Flow ID
stringlengths
33
43
event_types
stringlengths
8
788
log_text
stringlengths
272
41.3k
alerted
bool
2 classes
Label
stringclasses
14 values
truth
bool
2 classes
Day
stringclasses
5 values
num_tokens
int64
119
18.7k
row
int64
554
1.34M
classification
stringclasses
2 values
justification
stringclasses
14 values
response
stringclasses
14 values
192.168.10.8-61350-192.168.10.12-7004-6
['flow']
src_ip: 192.168.10.8, src_port: 61350, dest_ip: 192.168.10.12, dest_port: 7004, event_type: flow, proto: TCP, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 120, flow_bytes_toclient: 120, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 16, tcp_tcp_flags_ts: 02, tcp_tcp_flags_tc: 14, tcp_syn: True, tcp_rst: True, tcp_ack: True, tcp_state: closed
false
Infiltration
true
Thursday
180
909,230
Attack
The network event indicates an 'Infiltration' attack. The event shows multiple connection attempts from the same source IP to the same destination IP. These connections are characterized by various TCP flags, such as SYN, FIN, RST, PSH, and ACK, suggesting sophisticated behavior to evade detection and maintain persistence. This pattern of behavior is indicative of an attacker who has already infiltrated the network and is attempting to maintain access or exfiltrate data while avoiding detection. The high number of packets and bytes exchanged, along with the prolonged flow durations and usage of multiple TCP flags, suggest efforts to manipulate or exploit the target system's vulnerabilities.
classification: Attack justification: The network event indicates an 'Infiltration' attack. The event shows multiple connection attempts from the same source IP to the same destination IP. These connections are characterized by various TCP flags, such as SYN, FIN, RST, PSH, and ACK, suggesting sophisticated behavior to evade detection and maintain persistence. This pattern of behavior is indicative of an attacker who has already infiltrated the network and is attempting to maintain access or exfiltrate data while avoiding detection. The high number of packets and bytes exchanged, along with the prolonged flow durations and usage of multiple TCP flags, suggest efforts to manipulate or exploit the target system's vulnerabilities.
172.16.0.1-46722-192.168.10.50-22-6
['flow', 'ssh']
src_ip: 172.16.0.1, src_port: 46722, dest_ip: 192.168.10.50, dest_port: 22, event_type: flow, proto: TCP, app_proto: ssh, flow_pkts_toserver: 21, flow_pkts_toclient: 34, flow_bytes_toserver: 3402, flow_bytes_toclient: 4997, flow_age: 12, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1b, tcp_tcp_flags_ts: 1b, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; pcap_cnt: 9228888, event_type: ssh, proto: TCP, tx_id: 0, ssh_client_proto_version: 2.0, ssh_client_software_version: paramiko_2.0.0, ssh_client_hassh_hash: c6f5e6d54285a11b9f02fef7fc77bd6f, ssh_client_hassh_string: diffie-hellman-group1-sha1,diffie-hellman-group14-sha1,diffie-hellman-group-exchange-sha1,diffie-hellman-group-exchange-sha256;aes128-ctr,aes192-ctr,aes256-ctr,aes128-cbc,blowfish-cbc,aes192-cbc,aes256-cbc,3des-cbc,arcfour128,arcfour256;hmac-sha2-256,hmac-sha2-512,hmac-md5,hmac-sha1-96,hmac-md5-96,hmac-sha1;none, ssh_server_proto_version: 2.0, ssh_server_software_version: OpenSSH_7.2p2, ssh_server_hassh_hash: d43d91bc39d5aaed819ad9f6b57b7348, ssh_server_hassh_string: curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha1;chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com;umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1;none,zlib@openssh.com
false
SSH-Patator
true
Tuesday
810
248,186
Attack
The network event indicates a SSH-Patator. SSH-Patator attacks involve brute force attempts to gain access to an SSH server. Typically, the logs show multiple login attempts from the same source IP to the SSH server, often with varied credentials. This pattern of behavior is consistent with brute force attacks aiming to discover valid username and password combinations. Additionally, the logs show multiple established connections that are short-lived, frequently terminated due to `timeout`, and detailed SSH protocol negotiations. These characteristics align with the behavior of automated tools like SSH-Patator, which issue numerous login attempts rapidly.
classification: Attack justification: The network event indicates a SSH-Patator. SSH-Patator attacks involve brute force attempts to gain access to an SSH server. Typically, the logs show multiple login attempts from the same source IP to the SSH server, often with varied credentials. This pattern of behavior is consistent with brute force attacks aiming to discover valid username and password combinations. Additionally, the logs show multiple established connections that are short-lived, frequently terminated due to `timeout`, and detailed SSH protocol negotiations. These characteristics align with the behavior of automated tools like SSH-Patator, which issue numerous login attempts rapidly.
172.16.0.1-15266-192.168.10.50-80-6
['flow', 'http']
src_ip: 172.16.0.1, src_port: 15266, dest_ip: 192.168.10.50, dest_port: 80, event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 6, flow_bytes_toserver: 500, flow_bytes_toclient: 11949, flow_age: 3, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: http, proto: TCP, tx_id: 0, http_url: /, http_http_method: GET, http_protocol: HTTP/1.0, http_length: 0
false
DDoS
true
Friday
250
943,239
Attack
The network event indicates a DDoS. DDoS attacks involve overwhelming the target system with a high frequency of requests. Typically, the logs show multiple short-lived connection attempts from various source IPs to the same destination IP, often on a common port like port 80. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and frequent timeouts or resets. This pattern of behavior is consistent with DDoS activity, where the objective is to exhaust the target's resources and disrupt normal service.
classification: Attack justification: The network event indicates a DDoS. DDoS attacks involve overwhelming the target system with a high frequency of requests. Typically, the logs show multiple short-lived connection attempts from various source IPs to the same destination IP, often on a common port like port 80. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and frequent timeouts or resets. This pattern of behavior is consistent with DDoS activity, where the objective is to exhaust the target's resources and disrupt normal service.
172.16.0.1-46346-192.168.10.50-80-6
['flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'anomaly', 'anomaly', 'http', 'http', 'http', 'http', 'http', 'fileinfo', 'http', 'fileinfo', 'http', 'http', 'http', 'fileinfo', 'http', 'fileinfo', 'http', 'http', 'http', 'fileinfo']
src_ip: 172.16.0.1, src_port: 46346, dest_ip: 192.168.10.50, dest_port: 80, event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 6, flow_pkts_toclient: 6, flow_bytes_toserver: 774, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 6, flow_pkts_toclient: 6, flow_bytes_toserver: 694, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 7, flow_bytes_toserver: 877, flow_bytes_toclient: 12065, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 6, flow_bytes_toserver: 906, flow_bytes_toclient: 11999, flow_age: 1, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 7, flow_bytes_toserver: 817, flow_bytes_toclient: 12065, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 9, flow_pkts_toclient: 5, flow_bytes_toserver: 915, flow_bytes_toclient: 11933, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 6, flow_pkts_toclient: 4, flow_bytes_toserver: 742, flow_bytes_toclient: 11867, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 6, flow_bytes_toserver: 1264, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 9, flow_pkts_toclient: 6, flow_bytes_toserver: 897, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 7, flow_bytes_toserver: 881, flow_bytes_toclient: 12065, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 5, flow_bytes_toserver: 786, flow_bytes_toclient: 11933, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: anomaly, proto: TCP, tx_id: 1, anomaly_app_proto: http, anomaly_type: applayer, anomaly_event: UNABLE_TO_MATCH_RESPONSE_TO_REQUEST, anomaly_layer: proto_parser ; event_type: anomaly, proto: TCP, tx_id: 1, anomaly_app_proto: http, anomaly_type: applayer, anomaly_event: UNABLE_TO_MATCH_RESPONSE_TO_REQUEST, anomaly_layer: proto_parser ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?PVQUPY=ACY, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; InfoPath.2), http_http_refer: http://engadget.search.aol.com/search?q=CKJAUTQVZ, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 1476 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?RFINR=TINXE, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 6.1; Windows XP), http_http_refer: http://www.google.com/?q=OWDRRK, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?DXJHDGYR=ORNMAS, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US) AppleWebKit/532.1 (KHTML, like Gecko) Chrome/4.0.219.6 Safari/532.1, http_http_refer: http://205.174.165.68/FMNZT, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?FIMKUHI=HEFEXQQB, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US) AppleWebKit/532.1 (KHTML, like Gecko) Chrome/4.0.219.6 Safari/532.1, http_http_refer: http://205.174.165.68/ETABCAM, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 1468 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?NBIKTYS=USXGOT, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; InfoPath.2), http_http_content_type: text/html, http_http_refer: http://www.google.com/?q=VBXRGPTRV, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?NBIKTYS=USXGOT, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; InfoPath.2), http_http_content_type: text/html, http_http_refer: http://www.google.com/?q=VBXRGPTRV, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 1174, fileinfo_tx_id: 0 ; pcap_cnt: 8104137, event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?CZMHBUW=EYOPOZWDQJ, http_http_user_agent: Opera/9.80 (Windows NT 5.2; U; ru) Presto/2.5.22 Version/10.51, http_http_content_type: text/html, http_http_refer: http://205.174.165.68/AZAICQGJY, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 11321 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?CZMHBUW=EYOPOZWDQJ, http_http_user_agent: Opera/9.80 (Windows NT 5.2; U; ru) Presto/2.5.22 Version/10.51, http_http_content_type: text/html, http_http_refer: http://205.174.165.68/AZAICQGJY, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 11321, app_proto: http, fileinfo_filename: /, fileinfo_gaps: True, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 11321, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?HTCXJB=TFJRR, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.2; Win64; x64; Trident/4.0), http_http_refer: http://www.usatoday.com/search/results?q=WFAVPMSX, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?PLXCLI=BWAZ, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3 (.NET CLR 3.5.30729), http_http_content_type: text/html, http_http_refer: http://www.usatoday.com/search/results?q=MVPHATP, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 8414 ; event_type: http, proto: TCP, tx_id: 1, http_http_port: 0, http_url: /libhtp::request_uri_not_seen, http_length: 1422 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?PLXCLI=BWAZ, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3 (.NET CLR 3.5.30729), http_http_content_type: text/html, http_http_refer: http://www.usatoday.com/search/results?q=MVPHATP, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 8414, app_proto: http, fileinfo_filename: /, fileinfo_gaps: True, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 8414, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?RBBL=OGXLAEXX, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 6.1; Windows XP), http_http_content_type: text/html, http_http_refer: http://www.google.com/?q=CZDYLPSEP, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 8414 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?RBBL=OGXLAEXX, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 6.1; Windows XP), http_http_content_type: text/html, http_http_refer: http://www.google.com/?q=CZDYLPSEP, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 8414, app_proto: http, fileinfo_filename: /, fileinfo_gaps: True, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 8414, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?YYSLXGQGH=TROGVZDHMS, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; InfoPath.2), http_http_refer: http://www.google.com/?q=TDESDEX, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?ADFJ=AFEIERFXJV, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.2; Win64; x64; Trident/4.0), http_http_content_type: text/html, http_http_refer: http://www.google.com/?q=IGJPV, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 11310 ; event_type: http, proto: TCP, tx_id: 1, http_http_port: 0, http_url: /libhtp::request_uri_not_seen, http_length: 10 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?ADFJ=AFEIERFXJV, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.2; Win64; x64; Trident/4.0), http_http_content_type: text/html, http_http_refer: http://www.google.com/?q=IGJPV, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 11310, app_proto: http, fileinfo_filename: /, fileinfo_gaps: True, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 11310, fileinfo_tx_id: 0
false
DoS Hulk
true
Wednesday
4,863
465,763
Attack
The network event indicates a DoS Hulk. DoS Hulk attacks involve sending a high frequency of HTTP requests to overwhelm the target server. Typically, the logs show multiple connection attempts from the same source IP to the same destination IP, with each connection being short-lived and frequently timed out. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and immediate termination. This pattern of behavior is consistent with DoS Hulk attacks, where the objective is to disrupt the target server's normal operations by overwhelming it with excessive requests.
classification: Attack justification: The network event indicates a DoS Hulk. DoS Hulk attacks involve sending a high frequency of HTTP requests to overwhelm the target server. Typically, the logs show multiple connection attempts from the same source IP to the same destination IP, with each connection being short-lived and frequently timed out. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and immediate termination. This pattern of behavior is consistent with DoS Hulk attacks, where the objective is to disrupt the target server's normal operations by overwhelming it with excessive requests.
192.168.10.12-9437-192.168.10.3-53-17
['flow', 'dns', 'dns', 'dns', 'dns']
src_ip: 192.168.10.12, src_port: 9437, dest_ip: 192.168.10.3, dest_port: 53, event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 146, flow_bytes_toclient: 312, flow_age: 0, flow_state: established, flow_reason: timeout ; pcap_cnt: 5892679, event_type: dns, proto: UDP, dns_type: query, dns_id: 52161, dns_rrname: ads.yahoo.com, dns_rrtype: A, dns_tx_id: 0 ; pcap_cnt: 5892680, event_type: dns, proto: UDP, dns_type: query, dns_id: 52161, dns_rrname: ads.yahoo.com, dns_rrtype: A, dns_tx_id: 1 ; pcap_cnt: 5892703, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 52161, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: ads.yahoo.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: ads.yahoo.com, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 31036, dns_answers_0_rdata: fo-fd-world-new.yax.gysm.yahoodns.net, dns_answers_1_rrname: fo-fd-world-new.yax.gysm.yahoodns.net, dns_answers_1_rrtype: A, dns_answers_1_ttl: 50, dns_answers_1_rdata: 72.30.3.43, dns_answers_2_rrname: fo-fd-world-new.yax.gysm.yahoodns.net, dns_answers_2_rrtype: A, dns_answers_2_ttl: 50, dns_answers_2_rdata: 98.139.225.43, dns_grouped_CNAME_0: fo-fd-world-new.yax.gysm.yahoodns.net, dns_grouped_A_0: 72.30.3.43, dns_grouped_A_1: 98.139.225.43 ; pcap_cnt: 5892704, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 52161, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: ads.yahoo.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: ads.yahoo.com, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 31036, dns_answers_0_rdata: fo-fd-world-new.yax.gysm.yahoodns.net, dns_answers_1_rrname: fo-fd-world-new.yax.gysm.yahoodns.net, dns_answers_1_rrtype: A, dns_answers_1_ttl: 50, dns_answers_1_rdata: 72.30.3.43, dns_answers_2_rrname: fo-fd-world-new.yax.gysm.yahoodns.net, dns_answers_2_rrtype: A, dns_answers_2_ttl: 50, dns_answers_2_rdata: 98.139.225.43, dns_grouped_A_0: 72.30.3.43, dns_grouped_A_1: 98.139.225.43, dns_grouped_CNAME_0: fo-fd-world-new.yax.gysm.yahoodns.net
false
BENIGN
false
Thursday
1,056
703,505
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
172.16.0.1-47736-192.168.10.50-22-6
['flow', 'ssh']
src_ip: 172.16.0.1, src_port: 47736, dest_ip: 192.168.10.50, dest_port: 22, event_type: flow, proto: TCP, app_proto: ssh, flow_pkts_toserver: 23, flow_pkts_toclient: 33, flow_bytes_toserver: 3534, flow_bytes_toclient: 4931, flow_age: 13, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1b, tcp_tcp_flags_ts: 1b, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; pcap_cnt: 9493307, event_type: ssh, proto: TCP, tx_id: 0, ssh_client_proto_version: 2.0, ssh_client_software_version: paramiko_2.0.0, ssh_client_hassh_hash: c6f5e6d54285a11b9f02fef7fc77bd6f, ssh_client_hassh_string: diffie-hellman-group1-sha1,diffie-hellman-group14-sha1,diffie-hellman-group-exchange-sha1,diffie-hellman-group-exchange-sha256;aes128-ctr,aes192-ctr,aes256-ctr,aes128-cbc,blowfish-cbc,aes192-cbc,aes256-cbc,3des-cbc,arcfour128,arcfour256;hmac-sha2-256,hmac-sha2-512,hmac-md5,hmac-sha1-96,hmac-md5-96,hmac-sha1;none, ssh_server_proto_version: 2.0, ssh_server_software_version: OpenSSH_7.2p2, ssh_server_hassh_hash: d43d91bc39d5aaed819ad9f6b57b7348, ssh_server_hassh_string: curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha1;chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com;umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1;none,zlib@openssh.com
false
SSH-Patator
true
Tuesday
809
248,689
Attack
The network event indicates a SSH-Patator. SSH-Patator attacks involve brute force attempts to gain access to an SSH server. Typically, the logs show multiple login attempts from the same source IP to the SSH server, often with varied credentials. This pattern of behavior is consistent with brute force attacks aiming to discover valid username and password combinations. Additionally, the logs show multiple established connections that are short-lived, frequently terminated due to `timeout`, and detailed SSH protocol negotiations. These characteristics align with the behavior of automated tools like SSH-Patator, which issue numerous login attempts rapidly.
classification: Attack justification: The network event indicates a SSH-Patator. SSH-Patator attacks involve brute force attempts to gain access to an SSH server. Typically, the logs show multiple login attempts from the same source IP to the SSH server, often with varied credentials. This pattern of behavior is consistent with brute force attacks aiming to discover valid username and password combinations. Additionally, the logs show multiple established connections that are short-lived, frequently terminated due to `timeout`, and detailed SSH protocol negotiations. These characteristics align with the behavior of automated tools like SSH-Patator, which issue numerous login attempts rapidly.
192.168.10.8-60817-192.168.10.17-4045-6
['flow']
src_ip: 192.168.10.8, src_port: 60817, dest_ip: 192.168.10.17, dest_port: 4045, event_type: flow, proto: TCP, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 120, flow_bytes_toclient: 120, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 16, tcp_tcp_flags_ts: 02, tcp_tcp_flags_tc: 14, tcp_syn: True, tcp_rst: True, tcp_ack: True, tcp_state: closed
false
Infiltration
true
Thursday
180
905,769
Attack
The network event indicates an 'Infiltration' attack. The event shows multiple connection attempts from the same source IP to the same destination IP. These connections are characterized by various TCP flags, such as SYN, FIN, RST, PSH, and ACK, suggesting sophisticated behavior to evade detection and maintain persistence. This pattern of behavior is indicative of an attacker who has already infiltrated the network and is attempting to maintain access or exfiltrate data while avoiding detection. The high number of packets and bytes exchanged, along with the prolonged flow durations and usage of multiple TCP flags, suggest efforts to manipulate or exploit the target system's vulnerabilities.
classification: Attack justification: The network event indicates an 'Infiltration' attack. The event shows multiple connection attempts from the same source IP to the same destination IP. These connections are characterized by various TCP flags, such as SYN, FIN, RST, PSH, and ACK, suggesting sophisticated behavior to evade detection and maintain persistence. This pattern of behavior is indicative of an attacker who has already infiltrated the network and is attempting to maintain access or exfiltrate data while avoiding detection. The high number of packets and bytes exchanged, along with the prolonged flow durations and usage of multiple TCP flags, suggest efforts to manipulate or exploit the target system's vulnerabilities.
172.16.0.1-33328-192.168.10.50-32774-6
['flow']
src_ip: 172.16.0.1, src_port: 33328, dest_ip: 192.168.10.50, dest_port: 32774, event_type: flow, proto: TCP, flow_pkts_toserver: 1, flow_pkts_toclient: 1, flow_bytes_toserver: 74, flow_bytes_toclient: 60, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 16, tcp_tcp_flags_ts: 02, tcp_tcp_flags_tc: 14, tcp_syn: True, tcp_rst: True, tcp_ack: True, tcp_state: closed
false
Portscan
true
Friday
180
962,689
Attack
The network event indicates a Portscan. Portscans involve scanning multiple ports on a target machine to identify open ports and services. Typically, the logs show multiple short-lived connection attempts from the same source IP to different destination ports. These connections are characterized by SYN, RST, and ACK flags, minimal data exchange, and immediate termination, often due to timeouts. This pattern of behavior is consistent with port scanning activity where the objective is to probe the target machine for open ports without establishing full connections.
classification: Attack justification: The network event indicates a Portscan. Portscans involve scanning multiple ports on a target machine to identify open ports and services. Typically, the logs show multiple short-lived connection attempts from the same source IP to different destination ports. These connections are characterized by SYN, RST, and ACK flags, minimal data exchange, and immediate termination, often due to timeouts. This pattern of behavior is consistent with port scanning activity where the objective is to probe the target machine for open ports without establishing full connections.
192.168.10.51-50407-34.202.137.144-443-6
['flow', 'tls']
src_ip: 192.168.10.51, src_port: 50407, dest_ip: 34.202.137.144, dest_port: 443, event_type: flow, proto: TCP, app_proto: tls, flow_pkts_toserver: 20, flow_pkts_toclient: 18, flow_bytes_toserver: 4171, flow_bytes_toclient: 10321, flow_age: 62, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1b, tcp_tcp_flags_ts: 1b, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; pcap_cnt: 11008116, event_type: tls, proto: TCP, tls_subject: OU=Domain Control Validated, CN=*.rlcdn.com, tls_issuerdn: C=US, ST=Arizona, L=Scottsdale, O=GoDaddy.com, Inc., OU=http://certs.godaddy.com/repository/, CN=Go Daddy Secure Certificate Authority - G2, tls_serial: 01:45:DF:57:1F:FC:BE:C6, tls_fingerprint: d6:35:cb:d3:cf:33:d1:78:ad:f8:54:3f:6e:98:5c:99:d4:d1:c1:fe, tls_sni: idsync.rlcdn.com, tls_version: TLS 1.2, tls_notbefore: 2017-05-08T22:00:01, tls_notafter: 2019-06-21T01:23:02
false
BENIGN
false
Tuesday
448
413,954
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
172.16.0.1-36286-192.168.10.50-80-6
['flow', 'http', 'fileinfo']
src_ip: 172.16.0.1, src_port: 36286, dest_ip: 192.168.10.50, dest_port: 80, event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 5, flow_bytes_toserver: 500, flow_bytes_toclient: 11889, flow_age: 4, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: http, proto: TCP, tx_id: 0, http_url: /, http_http_content_type: text/html, http_http_method: GET, http_protocol: HTTP/1.0, http_status: 200, http_length: 1186 ; event_type: fileinfo, proto: TCP, http_url: /, http_http_content_type: text/html, http_http_method: GET, http_protocol: HTTP/1.0, http_status: 200, http_length: 1186, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 1186, fileinfo_tx_id: 0
false
DDoS
true
Friday
392
985,853
Attack
The network event indicates a DDoS. DDoS attacks involve overwhelming the target system with a high frequency of requests. Typically, the logs show multiple short-lived connection attempts from various source IPs to the same destination IP, often on a common port like port 80. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and frequent timeouts or resets. This pattern of behavior is consistent with DDoS activity, where the objective is to exhaust the target's resources and disrupt normal service.
classification: Attack justification: The network event indicates a DDoS. DDoS attacks involve overwhelming the target system with a high frequency of requests. Typically, the logs show multiple short-lived connection attempts from various source IPs to the same destination IP, often on a common port like port 80. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and frequent timeouts or resets. This pattern of behavior is consistent with DDoS activity, where the objective is to exhaust the target's resources and disrupt normal service.
172.16.0.1-58058-192.168.10.50-80-6
['flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'anomaly', 'anomaly', 'http', 'http', 'http', 'http', 'http', 'fileinfo', 'http', 'http', 'fileinfo', 'http', 'fileinfo', 'http', 'http', 'http', 'fileinfo', 'http', 'http', 'fileinfo', 'http', 'fileinfo']
src_ip: 172.16.0.1, src_port: 58058, dest_ip: 192.168.10.50, dest_port: 80, event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 6, flow_pkts_toclient: 6, flow_bytes_toserver: 699, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 10, flow_pkts_toclient: 7, flow_bytes_toserver: 983, flow_bytes_toclient: 12065, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 6, flow_pkts_toclient: 6, flow_bytes_toserver: 761, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 6, flow_pkts_toclient: 5, flow_bytes_toserver: 767, flow_bytes_toclient: 11933, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 9, flow_pkts_toclient: 5, flow_bytes_toserver: 954, flow_bytes_toclient: 11933, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 7, flow_bytes_toserver: 829, flow_bytes_toclient: 12065, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 7, flow_bytes_toserver: 780, flow_bytes_toclient: 12065, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 6, flow_bytes_toserver: 751, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 6, flow_bytes_toserver: 927, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 9, flow_pkts_toclient: 6, flow_bytes_toserver: 949, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 6, flow_pkts_toclient: 6, flow_bytes_toserver: 734, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 6, flow_bytes_toserver: 886, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: anomaly, proto: TCP, tx_id: 1, anomaly_app_proto: http, anomaly_type: applayer, anomaly_event: UNABLE_TO_MATCH_RESPONSE_TO_REQUEST, anomaly_layer: proto_parser ; event_type: anomaly, proto: TCP, tx_id: 1, anomaly_app_proto: http, anomaly_type: applayer, anomaly_event: UNABLE_TO_MATCH_RESPONSE_TO_REQUEST, anomaly_layer: proto_parser ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?UMFQOFYDCS=XWOUH, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 6.1; Windows XP), http_http_refer: http://205.174.165.68/NZMPQLRUQ, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 2896 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?UKPWHL=SQLIZOIIWE, http_http_user_agent: Mozilla/5.0 (Windows; U; MSIE 7.0; Windows NT 6.0; en-US), http_http_refer: http://engadget.search.aol.com/search?q=MLRTP, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 1476 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?MNICDLLK=IZPEEXYUB, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.1.1) Gecko/20090718 Firefox/3.5.1, http_http_refer: http://engadget.search.aol.com/search?q=CHJEHSEBD, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 1467 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?MJIQ=YQCOC, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3 (.NET CLR 3.5.30729), http_http_content_type: text/html, http_http_refer: http://engadget.search.aol.com/search?q=DHLDE, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 11310 ; event_type: http, proto: TCP, tx_id: 1, http_http_port: 0, http_url: /libhtp::request_uri_not_seen, http_length: 10 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?MJIQ=YQCOC, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3 (.NET CLR 3.5.30729), http_http_content_type: text/html, http_http_refer: http://engadget.search.aol.com/search?q=DHLDE, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 11310, app_proto: http, fileinfo_filename: /, fileinfo_gaps: True, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 11310, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?ZVXZHPEX=DPFRXPHQ, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0; SV1; .NET CLR 2.0.50727; InfoPath.2), http_http_refer: http://www.google.com/?q=MMXCFBVS, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 10 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?LBLDHGWH=WOB, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 5.2; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3 (.NET CLR 3.5.30729), http_http_content_type: text/html, http_http_refer: http://engadget.search.aol.com/search?q=PYNXVMLG, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?LBLDHGWH=WOB, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 5.2; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3 (.NET CLR 3.5.30729), http_http_content_type: text/html, http_http_refer: http://engadget.search.aol.com/search?q=PYNXVMLG, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 1174, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?YMFN=UCZOCS, http_http_user_agent: Mozilla/5.0 (X11; U; Linux x86_64; en-US; rv:1.9.1.3) Gecko/20090913 Firefox/3.5.3, http_http_content_type: text/html, http_http_refer: http://205.174.165.68/ANWSK, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?YMFN=UCZOCS, http_http_user_agent: Mozilla/5.0 (X11; U; Linux x86_64; en-US; rv:1.9.1.3) Gecko/20090913 Firefox/3.5.3, http_http_content_type: text/html, http_http_refer: http://205.174.165.68/ANWSK, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 1174, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?PEUMS=CARMJWNGW, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 6.1; Windows XP), http_http_refer: http://205.174.165.68/AMOWNZIU, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?UKR=RMZCBAW, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; Trident/4.0; SLCC1; .NET CLR 2.0.50727; .NET CLR 1.1.4322; .NET CLR 3.5.30729; .NET CLR 3.0.30729), http_http_refer: http://www.google.com/?q=SDSNQDOBSJ, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 1422 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?MPEBPVWRS=BELUJM, http_http_user_agent: Mozilla/5.0 (X11; U; Linux x86_64; en-US; rv:1.9.1.3) Gecko/20090913 Firefox/3.5.3, http_http_content_type: text/html, http_http_refer: http://engadget.search.aol.com/search?q=KDKLTHV, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 8414 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?MPEBPVWRS=BELUJM, http_http_user_agent: Mozilla/5.0 (X11; U; Linux x86_64; en-US; rv:1.9.1.3) Gecko/20090913 Firefox/3.5.3, http_http_content_type: text/html, http_http_refer: http://engadget.search.aol.com/search?q=KDKLTHV, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 8414, app_proto: http, fileinfo_filename: /, fileinfo_gaps: True, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 8414, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?GWRKJHWZN=UEVPMMFVN, http_http_user_agent: Opera/9.80 (Windows NT 5.2; U; ru) Presto/2.5.22 Version/10.51, http_http_content_type: text/html, http_http_refer: http://engadget.search.aol.com/search?q=OIQZRER, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 11310 ; event_type: http, proto: TCP, tx_id: 1, http_http_port: 0, http_url: /libhtp::request_uri_not_seen, http_length: 10 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?GWRKJHWZN=UEVPMMFVN, http_http_user_agent: Opera/9.80 (Windows NT 5.2; U; ru) Presto/2.5.22 Version/10.51, http_http_content_type: text/html, http_http_refer: http://engadget.search.aol.com/search?q=OIQZRER, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 11310, app_proto: http, fileinfo_filename: /, fileinfo_gaps: True, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 11310, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?XGAUZNRDO=QRHE, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3 (.NET CLR 3.5.30729), http_http_content_type: text/html, http_http_refer: http://205.174.165.68/WIDZGB, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?XGAUZNRDO=QRHE, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3 (.NET CLR 3.5.30729), http_http_content_type: text/html, http_http_refer: http://205.174.165.68/WIDZGB, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 1174, fileinfo_tx_id: 0
false
DoS Hulk
true
Wednesday
5,535
471,623
Attack
The network event indicates a DoS Hulk. DoS Hulk attacks involve sending a high frequency of HTTP requests to overwhelm the target server. Typically, the logs show multiple connection attempts from the same source IP to the same destination IP, with each connection being short-lived and frequently timed out. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and immediate termination. This pattern of behavior is consistent with DoS Hulk attacks, where the objective is to disrupt the target server's normal operations by overwhelming it with excessive requests.
classification: Attack justification: The network event indicates a DoS Hulk. DoS Hulk attacks involve sending a high frequency of HTTP requests to overwhelm the target server. Typically, the logs show multiple connection attempts from the same source IP to the same destination IP, with each connection being short-lived and frequently timed out. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and immediate termination. This pattern of behavior is consistent with DoS Hulk attacks, where the objective is to disrupt the target server's normal operations by overwhelming it with excessive requests.
192.168.10.50-53765-192.168.10.3-53-17
['flow', 'dns', 'dns', 'dns', 'dns']
src_ip: 192.168.10.50, src_port: 53765, dest_ip: 192.168.10.3, dest_port: 53, event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 148, flow_bytes_toclient: 180, flow_age: 0, flow_state: established, flow_reason: timeout ; pcap_cnt: 10589226, event_type: dns, proto: UDP, dns_type: query, dns_id: 959, dns_rrname: DC.Testbed1.ca, dns_rrtype: A, dns_tx_id: 0 ; pcap_cnt: 10589227, event_type: dns, proto: UDP, dns_type: query, dns_id: 959, dns_rrname: DC.Testbed1.ca, dns_rrtype: A, dns_tx_id: 1 ; pcap_cnt: 10589230, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 959, dns_flags: 8580, dns_qr: True, dns_aa: True, dns_rd: True, dns_ra: True, dns_rrname: DC.Testbed1.ca, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: DC.Testbed1.ca, dns_answers_0_rrtype: A, dns_answers_0_ttl: 3600, dns_answers_0_rdata: 192.168.10.3, dns_grouped_A_0: 192.168.10.3 ; pcap_cnt: 10589231, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 959, dns_flags: 8580, dns_qr: True, dns_aa: True, dns_rd: True, dns_ra: True, dns_rrname: DC.Testbed1.ca, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: DC.Testbed1.ca, dns_answers_0_rrtype: A, dns_answers_0_ttl: 3600, dns_answers_0_rdata: 192.168.10.3, dns_grouped_A_0: 192.168.10.3
false
BENIGN
false
Tuesday
648
403,213
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
172.16.0.1-52018-192.168.10.50-80-6
['flow', 'flow', 'flow', 'flow', 'flow', 'http', 'http', 'http', 'http']
src_ip: 172.16.0.1, src_port: 52018, dest_ip: 192.168.10.50, dest_port: 80, event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 4, flow_bytes_toserver: 500, flow_bytes_toclient: 11829, flow_age: 11, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 4, flow_bytes_toserver: 500, flow_bytes_toclient: 11829, flow_age: 5, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 9, flow_pkts_toclient: 6, flow_bytes_toserver: 560, flow_bytes_toclient: 11949, flow_age: 1, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1b, tcp_tcp_flags_ts: 1a, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 6, flow_bytes_toserver: 440, flow_bytes_toclient: 11937, flow_age: 10, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, flow_pkts_toserver: 1, flow_pkts_toclient: 0, flow_bytes_toserver: 60, flow_bytes_toclient: 0, flow_age: 0, flow_state: new, flow_reason: timeout, tcp_tcp_flags: 00, tcp_tcp_flags_ts: 00, tcp_tcp_flags_tc: 00 ; event_type: http, proto: TCP, tx_id: 0, http_url: /, http_http_method: GET, http_protocol: HTTP/1.0, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_url: /, http_http_method: GET, http_protocol: HTTP/1.0, http_length: 0 ; pcap_cnt: 8900637, event_type: http, proto: TCP, tx_id: 0, http_url: /, http_http_method: GET, http_protocol: HTTP/1.0, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_url: /, http_http_method: GET, http_protocol: HTTP/1.0, http_length: 1534
false
DDoS
true
Friday
969
1,076,964
Attack
The network event indicates a DDoS. DDoS attacks involve overwhelming the target system with a high frequency of requests. Typically, the logs show multiple short-lived connection attempts from various source IPs to the same destination IP, often on a common port like port 80. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and frequent timeouts or resets. This pattern of behavior is consistent with DDoS activity, where the objective is to exhaust the target's resources and disrupt normal service.
classification: Attack justification: The network event indicates a DDoS. DDoS attacks involve overwhelming the target system with a high frequency of requests. Typically, the logs show multiple short-lived connection attempts from various source IPs to the same destination IP, often on a common port like port 80. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and frequent timeouts or resets. This pattern of behavior is consistent with DDoS activity, where the objective is to exhaust the target's resources and disrupt normal service.
