, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: dsgcep.custhelp.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: dsgcep.custhelp.com, dns_answers_0_rrtype: A, dns_answers_0_ttl: 900, dns_answers_0_rdata: 74.117.200.64, dns_grouped_A_0: 74.117.200.64
false
BENIGN
false
Thursday
646
771,055
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
172.16.0.1-42388-192.168.10.50-2809-6
['flow']
src_ip: 172.16.0.1, src_port: 42388, dest_ip: 192.168.10.50, dest_port: 2809, event_type: flow, proto: TCP, flow_pkts_toserver: 1, flow_pkts_toclient: 1, flow_bytes_toserver: 74, flow_bytes_toclient: 60, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 16, tcp_tcp_flags_ts: 02, tcp_tcp_flags_tc: 14, tcp_syn: True, tcp_rst: True, tcp_ack: True, tcp_state: closed
false
Portscan
true
Friday
180
1,024,096
Attack
The network event indicates a Portscan. Portscans involve scanning multiple ports on a target machine to identify open ports and services. Typically, the logs show multiple short-lived connection attempts from the same source IP to different destination ports. These connections are characterized by SYN, RST, and ACK flags, minimal data exchange, and immediate termination, often due to timeouts. This pattern of behavior is consistent with port scanning activity where the objective is to probe the target machine for open ports without establishing full connections.
classification: Attack justification: The network event indicates a Portscan. Portscans involve scanning multiple ports on a target machine to identify open ports and services. Typically, the logs show multiple short-lived connection attempts from the same source IP to different destination ports. These connections are characterized by SYN, RST, and ACK flags, minimal data exchange, and immediate termination, often due to timeouts. This pattern of behavior is consistent with port scanning activity where the objective is to probe the target machine for open ports without establishing full connections.
192.168.10.50-34357-192.168.10.3-53-17
['flow', 'dns', 'dns', 'dns', 'dns']
src_ip: 192.168.10.50, src_port: 34357, dest_ip: 192.168.10.3, dest_port: 53, event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 130, flow_bytes_toclient: 130, flow_age: 0, flow_state: established, flow_reason: timeout ; pcap_cnt: 8057682, event_type: dns, proto: UDP, dns_type: query, dns_id: 34591, dns_rrname: macpc, dns_rrtype: AAAA, dns_tx_id: 0 ; pcap_cnt: 8057683, event_type: dns, proto: UDP, dns_type: query, dns_id: 34591, dns_rrname: macpc, dns_rrtype: AAAA, dns_tx_id: 1 ; pcap_cnt: 8057686, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 34591, dns_flags: 8182, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: macpc, dns_rrtype: AAAA, dns_rcode: SERVFAIL ; pcap_cnt: 8057687, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 34591, dns_flags: 8182, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: macpc, dns_rrtype: AAAA, dns_rcode: SERVFAIL
false
BENIGN
false
Tuesday
468
401,163
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
192.168.10.8-65226-192.168.10.17-5222-6
['flow']
src_ip: 192.168.10.8, src_port: 65226, dest_ip: 192.168.10.17, dest_port: 5222, event_type: flow, proto: TCP, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 120, flow_bytes_toclient: 120, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 16, tcp_tcp_flags_ts: 02, tcp_tcp_flags_tc: 14, tcp_syn: True, tcp_rst: True, tcp_ack: True, tcp_state: closed
false
Infiltration
true
Thursday
180
922,293
Attack
The network event indicates an 'Infiltration' attack. The event shows multiple connection attempts from the same source IP to the same destination IP. These connections are characterized by various TCP flags, such as SYN, FIN, RST, PSH, and ACK, suggesting sophisticated behavior to evade detection and maintain persistence. This pattern of behavior is indicative of an attacker who has already infiltrated the network and is attempting to maintain access or exfiltrate data while avoiding detection. The high number of packets and bytes exchanged, along with the prolonged flow durations and usage of multiple TCP flags, suggest efforts to manipulate or exploit the target system's vulnerabilities.
classification: Attack justification: The network event indicates an 'Infiltration' attack. The event shows multiple connection attempts from the same source IP to the same destination IP. These connections are characterized by various TCP flags, such as SYN, FIN, RST, PSH, and ACK, suggesting sophisticated behavior to evade detection and maintain persistence. This pattern of behavior is indicative of an attacker who has already infiltrated the network and is attempting to maintain access or exfiltrate data while avoiding detection. The high number of packets and bytes exchanged, along with the prolonged flow durations and usage of multiple TCP flags, suggest efforts to manipulate or exploit the target system's vulnerabilities.
192.168.10.5-59992-192.168.10.3-53-17
['flow', 'flow', 'flow', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns']
src_ip: 192.168.10.5, src_port: 59992, dest_ip: 192.168.10.3, dest_port: 53, event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 4, flow_pkts_toclient: 4, flow_bytes_toserver: 340, flow_bytes_toclient: 556, flow_age: 0, flow_state: established, flow_reason: timeout ; event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 166, flow_bytes_toclient: 222, flow_age: 0, flow_state: established, flow_reason: timeout ; event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 164, flow_bytes_toclient: 358, flow_age: 0, flow_state: established, flow_reason: timeout ; pcap_cnt: 7768256, event_type: dns, proto: UDP, dns_type: query, dns_id: 60905, dns_rrname: ade.googlesyndication.com, dns_rrtype: A, dns_tx_id: 0 ; pcap_cnt: 7768257, event_type: dns, proto: UDP, dns_type: query, dns_id: 60905, dns_rrname: ade.googlesyndication.com, dns_rrtype: A, dns_tx_id: 1 ; pcap_cnt: 7768261, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 60905, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: ade.googlesyndication.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: ade.googlesyndication.com, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 1, dns_answers_0_rdata: pagead.l.doubleclick.net, dns_answers_1_rrname: pagead.l.doubleclick.net, dns_answers_1_rrtype: A, dns_answers_1_ttl: 64, dns_answers_1_rdata: 172.217.10.66, dns_grouped_A_0: 172.217.10.66, dns_grouped_CNAME_0: pagead.l.doubleclick.net ; pcap_cnt: 7768262, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 60905, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: ade.googlesyndication.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: ade.googlesyndication.com, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 1, dns_answers_0_rdata: pagead.l.doubleclick.net, dns_answers_1_rrname: pagead.l.doubleclick.net, dns_answers_1_rrtype: A, dns_answers_1_ttl: 64, dns_answers_1_rdata: 172.217.10.66, dns_grouped_CNAME_0: pagead.l.doubleclick.net, dns_grouped_A_0: 172.217.10.66 ; pcap_cnt: 7768263, event_type: dns, proto: UDP, dns_type: query, dns_id: 60905, dns_rrname: ade.googlesyndication.com, dns_rrtype: A, dns_tx_id: 4 ; pcap_cnt: 7768264, event_type: dns, proto: UDP, dns_type: query, dns_id: 60905, dns_rrname: ade.googlesyndication.com, dns_rrtype: A, dns_tx_id: 5 ; pcap_cnt: 7768265, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 60905, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: ade.googlesyndication.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: ade.googlesyndication.com, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 1, dns_answers_0_rdata: pagead.l.doubleclick.net, dns_answers_1_rrname: pagead.l.doubleclick.net, dns_answers_1_rrtype: A, dns_answers_1_ttl: 64, dns_answers_1_rdata: 172.217.10.66, dns_grouped_A_0: 172.217.10.66, dns_grouped_CNAME_0: pagead.l.doubleclick.net ; pcap_cnt: 7768266, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 60905, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: ade.googlesyndication.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: ade.googlesyndication.com, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 1, dns_answers_0_rdata: pagead.l.doubleclick.net, dns_answers_1_rrname: pagead.l.doubleclick.net, dns_answers_1_rrtype: A, dns_answers_1_ttl: 64, dns_answers_1_rdata: 172.217.10.66, dns_grouped_A_0: 172.217.10.66, dns_grouped_CNAME_0: pagead.l.doubleclick.net ; pcap_cnt: 7937022, event_type: dns, proto: UDP, dns_type: query, dns_id: 63157, dns_rrname: stats.l.doubleclick.net, dns_rrtype: AAAA, dns_tx_id: 0 ; pcap_cnt: 7937024, event_type: dns, proto: UDP, dns_type: query, dns_id: 63157, dns_rrname: stats.l.doubleclick.net, dns_rrtype: AAAA, dns_tx_id: 1 ; pcap_cnt: 7937026, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 63157, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: stats.l.doubleclick.net, dns_rrtype: AAAA, dns_rcode: NOERROR, dns_answers_0_rrname: stats.l.doubleclick.net, dns_answers_0_rrtype: AAAA, dns_answers_0_ttl: 121, dns_answers_0_rdata: 2607:f8b0:400d:0c0b:0000:0000:0000:009a, dns_grouped_AAAA_0: 2607:f8b0:400d:0c0b:0000:0000:0000:009a ; pcap_cnt: 7937027, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 63157, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: stats.l.doubleclick.net, dns_rrtype: AAAA, dns_rcode: NOERROR, dns_answers_0_rrname: stats.l.doubleclick.net, dns_answers_0_rrtype: AAAA, dns_answers_0_ttl: 121, dns_answers_0_rdata: 2607:f8b0:400d:0c0b:0000:0000:0000:009a, dns_grouped_AAAA_0: 2607:f8b0:400d:0c0b:0000:0000:0000:009a ; pcap_cnt: 7998024, event_type: dns, proto: UDP, dns_type: query, dns_id: 3494, dns_rrname: js-sec.casalemedia.com, dns_rrtype: A, dns_tx_id: 0 ; pcap_cnt: 7998025, event_type: dns, proto: UDP, dns_type: query, dns_id: 3494, dns_rrname: js-sec.casalemedia.com, dns_rrtype: A, dns_tx_id: 1 ; pcap_cnt: 7998026, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 3494, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: js-sec.casalemedia.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: js-sec.casalemedia.com, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 19368, dns_answers_0_rdata: js-sec.casalemedia.com.edgekey.net, dns_answers_1_rrname: js-sec.casalemedia.com.edgekey.net, dns_answers_1_rrtype: CNAME, dns_answers_1_ttl: 10792, dns_answers_1_rdata: e8037.g.akamaiedge.net, dns_answers_2_rrname: e8037.g.akamaiedge.net, dns_answers_2_rrtype: A, dns_answers_2_ttl: 0, dns_answers_2_rdata: 172.224.5.142, dns_grouped_CNAME_0: js-sec.casalemedia.com.edgekey.net, dns_grouped_CNAME_1: e8037.g.akamaiedge.net, dns_grouped_A_0: 172.224.5.142 ; pcap_cnt: 7998027, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 3494, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: js-sec.casalemedia.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: js-sec.casalemedia.com, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 19368, dns_answers_0_rdata: js-sec.casalemedia.com.edgekey.net, dns_answers_1_rrname: js-sec.casalemedia.com.edgekey.net, dns_answers_1_rrtype: CNAME, dns_answers_1_ttl: 10792, dns_answers_1_rdata: e8037.g.akamaiedge.net, dns_answers_2_rrname: e8037.g.akamaiedge.net, dns_answers_2_rrtype: A, dns_answers_2_ttl: 0, dns_answers_2_rdata: 172.224.5.142, dns_grouped_CNAME_0: js-sec.casalemedia.com.edgekey.net, dns_grouped_CNAME_1: e8037.g.akamaiedge.net, dns_grouped_A_0: 172.224.5.142
false
BENIGN
false
Friday
3,245
1,290,405
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
192.168.10.17-39298-213.239.195.215-443-6
['flow', 'tls']
src_ip: 192.168.10.17, src_port: 39298, dest_ip: 213.239.195.215, dest_port: 443, event_type: flow, proto: TCP, app_proto: tls, flow_pkts_toserver: 9, flow_pkts_toclient: 10, flow_bytes_toserver: 1431, flow_bytes_toclient: 4164, flow_age: 6, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1b, tcp_tcp_flags_ts: 1b, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; pcap_cnt: 3771148, event_type: tls, proto: TCP, tls_session_resumed: True, tls_sni: tt.onthe.io, tls_version: TLS 1.2
false
BENIGN
false
Thursday
252
769,355
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
172.16.0.1-51994-192.168.10.50-80-6
['flow', 'flow', 'flow', 'flow', 'flow', 'http', 'http', 'fileinfo', 'http', 'http', 'fileinfo']
src_ip: 172.16.0.1, src_port: 51994, dest_ip: 192.168.10.50, dest_port: 80, event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 4, flow_bytes_toserver: 500, flow_bytes_toclient: 11835, flow_age: 12, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 5, flow_bytes_toserver: 440, flow_bytes_toclient: 11889, flow_age: 6, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 9, flow_pkts_toclient: 5, flow_bytes_toserver: 560, flow_bytes_toclient: 11889, flow_age: 9, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 5, flow_bytes_toserver: 440, flow_bytes_toclient: 11889, flow_age: 12, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, flow_pkts_toserver: 3, flow_pkts_toclient: 1, flow_bytes_toserver: 206, flow_bytes_toclient: 74, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 16, tcp_tcp_flags_ts: 16, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_ack: True, tcp_state: closed ; event_type: http, proto: TCP, tx_id: 0, http_url: /, http_http_method: GET, http_protocol: HTTP/1.0, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_url: /, http_http_content_type: text/html, http_http_method: GET, http_protocol: HTTP/1.0, http_status: 200, http_length: 1186 ; event_type: fileinfo, proto: TCP, http_url: /, http_http_content_type: text/html, http_http_method: GET, http_protocol: HTTP/1.0, http_status: 200, http_length: 1186, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 1186, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_url: /, http_http_method: GET, http_protocol: HTTP/1.0, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_url: /, http_http_content_type: text/html, http_http_method: GET, http_protocol: HTTP/1.0, http_status: 200, http_length: 1186 ; event_type: fileinfo, proto: TCP, http_url: /, http_http_content_type: text/html, http_http_method: GET, http_protocol: HTTP/1.0, http_status: 200, http_length: 1186, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 1186, fileinfo_tx_id: 0
false
Portscan
true
Friday
1,303
1,076,860
Attack
The network event indicates a Portscan. Portscans involve scanning multiple ports on a target machine to identify open ports and services. Typically, the logs show multiple short-lived connection attempts from the same source IP to different destination ports. These connections are characterized by SYN, RST, and ACK flags, minimal data exchange, and immediate termination, often due to timeouts. This pattern of behavior is consistent with port scanning activity where the objective is to probe the target machine for open ports without establishing full connections.
classification: Attack justification: The network event indicates a Portscan. Portscans involve scanning multiple ports on a target machine to identify open ports and services. Typically, the logs show multiple short-lived connection attempts from the same source IP to different destination ports. These connections are characterized by SYN, RST, and ACK flags, minimal data exchange, and immediate termination, often due to timeouts. This pattern of behavior is consistent with port scanning activity where the objective is to probe the target machine for open ports without establishing full connections.
