Flow ID
stringlengths
33
43
event_types
stringlengths
8
788
log_text
stringlengths
272
41.3k
alerted
bool
2 classes
Label
stringclasses
14 values
truth
bool
2 classes
Day
stringclasses
5 values
num_tokens
int64
119
18.7k
row
int64
554
1.34M
classification
stringclasses
2 values
justification
stringclasses
14 values
response
stringclasses
14 values
192.168.10.16-58712-23.60.139.27-80-6
['flow', 'fileinfo', 'http']
src_ip: 192.168.10.16, src_port: 58712, dest_ip: 23.60.139.27, dest_port: 80, event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 11, flow_pkts_toclient: 11, flow_bytes_toserver: 1153, flow_bytes_toclient: 2500, flow_age: 66, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1b, tcp_tcp_flags_ts: 1b, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; pcap_cnt: 13770119, event_type: fileinfo, proto: TCP, http_hostname: gv.symcd.com, http_url: /, http_http_user_agent: Mozilla/5.0 (X11; Ubuntu; Linux i686; rv:54.0) Gecko/20100101 Firefox/54.0, http_http_method: POST, http_protocol: HTTP/1.1, http_length: 0, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 70, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: gv.symcd.com, http_url: /, http_http_user_agent: Mozilla/5.0 (X11; Ubuntu; Linux i686; rv:54.0) Gecko/20100101 Firefox/54.0, http_http_method: POST, http_protocol: HTTP/1.1, http_length: 0
false
BENIGN
false
Wednesday
479
549,986
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
172.16.0.1-47596-192.168.10.50-22-6
['flow', 'ssh']
src_ip: 172.16.0.1, src_port: 47596, dest_ip: 192.168.10.50, dest_port: 22, event_type: flow, proto: TCP, app_proto: ssh, flow_pkts_toserver: 23, flow_pkts_toclient: 33, flow_bytes_toserver: 3534, flow_bytes_toclient: 4931, flow_age: 13, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1b, tcp_tcp_flags_ts: 1b, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; pcap_cnt: 9445339, event_type: ssh, proto: TCP, tx_id: 0, ssh_client_proto_version: 2.0, ssh_client_software_version: paramiko_2.0.0, ssh_client_hassh_hash: c6f5e6d54285a11b9f02fef7fc77bd6f, ssh_client_hassh_string: diffie-hellman-group1-sha1,diffie-hellman-group14-sha1,diffie-hellman-group-exchange-sha1,diffie-hellman-group-exchange-sha256;aes128-ctr,aes192-ctr,aes256-ctr,aes128-cbc,blowfish-cbc,aes192-cbc,aes256-cbc,3des-cbc,arcfour128,arcfour256;hmac-sha2-256,hmac-sha2-512,hmac-md5,hmac-sha1-96,hmac-md5-96,hmac-sha1;none, ssh_server_proto_version: 2.0, ssh_server_software_version: OpenSSH_7.2p2, ssh_server_hassh_hash: d43d91bc39d5aaed819ad9f6b57b7348, ssh_server_hassh_string: curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha1;chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com;umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1;none,zlib@openssh.com
false
SSH-Patator
true
Tuesday
808
248,620
Attack
The network event indicates a SSH-Patator. SSH-Patator attacks involve brute force attempts to gain access to an SSH server. Typically, the logs show multiple login attempts from the same source IP to the SSH server, often with varied credentials. This pattern of behavior is consistent with brute force attacks aiming to discover valid username and password combinations. Additionally, the logs show multiple established connections that are short-lived, frequently terminated due to `timeout`, and detailed SSH protocol negotiations. These characteristics align with the behavior of automated tools like SSH-Patator, which issue numerous login attempts rapidly.
classification: Attack justification: The network event indicates a SSH-Patator. SSH-Patator attacks involve brute force attempts to gain access to an SSH server. Typically, the logs show multiple login attempts from the same source IP to the SSH server, often with varied credentials. This pattern of behavior is consistent with brute force attacks aiming to discover valid username and password combinations. Additionally, the logs show multiple established connections that are short-lived, frequently terminated due to `timeout`, and detailed SSH protocol negotiations. These characteristics align with the behavior of automated tools like SSH-Patator, which issue numerous login attempts rapidly.