192.168.10.9-57474-192.168.10.3-53-17
['flow', 'flow', 'flow', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns']
src_ip: 192.168.10.9, src_port: 57474, dest_ip: 192.168.10.3, dest_port: 53, event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 162, flow_bytes_toclient: 260, flow_age: 0, flow_state: established, flow_reason: timeout ; event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 160, flow_bytes_toclient: 192, flow_age: 0, flow_state: established, flow_reason: timeout ; event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 158, flow_bytes_toclient: 432, flow_age: 0, flow_state: established, flow_reason: timeout ; pcap_cnt: 3700638, event_type: dns, proto: UDP, dns_type: query, dns_id: 6701, dns_rrname: www.barclaycardus.com, dns_rrtype: AAAA, dns_tx_id: 0 ; pcap_cnt: 3700639, event_type: dns, proto: UDP, dns_type: query, dns_id: 6701, dns_rrname: www.barclaycardus.com, dns_rrtype: AAAA, dns_tx_id: 1 ; pcap_cnt: 3700650, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 6701, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: www.barclaycardus.com, dns_rrtype: AAAA, dns_rcode: NOERROR, dns_authorities_0_rrname: barclaycardus.com, dns_authorities_0_rrtype: SOA, dns_authorities_0_ttl: 237, dns_authorities_0_soa_mname: ns1.barclaycardus.com, dns_authorities_0_soa_rname: netadmin.barclaycardus.com, dns_authorities_0_soa_serial: 2010072583, dns_authorities_0_soa_refresh: 10800, dns_authorities_0_soa_retry: 3600, dns_authorities_0_soa_expire: 2592000, dns_authorities_0_soa_minimum: 600 ; pcap_cnt: 3700651, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 6701, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: www.barclaycardus.com, dns_rrtype: AAAA, dns_rcode: NOERROR, dns_authorities_0_rrname: barclaycardus.com, dns_authorities_0_rrtype: SOA, dns_authorities_0_ttl: 237, dns_authorities_0_soa_mname: ns1.barclaycardus.com, dns_authorities_0_soa_rname: netadmin.barclaycardus.com, dns_authorities_0_soa_serial: 2010072583, dns_authorities_0_soa_refresh: 10800, dns_authorities_0_soa_retry: 3600, dns_authorities_0_soa_expire: 2592000, dns_authorities_0_soa_minimum: 600 ; pcap_cnt: 3840139, event_type: dns, proto: UDP, dns_type: query, dns_id: 42951, dns_rrname: www.bizographics.com, dns_rrtype: A, dns_tx_id: 0 ; pcap_cnt: 3840140, event_type: dns, proto: UDP, dns_type: query, dns_id: 42951, dns_rrname: www.bizographics.com, dns_rrtype: A, dns_tx_id: 1 ; pcap_cnt: 3840141, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 42951, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: www.bizographics.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: www.bizographics.com, dns_answers_0_rrtype: A, dns_answers_0_ttl: 59, dns_answers_0_rdata: 50.16.228.16, dns_grouped_A_0: 50.16.228.16 ; pcap_cnt: 3840142, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 42951, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: www.bizographics.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: www.bizographics.com, dns_answers_0_rrtype: A, dns_answers_0_ttl: 59, dns_answers_0_rdata: 50.16.228.16, dns_grouped_A_0: 50.16.228.16 ; pcap_cnt: 4451921, event_type: dns, proto: UDP, dns_type: query, dns_id: 4826, dns_rrname: cars.cartrawler.com, dns_rrtype: A, dns_tx_id: 0 ; pcap_cnt: 4451922, event_type: dns, proto: UDP, dns_type: query, dns_id: 4826, dns_rrname: cars.cartrawler.com, dns_rrtype: A, dns_tx_id: 1 ; pcap_cnt: 4452001, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 4826, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: cars.cartrawler.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: cars.cartrawler.com, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 43190, dns_answers_0_rdata: cs6711900.cn.wac.upsiloncdn.net, dns_answers_1_rrname: cs6711900.cn.wac.upsiloncdn.net, dns_answers_1_rrtype: CNAME, dns_answers_1_ttl: 598, dns_answers_1_rdata: cs6711900.wac.apr-17a6a-2.edgecastdns.net, dns_answers_2_rrname: cs6711900.wac.apr-17a6a-2.edgecastdns.net, dns_answers_2_rrtype: CNAME, dns_answers_2_ttl: 298, dns_answers_2_rdata: cs6711900.wac.upsiloncdn.net, dns_answers_3_rrname: cs6711900.wac.upsiloncdn.net, dns_answers_3_rrtype: A, dns_answers_3_ttl: 3495, dns_answers_3_rdata: 192.229.173.118, dns_grouped_CNAME_0: cs6711900.cn.wac.upsiloncdn.net, dns_grouped_CNAME_1: cs6711900.wac.apr-17a6a-2.edgecastdns.net, dns_grouped_CNAME_2: cs6711900.wac.upsiloncdn.net, dns_grouped_A_0: 192.229.173.118 ; pcap_cnt: 4452002, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 4826, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: cars.cartrawler.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: cars.cartrawler.com, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 43190, dns_answers_0_rdata: cs6711900.cn.wac.upsiloncdn.net, dns_answers_1_rrname: cs6711900.cn.wac.upsiloncdn.net, dns_answers_1_rrtype: CNAME, dns_answers_1_ttl: 598, dns_answers_1_rdata: cs6711900.wac.apr-17a6a-2.edgecastdns.net, dns_answers_2_rrname: cs6711900.wac.apr-17a6a-2.edgecastdns.net, dns_answers_2_rrtype: CNAME, dns_answers_2_ttl: 298, dns_answers_2_rdata: cs6711900.wac.upsiloncdn.net, dns_answers_3_rrname: cs6711900.wac.upsiloncdn.net, dns_answers_3_rrtype: A, dns_answers_3_ttl: 3495, dns_answers_3_rdata: 192.229.173.118, dns_grouped_CNAME_0: cs6711900.cn.wac.upsiloncdn.net, dns_grouped_CNAME_1: cs6711900.wac.apr-17a6a-2.edgecastdns.net, dns_grouped_CNAME_2: cs6711900.wac.upsiloncdn.net, dns_grouped_A_0: 192.229.173.118
false
BENIGN
false
Friday
2,729
1,328,076
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
172.16.0.1-22412-192.168.10.50-80-6
['flow', 'http']
src_ip: 172.16.0.1, src_port: 22412, dest_ip: 192.168.10.50, dest_port: 80, event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 5, flow_bytes_toserver: 500, flow_bytes_toclient: 11883, flow_age: 8, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: http, proto: TCP, tx_id: 0, http_url: /, http_http_method: GET, http_protocol: HTTP/1.0, http_length: 0
false
DDoS
true
Friday
244
950,297
Attack
The network event indicates a DDoS. DDoS attacks involve overwhelming the target system with a high frequency of requests. Typically, the logs show multiple short-lived connection attempts from various source IPs to the same destination IP, often on a common port like port 80. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and frequent timeouts or resets. This pattern of behavior is consistent with DDoS activity, where the objective is to exhaust the target's resources and disrupt normal service.
classification: Attack justification: The network event indicates a DDoS. DDoS attacks involve overwhelming the target system with a high frequency of requests. Typically, the logs show multiple short-lived connection attempts from various source IPs to the same destination IP, often on a common port like port 80. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and frequent timeouts or resets. This pattern of behavior is consistent with DDoS activity, where the objective is to exhaust the target's resources and disrupt normal service.
172.16.0.1-64556-192.168.10.50-80-6
['flow', 'flow', 'flow', 'flow', 'flow', 'http', 'http', 'http', 'http']
src_ip: 172.16.0.1, src_port: 64556, dest_ip: 192.168.10.50, dest_port: 80, event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 9, flow_pkts_toclient: 5, flow_bytes_toserver: 560, flow_bytes_toclient: 11889, flow_age: 10, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 5, flow_bytes_toserver: 440, flow_bytes_toclient: 11883, flow_age: 8, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 6, flow_bytes_toserver: 500, flow_bytes_toclient: 11949, flow_age: 1, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1b, tcp_tcp_flags_ts: 1a, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 4, flow_bytes_toserver: 440, flow_bytes_toclient: 11829, flow_age: 10, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, flow_pkts_toserver: 1, flow_pkts_toclient: 0, flow_bytes_toserver: 60, flow_bytes_toclient: 0, flow_age: 0, flow_state: new, flow_reason: timeout, tcp_tcp_flags: 00, tcp_tcp_flags_ts: 00, tcp_tcp_flags_tc: 00 ; event_type: http, proto: TCP, tx_id: 0, http_url: /, http_http_method: GET, http_protocol: HTTP/1.0, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_url: /, http_http_method: GET, http_protocol: HTTP/1.0, http_length: 0 ; pcap_cnt: 9476932, event_type: http, proto: TCP, tx_id: 0, http_url: /, http_http_method: GET, http_protocol: HTTP/1.0, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_url: /, http_http_method: GET, http_protocol: HTTP/1.0, http_length: 0
false
DDoS
true
Friday
979
1,143,631
Attack
The network event indicates a DDoS. DDoS attacks involve overwhelming the target system with a high frequency of requests. Typically, the logs show multiple short-lived connection attempts from various source IPs to the same destination IP, often on a common port like port 80. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and frequent timeouts or resets. This pattern of behavior is consistent with DDoS activity, where the objective is to exhaust the target's resources and disrupt normal service.
classification: Attack justification: The network event indicates a DDoS. DDoS attacks involve overwhelming the target system with a high frequency of requests. Typically, the logs show multiple short-lived connection attempts from various source IPs to the same destination IP, often on a common port like port 80. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and frequent timeouts or resets. This pattern of behavior is consistent with DDoS activity, where the objective is to exhaust the target's resources and disrupt normal service.
192.168.10.19-42518-117.27.232.35-443-6
['flow', 'tls']
src_ip: 192.168.10.19, src_port: 42518, dest_ip: 117.27.232.35, dest_port: 443, event_type: flow, proto: TCP, app_proto: tls, flow_pkts_toserver: 28, flow_pkts_toclient: 35, flow_bytes_toserver: 4140, flow_bytes_toclient: 32452, flow_age: 23, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1b, tcp_tcp_flags_ts: 1b, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; pcap_cnt: 9918580, event_type: tls, proto: TCP, tls_subject: CN=img.ithome.com, tls_issuerdn: C=CN, O=TrustAsia Technologies, Inc., OU=Symantec Trust Network, OU=Domain Validated SSL, CN=TrustAsia DV SSL CA - G5, tls_serial: 6B:87:7E:36:C6:A5:1D:94:8C:40:79:58:96:23:25:DA, tls_fingerprint: f1:aa:00:25:26:b5:47:67:e8:69:19:cc:b1:71:39:13:c9:15:ac:0d, tls_sni: img.ithome.com, tls_version: TLS 1.2, tls_notbefore: 2016-12-05T00:00:00, tls_notafter: 2017-12-05T23:59:59
false
BENIGN
false
Tuesday
441
348,836
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
172.16.0.1-42668-192.168.10.50-1947-6
['flow']
src_ip: 172.16.0.1, src_port: 42668, dest_ip: 192.168.10.50, dest_port: 1947, event_type: flow, proto: TCP, flow_pkts_toserver: 1, flow_pkts_toclient: 1, flow_bytes_toserver: 60, flow_bytes_toclient: 60, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 16, tcp_tcp_flags_ts: 02, tcp_tcp_flags_tc: 14, tcp_syn: True, tcp_rst: True, tcp_ack: True, tcp_state: closed
false
Portscan
true
Friday
179
1,026,462
Attack
The network event indicates a Portscan. Portscans involve scanning multiple ports on a target machine to identify open ports and services. Typically, the logs show multiple short-lived connection attempts from the same source IP to different destination ports. These connections are characterized by SYN, RST, and ACK flags, minimal data exchange, and immediate termination, often due to timeouts. This pattern of behavior is consistent with port scanning activity where the objective is to probe the target machine for open ports without establishing full connections.
classification: Attack justification: The network event indicates a Portscan. Portscans involve scanning multiple ports on a target machine to identify open ports and services. Typically, the logs show multiple short-lived connection attempts from the same source IP to different destination ports. These connections are characterized by SYN, RST, and ACK flags, minimal data exchange, and immediate termination, often due to timeouts. This pattern of behavior is consistent with port scanning activity where the objective is to probe the target machine for open ports without establishing full connections.
172.16.0.1-63761-192.168.10.50-80-6
['flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'http', 'fileinfo', 'http', 'http', 'http']
src_ip: 172.16.0.1, src_port: 63761, dest_ip: 192.168.10.50, dest_port: 80, event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 7, flow_bytes_toserver: 500, flow_bytes_toclient: 12003, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1b, tcp_tcp_flags_ts: 1a, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 6, flow_bytes_toserver: 440, flow_bytes_toclient: 11949, flow_age: 2, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1b, tcp_tcp_flags_ts: 1a, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 7, flow_bytes_toserver: 500, flow_bytes_toclient: 12003, flow_age: 1, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1b, tcp_tcp_flags_ts: 1a, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 9, flow_pkts_toclient: 6, flow_bytes_toserver: 560, flow_bytes_toclient: 11949, flow_age: 2, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, flow_pkts_toserver: 1, flow_pkts_toclient: 0, flow_bytes_toserver: 60, flow_bytes_toclient: 0, flow_age: 0, flow_state: new, flow_reason: timeout, tcp_tcp_flags: 00, tcp_tcp_flags_ts: 00, tcp_tcp_flags_tc: 00 ; event_type: flow, proto: TCP, flow_pkts_toserver: 1, flow_pkts_toclient: 0, flow_bytes_toserver: 60, flow_bytes_toclient: 0, flow_age: 0, flow_state: new, flow_reason: timeout, tcp_tcp_flags: 00, tcp_tcp_flags_ts: 00, tcp_tcp_flags_tc: 00 ; event_type: flow, proto: TCP, flow_pkts_toserver: 1, flow_pkts_toclient: 0, flow_bytes_toserver: 60, flow_bytes_toclient: 0, flow_age: 0, flow_state: new, flow_reason: timeout, tcp_tcp_flags: 00, tcp_tcp_flags_ts: 00, tcp_tcp_flags_tc: 00 ; pcap_cnt: 8697900, event_type: http, proto: TCP, tx_id: 0, http_url: /, http_http_content_type: text/html, http_http_method: GET, http_protocol: HTTP/1.0, http_status: 200, http_length: 1186 ; event_type: fileinfo, proto: TCP, http_url: /, http_http_content_type: text/html, http_http_method: GET, http_protocol: HTTP/1.0, http_status: 200, http_length: 1186, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 1186, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_url: /, http_http_method: GET, http_protocol: HTTP/1.0, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_url: /, http_http_method: GET, http_protocol: HTTP/1.0, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_url: /, http_http_method: GET, http_protocol: HTTP/1.0, http_length: 0
false
DDoS
true
Friday
1,328
1,138,870
Attack
The network event indicates a DDoS. DDoS attacks involve overwhelming the target system with a high frequency of requests. Typically, the logs show multiple short-lived connection attempts from various source IPs to the same destination IP, often on a common port like port 80. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and frequent timeouts or resets. This pattern of behavior is consistent with DDoS activity, where the objective is to exhaust the target's resources and disrupt normal service.
classification: Attack justification: The network event indicates a DDoS. DDoS attacks involve overwhelming the target system with a high frequency of requests. Typically, the logs show multiple short-lived connection attempts from various source IPs to the same destination IP, often on a common port like port 80. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and frequent timeouts or resets. This pattern of behavior is consistent with DDoS activity, where the objective is to exhaust the target's resources and disrupt normal service.
172.16.0.1-37636-192.168.10.50-80-6
['flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'http', 'http', 'http', 'fileinfo', 'http', 'fileinfo', 'http', 'http', 'http', 'http', 'http', 'http', 'http', 'fileinfo', 'http', 'http']
src_ip: 172.16.0.1, src_port: 37636, dest_ip: 192.168.10.50, dest_port: 80, event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 15, flow_pkts_toclient: 4, flow_bytes_toserver: 4552, flow_bytes_toclient: 2244, flow_age: 53, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 6, flow_bytes_toserver: 761, flow_bytes_toclient: 11999, flow_age: 1, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 7, flow_bytes_toserver: 809, flow_bytes_toclient: 12065, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 7, flow_bytes_toserver: 819, flow_bytes_toclient: 12065, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 7, flow_bytes_toserver: 766, flow_bytes_toclient: 12065, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, flow_pkts_toserver: 1, flow_pkts_toclient: 0, flow_bytes_toserver: 74, flow_bytes_toclient: 0, flow_age: 0, flow_state: new, flow_reason: timeout, tcp_tcp_flags: 02, tcp_tcp_flags_ts: 02, tcp_tcp_flags_tc: 00, tcp_syn: True, tcp_state: syn_sent ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 5, flow_bytes_toserver: 830, flow_bytes_toclient: 11933, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 8, flow_bytes_toserver: 791, flow_bytes_toclient: 12131, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 11, flow_pkts_toclient: 6, flow_bytes_toserver: 1342, flow_bytes_toclient: 11999, flow_age: 1, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 6, flow_pkts_toclient: 6, flow_bytes_toserver: 755, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 7, flow_bytes_toserver: 842, flow_bytes_toclient: 12065, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 6, flow_bytes_toserver: 1238, flow_bytes_toclient: 11999, flow_age: 1, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 6, flow_bytes_toserver: 827, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 11, flow_pkts_toclient: 6, flow_bytes_toserver: 1101, flow_bytes_toclient: 12036, flow_age: 11, flow_state: established, flow_reason: timeout, tcp_tcp_flags: 1b, tcp_tcp_flags_ts: 1a, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_psh: True, tcp_ack: True, tcp_state: fin_wait2 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /dv/login.php, http_http_user_agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_9_2) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/33.0.1750.152 Safari/537.36Mozilla/5.0 (Macintosh; Intel Mac OS X 10_9_2) AppleWebKit/537.75.14 (KHTML, like Gecko) Version/7.0.3 Safari/537.75.14, http_http_refer: https://github.com/shekyan/slowhttptest/, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?TMVQDJCICG=FJRJK, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 6.1; Windows XP), http_http_refer: http://www.google.com/?q=IGXHPXEQ, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 10 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?ZKU=PRSU, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; InfoPath.2), http_http_content_type: text/html, http_http_refer: http://205.174.165.68/GJITHPGNKY, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?ZKU=PRSU, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; InfoPath.2), http_http_content_type: text/html, http_http_refer: http://205.174.165.68/GJITHPGNKY, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 1174, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?JMHXG=XGFFAUDO, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.1.1) Gecko/20090718 Firefox/3.5.1, http_http_content_type: text/html, http_http_refer: http://engadget.search.aol.com/search?q=ZYSEK, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 9862 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?JMHXG=XGFFAUDO, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.1.1) Gecko/20090718 Firefox/3.5.1, http_http_content_type: text/html, http_http_refer: http://engadget.search.aol.com/search?q=ZYSEK, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 9862, app_proto: http, fileinfo_filename: /, fileinfo_gaps: True, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 9862, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?POLRX=WMIAQNVI, http_http_user_agent: Mozilla/5.0 (Windows; U; MSIE 7.0; Windows NT 6.0; en-US), http_http_refer: http://www.google.com/?q=ZYVIBAOKCI, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?ZLAKNXW=JZSZE, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US) AppleWebKit/532.1 (KHTML, like Gecko) Chrome/4.0.219.6 Safari/532.1, http_http_refer: http://205.174.165.68/YITSZZSE, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 10 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?LXB=FVBBH, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.1.1) Gecko/20090718 Firefox/3.5.1, http_http_refer: http://www.google.com/?q=PBIHZGMYQ, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?YJFLVU=HVRJEXWWG, http_http_user_agent: Opera/9.80 (Windows NT 5.2; U; ru) Presto/2.5.22 Version/10.51, http_http_refer: http://205.174.165.68/THYQYLO, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 10 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?AHSMHFS=YSDIEPDM, http_http_user_agent: Mozilla/5.0 (X11; U; Linux x86_64; en-US; rv:1.9.1.3) Gecko/20090913 Firefox/3.5.3, http_http_refer: http://www.usatoday.com/search/results?q=QPJSNXKBNC, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 1422 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?AHQKK=GBJ, http_http_user_agent: Opera/9.80 (Windows NT 5.2; U; ru) Presto/2.5.22 Version/10.51, http_http_refer: http://www.usatoday.com/search/results?q=RJFKYUZKVT, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?ICMV=SQSVNGR, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; InfoPath.2), http_http_content_type: text/html, http_http_refer: http://205.174.165.68/HWRRSY, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 8414 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?ICMV=SQSVNGR, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; InfoPath.2), http_http_content_type: text/html, http_http_refer: http://205.174.165.68/HWRRSY, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 8414, app_proto: http, fileinfo_filename: /, fileinfo_gaps: True, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 8414, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?IZQICKA=EXC, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3 (.NET CLR 3.5.30729), http_http_refer: http://engadget.search.aol.com/search?q=KWKLZLCVVE, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?bFdG3=3pn4o1nXd0ip4Vbmscx, http_http_user_agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 11_5_1) AppleWebKit/537.34 (KHTML, like Gecko) Chrome/31.0.1475.61 Safari/537.4, http_http_refer: http://www.baidu.com/FGg31n, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0
false
DoS Slowhttptest
true
Wednesday
5,028
461,400
Attack
The network event indicates a DoS Slowhttptest. DoS Slowhttptest attacks involve sending partial HTTP requests at a slow rate to keep connections open. Typically, the logs show multiple connections with minimal data exchange and prolonged open states, aiming to exhaust the target server's resources. Additionally, the logs contain multiple `anomaly` events indicating `APPLAYER_DETECT_PROTOCOL_ONLY_ONE_DIRECTION` and `UNABLE_TO_MATCH_RESPONSE_TO_REQUEST`, which is consistent with incomplete HTTP requests. These characteristics align with the behavior of DoS Slowhttptest attacks, which aim to overwhelm the server by keeping numerous connections open with partial and incomplete requests.
classification: Attack justification: The network event indicates a DoS Slowhttptest. DoS Slowhttptest attacks involve sending partial HTTP requests at a slow rate to keep connections open. Typically, the logs show multiple connections with minimal data exchange and prolonged open states, aiming to exhaust the target server's resources. Additionally, the logs contain multiple `anomaly` events indicating `APPLAYER_DETECT_PROTOCOL_ONLY_ONE_DIRECTION` and `UNABLE_TO_MATCH_RESPONSE_TO_REQUEST`, which is consistent with incomplete HTTP requests. These characteristics align with the behavior of DoS Slowhttptest attacks, which aim to overwhelm the server by keeping numerous connections open with partial and incomplete requests.
172.16.0.1-44604-192.168.10.50-80-6
['flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'anomaly', 'anomaly', 'anomaly', 'http', 'http', 'fileinfo', 'http', 'fileinfo', 'http', 'http', 'http', 'fileinfo', 'http', 'fileinfo', 'http', 'fileinfo', 'http', 'fileinfo', 'http', 'http', 'http', 'fileinfo', 'http', 'http', 'fileinfo', 'http']
src_ip: 172.16.0.1, src_port: 44604, dest_ip: 192.168.10.50, dest_port: 80, event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 5, flow_bytes_toserver: 803, flow_bytes_toclient: 11933, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 6, flow_bytes_toserver: 1240, flow_bytes_toclient: 11999, flow_age: 1, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 9, flow_pkts_toclient: 8, flow_bytes_toserver: 930, flow_bytes_toclient: 12131, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 7, flow_bytes_toserver: 888, flow_bytes_toclient: 12065, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, flow_pkts_toserver: 1, flow_pkts_toclient: 0, flow_bytes_toserver: 74, flow_bytes_toclient: 0, flow_age: 0, flow_state: new, flow_reason: timeout, tcp_tcp_flags: 02, tcp_tcp_flags_ts: 02, tcp_tcp_flags_tc: 00, tcp_syn: True, tcp_state: syn_sent ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 6, flow_bytes_toserver: 912, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 6, flow_bytes_toserver: 868, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 6, flow_pkts_toclient: 6, flow_bytes_toserver: 706, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 9, flow_pkts_toclient: 8, flow_bytes_toserver: 951, flow_bytes_toclient: 12131, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 6, flow_bytes_toserver: 836, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 6, flow_pkts_toclient: 6, flow_bytes_toserver: 718, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 9, flow_pkts_toclient: 7, flow_bytes_toserver: 901, flow_bytes_toclient: 12065, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 5, flow_bytes_toserver: 907, flow_bytes_toclient: 11970, flow_age: 12, flow_state: established, flow_reason: timeout, tcp_tcp_flags: 1b, tcp_tcp_flags_ts: 1a, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_psh: True, tcp_ack: True, tcp_state: fin_wait2 ; event_type: anomaly, proto: TCP, tx_id: 1, anomaly_app_proto: http, anomaly_type: applayer, anomaly_event: UNABLE_TO_MATCH_RESPONSE_TO_REQUEST, anomaly_layer: proto_parser ; event_type: anomaly, proto: TCP, tx_id: 1, anomaly_app_proto: http, anomaly_type: applayer, anomaly_event: UNABLE_TO_MATCH_RESPONSE_TO_REQUEST, anomaly_layer: proto_parser ; event_type: anomaly, proto: TCP, tx_id: 1, anomaly_app_proto: http, anomaly_type: applayer, anomaly_event: UNABLE_TO_MATCH_RESPONSE_TO_REQUEST, anomaly_layer: proto_parser ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?NIDUS=YYTTG, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.1.1) Gecko/20090718 Firefox/3.5.1, http_http_refer: http://www.google.com/?q=SSYJTJS, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 10 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?HWYJLPUHM=NWJR, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 5.2; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3 (.NET CLR 3.5.30729), http_http_content_type: text/html, http_http_refer: http://205.174.165.68/HDWKF, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 8414 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?HWYJLPUHM=NWJR, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 5.2; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3 (.NET CLR 3.5.30729), http_http_content_type: text/html, http_http_refer: http://205.174.165.68/HDWKF, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 8414, app_proto: http, fileinfo_filename: /, fileinfo_gaps: True, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 8414, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?WRNQFX=TRC, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; InfoPath.2), http_http_content_type: text/html, http_http_refer: http://www.google.com/?q=TEHHXS, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 2622 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?WRNQFX=TRC, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; InfoPath.2), http_http_content_type: text/html, http_http_refer: http://www.google.com/?q=TEHHXS, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 2622, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 2622, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?XRNJZ=VLNGVBE, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 5.2; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3 (.NET CLR 3.5.30729), http_http_refer: http://205.174.165.68/ABTQWE, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 1467 ; event_type: http, proto: TCP, tx_id: 1, http_http_port: 0, http_url: /libhtp::request_uri_not_seen, http_length: 10 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?NWPAPACE=GMDPU, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; InfoPath.2), http_http_content_type: text/html, http_http_refer: http://www.usatoday.com/search/results?q=VHUUOIRSNH, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?NWPAPACE=GMDPU, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; InfoPath.2), http_http_content_type: text/html, http_http_refer: http://www.usatoday.com/search/results?q=VHUUOIRSNH, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 1174, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?YBMNFYIA=XCAWTMA, http_http_user_agent: Mozilla/5.0 (X11; U; Linux x86_64; en-US; rv:1.9.1.3) Gecko/20090913 Firefox/3.5.3, http_http_content_type: text/html, http_http_refer: http://www.google.com/?q=IIKNSJY, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 8414 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?YBMNFYIA=XCAWTMA, http_http_user_agent: Mozilla/5.0 (X11; U; Linux x86_64; en-US; rv:1.9.1.3) Gecko/20090913 Firefox/3.5.3, http_http_content_type: text/html, http_http_refer: http://www.google.com/?q=IIKNSJY, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 8414, app_proto: http, fileinfo_filename: /, fileinfo_gaps: True, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 8414, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?JROR=HCBNN, http_http_user_agent: Mozilla/5.0 (Windows; U; MSIE 7.0; Windows NT 6.0; en-US), http_http_content_type: text/html, http_http_refer: http://www.google.com/?q=BATQKWJK, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?JROR=HCBNN, http_http_user_agent: Mozilla/5.0 (Windows; U; MSIE 7.0; Windows NT 6.0; en-US), http_http_content_type: text/html, http_http_refer: http://www.google.com/?q=BATQKWJK, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 1174, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?URZDDQMW=IOSC, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; InfoPath.2), http_http_content_type: text/html, http_http_refer: http://www.usatoday.com/search/results?q=WNDGOSAL, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?URZDDQMW=IOSC, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; InfoPath.2), http_http_content_type: text/html, http_http_refer: http://www.usatoday.com/search/results?q=WNDGOSAL, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 1174, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?EWRDM=LAU, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3 (.NET CLR 3.5.30729), http_http_refer: http://www.usatoday.com/search/results?q=LMAAEXNH, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?ENULBVJQ=SVYCURF, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 6.1; Windows XP), http_http_content_type: text/html, http_http_refer: http://www.usatoday.com/search/results?q=OJHDDBWDR, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 8414 ; event_type: http, proto: TCP, tx_id: 1, http_http_port: 0, http_url: /libhtp::request_uri_not_seen, http_length: 1422 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?ENULBVJQ=SVYCURF, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 6.1; Windows XP), http_http_content_type: text/html, http_http_refer: http://www.usatoday.com/search/results?q=OJHDDBWDR, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 8414, app_proto: http, fileinfo_filename: /, fileinfo_gaps: True, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 8414, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?NSYOENZMF=JRVZHHIO, http_http_user_agent: Mozilla/5.0 (Windows; U; MSIE 7.0; Windows NT 6.0; en-US), http_http_content_type: text/html, http_http_refer: http://www.google.com/?q=VFYGGYHGU, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 11310 ; event_type: http, proto: TCP, tx_id: 1, http_http_port: 0, http_url: /libhtp::request_uri_not_seen, http_length: 10 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?NSYOENZMF=JRVZHHIO, http_http_user_agent: Mozilla/5.0 (Windows; U; MSIE 7.0; Windows NT 6.0; en-US), http_http_content_type: text/html, http_http_refer: http://www.google.com/?q=VFYGGYHGU, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 11310, app_proto: http, fileinfo_filename: /, fileinfo_gaps: True, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 11310, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?DFiqUPInn=6OhhSxVU6sSdYgpT, http_http_user_agent: Mozilla/5.0 (Linux x86_64; X11) AppleWebKit/537.3 (KHTML, like Gecko) Version/5.1.1 Safari/536.20, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0
false
DoS Hulk
true
Wednesday
6,144
464,884
Attack
The network event indicates a DoS Hulk. DoS Hulk attacks involve sending a high frequency of HTTP requests to overwhelm the target server. Typically, the logs show multiple connection attempts from the same source IP to the same destination IP, with each connection being short-lived and frequently timed out. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and immediate termination. This pattern of behavior is consistent with DoS Hulk attacks, where the objective is to disrupt the target server's normal operations by overwhelming it with excessive requests.
classification: Attack justification: The network event indicates a DoS Hulk. DoS Hulk attacks involve sending a high frequency of HTTP requests to overwhelm the target server. Typically, the logs show multiple connection attempts from the same source IP to the same destination IP, with each connection being short-lived and frequently timed out. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and immediate termination. This pattern of behavior is consistent with DoS Hulk attacks, where the objective is to disrupt the target server's normal operations by overwhelming it with excessive requests.
192.168.10.8-35284-192.168.10.14-1022-6
['flow']
src_ip: 192.168.10.8, src_port: 35284, dest_ip: 192.168.10.14, dest_port: 1022, event_type: flow, proto: TCP, flow_pkts_toserver: 2, flow_pkts_toclient: 0, flow_bytes_toserver: 120, flow_bytes_toclient: 0, flow_age: 0, flow_state: new, flow_reason: timeout, tcp_tcp_flags: 02, tcp_tcp_flags_ts: 02, tcp_tcp_flags_tc: 00, tcp_syn: True, tcp_state: syn_sent
false
Infiltration
true
Thursday
166
849,644
Attack
The network event indicates an 'Infiltration' attack. The event shows multiple connection attempts from the same source IP to the same destination IP. These connections are characterized by various TCP flags, such as SYN, FIN, RST, PSH, and ACK, suggesting sophisticated behavior to evade detection and maintain persistence. This pattern of behavior is indicative of an attacker who has already infiltrated the network and is attempting to maintain access or exfiltrate data while avoiding detection. The high number of packets and bytes exchanged, along with the prolonged flow durations and usage of multiple TCP flags, suggest efforts to manipulate or exploit the target system's vulnerabilities.
classification: Attack justification: The network event indicates an 'Infiltration' attack. The event shows multiple connection attempts from the same source IP to the same destination IP. These connections are characterized by various TCP flags, such as SYN, FIN, RST, PSH, and ACK, suggesting sophisticated behavior to evade detection and maintain persistence. This pattern of behavior is indicative of an attacker who has already infiltrated the network and is attempting to maintain access or exfiltrate data while avoiding detection. The high number of packets and bytes exchanged, along with the prolonged flow durations and usage of multiple TCP flags, suggest efforts to manipulate or exploit the target system's vulnerabilities.
172.16.0.1-60768-192.168.10.50-2260-6
['flow']
src_ip: 172.16.0.1, src_port: 60768, dest_ip: 192.168.10.50, dest_port: 2260, event_type: flow, proto: TCP, flow_pkts_toserver: 1, flow_pkts_toclient: 1, flow_bytes_toserver: 60, flow_bytes_toclient: 60, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 16, tcp_tcp_flags_ts: 02, tcp_tcp_flags_tc: 14, tcp_syn: True, tcp_rst: True, tcp_ack: True, tcp_state: closed
false
Portscan
true
Friday
181
1,130,604
Attack
The network event indicates a Portscan. Portscans involve scanning multiple ports on a target machine to identify open ports and services. Typically, the logs show multiple short-lived connection attempts from the same source IP to different destination ports. These connections are characterized by SYN, RST, and ACK flags, minimal data exchange, and immediate termination, often due to timeouts. This pattern of behavior is consistent with port scanning activity where the objective is to probe the target machine for open ports without establishing full connections.
classification: Attack justification: The network event indicates a Portscan. Portscans involve scanning multiple ports on a target machine to identify open ports and services. Typically, the logs show multiple short-lived connection attempts from the same source IP to different destination ports. These connections are characterized by SYN, RST, and ACK flags, minimal data exchange, and immediate termination, often due to timeouts. This pattern of behavior is consistent with port scanning activity where the objective is to probe the target machine for open ports without establishing full connections.
192.168.10.25-50745-23.194.182.12-443-6
['flow', 'tls']
src_ip: 192.168.10.25, src_port: 50745, dest_ip: 23.194.182.12, dest_port: 443, event_type: flow, proto: TCP, app_proto: tls, flow_pkts_toserver: 13, flow_pkts_toclient: 8, flow_bytes_toserver: 1565, flow_bytes_toclient: 1052, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; pcap_cnt: 8220060, event_type: tls, proto: TCP, tls_session_resumed: True, tls_sni: dtm.advertising.com, tls_version: TLSv1
false
BENIGN
false
Monday
260
118,715
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
192.168.10.15-52321-205.174.165.73-8080-6
['flow', 'http']
src_ip: 192.168.10.15, src_port: 52321, dest_ip: 205.174.165.73, dest_port: 8080, event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 5, flow_pkts_toclient: 4, flow_bytes_toserver: 495, flow_bytes_toclient: 368, flow_age: 0, flow_state: closed, flow_reason: timeout, metadata_flowbits_0: http.dottedquadhost, tcp_tcp_flags: 1b, tcp_tcp_flags_ts: 1b, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; pcap_cnt: 4583999, event_type: http, proto: TCP, tx_id: 0, metadata_flowbits_0: http.dottedquadhost, http_hostname: 205.174.165.73, http_http_port: 8080, http_url: /api/pop?botid=mitacs-pc4&sysinfo=Windows%2010, http_http_user_agent: python-requests/2.14.2, http_http_content_type: text/html, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 0
true
Botnet
true
Friday
363
1,193,601
Attack
The network event indicates a Botnet. Botnet activities involve coordinated attacks from multiple compromised machines. Typically, the logs show traffic patterns indicative of control and command communication between the compromised machines and the command server. High volumes of data transfer, frequent anomalies, and suspicious HTTP traffic with repetitive patterns are observed. Additionally, the logs show specific bot IDs and system information, which are typical indicators of botnet communication.
classification: Attack justification: The network event indicates a Botnet. Botnet activities involve coordinated attacks from multiple compromised machines. Typically, the logs show traffic patterns indicative of control and command communication between the compromised machines and the command server. High volumes of data transfer, frequent anomalies, and suspicious HTTP traffic with repetitive patterns are observed. Additionally, the logs show specific bot IDs and system information, which are typical indicators of botnet communication.