172.16.0.1-57410-192.168.10.50-21-6
['flow', 'ftp', 'ftp', 'ftp', 'ftp', 'ftp', 'ftp', 'ftp', 'ftp']
src_ip: 172.16.0.1, src_port: 57410, dest_ip: 192.168.10.50, dest_port: 21, event_type: flow, proto: TCP, app_proto: ftp, flow_pkts_toserver: 11, flow_pkts_toclient: 17, flow_bytes_toserver: 842, flow_bytes_toclient: 1306, flow_age: 8, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1b, tcp_tcp_flags_tc: 1f, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; pcap_cnt: 6463275, event_type: ftp, proto: TCP, tx_id: 0, ftp_completion_code_0: 220, ftp_reply_0: (vsFTPd 3.0.3), ftp_reply_received: yes, ftp_reply_truncated: False ; pcap_cnt: 6463285, event_type: ftp, proto: TCP, tx_id: 1, ftp_command: USER, ftp_command_data: iscxtap, ftp_command_truncated: False, ftp_completion_code_0: 331, ftp_reply_0: Please specify the password., ftp_reply_received: yes, ftp_reply_truncated: False ; pcap_cnt: 6463414, event_type: ftp, proto: TCP, tx_id: 2, ftp_command: PASS, ftp_command_data: 032 5250518, ftp_command_truncated: False, ftp_completion_code_0: 530, ftp_reply_0: Login incorrect., ftp_reply_received: yes, ftp_reply_truncated: False ; pcap_cnt: 6463417, event_type: ftp, proto: TCP, tx_id: 3, ftp_command: USER, ftp_command_data: iscxtap, ftp_command_truncated: False, ftp_completion_code_0: 331, ftp_reply_0: Please specify the password., ftp_reply_received: yes, ftp_reply_truncated: False ; pcap_cnt: 6464511, event_type: ftp, proto: TCP, tx_id: 4, ftp_command: PASS, ftp_command_data: 0320 1450, ftp_command_truncated: False, ftp_completion_code_0: 530, ftp_reply_0: Login incorrect., ftp_reply_received: yes, ftp_reply_truncated: False ; pcap_cnt: 6464514, event_type: ftp, proto: TCP, tx_id: 5, ftp_command: USER, ftp_command_data: iscxtap, ftp_command_truncated: False, ftp_completion_code_0: 331, ftp_reply_0: Please specify the password., ftp_reply_received: yes, ftp_reply_truncated: False ; pcap_cnt: 6464996, event_type: ftp, proto: TCP, tx_id: 6, ftp_command: PASS, ftp_command_data: 032002 pass, ftp_command_truncated: False, ftp_completion_code_0: 530, ftp_reply_0: Login incorrect., ftp_reply_received: yes, ftp_reply_truncated: False ; event_type: ftp, proto: TCP, tx_id: 7, ftp_command: USER, ftp_command_data: iscxtap, ftp_command_truncated: False, ftp_reply_received: no, ftp_reply_truncated: False
false
FTP-Patator
true
Tuesday
939
253,572
Attack
The network event indicates a FTP-Patator. FTP-Patator attacks involve brute force attempts to gain access to an FTP server. Typically, the logs show multiple login attempts from the same source IP to the FTP server, often with varied credentials. This pattern of behavior is consistent with brute force attacks aiming to discover valid username and password combinations. Additionally, the logs show multiple failed login attempts with a `530 Login incorrect` response, indicating invalid credentials, and short-lived connections frequently terminated with `RST` or `FIN` flags. These characteristics align with the behavior of automated tools like FTP-Patator, which issue numerous login attempts in a short time frame.
classification: Attack justification: The network event indicates a FTP-Patator. FTP-Patator attacks involve brute force attempts to gain access to an FTP server. Typically, the logs show multiple login attempts from the same source IP to the FTP server, often with varied credentials. This pattern of behavior is consistent with brute force attacks aiming to discover valid username and password combinations. Additionally, the logs show multiple failed login attempts with a `530 Login incorrect` response, indicating invalid credentials, and short-lived connections frequently terminated with `RST` or `FIN` flags. These characteristics align with the behavior of automated tools like FTP-Patator, which issue numerous login attempts in a short time frame.
172.16.0.1-48302-192.168.10.50-80-6
['flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'http', 'http', 'http', 'http', 'fileinfo', 'http', 'http', 'fileinfo', 'http', 'http', 'http', 'http', 'http']
src_ip: 172.16.0.1, src_port: 48302, dest_ip: 192.168.10.50, dest_port: 80, event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 11, flow_pkts_toclient: 5, flow_bytes_toserver: 2222, flow_bytes_toclient: 11933, flow_age: 2, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 6, flow_bytes_toserver: 825, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 4, flow_bytes_toserver: 780, flow_bytes_toclient: 11867, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 7, flow_bytes_toserver: 843, flow_bytes_toclient: 12065, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 9, flow_pkts_toclient: 6, flow_bytes_toserver: 974, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, flow_pkts_toserver: 1, flow_pkts_toclient: 0, flow_bytes_toserver: 74, flow_bytes_toclient: 0, flow_age: 0, flow_state: new, flow_reason: timeout, tcp_tcp_flags: 02, tcp_tcp_flags_ts: 02, tcp_tcp_flags_tc: 00, tcp_syn: True, tcp_state: syn_sent ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 6, flow_pkts_toclient: 5, flow_bytes_toserver: 774, flow_bytes_toclient: 11933, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 5, flow_bytes_toserver: 790, flow_bytes_toclient: 11933, flow_age: 1, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 9, flow_pkts_toclient: 6, flow_bytes_toserver: 1589, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 6, flow_bytes_toserver: 1224, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 7, flow_bytes_toserver: 839, flow_bytes_toclient: 12065, flow_age: 1, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 10, flow_pkts_toclient: 8, flow_bytes_toserver: 2220, flow_bytes_toclient: 12131, flow_age: 1, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?FZTOYSR=BNFAUP, http_http_user_agent: Mozilla/5.0 (Windows; U; MSIE 7.0; Windows NT 6.0; en-US), http_http_refer: http://205.174.165.68/KELLJ, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?JTPLTSLMM=LZKMVK, http_http_user_agent: Mozilla/5.0 (Windows; U; MSIE 7.0; Windows NT 6.0; en-US), http_http_refer: http://www.google.com/?q=WEZGBIN, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?AFHNKENO=HIZRRVOH, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 6.1; Windows XP), http_http_refer: http://engadget.search.aol.com/search?q=RHXPY, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?MKSBEAOIO=GMOXYAUJ, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US) AppleWebKit/532.1 (KHTML, like Gecko) Chrome/4.0.219.6 Safari/532.1, http_http_content_type: text/html, http_http_refer: http://www.usatoday.com/search/results?q=GIDDRBFQI, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 2622 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?MKSBEAOIO=GMOXYAUJ, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US) AppleWebKit/532.1 (KHTML, like Gecko) Chrome/4.0.219.6 Safari/532.1, http_http_content_type: text/html, http_http_refer: http://www.usatoday.com/search/results?q=GIDDRBFQI, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 2622, app_proto: http, fileinfo_filename: /, fileinfo_gaps: True, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 2622, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?XDJHMAMV=BFDZ, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US) AppleWebKit/532.1 (KHTML, like Gecko) Chrome/4.0.219.6 Safari/532.1, http_http_refer: http://engadget.search.aol.com/search?q=XDPLYYAJ, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 1422 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?DURP=ZZFMEANVUB, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3 (.NET CLR 3.5.30729), http_http_content_type: text/html, http_http_refer: http://www.usatoday.com/search/results?q=SWRFCT, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?DURP=ZZFMEANVUB, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3 (.NET CLR 3.5.30729), http_http_content_type: text/html, http_http_refer: http://www.usatoday.com/search/results?q=SWRFCT, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 1174, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?XIZM=TXDYWW, http_http_user_agent: Mozilla/5.0 (X11; U; Linux x86_64; en-US; rv:1.9.1.3) Gecko/20090913 Firefox/3.5.3, http_http_refer: http://www.google.com/?q=WAJRVL, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 10 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?YMXNKYOZ=QKUVJEJQJK, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.2; Win64; x64; Trident/4.0), http_http_refer: http://www.google.com/?q=CCDLHWFLBV, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 1442 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?FMVODEFPQD=TBTEZE, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.2; Win64; x64; Trident/4.0), http_http_refer: http://engadget.search.aol.com/search?q=UAXDWSDWNS, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 1422 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?MICKPGI=ZVFKQS, http_http_user_agent: Mozilla/5.0 (Windows; U; MSIE 7.0; Windows NT 6.0; en-US), http_http_refer: http://www.google.com/?q=MPNKGQZSP, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?SAY=EXRM, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; Trident/4.0; SLCC1; .NET CLR 2.0.50727; .NET CLR 1.1.4322; .NET CLR 3.5.30729; .NET CLR 3.0.30729), http_http_refer: http://205.174.165.68/XOSHBZWIEB, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0
false
DoS Hulk
true
Wednesday
4,109
466,741
Attack
The network event indicates a DoS Hulk. DoS Hulk attacks involve sending a high frequency of HTTP requests to overwhelm the target server. Typically, the logs show multiple connection attempts from the same source IP to the same destination IP, with each connection being short-lived and frequently timed out. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and immediate termination. This pattern of behavior is consistent with DoS Hulk attacks, where the objective is to disrupt the target server's normal operations by overwhelming it with excessive requests.
classification: Attack justification: The network event indicates a DoS Hulk. DoS Hulk attacks involve sending a high frequency of HTTP requests to overwhelm the target server. Typically, the logs show multiple connection attempts from the same source IP to the same destination IP, with each connection being short-lived and frequently timed out. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and immediate termination. This pattern of behavior is consistent with DoS Hulk attacks, where the objective is to disrupt the target server's normal operations by overwhelming it with excessive requests.
172.16.0.1-40667-192.168.10.50-80-6
['flow', 'flow', 'http']
src_ip: 172.16.0.1, src_port: 40667, dest_ip: 192.168.10.50, dest_port: 80, event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 5, flow_bytes_toserver: 440, flow_bytes_toclient: 11895, flow_age: 1, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1b, tcp_tcp_flags_ts: 1a, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, flow_pkts_toserver: 1, flow_pkts_toclient: 0, flow_bytes_toserver: 60, flow_bytes_toclient: 0, flow_age: 0, flow_state: new, flow_reason: timeout, tcp_tcp_flags: 00, tcp_tcp_flags_ts: 00, tcp_tcp_flags_tc: 00 ; event_type: http, proto: TCP, tx_id: 0, http_url: /, http_http_method: GET, http_protocol: HTTP/1.0, http_length: 0
false
DDoS
true
Friday
350
1,013,536
Attack
The network event indicates a DDoS. DDoS attacks involve overwhelming the target system with a high frequency of requests. Typically, the logs show multiple short-lived connection attempts from various source IPs to the same destination IP, often on a common port like port 80. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and frequent timeouts or resets. This pattern of behavior is consistent with DDoS activity, where the objective is to exhaust the target's resources and disrupt normal service.
classification: Attack justification: The network event indicates a DDoS. DDoS attacks involve overwhelming the target system with a high frequency of requests. Typically, the logs show multiple short-lived connection attempts from various source IPs to the same destination IP, often on a common port like port 80. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and frequent timeouts or resets. This pattern of behavior is consistent with DDoS activity, where the objective is to exhaust the target's resources and disrupt normal service.
172.16.0.1-46508-192.168.10.50-41511-6
['flow']
src_ip: 172.16.0.1, src_port: 46508, dest_ip: 192.168.10.50, dest_port: 41511, event_type: flow, proto: TCP, flow_pkts_toserver: 1, flow_pkts_toclient: 1, flow_bytes_toserver: 74, flow_bytes_toclient: 60, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 16, tcp_tcp_flags_ts: 02, tcp_tcp_flags_tc: 14, tcp_syn: True, tcp_rst: True, tcp_ack: True, tcp_state: closed
false
Portscan
true
Friday
180
1,049,479
Attack
The network event indicates a Portscan. Portscans involve scanning multiple ports on a target machine to identify open ports and services. Typically, the logs show multiple short-lived connection attempts from the same source IP to different destination ports. These connections are characterized by SYN, RST, and ACK flags, minimal data exchange, and immediate termination, often due to timeouts. This pattern of behavior is consistent with port scanning activity where the objective is to probe the target machine for open ports without establishing full connections.
classification: Attack justification: The network event indicates a Portscan. Portscans involve scanning multiple ports on a target machine to identify open ports and services. Typically, the logs show multiple short-lived connection attempts from the same source IP to different destination ports. These connections are characterized by SYN, RST, and ACK flags, minimal data exchange, and immediate termination, often due to timeouts. This pattern of behavior is consistent with port scanning activity where the objective is to probe the target machine for open ports without establishing full connections.
172.16.0.1-57734-192.168.10.50-21-6
['flow', 'ftp', 'ftp', 'ftp', 'ftp', 'ftp', 'ftp', 'ftp', 'ftp']
src_ip: 172.16.0.1, src_port: 57734, dest_ip: 192.168.10.50, dest_port: 21, event_type: flow, proto: TCP, app_proto: ftp, flow_pkts_toserver: 11, flow_pkts_toclient: 17, flow_bytes_toserver: 864, flow_bytes_toclient: 1306, flow_age: 10, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1b, tcp_tcp_flags_tc: 1f, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; pcap_cnt: 6501148, event_type: ftp, proto: TCP, tx_id: 0, ftp_completion_code_0: 220, ftp_reply_0: (vsFTPd 3.0.3), ftp_reply_received: yes, ftp_reply_truncated: False ; pcap_cnt: 6501152, event_type: ftp, proto: TCP, tx_id: 1, ftp_command: USER, ftp_command_data: iscxtap, ftp_command_truncated: False, ftp_completion_code_0: 331, ftp_reply_0: Please specify the password., ftp_reply_received: yes, ftp_reply_truncated: False ; pcap_cnt: 6501414, event_type: ftp, proto: TCP, tx_id: 2, ftp_command: PASS, ftp_command_data: 03587d14rochambeau 12345678, ftp_command_truncated: False, ftp_completion_code_0: 530, ftp_reply_0: Login incorrect., ftp_reply_received: yes, ftp_reply_truncated: False ; pcap_cnt: 6501417, event_type: ftp, proto: TCP, tx_id: 3, ftp_command: USER, ftp_command_data: iscxtap, ftp_command_truncated: False, ftp_completion_code_0: 331, ftp_reply_0: Please specify the password., ftp_reply_received: yes, ftp_reply_truncated: False ; pcap_cnt: 6501866, event_type: ftp, proto: TCP, tx_id: 4, ftp_command: PASS, ftp_command_data: 035927 anderson, ftp_command_truncated: False, ftp_completion_code_0: 530, ftp_reply_0: Login incorrect., ftp_reply_received: yes, ftp_reply_truncated: False ; pcap_cnt: 6501869, event_type: ftp, proto: TCP, tx_id: 5, ftp_command: USER, ftp_command_data: iscxtap, ftp_command_truncated: False, ftp_completion_code_0: 331, ftp_reply_0: Please specify the password., ftp_reply_received: yes, ftp_reply_truncated: False ; pcap_cnt: 6502649, event_type: ftp, proto: TCP, tx_id: 6, ftp_command: PASS, ftp_command_data: 036 8822975, ftp_command_truncated: False, ftp_completion_code_0: 530, ftp_reply_0: Login incorrect., ftp_reply_received: yes, ftp_reply_truncated: False ; event_type: ftp, proto: TCP, tx_id: 7, ftp_command: USER, ftp_command_data: iscxtap, ftp_command_truncated: False, ftp_reply_received: no, ftp_reply_truncated: False
false
FTP-Patator
true
Tuesday
942
253,733
Attack
The network event indicates a FTP-Patator. FTP-Patator attacks involve brute force attempts to gain access to an FTP server. Typically, the logs show multiple login attempts from the same source IP to the FTP server, often with varied credentials. This pattern of behavior is consistent with brute force attacks aiming to discover valid username and password combinations. Additionally, the logs show multiple failed login attempts with a `530 Login incorrect` response, indicating invalid credentials, and short-lived connections frequently terminated with `RST` or `FIN` flags. These characteristics align with the behavior of automated tools like FTP-Patator, which issue numerous login attempts in a short time frame.
classification: Attack justification: The network event indicates a FTP-Patator. FTP-Patator attacks involve brute force attempts to gain access to an FTP server. Typically, the logs show multiple login attempts from the same source IP to the FTP server, often with varied credentials. This pattern of behavior is consistent with brute force attacks aiming to discover valid username and password combinations. Additionally, the logs show multiple failed login attempts with a `530 Login incorrect` response, indicating invalid credentials, and short-lived connections frequently terminated with `RST` or `FIN` flags. These characteristics align with the behavior of automated tools like FTP-Patator, which issue numerous login attempts in a short time frame.