192.168.10.9-2342-52.84.26.175-80-6
['flow', 'http', 'fileinfo']
src_ip: 192.168.10.9, src_port: 2342, dest_ip: 52.84.26.175, dest_port: 80, event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 18, flow_pkts_toclient: 17, flow_bytes_toserver: 1384, flow_bytes_toclient: 6482, flow_age: 116, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1b, tcp_tcp_flags_ts: 1b, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; pcap_cnt: 3824774, event_type: http, proto: TCP, tx_id: 0, http_hostname: cdn.mercent.com, http_url: /js/tracker.js, http_http_user_agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:54.0) Gecko/20100101 Firefox/54.0, http_http_content_type: application/javascript, http_http_refer: http://www.forever21.com/ca/default.aspx?lang=en-US, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 4957 ; pcap_cnt: 3834395, event_type: fileinfo, proto: TCP, http_hostname: cdn.mercent.com, http_url: /js/tracker.js, http_http_user_agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:54.0) Gecko/20100101 Firefox/54.0, http_http_content_type: application/javascript, http_http_refer: http://www.forever21.com/ca/default.aspx?lang=en-US, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 4957, app_proto: http, fileinfo_filename: /js/tracker.js, fileinfo_gaps: True, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 4957, fileinfo_tx_id: 0
false
BENIGN
false
Thursday
606
926,164
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
172.16.0.1-50842-192.168.10.50-80-6
['flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'http', 'http', 'http', 'http', 'fileinfo']
src_ip: 172.16.0.1, src_port: 50842, dest_ip: 192.168.10.50, dest_port: 80, event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 5, flow_bytes_toserver: 500, flow_bytes_toclient: 11895, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1b, tcp_tcp_flags_ts: 1a, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 6, flow_bytes_toserver: 500, flow_bytes_toclient: 11949, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1b, tcp_tcp_flags_ts: 1a, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 6, flow_bytes_toserver: 440, flow_bytes_toclient: 11949, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1b, tcp_tcp_flags_ts: 1a, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 7, flow_bytes_toserver: 500, flow_bytes_toclient: 12003, flow_age: 2, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1b, tcp_tcp_flags_ts: 1a, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, flow_pkts_toserver: 1, flow_pkts_toclient: 0, flow_bytes_toserver: 60, flow_bytes_toclient: 0, flow_age: 0, flow_state: new, flow_reason: timeout, tcp_tcp_flags: 00, tcp_tcp_flags_ts: 00, tcp_tcp_flags_tc: 00 ; event_type: flow, proto: TCP, flow_pkts_toserver: 1, flow_pkts_toclient: 0, flow_bytes_toserver: 60, flow_bytes_toclient: 0, flow_age: 0, flow_state: new, flow_reason: timeout, tcp_tcp_flags: 00, tcp_tcp_flags_ts: 00, tcp_tcp_flags_tc: 00 ; event_type: flow, proto: TCP, flow_pkts_toserver: 1, flow_pkts_toclient: 0, flow_bytes_toserver: 60, flow_bytes_toclient: 0, flow_age: 0, flow_state: new, flow_reason: timeout, tcp_tcp_flags: 00, tcp_tcp_flags_ts: 00, tcp_tcp_flags_tc: 00 ; event_type: flow, proto: TCP, flow_pkts_toserver: 1, flow_pkts_toclient: 0, flow_bytes_toserver: 60, flow_bytes_toclient: 0, flow_age: 0, flow_state: new, flow_reason: timeout, tcp_tcp_flags: 00, tcp_tcp_flags_ts: 00, tcp_tcp_flags_tc: 00 ; event_type: http, proto: TCP, tx_id: 0, http_url: /, http_http_method: GET, http_protocol: HTTP/1.0, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_url: /, http_http_method: GET, http_protocol: HTTP/1.0, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_url: /, http_http_method: GET, http_protocol: HTTP/1.0, http_length: 0 ; pcap_cnt: 9596880, event_type: http, proto: TCP, tx_id: 0, http_url: /, http_http_content_type: text/html, http_http_method: GET, http_protocol: HTTP/1.0, http_status: 200, http_length: 1186 ; event_type: fileinfo, proto: TCP, http_url: /, http_http_content_type: text/html, http_http_method: GET, http_protocol: HTTP/1.0, http_status: 200, http_length: 1186, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 1186, fileinfo_tx_id: 0
false
DDoS
true
Friday
1,426
1,069,463
Attack
The network event indicates a DDoS. DDoS attacks involve overwhelming the target system with a high frequency of requests. Typically, the logs show multiple short-lived connection attempts from various source IPs to the same destination IP, often on a common port like port 80. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and frequent timeouts or resets. This pattern of behavior is consistent with DDoS activity, where the objective is to exhaust the target's resources and disrupt normal service.
classification: Attack justification: The network event indicates a DDoS. DDoS attacks involve overwhelming the target system with a high frequency of requests. Typically, the logs show multiple short-lived connection attempts from various source IPs to the same destination IP, often on a common port like port 80. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and frequent timeouts or resets. This pattern of behavior is consistent with DDoS activity, where the objective is to exhaust the target's resources and disrupt normal service.
192.168.10.16-48771-192.168.10.3-53-17
['flow', 'dns', 'dns', 'dns', 'dns']
src_ip: 192.168.10.16, src_port: 48771, dest_ip: 192.168.10.3, dest_port: 53, event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 148, flow_bytes_toclient: 340, flow_age: 0, flow_state: established, flow_reason: timeout ; pcap_cnt: 8295507, event_type: dns, proto: UDP, dns_type: query, dns_id: 7707, dns_rrname: px.moatads.com, dns_rrtype: A, dns_tx_id: 0 ; pcap_cnt: 8295508, event_type: dns, proto: UDP, dns_type: query, dns_id: 7707, dns_rrname: px.moatads.com, dns_rrtype: A, dns_tx_id: 1 ; pcap_cnt: 8295513, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 7707, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: px.moatads.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: px.moatads.com, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 68, dns_answers_0_rdata: wildcard.moatads.com.edgekey.net, dns_answers_1_rrname: wildcard.moatads.com.edgekey.net, dns_answers_1_rrtype: CNAME, dns_answers_1_ttl: 191, dns_answers_1_rdata: e13136.g.akamaiedge.net, dns_answers_2_rrname: e13136.g.akamaiedge.net, dns_answers_2_rrtype: A, dns_answers_2_ttl: 7, dns_answers_2_rdata: 104.97.87.215, dns_grouped_A_0: 104.97.87.215, dns_grouped_CNAME_0: wildcard.moatads.com.edgekey.net, dns_grouped_CNAME_1: e13136.g.akamaiedge.net ; pcap_cnt: 8295514, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 7707, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: px.moatads.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: px.moatads.com, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 68, dns_answers_0_rdata: wildcard.moatads.com.edgekey.net, dns_answers_1_rrname: wildcard.moatads.com.edgekey.net, dns_answers_1_rrtype: CNAME, dns_answers_1_ttl: 191, dns_answers_1_rdata: e13136.g.akamaiedge.net, dns_answers_2_rrname: e13136.g.akamaiedge.net, dns_answers_2_rrtype: A, dns_answers_2_ttl: 7, dns_answers_2_rdata: 104.97.87.215, dns_grouped_A_0: 104.97.87.215, dns_grouped_CNAME_0: wildcard.moatads.com.edgekey.net, dns_grouped_CNAME_1: e13136.g.akamaiedge.net
false
BENIGN
false
Friday
1,013
1,221,273
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
192.168.10.25-62442-172.217.6.195-443-6
['flow']
src_ip: 192.168.10.25, src_port: 62442, dest_ip: 172.217.6.195, dest_port: 443, event_type: flow, proto: TCP, app_proto: tls, flow_pkts_toserver: 42, flow_pkts_toclient: 95, flow_bytes_toserver: 3680, flow_bytes_toclient: 134034, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1b, tcp_tcp_flags_ts: 1b, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_psh: True, tcp_ack: True, tcp_state: closed
false
BENIGN
false
Monday
197
146,357
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
192.168.10.17-43151-192.168.10.3-53-17
['flow', 'dns', 'dns', 'dns', 'dns']
src_ip: 192.168.10.17, src_port: 43151, dest_ip: 192.168.10.3, dest_port: 53, event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 168, flow_bytes_toclient: 312, flow_age: 0, flow_state: established, flow_reason: timeout ; pcap_cnt: 8245752, event_type: dns, proto: UDP, dns_type: query, dns_id: 36578, dns_rrname: ssl.google-analytics.com, dns_rrtype: AAAA, dns_tx_id: 0 ; pcap_cnt: 8245753, event_type: dns, proto: UDP, dns_type: query, dns_id: 36578, dns_rrname: ssl.google-analytics.com, dns_rrtype: AAAA, dns_tx_id: 1 ; pcap_cnt: 8245771, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 36578, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: ssl.google-analytics.com, dns_rrtype: AAAA, dns_rcode: NOERROR, dns_answers_0_rrname: ssl.google-analytics.com, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 14533, dns_answers_0_rdata: ssl-google-analytics.l.google.com, dns_answers_1_rrname: ssl-google-analytics.l.google.com, dns_answers_1_rrtype: AAAA, dns_answers_1_ttl: 257, dns_answers_1_rdata: 2607:f8b0:4006:0818:0000:0000:0000:2008, dns_grouped_AAAA_0: 2607:f8b0:4006:0818:0000:0000:0000:2008, dns_grouped_CNAME_0: ssl-google-analytics.l.google.com ; pcap_cnt: 8245772, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 36578, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: ssl.google-analytics.com, dns_rrtype: AAAA, dns_rcode: NOERROR, dns_answers_0_rrname: ssl.google-analytics.com, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 14533, dns_answers_0_rdata: ssl-google-analytics.l.google.com, dns_answers_1_rrname: ssl-google-analytics.l.google.com, dns_answers_1_rrtype: AAAA, dns_answers_1_ttl: 257, dns_answers_1_rdata: 2607:f8b0:4006:0818:0000:0000:0000:2008, dns_grouped_AAAA_0: 2607:f8b0:4006:0818:0000:0000:0000:2008, dns_grouped_CNAME_0: ssl-google-analytics.l.google.com
false
BENIGN
false
Thursday
906
771,443
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
172.16.0.1-44464-192.168.10.50-80-6
['flow', 'http', 'http', 'fileinfo', 'http', 'fileinfo', 'http', 'http', 'fileinfo', 'fileinfo', 'http', 'fileinfo', 'http', 'fileinfo', 'http', 'fileinfo', 'http', 'http', 'fileinfo', 'http', 'fileinfo', 'http', 'fileinfo']
src_ip: 172.16.0.1, src_port: 44464, dest_ip: 192.168.10.50, dest_port: 80, event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 28, flow_pkts_toclient: 17, flow_bytes_toserver: 6657, flow_bytes_toclient: 18174, flow_age: 4, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1b, tcp_tcp_flags_ts: 1b, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; pcap_cnt: 2490573, event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /dv/vulnerabilities/xss_r/, http_http_user_agent: Mozilla/5.0 (X11; Linux x86_64; rv:45.0) Gecko/20100101 Firefox/45.0, http_http_content_type: text/html, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 302, http_redirect: ../../login.php, http_length: 0 ; pcap_cnt: 2490579, event_type: http, proto: TCP, tx_id: 1, http_hostname: 205.174.165.68, http_url: /dv/login.php, http_http_user_agent: Mozilla/5.0 (X11; Linux x86_64; rv:45.0) Gecko/20100101 Firefox/45.0, http_http_content_type: text/html, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 698 ; pcap_cnt: 2490580, event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /dv/login.php, http_http_user_agent: Mozilla/5.0 (X11; Linux x86_64; rv:45.0) Gecko/20100101 Firefox/45.0, http_http_content_type: text/html, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 698, app_proto: http, fileinfo_filename: /dv/login.php, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 1523, fileinfo_tx_id: 1 ; pcap_cnt: 2490581, event_type: http, proto: TCP, tx_id: 2, http_hostname: 205.174.165.68, http_url: /dv/dvwa/css/login.css, http_http_user_agent: Mozilla/5.0 (X11; Linux x86_64; rv:45.0) Gecko/20100101 Firefox/45.0, http_http_content_type: text/css, http_http_refer: http://205.174.165.68/dv/login.php, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 406 ; pcap_cnt: 2490584, event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /dv/dvwa/css/login.css, http_http_user_agent: Mozilla/5.0 (X11; Linux x86_64; rv:45.0) Gecko/20100101 Firefox/45.0, http_http_content_type: text/css, http_http_refer: http://205.174.165.68/dv/login.php, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 406, app_proto: http, fileinfo_filename: /dv/dvwa/css/login.css, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 842, fileinfo_tx_id: 2 ; pcap_cnt: 2490646, event_type: http, proto: TCP, tx_id: 3, http_hostname: 205.174.165.68, http_url: /dv/dvwa/images/login_logo.png, http_http_user_agent: Mozilla/5.0 (X11; Linux x86_64; rv:45.0) Gecko/20100101 Firefox/45.0, http_http_content_type: image/png, http_http_refer: http://205.174.165.68/dv/login.php, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 9088 ; pcap_cnt: 2490646, event_type: http, proto: TCP, tx_id: 4, http_hostname: 205.174.165.68, http_url: /favicon.ico, http_http_user_agent: Mozilla/5.0 (X11; Linux x86_64; rv:45.0) Gecko/20100101 Firefox/45.0, http_http_content_type: text/html, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 404, http_length: 289 ; pcap_cnt: 2490681, event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /dv/dvwa/images/login_logo.png, http_http_user_agent: Mozilla/5.0 (X11; Linux x86_64; rv:45.0) Gecko/20100101 Firefox/45.0, http_http_content_type: image/png, http_http_refer: http://205.174.165.68/dv/login.php, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 9088, app_proto: http, fileinfo_filename: /dv/dvwa/images/login_logo.png, fileinfo_gaps: True, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 9088, fileinfo_tx_id: 3 ; pcap_cnt: 2490681, event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /favicon.ico, http_http_user_agent: Mozilla/5.0 (X11; Linux x86_64; rv:45.0) Gecko/20100101 Firefox/45.0, http_http_content_type: text/html, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 404, http_length: 289, app_proto: http, fileinfo_filename: /favicon.ico, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 289, fileinfo_tx_id: 4 ; pcap_cnt: 2490682, event_type: http, proto: TCP, tx_id: 5, http_hostname: 205.174.165.68, http_url: /favicon.ico, http_http_user_agent: Mozilla/5.0 (X11; Linux x86_64; rv:45.0) Gecko/20100101 Firefox/45.0, http_http_content_type: text/html, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 404, http_length: 289 ; pcap_cnt: 2491390, event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /favicon.ico, http_http_user_agent: Mozilla/5.0 (X11; Linux x86_64; rv:45.0) Gecko/20100101 Firefox/45.0, http_http_content_type: text/html, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 404, http_length: 289, app_proto: http, fileinfo_filename: /favicon.ico, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 289, fileinfo_tx_id: 5 ; pcap_cnt: 2491391, event_type: http, proto: TCP, tx_id: 6, http_hostname: 205.174.165.68, http_url: /dv/login.php, http_http_user_agent: Mozilla/5.0 (X11; Linux x86_64; rv:45.0) Gecko/20100101 Firefox/45.0, http_http_content_type: text/html, http_http_refer: http://205.174.165.68/dv/login.php, http_http_method: POST, http_protocol: HTTP/1.1, http_status: 302, http_redirect: login.php, http_length: 0 ; pcap_cnt: 2491391, event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /dv/login.php, http_http_user_agent: Mozilla/5.0 (X11; Linux x86_64; rv:45.0) Gecko/20100101 Firefox/45.0, http_http_content_type: text/html, http_http_refer: http://205.174.165.68/dv/login.php, http_http_method: POST, http_protocol: HTTP/1.1, http_status: 302, http_redirect: login.php, http_length: 0, app_proto: http, fileinfo_filename: /dv/login.php, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 130, fileinfo_tx_id: 6 ; pcap_cnt: 2491404, event_type: http, proto: TCP, tx_id: 7, http_hostname: 205.174.165.68, http_url: /dv/login.php, http_http_user_agent: Mozilla/5.0 (X11; Linux x86_64; rv:45.0) Gecko/20100101 Firefox/45.0, http_http_content_type: text/html, http_http_refer: http://205.174.165.68/dv/login.php, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 716 ; pcap_cnt: 2492257, event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /dv/login.php, http_http_user_agent: Mozilla/5.0 (X11; Linux x86_64; rv:45.0) Gecko/20100101 Firefox/45.0, http_http_content_type: text/html, http_http_refer: http://205.174.165.68/dv/login.php, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 716, app_proto: http, fileinfo_filename: /dv/login.php, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 1562, fileinfo_tx_id: 7 ; pcap_cnt: 2492258, event_type: http, proto: TCP, tx_id: 8, http_hostname: 205.174.165.68, http_url: /dv/vulnerabilities/xss_r/, http_http_user_agent: Mozilla/5.0 (X11; Linux x86_64; rv:45.0) Gecko/20100101 Firefox/45.0, http_http_content_type: text/html, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 302, http_redirect: ../../login.php, http_length: 0 ; pcap_cnt: 2492351, event_type: http, proto: TCP, tx_id: 9, http_hostname: 205.174.165.68, http_url: /dv/login.php, http_http_user_agent: Mozilla/5.0 (X11; Linux x86_64; rv:45.0) Gecko/20100101 Firefox/45.0, http_http_content_type: text/html, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 699 ; pcap_cnt: 2492853, event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /dv/login.php, http_http_user_agent: Mozilla/5.0 (X11; Linux x86_64; rv:45.0) Gecko/20100101 Firefox/45.0, http_http_content_type: text/html, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 699, app_proto: http, fileinfo_filename: /dv/login.php, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 1523, fileinfo_tx_id: 9 ; pcap_cnt: 2492854, event_type: http, proto: TCP, tx_id: 10, http_hostname: 205.174.165.68, http_url: /dv/login.php, http_http_user_agent: Mozilla/5.0 (X11; Linux x86_64; rv:45.0) Gecko/20100101 Firefox/45.0, http_http_content_type: text/html, http_http_refer: http://205.174.165.68/dv/login.php, http_http_method: POST, http_protocol: HTTP/1.1, http_status: 302, http_redirect: login.php, http_length: 0 ; pcap_cnt: 2492854, event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /dv/login.php, http_http_user_agent: Mozilla/5.0 (X11; Linux x86_64; rv:45.0) Gecko/20100101 Firefox/45.0, http_http_content_type: text/html, http_http_refer: http://205.174.165.68/dv/login.php, http_http_method: POST, http_protocol: HTTP/1.1, http_status: 302, http_redirect: login.php, http_length: 0, app_proto: http, fileinfo_filename: /dv/login.php, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 130, fileinfo_tx_id: 10 ; pcap_cnt: 2492975, event_type: http, proto: TCP, tx_id: 11, http_hostname: 205.174.165.68, http_url: /dv/login.php, http_http_user_agent: Mozilla/5.0 (X11; Linux x86_64; rv:45.0) Gecko/20100101 Firefox/45.0, http_http_content_type: text/html, http_http_refer: http://205.174.165.68/dv/login.php, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 715 ; pcap_cnt: 2494986, event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /dv/login.php, http_http_user_agent: Mozilla/5.0 (X11; Linux x86_64; rv:45.0) Gecko/20100101 Firefox/45.0, http_http_content_type: text/html, http_http_refer: http://205.174.165.68/dv/login.php, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 715, app_proto: http, fileinfo_filename: /dv/login.php, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 1562, fileinfo_tx_id: 11
false
Web Attack - Brute Force
true
Thursday
4,382
684,894
Attack
The network event indicates a Web Attack - Brute Force. Web attack brute force involves attempting numerous login attempts on a web application. Typically, the logs show multiple login requests from the same source IP to a web server, often with varied credentials, aiming to discover valid username and password combinations. Frequent redirects back to the login page and the consistent user-agent across multiple requests indicate automated attack behavior.
classification: Attack justification: The network event indicates a Web Attack - Brute Force. Web attack brute force involves attempting numerous login attempts on a web application. Typically, the logs show multiple login requests from the same source IP to a web server, often with varied credentials, aiming to discover valid username and password combinations. Frequent redirects back to the login page and the consistent user-agent across multiple requests indicate automated attack behavior.
172.16.0.1-62880-192.168.10.50-80-6
['flow', 'flow', 'flow', 'http', 'http', 'fileinfo', 'http']
src_ip: 172.16.0.1, src_port: 62880, dest_ip: 192.168.10.50, dest_port: 80, event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 9, flow_pkts_toclient: 5, flow_bytes_toserver: 566, flow_bytes_toclient: 13258, flow_age: 12, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 5, flow_bytes_toserver: 440, flow_bytes_toclient: 11889, flow_age: 10, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 4, flow_bytes_toserver: 500, flow_bytes_toclient: 11835, flow_age: 12, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: http, proto: TCP, tx_id: 0, http_url: /, http_http_method: GET, http_protocol: HTTP/1.0, http_length: 1369 ; event_type: http, proto: TCP, tx_id: 0, http_url: /, http_http_content_type: text/html, http_http_method: GET, http_protocol: HTTP/1.0, http_status: 200, http_length: 1186 ; event_type: fileinfo, proto: TCP, http_url: /, http_http_content_type: text/html, http_http_method: GET, http_protocol: HTTP/1.0, http_status: 200, http_length: 1186, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 1186, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_url: /, http_http_method: GET, http_protocol: HTTP/1.0, http_length: 0
false
DDoS
true
Friday
814
1,136,996
Attack
The network event indicates a DDoS. DDoS attacks involve overwhelming the target system with a high frequency of requests. Typically, the logs show multiple short-lived connection attempts from various source IPs to the same destination IP, often on a common port like port 80. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and frequent timeouts or resets. This pattern of behavior is consistent with DDoS activity, where the objective is to exhaust the target's resources and disrupt normal service.
classification: Attack justification: The network event indicates a DDoS. DDoS attacks involve overwhelming the target system with a high frequency of requests. Typically, the logs show multiple short-lived connection attempts from various source IPs to the same destination IP, often on a common port like port 80. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and frequent timeouts or resets. This pattern of behavior is consistent with DDoS activity, where the objective is to exhaust the target's resources and disrupt normal service.
192.168.10.12-21058-192.168.10.3-53-17
['flow', 'dns', 'dns', 'dns', 'dns']
src_ip: 192.168.10.12, src_port: 21058, dest_ip: 192.168.10.3, dest_port: 53, event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 148, flow_bytes_toclient: 342, flow_age: 0, flow_state: established, flow_reason: timeout ; pcap_cnt: 8182171, event_type: dns, proto: UDP, dns_type: query, dns_id: 30440, dns_rrname: img.danawa.com, dns_rrtype: AAAA, dns_tx_id: 0 ; pcap_cnt: 8182172, event_type: dns, proto: UDP, dns_type: query, dns_id: 30440, dns_rrname: img.danawa.com, dns_rrtype: AAAA, dns_tx_id: 1 ; pcap_cnt: 8182175, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 30440, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: img.danawa.com, dns_rrtype: AAAA, dns_rcode: NOERROR, dns_answers_0_rrname: img.danawa.com, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 663, dns_answers_0_rdata: img.danawa.com.cdngc.net, dns_grouped_CNAME_0: img.danawa.com.cdngc.net, dns_authorities_0_rrname: cdngc.net, dns_authorities_0_rrtype: SOA, dns_authorities_0_ttl: 58, dns_authorities_0_soa_mname: ns1.cdngc.net, dns_authorities_0_soa_rname: noc.pantherexpress.net, dns_authorities_0_soa_serial: 2017051600, dns_authorities_0_soa_refresh: 1200, dns_authorities_0_soa_retry: 120, dns_authorities_0_soa_expire: 86400, dns_authorities_0_soa_minimum: 60 ; pcap_cnt: 8182177, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 30440, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: img.danawa.com, dns_rrtype: AAAA, dns_rcode: NOERROR, dns_answers_0_rrname: img.danawa.com, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 663, dns_answers_0_rdata: img.danawa.com.cdngc.net, dns_grouped_CNAME_0: img.danawa.com.cdngc.net, dns_authorities_0_rrname: cdngc.net, dns_authorities_0_rrtype: SOA, dns_authorities_0_ttl: 58, dns_authorities_0_soa_mname: ns1.cdngc.net, dns_authorities_0_soa_rname: noc.pantherexpress.net, dns_authorities_0_soa_serial: 2017051600, dns_authorities_0_soa_refresh: 1200, dns_authorities_0_soa_retry: 120, dns_authorities_0_soa_expire: 86400, dns_authorities_0_soa_minimum: 60
false
BENIGN
false
Friday
991
1,148,447
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
172.16.0.1-51326-192.168.10.50-22-6
['flow', 'ssh']
src_ip: 172.16.0.1, src_port: 51326, dest_ip: 192.168.10.50, dest_port: 22, event_type: flow, proto: TCP, app_proto: ssh, flow_pkts_toserver: 22, flow_pkts_toclient: 33, flow_bytes_toserver: 3468, flow_bytes_toclient: 4931, flow_age: 13, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1b, tcp_tcp_flags_ts: 1b, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; pcap_cnt: 10110242, event_type: ssh, proto: TCP, tx_id: 0, ssh_client_proto_version: 2.0, ssh_client_software_version: paramiko_2.0.0, ssh_client_hassh_hash: c6f5e6d54285a11b9f02fef7fc77bd6f, ssh_client_hassh_string: diffie-hellman-group1-sha1,diffie-hellman-group14-sha1,diffie-hellman-group-exchange-sha1,diffie-hellman-group-exchange-sha256;aes128-ctr,aes192-ctr,aes256-ctr,aes128-cbc,blowfish-cbc,aes192-cbc,aes256-cbc,3des-cbc,arcfour128,arcfour256;hmac-sha2-256,hmac-sha2-512,hmac-md5,hmac-sha1-96,hmac-md5-96,hmac-sha1;none, ssh_server_proto_version: 2.0, ssh_server_software_version: OpenSSH_7.2p2, ssh_server_hassh_hash: d43d91bc39d5aaed819ad9f6b57b7348, ssh_server_hassh_string: curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha1;chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com;umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1;none,zlib@openssh.com
false
SSH-Patator
true
Tuesday
809
250,472
Attack
The network event indicates a SSH-Patator. SSH-Patator attacks involve brute force attempts to gain access to an SSH server. Typically, the logs show multiple login attempts from the same source IP to the SSH server, often with varied credentials. This pattern of behavior is consistent with brute force attacks aiming to discover valid username and password combinations. Additionally, the logs show multiple established connections that are short-lived, frequently terminated due to `timeout`, and detailed SSH protocol negotiations. These characteristics align with the behavior of automated tools like SSH-Patator, which issue numerous login attempts rapidly.
classification: Attack justification: The network event indicates a SSH-Patator. SSH-Patator attacks involve brute force attempts to gain access to an SSH server. Typically, the logs show multiple login attempts from the same source IP to the SSH server, often with varied credentials. This pattern of behavior is consistent with brute force attacks aiming to discover valid username and password combinations. Additionally, the logs show multiple established connections that are short-lived, frequently terminated due to `timeout`, and detailed SSH protocol negotiations. These characteristics align with the behavior of automated tools like SSH-Patator, which issue numerous login attempts rapidly.