172.16.0.1-58390-192.168.10.50-21-6
['flow', 'ftp', 'ftp', 'ftp', 'ftp', 'ftp', 'ftp', 'ftp', 'ftp']
src_ip: 172.16.0.1, src_port: 58390, dest_ip: 192.168.10.50, dest_port: 21, event_type: flow, proto: TCP, app_proto: ftp, flow_pkts_toserver: 11, flow_pkts_toclient: 17, flow_bytes_toserver: 858, flow_bytes_toclient: 1306, flow_age: 9, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1b, tcp_tcp_flags_tc: 1f, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; pcap_cnt: 6587767, event_type: ftp, proto: TCP, tx_id: 0, ftp_completion_code_0: 220, ftp_reply_0: (vsFTPd 3.0.3), ftp_reply_received: yes, ftp_reply_truncated: False ; pcap_cnt: 6587780, event_type: ftp, proto: TCP, tx_id: 1, ftp_command: USER, ftp_command_data: iscxtap, ftp_command_truncated: False, ftp_completion_code_0: 331, ftp_reply_0: Please specify the password., ftp_reply_received: yes, ftp_reply_truncated: False ; pcap_cnt: 6588316, event_type: ftp, proto: TCP, tx_id: 2, ftp_command: PASS, ftp_command_data: 0405natali 04051972, ftp_command_truncated: False, ftp_completion_code_0: 530, ftp_reply_0: Login incorrect., ftp_reply_received: yes, ftp_reply_truncated: False ; pcap_cnt: 6588319, event_type: ftp, proto: TCP, tx_id: 3, ftp_command: USER, ftp_command_data: iscxtap, ftp_command_truncated: False, ftp_completion_code_0: 331, ftp_reply_0: Please specify the password., ftp_reply_received: yes, ftp_reply_truncated: False ; pcap_cnt: 6588576, event_type: ftp, proto: TCP, tx_id: 4, ftp_command: PASS, ftp_command_data: 040644 DERRIK, ftp_command_truncated: False, ftp_completion_code_0: 530, ftp_reply_0: Login incorrect., ftp_reply_received: yes, ftp_reply_truncated: False ; pcap_cnt: 6588579, event_type: ftp, proto: TCP, tx_id: 5, ftp_command: USER, ftp_command_data: iscxtap, ftp_command_truncated: False, ftp_completion_code_0: 331, ftp_reply_0: Please specify the password., ftp_reply_received: yes, ftp_reply_truncated: False ; pcap_cnt: 6588855, event_type: ftp, proto: TCP, tx_id: 6, ftp_command: PASS, ftp_command_data: 04065099 mature, ftp_command_truncated: False, ftp_completion_code_0: 530, ftp_reply_0: Login incorrect., ftp_reply_received: yes, ftp_reply_truncated: False ; event_type: ftp, proto: TCP, tx_id: 7, ftp_command: USER, ftp_command_data: iscxtap, ftp_command_truncated: False, ftp_reply_received: no, ftp_reply_truncated: False
false
FTP-Patator
true
Tuesday
956
254,059
Attack
The network event indicates a FTP-Patator. FTP-Patator attacks involve brute force attempts to gain access to an FTP server. Typically, the logs show multiple login attempts from the same source IP to the FTP server, often with varied credentials. This pattern of behavior is consistent with brute force attacks aiming to discover valid username and password combinations. Additionally, the logs show multiple failed login attempts with a `530 Login incorrect` response, indicating invalid credentials, and short-lived connections frequently terminated with `RST` or `FIN` flags. These characteristics align with the behavior of automated tools like FTP-Patator, which issue numerous login attempts in a short time frame.
classification: Attack justification: The network event indicates a FTP-Patator. FTP-Patator attacks involve brute force attempts to gain access to an FTP server. Typically, the logs show multiple login attempts from the same source IP to the FTP server, often with varied credentials. This pattern of behavior is consistent with brute force attacks aiming to discover valid username and password combinations. Additionally, the logs show multiple failed login attempts with a `530 Login incorrect` response, indicating invalid credentials, and short-lived connections frequently terminated with `RST` or `FIN` flags. These characteristics align with the behavior of automated tools like FTP-Patator, which issue numerous login attempts in a short time frame.
192.168.10.19-33525-192.168.10.3-53-17
['flow', 'dns', 'dns', 'dns', 'dns']
src_ip: 192.168.10.19, src_port: 33525, dest_ip: 192.168.10.3, dest_port: 53, event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 150, flow_bytes_toclient: 266, flow_age: 0, flow_state: established, flow_reason: timeout ; pcap_cnt: 4521594, event_type: dns, proto: UDP, dns_type: query, dns_id: 17905, dns_rrname: rpt.cedexis.com, dns_rrtype: A, dns_tx_id: 0 ; pcap_cnt: 4521595, event_type: dns, proto: UDP, dns_type: query, dns_id: 17905, dns_rrname: rpt.cedexis.com, dns_rrtype: A, dns_tx_id: 1 ; pcap_cnt: 4521596, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 17905, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: rpt.cedexis.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: rpt.cedexis.com, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 6176, dns_answers_0_rdata: 2-01-2a40-0015.cdx.cdxcn.net, dns_answers_1_rrname: 2-01-2a40-0015.cdx.cdxcn.net, dns_answers_1_rrtype: A, dns_answers_1_ttl: 28417, dns_answers_1_rdata: 35.186.244.130, dns_grouped_A_0: 35.186.244.130, dns_grouped_CNAME_0: 2-01-2a40-0015.cdx.cdxcn.net ; pcap_cnt: 4521597, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 17905, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: rpt.cedexis.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: rpt.cedexis.com, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 6176, dns_answers_0_rdata: 2-01-2a40-0015.cdx.cdxcn.net, dns_answers_1_rrname: 2-01-2a40-0015.cdx.cdxcn.net, dns_answers_1_rrtype: A, dns_answers_1_ttl: 28417, dns_answers_1_rdata: 35.186.244.130, dns_grouped_CNAME_0: 2-01-2a40-0015.cdx.cdxcn.net, dns_grouped_A_0: 35.186.244.130
false
BENIGN
false
Friday
875
1,248,620
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
192.168.10.15-53247-107.22.241.77-443-6
['flow', 'tls']
src_ip: 192.168.10.15, src_port: 53247, dest_ip: 107.22.241.77, dest_port: 443, event_type: flow, proto: TCP, app_proto: tls, flow_pkts_toserver: 7, flow_pkts_toclient: 7, flow_bytes_toserver: 717, flow_bytes_toclient: 590, flow_age: 6, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; pcap_cnt: 6699730, event_type: tls, proto: TCP, tls_session_resumed: True, tls_sni: usermatch.krxd.net, tls_version: TLS 1.2
false
BENIGN
false
Wednesday
266
522,051
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
192.168.10.17-26958-192.168.10.3-53-17
['flow', 'dns', 'dns', 'dns', 'dns']
src_ip: 192.168.10.17, src_port: 26958, dest_ip: 192.168.10.3, dest_port: 53, event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 146, flow_bytes_toclient: 276, flow_age: 0, flow_state: established, flow_reason: timeout ; pcap_cnt: 6396216, event_type: dns, proto: UDP, dns_type: query, dns_id: 38395, dns_rrname: ar.hao123.com, dns_rrtype: AAAA, dns_tx_id: 0 ; pcap_cnt: 6396217, event_type: dns, proto: UDP, dns_type: query, dns_id: 38395, dns_rrname: ar.hao123.com, dns_rrtype: AAAA, dns_tx_id: 1 ; pcap_cnt: 6396483, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 38395, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: ar.hao123.com, dns_rrtype: AAAA, dns_rcode: NOERROR, dns_answers_0_rrname: ar.hao123.com, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 161, dns_answers_0_rdata: ar-hao123-ui-2032698144.eu-central-1.elb.amazonaws.com, dns_grouped_CNAME_0: ar-hao123-ui-2032698144.eu-central-1.elb.amazonaws.com ; pcap_cnt: 6396484, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 38395, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: ar.hao123.com, dns_rrtype: AAAA, dns_rcode: NOERROR, dns_answers_0_rrname: ar.hao123.com, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 161, dns_answers_0_rdata: ar-hao123-ui-2032698144.eu-central-1.elb.amazonaws.com, dns_grouped_CNAME_0: ar-hao123-ui-2032698144.eu-central-1.elb.amazonaws.com
false
BENIGN
false
Friday
741
1,230,508
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
192.168.10.14-56176-192.168.10.3-53-17
['flow', 'dns', 'dns', 'dns', 'dns']
src_ip: 192.168.10.14, src_port: 56176, dest_ip: 192.168.10.3, dest_port: 53, event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 156, flow_bytes_toclient: 284, flow_age: 0, flow_state: established, flow_reason: timeout ; pcap_cnt: 8719739, event_type: dns, proto: UDP, dns_type: query, dns_id: 30669, dns_rrname: a.tribalfusion.com, dns_rrtype: A, dns_tx_id: 0 ; pcap_cnt: 8719740, event_type: dns, proto: UDP, dns_type: query, dns_id: 30669, dns_rrname: a.tribalfusion.com, dns_rrtype: A, dns_tx_id: 1 ; pcap_cnt: 8719764, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 30669, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: a.tribalfusion.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: a.tribalfusion.com, dns_answers_0_rrtype: A, dns_answers_0_ttl: 72, dns_answers_0_rdata: 204.11.109.66, dns_answers_1_rrname: a.tribalfusion.com, dns_answers_1_rrtype: A, dns_answers_1_ttl: 72, dns_answers_1_rdata: 204.11.109.65, dns_answers_2_rrname: a.tribalfusion.com, dns_answers_2_rrtype: A, dns_answers_2_ttl: 72, dns_answers_2_rdata: 204.11.109.67, dns_answers_3_rrname: a.tribalfusion.com, dns_answers_3_rrtype: A, dns_answers_3_ttl: 72, dns_answers_3_rdata: 204.11.109.68, dns_grouped_A_0: 204.11.109.66, dns_grouped_A_1: 204.11.109.65, dns_grouped_A_2: 204.11.109.67, dns_grouped_A_3: 204.11.109.68 ; pcap_cnt: 8719765, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 30669, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: a.tribalfusion.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: a.tribalfusion.com, dns_answers_0_rrtype: A, dns_answers_0_ttl: 72, dns_answers_0_rdata: 204.11.109.66, dns_answers_1_rrname: a.tribalfusion.com, dns_answers_1_rrtype: A, dns_answers_1_ttl: 72, dns_answers_1_rdata: 204.11.109.65, dns_answers_2_rrname: a.tribalfusion.com, dns_answers_2_rrtype: A, dns_answers_2_ttl: 72, dns_answers_2_rdata: 204.11.109.67, dns_answers_3_rrname: a.tribalfusion.com, dns_answers_3_rrtype: A, dns_answers_3_ttl: 72, dns_answers_3_rdata: 204.11.109.68, dns_grouped_A_0: 204.11.109.66, dns_grouped_A_1: 204.11.109.65, dns_grouped_A_2: 204.11.109.67, dns_grouped_A_3: 204.11.109.68
false
BENIGN
false
Monday
1,082
37,906
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
192.168.10.12-51220-144.76.184.162-80-6
['flow', 'http', 'fileinfo']
src_ip: 192.168.10.12, src_port: 51220, dest_ip: 144.76.184.162, dest_port: 80, event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 12, flow_pkts_toclient: 12, flow_bytes_toserver: 1168, flow_bytes_toclient: 1091, flow_age: 66, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1b, tcp_tcp_flags_ts: 1b, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; pcap_cnt: 8109998, event_type: http, proto: TCP, tx_id: 0, http_hostname: dc28.s265.meetrics.net, http_url: /bb-mx/revoke?BTAx0A55Ax4AwyA40Ax0A04A3zA03A0BE, http_http_user_agent: Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:54.0) Gecko/20100101 Firefox/54.0, http_http_content_type: image/gif, http_http_refer: http://www.wetter.com/, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 43 ; pcap_cnt: 8116815, event_type: fileinfo, proto: TCP, http_hostname: dc28.s265.meetrics.net, http_url: /bb-mx/revoke?BTAx0A55Ax4AwyA40Ax0A04A3zA03A0BE, http_http_user_agent: Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:54.0) Gecko/20100101 Firefox/54.0, http_http_content_type: image/gif, http_http_refer: http://www.wetter.com/, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 43, app_proto: http, fileinfo_filename: /bb-mx/revoke, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 43, fileinfo_tx_id: 0
false
BENIGN
false
Tuesday
642
265,483
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
192.168.10.9-8890-74.119.118.94-443-6
['flow', 'tls']
src_ip: 192.168.10.9, src_port: 8890, dest_ip: 74.119.118.94, dest_port: 443, event_type: flow, proto: TCP, app_proto: tls, flow_pkts_toserver: 14, flow_pkts_toclient: 17, flow_bytes_toserver: 7381, flow_bytes_toclient: 5764, flow_age: 60, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1a, tcp_tcp_flags_tc: 1e, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; pcap_cnt: 10791933, event_type: tls, proto: TCP, tls_session_resumed: True, tls_sni: dis.criteo.com, tls_version: TLS 1.2
false
BENIGN
false
Tuesday
257
457,855
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
172.16.0.1-57689-192.168.10.50-49158-6
['flow']
src_ip: 172.16.0.1, src_port: 57689, dest_ip: 192.168.10.50, dest_port: 49158, event_type: flow, proto: TCP, flow_pkts_toserver: 1, flow_pkts_toclient: 1, flow_bytes_toserver: 60, flow_bytes_toclient: 60, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 16, tcp_tcp_flags_ts: 02, tcp_tcp_flags_tc: 14, tcp_syn: True, tcp_rst: True, tcp_ack: True, tcp_state: closed
false
Portscan
true
Friday
182
1,113,106
Attack
The network event indicates a Portscan. Portscans involve scanning multiple ports on a target machine to identify open ports and services. Typically, the logs show multiple short-lived connection attempts from the same source IP to different destination ports. These connections are characterized by SYN, RST, and ACK flags, minimal data exchange, and immediate termination, often due to timeouts. This pattern of behavior is consistent with port scanning activity where the objective is to probe the target machine for open ports without establishing full connections.
classification: Attack justification: The network event indicates a Portscan. Portscans involve scanning multiple ports on a target machine to identify open ports and services. Typically, the logs show multiple short-lived connection attempts from the same source IP to different destination ports. These connections are characterized by SYN, RST, and ACK flags, minimal data exchange, and immediate termination, often due to timeouts. This pattern of behavior is consistent with port scanning activity where the objective is to probe the target machine for open ports without establishing full connections.
192.168.10.8-33264-192.168.10.14-2005-6
['flow']
src_ip: 192.168.10.8, src_port: 33264, dest_ip: 192.168.10.14, dest_port: 2005, event_type: flow, proto: TCP, flow_pkts_toserver: 2, flow_pkts_toclient: 0, flow_bytes_toserver: 120, flow_bytes_toclient: 0, flow_age: 0, flow_state: new, flow_reason: timeout, tcp_tcp_flags: 02, tcp_tcp_flags_ts: 02, tcp_tcp_flags_tc: 00, tcp_syn: True, tcp_state: syn_sent
false
Infiltration
true
Thursday
164
845,726
Attack
The network event indicates an 'Infiltration' attack. The event shows multiple connection attempts from the same source IP to the same destination IP. These connections are characterized by various TCP flags, such as SYN, FIN, RST, PSH, and ACK, suggesting sophisticated behavior to evade detection and maintain persistence. This pattern of behavior is indicative of an attacker who has already infiltrated the network and is attempting to maintain access or exfiltrate data while avoiding detection. The high number of packets and bytes exchanged, along with the prolonged flow durations and usage of multiple TCP flags, suggest efforts to manipulate or exploit the target system's vulnerabilities.
classification: Attack justification: The network event indicates an 'Infiltration' attack. The event shows multiple connection attempts from the same source IP to the same destination IP. These connections are characterized by various TCP flags, such as SYN, FIN, RST, PSH, and ACK, suggesting sophisticated behavior to evade detection and maintain persistence. This pattern of behavior is indicative of an attacker who has already infiltrated the network and is attempting to maintain access or exfiltrate data while avoiding detection. The high number of packets and bytes exchanged, along with the prolonged flow durations and usage of multiple TCP flags, suggest efforts to manipulate or exploit the target system's vulnerabilities.
192.168.10.14-58941-192.168.10.3-53-17
['flow', 'flow', 'flow', 'flow', 'flow', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns']
src_ip: 192.168.10.14, src_port: 58941, dest_ip: 192.168.10.3, dest_port: 53, event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 156, flow_bytes_toclient: 318, flow_age: 0, flow_state: established, flow_reason: timeout ; event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 164, flow_bytes_toclient: 228, flow_age: 0, flow_state: established, flow_reason: timeout ; event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 4, flow_pkts_toclient: 2, flow_bytes_toserver: 316, flow_bytes_toclient: 222, flow_age: 1, flow_state: established, flow_reason: timeout ; event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 152, flow_bytes_toclient: 506, flow_age: 0, flow_state: established, flow_reason: timeout ; event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 160, flow_bytes_toclient: 192, flow_age: 0, flow_state: established, flow_reason: timeout ; pcap_cnt: 5466573, event_type: dns, proto: UDP, dns_type: query, dns_id: 45168, dns_rrname: s.thebrighttag.com, dns_rrtype: A, dns_tx_id: 0 ; pcap_cnt: 5466574, event_type: dns, proto: UDP, dns_type: query, dns_id: 45168, dns_rrname: s.thebrighttag.com, dns_rrtype: A, dns_tx_id: 1 ; pcap_cnt: 5466621, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 45168, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: s.thebrighttag.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: s.thebrighttag.com, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 498, dns_answers_0_rdata: td.thebrighttag.com, dns_answers_1_rrname: td.thebrighttag.com, dns_answers_1_rrtype: A, dns_answers_1_ttl: 115, dns_answers_1_rdata: 50.18.61.141, dns_answers_2_rrname: td.thebrighttag.com, dns_answers_2_rrtype: A, dns_answers_2_ttl: 115, dns_answers_2_rdata: 50.18.61.120, dns_answers_3_rrname: td.thebrighttag.com, dns_answers_3_rrtype: A, dns_answers_3_ttl: 115, dns_answers_3_rdata: 54.241.30.40, dns_answers_4_rrname: td.thebrighttag.com, dns_answers_4_rrtype: A, dns_answers_4_ttl: 115, dns_answers_4_rdata: 54.241.244.69, dns_grouped_A_0: 50.18.61.141, dns_grouped_A_1: 50.18.61.120, dns_grouped_A_2: 54.241.30.40, dns_grouped_A_3: 54.241.244.69, dns_grouped_CNAME_0: td.thebrighttag.com ; pcap_cnt: 5466622, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 45168, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: s.thebrighttag.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: s.thebrighttag.com, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 498, dns_answers_0_rdata: td.thebrighttag.com, dns_answers_1_rrname: td.thebrighttag.com, dns_answers_1_rrtype: A, dns_answers_1_ttl: 115, dns_answers_1_rdata: 50.18.61.141, dns_answers_2_rrname: td.thebrighttag.com, dns_answers_2_rrtype: A, dns_answers_2_ttl: 115, dns_answers_2_rdata: 50.18.61.120, dns_answers_3_rrname: td.thebrighttag.com, dns_answers_3_rrtype: A, dns_answers_3_ttl: 115, dns_answers_3_rdata: 54.241.30.40, dns_answers_4_rrname: td.thebrighttag.com, dns_answers_4_rrtype: A, dns_answers_4_ttl: 115, dns_answers_4_rdata: 54.241.244.69, dns_grouped_CNAME_0: td.thebrighttag.com, dns_grouped_A_0: 50.18.61.141, dns_grouped_A_1: 50.18.61.120, dns_grouped_A_2: 54.241.30.40, dns_grouped_A_3: 54.241.244.69 ; pcap_cnt: 6146069, event_type: dns, proto: UDP, dns_type: query, dns_id: 14349, dns_rrname: cds.c2z5i5f6.hwcdn.net, dns_rrtype: A, dns_tx_id: 0 ; pcap_cnt: 6146070, event_type: dns, proto: UDP, dns_type: query, dns_id: 14349, dns_rrname: cds.c2z5i5f6.hwcdn.net, dns_rrtype: A, dns_tx_id: 1 ; pcap_cnt: 6146071, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 14349, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: cds.c2z5i5f6.hwcdn.net, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: cds.c2z5i5f6.hwcdn.net, dns_answers_0_rrtype: A, dns_answers_0_ttl: 153, dns_answers_0_rdata: 69.16.175.42, dns_answers_1_rrname: cds.c2z5i5f6.hwcdn.net, dns_answers_1_rrtype: A, dns_answers_1_ttl: 153, dns_answers_1_rdata: 69.16.175.10, dns_grouped_A_0: 69.16.175.42, dns_grouped_A_1: 69.16.175.10 ; pcap_cnt: 6146072, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 14349, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: cds.c2z5i5f6.hwcdn.net, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: cds.c2z5i5f6.hwcdn.net, dns_answers_0_rrtype: A, dns_answers_0_ttl: 153, dns_answers_0_rdata: 69.16.175.42, dns_answers_1_rrname: cds.c2z5i5f6.hwcdn.net, dns_answers_1_rrtype: A, dns_answers_1_ttl: 153, dns_answers_1_rdata: 69.16.175.10, dns_grouped_A_0: 69.16.175.42, dns_grouped_A_1: 69.16.175.10 ; pcap_cnt: 6370756, event_type: dns, proto: UDP, dns_type: query, dns_id: 23258, dns_rrname: ssl-finn.tns-cs.net, dns_rrtype: A, dns_tx_id: 0 ; pcap_cnt: 6370757, event_type: dns, proto: UDP, dns_type: query, dns_id: 23258, dns_rrname: ssl-finn.tns-cs.net, dns_rrtype: A, dns_tx_id: 1 ; pcap_cnt: 6370814, event_type: dns, proto: UDP, dns_type: query, dns_id: 23258, dns_rrname: ssl-finn.tns-cs.net, dns_rrtype: A, dns_tx_id: 2 ; pcap_cnt: 6370815, event_type: dns, proto: UDP, dns_type: query, dns_id: 23258, dns_rrname: ssl-finn.tns-cs.net, dns_rrtype: A, dns_tx_id: 3 ; pcap_cnt: 6371180, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 23258, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: ssl-finn.tns-cs.net, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: ssl-finn.tns-cs.net, dns_answers_0_rrtype: A, dns_answers_0_ttl: 76, dns_answers_0_rdata: 77.88.106.124, dns_answers_1_rrname: ssl-finn.tns-cs.net, dns_answers_1_rrtype: A, dns_answers_1_ttl: 76, dns_answers_1_rdata: 77.88.106.123, dns_grouped_A_0: 77.88.106.124, dns_grouped_A_1: 77.88.106.123 ; pcap_cnt: 6371181, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 23258, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: ssl-finn.tns-cs.net, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: ssl-finn.tns-cs.net, dns_answers_0_rrtype: A, dns_answers_0_ttl: 76, dns_answers_0_rdata: 77.88.106.124, dns_answers_1_rrname: ssl-finn.tns-cs.net, dns_answers_1_rrtype: A, dns_answers_1_ttl: 76, dns_answers_1_rdata: 77.88.106.123, dns_grouped_A_0: 77.88.106.124, dns_grouped_A_1: 77.88.106.123 ; pcap_cnt: 6725467, event_type: dns, proto: UDP, dns_type: query, dns_id: 58897, dns_rrname: secure.adnxs.com, dns_rrtype: A, dns_tx_id: 0 ; pcap_cnt: 6725468, event_type: dns, proto: UDP, dns_type: query, dns_id: 58897, dns_rrname: secure.adnxs.com, dns_rrtype: A, dns_tx_id: 1 ; pcap_cnt: 6725469, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 58897, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: secure.adnxs.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: secure.adnxs.com, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 25144, dns_answers_0_rdata: g.geogslb.com, dns_answers_1_rrname: g.geogslb.com, dns_answers_1_rrtype: CNAME, dns_answers_1_ttl: 9533, dns_answers_1_rdata: ib.anycast.adnxs.com, dns_answers_2_rrname: ib.anycast.adnxs.com, dns_answers_2_rrtype: A, dns_answers_2_ttl: 102, dns_answers_2_rdata: 68.67.178.196, dns_answers_3_rrname: ib.anycast.adnxs.com, dns_answers_3_rrtype: A, dns_answers_3_ttl: 102, dns_answers_3_rdata: 68.67.178.138, dns_answers_4_rrname: ib.anycast.adnxs.com, dns_answers_4_rrtype: A, dns_answers_4_ttl: 102, dns_answers_4_rdata: 68.67.178.173, dns_answers_5_rrname: ib.anycast.adnxs.com, dns_answers_5_rrtype: A, dns_answers_5_ttl: 102, dns_answers_5_rdata: 68.67.178.176, dns_answers_6_rrname: ib.anycast.adnxs.com, dns_answers_6_rrtype: A, dns_answers_6_ttl: 102, dns_answers_6_rdata: 68.67.178.243, dns_answers_7_rrname: ib.anycast.adnxs.com, dns_answers_7_rrtype: A, dns_answers_7_ttl: 102, dns_answers_7_rdata: 68.67.178.199, dns_answers_8_rrname: ib.anycast.adnxs.com, dns_answers_8_rrtype: A, dns_answers_8_ttl: 102, dns_answers_8_rdata: 68.67.178.246, dns_answers_9_rrname: ib.anycast.adnxs.com, dns_answers_9_rrtype: A, dns_answers_9_ttl: 102, dns_answers_9_rdata: 68.67.180.45, dns_grouped_CNAME_0: g.geogslb.com, dns_grouped_CNAME_1: ib.anycast.adnxs.com, dns_grouped_A_0: 68.67.178.196, dns_grouped_A_1: 68.67.178.138, dns_grouped_A_2: 68.67.178.173, dns_grouped_A_3: 68.67.178.176, dns_grouped_A_4: 68.67.178.243, dns_grouped_A_5: 68.67.178.199, dns_grouped_A_6: 68.67.178.246, dns_grouped_A_7: 68.67.180.45 ; pcap_cnt: 6725470, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 58897, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: secure.adnxs.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: secure.adnxs.com, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 25144, dns_answers_0_rdata: g.geogslb.com, dns_answers_1_rrname: g.geogslb.com, dns_answers_1_rrtype: CNAME, dns_answers_1_ttl: 9533, dns_answers_1_rdata: ib.anycast.adnxs.com, dns_answers_2_rrname: ib.anycast.adnxs.com, dns_answers_2_rrtype: A, dns_answers_2_ttl: 102, dns_answers_2_rdata: 68.67.178.196, dns_answers_3_rrname: ib.anycast.adnxs.com, dns_answers_3_rrtype: A, dns_answers_3_ttl: 102, dns_answers_3_rdata: 68.67.178.138, dns_answers_4_rrname: ib.anycast.adnxs.com, dns_answers_4_rrtype: A, dns_answers_4_ttl: 102, dns_answers_4_rdata: 68.67.178.173, dns_answers_5_rrname: ib.anycast.adnxs.com, dns_answers_5_rrtype: A, dns_answers_5_ttl: 102, dns_answers_5_rdata: 68.67.178.176, dns_answers_6_rrname: ib.anycast.adnxs.com, dns_answers_6_rrtype: A, dns_answers_6_ttl: 102, dns_answers_6_rdata: 68.67.178.243, dns_answers_7_rrname: ib.anycast.adnxs.com, dns_answers_7_rrtype: A, dns_answers_7_ttl: 102, dns_answers_7_rdata: 68.67.178.199, dns_answers_8_rrname: ib.anycast.adnxs.com, dns_answers_8_rrtype: A, dns_answers_8_ttl: 102, dns_answers_8_rdata: 68.67.178.246, dns_answers_9_rrname: ib.anycast.adnxs.com, dns_answers_9_rrtype: A, dns_answers_9_ttl: 102, dns_answers_9_rdata: 68.67.180.45, dns_grouped_CNAME_0: g.geogslb.com, dns_grouped_CNAME_1: ib.anycast.adnxs.com, dns_grouped_A_0: 68.67.178.196, dns_grouped_A_1: 68.67.178.138, dns_grouped_A_2: 68.67.178.173, dns_grouped_A_3: 68.67.178.176, dns_grouped_A_4: 68.67.178.243, dns_grouped_A_5: 68.67.178.199, dns_grouped_A_6: 68.67.178.246, dns_grouped_A_7: 68.67.180.45 ; pcap_cnt: 7385529, event_type: dns, proto: UDP, dns_type: query, dns_id: 41339, dns_rrname: advertiser.wbtrk.net, dns_rrtype: A, dns_tx_id: 0 ; pcap_cnt: 7385530, event_type: dns, proto: UDP, dns_type: query, dns_id: 41339, dns_rrname: advertiser.wbtrk.net, dns_rrtype: A, dns_tx_id: 1 ; pcap_cnt: 7385533, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 41339, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: advertiser.wbtrk.net, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: advertiser.wbtrk.net, dns_answers_0_rrtype: A, dns_answers_0_ttl: 598, dns_answers_0_rdata: 185.54.150.115, dns_grouped_A_0: 185.54.150.115 ; pcap_cnt: 7385534, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 41339, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: advertiser.wbtrk.net, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: advertiser.wbtrk.net, dns_answers_0_rrtype: A, dns_answers_0_ttl: 598, dns_answers_0_rdata: 185.54.150.115, dns_grouped_A_0: 185.54.150.115
false
BENIGN
false
Friday
5,649
1,184,853
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
172.16.0.1-53116-192.168.10.50-21-6
['flow', 'ftp', 'ftp', 'ftp', 'ftp', 'ftp', 'ftp', 'ftp', 'ftp']
src_ip: 172.16.0.1, src_port: 53116, dest_ip: 192.168.10.50, dest_port: 21, event_type: flow, proto: TCP, app_proto: ftp, flow_pkts_toserver: 11, flow_pkts_toclient: 17, flow_bytes_toserver: 856, flow_bytes_toclient: 1306, flow_age: 9, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1b, tcp_tcp_flags_tc: 1f, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; pcap_cnt: 3225678, event_type: ftp, proto: TCP, tx_id: 0, ftp_completion_code_0: 220, ftp_reply_0: (vsFTPd 3.0.3), ftp_reply_received: yes, ftp_reply_truncated: False ; pcap_cnt: 3225689, event_type: ftp, proto: TCP, tx_id: 1, ftp_command: USER, ftp_command_data: iscxtap, ftp_command_truncated: False, ftp_completion_code_0: 331, ftp_reply_0: Please specify the password., ftp_reply_received: yes, ftp_reply_truncated: False ; pcap_cnt: 3246470, event_type: ftp, proto: TCP, tx_id: 2, ftp_command: PASS, ftp_command_data: 003IfMT0fMWI0 T0fMWI00, ftp_command_truncated: False, ftp_completion_code_0: 530, ftp_reply_0: Login incorrect., ftp_reply_received: yes, ftp_reply_truncated: False ; pcap_cnt: 3246478, event_type: ftp, proto: TCP, tx_id: 3, ftp_command: USER, ftp_command_data: iscxtap, ftp_command_truncated: False, ftp_completion_code_0: 331, ftp_reply_0: Please specify the password., ftp_reply_received: yes, ftp_reply_truncated: False ; pcap_cnt: 3270461, event_type: ftp, proto: TCP, tx_id: 4, ftp_command: PASS, ftp_command_data: 003st sat87, ftp_command_truncated: False, ftp_completion_code_0: 530, ftp_reply_0: Login incorrect., ftp_reply_received: yes, ftp_reply_truncated: False ; pcap_cnt: 3270516, event_type: ftp, proto: TCP, tx_id: 5, ftp_command: USER, ftp_command_data: iscxtap, ftp_command_truncated: False, ftp_completion_code_0: 331, ftp_reply_0: Please specify the password., ftp_reply_received: yes, ftp_reply_truncated: False ; pcap_cnt: 3288269, event_type: ftp, proto: TCP, tx_id: 6, ftp_command: PASS, ftp_command_data: 0040 7251317, ftp_command_truncated: False, ftp_completion_code_0: 530, ftp_reply_0: Login incorrect., ftp_reply_received: yes, ftp_reply_truncated: False ; event_type: ftp, proto: TCP, tx_id: 7, ftp_command: USER, ftp_command_data: iscxtap, ftp_command_truncated: False, ftp_reply_received: no, ftp_reply_truncated: False
false
FTP-Patator
true
Tuesday
948
251,452
Attack
The network event indicates a FTP-Patator. FTP-Patator attacks involve brute force attempts to gain access to an FTP server. Typically, the logs show multiple login attempts from the same source IP to the FTP server, often with varied credentials. This pattern of behavior is consistent with brute force attacks aiming to discover valid username and password combinations. Additionally, the logs show multiple failed login attempts with a `530 Login incorrect` response, indicating invalid credentials, and short-lived connections frequently terminated with `RST` or `FIN` flags. These characteristics align with the behavior of automated tools like FTP-Patator, which issue numerous login attempts in a short time frame.
classification: Attack justification: The network event indicates a FTP-Patator. FTP-Patator attacks involve brute force attempts to gain access to an FTP server. Typically, the logs show multiple login attempts from the same source IP to the FTP server, often with varied credentials. This pattern of behavior is consistent with brute force attacks aiming to discover valid username and password combinations. Additionally, the logs show multiple failed login attempts with a `530 Login incorrect` response, indicating invalid credentials, and short-lived connections frequently terminated with `RST` or `FIN` flags. These characteristics align with the behavior of automated tools like FTP-Patator, which issue numerous login attempts in a short time frame.