192.168.10.17-63568-192.168.10.3-53-17
['flow', 'dns', 'dns', 'dns', 'dns']
src_ip: 192.168.10.17, src_port: 63568, dest_ip: 192.168.10.3, dest_port: 53, event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 152, flow_bytes_toclient: 266, flow_age: 0, flow_state: established, flow_reason: timeout ; pcap_cnt: 5016688, event_type: dns, proto: UDP, dns_type: query, dns_id: 35812, dns_rrname: www.facebook.com, dns_rrtype: AAAA, dns_tx_id: 0 ; pcap_cnt: 5016689, event_type: dns, proto: UDP, dns_type: query, dns_id: 35812, dns_rrname: www.facebook.com, dns_rrtype: AAAA, dns_tx_id: 1 ; pcap_cnt: 5016743, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 35812, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: www.facebook.com, dns_rrtype: AAAA, dns_rcode: NOERROR, dns_answers_0_rrname: www.facebook.com, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 2273, dns_answers_0_rdata: star-mini.c10r.facebook.com, dns_answers_1_rrname: star-mini.c10r.facebook.com, dns_answers_1_rrtype: AAAA, dns_answers_1_ttl: 10, dns_answers_1_rdata: 2a03:2880:f112:0083:face:b00c:0000:25de, dns_grouped_CNAME_0: star-mini.c10r.facebook.com, dns_grouped_AAAA_0: 2a03:2880:f112:0083:face:b00c:0000:25de ; pcap_cnt: 5016744, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 35812, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: www.facebook.com, dns_rrtype: AAAA, dns_rcode: NOERROR, dns_answers_0_rrname: www.facebook.com, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 2273, dns_answers_0_rdata: star-mini.c10r.facebook.com, dns_answers_1_rrname: star-mini.c10r.facebook.com, dns_answers_1_rrtype: AAAA, dns_answers_1_ttl: 10, dns_answers_1_rdata: 2a03:2880:f112:0083:face:b00c:0000:25de, dns_grouped_AAAA_0: 2a03:2880:f112:0083:face:b00c:0000:25de, dns_grouped_CNAME_0: star-mini.c10r.facebook.com
false
BENIGN
false
Friday
884
1,242,982
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
192.168.10.5-62879-192.168.10.3-53-17
['flow', 'flow', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns']
src_ip: 192.168.10.5, src_port: 62879, dest_ip: 192.168.10.3, dest_port: 53, event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 178, flow_bytes_toclient: 434, flow_age: 0, flow_state: established, flow_reason: timeout ; event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 178, flow_bytes_toclient: 340, flow_age: 0, flow_state: established, flow_reason: timeout ; pcap_cnt: 7936431, event_type: dns, proto: UDP, dns_type: query, dns_id: 40554, dns_rrname: d1eikci09i8gwm.cloudfront.net, dns_rrtype: A, dns_tx_id: 0 ; pcap_cnt: 7936432, event_type: dns, proto: UDP, dns_type: query, dns_id: 40554, dns_rrname: d1eikci09i8gwm.cloudfront.net, dns_rrtype: A, dns_tx_id: 1 ; pcap_cnt: 7936434, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 40554, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: d1eikci09i8gwm.cloudfront.net, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: d1eikci09i8gwm.cloudfront.net, dns_answers_0_rrtype: A, dns_answers_0_ttl: 59, dns_answers_0_rdata: 52.84.145.116, dns_answers_1_rrname: d1eikci09i8gwm.cloudfront.net, dns_answers_1_rrtype: A, dns_answers_1_ttl: 59, dns_answers_1_rdata: 52.84.145.224, dns_answers_2_rrname: d1eikci09i8gwm.cloudfront.net, dns_answers_2_rrtype: A, dns_answers_2_ttl: 59, dns_answers_2_rdata: 52.84.145.150, dns_answers_3_rrname: d1eikci09i8gwm.cloudfront.net, dns_answers_3_rrtype: A, dns_answers_3_ttl: 59, dns_answers_3_rdata: 52.84.145.190, dns_answers_4_rrname: d1eikci09i8gwm.cloudfront.net, dns_answers_4_rrtype: A, dns_answers_4_ttl: 59, dns_answers_4_rdata: 52.84.145.142, dns_answers_5_rrname: d1eikci09i8gwm.cloudfront.net, dns_answers_5_rrtype: A, dns_answers_5_ttl: 59, dns_answers_5_rdata: 52.84.145.68, dns_answers_6_rrname: d1eikci09i8gwm.cloudfront.net, dns_answers_6_rrtype: A, dns_answers_6_ttl: 59, dns_answers_6_rdata: 52.84.145.156, dns_answers_7_rrname: d1eikci09i8gwm.cloudfront.net, dns_answers_7_rrtype: A, dns_answers_7_ttl: 59, dns_answers_7_rdata: 52.84.145.17, dns_grouped_A_0: 52.84.145.116, dns_grouped_A_1: 52.84.145.224, dns_grouped_A_2: 52.84.145.150, dns_grouped_A_3: 52.84.145.190, dns_grouped_A_4: 52.84.145.142, dns_grouped_A_5: 52.84.145.68, dns_grouped_A_6: 52.84.145.156, dns_grouped_A_7: 52.84.145.17 ; pcap_cnt: 7936436, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 40554, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: d1eikci09i8gwm.cloudfront.net, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: d1eikci09i8gwm.cloudfront.net, dns_answers_0_rrtype: A, dns_answers_0_ttl: 59, dns_answers_0_rdata: 52.84.145.116, dns_answers_1_rrname: d1eikci09i8gwm.cloudfront.net, dns_answers_1_rrtype: A, dns_answers_1_ttl: 59, dns_answers_1_rdata: 52.84.145.224, dns_answers_2_rrname: d1eikci09i8gwm.cloudfront.net, dns_answers_2_rrtype: A, dns_answers_2_ttl: 59, dns_answers_2_rdata: 52.84.145.150, dns_answers_3_rrname: d1eikci09i8gwm.cloudfront.net, dns_answers_3_rrtype: A, dns_answers_3_ttl: 59, dns_answers_3_rdata: 52.84.145.190, dns_answers_4_rrname: d1eikci09i8gwm.cloudfront.net, dns_answers_4_rrtype: A, dns_answers_4_ttl: 59, dns_answers_4_rdata: 52.84.145.142, dns_answers_5_rrname: d1eikci09i8gwm.cloudfront.net, dns_answers_5_rrtype: A, dns_answers_5_ttl: 59, dns_answers_5_rdata: 52.84.145.68, dns_answers_6_rrname: d1eikci09i8gwm.cloudfront.net, dns_answers_6_rrtype: A, dns_answers_6_ttl: 59, dns_answers_6_rdata: 52.84.145.156, dns_answers_7_rrname: d1eikci09i8gwm.cloudfront.net, dns_answers_7_rrtype: A, dns_answers_7_ttl: 59, dns_answers_7_rdata: 52.84.145.17, dns_grouped_A_0: 52.84.145.116, dns_grouped_A_1: 52.84.145.224, dns_grouped_A_2: 52.84.145.150, dns_grouped_A_3: 52.84.145.190, dns_grouped_A_4: 52.84.145.142, dns_grouped_A_5: 52.84.145.68, dns_grouped_A_6: 52.84.145.156, dns_grouped_A_7: 52.84.145.17 ; pcap_cnt: 9818491, event_type: dns, proto: UDP, dns_type: query, dns_id: 18099, dns_rrname: d1ykf07e75w7ss.cloudfront.net, dns_rrtype: AAAA, dns_tx_id: 0 ; pcap_cnt: 9818492, event_type: dns, proto: UDP, dns_type: query, dns_id: 18099, dns_rrname: d1ykf07e75w7ss.cloudfront.net, dns_rrtype: AAAA, dns_tx_id: 1 ; pcap_cnt: 9818535, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 18099, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: d1ykf07e75w7ss.cloudfront.net, dns_rrtype: AAAA, dns_rcode: NOERROR, dns_authorities_0_rrname: d1ykf07e75w7ss.cloudfront.net, dns_authorities_0_rrtype: SOA, dns_authorities_0_ttl: 876, dns_authorities_0_soa_mname: ns-793.awsdns-35.net, dns_authorities_0_soa_rname: awsdns-hostmaster.amazon.com, dns_authorities_0_soa_serial: 1, dns_authorities_0_soa_refresh: 7200, dns_authorities_0_soa_retry: 900, dns_authorities_0_soa_expire: 1209600, dns_authorities_0_soa_minimum: 86400 ; pcap_cnt: 9818536, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 18099, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: d1ykf07e75w7ss.cloudfront.net, dns_rrtype: AAAA, dns_rcode: NOERROR, dns_authorities_0_rrname: d1ykf07e75w7ss.cloudfront.net, dns_authorities_0_rrtype: SOA, dns_authorities_0_ttl: 876, dns_authorities_0_soa_mname: ns-793.awsdns-35.net, dns_authorities_0_soa_rname: awsdns-hostmaster.amazon.com, dns_authorities_0_soa_serial: 1, dns_authorities_0_soa_refresh: 7200, dns_authorities_0_soa_retry: 900, dns_authorities_0_soa_expire: 1209600, dns_authorities_0_soa_minimum: 86400
false
BENIGN
false
Friday
2,743
1,292,171
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
192.168.10.15-64614-192.168.10.3-53-17
['flow', 'flow', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns']
src_ip: 192.168.10.15, src_port: 64614, dest_ip: 192.168.10.3, dest_port: 53, event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 4, flow_pkts_toclient: 4, flow_bytes_toserver: 336, flow_bytes_toclient: 552, flow_age: 0, flow_state: established, flow_reason: timeout ; event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 4, flow_pkts_toclient: 4, flow_bytes_toserver: 272, flow_bytes_toclient: 784, flow_age: 0, flow_state: established, flow_reason: timeout ; pcap_cnt: 6341051, event_type: dns, proto: UDP, dns_type: query, dns_id: 553, dns_rrname: www.googleadservices.com, dns_rrtype: A, dns_tx_id: 0 ; pcap_cnt: 6341052, event_type: dns, proto: UDP, dns_type: query, dns_id: 553, dns_rrname: www.googleadservices.com, dns_rrtype: A, dns_tx_id: 1 ; pcap_cnt: 6341080, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 553, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: www.googleadservices.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: www.googleadservices.com, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 1, dns_answers_0_rdata: pagead.l.doubleclick.net, dns_answers_1_rrname: pagead.l.doubleclick.net, dns_answers_1_rrtype: A, dns_answers_1_ttl: 187, dns_answers_1_rdata: 172.217.12.162, dns_grouped_A_0: 172.217.12.162, dns_grouped_CNAME_0: pagead.l.doubleclick.net ; pcap_cnt: 6341081, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 553, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: www.googleadservices.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: www.googleadservices.com, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 1, dns_answers_0_rdata: pagead.l.doubleclick.net, dns_answers_1_rrname: pagead.l.doubleclick.net, dns_answers_1_rrtype: A, dns_answers_1_ttl: 187, dns_answers_1_rdata: 172.217.12.162, dns_grouped_CNAME_0: pagead.l.doubleclick.net, dns_grouped_A_0: 172.217.12.162 ; pcap_cnt: 6341082, event_type: dns, proto: UDP, dns_type: query, dns_id: 553, dns_rrname: www.googleadservices.com, dns_rrtype: A, dns_tx_id: 4 ; pcap_cnt: 6341083, event_type: dns, proto: UDP, dns_type: query, dns_id: 553, dns_rrname: www.googleadservices.com, dns_rrtype: A, dns_tx_id: 5 ; pcap_cnt: 6341084, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 553, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: www.googleadservices.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: www.googleadservices.com, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 1, dns_answers_0_rdata: pagead.l.doubleclick.net, dns_answers_1_rrname: pagead.l.doubleclick.net, dns_answers_1_rrtype: A, dns_answers_1_ttl: 187, dns_answers_1_rdata: 172.217.12.162, dns_grouped_CNAME_0: pagead.l.doubleclick.net, dns_grouped_A_0: 172.217.12.162 ; pcap_cnt: 6341085, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 553, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: www.googleadservices.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: www.googleadservices.com, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 1, dns_answers_0_rdata: pagead.l.doubleclick.net, dns_answers_1_rrname: pagead.l.doubleclick.net, dns_answers_1_rrtype: A, dns_answers_1_ttl: 187, dns_answers_1_rdata: 172.217.12.162, dns_grouped_CNAME_0: pagead.l.doubleclick.net, dns_grouped_A_0: 172.217.12.162 ; pcap_cnt: 11179297, event_type: dns, proto: UDP, dns_type: query, dns_id: 35655, dns_rrname: app.link, dns_rrtype: A, dns_tx_id: 0 ; pcap_cnt: 11179298, event_type: dns, proto: UDP, dns_type: query, dns_id: 35655, dns_rrname: app.link, dns_rrtype: A, dns_tx_id: 1 ; pcap_cnt: 11179340, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 35655, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: app.link, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: app.link, dns_answers_0_rrtype: A, dns_answers_0_ttl: 36, dns_answers_0_rdata: 54.192.37.194, dns_answers_1_rrname: app.link, dns_answers_1_rrtype: A, dns_answers_1_ttl: 36, dns_answers_1_rdata: 54.192.37.135, dns_answers_2_rrname: app.link, dns_answers_2_rrtype: A, dns_answers_2_ttl: 36, dns_answers_2_rdata: 54.192.37.118, dns_answers_3_rrname: app.link, dns_answers_3_rrtype: A, dns_answers_3_ttl: 36, dns_answers_3_rdata: 54.192.37.254, dns_answers_4_rrname: app.link, dns_answers_4_rrtype: A, dns_answers_4_ttl: 36, dns_answers_4_rdata: 54.192.37.39, dns_answers_5_rrname: app.link, dns_answers_5_rrtype: A, dns_answers_5_ttl: 36, dns_answers_5_rdata: 54.192.37.251, dns_answers_6_rrname: app.link, dns_answers_6_rrtype: A, dns_answers_6_ttl: 36, dns_answers_6_rdata: 54.192.37.119, dns_answers_7_rrname: app.link, dns_answers_7_rrtype: A, dns_answers_7_ttl: 36, dns_answers_7_rdata: 54.192.37.70, dns_grouped_A_0: 54.192.37.194, dns_grouped_A_1: 54.192.37.135, dns_grouped_A_2: 54.192.37.118, dns_grouped_A_3: 54.192.37.254, dns_grouped_A_4: 54.192.37.39, dns_grouped_A_5: 54.192.37.251, dns_grouped_A_6: 54.192.37.119, dns_grouped_A_7: 54.192.37.70 ; pcap_cnt: 11179341, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 35655, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: app.link, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: app.link, dns_answers_0_rrtype: A, dns_answers_0_ttl: 36, dns_answers_0_rdata: 54.192.37.194, dns_answers_1_rrname: app.link, dns_answers_1_rrtype: A, dns_answers_1_ttl: 36, dns_answers_1_rdata: 54.192.37.135, dns_answers_2_rrname: app.link, dns_answers_2_rrtype: A, dns_answers_2_ttl: 36, dns_answers_2_rdata: 54.192.37.118, dns_answers_3_rrname: app.link, dns_answers_3_rrtype: A, dns_answers_3_ttl: 36, dns_answers_3_rdata: 54.192.37.254, dns_answers_4_rrname: app.link, dns_answers_4_rrtype: A, dns_answers_4_ttl: 36, dns_answers_4_rdata: 54.192.37.39, dns_answers_5_rrname: app.link, dns_answers_5_rrtype: A, dns_answers_5_ttl: 36, dns_answers_5_rdata: 54.192.37.251, dns_answers_6_rrname: app.link, dns_answers_6_rrtype: A, dns_answers_6_ttl: 36, dns_answers_6_rdata: 54.192.37.119, dns_answers_7_rrname: app.link, dns_answers_7_rrtype: A, dns_answers_7_ttl: 36, dns_answers_7_rdata: 54.192.37.70, dns_grouped_A_0: 54.192.37.194, dns_grouped_A_1: 54.192.37.135, dns_grouped_A_2: 54.192.37.118, dns_grouped_A_3: 54.192.37.254, dns_grouped_A_4: 54.192.37.39, dns_grouped_A_5: 54.192.37.251, dns_grouped_A_6: 54.192.37.119, dns_grouped_A_7: 54.192.37.70 ; pcap_cnt: 11179402, event_type: dns, proto: UDP, dns_type: query, dns_id: 35655, dns_rrname: app.link, dns_rrtype: A, dns_tx_id: 4 ; pcap_cnt: 11179403, event_type: dns, proto: UDP, dns_type: query, dns_id: 35655, dns_rrname: app.link, dns_rrtype: A, dns_tx_id: 5 ; pcap_cnt: 11179412, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 35655, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: app.link, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: app.link, dns_answers_0_rrtype: A, dns_answers_0_ttl: 36, dns_answers_0_rdata: 54.192.37.135, dns_answers_1_rrname: app.link, dns_answers_1_rrtype: A, dns_answers_1_ttl: 36, dns_answers_1_rdata: 54.192.37.118, dns_answers_2_rrname: app.link, dns_answers_2_rrtype: A, dns_answers_2_ttl: 36, dns_answers_2_rdata: 54.192.37.254, dns_answers_3_rrname: app.link, dns_answers_3_rrtype: A, dns_answers_3_ttl: 36, dns_answers_3_rdata: 54.192.37.39, dns_answers_4_rrname: app.link, dns_answers_4_rrtype: A, dns_answers_4_ttl: 36, dns_answers_4_rdata: 54.192.37.251, dns_answers_5_rrname: app.link, dns_answers_5_rrtype: A, dns_answers_5_ttl: 36, dns_answers_5_rdata: 54.192.37.119, dns_answers_6_rrname: app.link, dns_answers_6_rrtype: A, dns_answers_6_ttl: 36, dns_answers_6_rdata: 54.192.37.70, dns_answers_7_rrname: app.link, dns_answers_7_rrtype: A, dns_answers_7_ttl: 36, dns_answers_7_rdata: 54.192.37.194, dns_grouped_A_0: 54.192.37.135, dns_grouped_A_1: 54.192.37.118, dns_grouped_A_2: 54.192.37.254, dns_grouped_A_3: 54.192.37.39, dns_grouped_A_4: 54.192.37.251, dns_grouped_A_5: 54.192.37.119, dns_grouped_A_6: 54.192.37.70, dns_grouped_A_7: 54.192.37.194 ; pcap_cnt: 11179413, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 35655, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: app.link, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: app.link, dns_answers_0_rrtype: A, dns_answers_0_ttl: 36, dns_answers_0_rdata: 54.192.37.135, dns_answers_1_rrname: app.link, dns_answers_1_rrtype: A, dns_answers_1_ttl: 36, dns_answers_1_rdata: 54.192.37.118, dns_answers_2_rrname: app.link, dns_answers_2_rrtype: A, dns_answers_2_ttl: 36, dns_answers_2_rdata: 54.192.37.254, dns_answers_3_rrname: app.link, dns_answers_3_rrtype: A, dns_answers_3_ttl: 36, dns_answers_3_rdata: 54.192.37.39, dns_answers_4_rrname: app.link, dns_answers_4_rrtype: A, dns_answers_4_ttl: 36, dns_answers_4_rdata: 54.192.37.251, dns_answers_5_rrname: app.link, dns_answers_5_rrtype: A, dns_answers_5_ttl: 36, dns_answers_5_rdata: 54.192.37.119, dns_answers_6_rrname: app.link, dns_answers_6_rrtype: A, dns_answers_6_ttl: 36, dns_answers_6_rdata: 54.192.37.70, dns_answers_7_rrname: app.link, dns_answers_7_rrtype: A, dns_answers_7_ttl: 36, dns_answers_7_rdata: 54.192.37.194, dns_grouped_A_0: 54.192.37.135, dns_grouped_A_1: 54.192.37.118, dns_grouped_A_2: 54.192.37.254, dns_grouped_A_3: 54.192.37.39, dns_grouped_A_4: 54.192.37.251, dns_grouped_A_5: 54.192.37.119, dns_grouped_A_6: 54.192.37.70, dns_grouped_A_7: 54.192.37.194
false
BENIGN
false
Monday
4,613
62,529
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
192.168.10.16-1304-192.168.10.3-53-17
['flow', 'dns', 'dns', 'dns', 'dns']
src_ip: 192.168.10.16, src_port: 1304, dest_ip: 192.168.10.3, dest_port: 53, event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 158, flow_bytes_toclient: 262, flow_age: 0, flow_state: established, flow_reason: timeout ; pcap_cnt: 8753127, event_type: dns, proto: UDP, dns_type: query, dns_id: 27251, dns_rrname: clients1.google.com, dns_rrtype: AAAA, dns_tx_id: 0 ; pcap_cnt: 8753128, event_type: dns, proto: UDP, dns_type: query, dns_id: 27251, dns_rrname: clients1.google.com, dns_rrtype: AAAA, dns_tx_id: 1 ; pcap_cnt: 8753131, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 27251, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: clients1.google.com, dns_rrtype: AAAA, dns_rcode: NOERROR, dns_answers_0_rrname: clients1.google.com, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 109, dns_answers_0_rdata: clients.l.google.com, dns_answers_1_rrname: clients.l.google.com, dns_answers_1_rrtype: AAAA, dns_answers_1_ttl: 110, dns_answers_1_rdata: 2607:f8b0:4006:0805:0000:0000:0000:200e, dns_grouped_AAAA_0: 2607:f8b0:4006:0805:0000:0000:0000:200e, dns_grouped_CNAME_0: clients.l.google.com ; pcap_cnt: 8753132, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 27251, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: clients1.google.com, dns_rrtype: AAAA, dns_rcode: NOERROR, dns_answers_0_rrname: clients1.google.com, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 109, dns_answers_0_rdata: clients.l.google.com, dns_answers_1_rrname: clients.l.google.com, dns_answers_1_rrtype: AAAA, dns_answers_1_ttl: 110, dns_answers_1_rdata: 2607:f8b0:4006:0805:0000:0000:0000:200e, dns_grouped_AAAA_0: 2607:f8b0:4006:0805:0000:0000:0000:200e, dns_grouped_CNAME_0: clients.l.google.com
false
BENIGN
false
Tuesday
859
310,900
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
192.168.10.9-3075-67.226.210.13-443-6
['flow', 'tls']
src_ip: 192.168.10.9, src_port: 3075, dest_ip: 67.226.210.13, dest_port: 443, event_type: flow, proto: TCP, app_proto: tls, flow_pkts_toserver: 10, flow_pkts_toclient: 9, flow_bytes_toserver: 1267, flow_bytes_toclient: 3364, flow_age: 6, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1b, tcp_tcp_flags_ts: 1b, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; pcap_cnt: 4561972, event_type: tls, proto: TCP, tls_sni: dt.videohub.tv, tls_version: UNDETERMINED
false
BENIGN
false
Friday
242
1,320,260
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
172.16.0.1-52940-192.168.10.50-80-6
['flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'anomaly', 'anomaly', 'anomaly', 'http', 'fileinfo', 'http', 'http', 'http', 'http', 'fileinfo', 'http', 'fileinfo', 'http', 'http', 'fileinfo', 'http', 'http', 'fileinfo', 'http', 'fileinfo', 'http', 'fileinfo', 'http', 'fileinfo', 'http', 'http', 'fileinfo']
src_ip: 172.16.0.1, src_port: 52940, dest_ip: 192.168.10.50, dest_port: 80, event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 8, flow_bytes_toserver: 865, flow_bytes_toclient: 12131, flow_age: 1, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 9, flow_pkts_toclient: 6, flow_bytes_toserver: 927, flow_bytes_toclient: 11999, flow_age: 1, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 5, flow_bytes_toserver: 851, flow_bytes_toclient: 11933, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 7, flow_bytes_toserver: 803, flow_bytes_toclient: 12065, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 6, flow_pkts_toclient: 4, flow_bytes_toserver: 731, flow_bytes_toclient: 11867, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 7, flow_bytes_toserver: 858, flow_bytes_toclient: 12065, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 5, flow_bytes_toserver: 781, flow_bytes_toclient: 11933, flow_age: 1, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 9, flow_pkts_toclient: 7, flow_bytes_toserver: 966, flow_bytes_toclient: 12065, flow_age: 1, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 7, flow_bytes_toserver: 801, flow_bytes_toclient: 12065, flow_age: 1, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 9, flow_pkts_toclient: 6, flow_bytes_toserver: 913, flow_bytes_toclient: 11999, flow_age: 1, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 7, flow_bytes_toserver: 889, flow_bytes_toclient: 12065, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 6, flow_pkts_toclient: 6, flow_bytes_toserver: 732, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: anomaly, proto: TCP, tx_id: 1, anomaly_app_proto: http, anomaly_type: applayer, anomaly_event: UNABLE_TO_MATCH_RESPONSE_TO_REQUEST, anomaly_layer: proto_parser ; event_type: anomaly, proto: TCP, tx_id: 1, anomaly_app_proto: http, anomaly_type: applayer, anomaly_event: UNABLE_TO_MATCH_RESPONSE_TO_REQUEST, anomaly_layer: proto_parser ; event_type: anomaly, proto: TCP, tx_id: 1, anomaly_app_proto: http, anomaly_type: applayer, anomaly_event: UNABLE_TO_MATCH_RESPONSE_TO_REQUEST, anomaly_layer: proto_parser ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?HDDIKNUM=IZOES, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0; SV1; .NET CLR 2.0.50727; InfoPath.2), http_http_content_type: text/html, http_http_refer: http://205.174.165.68/ODIKEOTRE, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 2622 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?HDDIKNUM=IZOES, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0; SV1; .NET CLR 2.0.50727; InfoPath.2), http_http_content_type: text/html, http_http_refer: http://205.174.165.68/ODIKEOTRE, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 2622, app_proto: http, fileinfo_filename: /, fileinfo_gaps: True, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 2622, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?AXKUZXBHN=BIFDBVB, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.2; Win64; x64; Trident/4.0), http_http_refer: http://www.google.com/?q=QIZXUG, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 1467 ; event_type: http, proto: TCP, tx_id: 1, http_http_port: 0, http_url: /libhtp::request_uri_not_seen, http_length: 10 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?XBLWAHSW=RVEMVTAUP, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US) AppleWebKit/532.1 (KHTML, like Gecko) Chrome/4.0.219.6 Safari/532.1, http_http_content_type: text/html, http_http_refer: http://www.usatoday.com/search/results?q=WFQBX, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 11310 ; event_type: http, proto: TCP, tx_id: 1, http_http_port: 0, http_url: /libhtp::request_uri_not_seen, http_length: 10 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?XBLWAHSW=RVEMVTAUP, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US) AppleWebKit/532.1 (KHTML, like Gecko) Chrome/4.0.219.6 Safari/532.1, http_http_content_type: text/html, http_http_refer: http://www.usatoday.com/search/results?q=WFQBX, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 11310, app_proto: http, fileinfo_filename: /, fileinfo_gaps: True, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 11310, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?UBO=EWOUPE, http_http_user_agent: Mozilla/5.0 (X11; U; Linux x86_64; en-US; rv:1.9.1.3) Gecko/20090913 Firefox/3.5.3, http_http_content_type: text/html, http_http_refer: http://www.usatoday.com/search/results?q=RMGMCXNEAA, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 2622 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?UBO=EWOUPE, http_http_user_agent: Mozilla/5.0 (X11; U; Linux x86_64; en-US; rv:1.9.1.3) Gecko/20090913 Firefox/3.5.3, http_http_content_type: text/html, http_http_refer: http://www.usatoday.com/search/results?q=RMGMCXNEAA, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 2622, app_proto: http, fileinfo_filename: /, fileinfo_gaps: True, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 2622, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?IPZJVYT=JUYUAQPZ, http_http_user_agent: Opera/9.80 (Windows NT 5.2; U; ru) Presto/2.5.22 Version/10.51, http_http_refer: http://engadget.search.aol.com/search?q=DVHANZI, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?PBZI=LCIB, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0; SV1; .NET CLR 2.0.50727; InfoPath.2), http_http_content_type: text/html, http_http_refer: http://205.174.165.68/QYCIFXL, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 2622 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?PBZI=LCIB, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0; SV1; .NET CLR 2.0.50727; InfoPath.2), http_http_content_type: text/html, http_http_refer: http://205.174.165.68/QYCIFXL, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 2622, app_proto: http, fileinfo_filename: /, fileinfo_gaps: True, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 2622, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?CSOVO=JZHRELGCFL, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 6.1; Windows XP), http_http_refer: http://engadget.search.aol.com/search?q=OPPGXUB, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 10 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?GFGWADRZM=CNW, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; InfoPath.2), http_http_content_type: text/html, http_http_refer: http://engadget.search.aol.com/search?q=GXHHGRRKBJ, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 2622 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?GFGWADRZM=CNW, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; InfoPath.2), http_http_content_type: text/html, http_http_refer: http://engadget.search.aol.com/search?q=GXHHGRRKBJ, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 2622, app_proto: http, fileinfo_filename: /, fileinfo_gaps: True, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 2622, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?NLKX=CPSUVBDYT, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0; SV1; .NET CLR 2.0.50727; InfoPath.2), http_http_content_type: text/html, http_http_refer: http://205.174.165.68/IAPMQ, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?NLKX=CPSUVBDYT, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0; SV1; .NET CLR 2.0.50727; InfoPath.2), http_http_content_type: text/html, http_http_refer: http://205.174.165.68/IAPMQ, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 1174, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?WNXRPK=EUVLNK, http_http_user_agent: Mozilla/5.0 (Windows; U; MSIE 7.0; Windows NT 6.0; en-US), http_http_content_type: text/html, http_http_refer: http://www.google.com/?q=BCVMLU, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?WNXRPK=EUVLNK, http_http_user_agent: Mozilla/5.0 (Windows; U; MSIE 7.0; Windows NT 6.0; en-US), http_http_content_type: text/html, http_http_refer: http://www.google.com/?q=BCVMLU, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 1174, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?UYKCUXVN=WHB, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 5.2; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3 (.NET CLR 3.5.30729), http_http_content_type: text/html, http_http_refer: http://www.usatoday.com/search/results?q=YWDCJPS, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?UYKCUXVN=WHB, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 5.2; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3 (.NET CLR 3.5.30729), http_http_content_type: text/html, http_http_refer: http://www.usatoday.com/search/results?q=YWDCJPS, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 1174, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?NWYZFMRDSZ=FHX, http_http_user_agent: Mozilla/5.0 (X11; U; Linux x86_64; en-US; rv:1.9.1.3) Gecko/20090913 Firefox/3.5.3, http_http_content_type: text/html, http_http_refer: http://www.google.com/?q=BQWTB, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 8414 ; event_type: http, proto: TCP, tx_id: 1, http_http_port: 0, http_url: /libhtp::request_uri_not_seen, http_length: 1422 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?NWYZFMRDSZ=FHX, http_http_user_agent: Mozilla/5.0 (X11; U; Linux x86_64; en-US; rv:1.9.1.3) Gecko/20090913 Firefox/3.5.3, http_http_content_type: text/html, http_http_refer: http://www.google.com/?q=BQWTB, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 8414, app_proto: http, fileinfo_filename: /, fileinfo_gaps: True, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 8414, fileinfo_tx_id: 0
false
DoS Hulk
true
Wednesday
6,342
469,064
Attack
The network event indicates a DoS Hulk. DoS Hulk attacks involve sending a high frequency of HTTP requests to overwhelm the target server. Typically, the logs show multiple connection attempts from the same source IP to the same destination IP, with each connection being short-lived and frequently timed out. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and immediate termination. This pattern of behavior is consistent with DoS Hulk attacks, where the objective is to disrupt the target server's normal operations by overwhelming it with excessive requests.
classification: Attack justification: The network event indicates a DoS Hulk. DoS Hulk attacks involve sending a high frequency of HTTP requests to overwhelm the target server. Typically, the logs show multiple connection attempts from the same source IP to the same destination IP, with each connection being short-lived and frequently timed out. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and immediate termination. This pattern of behavior is consistent with DoS Hulk attacks, where the objective is to disrupt the target server's normal operations by overwhelming it with excessive requests.
172.16.0.1-58016-192.168.10.50-1148-6
['flow']
src_ip: 172.16.0.1, src_port: 58016, dest_ip: 192.168.10.50, dest_port: 1148, event_type: flow, proto: TCP, flow_pkts_toserver: 1, flow_pkts_toclient: 1, flow_bytes_toserver: 74, flow_bytes_toclient: 60, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 16, tcp_tcp_flags_ts: 02, tcp_tcp_flags_tc: 14, tcp_syn: True, tcp_rst: True, tcp_ack: True, tcp_state: closed
false
Portscan
true
Friday
179
1,114,733
Attack
The network event indicates a Portscan. Portscans involve scanning multiple ports on a target machine to identify open ports and services. Typically, the logs show multiple short-lived connection attempts from the same source IP to different destination ports. These connections are characterized by SYN, RST, and ACK flags, minimal data exchange, and immediate termination, often due to timeouts. This pattern of behavior is consistent with port scanning activity where the objective is to probe the target machine for open ports without establishing full connections.
classification: Attack justification: The network event indicates a Portscan. Portscans involve scanning multiple ports on a target machine to identify open ports and services. Typically, the logs show multiple short-lived connection attempts from the same source IP to different destination ports. These connections are characterized by SYN, RST, and ACK flags, minimal data exchange, and immediate termination, often due to timeouts. This pattern of behavior is consistent with port scanning activity where the objective is to probe the target machine for open ports without establishing full connections.
192.168.10.5-49886-192.168.10.3-53-17
['flow', 'flow', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns']
src_ip: 192.168.10.5, src_port: 49886, dest_ip: 192.168.10.3, dest_port: 53, event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 164, flow_bytes_toclient: 196, flow_age: 0, flow_state: established, flow_reason: timeout ; event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 170, flow_bytes_toclient: 202, flow_age: 0, flow_state: established, flow_reason: timeout ; pcap_cnt: 332628, event_type: dns, proto: UDP, dns_type: query, dns_id: 21468, dns_rrname: dart.l.doubleclick.net, dns_rrtype: A, dns_tx_id: 0 ; pcap_cnt: 332629, event_type: dns, proto: UDP, dns_type: query, dns_id: 21468, dns_rrname: dart.l.doubleclick.net, dns_rrtype: A, dns_tx_id: 1 ; pcap_cnt: 332630, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 21468, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: dart.l.doubleclick.net, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: dart.l.doubleclick.net, dns_answers_0_rrtype: A, dns_answers_0_ttl: 299, dns_answers_0_rdata: 172.217.6.230, dns_grouped_A_0: 172.217.6.230 ; pcap_cnt: 332631, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 21468, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: dart.l.doubleclick.net, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: dart.l.doubleclick.net, dns_answers_0_rrtype: A, dns_answers_0_ttl: 299, dns_answers_0_rdata: 172.217.6.230, dns_grouped_A_0: 172.217.6.230 ; pcap_cnt: 5679973, event_type: dns, proto: UDP, dns_type: query, dns_id: 47485, dns_rrname: e6913.dscx.akamaiedge.net, dns_rrtype: A, dns_tx_id: 0 ; pcap_cnt: 5679974, event_type: dns, proto: UDP, dns_type: query, dns_id: 47485, dns_rrname: e6913.dscx.akamaiedge.net, dns_rrtype: A, dns_tx_id: 1 ; pcap_cnt: 5679975, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 47485, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: e6913.dscx.akamaiedge.net, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: e6913.dscx.akamaiedge.net, dns_answers_0_rrtype: A, dns_answers_0_ttl: 18, dns_answers_0_rdata: 23.208.165.24, dns_grouped_A_0: 23.208.165.24 ; pcap_cnt: 5679976, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 47485, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: e6913.dscx.akamaiedge.net, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: e6913.dscx.akamaiedge.net, dns_answers_0_rrtype: A, dns_answers_0_ttl: 18, dns_answers_0_rdata: 23.208.165.24, dns_grouped_A_0: 23.208.165.24
false
BENIGN
false
Friday
1,286
1,273,311
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
192.168.10.8-65263-192.168.10.3-53-17
['flow', 'flow', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns']
src_ip: 192.168.10.8, src_port: 65263, dest_ip: 192.168.10.3, dest_port: 53, event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 128, flow_bytes_toclient: 192, flow_age: 0, flow_state: established, flow_reason: timeout ; event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 152, flow_bytes_toclient: 334, flow_age: 0, flow_state: established, flow_reason: timeout ; pcap_cnt: 4191124, event_type: dns, proto: UDP, dns_type: query, dns_id: 24439, dns_rrname: t.co, dns_rrtype: A, dns_tx_id: 0 ; pcap_cnt: 4191125, event_type: dns, proto: UDP, dns_type: query, dns_id: 24439, dns_rrname: t.co, dns_rrtype: A, dns_tx_id: 1 ; pcap_cnt: 4191175, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 24439, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: t.co, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: t.co, dns_answers_0_rrtype: A, dns_answers_0_ttl: 122, dns_answers_0_rdata: 199.16.156.11, dns_answers_1_rrname: t.co, dns_answers_1_rrtype: A, dns_answers_1_ttl: 122, dns_answers_1_rdata: 199.16.156.75, dns_grouped_A_0: 199.16.156.11, dns_grouped_A_1: 199.16.156.75 ; pcap_cnt: 4191176, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 24439, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: t.co, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: t.co, dns_answers_0_rrtype: A, dns_answers_0_ttl: 122, dns_answers_0_rdata: 199.16.156.11, dns_answers_1_rrname: t.co, dns_answers_1_rrtype: A, dns_answers_1_ttl: 122, dns_answers_1_rdata: 199.16.156.75, dns_grouped_A_0: 199.16.156.11, dns_grouped_A_1: 199.16.156.75 ; pcap_cnt: 9251288, event_type: dns, proto: UDP, dns_type: query, dns_id: 45555, dns_rrname: sync.mathtag.com, dns_rrtype: A, dns_tx_id: 0 ; pcap_cnt: 9251290, event_type: dns, proto: UDP, dns_type: query, dns_id: 45555, dns_rrname: sync.mathtag.com, dns_rrtype: A, dns_tx_id: 1 ; pcap_cnt: 9251291, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 45555, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: sync.mathtag.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: sync.mathtag.com, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 259, dns_answers_0_rdata: pixel-origin.mathtag.com, dns_answers_1_rrname: pixel-origin.mathtag.com, dns_answers_1_rrtype: A, dns_answers_1_ttl: 0, dns_answers_1_rdata: 74.121.142.57, dns_answers_2_rrname: pixel-origin.mathtag.com, dns_answers_2_rrtype: A, dns_answers_2_ttl: 0, dns_answers_2_rdata: 74.121.142.164, dns_answers_3_rrname: pixel-origin.mathtag.com, dns_answers_3_rrtype: A, dns_answers_3_ttl: 0, dns_answers_3_rdata: 216.200.233.104, dns_answers_4_rrname: pixel-origin.mathtag.com, dns_answers_4_rrtype: A, dns_answers_4_ttl: 0, dns_answers_4_rdata: 216.200.232.121, dns_grouped_A_0: 74.121.142.57, dns_grouped_A_1: 74.121.142.164, dns_grouped_A_2: 216.200.233.104, dns_grouped_A_3: 216.200.232.121, dns_grouped_CNAME_0: pixel-origin.mathtag.com ; pcap_cnt: 9251292, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 45555, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: sync.mathtag.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: sync.mathtag.com, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 259, dns_answers_0_rdata: pixel-origin.mathtag.com, dns_answers_1_rrname: pixel-origin.mathtag.com, dns_answers_1_rrtype: A, dns_answers_1_ttl: 0, dns_answers_1_rdata: 74.121.142.57, dns_answers_2_rrname: pixel-origin.mathtag.com, dns_answers_2_rrtype: A, dns_answers_2_ttl: 0, dns_answers_2_rdata: 74.121.142.164, dns_answers_3_rrname: pixel-origin.mathtag.com, dns_answers_3_rrtype: A, dns_answers_3_ttl: 0, dns_answers_3_rdata: 216.200.233.104, dns_answers_4_rrname: pixel-origin.mathtag.com, dns_answers_4_rrtype: A, dns_answers_4_ttl: 0, dns_answers_4_rdata: 216.200.232.121, dns_grouped_CNAME_0: pixel-origin.mathtag.com, dns_grouped_A_0: 74.121.142.57, dns_grouped_A_1: 74.121.142.164, dns_grouped_A_2: 216.200.233.104, dns_grouped_A_3: 216.200.232.121
false
BENIGN
false
Thursday
1,968
924,637
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
192.168.10.16-12476-192.168.10.3-53-17
['flow', 'dns', 'dns', 'dns', 'dns']
src_ip: 192.168.10.16, src_port: 12476, dest_ip: 192.168.10.3, dest_port: 53, event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 174, flow_bytes_toclient: 338, flow_age: 0, flow_state: established, flow_reason: timeout ; pcap_cnt: 9219558, event_type: dns, proto: UDP, dns_type: query, dns_id: 41131, dns_rrname: watchlist.a.autoscout24.com, dns_rrtype: AAAA, dns_tx_id: 0 ; pcap_cnt: 9219559, event_type: dns, proto: UDP, dns_type: query, dns_id: 41131, dns_rrname: watchlist.a.autoscout24.com, dns_rrtype: AAAA, dns_tx_id: 1 ; pcap_cnt: 9219565, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 41131, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: watchlist.a.autoscout24.com, dns_rrtype: AAAA, dns_rcode: NOERROR, dns_authorities_0_rrname: a.autoscout24.com, dns_authorities_0_rrtype: SOA, dns_authorities_0_ttl: 900, dns_authorities_0_soa_mname: ns-1122.awsdns-12.org, dns_authorities_0_soa_rname: awsdns-hostmaster.amazon.com, dns_authorities_0_soa_serial: 1, dns_authorities_0_soa_refresh: 7200, dns_authorities_0_soa_retry: 900, dns_authorities_0_soa_expire: 1209600, dns_authorities_0_soa_minimum: 86400 ; pcap_cnt: 9219566, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 41131, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: watchlist.a.autoscout24.com, dns_rrtype: AAAA, dns_rcode: NOERROR, dns_authorities_0_rrname: a.autoscout24.com, dns_authorities_0_rrtype: SOA, dns_authorities_0_ttl: 900, dns_authorities_0_soa_mname: ns-1122.awsdns-12.org, dns_authorities_0_soa_rname: awsdns-hostmaster.amazon.com, dns_authorities_0_soa_serial: 1, dns_authorities_0_soa_refresh: 7200, dns_authorities_0_soa_retry: 900, dns_authorities_0_soa_expire: 1209600, dns_authorities_0_soa_minimum: 86400
false
BENIGN
false
Monday
838
63,480
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
192.168.10.5-51295-34.204.27.99-80-6
['flow', 'http', 'http']
src_ip: 192.168.10.5, src_port: 51295, dest_ip: 34.204.27.99, dest_port: 80, event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 15, flow_pkts_toclient: 14, flow_bytes_toserver: 2458, flow_bytes_toclient: 1534, flow_age: 85, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1b, tcp_tcp_flags_ts: 1b, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; pcap_cnt: 5802441, event_type: http, proto: TCP, tx_id: 0, http_hostname: ac.eu.angsrvr.com, http_url: /count?type=ets&crea=ANG_VAST2_DEFAULT&ite=-1&cpg=-1&adv=-1&plc=1030372&sit=107594&pub=2564&iid=b539d6d3-6133-458d-a377-8ef7654e7c04&ep=1499172475&net=15&url=http://rtbcc.fyber.com/img/trpx.gif, http_http_user_agent: Mozilla/5.0 (Windows NT 6.3; WOW64; rv:54.0) Gecko/20100101 Firefox/54.0, http_http_refer: http://www.mobafire.com/, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 302, http_redirect: http://rtbcc.fyber.com/img/trpx.gif, http_length: 0 ; pcap_cnt: 5816728, event_type: http, proto: TCP, tx_id: 1, http_hostname: ac.eu.angsrvr.com, http_url: /count?type=ets&crea=ANG_VAST2_DEFAULT&ite=-1&cpg=-1&adv=-1&plc=1082277&sit=130048&pub=14124&iid=3efad09d-aae2-40b2-88d0-188c0c6d7f97&ep=1499172493&net=2633&url=http://rtbcc.fyber.com/img/trpx.gif, http_http_user_agent: Mozilla/5.0 (Windows NT 6.3; WOW64; rv:54.0) Gecko/20100101 Firefox/54.0, http_http_refer: http://www.mobafire.com/, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 302, http_redirect: http://rtbcc.fyber.com/img/trpx.gif, http_length: 0
false
BENIGN
false
Tuesday
790
380,331
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
192.168.10.12-52482-23.61.187.27-80-6
['flow', 'fileinfo', 'http']
src_ip: 192.168.10.12, src_port: 52482, dest_ip: 23.61.187.27, dest_port: 80, event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 18, flow_pkts_toclient: 16, flow_bytes_toserver: 1630, flow_bytes_toclient: 3124, flow_age: 115, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1b, tcp_tcp_flags_ts: 1b, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; pcap_cnt: 10370778, event_type: fileinfo, proto: TCP, http_hostname: sg.symcd.com, http_url: /, http_http_user_agent: Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:54.0) Gecko/20100101 Firefox/54.0, http_http_method: POST, http_protocol: HTTP/1.1, http_length: 0, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 83, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: sg.symcd.com, http_url: /, http_http_user_agent: Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:54.0) Gecko/20100101 Firefox/54.0, http_http_method: POST, http_protocol: HTTP/1.1, http_length: 0
false
BENIGN
false
Monday
480
19,259
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
172.16.0.1-64231-192.168.10.50-10628-6
['flow']
src_ip: 172.16.0.1, src_port: 64231, dest_ip: 192.168.10.50, dest_port: 10628, event_type: flow, proto: TCP, flow_pkts_toserver: 1, flow_pkts_toclient: 1, flow_bytes_toserver: 60, flow_bytes_toclient: 60, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 16, tcp_tcp_flags_ts: 02, tcp_tcp_flags_tc: 14, tcp_syn: True, tcp_rst: True, tcp_ack: True, tcp_state: closed
false
Portscan
true
Friday
180
1,140,401
Attack
The network event indicates a Portscan. Portscans involve scanning multiple ports on a target machine to identify open ports and services. Typically, the logs show multiple short-lived connection attempts from the same source IP to different destination ports. These connections are characterized by SYN, RST, and ACK flags, minimal data exchange, and immediate termination, often due to timeouts. This pattern of behavior is consistent with port scanning activity where the objective is to probe the target machine for open ports without establishing full connections.
classification: Attack justification: The network event indicates a Portscan. Portscans involve scanning multiple ports on a target machine to identify open ports and services. Typically, the logs show multiple short-lived connection attempts from the same source IP to different destination ports. These connections are characterized by SYN, RST, and ACK flags, minimal data exchange, and immediate termination, often due to timeouts. This pattern of behavior is consistent with port scanning activity where the objective is to probe the target machine for open ports without establishing full connections.
192.168.10.14-61019-192.168.10.3-53-17
['flow', 'dns', 'dns', 'dns', 'dns']
src_ip: 192.168.10.14, src_port: 61019, dest_ip: 192.168.10.3, dest_port: 53, event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 178, flow_bytes_toclient: 280, flow_age: 0, flow_state: established, flow_reason: timeout ; pcap_cnt: 31508, event_type: dns, proto: UDP, dns_type: query, dns_id: 11944, dns_rrname: safebrowsing-cache.google.com, dns_rrtype: A, dns_tx_id: 0 ; pcap_cnt: 31509, event_type: dns, proto: UDP, dns_type: query, dns_id: 11944, dns_rrname: safebrowsing-cache.google.com, dns_rrtype: A, dns_tx_id: 1 ; pcap_cnt: 31510, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 11944, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: safebrowsing-cache.google.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: safebrowsing-cache.google.com, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 27087, dns_answers_0_rdata: safebrowsing.cache.l.google.com, dns_answers_1_rrname: safebrowsing.cache.l.google.com, dns_answers_1_rrtype: A, dns_answers_1_ttl: 208, dns_answers_1_rdata: 172.217.11.46, dns_grouped_CNAME_0: safebrowsing.cache.l.google.com, dns_grouped_A_0: 172.217.11.46 ; pcap_cnt: 31511, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 11944, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: safebrowsing-cache.google.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: safebrowsing-cache.google.com, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 27087, dns_answers_0_rdata: safebrowsing.cache.l.google.com, dns_answers_1_rrname: safebrowsing.cache.l.google.com, dns_answers_1_rrtype: A, dns_answers_1_ttl: 208, dns_answers_1_rdata: 172.217.11.46, dns_grouped_A_0: 172.217.11.46, dns_grouped_CNAME_0: safebrowsing.cache.l.google.com
false
BENIGN
false
Friday
831
1,186,229
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
192.168.10.9-4596-52.1.167.94-443-6
['flow', 'tls']
src_ip: 192.168.10.9, src_port: 4596, dest_ip: 52.1.167.94, dest_port: 443, event_type: flow, proto: TCP, app_proto: tls, flow_pkts_toserver: 10, flow_pkts_toclient: 11, flow_bytes_toserver: 942, flow_bytes_toclient: 7658, flow_age: 5, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; pcap_cnt: 4838253, event_type: tls, proto: TCP, tls_subject: C=US, ST=Virginia, L=Dulles, O=AOL Inc., CN=common.vidible.tv, tls_issuerdn: C=US, O=Entrust, Inc., OU=See www.entrust.net/legal-terms, OU=(c) 2012 Entrust, Inc. - for authorized use only, CN=Entrust Certification Authority - L1K, tls_serial: 01:1C:A7:3C:11:E2:65:47:00:00:00:00:50:DB:D8:EC, tls_fingerprint: 9f:a4:e6:d4:76:9f:9a:42:1e:92:86:78:d8:aa:62:01:68:d2:5c:5a, tls_sni: trk.vidible.tv, tls_version: TLS 1.2, tls_notbefore: 2017-03-15T18:14:52, tls_notafter: 2018-03-15T18:44:48
false
BENIGN
false
Friday
489
1,321,780
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
172.16.0.1-58430-192.168.10.50-21-6
['flow', 'ftp', 'ftp', 'ftp', 'ftp', 'ftp', 'ftp', 'ftp', 'ftp']
src_ip: 172.16.0.1, src_port: 58430, dest_ip: 192.168.10.50, dest_port: 21, event_type: flow, proto: TCP, app_proto: ftp, flow_pkts_toserver: 11, flow_pkts_toclient: 17, flow_bytes_toserver: 857, flow_bytes_toclient: 1306, flow_age: 9, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1b, tcp_tcp_flags_tc: 1f, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; pcap_cnt: 6590651, event_type: ftp, proto: TCP, tx_id: 0, ftp_completion_code_0: 220, ftp_reply_0: (vsFTPd 3.0.3), ftp_reply_received: yes, ftp_reply_truncated: False ; pcap_cnt: 6590655, event_type: ftp, proto: TCP, tx_id: 1, ftp_command: USER, ftp_command_data: iscxtap, ftp_command_truncated: False, ftp_completion_code_0: 331, ftp_reply_0: Please specify the password., ftp_reply_received: yes, ftp_reply_truncated: False ; pcap_cnt: 6595271, event_type: ftp, proto: TCP, tx_id: 2, ftp_command: PASS, ftp_command_data: 0408022 dragons, ftp_command_truncated: False, ftp_completion_code_0: 530, ftp_reply_0: Login incorrect., ftp_reply_received: yes, ftp_reply_truncated: False ; pcap_cnt: 6595274, event_type: ftp, proto: TCP, tx_id: 3, ftp_command: USER, ftp_command_data: iscxtap, ftp_command_truncated: False, ftp_completion_code_0: 331, ftp_reply_0: Please specify the password., ftp_reply_received: yes, ftp_reply_truncated: False ; pcap_cnt: 6597833, event_type: ftp, proto: TCP, tx_id: 4, ftp_command: PASS, ftp_command_data: 0409 6497165, ftp_command_truncated: False, ftp_completion_code_0: 530, ftp_reply_0: Login incorrect., ftp_reply_received: yes, ftp_reply_truncated: False ; pcap_cnt: 6597836, event_type: ftp, proto: TCP, tx_id: 5, ftp_command: USER, ftp_command_data: iscxtap, ftp_command_truncated: False, ftp_completion_code_0: 331, ftp_reply_0: Please specify the password., ftp_reply_received: yes, ftp_reply_truncated: False ; pcap_cnt: 6598661, event_type: ftp, proto: TCP, tx_id: 6, ftp_command: PASS, ftp_command_data: 04091978 stefanotsf, ftp_command_truncated: False, ftp_completion_code_0: 530, ftp_reply_0: Login incorrect., ftp_reply_received: yes, ftp_reply_truncated: False ; event_type: ftp, proto: TCP, tx_id: 7, ftp_command: USER, ftp_command_data: iscxtap, ftp_command_truncated: False, ftp_reply_received: no, ftp_reply_truncated: False
false
FTP-Patator
true
Tuesday
951
254,079
Attack
The network event indicates a FTP-Patator. FTP-Patator attacks involve brute force attempts to gain access to an FTP server. Typically, the logs show multiple login attempts from the same source IP to the FTP server, often with varied credentials. This pattern of behavior is consistent with brute force attacks aiming to discover valid username and password combinations. Additionally, the logs show multiple failed login attempts with a `530 Login incorrect` response, indicating invalid credentials, and short-lived connections frequently terminated with `RST` or `FIN` flags. These characteristics align with the behavior of automated tools like FTP-Patator, which issue numerous login attempts in a short time frame.
classification: Attack justification: The network event indicates a FTP-Patator. FTP-Patator attacks involve brute force attempts to gain access to an FTP server. Typically, the logs show multiple login attempts from the same source IP to the FTP server, often with varied credentials. This pattern of behavior is consistent with brute force attacks aiming to discover valid username and password combinations. Additionally, the logs show multiple failed login attempts with a `530 Login incorrect` response, indicating invalid credentials, and short-lived connections frequently terminated with `RST` or `FIN` flags. These characteristics align with the behavior of automated tools like FTP-Patator, which issue numerous login attempts in a short time frame.
172.16.0.1-51002-192.168.10.50-22-6
['flow', 'ssh']
src_ip: 172.16.0.1, src_port: 51002, dest_ip: 192.168.10.50, dest_port: 22, event_type: flow, proto: TCP, app_proto: ssh, flow_pkts_toserver: 22, flow_pkts_toclient: 33, flow_bytes_toserver: 3468, flow_bytes_toclient: 4931, flow_age: 12, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1b, tcp_tcp_flags_ts: 1b, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; pcap_cnt: 10048780, event_type: ssh, proto: TCP, tx_id: 0, ssh_client_proto_version: 2.0, ssh_client_software_version: paramiko_2.0.0, ssh_client_hassh_hash: c6f5e6d54285a11b9f02fef7fc77bd6f, ssh_client_hassh_string: diffie-hellman-group1-sha1,diffie-hellman-group14-sha1,diffie-hellman-group-exchange-sha1,diffie-hellman-group-exchange-sha256;aes128-ctr,aes192-ctr,aes256-ctr,aes128-cbc,blowfish-cbc,aes192-cbc,aes256-cbc,3des-cbc,arcfour128,arcfour256;hmac-sha2-256,hmac-sha2-512,hmac-md5,hmac-sha1-96,hmac-md5-96,hmac-sha1;none, ssh_server_proto_version: 2.0, ssh_server_software_version: OpenSSH_7.2p2, ssh_server_hassh_hash: d43d91bc39d5aaed819ad9f6b57b7348, ssh_server_hassh_string: curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha1;chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com;umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1;none,zlib@openssh.com
false
SSH-Patator
true
Tuesday
809
250,310
Attack
The network event indicates a SSH-Patator. SSH-Patator attacks involve brute force attempts to gain access to an SSH server. Typically, the logs show multiple login attempts from the same source IP to the SSH server, often with varied credentials. This pattern of behavior is consistent with brute force attacks aiming to discover valid username and password combinations. Additionally, the logs show multiple established connections that are short-lived, frequently terminated due to `timeout`, and detailed SSH protocol negotiations. These characteristics align with the behavior of automated tools like SSH-Patator, which issue numerous login attempts rapidly.
classification: Attack justification: The network event indicates a SSH-Patator. SSH-Patator attacks involve brute force attempts to gain access to an SSH server. Typically, the logs show multiple login attempts from the same source IP to the SSH server, often with varied credentials. This pattern of behavior is consistent with brute force attacks aiming to discover valid username and password combinations. Additionally, the logs show multiple established connections that are short-lived, frequently terminated due to `timeout`, and detailed SSH protocol negotiations. These characteristics align with the behavior of automated tools like SSH-Patator, which issue numerous login attempts rapidly.
192.168.10.8-52626-192.168.10.3-53-17
['flow', 'flow', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns']
src_ip: 192.168.10.8, src_port: 52626, dest_ip: 192.168.10.3, dest_port: 53, event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 142, flow_bytes_toclient: 574, flow_age: 0, flow_state: established, flow_reason: timeout ; event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 162, flow_bytes_toclient: 194, flow_age: 0, flow_state: established, flow_reason: timeout ; pcap_cnt: 5202974, event_type: dns, proto: UDP, dns_type: query, dns_id: 30025, dns_rrname: e.nexac.com, dns_rrtype: A, dns_tx_id: 0 ; pcap_cnt: 5202976, event_type: dns, proto: UDP, dns_type: query, dns_id: 30025, dns_rrname: e.nexac.com, dns_rrtype: A, dns_tx_id: 1 ; pcap_cnt: 5202979, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 30025, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: e.nexac.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: e.nexac.com, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 0, dns_answers_0_rdata: gtm02.nexac.com, dns_answers_1_rrname: gtm02.nexac.com, dns_answers_1_rrtype: CNAME, dns_answers_1_ttl: 0, dns_answers_1_rdata: aws-p-nv-tag-elb-02-465563958.us-east-1.elb.amazonaws.com, dns_answers_2_rrname: aws-p-nv-tag-elb-02-465563958.us-east-1.elb.amazonaws.com, dns_answers_2_rrtype: A, dns_answers_2_ttl: 0, dns_answers_2_rdata: 52.2.174.62, dns_answers_3_rrname: aws-p-nv-tag-elb-02-465563958.us-east-1.elb.amazonaws.com, dns_answers_3_rrtype: A, dns_answers_3_ttl: 0, dns_answers_3_rdata: 52.206.53.179, dns_answers_4_rrname: aws-p-nv-tag-elb-02-465563958.us-east-1.elb.amazonaws.com, dns_answers_4_rrtype: A, dns_answers_4_ttl: 0, dns_answers_4_rdata: 34.225.210.19, dns_answers_5_rrname: aws-p-nv-tag-elb-02-465563958.us-east-1.elb.amazonaws.com, dns_answers_5_rrtype: A, dns_answers_5_ttl: 0, dns_answers_5_rdata: 54.84.166.42, dns_answers_6_rrname: aws-p-nv-tag-elb-02-465563958.us-east-1.elb.amazonaws.com, dns_answers_6_rrtype: A, dns_answers_6_ttl: 0, dns_answers_6_rdata: 52.22.88.68, dns_answers_7_rrname: aws-p-nv-tag-elb-02-465563958.us-east-1.elb.amazonaws.com, dns_answers_7_rrtype: A, dns_answers_7_ttl: 0, dns_answers_7_rdata: 34.206.140.200, dns_answers_8_rrname: aws-p-nv-tag-elb-02-465563958.us-east-1.elb.amazonaws.com, dns_answers_8_rrtype: A, dns_answers_8_ttl: 0, dns_answers_8_rdata: 34.224.19.173, dns_answers_9_rrname: aws-p-nv-tag-elb-02-465563958.us-east-1.elb.amazonaws.com, dns_answers_9_rrtype: A, dns_answers_9_ttl: 0, dns_answers_9_rdata: 34.196.94.10, dns_grouped_CNAME_0: gtm02.nexac.com, dns_grouped_CNAME_1: aws-p-nv-tag-elb-02-465563958.us-east-1.elb.amazonaws.com, dns_grouped_A_0: 52.2.174.62, dns_grouped_A_1: 52.206.53.179, dns_grouped_A_2: 34.225.210.19, dns_grouped_A_3: 54.84.166.42, dns_grouped_A_4: 52.22.88.68, dns_grouped_A_5: 34.206.140.200, dns_grouped_A_6: 34.224.19.173, dns_grouped_A_7: 34.196.94.10 ; pcap_cnt: 5202980, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 30025, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: e.nexac.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: e.nexac.com, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 0, dns_answers_0_rdata: gtm02.nexac.com, dns_answers_1_rrname: gtm02.nexac.com, dns_answers_1_rrtype: CNAME, dns_answers_1_ttl: 0, dns_answers_1_rdata: aws-p-nv-tag-elb-02-465563958.us-east-1.elb.amazonaws.com, dns_answers_2_rrname: aws-p-nv-tag-elb-02-465563958.us-east-1.elb.amazonaws.com, dns_answers_2_rrtype: A, dns_answers_2_ttl: 0, dns_answers_2_rdata: 52.2.174.62, dns_answers_3_rrname: aws-p-nv-tag-elb-02-465563958.us-east-1.elb.amazonaws.com, dns_answers_3_rrtype: A, dns_answers_3_ttl: 0, dns_answers_3_rdata: 52.206.53.179, dns_answers_4_rrname: aws-p-nv-tag-elb-02-465563958.us-east-1.elb.amazonaws.com, dns_answers_4_rrtype: A, dns_answers_4_ttl: 0, dns_answers_4_rdata: 34.225.210.19, dns_answers_5_rrname: aws-p-nv-tag-elb-02-465563958.us-east-1.elb.amazonaws.com, dns_answers_5_rrtype: A, dns_answers_5_ttl: 0, dns_answers_5_rdata: 54.84.166.42, dns_answers_6_rrname: aws-p-nv-tag-elb-02-465563958.us-east-1.elb.amazonaws.com, dns_answers_6_rrtype: A, dns_answers_6_ttl: 0, dns_answers_6_rdata: 52.22.88.68, dns_answers_7_rrname: aws-p-nv-tag-elb-02-465563958.us-east-1.elb.amazonaws.com, dns_answers_7_rrtype: A, dns_answers_7_ttl: 0, dns_answers_7_rdata: 34.206.140.200, dns_answers_8_rrname: aws-p-nv-tag-elb-02-465563958.us-east-1.elb.amazonaws.com, dns_answers_8_rrtype: A, dns_answers_8_ttl: 0, dns_answers_8_rdata: 34.224.19.173, dns_answers_9_rrname: aws-p-nv-tag-elb-02-465563958.us-east-1.elb.amazonaws.com, dns_answers_9_rrtype: A, dns_answers_9_ttl: 0, dns_answers_9_rdata: 34.196.94.10, dns_grouped_CNAME_0: gtm02.nexac.com, dns_grouped_CNAME_1: aws-p-nv-tag-elb-02-465563958.us-east-1.elb.amazonaws.com, dns_grouped_A_0: 52.2.174.62, dns_grouped_A_1: 52.206.53.179, dns_grouped_A_2: 34.225.210.19, dns_grouped_A_3: 54.84.166.42, dns_grouped_A_4: 52.22.88.68, dns_grouped_A_5: 34.206.140.200, dns_grouped_A_6: 34.224.19.173, dns_grouped_A_7: 34.196.94.10 ; pcap_cnt: 6696361, event_type: dns, proto: UDP, dns_type: query, dns_id: 18813, dns_rrname: e990.g.akamaiedge.net, dns_rrtype: A, dns_tx_id: 0 ; pcap_cnt: 6696362, event_type: dns, proto: UDP, dns_type: query, dns_id: 18813, dns_rrname: e990.g.akamaiedge.net, dns_rrtype: A, dns_tx_id: 1 ; pcap_cnt: 6696363, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 18813, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: e990.g.akamaiedge.net, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: e990.g.akamaiedge.net, dns_answers_0_rrtype: A, dns_answers_0_ttl: 0, dns_answers_0_rdata: 104.118.220.45, dns_grouped_A_0: 104.118.220.45 ; pcap_cnt: 6696364, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 18813, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: e990.g.akamaiedge.net, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: e990.g.akamaiedge.net, dns_answers_0_rrtype: A, dns_answers_0_ttl: 0, dns_answers_0_rdata: 104.118.220.45, dns_grouped_A_0: 104.118.220.45
false
BENIGN
false
Friday
3,221
1,306,018
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
172.16.0.1-52332-192.168.10.50-27355-6
['flow']
src_ip: 172.16.0.1, src_port: 52332, dest_ip: 192.168.10.50, dest_port: 27355, event_type: flow, proto: TCP, flow_pkts_toserver: 1, flow_pkts_toclient: 1, flow_bytes_toserver: 60, flow_bytes_toclient: 60, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 16, tcp_tcp_flags_ts: 02, tcp_tcp_flags_tc: 14, tcp_syn: True, tcp_rst: True, tcp_ack: True, tcp_state: closed
false
Portscan
true
Friday
180
1,078,612
Attack
The network event indicates a Portscan. Portscans involve scanning multiple ports on a target machine to identify open ports and services. Typically, the logs show multiple short-lived connection attempts from the same source IP to different destination ports. These connections are characterized by SYN, RST, and ACK flags, minimal data exchange, and immediate termination, often due to timeouts. This pattern of behavior is consistent with port scanning activity where the objective is to probe the target machine for open ports without establishing full connections.
classification: Attack justification: The network event indicates a Portscan. Portscans involve scanning multiple ports on a target machine to identify open ports and services. Typically, the logs show multiple short-lived connection attempts from the same source IP to different destination ports. These connections are characterized by SYN, RST, and ACK flags, minimal data exchange, and immediate termination, often due to timeouts. This pattern of behavior is consistent with port scanning activity where the objective is to probe the target machine for open ports without establishing full connections.
172.16.0.1-56534-192.168.10.50-80-6
['flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'anomaly', 'http', 'http', 'fileinfo', 'http', 'http', 'http', 'fileinfo', 'http', 'http', 'fileinfo', 'http', 'http', 'http', 'http', 'http', 'fileinfo', 'http', 'fileinfo', 'http', 'fileinfo']
src_ip: 172.16.0.1, src_port: 56534, dest_ip: 192.168.10.50, dest_port: 80, event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 14, flow_pkts_toclient: 3, flow_bytes_toserver: 3473, flow_bytes_toclient: 208, flow_age: 103, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1a, tcp_tcp_flags_tc: 16, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 12, flow_pkts_toclient: 6, flow_bytes_toserver: 2430, flow_bytes_toclient: 11999, flow_age: 2, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 4, flow_bytes_toserver: 794, flow_bytes_toclient: 11867, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 5, flow_bytes_toserver: 822, flow_bytes_toclient: 11933, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 7, flow_bytes_toserver: 765, flow_bytes_toclient: 12065, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 7, flow_bytes_toserver: 798, flow_bytes_toclient: 12065, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 6, flow_bytes_toserver: 855, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 10, flow_pkts_toclient: 6, flow_bytes_toserver: 986, flow_bytes_toclient: 11999, flow_age: 1, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 6, flow_bytes_toserver: 775, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 6, flow_bytes_toserver: 831, flow_bytes_toclient: 11999, flow_age: 1, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 7, flow_bytes_toserver: 811, flow_bytes_toclient: 12065, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, flow_pkts_toserver: 1, flow_pkts_toclient: 0, flow_bytes_toserver: 74, flow_bytes_toclient: 0, flow_age: 0, flow_state: new, flow_reason: timeout, tcp_tcp_flags: 02, tcp_tcp_flags_ts: 02, tcp_tcp_flags_tc: 00, tcp_syn: True, tcp_state: syn_sent ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 8, flow_bytes_toserver: 875, flow_bytes_toclient: 12131, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 6, flow_bytes_toserver: 901, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: anomaly, proto: TCP, tx_id: 1, anomaly_app_proto: http, anomaly_type: applayer, anomaly_event: UNABLE_TO_MATCH_RESPONSE_TO_REQUEST, anomaly_layer: proto_parser ; event_type: http, proto: TCP, tx_id: 0, http_http_port: 0, http_url: /, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; Trident/4.0; .NET CLR 1.1.4322; .NET CLR 2.0.503l3; .NET CLR 3.0.4506.2152; .NET CLR 3.5.30729; MSOffice 12), http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?JRWY=XXDGLSNNN, http_http_user_agent: Mozilla/5.0 (X11; U; Linux x86_64; en-US; rv:1.9.1.3) Gecko/20090913 Firefox/3.5.3, http_http_content_type: text/html, http_http_refer: http://205.174.165.68/DAYWQZ, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?JRWY=XXDGLSNNN, http_http_user_agent: Mozilla/5.0 (X11; U; Linux x86_64; en-US; rv:1.9.1.3) Gecko/20090913 Firefox/3.5.3, http_http_content_type: text/html, http_http_refer: http://205.174.165.68/DAYWQZ, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 1174, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?TKFZSIT=JYXAE, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.2; Win64; x64; Trident/4.0), http_http_refer: http://www.google.com/?q=MXVDFSEFG, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 10 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?LCUJZK=NFV, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US) AppleWebKit/532.1 (KHTML, like Gecko) Chrome/4.0.219.6 Safari/532.1, http_http_refer: http://www.google.com/?q=YZJVVC, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 10 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?TTQ=RNASPNHY, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 6.1; Windows XP), http_http_content_type: text/html, http_http_refer: http://engadget.search.aol.com/search?q=SLFSSVP, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 4070 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?TTQ=RNASPNHY, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 6.1; Windows XP), http_http_content_type: text/html, http_http_refer: http://engadget.search.aol.com/search?q=SLFSSVP, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 4070, app_proto: http, fileinfo_filename: /, fileinfo_gaps: True, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 4070, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?DFYPHD=JBWBGPWROZ, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.1.1) Gecko/20090718 Firefox/3.5.1, http_http_refer: http://www.google.com/?q=LUKSIQXX, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?CJJJISA=PXJOIU, http_http_user_agent: Mozilla/5.0 (Windows; U; MSIE 7.0; Windows NT 6.0; en-US), http_http_content_type: text/html, http_http_refer: http://www.usatoday.com/search/results?q=UEHZX, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 8414 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?CJJJISA=PXJOIU, http_http_user_agent: Mozilla/5.0 (Windows; U; MSIE 7.0; Windows NT 6.0; en-US), http_http_content_type: text/html, http_http_refer: http://www.usatoday.com/search/results?q=UEHZX, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 8414, app_proto: http, fileinfo_filename: /, fileinfo_gaps: True, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 8414, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?UNYZXPES=FZTOT, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.2; Win64; x64; Trident/4.0), http_http_refer: http://www.google.com/?q=NUMCCH, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 2898 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?YFXXQHQV=UPGTCJWV, http_http_user_agent: Opera/9.80 (Windows NT 5.2; U; ru) Presto/2.5.22 Version/10.51, http_http_refer: http://www.google.com/?q=TESEP, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 2898 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?VHGBXV=VVBVIMPVBH, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 5.2; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3 (.NET CLR 3.5.30729), http_http_refer: http://engadget.search.aol.com/search?q=PZXUJ, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?RKQVBFWWK=BEMMP, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0; SV1; .NET CLR 2.0.50727; InfoPath.2), http_http_content_type: text/html, http_http_refer: http://www.google.com/?q=OCLCO, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 6966 ; event_type: http, proto: TCP, tx_id: 1, http_http_port: 0, http_url: /libhtp::request_uri_not_seen, http_length: 1476 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?RKQVBFWWK=BEMMP, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0; SV1; .NET CLR 2.0.50727; InfoPath.2), http_http_content_type: text/html, http_http_refer: http://www.google.com/?q=OCLCO, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 6966, app_proto: http, fileinfo_filename: /, fileinfo_gaps: True, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 6966, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?RFNLHEOG=ECVJJXWI, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; Trident/4.0; SLCC1; .NET CLR 2.0.50727; .NET CLR 1.1.4322; .NET CLR 3.5.30729; .NET CLR 3.0.30729), http_http_content_type: text/html, http_http_refer: http://www.usatoday.com/search/results?q=BKXAUQYV, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?RFNLHEOG=ECVJJXWI, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; Trident/4.0; SLCC1; .NET CLR 2.0.50727; .NET CLR 1.1.4322; .NET CLR 3.5.30729; .NET CLR 3.0.30729), http_http_content_type: text/html, http_http_refer: http://www.usatoday.com/search/results?q=BKXAUQYV, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 1174, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?XXZRSMDPXD=XUPA, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US) AppleWebKit/532.1 (KHTML, like Gecko) Chrome/4.0.219.6 Safari/532.1, http_http_content_type: text/html, http_http_refer: http://www.google.com/?q=TYJJINLR, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 8414 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?XXZRSMDPXD=XUPA, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US) AppleWebKit/532.1 (KHTML, like Gecko) Chrome/4.0.219.6 Safari/532.1, http_http_content_type: text/html, http_http_refer: http://www.google.com/?q=TYJJINLR, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 8414, app_proto: http, fileinfo_filename: /, fileinfo_gaps: True, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 8414, fileinfo_tx_id: 0
false
DoS Slowloris
true
Wednesday
5,812
470,861
Attack
The network event indicates a DoS Slowloris. DoS Slowloris attacks involve sending partial HTTP requests to the target server, keeping connections open as long as possible. Typically, the logs show multiple long-lived connections with minimal data exchange, aiming to exhaust the target server's resources by maintaining numerous open connections. Additionally, the logs contain multiple `anomaly` events indicating `UNABLE_TO_MATCH_RESPONSE_TO_REQUEST`, which is consistent with incomplete HTTP requests. These characteristics align with the behavior of DoS Slowloris attacks, which aim to overwhelm the server by keeping numerous connections open with incomplete requests.
classification: Attack justification: The network event indicates a DoS Slowloris. DoS Slowloris attacks involve sending partial HTTP requests to the target server, keeping connections open as long as possible. Typically, the logs show multiple long-lived connections with minimal data exchange, aiming to exhaust the target server's resources by maintaining numerous open connections. Additionally, the logs contain multiple `anomaly` events indicating `UNABLE_TO_MATCH_RESPONSE_TO_REQUEST`, which is consistent with incomplete HTTP requests. These characteristics align with the behavior of DoS Slowloris attacks, which aim to overwhelm the server by keeping numerous connections open with incomplete requests.
192.168.10.25-51991-174.129.12.59-443-6
['flow']
src_ip: 192.168.10.25, src_port: 51991, dest_ip: 174.129.12.59, dest_port: 443, event_type: flow, proto: TCP, app_proto: tls, flow_pkts_toserver: 14, flow_pkts_toclient: 8, flow_bytes_toserver: 1933, flow_bytes_toclient: 3742, flow_age: 49, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed
false
BENIGN
false
Friday
206
1,266,063
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
192.168.10.8-59793-192.168.10.19-6547-6
['flow']
src_ip: 192.168.10.8, src_port: 59793, dest_ip: 192.168.10.19, dest_port: 6547, event_type: flow, proto: TCP, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 120, flow_bytes_toclient: 120, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 16, tcp_tcp_flags_ts: 02, tcp_tcp_flags_tc: 14, tcp_syn: True, tcp_rst: True, tcp_ack: True, tcp_state: closed
false
Infiltration
true
Thursday
181
900,340
Attack
The network event indicates an 'Infiltration' attack. The event shows multiple connection attempts from the same source IP to the same destination IP. These connections are characterized by various TCP flags, such as SYN, FIN, RST, PSH, and ACK, suggesting sophisticated behavior to evade detection and maintain persistence. This pattern of behavior is indicative of an attacker who has already infiltrated the network and is attempting to maintain access or exfiltrate data while avoiding detection. The high number of packets and bytes exchanged, along with the prolonged flow durations and usage of multiple TCP flags, suggest efforts to manipulate or exploit the target system's vulnerabilities.
classification: Attack justification: The network event indicates an 'Infiltration' attack. The event shows multiple connection attempts from the same source IP to the same destination IP. These connections are characterized by various TCP flags, such as SYN, FIN, RST, PSH, and ACK, suggesting sophisticated behavior to evade detection and maintain persistence. This pattern of behavior is indicative of an attacker who has already infiltrated the network and is attempting to maintain access or exfiltrate data while avoiding detection. The high number of packets and bytes exchanged, along with the prolonged flow durations and usage of multiple TCP flags, suggest efforts to manipulate or exploit the target system's vulnerabilities.
192.168.10.5-55572-192.168.10.3-53-17
['flow', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns']
src_ip: 192.168.10.5, src_port: 55572, dest_ip: 192.168.10.3, dest_port: 53, event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 6, flow_pkts_toclient: 6, flow_bytes_toserver: 496, flow_bytes_toclient: 684, flow_age: 9, flow_state: established, flow_reason: timeout ; pcap_cnt: 7840090, event_type: dns, proto: UDP, dns_type: query, dns_id: 38630, dns_rrname: userdblb.tubemogul.com, dns_rrtype: AAAA, dns_tx_id: 0 ; pcap_cnt: 7840091, event_type: dns, proto: UDP, dns_type: query, dns_id: 38630, dns_rrname: userdblb.tubemogul.com, dns_rrtype: AAAA, dns_tx_id: 1 ; pcap_cnt: 7840097, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 38630, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: userdblb.tubemogul.com, dns_rrtype: AAAA, dns_rcode: NOERROR, dns_authorities_0_rrname: tubemogul.com, dns_authorities_0_rrtype: SOA, dns_authorities_0_ttl: 900, dns_authorities_0_soa_mname: pdns68.ultradns.com, dns_authorities_0_soa_rname: dns-admin.tubemogul.com, dns_authorities_0_soa_serial: 2016106983, dns_authorities_0_soa_refresh: 10800, dns_authorities_0_soa_retry: 3600, dns_authorities_0_soa_expire: 2419200, dns_authorities_0_soa_minimum: 86400 ; pcap_cnt: 7840098, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 38630, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: userdblb.tubemogul.com, dns_rrtype: AAAA, dns_rcode: NOERROR, dns_authorities_0_rrname: tubemogul.com, dns_authorities_0_rrtype: SOA, dns_authorities_0_ttl: 900, dns_authorities_0_soa_mname: pdns68.ultradns.com, dns_authorities_0_soa_rname: dns-admin.tubemogul.com, dns_authorities_0_soa_serial: 2016106983, dns_authorities_0_soa_refresh: 10800, dns_authorities_0_soa_retry: 3600, dns_authorities_0_soa_expire: 2419200, dns_authorities_0_soa_minimum: 86400 ; pcap_cnt: 7842722, event_type: dns, proto: UDP, dns_type: query, dns_id: 1044, dns_rrname: e1879.e7.akamaiedge.net, dns_rrtype: A, dns_tx_id: 4 ; pcap_cnt: 7842723, event_type: dns, proto: UDP, dns_type: query, dns_id: 1044, dns_rrname: e1879.e7.akamaiedge.net, dns_rrtype: A, dns_tx_id: 5 ; pcap_cnt: 7842724, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 1044, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: e1879.e7.akamaiedge.net, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: e1879.e7.akamaiedge.net, dns_answers_0_rrtype: A, dns_answers_0_ttl: 6, dns_answers_0_rdata: 104.94.247.183, dns_grouped_A_0: 104.94.247.183 ; pcap_cnt: 7842725, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 1044, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: e1879.e7.akamaiedge.net, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: e1879.e7.akamaiedge.net, dns_answers_0_rrtype: A, dns_answers_0_ttl: 6, dns_answers_0_rdata: 104.94.247.183, dns_grouped_A_0: 104.94.247.183 ; pcap_cnt: 7842782, event_type: dns, proto: UDP, dns_type: query, dns_id: 1044, dns_rrname: e1879.e7.akamaiedge.net, dns_rrtype: A, dns_tx_id: 8 ; pcap_cnt: 7842783, event_type: dns, proto: UDP, dns_type: query, dns_id: 1044, dns_rrname: e1879.e7.akamaiedge.net, dns_rrtype: A, dns_tx_id: 9 ; pcap_cnt: 7842788, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 1044, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: e1879.e7.akamaiedge.net, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: e1879.e7.akamaiedge.net, dns_answers_0_rrtype: A, dns_answers_0_ttl: 6, dns_answers_0_rdata: 104.94.247.183, dns_grouped_A_0: 104.94.247.183 ; pcap_cnt: 7842789, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 1044, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: e1879.e7.akamaiedge.net, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: e1879.e7.akamaiedge.net, dns_answers_0_rrtype: A, dns_answers_0_ttl: 6, dns_answers_0_rdata: 104.94.247.183, dns_grouped_A_0: 104.94.247.183
false
BENIGN
false
Tuesday
1,937
387,466
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
172.16.0.1-43924-192.168.10.50-2260-6
['flow']
src_ip: 172.16.0.1, src_port: 43924, dest_ip: 192.168.10.50, dest_port: 2260, event_type: flow, proto: TCP, flow_pkts_toserver: 1, flow_pkts_toclient: 1, flow_bytes_toserver: 60, flow_bytes_toclient: 60, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 16, tcp_tcp_flags_ts: 02, tcp_tcp_flags_tc: 14, tcp_syn: True, tcp_rst: True, tcp_ack: True, tcp_state: closed
false
Portscan
true
Friday
180
1,034,587
Attack
The network event indicates a Portscan. Portscans involve scanning multiple ports on a target machine to identify open ports and services. Typically, the logs show multiple short-lived connection attempts from the same source IP to different destination ports. These connections are characterized by SYN, RST, and ACK flags, minimal data exchange, and immediate termination, often due to timeouts. This pattern of behavior is consistent with port scanning activity where the objective is to probe the target machine for open ports without establishing full connections.
classification: Attack justification: The network event indicates a Portscan. Portscans involve scanning multiple ports on a target machine to identify open ports and services. Typically, the logs show multiple short-lived connection attempts from the same source IP to different destination ports. These connections are characterized by SYN, RST, and ACK flags, minimal data exchange, and immediate termination, often due to timeouts. This pattern of behavior is consistent with port scanning activity where the objective is to probe the target machine for open ports without establishing full connections.