172.16.0.1-60574-192.168.10.50-5811-6
['flow']
src_ip: 172.16.0.1, src_port: 60574, dest_ip: 192.168.10.50, dest_port: 5811, event_type: flow, proto: TCP, flow_pkts_toserver: 1, flow_pkts_toclient: 1, flow_bytes_toserver: 74, flow_bytes_toclient: 60, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 16, tcp_tcp_flags_ts: 02, tcp_tcp_flags_tc: 14, tcp_syn: True, tcp_rst: True, tcp_ack: True, tcp_state: closed
false
Portscan
true
Friday
180
1,129,507
Attack
The network event indicates a Portscan. Portscans involve scanning multiple ports on a target machine to identify open ports and services. Typically, the logs show multiple short-lived connection attempts from the same source IP to different destination ports. These connections are characterized by SYN, RST, and ACK flags, minimal data exchange, and immediate termination, often due to timeouts. This pattern of behavior is consistent with port scanning activity where the objective is to probe the target machine for open ports without establishing full connections.
classification: Attack justification: The network event indicates a Portscan. Portscans involve scanning multiple ports on a target machine to identify open ports and services. Typically, the logs show multiple short-lived connection attempts from the same source IP to different destination ports. These connections are characterized by SYN, RST, and ACK flags, minimal data exchange, and immediate termination, often due to timeouts. This pattern of behavior is consistent with port scanning activity where the objective is to probe the target machine for open ports without establishing full connections.
192.168.10.12-44372-209.58.162.55-80-6
['flow', 'http', 'fileinfo']
src_ip: 192.168.10.12, src_port: 44372, dest_ip: 209.58.162.55, dest_port: 80, event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 5, flow_pkts_toclient: 4, flow_bytes_toserver: 724, flow_bytes_toclient: 564, flow_age: 1, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1b, tcp_tcp_flags_ts: 1b, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; pcap_cnt: 8771946, event_type: http, proto: TCP, tx_id: 0, http_hostname: a.props.id, http_url: /cuid?service=adnxs&aid=8049885986&cuid=4601121942453590527&action=mapping&token=cNnYWRueHM6NDYwMTEyMTk0MjQ1MzU5M&version=2, http_http_user_agent: Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:54.0) Gecko/20100101 Firefox/54.0, http_http_content_type: application/json, http_http_refer: http://www.bintang.com/, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 105 ; pcap_cnt: 8771974, event_type: fileinfo, proto: TCP, http_hostname: a.props.id, http_url: /cuid?service=adnxs&aid=8049885986&cuid=4601121942453590527&action=mapping&token=cNnYWRueHM6NDYwMTEyMTk0MjQ1MzU5M&version=2, http_http_user_agent: Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:54.0) Gecko/20100101 Firefox/54.0, http_http_content_type: application/json, http_http_refer: http://www.bintang.com/, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 105, app_proto: http, fileinfo_filename: /cuid, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 105, fileinfo_tx_id: 0
false
BENIGN
false
Wednesday
692
485,730
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
172.16.0.1-49654-192.168.10.50-22-6
['flow', 'ssh']
src_ip: 172.16.0.1, src_port: 49654, dest_ip: 192.168.10.50, dest_port: 22, event_type: flow, proto: TCP, app_proto: ssh, flow_pkts_toserver: 22, flow_pkts_toclient: 33, flow_bytes_toserver: 3468, flow_bytes_toclient: 4931, flow_age: 13, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1b, tcp_tcp_flags_ts: 1b, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; pcap_cnt: 9848759, event_type: ssh, proto: TCP, tx_id: 0, ssh_client_proto_version: 2.0, ssh_client_software_version: paramiko_2.0.0, ssh_client_hassh_hash: c6f5e6d54285a11b9f02fef7fc77bd6f, ssh_client_hassh_string: diffie-hellman-group1-sha1,diffie-hellman-group14-sha1,diffie-hellman-group-exchange-sha1,diffie-hellman-group-exchange-sha256;aes128-ctr,aes192-ctr,aes256-ctr,aes128-cbc,blowfish-cbc,aes192-cbc,aes256-cbc,3des-cbc,arcfour128,arcfour256;hmac-sha2-256,hmac-sha2-512,hmac-md5,hmac-sha1-96,hmac-md5-96,hmac-sha1;none, ssh_server_proto_version: 2.0, ssh_server_software_version: OpenSSH_7.2p2, ssh_server_hassh_hash: d43d91bc39d5aaed819ad9f6b57b7348, ssh_server_hassh_string: curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha1;chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com;umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1;none,zlib@openssh.com
false
SSH-Patator
true
Tuesday
809
249,643
Attack
The network event indicates a SSH-Patator. SSH-Patator attacks involve brute force attempts to gain access to an SSH server. Typically, the logs show multiple login attempts from the same source IP to the SSH server, often with varied credentials. This pattern of behavior is consistent with brute force attacks aiming to discover valid username and password combinations. Additionally, the logs show multiple established connections that are short-lived, frequently terminated due to `timeout`, and detailed SSH protocol negotiations. These characteristics align with the behavior of automated tools like SSH-Patator, which issue numerous login attempts rapidly.
classification: Attack justification: The network event indicates a SSH-Patator. SSH-Patator attacks involve brute force attempts to gain access to an SSH server. Typically, the logs show multiple login attempts from the same source IP to the SSH server, often with varied credentials. This pattern of behavior is consistent with brute force attacks aiming to discover valid username and password combinations. Additionally, the logs show multiple established connections that are short-lived, frequently terminated due to `timeout`, and detailed SSH protocol negotiations. These characteristics align with the behavior of automated tools like SSH-Patator, which issue numerous login attempts rapidly.
192.168.10.19-56774-172.217.7.1-443-6
['flow', 'tls']
src_ip: 192.168.10.19, src_port: 56774, dest_ip: 172.217.7.1, dest_port: 443, event_type: flow, proto: TCP, app_proto: tls, flow_pkts_toserver: 25, flow_pkts_toclient: 26, flow_bytes_toserver: 2738, flow_bytes_toclient: 15473, flow_age: 116, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1b, tcp_tcp_flags_ts: 1b, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; pcap_cnt: 6282892, event_type: tls, proto: TCP, tls_session_resumed: True, tls_sni: 4.bp.blogspot.com, tls_version: TLS 1.2
false
BENIGN
false
Thursday
257
800,371
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
172.16.0.1-58906-192.168.10.50-80-6
['flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'anomaly', 'http', 'fileinfo', 'http', 'http', 'http', 'http', 'http', 'fileinfo', 'http', 'http', 'fileinfo', 'http', 'http', 'fileinfo', 'http', 'http']
src_ip: 172.16.0.1, src_port: 58906, dest_ip: 192.168.10.50, dest_port: 80, event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 6, flow_bytes_toserver: 829, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 4, flow_bytes_toserver: 863, flow_bytes_toclient: 11867, flow_age: 1, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 7, flow_bytes_toserver: 807, flow_bytes_toclient: 12065, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 7, flow_bytes_toserver: 787, flow_bytes_toclient: 12065, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 5, flow_bytes_toserver: 899, flow_bytes_toclient: 11933, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 9, flow_pkts_toclient: 6, flow_bytes_toserver: 955, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 6, flow_pkts_toclient: 4, flow_bytes_toserver: 766, flow_bytes_toclient: 11867, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 8, flow_bytes_toserver: 814, flow_bytes_toclient: 12131, flow_age: 1, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 6, flow_pkts_toclient: 6, flow_bytes_toserver: 744, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 6, flow_bytes_toserver: 834, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 5, flow_bytes_toserver: 841, flow_bytes_toclient: 11933, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: anomaly, proto: TCP, tx_id: 1, anomaly_app_proto: http, anomaly_type: applayer, anomaly_event: UNABLE_TO_MATCH_RESPONSE_TO_REQUEST, anomaly_layer: proto_parser ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?XKBYMHI=PIWPLFZXKC, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 5.2; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3 (.NET CLR 3.5.30729), http_http_content_type: text/html, http_http_refer: http://205.174.165.68/QGZQGVTX, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?XKBYMHI=PIWPLFZXKC, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 5.2; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3 (.NET CLR 3.5.30729), http_http_content_type: text/html, http_http_refer: http://205.174.165.68/QGZQGVTX, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 1174, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?DMXPQSA=RCUPLE, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; Trident/4.0; SLCC1; .NET CLR 2.0.50727; .NET CLR 1.1.4322; .NET CLR 3.5.30729; .NET CLR 3.0.30729), http_http_refer: http://www.google.com/?q=FCDTGWYXQ, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?FQCCYT=SHDLASQD, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0; SV1; .NET CLR 2.0.50727; InfoPath.2), http_http_refer: http://205.174.165.68/CEIWCHVCKR, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?FGWYWPXKQB=IIUMWIVOQX, http_http_user_agent: Mozilla/5.0 (Windows; U; MSIE 7.0; Windows NT 6.0; en-US), http_http_refer: http://engadget.search.aol.com/search?q=ZOBKEIKRB, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?BNMZKQFJKS=MTHC, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0; SV1; .NET CLR 2.0.50727; InfoPath.2), http_http_refer: http://engadget.search.aol.com/search?q=GNJXHL, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 10 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?IMIN=CKOJX, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; InfoPath.2), http_http_content_type: text/html, http_http_refer: http://205.174.165.68/URKOYIJFZG, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 8414 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?IMIN=CKOJX, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; InfoPath.2), http_http_content_type: text/html, http_http_refer: http://205.174.165.68/URKOYIJFZG, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 8414, app_proto: http, fileinfo_filename: /, fileinfo_gaps: True, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 8414, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?POEZMKRZJQ=VFFQLFC, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US) AppleWebKit/532.1 (KHTML, like Gecko) Chrome/4.0.219.6 Safari/532.1, http_http_refer: http://205.174.165.68/XWJBB, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?HLQUYKNE=XCTVIPYCF, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.1.1) Gecko/20090718 Firefox/3.5.1, http_http_content_type: text/html, http_http_refer: http://www.usatoday.com/search/results?q=IQUUDYD, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 2622 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?HLQUYKNE=XCTVIPYCF, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.1.1) Gecko/20090718 Firefox/3.5.1, http_http_content_type: text/html, http_http_refer: http://www.usatoday.com/search/results?q=IQUUDYD, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 2622, app_proto: http, fileinfo_filename: /, fileinfo_gaps: True, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 2622, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?MQYBXY=EWD, http_http_user_agent: Mozilla/5.0 (X11; U; Linux x86_64; en-US; rv:1.9.1.3) Gecko/20090913 Firefox/3.5.3, http_http_content_type: text/html, http_http_refer: http://engadget.search.aol.com/search?q=BTFZHI, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 6966 ; event_type: http, proto: TCP, tx_id: 1, http_http_port: 0, http_url: /libhtp::request_uri_not_seen, http_length: 1442 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?MQYBXY=EWD, http_http_user_agent: Mozilla/5.0 (X11; U; Linux x86_64; en-US; rv:1.9.1.3) Gecko/20090913 Firefox/3.5.3, http_http_content_type: text/html, http_http_refer: http://engadget.search.aol.com/search?q=BTFZHI, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 6966, app_proto: http, fileinfo_filename: /, fileinfo_gaps: True, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 6966, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?KIC=XFDYLCRT, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 5.2; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3 (.NET CLR 3.5.30729), http_http_refer: http://www.usatoday.com/search/results?q=QOLGYC, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 1467 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?ACIYETMGLO=AUKTH, http_http_user_agent: Mozilla/5.0 (Windows; U; MSIE 7.0; Windows NT 6.0; en-US), http_http_refer: http://205.174.165.68/OOMAUIDR, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 10
false
DoS Hulk
true
Wednesday
4,683
472,047
Attack
The network event indicates a DoS Hulk. DoS Hulk attacks involve sending a high frequency of HTTP requests to overwhelm the target server. Typically, the logs show multiple connection attempts from the same source IP to the same destination IP, with each connection being short-lived and frequently timed out. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and immediate termination. This pattern of behavior is consistent with DoS Hulk attacks, where the objective is to disrupt the target server's normal operations by overwhelming it with excessive requests.
classification: Attack justification: The network event indicates a DoS Hulk. DoS Hulk attacks involve sending a high frequency of HTTP requests to overwhelm the target server. Typically, the logs show multiple connection attempts from the same source IP to the same destination IP, with each connection being short-lived and frequently timed out. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and immediate termination. This pattern of behavior is consistent with DoS Hulk attacks, where the objective is to disrupt the target server's normal operations by overwhelming it with excessive requests.