192.168.10.51-43833-23.61.187.27-80-6
['flow', 'fileinfo', 'fileinfo', 'fileinfo', 'fileinfo', 'http', 'http', 'http', 'http']
src_ip: 192.168.10.51, src_port: 43833, dest_ip: 23.61.187.27, dest_port: 80, event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 22, flow_pkts_toclient: 22, flow_bytes_toserver: 3188, flow_bytes_toclient: 8554, flow_age: 120, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1b, tcp_tcp_flags_ts: 1b, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; pcap_cnt: 9940017, event_type: fileinfo, proto: TCP, http_hostname: gn.symcd.com, http_url: /, http_http_user_agent: Mozilla/5.0 (X11; Ubuntu; Linux i686; rv:31.0) Gecko/20100101 Firefox/31.0, http_http_method: POST, http_protocol: HTTP/1.1, http_length: 0, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 83, fileinfo_tx_id: 0 ; pcap_cnt: 9941921, event_type: fileinfo, proto: TCP, http_hostname: gn.symcd.com, http_url: /, http_http_user_agent: Mozilla/5.0 (X11; Ubuntu; Linux i686; rv:31.0) Gecko/20100101 Firefox/31.0, http_http_method: POST, http_protocol: HTTP/1.1, http_length: 0, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 83, fileinfo_tx_id: 1 ; pcap_cnt: 9943294, event_type: fileinfo, proto: TCP, http_hostname: gn.symcd.com, http_url: /, http_http_user_agent: Mozilla/5.0 (X11; Ubuntu; Linux i686; rv:31.0) Gecko/20100101 Firefox/31.0, http_http_method: POST, http_protocol: HTTP/1.1, http_length: 0, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 83, fileinfo_tx_id: 2 ; pcap_cnt: 9952823, event_type: fileinfo, proto: TCP, http_hostname: gn.symcd.com, http_url: /, http_http_user_agent: Mozilla/5.0 (X11; Ubuntu; Linux i686; rv:31.0) Gecko/20100101 Firefox/31.0, http_http_method: POST, http_protocol: HTTP/1.1, http_length: 0, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 83, fileinfo_tx_id: 3 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: gn.symcd.com, http_url: /, http_http_user_agent: Mozilla/5.0 (X11; Ubuntu; Linux i686; rv:31.0) Gecko/20100101 Firefox/31.0, http_http_method: POST, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 1, http_hostname: gn.symcd.com, http_url: /, http_http_user_agent: Mozilla/5.0 (X11; Ubuntu; Linux i686; rv:31.0) Gecko/20100101 Firefox/31.0, http_http_method: POST, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 2, http_hostname: gn.symcd.com, http_url: /, http_http_user_agent: Mozilla/5.0 (X11; Ubuntu; Linux i686; rv:31.0) Gecko/20100101 Firefox/31.0, http_http_method: POST, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 3, http_hostname: gn.symcd.com, http_url: /, http_http_user_agent: Mozilla/5.0 (X11; Ubuntu; Linux i686; rv:31.0) Gecko/20100101 Firefox/31.0, http_http_method: POST, http_protocol: HTTP/1.1, http_length: 0
false
BENIGN
false
Monday
1,337
199,886
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
172.16.0.1-58816-192.168.10.50-21-6
['flow', 'ftp', 'ftp', 'ftp', 'ftp', 'ftp', 'ftp', 'ftp', 'ftp']
src_ip: 172.16.0.1, src_port: 58816, dest_ip: 192.168.10.50, dest_port: 21, event_type: flow, proto: TCP, app_proto: ftp, flow_pkts_toserver: 11, flow_pkts_toclient: 17, flow_bytes_toserver: 862, flow_bytes_toclient: 1306, flow_age: 10, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1b, tcp_tcp_flags_tc: 1f, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; pcap_cnt: 6646989, event_type: ftp, proto: TCP, tx_id: 0, ftp_completion_code_0: 220, ftp_reply_0: (vsFTPd 3.0.3), ftp_reply_received: yes, ftp_reply_truncated: False ; pcap_cnt: 6646993, event_type: ftp, proto: TCP, tx_id: 1, ftp_command: USER, ftp_command_data: iscxtap, ftp_command_truncated: False, ftp_completion_code_0: 331, ftp_reply_0: Please specify the password., ftp_reply_received: yes, ftp_reply_truncated: False ; pcap_cnt: 6648977, event_type: ftp, proto: TCP, tx_id: 2, ftp_command: PASS, ftp_command_data: 043843576 dunbar, ftp_command_truncated: False, ftp_completion_code_0: 530, ftp_reply_0: Login incorrect., ftp_reply_received: yes, ftp_reply_truncated: False ; pcap_cnt: 6648980, event_type: ftp, proto: TCP, tx_id: 3, ftp_command: USER, ftp_command_data: iscxtap, ftp_command_truncated: False, ftp_completion_code_0: 331, ftp_reply_0: Please specify the password., ftp_reply_received: yes, ftp_reply_truncated: False ; pcap_cnt: 6650508, event_type: ftp, proto: TCP, tx_id: 4, ftp_command: PASS, ftp_command_data: 04392348 112klak3, ftp_command_truncated: False, ftp_completion_code_0: 530, ftp_reply_0: Login incorrect., ftp_reply_received: yes, ftp_reply_truncated: False ; pcap_cnt: 6650511, event_type: ftp, proto: TCP, tx_id: 5, ftp_command: USER, ftp_command_data: iscxtap, ftp_command_truncated: False, ftp_completion_code_0: 331, ftp_reply_0: Please specify the password., ftp_reply_received: yes, ftp_reply_truncated: False ; pcap_cnt: 6651508, event_type: ftp, proto: TCP, tx_id: 6, ftp_command: PASS, ftp_command_data: 0439991.89 181089m, ftp_command_truncated: False, ftp_completion_code_0: 530, ftp_reply_0: Login incorrect., ftp_reply_received: yes, ftp_reply_truncated: False ; event_type: ftp, proto: TCP, tx_id: 7, ftp_command: USER, ftp_command_data: iscxtap, ftp_command_truncated: False, ftp_reply_received: no, ftp_reply_truncated: False
false
FTP-Patator
true
Tuesday
952
254,272
Attack
The network event indicates a FTP-Patator. FTP-Patator attacks involve brute force attempts to gain access to an FTP server. Typically, the logs show multiple login attempts from the same source IP to the FTP server, often with varied credentials. This pattern of behavior is consistent with brute force attacks aiming to discover valid username and password combinations. Additionally, the logs show multiple failed login attempts with a `530 Login incorrect` response, indicating invalid credentials, and short-lived connections frequently terminated with `RST` or `FIN` flags. These characteristics align with the behavior of automated tools like FTP-Patator, which issue numerous login attempts in a short time frame.
classification: Attack justification: The network event indicates a FTP-Patator. FTP-Patator attacks involve brute force attempts to gain access to an FTP server. Typically, the logs show multiple login attempts from the same source IP to the FTP server, often with varied credentials. This pattern of behavior is consistent with brute force attacks aiming to discover valid username and password combinations. Additionally, the logs show multiple failed login attempts with a `530 Login incorrect` response, indicating invalid credentials, and short-lived connections frequently terminated with `RST` or `FIN` flags. These characteristics align with the behavior of automated tools like FTP-Patator, which issue numerous login attempts in a short time frame.
192.168.10.15-59324-173.241.242.143-80-6
['flow', 'anomaly', 'http', 'fileinfo']
src_ip: 192.168.10.15, src_port: 59324, dest_ip: 173.241.242.143, dest_port: 80, event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 4, flow_pkts_toclient: 2, flow_bytes_toserver: 246, flow_bytes_toclient: 307, flow_age: 6, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 17, tcp_tcp_flags_ts: 17, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_ack: True, tcp_state: closed ; event_type: anomaly, proto: TCP, tx_id: 0, anomaly_app_proto: http, anomaly_type: applayer, anomaly_event: UNABLE_TO_MATCH_RESPONSE_TO_REQUEST, anomaly_layer: proto_parser ; event_type: http, proto: TCP, tx_id: 0, http_http_port: 0, http_url: /libhtp::request_uri_not_seen, http_http_content_type: text/html, http_status: 400, http_length: 90 ; event_type: fileinfo, proto: TCP, http_http_port: 0, http_url: /libhtp::request_uri_not_seen, http_http_content_type: text/html, http_status: 400, http_length: 90, app_proto: http, fileinfo_filename: /libhtp::request_uri_not_seen, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 90, fileinfo_tx_id: 0
false
BENIGN
false
Friday
453
1,204,976
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
192.168.10.16-58420-104.16.24.216-80-6
['flow', 'fileinfo', 'http', 'fileinfo', 'fileinfo', 'http']
src_ip: 192.168.10.16, src_port: 58420, dest_ip: 104.16.24.216, dest_port: 80, event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 12, flow_pkts_toclient: 11, flow_bytes_toserver: 1636, flow_bytes_toclient: 4938, flow_age: 49, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1b, tcp_tcp_flags_ts: 1b, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; pcap_cnt: 3693906, event_type: fileinfo, proto: TCP, http_hostname: ocsp2.globalsign.com, http_url: /gsextendvalsha2g3r3, http_http_user_agent: Mozilla/5.0 (X11; Ubuntu; Linux i686; rv:54.0) Gecko/20100101 Firefox/54.0, http_http_content_type: application/ocsp-response, http_http_method: POST, http_protocol: HTTP/1.1, http_status: 200, http_length: 881, app_proto: http, fileinfo_filename: /gsextendvalsha2g3r3, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 79, fileinfo_tx_id: 0 ; pcap_cnt: 3693908, event_type: http, proto: TCP, tx_id: 0, http_hostname: ocsp2.globalsign.com, http_url: /gsextendvalsha2g3r3, http_http_user_agent: Mozilla/5.0 (X11; Ubuntu; Linux i686; rv:54.0) Gecko/20100101 Firefox/54.0, http_http_content_type: application/ocsp-response, http_http_method: POST, http_protocol: HTTP/1.1, http_status: 200, http_length: 1562 ; pcap_cnt: 3695216, event_type: fileinfo, proto: TCP, http_hostname: ocsp2.globalsign.com, http_url: /gsextendvalsha2g3r3, http_http_user_agent: Mozilla/5.0 (X11; Ubuntu; Linux i686; rv:54.0) Gecko/20100101 Firefox/54.0, http_http_content_type: application/ocsp-response, http_http_method: POST, http_protocol: HTTP/1.1, http_status: 200, http_length: 1562, app_proto: http, fileinfo_filename: /gsextendvalsha2g3r3, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 1562, fileinfo_tx_id: 0 ; pcap_cnt: 3696753, event_type: fileinfo, proto: TCP, http_hostname: ocsp2.globalsign.com, http_url: /gsorganizationvalsha2g2, http_http_user_agent: Mozilla/5.0 (X11; Ubuntu; Linux i686; rv:54.0) Gecko/20100101 Firefox/54.0, http_http_method: POST, http_protocol: HTTP/1.1, http_length: 0, app_proto: http, fileinfo_filename: /gsorganizationvalsha2g2, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 79, fileinfo_tx_id: 1 ; pcap_cnt: 3700530, event_type: http, proto: TCP, tx_id: 1, http_hostname: ocsp2.globalsign.com, http_url: /gsorganizationvalsha2g2, http_http_user_agent: Mozilla/5.0 (X11; Ubuntu; Linux i686; rv:54.0) Gecko/20100101 Firefox/54.0, http_http_method: POST, http_protocol: HTTP/1.1, http_length: 0
false
BENIGN
false
Friday
1,128
1,225,597
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
192.168.10.9-17541-172.217.10.98-443-6
['flow', 'tls']
src_ip: 192.168.10.9, src_port: 17541, dest_ip: 172.217.10.98, dest_port: 443, event_type: flow, proto: TCP, app_proto: tls, flow_pkts_toserver: 14, flow_pkts_toclient: 16, flow_bytes_toserver: 2374, flow_bytes_toclient: 5368, flow_age: 1, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1b, tcp_tcp_flags_ts: 1b, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; pcap_cnt: 10289205, event_type: tls, proto: TCP, tls_subject: C=US, ST=California, L=Mountain View, O=Google Inc, CN=*.g.doubleclick.net, tls_issuerdn: C=US, O=Google Inc, CN=Google Internet Authority G2, tls_serial: 2B:61:6C:51:11:FF:BF:7D, tls_fingerprint: 6e:0d:dc:bc:40:95:c8:66:77:f1:13:36:93:7b:98:e6:d8:42:91:b0, tls_sni: cm.g.doubleclick.net, tls_version: TLS 1.2, tls_notbefore: 2017-06-21T14:08:57, tls_notafter: 2017-09-13T13:52:00
false
BENIGN
false
Wednesday
422
668,342
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
192.168.10.8-60467-192.168.10.9-5555-6
['flow']
src_ip: 192.168.10.8, src_port: 60467, dest_ip: 192.168.10.9, dest_port: 5555, event_type: flow, proto: TCP, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 120, flow_bytes_toclient: 120, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 16, tcp_tcp_flags_ts: 02, tcp_tcp_flags_tc: 14, tcp_syn: True, tcp_rst: True, tcp_ack: True, tcp_state: closed
false
Infiltration
true
Thursday
180
904,617
Attack
The network event indicates an 'Infiltration' attack. The event shows multiple connection attempts from the same source IP to the same destination IP. These connections are characterized by various TCP flags, such as SYN, FIN, RST, PSH, and ACK, suggesting sophisticated behavior to evade detection and maintain persistence. This pattern of behavior is indicative of an attacker who has already infiltrated the network and is attempting to maintain access or exfiltrate data while avoiding detection. The high number of packets and bytes exchanged, along with the prolonged flow durations and usage of multiple TCP flags, suggest efforts to manipulate or exploit the target system's vulnerabilities.
classification: Attack justification: The network event indicates an 'Infiltration' attack. The event shows multiple connection attempts from the same source IP to the same destination IP. These connections are characterized by various TCP flags, such as SYN, FIN, RST, PSH, and ACK, suggesting sophisticated behavior to evade detection and maintain persistence. This pattern of behavior is indicative of an attacker who has already infiltrated the network and is attempting to maintain access or exfiltrate data while avoiding detection. The high number of packets and bytes exchanged, along with the prolonged flow durations and usage of multiple TCP flags, suggest efforts to manipulate or exploit the target system's vulnerabilities.
192.168.10.12-47338-23.210.202.48-80-6
['flow', 'http']
src_ip: 192.168.10.12, src_port: 47338, dest_ip: 23.210.202.48, dest_port: 80, event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 17, flow_pkts_toclient: 15, flow_bytes_toserver: 1971, flow_bytes_toclient: 1291, flow_age: 115, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1b, tcp_tcp_flags_ts: 1b, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; pcap_cnt: 5181965, event_type: http, proto: TCP, tx_id: 0, http_hostname: i-ptv.linternaute.com, http_url: /image/320/1498255418-1394893.jpg, http_http_user_agent: Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:54.0) Gecko/20100101 Firefox/54.0, http_http_content_type: image/jpeg, http_http_refer: http://www.linternaute.com/, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 304, http_length: 0
false
BENIGN
false
Friday
375
1,160,217
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
172.16.0.1-40854-192.168.10.50-80-6
['flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'anomaly', 'anomaly', 'http', 'http', 'fileinfo', 'http', 'http', 'fileinfo', 'http', 'http', 'fileinfo', 'http', 'http', 'http', 'fileinfo', 'http', 'fileinfo', 'http', 'http', 'http', 'http']
src_ip: 172.16.0.1, src_port: 40854, dest_ip: 192.168.10.50, dest_port: 80, event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 9, flow_pkts_toclient: 6, flow_bytes_toserver: 961, flow_bytes_toclient: 11999, flow_age: 1, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 9, flow_pkts_toclient: 5, flow_bytes_toserver: 889, flow_bytes_toclient: 11933, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 6, flow_pkts_toclient: 6, flow_bytes_toserver: 740, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 6, flow_pkts_toclient: 6, flow_bytes_toserver: 767, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 7, flow_bytes_toserver: 879, flow_bytes_toclient: 12065, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 6, flow_bytes_toserver: 797, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 9, flow_pkts_toclient: 6, flow_bytes_toserver: 918, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 7, flow_bytes_toserver: 902, flow_bytes_toclient: 12065, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 6, flow_bytes_toserver: 773, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 6, flow_bytes_toserver: 811, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 5, flow_bytes_toserver: 844, flow_bytes_toclient: 11933, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 4, flow_bytes_toserver: 891, flow_bytes_toclient: 3797, flow_age: 24, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: anomaly, proto: TCP, tx_id: 1, anomaly_app_proto: http, anomaly_type: applayer, anomaly_event: UNABLE_TO_MATCH_RESPONSE_TO_REQUEST, anomaly_layer: proto_parser ; event_type: anomaly, proto: TCP, tx_id: 1, anomaly_app_proto: http, anomaly_type: applayer, anomaly_event: UNABLE_TO_MATCH_RESPONSE_TO_REQUEST, anomaly_layer: proto_parser ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?NYHXM=ZZCTF, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; InfoPath.2), http_http_refer: http://205.174.165.68/ZPFFTAI, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 1468 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?KGJ=SZN, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 6.1; Windows XP), http_http_content_type: text/html, http_http_refer: http://www.google.com/?q=XZETNAP, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 11321 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?KGJ=SZN, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 6.1; Windows XP), http_http_content_type: text/html, http_http_refer: http://www.google.com/?q=XZETNAP, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 11321, app_proto: http, fileinfo_filename: /, fileinfo_gaps: True, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 11321, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?UZK=LVZFKY, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.2; Win64; x64; Trident/4.0), http_http_content_type: text/html, http_http_refer: http://www.usatoday.com/search/results?q=XYAQBRNU, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 6966 ; event_type: http, proto: TCP, tx_id: 1, http_http_port: 0, http_url: /libhtp::request_uri_not_seen, http_length: 1442 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?UZK=LVZFKY, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.2; Win64; x64; Trident/4.0), http_http_content_type: text/html, http_http_refer: http://www.usatoday.com/search/results?q=XYAQBRNU, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 6966, app_proto: http, fileinfo_filename: /, fileinfo_gaps: True, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 6966, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?LLNAXMIX=GXNIARMHSO, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 5.2; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3 (.NET CLR 3.5.30729), http_http_content_type: text/html, http_http_refer: http://www.google.com/?q=ATNUTPYY, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 6966 ; event_type: http, proto: TCP, tx_id: 1, http_http_port: 0, http_url: /libhtp::request_uri_not_seen, http_length: 1442 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?LLNAXMIX=GXNIARMHSO, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 5.2; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3 (.NET CLR 3.5.30729), http_http_content_type: text/html, http_http_refer: http://www.google.com/?q=ATNUTPYY, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 6966, app_proto: http, fileinfo_filename: /, fileinfo_gaps: True, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 6966, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?HBOPDEKYFE=UTODJ, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US) AppleWebKit/532.1 (KHTML, like Gecko) Chrome/4.0.219.6 Safari/532.1, http_http_refer: http://205.174.165.68/UWHXXM, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?EVTXWTYWXG=FCJTEX, http_http_user_agent: Mozilla/5.0 (X11; U; Linux x86_64; en-US; rv:1.9.1.3) Gecko/20090913 Firefox/3.5.3, http_http_refer: http://www.google.com/?q=CXWMAIG, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 1422 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?TYPXD=YOBATW, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.2; Win64; x64; Trident/4.0), http_http_content_type: text/html, http_http_refer: http://205.174.165.68/HLTTA, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 8414 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?TYPXD=YOBATW, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.2; Win64; x64; Trident/4.0), http_http_content_type: text/html, http_http_refer: http://205.174.165.68/HLTTA, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 8414, app_proto: http, fileinfo_filename: /, fileinfo_gaps: True, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 8414, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?RKISAAAV=BRMJFWDS, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0; SV1; .NET CLR 2.0.50727; InfoPath.2), http_http_content_type: text/html, http_http_refer: http://www.usatoday.com/search/results?q=RTJHGP, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 11321 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?RKISAAAV=BRMJFWDS, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0; SV1; .NET CLR 2.0.50727; InfoPath.2), http_http_content_type: text/html, http_http_refer: http://www.usatoday.com/search/results?q=RTJHGP, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 11321, app_proto: http, fileinfo_filename: /, fileinfo_gaps: True, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 11321, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?NYUSUXOWF=OPYGVG, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 6.1; Windows XP), http_http_refer: http://engadget.search.aol.com/search?q=LOCSO, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 2896 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?YIMK=UFB, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.1.1) Gecko/20090718 Firefox/3.5.1, http_http_refer: http://www.usatoday.com/search/results?q=BTQUEHHX, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 10 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?DDBZZOF=EQV, http_http_user_agent: Mozilla/5.0 (X11; U; Linux x86_64; en-US; rv:1.9.1.3) Gecko/20090913 Firefox/3.5.3, http_http_refer: http://205.174.165.68/JVLYFKDGH, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?fBk4PS=ex7fVQyYPDsaXAL&vOvQvihF5I=VDV3HgDy6pnb6KD1UTW&TnCHP0rF=SlQOaTVFw8A7jQx&y2ADjDgv=F5myDwBrQTb56dJPM3sH, http_http_user_agent: Mozilla/5.0 (Windows; U; MSIE 10.0; Linux i386; .NET CLR 1.3.10345; X11), http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0
false
DoS Hulk
true
Wednesday
5,196
463,009
Attack
The network event indicates a DoS Hulk. DoS Hulk attacks involve sending a high frequency of HTTP requests to overwhelm the target server. Typically, the logs show multiple connection attempts from the same source IP to the same destination IP, with each connection being short-lived and frequently timed out. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and immediate termination. This pattern of behavior is consistent with DoS Hulk attacks, where the objective is to disrupt the target server's normal operations by overwhelming it with excessive requests.
classification: Attack justification: The network event indicates a DoS Hulk. DoS Hulk attacks involve sending a high frequency of HTTP requests to overwhelm the target server. Typically, the logs show multiple connection attempts from the same source IP to the same destination IP, with each connection being short-lived and frequently timed out. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and immediate termination. This pattern of behavior is consistent with DoS Hulk attacks, where the objective is to disrupt the target server's normal operations by overwhelming it with excessive requests.
192.168.10.12-40305-192.168.10.3-53-17
['flow', 'dns', 'dns', 'dns', 'dns']
src_ip: 192.168.10.12, src_port: 40305, dest_ip: 192.168.10.3, dest_port: 53, event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 152, flow_bytes_toclient: 250, flow_age: 1, flow_state: established, flow_reason: timeout ; pcap_cnt: 5550885, event_type: dns, proto: UDP, dns_type: query, dns_id: 14788, dns_rrname: secure.adnxs.com, dns_rrtype: AAAA, dns_tx_id: 0 ; pcap_cnt: 5550886, event_type: dns, proto: UDP, dns_type: query, dns_id: 14788, dns_rrname: secure.adnxs.com, dns_rrtype: AAAA, dns_tx_id: 1 ; pcap_cnt: 5550921, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 14788, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: secure.adnxs.com, dns_rrtype: AAAA, dns_rcode: NOERROR, dns_answers_0_rrname: secure.adnxs.com, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 34308, dns_answers_0_rdata: g.geogslb.com, dns_answers_1_rrname: g.geogslb.com, dns_answers_1_rrtype: CNAME, dns_answers_1_ttl: 1577, dns_answers_1_rdata: ib.anycast.adnxs.com, dns_grouped_CNAME_0: g.geogslb.com, dns_grouped_CNAME_1: ib.anycast.adnxs.com ; pcap_cnt: 5550922, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 14788, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: secure.adnxs.com, dns_rrtype: AAAA, dns_rcode: NOERROR, dns_answers_0_rrname: secure.adnxs.com, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 34308, dns_answers_0_rdata: g.geogslb.com, dns_answers_1_rrname: g.geogslb.com, dns_answers_1_rrtype: CNAME, dns_answers_1_ttl: 1577, dns_answers_1_rdata: ib.anycast.adnxs.com, dns_grouped_CNAME_0: g.geogslb.com, dns_grouped_CNAME_1: ib.anycast.adnxs.com
false
BENIGN
false
Friday
816
1,156,259
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
172.16.0.1-64558-192.168.10.50-80-6
['flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'http', 'fileinfo', 'http', 'fileinfo', 'http', 'http']
src_ip: 172.16.0.1, src_port: 64558, dest_ip: 192.168.10.50, dest_port: 80, event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 5, flow_bytes_toserver: 500, flow_bytes_toclient: 11883, flow_age: 9, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 7, flow_bytes_toserver: 500, flow_bytes_toclient: 11991, flow_age: 8, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 5, flow_bytes_toserver: 500, flow_bytes_toclient: 11895, flow_age: 1, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1b, tcp_tcp_flags_ts: 1a, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 7, flow_bytes_toserver: 440, flow_bytes_toclient: 12003, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1b, tcp_tcp_flags_ts: 1a, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, flow_pkts_toserver: 1, flow_pkts_toclient: 0, flow_bytes_toserver: 60, flow_bytes_toclient: 0, flow_age: 0, flow_state: new, flow_reason: timeout, tcp_tcp_flags: 00, tcp_tcp_flags_ts: 00, tcp_tcp_flags_tc: 00 ; event_type: flow, proto: TCP, flow_pkts_toserver: 1, flow_pkts_toclient: 0, flow_bytes_toserver: 60, flow_bytes_toclient: 0, flow_age: 0, flow_state: new, flow_reason: timeout, tcp_tcp_flags: 00, tcp_tcp_flags_ts: 00, tcp_tcp_flags_tc: 00 ; event_type: http, proto: TCP, tx_id: 0, http_url: /, http_http_content_type: text/html, http_http_method: GET, http_protocol: HTTP/1.0, http_status: 200, http_length: 1186 ; event_type: fileinfo, proto: TCP, http_url: /, http_http_content_type: text/html, http_http_method: GET, http_protocol: HTTP/1.0, http_status: 200, http_length: 1186, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 1186, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_url: /, http_http_content_type: text/html, http_http_method: GET, http_protocol: HTTP/1.0, http_status: 200, http_length: 8486 ; event_type: fileinfo, proto: TCP, http_url: /, http_http_content_type: text/html, http_http_method: GET, http_protocol: HTTP/1.0, http_status: 200, http_length: 8486, app_proto: http, fileinfo_filename: /, fileinfo_gaps: True, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 8486, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_url: /, http_http_method: GET, http_protocol: HTTP/1.0, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_url: /, http_http_method: GET, http_protocol: HTTP/1.0, http_length: 0
false
DDoS
true
Friday
1,346
1,143,633
Attack
The network event indicates a DDoS. DDoS attacks involve overwhelming the target system with a high frequency of requests. Typically, the logs show multiple short-lived connection attempts from various source IPs to the same destination IP, often on a common port like port 80. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and frequent timeouts or resets. This pattern of behavior is consistent with DDoS activity, where the objective is to exhaust the target's resources and disrupt normal service.
classification: Attack justification: The network event indicates a DDoS. DDoS attacks involve overwhelming the target system with a high frequency of requests. Typically, the logs show multiple short-lived connection attempts from various source IPs to the same destination IP, often on a common port like port 80. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and frequent timeouts or resets. This pattern of behavior is consistent with DDoS activity, where the objective is to exhaust the target's resources and disrupt normal service.
192.168.10.14-57318-192.168.10.3-53-17
['flow', 'flow', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns']
src_ip: 192.168.10.14, src_port: 57318, dest_ip: 192.168.10.3, dest_port: 53, event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 194, flow_bytes_toclient: 306, flow_age: 0, flow_state: established, flow_reason: timeout ; event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 154, flow_bytes_toclient: 186, flow_age: 0, flow_state: established, flow_reason: timeout ; pcap_cnt: 5921896, event_type: dns, proto: UDP, dns_type: query, dns_id: 65278, dns_rrname: fo-fd-world-new.yax.gysm.yahoodns.net, dns_rrtype: AAAA, dns_tx_id: 0 ; pcap_cnt: 5921897, event_type: dns, proto: UDP, dns_type: query, dns_id: 65278, dns_rrname: fo-fd-world-new.yax.gysm.yahoodns.net, dns_rrtype: AAAA, dns_tx_id: 1 ; pcap_cnt: 5921936, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 65278, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: fo-fd-world-new.yax.gysm.yahoodns.net, dns_rrtype: AAAA, dns_rcode: NOERROR, dns_answers_0_rrname: fo-fd-world-new.yax.gysm.yahoodns.net, dns_answers_0_rrtype: AAAA, dns_answers_0_ttl: 48, dns_answers_0_rdata: 2001:4998:0058:4904:0000:0000:0000:7000, dns_answers_1_rrname: fo-fd-world-new.yax.gysm.yahoodns.net, dns_answers_1_rrtype: AAAA, dns_answers_1_ttl: 48, dns_answers_1_rdata: 2001:4998:0058:4904:0000:0000:0000:6000, dns_grouped_AAAA_0: 2001:4998:0058:4904:0000:0000:0000:7000, dns_grouped_AAAA_1: 2001:4998:0058:4904:0000:0000:0000:6000 ; pcap_cnt: 5921937, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 65278, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: fo-fd-world-new.yax.gysm.yahoodns.net, dns_rrtype: AAAA, dns_rcode: NOERROR, dns_answers_0_rrname: fo-fd-world-new.yax.gysm.yahoodns.net, dns_answers_0_rrtype: AAAA, dns_answers_0_ttl: 48, dns_answers_0_rdata: 2001:4998:0058:4904:0000:0000:0000:7000, dns_answers_1_rrname: fo-fd-world-new.yax.gysm.yahoodns.net, dns_answers_1_rrtype: AAAA, dns_answers_1_ttl: 48, dns_answers_1_rdata: 2001:4998:0058:4904:0000:0000:0000:6000, dns_grouped_AAAA_0: 2001:4998:0058:4904:0000:0000:0000:7000, dns_grouped_AAAA_1: 2001:4998:0058:4904:0000:0000:0000:6000 ; pcap_cnt: 13147017, event_type: dns, proto: UDP, dns_type: query, dns_id: 55787, dns_rrname: ocsp.comodoca.com, dns_rrtype: A, dns_tx_id: 0 ; pcap_cnt: 13147018, event_type: dns, proto: UDP, dns_type: query, dns_id: 55787, dns_rrname: ocsp.comodoca.com, dns_rrtype: A, dns_tx_id: 1 ; pcap_cnt: 13147019, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 55787, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: ocsp.comodoca.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: ocsp.comodoca.com, dns_answers_0_rrtype: A, dns_answers_0_ttl: 227, dns_answers_0_rdata: 178.255.83.1, dns_grouped_A_0: 178.255.83.1 ; pcap_cnt: 13147020, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 55787, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: ocsp.comodoca.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: ocsp.comodoca.com, dns_answers_0_rrtype: A, dns_answers_0_ttl: 227, dns_answers_0_rdata: 178.255.83.1, dns_grouped_A_0: 178.255.83.1
false
BENIGN
false
Wednesday
1,651
510,322
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
192.168.10.5-63737-192.168.10.3-53-17
['flow', 'flow', 'flow', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns']
src_ip: 192.168.10.5, src_port: 63737, dest_ip: 192.168.10.3, dest_port: 53, event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 8, flow_pkts_toclient: 0, flow_bytes_toserver: 688, flow_bytes_toclient: 0, flow_age: 3, flow_state: new, flow_reason: timeout ; event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 172, flow_bytes_toclient: 172, flow_age: 1, flow_state: established, flow_reason: timeout ; event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 178, flow_bytes_toclient: 210, flow_age: 0, flow_state: established, flow_reason: timeout ; pcap_cnt: 5720302, event_type: dns, proto: UDP, dns_type: query, dns_id: 6762, dns_rrname: 243.42.137.63.in-addr.arpa, dns_rrtype: PTR, dns_tx_id: 0 ; pcap_cnt: 5720304, event_type: dns, proto: UDP, dns_type: query, dns_id: 6762, dns_rrname: 243.42.137.63.in-addr.arpa, dns_rrtype: PTR, dns_tx_id: 1 ; pcap_cnt: 5720417, event_type: dns, proto: UDP, dns_type: query, dns_id: 6762, dns_rrname: 243.42.137.63.in-addr.arpa, dns_rrtype: PTR, dns_tx_id: 2 ; pcap_cnt: 5720418, event_type: dns, proto: UDP, dns_type: query, dns_id: 6762, dns_rrname: 243.42.137.63.in-addr.arpa, dns_rrtype: PTR, dns_tx_id: 3 ; pcap_cnt: 5721804, event_type: dns, proto: UDP, dns_type: query, dns_id: 6762, dns_rrname: 243.42.137.63.in-addr.arpa, dns_rrtype: PTR, dns_tx_id: 4 ; pcap_cnt: 5721805, event_type: dns, proto: UDP, dns_type: query, dns_id: 6762, dns_rrname: 243.42.137.63.in-addr.arpa, dns_rrtype: PTR, dns_tx_id: 5 ; pcap_cnt: 5724608, event_type: dns, proto: UDP, dns_type: query, dns_id: 6762, dns_rrname: 243.42.137.63.in-addr.arpa, dns_rrtype: PTR, dns_tx_id: 6 ; pcap_cnt: 5724609, event_type: dns, proto: UDP, dns_type: query, dns_id: 6762, dns_rrname: 243.42.137.63.in-addr.arpa, dns_rrtype: PTR, dns_tx_id: 7 ; pcap_cnt: 5728598, event_type: dns, proto: UDP, dns_type: query, dns_id: 6762, dns_rrname: 243.42.137.63.in-addr.arpa, dns_rrtype: PTR, dns_tx_id: 0 ; pcap_cnt: 5728599, event_type: dns, proto: UDP, dns_type: query, dns_id: 6762, dns_rrname: 243.42.137.63.in-addr.arpa, dns_rrtype: PTR, dns_tx_id: 1 ; pcap_cnt: 5729554, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 6762, dns_flags: 8182, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: 243.42.137.63.in-addr.arpa, dns_rrtype: PTR, dns_rcode: SERVFAIL ; pcap_cnt: 5729555, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 6762, dns_flags: 8182, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: 243.42.137.63.in-addr.arpa, dns_rrtype: PTR, dns_rcode: SERVFAIL ; pcap_cnt: 7678803, event_type: dns, proto: UDP, dns_type: query, dns_id: 21683, dns_rrname: adfarm-global.mplx.akadns.net, dns_rrtype: A, dns_tx_id: 0 ; pcap_cnt: 7678804, event_type: dns, proto: UDP, dns_type: query, dns_id: 21683, dns_rrname: adfarm-global.mplx.akadns.net, dns_rrtype: A, dns_tx_id: 1 ; pcap_cnt: 7678805, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 21683, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: adfarm-global.mplx.akadns.net, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: adfarm-global.mplx.akadns.net, dns_answers_0_rrtype: A, dns_answers_0_ttl: 178, dns_answers_0_rdata: 8.18.45.80, dns_grouped_A_0: 8.18.45.80 ; pcap_cnt: 7678806, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 21683, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: adfarm-global.mplx.akadns.net, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: adfarm-global.mplx.akadns.net, dns_answers_0_rrtype: A, dns_answers_0_ttl: 178, dns_answers_0_rdata: 8.18.45.80, dns_grouped_A_0: 8.18.45.80
false
BENIGN
false
Tuesday
1,875
397,468
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
172.16.0.1-60662-192.168.10.50-80-6
['flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'anomaly', 'http', 'http', 'http', 'http', 'http', 'http', 'http', 'http', 'http', 'fileinfo', 'http', 'http', 'fileinfo', 'http', 'http', 'http']
src_ip: 172.16.0.1, src_port: 60662, dest_ip: 192.168.10.50, dest_port: 80, event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 14, flow_pkts_toclient: 3, flow_bytes_toserver: 3473, flow_bytes_toclient: 208, flow_age: 103, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1a, tcp_tcp_flags_tc: 16, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 5, flow_bytes_toserver: 798, flow_bytes_toclient: 11933, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 6, flow_pkts_toclient: 6, flow_bytes_toserver: 745, flow_bytes_toclient: 11999, flow_age: 1, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 9, flow_pkts_toclient: 7, flow_bytes_toserver: 1174, flow_bytes_toclient: 12065, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 6, flow_pkts_toclient: 6, flow_bytes_toserver: 691, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 8, flow_bytes_toserver: 896, flow_bytes_toclient: 12142, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 10, flow_pkts_toclient: 6, flow_bytes_toserver: 1553, flow_bytes_toclient: 11999, flow_age: 1, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 6, flow_pkts_toclient: 6, flow_bytes_toserver: 741, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 7, flow_bytes_toserver: 803, flow_bytes_toclient: 12065, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 6, flow_pkts_toclient: 6, flow_bytes_toserver: 780, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 6, flow_pkts_toclient: 6, flow_bytes_toserver: 696, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 6, flow_bytes_toserver: 1226, flow_bytes_toclient: 11999, flow_age: 1, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 9, flow_pkts_toclient: 6, flow_bytes_toserver: 969, flow_bytes_toclient: 12036, flow_age: 16, flow_state: established, flow_reason: timeout, tcp_tcp_flags: 1b, tcp_tcp_flags_ts: 1a, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_psh: True, tcp_ack: True, tcp_state: fin_wait2 ; event_type: anomaly, proto: TCP, tx_id: 1, anomaly_app_proto: http, anomaly_type: applayer, anomaly_event: UNABLE_TO_MATCH_RESPONSE_TO_REQUEST, anomaly_layer: proto_parser ; event_type: http, proto: TCP, tx_id: 0, http_http_port: 0, http_url: /, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; Trident/4.0; .NET CLR 1.1.4322; .NET CLR 2.0.503l3; .NET CLR 3.0.4506.2152; .NET CLR 3.5.30729; MSOffice 12), http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?LKNYTO=OES, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.1.1) Gecko/20090718 Firefox/3.5.1, http_http_refer: http://205.174.165.68/GSCICP, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 10 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?GZAMSWYJ=UVW, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0; SV1; .NET CLR 2.0.50727; InfoPath.2), http_http_refer: http://205.174.165.68/HOHEB, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 1442 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?LHKWN=UMLQGS, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 6.1; Windows XP), http_http_refer: http://www.google.com/?q=BPHVAKZQSJ, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?NKGNR=WVD, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 6.1; Windows XP), http_http_refer: http://205.174.165.68/EMJNIENV, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 1422 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?SNWQTJ=HUZSFYEWD, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US) AppleWebKit/532.1 (KHTML, like Gecko) Chrome/4.0.219.6 Safari/532.1, http_http_refer: http://engadget.search.aol.com/search?q=RCSLB, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?VOMKCNPN=SSZYAT, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 6.1; Windows XP), http_http_refer: http://205.174.165.68/KBKQSMBJOQ, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 1450 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?EGBWYPGG=QPLN, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.2; Win64; x64; Trident/4.0), http_http_content_type: text/html, http_http_refer: http://engadget.search.aol.com/search?q=MSMCZIC, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 6966 ; event_type: http, proto: TCP, tx_id: 1, http_http_port: 0, http_url: /libhtp::request_uri_not_seen, http_length: 1442 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?EGBWYPGG=QPLN, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.2; Win64; x64; Trident/4.0), http_http_content_type: text/html, http_http_refer: http://engadget.search.aol.com/search?q=MSMCZIC, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 6966, app_proto: http, fileinfo_filename: /, fileinfo_gaps: True, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 6966, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?KGLOIK=EBRPT, http_http_user_agent: Mozilla/5.0 (X11; U; Linux x86_64; en-US; rv:1.9.1.3) Gecko/20090913 Firefox/3.5.3, http_http_refer: http://www.usatoday.com/search/results?q=AAZIEEDT, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?NSLQN=JJXRIHOD, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 5.2; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3 (.NET CLR 3.5.30729), http_http_content_type: text/html, http_http_refer: http://www.usatoday.com/search/results?q=CCWOBEVCZR, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?NSLQN=JJXRIHOD, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 5.2; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3 (.NET CLR 3.5.30729), http_http_content_type: text/html, http_http_refer: http://www.usatoday.com/search/results?q=CCWOBEVCZR, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 1174, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?CWKBCRXTV=CQYS, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 6.1; Windows XP), http_http_refer: http://www.google.com/?q=YHCJF, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?ANPZENI=FZXLIXG, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0; SV1; .NET CLR 2.0.50727; InfoPath.2), http_http_refer: http://www.google.com/?q=OAKHAC, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 1422 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?Nc645=QS6FnSYmmCQQ42Uc, http_http_user_agent: Mozilla/5.0 (Linux i386; X11) AppleWebKit/536.24 (KHTML, like Gecko) Chrome/7.0.172.11 Safari/536.19, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0
false
DoS Slowloris
true
Wednesday
4,587
472,925
Attack
The network event indicates a DoS Slowloris. DoS Slowloris attacks involve sending partial HTTP requests to the target server, keeping connections open as long as possible. Typically, the logs show multiple long-lived connections with minimal data exchange, aiming to exhaust the target server's resources by maintaining numerous open connections. Additionally, the logs contain multiple `anomaly` events indicating `UNABLE_TO_MATCH_RESPONSE_TO_REQUEST`, which is consistent with incomplete HTTP requests. These characteristics align with the behavior of DoS Slowloris attacks, which aim to overwhelm the server by keeping numerous connections open with incomplete requests.
classification: Attack justification: The network event indicates a DoS Slowloris. DoS Slowloris attacks involve sending partial HTTP requests to the target server, keeping connections open as long as possible. Typically, the logs show multiple long-lived connections with minimal data exchange, aiming to exhaust the target server's resources by maintaining numerous open connections. Additionally, the logs contain multiple `anomaly` events indicating `UNABLE_TO_MATCH_RESPONSE_TO_REQUEST`, which is consistent with incomplete HTTP requests. These characteristics align with the behavior of DoS Slowloris attacks, which aim to overwhelm the server by keeping numerous connections open with incomplete requests.
192.168.10.19-58665-115.159.246.156-443-6
['flow', 'tls']
src_ip: 192.168.10.19, src_port: 58665, dest_ip: 115.159.246.156, dest_port: 443, event_type: flow, proto: TCP, app_proto: tls, flow_pkts_toserver: 11, flow_pkts_toclient: 10, flow_bytes_toserver: 2043, flow_bytes_toclient: 6350, flow_age: 7, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1b, tcp_tcp_flags_ts: 1b, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; pcap_cnt: 5951407, event_type: tls, proto: TCP, tls_subject: OU=Domain Control Validated, CN=*.dianping.com, tls_issuerdn: C=US, ST=Arizona, L=Scottsdale, O=GoDaddy.com, Inc., OU=http://certs.godaddy.com/repository/, CN=Go Daddy Secure Certificate Authority - G2, tls_serial: 00:DD:8A:D5:F8:CB:44:DA:84, tls_fingerprint: 78:5d:18:63:c7:87:79:2e:60:0e:1f:91:f7:76:66:9f:ad:63:ea:6b, tls_sni: catdot.dianping.com, tls_version: TLS 1.2, tls_notbefore: 2016-05-31T06:37:38, tls_notafter: 2018-05-31T06:37:38
false
BENIGN
false
Friday
448
1,260,050
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
172.16.0.1-59668-192.168.10.50-21-6
['flow', 'ftp', 'ftp', 'ftp', 'ftp', 'ftp', 'ftp', 'ftp', 'ftp']
src_ip: 172.16.0.1, src_port: 59668, dest_ip: 192.168.10.50, dest_port: 21, event_type: flow, proto: TCP, app_proto: ftp, flow_pkts_toserver: 12, flow_pkts_toclient: 18, flow_bytes_toserver: 926, flow_bytes_toclient: 1366, flow_age: 9, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1b, tcp_tcp_flags_tc: 1f, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; pcap_cnt: 6759610, event_type: ftp, proto: TCP, tx_id: 0, ftp_completion_code_0: 220, ftp_reply_0: (vsFTPd 3.0.3), ftp_reply_received: yes, ftp_reply_truncated: False ; pcap_cnt: 6759614, event_type: ftp, proto: TCP, tx_id: 1, ftp_command: USER, ftp_command_data: iscxtap, ftp_command_truncated: False, ftp_completion_code_0: 331, ftp_reply_0: Please specify the password., ftp_reply_received: yes, ftp_reply_truncated: False ; pcap_cnt: 6759956, event_type: ftp, proto: TCP, tx_id: 2, ftp_command: PASS, ftp_command_data: 051174 kristenpuz, ftp_command_truncated: False, ftp_completion_code_0: 530, ftp_reply_0: Login incorrect., ftp_reply_received: yes, ftp_reply_truncated: False ; pcap_cnt: 6759959, event_type: ftp, proto: TCP, tx_id: 3, ftp_command: USER, ftp_command_data: iscxtap, ftp_command_truncated: False, ftp_completion_code_0: 331, ftp_reply_0: Please specify the password., ftp_reply_received: yes, ftp_reply_truncated: False ; pcap_cnt: 6760382, event_type: ftp, proto: TCP, tx_id: 4, ftp_command: PASS, ftp_command_data: 051201 gfieldma1001, ftp_command_truncated: False, ftp_completion_code_0: 530, ftp_reply_0: Login incorrect., ftp_reply_received: yes, ftp_reply_truncated: False ; pcap_cnt: 6760385, event_type: ftp, proto: TCP, tx_id: 5, ftp_command: USER, ftp_command_data: iscxtap, ftp_command_truncated: False, ftp_completion_code_0: 331, ftp_reply_0: Please specify the password., ftp_reply_received: yes, ftp_reply_truncated: False ; pcap_cnt: 6761567, event_type: ftp, proto: TCP, tx_id: 6, ftp_command: PASS, ftp_command_data: 051265 dutton, ftp_command_truncated: False, ftp_completion_code_0: 530, ftp_reply_0: Login incorrect., ftp_reply_received: yes, ftp_reply_truncated: False ; event_type: ftp, proto: TCP, tx_id: 7, ftp_command: USER, ftp_command_data: iscxtap, ftp_command_truncated: False, ftp_reply_received: no, ftp_reply_truncated: False
false
FTP-Patator
true
Tuesday
944
254,695
Attack
The network event indicates a FTP-Patator. FTP-Patator attacks involve brute force attempts to gain access to an FTP server. Typically, the logs show multiple login attempts from the same source IP to the FTP server, often with varied credentials. This pattern of behavior is consistent with brute force attacks aiming to discover valid username and password combinations. Additionally, the logs show multiple failed login attempts with a `530 Login incorrect` response, indicating invalid credentials, and short-lived connections frequently terminated with `RST` or `FIN` flags. These characteristics align with the behavior of automated tools like FTP-Patator, which issue numerous login attempts in a short time frame.
classification: Attack justification: The network event indicates a FTP-Patator. FTP-Patator attacks involve brute force attempts to gain access to an FTP server. Typically, the logs show multiple login attempts from the same source IP to the FTP server, often with varied credentials. This pattern of behavior is consistent with brute force attacks aiming to discover valid username and password combinations. Additionally, the logs show multiple failed login attempts with a `530 Login incorrect` response, indicating invalid credentials, and short-lived connections frequently terminated with `RST` or `FIN` flags. These characteristics align with the behavior of automated tools like FTP-Patator, which issue numerous login attempts in a short time frame.
192.168.10.12-33494-172.217.11.46-80-6
['flow', 'http', 'fileinfo', 'fileinfo', 'http', 'fileinfo', 'fileinfo', 'http', 'fileinfo', 'fileinfo']
src_ip: 192.168.10.12, src_port: 33494, dest_ip: 172.217.11.46, dest_port: 80, event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 21, flow_pkts_toclient: 17, flow_bytes_toserver: 2705, flow_bytes_toclient: 3368, flow_age: 120, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1b, tcp_tcp_flags_ts: 1b, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; pcap_cnt: 10499965, event_type: http, proto: TCP, tx_id: 0, http_hostname: clients1.google.com, http_url: /ocsp, http_http_user_agent: Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:54.0) Gecko/20100101 Firefox/54.0, http_http_content_type: application/ocsp-response, http_http_method: POST, http_protocol: HTTP/1.1, http_status: 200, http_length: 463 ; pcap_cnt: 10499965, event_type: fileinfo, proto: TCP, http_hostname: clients1.google.com, http_url: /ocsp, http_http_user_agent: Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:54.0) Gecko/20100101 Firefox/54.0, http_http_content_type: application/ocsp-response, http_http_method: POST, http_protocol: HTTP/1.1, http_status: 200, http_length: 463, app_proto: http, fileinfo_filename: /ocsp, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 75, fileinfo_tx_id: 0 ; pcap_cnt: 10501489, event_type: fileinfo, proto: TCP, http_hostname: clients1.google.com, http_url: /ocsp, http_http_user_agent: Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:54.0) Gecko/20100101 Firefox/54.0, http_http_content_type: application/ocsp-response, http_http_method: POST, http_protocol: HTTP/1.1, http_status: 200, http_length: 463, app_proto: http, fileinfo_filename: /ocsp, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 463, fileinfo_tx_id: 0 ; pcap_cnt: 10501490, event_type: http, proto: TCP, tx_id: 1, http_hostname: clients1.google.com, http_url: /ocsp, http_http_user_agent: Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:54.0) Gecko/20100101 Firefox/54.0, http_http_content_type: application/ocsp-response, http_http_method: POST, http_protocol: HTTP/1.1, http_status: 200, http_length: 463 ; pcap_cnt: 10501490, event_type: fileinfo, proto: TCP, http_hostname: clients1.google.com, http_url: /ocsp, http_http_user_agent: Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:54.0) Gecko/20100101 Firefox/54.0, http_http_content_type: application/ocsp-response, http_http_method: POST, http_protocol: HTTP/1.1, http_status: 200, http_length: 463, app_proto: http, fileinfo_filename: /ocsp, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 75, fileinfo_tx_id: 1 ; pcap_cnt: 10504030, event_type: fileinfo, proto: TCP, http_hostname: clients1.google.com, http_url: /ocsp, http_http_user_agent: Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:54.0) Gecko/20100101 Firefox/54.0, http_http_content_type: application/ocsp-response, http_http_method: POST, http_protocol: HTTP/1.1, http_status: 200, http_length: 463, app_proto: http, fileinfo_filename: /ocsp, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 463, fileinfo_tx_id: 1 ; pcap_cnt: 10504031, event_type: http, proto: TCP, tx_id: 2, http_hostname: clients1.google.com, http_url: /ocsp, http_http_user_agent: Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:54.0) Gecko/20100101 Firefox/54.0, http_http_content_type: application/ocsp-response, http_http_method: POST, http_protocol: HTTP/1.1, http_status: 200, http_length: 463 ; pcap_cnt: 10504031, event_type: fileinfo, proto: TCP, http_hostname: clients1.google.com, http_url: /ocsp, http_http_user_agent: Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:54.0) Gecko/20100101 Firefox/54.0, http_http_content_type: application/ocsp-response, http_http_method: POST, http_protocol: HTTP/1.1, http_status: 200, http_length: 463, app_proto: http, fileinfo_filename: /ocsp, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 75, fileinfo_tx_id: 2 ; pcap_cnt: 10505507, event_type: fileinfo, proto: TCP, http_hostname: clients1.google.com, http_url: /ocsp, http_http_user_agent: Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:54.0) Gecko/20100101 Firefox/54.0, http_http_content_type: application/ocsp-response, http_http_method: POST, http_protocol: HTTP/1.1, http_status: 200, http_length: 463, app_proto: http, fileinfo_filename: /ocsp, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 463, fileinfo_tx_id: 2
false
BENIGN
false
Tuesday
1,859
258,348
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
192.168.10.5-62890-192.168.10.3-53-17
['flow', 'dns', 'dns', 'dns', 'dns']
src_ip: 192.168.10.5, src_port: 62890, dest_ip: 192.168.10.3, dest_port: 53, event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 150, flow_bytes_toclient: 182, flow_age: 0, flow_state: established, flow_reason: timeout ; pcap_cnt: 2541336, event_type: dns, proto: UDP, dns_type: query, dns_id: 57603, dns_rrname: www.gstatic.com, dns_rrtype: A, dns_tx_id: 0 ; pcap_cnt: 2541337, event_type: dns, proto: UDP, dns_type: query, dns_id: 57603, dns_rrname: www.gstatic.com, dns_rrtype: A, dns_tx_id: 1 ; pcap_cnt: 2541479, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 57603, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: www.gstatic.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: www.gstatic.com, dns_answers_0_rrtype: A, dns_answers_0_ttl: 0, dns_answers_0_rdata: 172.217.10.35, dns_grouped_A_0: 172.217.10.35 ; pcap_cnt: 2541480, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 57603, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: www.gstatic.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: www.gstatic.com, dns_answers_0_rrtype: A, dns_answers_0_ttl: 0, dns_answers_0_rdata: 172.217.10.35, dns_grouped_A_0: 172.217.10.35
false
BENIGN
false
Wednesday
629
617,753
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
172.16.0.1-56902-192.168.10.50-1311-6
['flow']
src_ip: 172.16.0.1, src_port: 56902, dest_ip: 192.168.10.50, dest_port: 1311, event_type: flow, proto: TCP, flow_pkts_toserver: 1, flow_pkts_toclient: 1, flow_bytes_toserver: 74, flow_bytes_toclient: 60, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 16, tcp_tcp_flags_ts: 02, tcp_tcp_flags_tc: 14, tcp_syn: True, tcp_rst: True, tcp_ack: True, tcp_state: closed
false
Portscan
true
Friday
180
1,108,513
Attack
The network event indicates a Portscan. Portscans involve scanning multiple ports on a target machine to identify open ports and services. Typically, the logs show multiple short-lived connection attempts from the same source IP to different destination ports. These connections are characterized by SYN, RST, and ACK flags, minimal data exchange, and immediate termination, often due to timeouts. This pattern of behavior is consistent with port scanning activity where the objective is to probe the target machine for open ports without establishing full connections.
classification: Attack justification: The network event indicates a Portscan. Portscans involve scanning multiple ports on a target machine to identify open ports and services. Typically, the logs show multiple short-lived connection attempts from the same source IP to different destination ports. These connections are characterized by SYN, RST, and ACK flags, minimal data exchange, and immediate termination, often due to timeouts. This pattern of behavior is consistent with port scanning activity where the objective is to probe the target machine for open ports without establishing full connections.
192.168.10.12-19736-192.168.10.3-53-17
['flow', 'dns', 'dns', 'dns', 'dns']
src_ip: 192.168.10.12, src_port: 19736, dest_ip: 192.168.10.3, dest_port: 53, event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 264, flow_bytes_toclient: 296, flow_age: 0, flow_state: established, flow_reason: timeout ; pcap_cnt: 8034882, event_type: dns, proto: UDP, dns_type: query, dns_id: 54537, dns_rrname: p5-vjinlt4sjxaei-4qapj7rxp2ilerq4-379552-s1-v6exp3-v4.metric.gstatic.com, dns_rrtype: A, dns_tx_id: 0 ; pcap_cnt: 8034883, event_type: dns, proto: UDP, dns_type: query, dns_id: 54537, dns_rrname: p5-vjinlt4sjxaei-4qapj7rxp2ilerq4-379552-s1-v6exp3-v4.metric.gstatic.com, dns_rrtype: A, dns_tx_id: 1 ; pcap_cnt: 8034890, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 54537, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: p5-vjinlt4sjxaei-4qapj7rxp2ilerq4-379552-s1-v6exp3-v4.metric.gstatic.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: p5-vjinlt4sjxaei-4qapj7rxp2ilerq4-379552-s1-v6exp3-v4.metric.gstatic.com, dns_answers_0_rrtype: A, dns_answers_0_ttl: 300, dns_answers_0_rdata: 172.217.6.195, dns_grouped_A_0: 172.217.6.195 ; pcap_cnt: 8034891, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 54537, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: p5-vjinlt4sjxaei-4qapj7rxp2ilerq4-379552-s1-v6exp3-v4.metric.gstatic.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: p5-vjinlt4sjxaei-4qapj7rxp2ilerq4-379552-s1-v6exp3-v4.metric.gstatic.com, dns_answers_0_rrtype: A, dns_answers_0_ttl: 300, dns_answers_0_rdata: 172.217.6.195, dns_grouped_A_0: 172.217.6.195
false
BENIGN
false
Monday
886
2,616
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
192.168.10.14-60381-104.196.208.158-80-6
['flow', 'anomaly', 'anomaly', 'anomaly', 'anomaly', 'anomaly', 'anomaly', 'http', 'fileinfo']
src_ip: 192.168.10.14, src_port: 60381, dest_ip: 104.196.208.158, dest_port: 80, event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 24, flow_pkts_toclient: 25, flow_bytes_toserver: 1826, flow_bytes_toclient: 21468, flow_age: 116, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1b, tcp_tcp_flags_ts: 1b, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; pcap_cnt: 3899178, event_type: anomaly, proto: TCP, tx_id: 0, anomaly_app_proto: http, anomaly_type: applayer, anomaly_event: GZIP_DECOMPRESSION_FAILED, anomaly_layer: proto_parser ; pcap_cnt: 3899186, event_type: anomaly, proto: TCP, tx_id: 0, anomaly_app_proto: http, anomaly_type: applayer, anomaly_event: GZIP_DECOMPRESSION_FAILED, anomaly_layer: proto_parser ; pcap_cnt: 3899186, event_type: anomaly, proto: TCP, tx_id: 0, anomaly_app_proto: http, anomaly_type: applayer, anomaly_event: GZIP_DECOMPRESSION_FAILED, anomaly_layer: proto_parser ; pcap_cnt: 3899186, event_type: anomaly, proto: TCP, tx_id: 0, anomaly_app_proto: http, anomaly_type: applayer, anomaly_event: GZIP_DECOMPRESSION_FAILED, anomaly_layer: proto_parser ; pcap_cnt: 3899188, event_type: anomaly, proto: TCP, tx_id: 0, anomaly_app_proto: http, anomaly_type: applayer, anomaly_event: GZIP_DECOMPRESSION_FAILED, anomaly_layer: proto_parser ; pcap_cnt: 3899188, event_type: anomaly, proto: TCP, tx_id: 0, anomaly_app_proto: http, anomaly_type: applayer, anomaly_event: GZIP_DECOMPRESSION_FAILED, anomaly_layer: proto_parser ; pcap_cnt: 3916803, event_type: http, proto: TCP, tx_id: 0, http_hostname: nervoussummer.com, http_url: /aeaa2c4d9d1ee59593648c51a1666d2a2582c786f24e6769b13d2787322c385e800b1b5bbc9d473be6ff9dcb7ca3353dfc0fafd8f09f7b8ecbc405707bbb, http_http_user_agent: Mozilla/5.0 (Windows NT 10.0; rv:54.0) Gecko/20100101 Firefox/54.0, http_http_content_type: application/javascript, http_http_refer: http://www.today.com/?_r=1, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 12215 ; event_type: fileinfo, proto: TCP, http_hostname: nervoussummer.com, http_url: /aeaa2c4d9d1ee59593648c51a1666d2a2582c786f24e6769b13d2787322c385e800b1b5bbc9d473be6ff9dcb7ca3353dfc0fafd8f09f7b8ecbc405707bbb, http_http_user_agent: Mozilla/5.0 (Windows NT 10.0; rv:54.0) Gecko/20100101 Firefox/54.0, http_http_content_type: application/javascript, http_http_refer: http://www.today.com/?_r=1, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 12215, app_proto: http, fileinfo_filename: /aeaa2c4d9d1ee59593648c51a1666d2a2582c786f24e6769b13d2787322c385e800b1b5bbc9d473be6ff9dcb7ca3353dfc0fafd8f09f7b8ecbc405707bbb, fileinfo_gaps: False, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 20191, fileinfo_tx_id: 0
false
BENIGN
false
Thursday
956
713,938
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
172.16.0.1-54704-192.168.10.50-21-6
['flow', 'ftp', 'ftp', 'ftp', 'ftp', 'ftp', 'ftp', 'ftp', 'ftp']
src_ip: 172.16.0.1, src_port: 54704, dest_ip: 192.168.10.50, dest_port: 21, event_type: flow, proto: TCP, app_proto: ftp, flow_pkts_toserver: 11, flow_pkts_toclient: 17, flow_bytes_toserver: 848, flow_bytes_toclient: 1306, flow_age: 8, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1b, tcp_tcp_flags_tc: 1f, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; pcap_cnt: 5630558, event_type: ftp, proto: TCP, tx_id: 0, ftp_completion_code_0: 220, ftp_reply_0: (vsFTPd 3.0.3), ftp_reply_received: yes, ftp_reply_truncated: False ; pcap_cnt: 5630562, event_type: ftp, proto: TCP, tx_id: 1, ftp_command: USER, ftp_command_data: iscxtap, ftp_command_truncated: False, ftp_completion_code_0: 331, ftp_reply_0: Please specify the password., ftp_reply_received: yes, ftp_reply_truncated: False ; pcap_cnt: 5633542, event_type: ftp, proto: TCP, tx_id: 2, ftp_command: PASS, ftp_command_data: 0113 2387165, ftp_command_truncated: False, ftp_completion_code_0: 530, ftp_reply_0: Login incorrect., ftp_reply_received: yes, ftp_reply_truncated: False ; pcap_cnt: 5633545, event_type: ftp, proto: TCP, tx_id: 3, ftp_command: USER, ftp_command_data: iscxtap, ftp_command_truncated: False, ftp_completion_code_0: 331, ftp_reply_0: Please specify the password., ftp_reply_received: yes, ftp_reply_truncated: False ; pcap_cnt: 5636470, event_type: ftp, proto: TCP, tx_id: 4, ftp_command: PASS, ftp_command_data: 011340 eldix, ftp_command_truncated: False, ftp_completion_code_0: 530, ftp_reply_0: Login incorrect., ftp_reply_received: yes, ftp_reply_truncated: False ; pcap_cnt: 5636473, event_type: ftp, proto: TCP, tx_id: 5, ftp_command: USER, ftp_command_data: iscxtap, ftp_command_truncated: False, ftp_completion_code_0: 331, ftp_reply_0: Please specify the password., ftp_reply_received: yes, ftp_reply_truncated: False ; pcap_cnt: 5639771, event_type: ftp, proto: TCP, tx_id: 6, ftp_command: PASS, ftp_command_data: 0114 14011971, ftp_command_truncated: False, ftp_completion_code_0: 530, ftp_reply_0: Login incorrect., ftp_reply_received: yes, ftp_reply_truncated: False ; event_type: ftp, proto: TCP, tx_id: 7, ftp_command: USER, ftp_command_data: iscxtap, ftp_command_truncated: False, ftp_reply_received: no, ftp_reply_truncated: False
false
FTP-Patator
true
Tuesday
944
252,235
Attack
The network event indicates a FTP-Patator. FTP-Patator attacks involve brute force attempts to gain access to an FTP server. Typically, the logs show multiple login attempts from the same source IP to the FTP server, often with varied credentials. This pattern of behavior is consistent with brute force attacks aiming to discover valid username and password combinations. Additionally, the logs show multiple failed login attempts with a `530 Login incorrect` response, indicating invalid credentials, and short-lived connections frequently terminated with `RST` or `FIN` flags. These characteristics align with the behavior of automated tools like FTP-Patator, which issue numerous login attempts in a short time frame.
classification: Attack justification: The network event indicates a FTP-Patator. FTP-Patator attacks involve brute force attempts to gain access to an FTP server. Typically, the logs show multiple login attempts from the same source IP to the FTP server, often with varied credentials. This pattern of behavior is consistent with brute force attacks aiming to discover valid username and password combinations. Additionally, the logs show multiple failed login attempts with a `530 Login incorrect` response, indicating invalid credentials, and short-lived connections frequently terminated with `RST` or `FIN` flags. These characteristics align with the behavior of automated tools like FTP-Patator, which issue numerous login attempts in a short time frame.
172.16.0.1-38688-192.168.10.50-80-6
['flow', 'http']
src_ip: 172.16.0.1, src_port: 38688, dest_ip: 192.168.10.50, dest_port: 80, event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 6, flow_bytes_toserver: 500, flow_bytes_toclient: 11937, flow_age: 7, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: http, proto: TCP, tx_id: 0, http_url: /, http_http_method: GET, http_protocol: HTTP/1.0, http_length: 1534
false
DDoS
true
Friday
246
1,001,028
Attack
The network event indicates a DDoS. DDoS attacks involve overwhelming the target system with a high frequency of requests. Typically, the logs show multiple short-lived connection attempts from various source IPs to the same destination IP, often on a common port like port 80. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and frequent timeouts or resets. This pattern of behavior is consistent with DDoS activity, where the objective is to exhaust the target's resources and disrupt normal service.
classification: Attack justification: The network event indicates a DDoS. DDoS attacks involve overwhelming the target system with a high frequency of requests. Typically, the logs show multiple short-lived connection attempts from various source IPs to the same destination IP, often on a common port like port 80. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and frequent timeouts or resets. This pattern of behavior is consistent with DDoS activity, where the objective is to exhaust the target's resources and disrupt normal service.
192.168.10.50-58956-192.168.10.3-88-6
['flow']
src_ip: 192.168.10.50, src_port: 58956, dest_ip: 192.168.10.3, dest_port: 88, event_type: flow, proto: TCP, flow_pkts_toserver: 10, flow_pkts_toclient: 10, flow_bytes_toserver: 3902, flow_bytes_toclient: 3896, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 17, tcp_tcp_flags_ts: 13, tcp_tcp_flags_tc: 16, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_ack: True, tcp_state: closed
false
BENIGN
false
Wednesday
189
623,652
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
172.16.0.1-28263-192.168.10.50-80-6
['flow', 'http']
src_ip: 172.16.0.1, src_port: 28263, dest_ip: 192.168.10.50, dest_port: 80, event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 6, flow_bytes_toserver: 440, flow_bytes_toclient: 11937, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: http, proto: TCP, tx_id: 0, http_url: /, http_http_method: GET, http_protocol: HTTP/1.0, http_length: 21516
false
DDoS
true
Friday
245
956,075
Attack
The network event indicates a DDoS. DDoS attacks involve overwhelming the target system with a high frequency of requests. Typically, the logs show multiple short-lived connection attempts from various source IPs to the same destination IP, often on a common port like port 80. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and frequent timeouts or resets. This pattern of behavior is consistent with DDoS activity, where the objective is to exhaust the target's resources and disrupt normal service.
classification: Attack justification: The network event indicates a DDoS. DDoS attacks involve overwhelming the target system with a high frequency of requests. Typically, the logs show multiple short-lived connection attempts from various source IPs to the same destination IP, often on a common port like port 80. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and frequent timeouts or resets. This pattern of behavior is consistent with DDoS activity, where the objective is to exhaust the target's resources and disrupt normal service.
192.168.10.15-52349-205.174.165.73-8080-6
['flow', 'http']
src_ip: 192.168.10.15, src_port: 52349, dest_ip: 205.174.165.73, dest_port: 8080, event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 5, flow_pkts_toclient: 4, flow_bytes_toserver: 495, flow_bytes_toclient: 368, flow_age: 0, flow_state: closed, flow_reason: timeout, metadata_flowbits_0: http.dottedquadhost, tcp_tcp_flags: 1b, tcp_tcp_flags_ts: 1b, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; pcap_cnt: 4646331, event_type: http, proto: TCP, tx_id: 0, metadata_flowbits_0: http.dottedquadhost, http_hostname: 205.174.165.73, http_http_port: 8080, http_url: /api/pop?botid=mitacs-pc4&sysinfo=Windows%2010, http_http_user_agent: python-requests/2.14.2, http_http_content_type: text/html, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 0
true
Botnet
true
Friday
362
1,193,653
Attack
The network event indicates a Botnet. Botnet activities involve coordinated attacks from multiple compromised machines. Typically, the logs show traffic patterns indicative of control and command communication between the compromised machines and the command server. High volumes of data transfer, frequent anomalies, and suspicious HTTP traffic with repetitive patterns are observed. Additionally, the logs show specific bot IDs and system information, which are typical indicators of botnet communication.
classification: Attack justification: The network event indicates a Botnet. Botnet activities involve coordinated attacks from multiple compromised machines. Typically, the logs show traffic patterns indicative of control and command communication between the compromised machines and the command server. High volumes of data transfer, frequent anomalies, and suspicious HTTP traffic with repetitive patterns are observed. Additionally, the logs show specific bot IDs and system information, which are typical indicators of botnet communication.
172.16.0.1-36053-192.168.10.50-8400-6
['flow']
src_ip: 172.16.0.1, src_port: 36053, dest_ip: 192.168.10.50, dest_port: 8400, event_type: flow, proto: TCP, flow_pkts_toserver: 1, flow_pkts_toclient: 1, flow_bytes_toserver: 60, flow_bytes_toclient: 60, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 16, tcp_tcp_flags_ts: 02, tcp_tcp_flags_tc: 14, tcp_syn: True, tcp_rst: True, tcp_ack: True, tcp_state: closed
false
Portscan
true
Friday
179
983,936
Attack
The network event indicates a Portscan. Portscans involve scanning multiple ports on a target machine to identify open ports and services. Typically, the logs show multiple short-lived connection attempts from the same source IP to different destination ports. These connections are characterized by SYN, RST, and ACK flags, minimal data exchange, and immediate termination, often due to timeouts. This pattern of behavior is consistent with port scanning activity where the objective is to probe the target machine for open ports without establishing full connections.
classification: Attack justification: The network event indicates a Portscan. Portscans involve scanning multiple ports on a target machine to identify open ports and services. Typically, the logs show multiple short-lived connection attempts from the same source IP to different destination ports. These connections are characterized by SYN, RST, and ACK flags, minimal data exchange, and immediate termination, often due to timeouts. This pattern of behavior is consistent with port scanning activity where the objective is to probe the target machine for open ports without establishing full connections.
192.168.10.8-2868-205.174.165.73-8080-6
['flow', 'http']
src_ip: 192.168.10.8, src_port: 2868, dest_ip: 205.174.165.73, dest_port: 8080, event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 5, flow_pkts_toclient: 4, flow_bytes_toserver: 498, flow_bytes_toclient: 368, flow_age: 0, flow_state: established, flow_reason: timeout, metadata_flowbits_0: http.dottedquadhost, tcp_tcp_flags: 1b, tcp_tcp_flags_ts: 1b, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_psh: True, tcp_ack: True, tcp_state: close_wait ; pcap_cnt: 4715602, event_type: http, proto: TCP, tx_id: 0, metadata_flowbits_0: http.dottedquadhost, http_hostname: 205.174.165.73, http_http_port: 8080, http_url: /api/pop?botid=mitacs-pc2&sysinfo=Windows%20Vista, http_http_user_agent: python-requests/2.14.2, http_http_content_type: text/html, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 0
true
Botnet
true
Friday
366
1,302,144
Attack
The network event indicates a Botnet. Botnet activities involve coordinated attacks from multiple compromised machines. Typically, the logs show traffic patterns indicative of control and command communication between the compromised machines and the command server. High volumes of data transfer, frequent anomalies, and suspicious HTTP traffic with repetitive patterns are observed. Additionally, the logs show specific bot IDs and system information, which are typical indicators of botnet communication.
classification: Attack justification: The network event indicates a Botnet. Botnet activities involve coordinated attacks from multiple compromised machines. Typically, the logs show traffic patterns indicative of control and command communication between the compromised machines and the command server. High volumes of data transfer, frequent anomalies, and suspicious HTTP traffic with repetitive patterns are observed. Additionally, the logs show specific bot IDs and system information, which are typical indicators of botnet communication.
172.16.0.1-52338-192.168.10.50-7778-6
['flow']
src_ip: 172.16.0.1, src_port: 52338, dest_ip: 192.168.10.50, dest_port: 7778, event_type: flow, proto: TCP, flow_pkts_toserver: 1, flow_pkts_toclient: 1, flow_bytes_toserver: 74, flow_bytes_toclient: 60, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 16, tcp_tcp_flags_ts: 02, tcp_tcp_flags_tc: 14, tcp_syn: True, tcp_rst: True, tcp_ack: True, tcp_state: closed
false
Portscan
true
Friday
181
1,079,211
Attack
The network event indicates a Portscan. Portscans involve scanning multiple ports on a target machine to identify open ports and services. Typically, the logs show multiple short-lived connection attempts from the same source IP to different destination ports. These connections are characterized by SYN, RST, and ACK flags, minimal data exchange, and immediate termination, often due to timeouts. This pattern of behavior is consistent with port scanning activity where the objective is to probe the target machine for open ports without establishing full connections.
classification: Attack justification: The network event indicates a Portscan. Portscans involve scanning multiple ports on a target machine to identify open ports and services. Typically, the logs show multiple short-lived connection attempts from the same source IP to different destination ports. These connections are characterized by SYN, RST, and ACK flags, minimal data exchange, and immediate termination, often due to timeouts. This pattern of behavior is consistent with port scanning activity where the objective is to probe the target machine for open ports without establishing full connections.