192.168.10.25-58921-52.84.145.65-443-6
['flow']
src_ip: 192.168.10.25, src_port: 58921, dest_ip: 52.84.145.65, dest_port: 443, event_type: flow, proto: TCP, app_proto: tls, flow_pkts_toserver: 23, flow_pkts_toclient: 41, flow_bytes_toserver: 2417, flow_bytes_toclient: 55493, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1b, tcp_tcp_flags_ts: 1b, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_psh: True, tcp_ack: True, tcp_state: closed
false
BENIGN
false
Tuesday
197
367,224
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
192.168.10.14-55377-192.168.10.3-53-17
['flow', 'dns', 'dns', 'dns', 'dns']
src_ip: 192.168.10.14, src_port: 55377, dest_ip: 192.168.10.3, dest_port: 53, event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 160, flow_bytes_toclient: 192, flow_age: 0, flow_state: established, flow_reason: timeout ; pcap_cnt: 6915913, event_type: dns, proto: UDP, dns_type: query, dns_id: 3781, dns_rrname: clients.l.google.com, dns_rrtype: A, dns_tx_id: 0 ; pcap_cnt: 6915914, event_type: dns, proto: UDP, dns_type: query, dns_id: 3781, dns_rrname: clients.l.google.com, dns_rrtype: A, dns_tx_id: 1 ; pcap_cnt: 6915915, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 3781, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: clients.l.google.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: clients.l.google.com, dns_answers_0_rrtype: A, dns_answers_0_ttl: 120, dns_answers_0_rdata: 216.58.219.238, dns_grouped_A_0: 216.58.219.238 ; pcap_cnt: 6915916, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 3781, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: clients.l.google.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: clients.l.google.com, dns_answers_0_rrtype: A, dns_answers_0_ttl: 120, dns_answers_0_rdata: 216.58.219.238, dns_grouped_A_0: 216.58.219.238
false
BENIGN
false
Tuesday
632
280,267
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
172.16.0.1-53013-192.168.10.50-80-6
['flow', 'flow', 'flow', 'flow', 'http', 'http', 'http', 'fileinfo', 'http']
src_ip: 172.16.0.1, src_port: 53013, dest_ip: 192.168.10.50, dest_port: 80, event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 4, flow_bytes_toserver: 500, flow_bytes_toclient: 11829, flow_age: 7, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 6, flow_bytes_toserver: 500, flow_bytes_toclient: 11937, flow_age: 7, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 5, flow_bytes_toserver: 500, flow_bytes_toclient: 11883, flow_age: 4, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 7, flow_bytes_toserver: 500, flow_bytes_toclient: 11991, flow_age: 6, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: http, proto: TCP, tx_id: 0, http_url: /, http_http_method: GET, http_protocol: HTTP/1.0, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_url: /, http_http_method: GET, http_protocol: HTTP/1.0, http_length: 1455 ; event_type: http, proto: TCP, tx_id: 0, http_url: /, http_http_content_type: text/html, http_http_method: GET, http_protocol: HTTP/1.0, http_status: 200, http_length: 1186 ; event_type: fileinfo, proto: TCP, http_url: /, http_http_content_type: text/html, http_http_method: GET, http_protocol: HTTP/1.0, http_status: 200, http_length: 1186, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 1186, fileinfo_tx_id: 0 ; pcap_cnt: 9053490, event_type: http, proto: TCP, tx_id: 0, http_url: /, http_http_method: GET, http_protocol: HTTP/1.0, http_length: 121209
false
DDoS
true
Friday
1,015
1,081,779
Attack
The network event indicates a DDoS. DDoS attacks involve overwhelming the target system with a high frequency of requests. Typically, the logs show multiple short-lived connection attempts from various source IPs to the same destination IP, often on a common port like port 80. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and frequent timeouts or resets. This pattern of behavior is consistent with DDoS activity, where the objective is to exhaust the target's resources and disrupt normal service.
classification: Attack justification: The network event indicates a DDoS. DDoS attacks involve overwhelming the target system with a high frequency of requests. Typically, the logs show multiple short-lived connection attempts from various source IPs to the same destination IP, often on a common port like port 80. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and frequent timeouts or resets. This pattern of behavior is consistent with DDoS activity, where the objective is to exhaust the target's resources and disrupt normal service.
172.16.0.1-48848-192.168.10.50-80-6
['flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'http', 'fileinfo', 'http', 'http', 'http', 'http', 'fileinfo', 'http', 'http', 'http', 'http', 'fileinfo', 'http', 'fileinfo', 'http']
src_ip: 172.16.0.1, src_port: 48848, dest_ip: 192.168.10.50, dest_port: 80, event_type: flow, proto: TCP, flow_pkts_toserver: 6, flow_pkts_toclient: 6, flow_bytes_toserver: 925, flow_bytes_toclient: 2387, flow_age: 111, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 6, flow_pkts_toclient: 6, flow_bytes_toserver: 752, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 6, flow_bytes_toserver: 923, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 8, flow_bytes_toserver: 771, flow_bytes_toclient: 12131, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 6, flow_bytes_toserver: 876, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 9, flow_pkts_toclient: 8, flow_bytes_toserver: 929, flow_bytes_toclient: 12131, flow_age: 1, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 7, flow_bytes_toserver: 917, flow_bytes_toclient: 12065, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 6, flow_pkts_toclient: 6, flow_bytes_toserver: 708, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 7, flow_bytes_toserver: 934, flow_bytes_toclient: 12065, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 9, flow_pkts_toclient: 9, flow_bytes_toserver: 990, flow_bytes_toclient: 12197, flow_age: 1, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 8, flow_bytes_toserver: 823, flow_bytes_toclient: 12131, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 7, flow_bytes_toserver: 863, flow_bytes_toclient: 12076, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?KWFSABWBUP=XKLNZQLX, http_http_user_agent: Mozilla/5.0 (X11; U; Linux x86_64; en-US; rv:1.9.1.3) Gecko/20090913 Firefox/3.5.3, http_http_content_type: text/html, http_http_refer: http://engadget.search.aol.com/search?q=JULPA, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?KWFSABWBUP=XKLNZQLX, http_http_user_agent: Mozilla/5.0 (X11; U; Linux x86_64; en-US; rv:1.9.1.3) Gecko/20090913 Firefox/3.5.3, http_http_content_type: text/html, http_http_refer: http://engadget.search.aol.com/search?q=JULPA, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 1174, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?VKBHIDRL=YYVEFMBJFB, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US) AppleWebKit/532.1 (KHTML, like Gecko) Chrome/4.0.219.6 Safari/532.1, http_http_refer: http://www.usatoday.com/search/results?q=ADKIVAEMDN, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 2896 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?CMICFKZYR=CCLSBGOOF, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 6.1; Windows XP), http_http_refer: http://www.usatoday.com/search/results?q=GTBFN, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?TDXQXUA=RNXCNREP, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 5.2; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3 (.NET CLR 3.5.30729), http_http_refer: http://www.google.com/?q=QPETXX, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?NRTFW=TQNVDGP, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.2; Win64; x64; Trident/4.0), http_http_content_type: text/html, http_http_refer: http://www.usatoday.com/search/results?q=YDEKNC, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?NRTFW=TQNVDGP, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.2; Win64; x64; Trident/4.0), http_http_content_type: text/html, http_http_refer: http://www.usatoday.com/search/results?q=YDEKNC, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 1174, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?WLJ=BHZPRGCMS, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; Trident/4.0; SLCC1; .NET CLR 2.0.50727; .NET CLR 1.1.4322; .NET CLR 3.5.30729; .NET CLR 3.0.30729), http_http_refer: http://www.google.com/?q=DDMUEUUDKH, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?LQD=BGS, http_http_user_agent: Opera/9.80 (Windows NT 5.2; U; ru) Presto/2.5.22 Version/10.51, http_http_refer: http://www.google.com/?q=BUYOHBUD, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 1422 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?ZTPPFHA=PINXFW, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; Trident/4.0; SLCC1; .NET CLR 2.0.50727; .NET CLR 1.1.4322; .NET CLR 3.5.30729; .NET CLR 3.0.30729), http_http_refer: http://www.usatoday.com/search/results?q=GLMJLNGDEN, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?MYFPLMWZ=EKSILQW, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; Trident/4.0; SLCC1; .NET CLR 2.0.50727; .NET CLR 1.1.4322; .NET CLR 3.5.30729; .NET CLR 3.0.30729), http_http_content_type: text/html, http_http_refer: http://205.174.165.68/AWIGXEHFH, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?MYFPLMWZ=EKSILQW, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; Trident/4.0; SLCC1; .NET CLR 2.0.50727; .NET CLR 1.1.4322; .NET CLR 3.5.30729; .NET CLR 3.0.30729), http_http_content_type: text/html, http_http_refer: http://205.174.165.68/AWIGXEHFH, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 1174, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?OINTJ=SEES, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 6.1; Windows XP), http_http_content_type: text/html, http_http_refer: http://engadget.search.aol.com/search?q=MEHHCQC, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?OINTJ=SEES, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 6.1; Windows XP), http_http_content_type: text/html, http_http_refer: http://engadget.search.aol.com/search?q=MEHHCQC, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 1174, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?XUGDHIGJYZ=HHLN, http_http_user_agent: Mozilla/5.0 (X11; U; Linux x86_64; en-US; rv:1.9.1.3) Gecko/20090913 Firefox/3.5.3, http_http_refer: http://www.usatoday.com/search/results?q=ZREGH, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0
false
DoS Slowhttptest
true
Wednesday
4,701
467,014
Attack
The network event indicates a DoS Slowhttptest. DoS Slowhttptest attacks involve sending partial HTTP requests at a slow rate to keep connections open. Typically, the logs show multiple connections with minimal data exchange and prolonged open states, aiming to exhaust the target server's resources. Additionally, the logs contain multiple `anomaly` events indicating `APPLAYER_DETECT_PROTOCOL_ONLY_ONE_DIRECTION` and `UNABLE_TO_MATCH_RESPONSE_TO_REQUEST`, which is consistent with incomplete HTTP requests. These characteristics align with the behavior of DoS Slowhttptest attacks, which aim to overwhelm the server by keeping numerous connections open with partial and incomplete requests.
classification: Attack justification: The network event indicates a DoS Slowhttptest. DoS Slowhttptest attacks involve sending partial HTTP requests at a slow rate to keep connections open. Typically, the logs show multiple connections with minimal data exchange and prolonged open states, aiming to exhaust the target server's resources. Additionally, the logs contain multiple `anomaly` events indicating `APPLAYER_DETECT_PROTOCOL_ONLY_ONE_DIRECTION` and `UNABLE_TO_MATCH_RESPONSE_TO_REQUEST`, which is consistent with incomplete HTTP requests. These characteristics align with the behavior of DoS Slowhttptest attacks, which aim to overwhelm the server by keeping numerous connections open with partial and incomplete requests.
192.168.10.15-51075-23.56.3.183-443-6
['flow', 'tls']
src_ip: 192.168.10.15, src_port: 51075, dest_ip: 23.56.3.183, dest_port: 443, event_type: flow, proto: TCP, app_proto: tls, flow_pkts_toserver: 17, flow_pkts_toclient: 16, flow_bytes_toserver: 1786, flow_bytes_toclient: 6253, flow_age: 89, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 1a, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; pcap_cnt: 6364699, event_type: tls, proto: TCP, tls_subject: C=AE, ST=Dubai, L=Dubai, O=Media.Net Advertising FZ-LLC, OU=HQ, CN=*.media.net, tls_issuerdn: C=US, O=Symantec Corporation, OU=Symantec Trust Network, CN=Symantec Class 3 Secure Server CA - G4, tls_serial: 36:53:22:90:66:A4:EB:60:2B:7F:AA:E9:E0:E0:D6:C8, tls_fingerprint: 8e:22:3c:10:20:da:88:2e:95:f0:a4:46:cb:4c:ec:2d:b6:14:4a:45, tls_sni: contextual.media.net, tls_version: TLS 1.2, tls_notbefore: 2017-06-07T00:00:00, tls_notafter: 2018-09-06T23:59:59
false
BENIGN
false
Wednesday
463
518,756
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
172.16.0.1-43109-192.168.10.50-49400-6
['flow']
src_ip: 172.16.0.1, src_port: 43109, dest_ip: 192.168.10.50, dest_port: 49400, event_type: flow, proto: TCP, flow_pkts_toserver: 1, flow_pkts_toclient: 1, flow_bytes_toserver: 60, flow_bytes_toclient: 60, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 16, tcp_tcp_flags_ts: 02, tcp_tcp_flags_tc: 14, tcp_syn: True, tcp_rst: True, tcp_ack: True, tcp_state: closed
false
Portscan
true
Friday
180
1,031,457
Attack
The network event indicates a Portscan. Portscans involve scanning multiple ports on a target machine to identify open ports and services. Typically, the logs show multiple short-lived connection attempts from the same source IP to different destination ports. These connections are characterized by SYN, RST, and ACK flags, minimal data exchange, and immediate termination, often due to timeouts. This pattern of behavior is consistent with port scanning activity where the objective is to probe the target machine for open ports without establishing full connections.
classification: Attack justification: The network event indicates a Portscan. Portscans involve scanning multiple ports on a target machine to identify open ports and services. Typically, the logs show multiple short-lived connection attempts from the same source IP to different destination ports. These connections are characterized by SYN, RST, and ACK flags, minimal data exchange, and immediate termination, often due to timeouts. This pattern of behavior is consistent with port scanning activity where the objective is to probe the target machine for open ports without establishing full connections.
192.168.10.16-34656-192.168.10.3-53-17
['flow', 'dns', 'dns', 'dns', 'dns']
src_ip: 192.168.10.16, src_port: 34656, dest_ip: 192.168.10.3, dest_port: 53, event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 170, flow_bytes_toclient: 304, flow_age: 0, flow_state: established, flow_reason: timeout ; pcap_cnt: 11634154, event_type: dns, proto: UDP, dns_type: query, dns_id: 10403, dns_rrname: cdn.syndication.twimg.com, dns_rrtype: AAAA, dns_tx_id: 0 ; pcap_cnt: 11634155, event_type: dns, proto: UDP, dns_type: query, dns_id: 10403, dns_rrname: cdn.syndication.twimg.com, dns_rrtype: AAAA, dns_tx_id: 1 ; pcap_cnt: 11634166, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 10403, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: cdn.syndication.twimg.com, dns_rrtype: AAAA, dns_rcode: NOERROR, dns_answers_0_rrname: cdn.syndication.twimg.com, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 2, dns_answers_0_rdata: cs139.wac.edgecastcdn.net, dns_answers_1_rrname: cs139.wac.edgecastcdn.net, dns_answers_1_rrtype: AAAA, dns_answers_1_ttl: 2545, dns_answers_1_rdata: 2606:2800:0220:05c1:0024:0c42:0035:1942, dns_grouped_CNAME_0: cs139.wac.edgecastcdn.net, dns_grouped_AAAA_0: 2606:2800:0220:05c1:0024:0c42:0035:1942 ; pcap_cnt: 11634167, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 10403, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: cdn.syndication.twimg.com, dns_rrtype: AAAA, dns_rcode: NOERROR, dns_answers_0_rrname: cdn.syndication.twimg.com, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 2, dns_answers_0_rdata: cs139.wac.edgecastcdn.net, dns_answers_1_rrname: cs139.wac.edgecastcdn.net, dns_answers_1_rrtype: AAAA, dns_answers_1_ttl: 2545, dns_answers_1_rdata: 2606:2800:0220:05c1:0024:0c42:0035:1942, dns_grouped_AAAA_0: 2606:2800:0220:05c1:0024:0c42:0035:1942, dns_grouped_CNAME_0: cs139.wac.edgecastcdn.net
false
BENIGN
false
Monday
922
68,074
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
172.16.0.1-53694-192.168.10.50-21-6
['flow', 'ftp', 'ftp', 'ftp', 'ftp', 'ftp', 'ftp', 'ftp', 'ftp']
src_ip: 172.16.0.1, src_port: 53694, dest_ip: 192.168.10.50, dest_port: 21, event_type: flow, proto: TCP, app_proto: ftp, flow_pkts_toserver: 11, flow_pkts_toclient: 17, flow_bytes_toserver: 856, flow_bytes_toclient: 1306, flow_age: 10, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1b, tcp_tcp_flags_tc: 1f, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; pcap_cnt: 4266171, event_type: ftp, proto: TCP, tx_id: 0, ftp_completion_code_0: 220, ftp_reply_0: (vsFTPd 3.0.3), ftp_reply_received: yes, ftp_reply_truncated: False ; pcap_cnt: 4266175, event_type: ftp, proto: TCP, tx_id: 1, ftp_command: USER, ftp_command_data: iscxtap, ftp_command_truncated: False, ftp_completion_code_0: 331, ftp_reply_0: Please specify the password., ftp_reply_received: yes, ftp_reply_truncated: False ; pcap_cnt: 4276935, event_type: ftp, proto: TCP, tx_id: 2, ftp_command: PASS, ftp_command_data: 007ass csbadboy, ftp_command_truncated: False, ftp_completion_code_0: 530, ftp_reply_0: Login incorrect., ftp_reply_received: yes, ftp_reply_truncated: False ; pcap_cnt: 4288123, event_type: ftp, proto: TCP, tx_id: 3, ftp_command: USER, ftp_command_data: iscxtap, ftp_command_truncated: False, ftp_completion_code_0: 530, ftp_reply_0: Login incorrect., ftp_reply_received: yes, ftp_reply_truncated: False ; pcap_cnt: 4288126, event_type: ftp, proto: TCP, tx_id: 4, ftp_command: PASS, ftp_command_data: 007bob coolman, ftp_command_truncated: False, ftp_completion_code_0: 331, ftp_reply_0: Please specify the password., ftp_reply_received: yes, ftp_reply_truncated: False ; pcap_cnt: 4299816, event_type: ftp, proto: TCP, tx_id: 5, ftp_command: USER, ftp_command_data: iscxtap, ftp_command_truncated: False, ftp_completion_code_0: 530, ftp_reply_0: Login incorrect., ftp_reply_received: yes, ftp_reply_truncated: False ; event_type: ftp, proto: TCP, tx_id: 6, ftp_command: PASS, ftp_command_data: 007bond nk5rc52r, ftp_command_truncated: False, ftp_reply_received: no, ftp_reply_truncated: False ; event_type: ftp, proto: TCP, tx_id: 7, ftp_command: USER, ftp_command_data: iscxtap, ftp_command_truncated: False, ftp_reply_received: no, ftp_reply_truncated: False
false
FTP-Patator
true
Tuesday
915
251,735
Attack
The network event indicates a FTP-Patator. FTP-Patator attacks involve brute force attempts to gain access to an FTP server. Typically, the logs show multiple login attempts from the same source IP to the FTP server, often with varied credentials. This pattern of behavior is consistent with brute force attacks aiming to discover valid username and password combinations. Additionally, the logs show multiple failed login attempts with a `530 Login incorrect` response, indicating invalid credentials, and short-lived connections frequently terminated with `RST` or `FIN` flags. These characteristics align with the behavior of automated tools like FTP-Patator, which issue numerous login attempts in a short time frame.
classification: Attack justification: The network event indicates a FTP-Patator. FTP-Patator attacks involve brute force attempts to gain access to an FTP server. Typically, the logs show multiple login attempts from the same source IP to the FTP server, often with varied credentials. This pattern of behavior is consistent with brute force attacks aiming to discover valid username and password combinations. Additionally, the logs show multiple failed login attempts with a `530 Login incorrect` response, indicating invalid credentials, and short-lived connections frequently terminated with `RST` or `FIN` flags. These characteristics align with the behavior of automated tools like FTP-Patator, which issue numerous login attempts in a short time frame.