172.16.0.1-52212-192.168.10.50-80-6
['flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'anomaly', 'http', 'fileinfo', 'http', 'http', 'http', 'fileinfo', 'http', 'http', 'http', 'http', 'http', 'http', 'http', 'http', 'fileinfo', 'http', 'fileinfo']
src_ip: 172.16.0.1, src_port: 52212, dest_ip: 192.168.10.50, dest_port: 80, event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 10, flow_pkts_toclient: 5, flow_bytes_toserver: 991, flow_bytes_toclient: 11933, flow_age: 3, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 5, flow_bytes_toserver: 866, flow_bytes_toclient: 11933, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 6, flow_bytes_toserver: 883, flow_bytes_toclient: 11999, flow_age: 1, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 9, flow_pkts_toclient: 9, flow_bytes_toserver: 905, flow_bytes_toclient: 12197, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 9, flow_pkts_toclient: 7, flow_bytes_toserver: 948, flow_bytes_toclient: 12065, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 6, flow_bytes_toserver: 855, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 10, flow_pkts_toclient: 7, flow_bytes_toserver: 1745, flow_bytes_toclient: 12065, flow_age: 1, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 6, flow_bytes_toserver: 805, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 6, flow_pkts_toclient: 6, flow_bytes_toserver: 734, flow_bytes_toclient: 11999, flow_age: 1, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 5, flow_bytes_toserver: 863, flow_bytes_toclient: 11933, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 9, flow_pkts_toclient: 7, flow_bytes_toserver: 973, flow_bytes_toclient: 12065, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 10, flow_pkts_toclient: 7, flow_bytes_toserver: 986, flow_bytes_toclient: 12065, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: anomaly, proto: TCP, tx_id: 1, anomaly_app_proto: http, anomaly_type: applayer, anomaly_event: UNABLE_TO_MATCH_RESPONSE_TO_REQUEST, anomaly_layer: proto_parser ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?QIAOYGWHIF=HNXMJT, http_http_user_agent: Mozilla/5.0 (Windows; U; MSIE 7.0; Windows NT 6.0; en-US), http_http_content_type: text/html, http_http_refer: http://205.174.165.68/REQESKEJW, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?QIAOYGWHIF=HNXMJT, http_http_user_agent: Mozilla/5.0 (Windows; U; MSIE 7.0; Windows NT 6.0; en-US), http_http_content_type: text/html, http_http_refer: http://205.174.165.68/REQESKEJW, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 1174, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?QPKKSHVI=JVGJNXXZF, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; Trident/4.0; SLCC1; .NET CLR 2.0.50727; .NET CLR 1.1.4322; .NET CLR 3.5.30729; .NET CLR 3.0.30729), http_http_refer: http://205.174.165.68/ZKRJV, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 10 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?BNKW=ZIDZNEQWYZ, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0; SV1; .NET CLR 2.0.50727; InfoPath.2), http_http_refer: http://205.174.165.68/ETJHLJJQ, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 1468 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?GWVORRJXJ=TTVZIWHXBU, http_http_user_agent: Mozilla/5.0 (Windows; U; MSIE 7.0; Windows NT 6.0; en-US), http_http_content_type: text/html, http_http_refer: http://www.usatoday.com/search/results?q=UGIQANC, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?GWVORRJXJ=TTVZIWHXBU, http_http_user_agent: Mozilla/5.0 (Windows; U; MSIE 7.0; Windows NT 6.0; en-US), http_http_content_type: text/html, http_http_refer: http://www.usatoday.com/search/results?q=UGIQANC, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 1174, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?OCSDWGUU=TUASYGTAFC, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0; SV1; .NET CLR 2.0.50727; InfoPath.2), http_http_refer: http://www.google.com/?q=THNKMY, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 1476 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?RIEYIQNAW=GCXJ, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.1.1) Gecko/20090718 Firefox/3.5.1, http_http_refer: http://www.google.com/?q=VLBBKAWS, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?JVA=MTDP, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; InfoPath.2), http_http_refer: http://engadget.search.aol.com/search?q=FBWZIS, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?BKCT=PMUWRYBJ, http_http_user_agent: Mozilla/5.0 (X11; U; Linux x86_64; en-US; rv:1.9.1.3) Gecko/20090913 Firefox/3.5.3, http_http_refer: http://www.usatoday.com/search/results?q=RXGSVKSMS, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?CTSW=UYV, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.1.1) Gecko/20090718 Firefox/3.5.1, http_http_refer: http://205.174.165.68/TXUPOPSJJB, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 1442 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?FHRJORJPBO=ZXG, http_http_user_agent: Opera/9.80 (Windows NT 5.2; U; ru) Presto/2.5.22 Version/10.51, http_http_refer: http://engadget.search.aol.com/search?q=FZQKTLLHO, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?JJCWVU=BFTPUG, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US) AppleWebKit/532.1 (KHTML, like Gecko) Chrome/4.0.219.6 Safari/532.1, http_http_content_type: text/html, http_http_refer: http://www.usatoday.com/search/results?q=GDJAPA, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 11310 ; event_type: http, proto: TCP, tx_id: 1, http_http_port: 0, http_url: /libhtp::request_uri_not_seen, http_length: 10 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?JJCWVU=BFTPUG, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US) AppleWebKit/532.1 (KHTML, like Gecko) Chrome/4.0.219.6 Safari/532.1, http_http_content_type: text/html, http_http_refer: http://www.usatoday.com/search/results?q=GDJAPA, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 11310, app_proto: http, fileinfo_filename: /, fileinfo_gaps: True, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 11310, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?MDWXTPMX=PRKFRN, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0; SV1; .NET CLR 2.0.50727; InfoPath.2), http_http_content_type: text/html, http_http_refer: http://205.174.165.68/AQEEXQRTB, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?MDWXTPMX=PRKFRN, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0; SV1; .NET CLR 2.0.50727; InfoPath.2), http_http_content_type: text/html, http_http_refer: http://205.174.165.68/AQEEXQRTB, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 1174, fileinfo_tx_id: 0
false
DoS Hulk
true
Wednesday
4,913
468,699
Attack
The network event indicates a DoS Hulk. DoS Hulk attacks involve sending a high frequency of HTTP requests to overwhelm the target server. Typically, the logs show multiple connection attempts from the same source IP to the same destination IP, with each connection being short-lived and frequently timed out. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and immediate termination. This pattern of behavior is consistent with DoS Hulk attacks, where the objective is to disrupt the target server's normal operations by overwhelming it with excessive requests.
classification: Attack justification: The network event indicates a DoS Hulk. DoS Hulk attacks involve sending a high frequency of HTTP requests to overwhelm the target server. Typically, the logs show multiple connection attempts from the same source IP to the same destination IP, with each connection being short-lived and frequently timed out. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and immediate termination. This pattern of behavior is consistent with DoS Hulk attacks, where the objective is to disrupt the target server's normal operations by overwhelming it with excessive requests.
192.168.10.8-38739-192.168.10.16-12345-6
['flow']
src_ip: 192.168.10.8, src_port: 38739, dest_ip: 192.168.10.16, dest_port: 12345, event_type: flow, proto: TCP, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 120, flow_bytes_toclient: 120, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 16, tcp_tcp_flags_ts: 02, tcp_tcp_flags_tc: 14, tcp_syn: True, tcp_rst: True, tcp_ack: True, tcp_state: closed
false
Infiltration
true
Thursday
180
853,818
Attack
The network event indicates an 'Infiltration' attack. The event shows multiple connection attempts from the same source IP to the same destination IP. These connections are characterized by various TCP flags, such as SYN, FIN, RST, PSH, and ACK, suggesting sophisticated behavior to evade detection and maintain persistence. This pattern of behavior is indicative of an attacker who has already infiltrated the network and is attempting to maintain access or exfiltrate data while avoiding detection. The high number of packets and bytes exchanged, along with the prolonged flow durations and usage of multiple TCP flags, suggest efforts to manipulate or exploit the target system's vulnerabilities.
classification: Attack justification: The network event indicates an 'Infiltration' attack. The event shows multiple connection attempts from the same source IP to the same destination IP. These connections are characterized by various TCP flags, such as SYN, FIN, RST, PSH, and ACK, suggesting sophisticated behavior to evade detection and maintain persistence. This pattern of behavior is indicative of an attacker who has already infiltrated the network and is attempting to maintain access or exfiltrate data while avoiding detection. The high number of packets and bytes exchanged, along with the prolonged flow durations and usage of multiple TCP flags, suggest efforts to manipulate or exploit the target system's vulnerabilities.
192.168.10.5-56655-192.168.10.3-53-17
['flow', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns']
src_ip: 192.168.10.5, src_port: 56655, dest_ip: 192.168.10.3, dest_port: 53, event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 4, flow_pkts_toclient: 2, flow_bytes_toserver: 336, flow_bytes_toclient: 288, flow_age: 0, flow_state: established, flow_reason: timeout ; pcap_cnt: 5682013, event_type: dns, proto: UDP, dns_type: query, dns_id: 60778, dns_rrname: ssl.google-analytics.com, dns_rrtype: A, dns_tx_id: 0 ; pcap_cnt: 5682014, event_type: dns, proto: UDP, dns_type: query, dns_id: 60778, dns_rrname: ssl.google-analytics.com, dns_rrtype: A, dns_tx_id: 1 ; pcap_cnt: 5682238, event_type: dns, proto: UDP, dns_type: query, dns_id: 60778, dns_rrname: ssl.google-analytics.com, dns_rrtype: A, dns_tx_id: 2 ; pcap_cnt: 5682239, event_type: dns, proto: UDP, dns_type: query, dns_id: 60778, dns_rrname: ssl.google-analytics.com, dns_rrtype: A, dns_tx_id: 3 ; pcap_cnt: 5682251, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 60778, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: ssl.google-analytics.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: ssl.google-analytics.com, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 15751, dns_answers_0_rdata: ssl-google-analytics.l.google.com, dns_answers_1_rrname: ssl-google-analytics.l.google.com, dns_answers_1_rrtype: A, dns_answers_1_ttl: 299, dns_answers_1_rdata: 172.217.10.104, dns_grouped_A_0: 172.217.10.104, dns_grouped_CNAME_0: ssl-google-analytics.l.google.com ; pcap_cnt: 5682252, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 60778, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: ssl.google-analytics.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: ssl.google-analytics.com, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 15751, dns_answers_0_rdata: ssl-google-analytics.l.google.com, dns_answers_1_rrname: ssl-google-analytics.l.google.com, dns_answers_1_rrtype: A, dns_answers_1_ttl: 299, dns_answers_1_rdata: 172.217.10.104, dns_grouped_A_0: 172.217.10.104, dns_grouped_CNAME_0: ssl-google-analytics.l.google.com
false
BENIGN
false
Friday
976
1,287,977
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
172.16.0.1-54288-192.168.10.50-7007-6
['flow']
src_ip: 172.16.0.1, src_port: 54288, dest_ip: 192.168.10.50, dest_port: 7007, event_type: flow, proto: TCP, flow_pkts_toserver: 1, flow_pkts_toclient: 1, flow_bytes_toserver: 74, flow_bytes_toclient: 60, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 16, tcp_tcp_flags_ts: 02, tcp_tcp_flags_tc: 14, tcp_syn: True, tcp_rst: True, tcp_ack: True, tcp_state: closed
false
Portscan
true
Friday
180
1,089,536
Attack
The network event indicates a Portscan. Portscans involve scanning multiple ports on a target machine to identify open ports and services. Typically, the logs show multiple short-lived connection attempts from the same source IP to different destination ports. These connections are characterized by SYN, RST, and ACK flags, minimal data exchange, and immediate termination, often due to timeouts. This pattern of behavior is consistent with port scanning activity where the objective is to probe the target machine for open ports without establishing full connections.
classification: Attack justification: The network event indicates a Portscan. Portscans involve scanning multiple ports on a target machine to identify open ports and services. Typically, the logs show multiple short-lived connection attempts from the same source IP to different destination ports. These connections are characterized by SYN, RST, and ACK flags, minimal data exchange, and immediate termination, often due to timeouts. This pattern of behavior is consistent with port scanning activity where the objective is to probe the target machine for open ports without establishing full connections.
172.16.0.1-33871-192.168.10.50-80-6
['flow', 'flow', 'http']
src_ip: 172.16.0.1, src_port: 33871, dest_ip: 192.168.10.50, dest_port: 80, event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 7, flow_bytes_toserver: 500, flow_bytes_toclient: 12003, flow_age: 1, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1b, tcp_tcp_flags_ts: 1a, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, flow_pkts_toserver: 1, flow_pkts_toclient: 0, flow_bytes_toserver: 60, flow_bytes_toclient: 0, flow_age: 0, flow_state: new, flow_reason: timeout, tcp_tcp_flags: 00, tcp_tcp_flags_ts: 00, tcp_tcp_flags_tc: 00 ; event_type: http, proto: TCP, tx_id: 0, http_url: /, http_http_method: GET, http_protocol: HTTP/1.0, http_length: 0
false
DDoS
true
Friday
349
967,712
Attack
The network event indicates a DDoS. DDoS attacks involve overwhelming the target system with a high frequency of requests. Typically, the logs show multiple short-lived connection attempts from various source IPs to the same destination IP, often on a common port like port 80. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and frequent timeouts or resets. This pattern of behavior is consistent with DDoS activity, where the objective is to exhaust the target's resources and disrupt normal service.
classification: Attack justification: The network event indicates a DDoS. DDoS attacks involve overwhelming the target system with a high frequency of requests. Typically, the logs show multiple short-lived connection attempts from various source IPs to the same destination IP, often on a common port like port 80. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and frequent timeouts or resets. This pattern of behavior is consistent with DDoS activity, where the objective is to exhaust the target's resources and disrupt normal service.
172.16.0.1-48058-192.168.10.50-22-6
['flow', 'ssh']
src_ip: 172.16.0.1, src_port: 48058, dest_ip: 192.168.10.50, dest_port: 22, event_type: flow, proto: TCP, app_proto: ssh, flow_pkts_toserver: 21, flow_pkts_toclient: 34, flow_bytes_toserver: 3402, flow_bytes_toclient: 4997, flow_age: 11, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1b, tcp_tcp_flags_ts: 1b, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; pcap_cnt: 9550732, event_type: ssh, proto: TCP, tx_id: 0, ssh_client_proto_version: 2.0, ssh_client_software_version: paramiko_2.0.0, ssh_client_hassh_hash: c6f5e6d54285a11b9f02fef7fc77bd6f, ssh_client_hassh_string: diffie-hellman-group1-sha1,diffie-hellman-group14-sha1,diffie-hellman-group-exchange-sha1,diffie-hellman-group-exchange-sha256;aes128-ctr,aes192-ctr,aes256-ctr,aes128-cbc,blowfish-cbc,aes192-cbc,aes256-cbc,3des-cbc,arcfour128,arcfour256;hmac-sha2-256,hmac-sha2-512,hmac-md5,hmac-sha1-96,hmac-md5-96,hmac-sha1;none, ssh_server_proto_version: 2.0, ssh_server_software_version: OpenSSH_7.2p2, ssh_server_hassh_hash: d43d91bc39d5aaed819ad9f6b57b7348, ssh_server_hassh_string: curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha1;chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com;umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1;none,zlib@openssh.com
false
SSH-Patator
true
Tuesday
808
248,850
Attack
The network event indicates a SSH-Patator. SSH-Patator attacks involve brute force attempts to gain access to an SSH server. Typically, the logs show multiple login attempts from the same source IP to the SSH server, often with varied credentials. This pattern of behavior is consistent with brute force attacks aiming to discover valid username and password combinations. Additionally, the logs show multiple established connections that are short-lived, frequently terminated due to `timeout`, and detailed SSH protocol negotiations. These characteristics align with the behavior of automated tools like SSH-Patator, which issue numerous login attempts rapidly.
classification: Attack justification: The network event indicates a SSH-Patator. SSH-Patator attacks involve brute force attempts to gain access to an SSH server. Typically, the logs show multiple login attempts from the same source IP to the SSH server, often with varied credentials. This pattern of behavior is consistent with brute force attacks aiming to discover valid username and password combinations. Additionally, the logs show multiple established connections that are short-lived, frequently terminated due to `timeout`, and detailed SSH protocol negotiations. These characteristics align with the behavior of automated tools like SSH-Patator, which issue numerous login attempts rapidly.
172.16.0.1-25558-192.168.10.50-80-6
['flow', 'http']
src_ip: 172.16.0.1, src_port: 25558, dest_ip: 192.168.10.50, dest_port: 80, event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 4, flow_bytes_toserver: 500, flow_bytes_toclient: 11829, flow_age: 9, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: http, proto: TCP, tx_id: 0, http_url: /, http_http_method: GET, http_protocol: HTTP/1.0, http_length: 0
false
DDoS
true
Friday
243
953,403
Attack
The network event indicates a DDoS. DDoS attacks involve overwhelming the target system with a high frequency of requests. Typically, the logs show multiple short-lived connection attempts from various source IPs to the same destination IP, often on a common port like port 80. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and frequent timeouts or resets. This pattern of behavior is consistent with DDoS activity, where the objective is to exhaust the target's resources and disrupt normal service.
classification: Attack justification: The network event indicates a DDoS. DDoS attacks involve overwhelming the target system with a high frequency of requests. Typically, the logs show multiple short-lived connection attempts from various source IPs to the same destination IP, often on a common port like port 80. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and frequent timeouts or resets. This pattern of behavior is consistent with DDoS activity, where the objective is to exhaust the target's resources and disrupt normal service.
192.168.10.15-50510-23.194.182.12-443-6
['flow', 'tls']
src_ip: 192.168.10.15, src_port: 50510, dest_ip: 23.194.182.12, dest_port: 443, event_type: flow, proto: TCP, app_proto: tls, flow_pkts_toserver: 9, flow_pkts_toclient: 9, flow_bytes_toserver: 881, flow_bytes_toclient: 5092, flow_age: 6, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; pcap_cnt: 3584872, event_type: tls, proto: TCP, tls_subject: C=US, ST=Virginia, L=Dulles, O=AOL Inc., OU=Technology Operations, CN=dtm.advertising.com, tls_issuerdn: C=US, O=Entrust, Inc., OU=See www.entrust.net/legal-terms, OU=(c) 2012 Entrust, Inc. - for authorized use only, CN=Entrust Certification Authority - L1K, tls_serial: 50:D4:86:CE, tls_fingerprint: 7c:f3:38:91:17:e1:ae:cc:ff:e4:42:07:25:d2:09:58:1a:e8:8b:c3, tls_sni: dtm.advertising.com, tls_version: TLS 1.2, tls_notbefore: 2015-06-23T18:59:52, tls_notafter: 2018-06-23T11:21:36
false
BENIGN
false
Friday
461
1,190,655
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
192.168.10.15-55862-192.168.10.3-53-17
['flow', 'flow', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns']
src_ip: 192.168.10.15, src_port: 55862, dest_ip: 192.168.10.3, dest_port: 53, event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 172, flow_bytes_toclient: 428, flow_age: 0, flow_state: established, flow_reason: timeout ; event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 4, flow_pkts_toclient: 4, flow_bytes_toserver: 328, flow_bytes_toclient: 424, flow_age: 1, flow_state: established, flow_reason: timeout ; pcap_cnt: 3055857, event_type: dns, proto: UDP, dns_type: query, dns_id: 62306, dns_rrname: ocsp.sca1b.amazontrust.com, dns_rrtype: A, dns_tx_id: 0 ; pcap_cnt: 3055858, event_type: dns, proto: UDP, dns_type: query, dns_id: 62306, dns_rrname: ocsp.sca1b.amazontrust.com, dns_rrtype: A, dns_tx_id: 1 ; pcap_cnt: 3055859, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 62306, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: ocsp.sca1b.amazontrust.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: ocsp.sca1b.amazontrust.com, dns_answers_0_rrtype: A, dns_answers_0_ttl: 0, dns_answers_0_rdata: 54.192.36.36, dns_answers_1_rrname: ocsp.sca1b.amazontrust.com, dns_answers_1_rrtype: A, dns_answers_1_ttl: 0, dns_answers_1_rdata: 54.192.36.139, dns_answers_2_rrname: ocsp.sca1b.amazontrust.com, dns_answers_2_rrtype: A, dns_answers_2_ttl: 0, dns_answers_2_rdata: 54.192.36.157, dns_answers_3_rrname: ocsp.sca1b.amazontrust.com, dns_answers_3_rrtype: A, dns_answers_3_ttl: 0, dns_answers_3_rdata: 54.192.36.242, dns_answers_4_rrname: ocsp.sca1b.amazontrust.com, dns_answers_4_rrtype: A, dns_answers_4_ttl: 0, dns_answers_4_rdata: 54.192.36.97, dns_answers_5_rrname: ocsp.sca1b.amazontrust.com, dns_answers_5_rrtype: A, dns_answers_5_ttl: 0, dns_answers_5_rdata: 54.192.36.201, dns_answers_6_rrname: ocsp.sca1b.amazontrust.com, dns_answers_6_rrtype: A, dns_answers_6_ttl: 0, dns_answers_6_rdata: 54.192.36.175, dns_answers_7_rrname: ocsp.sca1b.amazontrust.com, dns_answers_7_rrtype: A, dns_answers_7_ttl: 0, dns_answers_7_rdata: 54.192.36.134, dns_grouped_A_0: 54.192.36.36, dns_grouped_A_1: 54.192.36.139, dns_grouped_A_2: 54.192.36.157, dns_grouped_A_3: 54.192.36.242, dns_grouped_A_4: 54.192.36.97, dns_grouped_A_5: 54.192.36.201, dns_grouped_A_6: 54.192.36.175, dns_grouped_A_7: 54.192.36.134 ; pcap_cnt: 3055860, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 62306, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: ocsp.sca1b.amazontrust.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: ocsp.sca1b.amazontrust.com, dns_answers_0_rrtype: A, dns_answers_0_ttl: 0, dns_answers_0_rdata: 54.192.36.36, dns_answers_1_rrname: ocsp.sca1b.amazontrust.com, dns_answers_1_rrtype: A, dns_answers_1_ttl: 0, dns_answers_1_rdata: 54.192.36.139, dns_answers_2_rrname: ocsp.sca1b.amazontrust.com, dns_answers_2_rrtype: A, dns_answers_2_ttl: 0, dns_answers_2_rdata: 54.192.36.157, dns_answers_3_rrname: ocsp.sca1b.amazontrust.com, dns_answers_3_rrtype: A, dns_answers_3_ttl: 0, dns_answers_3_rdata: 54.192.36.242, dns_answers_4_rrname: ocsp.sca1b.amazontrust.com, dns_answers_4_rrtype: A, dns_answers_4_ttl: 0, dns_answers_4_rdata: 54.192.36.97, dns_answers_5_rrname: ocsp.sca1b.amazontrust.com, dns_answers_5_rrtype: A, dns_answers_5_ttl: 0, dns_answers_5_rdata: 54.192.36.201, dns_answers_6_rrname: ocsp.sca1b.amazontrust.com, dns_answers_6_rrtype: A, dns_answers_6_ttl: 0, dns_answers_6_rdata: 54.192.36.175, dns_answers_7_rrname: ocsp.sca1b.amazontrust.com, dns_answers_7_rrtype: A, dns_answers_7_ttl: 0, dns_answers_7_rdata: 54.192.36.134, dns_grouped_A_0: 54.192.36.36, dns_grouped_A_1: 54.192.36.139, dns_grouped_A_2: 54.192.36.157, dns_grouped_A_3: 54.192.36.242, dns_grouped_A_4: 54.192.36.97, dns_grouped_A_5: 54.192.36.201, dns_grouped_A_6: 54.192.36.175, dns_grouped_A_7: 54.192.36.134 ; pcap_cnt: 4162614, event_type: dns, proto: UDP, dns_type: query, dns_id: 27582, dns_rrname: lb.iad1.visto1.net, dns_rrtype: A, dns_tx_id: 0 ; pcap_cnt: 4162616, event_type: dns, proto: UDP, dns_type: query, dns_id: 27582, dns_rrname: lb.iad1.visto1.net, dns_rrtype: A, dns_tx_id: 1 ; pcap_cnt: 4162617, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 27582, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: lb.iad1.visto1.net, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: lb.iad1.visto1.net, dns_answers_0_rrtype: A, dns_answers_0_ttl: 1, dns_answers_0_rdata: 104.152.141.97, dns_answers_1_rrname: lb.iad1.visto1.net, dns_answers_1_rrtype: A, dns_answers_1_ttl: 1, dns_answers_1_rdata: 104.152.141.98, dns_grouped_A_0: 104.152.141.97, dns_grouped_A_1: 104.152.141.98 ; pcap_cnt: 4162618, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 27582, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: lb.iad1.visto1.net, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: lb.iad1.visto1.net, dns_answers_0_rrtype: A, dns_answers_0_ttl: 1, dns_answers_0_rdata: 104.152.141.97, dns_answers_1_rrname: lb.iad1.visto1.net, dns_answers_1_rrtype: A, dns_answers_1_ttl: 1, dns_answers_1_rdata: 104.152.141.98, dns_grouped_A_0: 104.152.141.97, dns_grouped_A_1: 104.152.141.98 ; pcap_cnt: 4164464, event_type: dns, proto: UDP, dns_type: query, dns_id: 29397, dns_rrname: e8218.dscb1.akamaiedge.net, dns_rrtype: A, dns_tx_id: 4 ; pcap_cnt: 4164465, event_type: dns, proto: UDP, dns_type: query, dns_id: 29397, dns_rrname: e8218.dscb1.akamaiedge.net, dns_rrtype: A, dns_tx_id: 5 ; pcap_cnt: 4164466, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 29397, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: e8218.dscb1.akamaiedge.net, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: e8218.dscb1.akamaiedge.net, dns_answers_0_rrtype: A, dns_answers_0_ttl: 0, dns_answers_0_rdata: 23.50.75.27, dns_grouped_A_0: 23.50.75.27 ; pcap_cnt: 4164467, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 29397, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: e8218.dscb1.akamaiedge.net, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: e8218.dscb1.akamaiedge.net, dns_answers_0_rrtype: A, dns_answers_0_ttl: 0, dns_answers_0_rdata: 23.50.75.27, dns_grouped_A_0: 23.50.75.27
false
BENIGN
false
Thursday
3,143
732,665
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
192.168.10.16-46414-192.168.10.3-53-17
['flow', 'dns', 'dns', 'dns', 'dns']
src_ip: 192.168.10.16, src_port: 46414, dest_ip: 192.168.10.3, dest_port: 53, event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 174, flow_bytes_toclient: 256, flow_age: 0, flow_state: established, flow_reason: timeout ; pcap_cnt: 9181463, event_type: dns, proto: UDP, dns_type: query, dns_id: 3071, dns_rrname: googleads.g.doubleclick.net, dns_rrtype: A, dns_tx_id: 0 ; pcap_cnt: 9181464, event_type: dns, proto: UDP, dns_type: query, dns_id: 3071, dns_rrname: googleads.g.doubleclick.net, dns_rrtype: A, dns_tx_id: 1 ; pcap_cnt: 9181485, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 3071, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: googleads.g.doubleclick.net, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: googleads.g.doubleclick.net, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 1, dns_answers_0_rdata: pagead46.l.doubleclick.net, dns_answers_1_rrname: pagead46.l.doubleclick.net, dns_answers_1_rrtype: A, dns_answers_1_ttl: 143, dns_answers_1_rdata: 172.217.12.194, dns_grouped_A_0: 172.217.12.194, dns_grouped_CNAME_0: pagead46.l.doubleclick.net ; pcap_cnt: 9181486, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 3071, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: googleads.g.doubleclick.net, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: googleads.g.doubleclick.net, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 1, dns_answers_0_rdata: pagead46.l.doubleclick.net, dns_answers_1_rrname: pagead46.l.doubleclick.net, dns_answers_1_rrtype: A, dns_answers_1_ttl: 143, dns_answers_1_rdata: 172.217.12.194, dns_grouped_CNAME_0: pagead46.l.doubleclick.net, dns_grouped_A_0: 172.217.12.194
false
BENIGN
false
Tuesday
829
319,616
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
172.16.0.1-49617-192.168.10.50-80-6
['flow', 'flow', 'flow', 'flow', 'http', 'http', 'http']
src_ip: 172.16.0.1, src_port: 49617, dest_ip: 192.168.10.50, dest_port: 80, event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 4, flow_bytes_toserver: 500, flow_bytes_toclient: 11829, flow_age: 4, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 5, flow_bytes_toserver: 500, flow_bytes_toclient: 11895, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1b, tcp_tcp_flags_ts: 1a, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 10, flow_pkts_toclient: 6, flow_bytes_toserver: 620, flow_bytes_toclient: 11949, flow_age: 2, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, flow_pkts_toserver: 1, flow_pkts_toclient: 0, flow_bytes_toserver: 60, flow_bytes_toclient: 0, flow_age: 0, flow_state: new, flow_reason: timeout, tcp_tcp_flags: 00, tcp_tcp_flags_ts: 00, tcp_tcp_flags_tc: 00 ; event_type: http, proto: TCP, tx_id: 0, http_url: /, http_http_method: GET, http_protocol: HTTP/1.0, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_url: /, http_http_method: GET, http_protocol: HTTP/1.0, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_url: /, http_http_method: GET, http_protocol: HTTP/1.0, http_length: 0
false
DDoS
true
Friday
763
1,064,762
Attack
The network event indicates a DDoS. DDoS attacks involve overwhelming the target system with a high frequency of requests. Typically, the logs show multiple short-lived connection attempts from various source IPs to the same destination IP, often on a common port like port 80. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and frequent timeouts or resets. This pattern of behavior is consistent with DDoS activity, where the objective is to exhaust the target's resources and disrupt normal service.
classification: Attack justification: The network event indicates a DDoS. DDoS attacks involve overwhelming the target system with a high frequency of requests. Typically, the logs show multiple short-lived connection attempts from various source IPs to the same destination IP, often on a common port like port 80. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and frequent timeouts or resets. This pattern of behavior is consistent with DDoS activity, where the objective is to exhaust the target's resources and disrupt normal service.
172.16.0.1-56086-192.168.10.50-21-6
['flow', 'ftp', 'ftp', 'ftp', 'ftp', 'ftp', 'ftp', 'ftp', 'ftp']
src_ip: 172.16.0.1, src_port: 56086, dest_ip: 192.168.10.50, dest_port: 21, event_type: flow, proto: TCP, app_proto: ftp, flow_pkts_toserver: 11, flow_pkts_toclient: 17, flow_bytes_toserver: 853, flow_bytes_toclient: 1306, flow_age: 10, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1b, tcp_tcp_flags_tc: 1f, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; pcap_cnt: 5836539, event_type: ftp, proto: TCP, tx_id: 0, ftp_completion_code_0: 220, ftp_reply_0: (vsFTPd 3.0.3), ftp_reply_received: yes, ftp_reply_truncated: False ; pcap_cnt: 5836543, event_type: ftp, proto: TCP, tx_id: 1, ftp_command: USER, ftp_command_data: iscxtap, ftp_command_truncated: False, ftp_completion_code_0: 331, ftp_reply_0: Please specify the password., ftp_reply_received: yes, ftp_reply_truncated: False ; pcap_cnt: 5836882, event_type: ftp, proto: TCP, tx_id: 2, ftp_command: PASS, ftp_command_data: 020ef7f6 029003d7, ftp_command_truncated: False, ftp_completion_code_0: 530, ftp_reply_0: Login incorrect., ftp_reply_received: yes, ftp_reply_truncated: False ; pcap_cnt: 5836885, event_type: ftp, proto: TCP, tx_id: 3, ftp_command: USER, ftp_command_data: iscxtap, ftp_command_truncated: False, ftp_completion_code_0: 331, ftp_reply_0: Please specify the password., ftp_reply_received: yes, ftp_reply_truncated: False ; pcap_cnt: 5837197, event_type: ftp, proto: TCP, tx_id: 4, ftp_command: PASS, ftp_command_data: 0210 1042, ftp_command_truncated: False, ftp_completion_code_0: 530, ftp_reply_0: Login incorrect., ftp_reply_received: yes, ftp_reply_truncated: False ; pcap_cnt: 5837200, event_type: ftp, proto: TCP, tx_id: 5, ftp_command: USER, ftp_command_data: iscxtap, ftp_command_truncated: False, ftp_completion_code_0: 331, ftp_reply_0: Please specify the password., ftp_reply_received: yes, ftp_reply_truncated: False ; pcap_cnt: 5837926, event_type: ftp, proto: TCP, tx_id: 6, ftp_command: PASS, ftp_command_data: 02101980 mom1219, ftp_command_truncated: False, ftp_completion_code_0: 530, ftp_reply_0: Login incorrect., ftp_reply_received: yes, ftp_reply_truncated: False ; event_type: ftp, proto: TCP, tx_id: 7, ftp_command: USER, ftp_command_data: iscxtap, ftp_command_truncated: False, ftp_reply_received: no, ftp_reply_truncated: False
false
FTP-Patator
true
Tuesday
945
252,919
Attack
The network event indicates a FTP-Patator. FTP-Patator attacks involve brute force attempts to gain access to an FTP server. Typically, the logs show multiple login attempts from the same source IP to the FTP server, often with varied credentials. This pattern of behavior is consistent with brute force attacks aiming to discover valid username and password combinations. Additionally, the logs show multiple failed login attempts with a `530 Login incorrect` response, indicating invalid credentials, and short-lived connections frequently terminated with `RST` or `FIN` flags. These characteristics align with the behavior of automated tools like FTP-Patator, which issue numerous login attempts in a short time frame.
classification: Attack justification: The network event indicates a FTP-Patator. FTP-Patator attacks involve brute force attempts to gain access to an FTP server. Typically, the logs show multiple login attempts from the same source IP to the FTP server, often with varied credentials. This pattern of behavior is consistent with brute force attacks aiming to discover valid username and password combinations. Additionally, the logs show multiple failed login attempts with a `530 Login incorrect` response, indicating invalid credentials, and short-lived connections frequently terminated with `RST` or `FIN` flags. These characteristics align with the behavior of automated tools like FTP-Patator, which issue numerous login attempts in a short time frame.
192.168.10.19-27760-192.168.10.3-53-17
['flow', 'dns', 'dns', 'dns', 'dns']
src_ip: 192.168.10.19, src_port: 27760, dest_ip: 192.168.10.3, dest_port: 53, event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 148, flow_bytes_toclient: 242, flow_age: 0, flow_state: established, flow_reason: timeout ; pcap_cnt: 5336880, event_type: dns, proto: UDP, dns_type: query, dns_id: 17753, dns_rrname: DC.Testbed1.ca, dns_rrtype: AAAA, dns_tx_id: 0 ; pcap_cnt: 5336881, event_type: dns, proto: UDP, dns_type: query, dns_id: 17753, dns_rrname: DC.Testbed1.ca, dns_rrtype: AAAA, dns_tx_id: 1 ; pcap_cnt: 5336886, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 17753, dns_flags: 8580, dns_qr: True, dns_aa: True, dns_rd: True, dns_ra: True, dns_rrname: DC.Testbed1.ca, dns_rrtype: AAAA, dns_rcode: NOERROR, dns_authorities_0_rrname: Testbed1.ca, dns_authorities_0_rrtype: SOA, dns_authorities_0_ttl: 3600, dns_authorities_0_soa_mname: DC.Testbed1.ca, dns_authorities_0_soa_rname: hostmaster.Testbed1.ca, dns_authorities_0_soa_serial: 59, dns_authorities_0_soa_refresh: 900, dns_authorities_0_soa_retry: 600, dns_authorities_0_soa_expire: 86400, dns_authorities_0_soa_minimum: 3600 ; pcap_cnt: 5336887, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 17753, dns_flags: 8580, dns_qr: True, dns_aa: True, dns_rd: True, dns_ra: True, dns_rrname: DC.Testbed1.ca, dns_rrtype: AAAA, dns_rcode: NOERROR, dns_authorities_0_rrname: Testbed1.ca, dns_authorities_0_rrtype: SOA, dns_authorities_0_ttl: 3600, dns_authorities_0_soa_mname: DC.Testbed1.ca, dns_authorities_0_soa_rname: hostmaster.Testbed1.ca, dns_authorities_0_soa_serial: 59, dns_authorities_0_soa_refresh: 900, dns_authorities_0_soa_retry: 600, dns_authorities_0_soa_expire: 86400, dns_authorities_0_soa_minimum: 3600
false
BENIGN
false
Friday
813
1,247,207
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
192.168.10.51-60457-69.172.216.56-443-6
['flow', 'tls']
src_ip: 192.168.10.51, src_port: 60457, dest_ip: 69.172.216.56, dest_port: 443, event_type: flow, proto: TCP, app_proto: tls, flow_pkts_toserver: 10, flow_pkts_toclient: 9, flow_bytes_toserver: 5839, flow_bytes_toclient: 5023, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1b, tcp_tcp_flags_ts: 1b, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; pcap_cnt: 8916516, event_type: tls, proto: TCP, tls_subject: OU=GT17523708, OU=See www.rapidssl.com/resources/cps (c)15, OU=Domain Control Validated - RapidSSL(R), CN=*.adsafeprotected.com, tls_issuerdn: C=US, O=GeoTrust Inc., CN=RapidSSL SHA256 CA - G3, tls_serial: 06:FE:62, tls_fingerprint: ed:e4:68:fa:6e:3c:f1:0e:45:3e:a7:5c:15:8e:36:eb:2e:ca:2a:65, tls_sni: fw.adsafeprotected.com, tls_version: TLS 1.2, tls_notbefore: 2015-09-16T18:54:07, tls_notafter: 2018-09-18T19:15:05
false
BENIGN
false
Tuesday
443
417,538
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.