192.168.10.3-60450-192.168.10.1-53-17
['flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns']
src_ip: 192.168.10.3, src_port: 60450, dest_ip: 192.168.10.1, dest_port: 53, event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 1, flow_pkts_toclient: 1, flow_bytes_toserver: 98, flow_bytes_toclient: 152, flow_age: 0, flow_state: established, flow_reason: timeout ; event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 1, flow_pkts_toclient: 1, flow_bytes_toserver: 87, flow_bytes_toclient: 103, flow_age: 0, flow_state: established, flow_reason: timeout ; event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 1, flow_pkts_toclient: 1, flow_bytes_toserver: 113, flow_bytes_toclient: 192, flow_age: 0, flow_state: established, flow_reason: timeout ; event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 1, flow_pkts_toclient: 1, flow_bytes_toserver: 84, flow_bytes_toclient: 175, flow_age: 0, flow_state: established, flow_reason: timeout ; event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 1, flow_pkts_toclient: 1, flow_bytes_toserver: 97, flow_bytes_toclient: 158, flow_age: 0, flow_state: established, flow_reason: timeout ; event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 1, flow_pkts_toclient: 1, flow_bytes_toserver: 91, flow_bytes_toclient: 176, flow_age: 0, flow_state: established, flow_reason: timeout ; event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 187, flow_bytes_toclient: 235, flow_age: 142, flow_state: established, flow_reason: timeout ; event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 1, flow_pkts_toclient: 1, flow_bytes_toserver: 89, flow_bytes_toclient: 220, flow_age: 0, flow_state: established, flow_reason: timeout ; event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 1, flow_pkts_toclient: 1, flow_bytes_toserver: 84, flow_bytes_toclient: 116, flow_age: 0, flow_state: established, flow_reason: timeout ; event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 1, flow_pkts_toclient: 1, flow_bytes_toserver: 92, flow_bytes_toclient: 150, flow_age: 0, flow_state: established, flow_reason: timeout ; event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 1, flow_pkts_toclient: 1, flow_bytes_toserver: 85, flow_bytes_toclient: 101, flow_age: 0, flow_state: established, flow_reason: timeout ; event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 1, flow_pkts_toclient: 1, flow_bytes_toserver: 84, flow_bytes_toclient: 100, flow_age: 0, flow_state: established, flow_reason: timeout ; event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 1, flow_pkts_toclient: 1, flow_bytes_toserver: 84, flow_bytes_toclient: 149, flow_age: 0, flow_state: established, flow_reason: timeout ; event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 1, flow_pkts_toclient: 1, flow_bytes_toserver: 94, flow_bytes_toclient: 153, flow_age: 0, flow_state: established, flow_reason: timeout ; event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 194, flow_bytes_toclient: 292, flow_age: 41, flow_state: established, flow_reason: timeout ; event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 1, flow_pkts_toclient: 1, flow_bytes_toserver: 123, flow_bytes_toclient: 251, flow_age: 0, flow_state: established, flow_reason: timeout ; event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 1, flow_pkts_toclient: 1, flow_bytes_toserver: 87, flow_bytes_toclient: 165, flow_age: 0, flow_state: established, flow_reason: timeout ; event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 1, flow_pkts_toclient: 1, flow_bytes_toserver: 91, flow_bytes_toclient: 119, flow_age: 0, flow_state: established, flow_reason: timeout ; event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 1, flow_pkts_toclient: 1, flow_bytes_toserver: 89, flow_bytes_toclient: 217, flow_age: 0, flow_state: established, flow_reason: timeout ; event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 1, flow_pkts_toclient: 0, flow_bytes_toserver: 100, flow_bytes_toclient: 0, flow_age: 0, flow_state: new, flow_reason: timeout ; event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 0, flow_pkts_toclient: 1, flow_bytes_toserver: 0, flow_bytes_toclient: 228, flow_age: 0, flow_state: new, flow_reason: timeout ; event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 1, flow_pkts_toclient: 1, flow_bytes_toserver: 83, flow_bytes_toclient: 247, flow_age: 0, flow_state: established, flow_reason: timeout ; event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 1, flow_pkts_toclient: 1, flow_bytes_toserver: 94, flow_bytes_toclient: 110, flow_age: 0, flow_state: established, flow_reason: timeout ; event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 1, flow_pkts_toclient: 1, flow_bytes_toserver: 85, flow_bytes_toclient: 175, flow_age: 1, flow_state: established, flow_reason: timeout ; event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 1, flow_pkts_toclient: 1, flow_bytes_toserver: 91, flow_bytes_toclient: 107, flow_age: 0, flow_state: established, flow_reason: shutdown ; pcap_cnt: 4365079, event_type: dns, proto: UDP, dns_type: query, dns_id: 23678, dns_rrname: 180.17.100.208.in-addr.arpa, dns_rrtype: PTR, dns_tx_id: 0 ; pcap_cnt: 4365423, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 23678, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: 180.17.100.208.in-addr.arpa, dns_rrtype: PTR, dns_rcode: NOERROR, dns_answers_0_rrname: 180.17.100.208.in-addr.arpa, dns_answers_0_rrtype: PTR, dns_answers_0_ttl: 76036, dns_answers_0_rdata: ip180.208-100-17.static.steadfastdns.net, dns_grouped_PTR_0: ip180.208-100-17.static.steadfastdns.net ; pcap_cnt: 5901974, event_type: dns, proto: UDP, dns_type: query, dns_id: 63997, dns_rrname: geo-um.btrll.com, dns_rrtype: A, dns_tx_id: 0 ; pcap_cnt: 5901989, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 63997, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: geo-um.btrll.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: geo-um.btrll.com, dns_answers_0_rrtype: A, dns_answers_0_ttl: 17, dns_answers_0_rdata: 162.208.22.39, dns_grouped_A_0: 162.208.22.39 ; pcap_cnt: 6249873, event_type: dns, proto: UDP, dns_type: query, dns_id: 58509, dns_rrname: sync.search-gtm.spotxchange.com.akadns.net, dns_rrtype: A, dns_tx_id: 0 ; pcap_cnt: 6249911, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 58509, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: sync.search-gtm.spotxchange.com.akadns.net, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: sync.search-gtm.spotxchange.com.akadns.net, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 165, dns_answers_0_rdata: iad02.sync.search.spotxchange.com, dns_answers_1_rrname: iad02.sync.search.spotxchange.com, dns_answers_1_rrtype: A, dns_answers_1_ttl: 43, dns_answers_1_rdata: 192.35.249.127, dns_answers_2_rrname: iad02.sync.search.spotxchange.com, dns_answers_2_rrtype: A, dns_answers_2_ttl: 43, dns_answers_2_rdata: 192.35.249.120, dns_grouped_A_0: 192.35.249.127, dns_grouped_A_1: 192.35.249.120, dns_grouped_CNAME_0: iad02.sync.search.spotxchange.com ; pcap_cnt: 6458093, event_type: dns, proto: UDP, dns_type: query, dns_id: 47909, dns_rrname: p.typekit.net, dns_rrtype: A, dns_tx_id: 0 ; pcap_cnt: 6458095, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 47909, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: p.typekit.net, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: p.typekit.net, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 58, dns_answers_0_rdata: p.typekit.net-v2.edgekey.net, dns_answers_1_rrname: p.typekit.net-v2.edgekey.net, dns_answers_1_rrtype: CNAME, dns_answers_1_ttl: 20391, dns_answers_1_rdata: e8385.dscg.akamaiedge.net, dns_answers_2_rrname: e8385.dscg.akamaiedge.net, dns_answers_2_rrtype: A, dns_answers_2_ttl: 10, dns_answers_2_rdata: 23.194.110.133, dns_grouped_A_0: 23.194.110.133, dns_grouped_CNAME_0: p.typekit.net-v2.edgekey.net, dns_grouped_CNAME_1: e8385.dscg.akamaiedge.net ; pcap_cnt: 6660911, event_type: dns, proto: UDP, dns_type: query, dns_id: 25284, dns_rrname: trc.taboola.map.fastly.net, dns_rrtype: AAAA, dns_tx_id: 0 ; pcap_cnt: 6660986, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 25284, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: trc.taboola.map.fastly.net, dns_rrtype: AAAA, dns_rcode: NOERROR, dns_authorities_0_rrname: fastly.net, dns_authorities_0_rrtype: SOA, dns_authorities_0_ttl: 16, dns_authorities_0_soa_mname: ns1.fastly.net, dns_authorities_0_soa_rname: hostmaster.fastly.com, dns_authorities_0_soa_serial: 2017052201, dns_authorities_0_soa_refresh: 3600, dns_authorities_0_soa_retry: 600, dns_authorities_0_soa_expire: 604800, dns_authorities_0_soa_minimum: 30 ; pcap_cnt: 6763956, event_type: dns, proto: UDP, dns_type: query, dns_id: 968, dns_rrname: cdn-sic.33across.com, dns_rrtype: A, dns_tx_id: 0 ; pcap_cnt: 6764261, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 968, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: cdn-sic.33across.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: cdn-sic.33across.com, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 35, dns_answers_0_rdata: cdn-sic.33across.com.cdn.cloudflare.net, dns_answers_1_rrname: cdn-sic.33across.com.cdn.cloudflare.net, dns_answers_1_rrtype: A, dns_answers_1_ttl: 182, dns_answers_1_rdata: 104.16.38.14, dns_answers_2_rrname: cdn-sic.33across.com.cdn.cloudflare.net, dns_answers_2_rrtype: A, dns_answers_2_ttl: 182, dns_answers_2_rdata: 104.16.39.14, dns_grouped_CNAME_0: cdn-sic.33across.com.cdn.cloudflare.net, dns_grouped_A_0: 104.16.38.14, dns_grouped_A_1: 104.16.39.14 ; pcap_cnt: 6901390, event_type: dns, proto: UDP, dns_type: query, dns_id: 49181, dns_rrname: dis.us.criteo.com, dns_rrtype: A, dns_tx_id: 0 ; pcap_cnt: 6901406, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 49181, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: dis.us.criteo.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: dis.us.criteo.com, dns_answers_0_rrtype: A, dns_answers_0_ttl: 66, dns_answers_0_rdata: 74.119.118.84, dns_grouped_A_0: 74.119.118.84 ; pcap_cnt: 6944836, event_type: dns, proto: UDP, dns_type: query, dns_id: 49219, dns_rrname: suggest.discovery.envato.com, dns_rrtype: A, dns_tx_id: 2 ; pcap_cnt: 6944844, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 49219, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: suggest.discovery.envato.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: suggest.discovery.envato.com, dns_answers_0_rrtype: A, dns_answers_0_ttl: 59, dns_answers_0_rdata: 34.192.107.197, dns_answers_1_rrname: suggest.discovery.envato.com, dns_answers_1_rrtype: A, dns_answers_1_ttl: 59, dns_answers_1_rdata: 52.71.109.106, dns_grouped_A_0: 34.192.107.197, dns_grouped_A_1: 52.71.109.106 ; pcap_cnt: 7779860, event_type: dns, proto: UDP, dns_type: query, dns_id: 46143, dns_rrname: cms.c1exchange.com, dns_rrtype: A, dns_tx_id: 0 ; pcap_cnt: 7780063, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 46143, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: cms.c1exchange.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: cms.c1exchange.com, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 1496, dns_answers_0_rdata: cms.sp0tliteads.com, dns_answers_1_rrname: cms.sp0tliteads.com, dns_answers_1_rrtype: CNAME, dns_answers_1_ttl: 59, dns_answers_1_rdata: cookiematch-ohio-elb-365224623.us-east-2.elb.amazonaws.com, dns_answers_2_rrname: cookiematch-ohio-elb-365224623.us-east-2.elb.amazonaws.com, dns_answers_2_rrtype: A, dns_answers_2_ttl: 12, dns_answers_2_rdata: 52.15.244.174, dns_answers_3_rrname: cookiematch-ohio-elb-365224623.us-east-2.elb.amazonaws.com, dns_answers_3_rrtype: A, dns_answers_3_ttl: 12, dns_answers_3_rdata: 52.14.233.112, dns_grouped_CNAME_0: cms.sp0tliteads.com, dns_grouped_CNAME_1: cookiematch-ohio-elb-365224623.us-east-2.elb.amazonaws.com, dns_grouped_A_0: 52.15.244.174, dns_grouped_A_1: 52.14.233.112 ; pcap_cnt: 8014424, event_type: dns, proto: UDP, dns_type: query, dns_id: 5304, dns_rrname: x01.aidata.io, dns_rrtype: A, dns_tx_id: 0 ; pcap_cnt: 8014428, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 5304, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: x01.aidata.io, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: x01.aidata.io, dns_answers_0_rrtype: A, dns_answers_0_ttl: 1, dns_answers_0_rdata: 138.201.227.193, dns_answers_1_rrname: x01.aidata.io, dns_answers_1_rrtype: A, dns_answers_1_ttl: 1, dns_answers_1_rdata: 138.201.227.192, dns_grouped_A_0: 138.201.227.193, dns_grouped_A_1: 138.201.227.192 ; pcap_cnt: 8370486, event_type: dns, proto: UDP, dns_type: query, dns_id: 64249, dns_rrname: pixel.everesttech.net, dns_rrtype: A, dns_tx_id: 0 ; pcap_cnt: 8370520, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 64249, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: pixel.everesttech.net, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: pixel.everesttech.net, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 71, dns_answers_0_rdata: tp00.everesttech.net.akadns.net, dns_answers_1_rrname: tp00.everesttech.net.akadns.net, dns_answers_1_rrtype: A, dns_answers_1_ttl: 79, dns_answers_1_rdata: 192.243.250.36, dns_grouped_A_0: 192.243.250.36, dns_grouped_CNAME_0: tp00.everesttech.net.akadns.net ; pcap_cnt: 8429922, event_type: dns, proto: UDP, dns_type: query, dns_id: 64933, dns_rrname: www.google.com, dns_rrtype: A, dns_tx_id: 0 ; pcap_cnt: 8429923, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 64933, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: www.google.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: www.google.com, dns_answers_0_rrtype: A, dns_answers_0_ttl: 136, dns_answers_0_rdata: 172.217.3.36, dns_grouped_A_0: 172.217.3.36 ; pcap_cnt: 8554361, event_type: dns, proto: UDP, dns_type: query, dns_id: 46420, dns_rrname: a.ermisvc.com, dns_rrtype: A, dns_tx_id: 0 ; pcap_cnt: 8554370, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 46420, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: a.ermisvc.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: a.ermisvc.com, dns_answers_0_rrtype: A, dns_answers_0_ttl: 39, dns_answers_0_rdata: 64.34.226.83, dns_grouped_A_0: 64.34.226.83 ; pcap_cnt: 8801464, event_type: dns, proto: UDP, dns_type: query, dns_id: 65014, dns_rrname: web.crm4d.com, dns_rrtype: AAAA, dns_tx_id: 0 ; pcap_cnt: 8801510, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 65014, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: web.crm4d.com, dns_rrtype: AAAA, dns_rcode: NOERROR, dns_authorities_0_rrname: crm4d.com, dns_authorities_0_rrtype: SOA, dns_authorities_0_ttl: 33, dns_authorities_0_soa_mname: dns200.anycast.me, dns_authorities_0_soa_rname: tech.ovh.net, dns_authorities_0_soa_serial: 2017062601, dns_authorities_0_soa_refresh: 86400, dns_authorities_0_soa_retry: 3600, dns_authorities_0_soa_expire: 3600000, dns_authorities_0_soa_minimum: 300 ; pcap_cnt: 8910453, event_type: dns, proto: UDP, dns_type: query, dns_id: 36125, dns_rrname: us-pxl.trafficstars.com, dns_rrtype: AAAA, dns_tx_id: 0 ; pcap_cnt: 8910461, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 36125, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: us-pxl.trafficstars.com, dns_rrtype: AAAA, dns_rcode: NOERROR, dns_authorities_0_rrname: trafficstars.com, dns_authorities_0_rrtype: SOA, dns_authorities_0_ttl: 1098, dns_authorities_0_soa_mname: clay.ns.cloudflare.com, dns_authorities_0_soa_rname: dns.cloudflare.com, dns_authorities_0_soa_serial: 2025076173, dns_authorities_0_soa_refresh: 10000, dns_authorities_0_soa_retry: 2400, dns_authorities_0_soa_expire: 604800, dns_authorities_0_soa_minimum: 3600 ; pcap_cnt: 9172912, event_type: dns, proto: UDP, dns_type: query, dns_id: 5362, dns_rrname: star-mini.c10r.facebook.com, dns_rrtype: A, dns_tx_id: 0 ; pcap_cnt: 9172924, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 5362, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: star-mini.c10r.facebook.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: star-mini.c10r.facebook.com, dns_answers_0_rrtype: A, dns_answers_0_ttl: 1, dns_answers_0_rdata: 31.13.71.36, dns_grouped_A_0: 31.13.71.36 ; pcap_cnt: 9180560, event_type: dns, proto: UDP, dns_type: query, dns_id: 13178, dns_rrname: latency-pixel.ic-live.com, dns_rrtype: AAAA, dns_tx_id: 2 ; pcap_cnt: 9180616, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 13178, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: latency-pixel.ic-live.com, dns_rrtype: AAAA, dns_rcode: NOERROR, dns_authorities_0_rrname: ic-live.com, dns_authorities_0_rrtype: SOA, dns_authorities_0_ttl: 533, dns_authorities_0_soa_mname: ns-1485.awsdns-57.org, dns_authorities_0_soa_rname: awsdns-hostmaster.amazon.com, dns_authorities_0_soa_serial: 1, dns_authorities_0_soa_refresh: 7200, dns_authorities_0_soa_retry: 900, dns_authorities_0_soa_expire: 1209600, dns_authorities_0_soa_minimum: 86400 ; pcap_cnt: 9487036, event_type: dns, proto: UDP, dns_type: query, dns_id: 23643, dns_rrname: adservervpcelb-399368545.us-east-1.elb.amazonaws.com, dns_rrtype: A, dns_tx_id: 0 ; pcap_cnt: 9487037, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 23643, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: adservervpcelb-399368545.us-east-1.elb.amazonaws.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: adservervpcelb-399368545.us-east-1.elb.amazonaws.com, dns_answers_0_rrtype: A, dns_answers_0_ttl: 41, dns_answers_0_rdata: 52.1.47.94, dns_answers_1_rrname: adservervpcelb-399368545.us-east-1.elb.amazonaws.com, dns_answers_1_rrtype: A, dns_answers_1_ttl: 41, dns_answers_1_rdata: 34.198.62.87, dns_answers_2_rrname: adservervpcelb-399368545.us-east-1.elb.amazonaws.com, dns_answers_2_rrtype: A, dns_answers_2_ttl: 41, dns_answers_2_rdata: 52.72.193.206, dns_answers_3_rrname: adservervpcelb-399368545.us-east-1.elb.amazonaws.com, dns_answers_3_rrtype: A, dns_answers_3_ttl: 41, dns_answers_3_rdata: 54.175.84.210, dns_answers_4_rrname: adservervpcelb-399368545.us-east-1.elb.amazonaws.com, dns_answers_4_rrtype: A, dns_answers_4_ttl: 41, dns_answers_4_rdata: 54.236.250.246, dns_answers_5_rrname: adservervpcelb-399368545.us-east-1.elb.amazonaws.com, dns_answers_5_rrtype: A, dns_answers_5_ttl: 41, dns_answers_5_rdata: 54.86.16.198, dns_answers_6_rrname: adservervpcelb-399368545.us-east-1.elb.amazonaws.com, dns_answers_6_rrtype: A, dns_answers_6_ttl: 41, dns_answers_6_rdata: 54.165.106.138, dns_answers_7_rrname: adservervpcelb-399368545.us-east-1.elb.amazonaws.com, dns_answers_7_rrtype: A, dns_answers_7_ttl: 41, dns_answers_7_rdata: 34.206.22.51, dns_grouped_A_0: 52.1.47.94, dns_grouped_A_1: 34.198.62.87, dns_grouped_A_2: 52.72.193.206, dns_grouped_A_3: 54.175.84.210, dns_grouped_A_4: 54.236.250.246, dns_grouped_A_5: 54.86.16.198, dns_grouped_A_6: 54.165.106.138, dns_grouped_A_7: 34.206.22.51 ; pcap_cnt: 9737020, event_type: dns, proto: UDP, dns_type: query, dns_id: 32542, dns_rrname: dmp.truoptik.com, dns_rrtype: A, dns_tx_id: 0 ; pcap_cnt: 9737064, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 32542, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: dmp.truoptik.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: dmp.truoptik.com, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 206, dns_answers_0_rdata: lb1-dmp-nyc1-do.truoptik.com, dns_answers_1_rrname: lb1-dmp-nyc1-do.truoptik.com, dns_answers_1_rrtype: A, dns_answers_1_ttl: 30, dns_answers_1_rdata: 198.211.102.46, dns_answers_2_rrname: lb1-dmp-nyc1-do.truoptik.com, dns_answers_2_rrtype: A, dns_answers_2_ttl: 30, dns_answers_2_rdata: 198.211.102.20, dns_answers_3_rrname: lb1-dmp-nyc1-do.truoptik.com, dns_answers_3_rrtype: A, dns_answers_3_ttl: 30, dns_answers_3_rdata: 198.211.102.79, dns_grouped_CNAME_0: lb1-dmp-nyc1-do.truoptik.com, dns_grouped_A_0: 198.211.102.46, dns_grouped_A_1: 198.211.102.20, dns_grouped_A_2: 198.211.102.79 ; pcap_cnt: 9921358, event_type: dns, proto: UDP, dns_type: query, dns_id: 64935, dns_rrname: slb-content.adfox.ru, dns_rrtype: AAAA, dns_tx_id: 0 ; pcap_cnt: 9921487, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 64935, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: slb-content.adfox.ru, dns_rrtype: AAAA, dns_rcode: NOERROR, dns_answers_0_rrname: slb-content.adfox.ru, dns_answers_0_rrtype: AAAA, dns_answers_0_ttl: 300, dns_answers_0_rdata: 2a02:06b8:0000:0000:0000:0000:0000:0092, dns_grouped_AAAA_0: 2a02:06b8:0000:0000:0000:0000:0000:0092 ; pcap_cnt: 10071952, event_type: dns, proto: UDP, dns_type: query, dns_id: 15566, dns_rrname: ping.chartbeat.net, dns_rrtype: A, dns_tx_id: 0 ; pcap_cnt: 10071957, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 15566, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: ping.chartbeat.net, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: ping.chartbeat.net, dns_answers_0_rrtype: A, dns_answers_0_ttl: 1, dns_answers_0_rdata: 23.21.78.116, dns_answers_1_rrname: ping.chartbeat.net, dns_answers_1_rrtype: A, dns_answers_1_ttl: 1, dns_answers_1_rdata: 23.23.220.195, dns_answers_2_rrname: ping.chartbeat.net, dns_answers_2_rrtype: A, dns_answers_2_ttl: 1, dns_answers_2_rdata: 23.21.89.124, dns_answers_3_rrname: ping.chartbeat.net, dns_answers_3_rrtype: A, dns_answers_3_ttl: 1, dns_answers_3_rdata: 23.21.83.14, dns_answers_4_rrname: ping.chartbeat.net, dns_answers_4_rrtype: A, dns_answers_4_ttl: 1, dns_answers_4_rdata: 23.23.118.160, dns_answers_5_rrname: ping.chartbeat.net, dns_answers_5_rrtype: A, dns_answers_5_ttl: 1, dns_answers_5_rdata: 23.23.137.182, dns_answers_6_rrname: ping.chartbeat.net, dns_answers_6_rrtype: A, dns_answers_6_ttl: 1, dns_answers_6_rdata: 23.23.140.176, dns_answers_7_rrname: ping.chartbeat.net, dns_answers_7_rrtype: A, dns_answers_7_ttl: 1, dns_answers_7_rdata: 23.23.236.244, dns_grouped_A_0: 23.21.78.116, dns_grouped_A_1: 23.23.220.195, dns_grouped_A_2: 23.21.89.124, dns_grouped_A_3: 23.21.83.14, dns_grouped_A_4: 23.23.118.160, dns_grouped_A_5: 23.23.137.182, dns_grouped_A_6: 23.23.140.176, dns_grouped_A_7: 23.23.236.244 ; pcap_cnt: 10235860, event_type: dns, proto: UDP, dns_type: query, dns_id: 25440, dns_rrname: d10lpsik1i8c69.cloudfront.net, dns_rrtype: A, dns_tx_id: 0 ; pcap_cnt: 10235861, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 25440, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: d10lpsik1i8c69.cloudfront.net, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: d10lpsik1i8c69.cloudfront.net, dns_answers_0_rrtype: A, dns_answers_0_ttl: 1, dns_answers_0_rdata: 54.192.36.150, dns_answers_1_rrname: d10lpsik1i8c69.cloudfront.net, dns_answers_1_rrtype: A, dns_answers_1_ttl: 1, dns_answers_1_rdata: 54.192.36.196, dns_answers_2_rrname: d10lpsik1i8c69.cloudfront.net, dns_answers_2_rrtype: A, dns_answers_2_ttl: 1, dns_answers_2_rdata: 54.192.36.85, dns_answers_3_rrname: d10lpsik1i8c69.cloudfront.net, dns_answers_3_rrtype: A, dns_answers_3_ttl: 1, dns_answers_3_rdata: 54.192.36.63, dns_answers_4_rrname: d10lpsik1i8c69.cloudfront.net, dns_answers_4_rrtype: A, dns_answers_4_ttl: 1, dns_answers_4_rdata: 54.192.36.38, dns_answers_5_rrname: d10lpsik1i8c69.cloudfront.net, dns_answers_5_rrtype: A, dns_answers_5_ttl: 1, dns_answers_5_rdata: 54.192.36.88, dns_answers_6_rrname: d10lpsik1i8c69.cloudfront.net, dns_answers_6_rrtype: A, dns_answers_6_ttl: 1, dns_answers_6_rdata: 54.192.36.112, dns_answers_7_rrname: d10lpsik1i8c69.cloudfront.net, dns_answers_7_rrtype: A, dns_answers_7_ttl: 1, dns_answers_7_rdata: 54.192.36.102, dns_grouped_A_0: 54.192.36.150, dns_grouped_A_1: 54.192.36.196, dns_grouped_A_2: 54.192.36.85, dns_grouped_A_3: 54.192.36.63, dns_grouped_A_4: 54.192.36.38, dns_grouped_A_5: 54.192.36.88, dns_grouped_A_6: 54.192.36.112, dns_grouped_A_7: 54.192.36.102 ; pcap_cnt: 10738521, event_type: dns, proto: UDP, dns_type: query, dns_id: 63481, dns_rrname: px.ladsp.com, dns_rrtype: AAAA, dns_tx_id: 0 ; pcap_cnt: 10738599, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 63481, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: px.ladsp.com, dns_rrtype: AAAA, dns_rcode: NOERROR, dns_answers_0_rrname: px.ladsp.com, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 60, dns_answers_0_rdata: pixelserver-ssl-201701-vpc-857929099.ap-northeast-1.elb.amazonaws.com, dns_grouped_CNAME_0: pixelserver-ssl-201701-vpc-857929099.ap-northeast-1.elb.amazonaws.com, dns_authorities_0_rrname: ap-northeast-1.elb.amazonaws.com, dns_authorities_0_rrtype: SOA, dns_authorities_0_ttl: 12, dns_authorities_0_soa_mname: ns-1683.awsdns-18.co.uk, dns_authorities_0_soa_rname: awsdns-hostmaster.amazon.com, dns_authorities_0_soa_serial: 1, dns_authorities_0_soa_refresh: 7200, dns_authorities_0_soa_retry: 900, dns_authorities_0_soa_expire: 1209600, dns_authorities_0_soa_minimum: 60 ; pcap_cnt: 10882314, event_type: dns, proto: UDP, dns_type: query, dns_id: 59292, dns_rrname: e11100.g.akamaiedge.net, dns_rrtype: A, dns_tx_id: 0 ; pcap_cnt: 10882321, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 59292, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: e11100.g.akamaiedge.net, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: e11100.g.akamaiedge.net, dns_answers_0_rrtype: A, dns_answers_0_ttl: 1, dns_answers_0_rdata: 23.194.142.69, dns_grouped_A_0: 23.194.142.69 ; pcap_cnt: 11077117, event_type: dns, proto: UDP, dns_type: query, dns_id: 18222, dns_rrname: stock.nate.com, dns_rrtype: AAAA, dns_tx_id: 0 ; pcap_cnt: 11077164, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 18222, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: stock.nate.com, dns_rrtype: AAAA, dns_rcode: NOERROR, dns_answers_0_rrname: stock.nate.com, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 599, dns_answers_0_rdata: stock.cp.skcomms.co.kr, dns_grouped_CNAME_0: stock.cp.skcomms.co.kr, dns_authorities_0_rrname: skcomms.co.kr, dns_authorities_0_rrtype: SOA, dns_authorities_0_ttl: 1558, dns_authorities_0_soa_mname: ns1.natecorp.com, dns_authorities_0_soa_rname: root.ns1.natecorp.com, dns_authorities_0_soa_serial: 2017070300, dns_authorities_0_soa_refresh: 3600, dns_authorities_0_soa_retry: 1800, dns_authorities_0_soa_expire: 604800, dns_authorities_0_soa_minimum: 3600 ; pcap_cnt: 11682907, event_type: dns, proto: UDP, dns_type: query, dns_id: 24450, dns_rrname: clients.l.google.com, dns_rrtype: A, dns_tx_id: 0 ; pcap_cnt: 11682909, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 24450, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: clients.l.google.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: clients.l.google.com, dns_answers_0_rrtype: A, dns_answers_0_ttl: 299, dns_answers_0_rdata: 172.217.7.14, dns_grouped_A_0: 172.217.7.14
false
BENIGN
false
Monday
13,067
153,419
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.