192.168.10.5-62804-192.168.10.3-53-17
['flow', 'dns', 'dns', 'dns', 'dns']
src_ip: 192.168.10.5, src_port: 62804, dest_ip: 192.168.10.3, dest_port: 53, event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 168, flow_bytes_toclient: 298, flow_age: 0, flow_state: established, flow_reason: timeout ; pcap_cnt: 7452577, event_type: dns, proto: UDP, dns_type: query, dns_id: 1891, dns_rrname: iad-2-sync.go.sonobi.com, dns_rrtype: AAAA, dns_tx_id: 0 ; pcap_cnt: 7452578, event_type: dns, proto: UDP, dns_type: query, dns_id: 1891, dns_rrname: iad-2-sync.go.sonobi.com, dns_rrtype: AAAA, dns_tx_id: 1 ; pcap_cnt: 7452587, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 1891, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: iad-2-sync.go.sonobi.com, dns_rrtype: AAAA, dns_rcode: NOERROR, dns_authorities_0_rrname: sonobi.com, dns_authorities_0_rrtype: SOA, dns_authorities_0_ttl: 851, dns_authorities_0_soa_mname: ns1.p26.dynect.net, dns_authorities_0_soa_rname: hostmaster.sonobi.com, dns_authorities_0_soa_serial: 4617, dns_authorities_0_soa_refresh: 3600, dns_authorities_0_soa_retry: 600, dns_authorities_0_soa_expire: 604800, dns_authorities_0_soa_minimum: 1800 ; pcap_cnt: 7452588, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 1891, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: iad-2-sync.go.sonobi.com, dns_rrtype: AAAA, dns_rcode: NOERROR, dns_authorities_0_rrname: sonobi.com, dns_authorities_0_rrtype: SOA, dns_authorities_0_ttl: 851, dns_authorities_0_soa_mname: ns1.p26.dynect.net, dns_authorities_0_soa_rname: hostmaster.sonobi.com, dns_authorities_0_soa_serial: 4617, dns_authorities_0_soa_refresh: 3600, dns_authorities_0_soa_retry: 600, dns_authorities_0_soa_expire: 604800, dns_authorities_0_soa_minimum: 1800
false
BENIGN
false
Tuesday
834
396,838
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
172.16.0.1-48750-192.168.10.50-80-6
['flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'http', 'fileinfo', 'http', 'http', 'fileinfo', 'http', 'http', 'http', 'http', 'fileinfo', 'http', 'http', 'http', 'http', 'fileinfo']
src_ip: 172.16.0.1, src_port: 48750, dest_ip: 192.168.10.50, dest_port: 80, event_type: flow, proto: TCP, flow_pkts_toserver: 6, flow_pkts_toclient: 6, flow_bytes_toserver: 928, flow_bytes_toclient: 2387, flow_age: 111, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 6, flow_pkts_toclient: 6, flow_bytes_toserver: 769, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 8, flow_bytes_toserver: 892, flow_bytes_toclient: 12131, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 9, flow_pkts_toclient: 9, flow_bytes_toserver: 872, flow_bytes_toclient: 12208, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 9, flow_pkts_toclient: 5, flow_bytes_toserver: 956, flow_bytes_toclient: 11933, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 6, flow_bytes_toserver: 834, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 6, flow_bytes_toserver: 790, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 6, flow_bytes_toserver: 809, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 7, flow_bytes_toserver: 809, flow_bytes_toclient: 12065, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 9, flow_pkts_toclient: 7, flow_bytes_toserver: 929, flow_bytes_toclient: 12065, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 10, flow_pkts_toclient: 7, flow_bytes_toserver: 1021, flow_bytes_toclient: 12065, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 8, flow_bytes_toserver: 884, flow_bytes_toclient: 12131, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?BWXOKKTCE=ORNGIU, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US) AppleWebKit/532.1 (KHTML, like Gecko) Chrome/4.0.219.6 Safari/532.1, http_http_content_type: text/html, http_http_refer: http://www.google.com/?q=SPNMLGY, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?BWXOKKTCE=ORNGIU, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US) AppleWebKit/532.1 (KHTML, like Gecko) Chrome/4.0.219.6 Safari/532.1, http_http_content_type: text/html, http_http_refer: http://www.google.com/?q=SPNMLGY, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 1174, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?BHRKQQ=VCFUUTDXFF, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3 (.NET CLR 3.5.30729), http_http_refer: http://engadget.search.aol.com/search?q=OLZDKIHQV, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?EYSAOADZD=YIQFJPS, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 6.1; Windows XP), http_http_content_type: text/html, http_http_refer: http://205.174.165.68/YFLOQKO, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?EYSAOADZD=YIQFJPS, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 6.1; Windows XP), http_http_content_type: text/html, http_http_refer: http://205.174.165.68/YFLOQKO, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 1174, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?XJKWNNMN=ECN, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0; SV1; .NET CLR 2.0.50727; InfoPath.2), http_http_refer: http://www.usatoday.com/search/results?q=ATJTT, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 10 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?DNKZKWDOE=LDVGBXIZQ, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; InfoPath.2), http_http_refer: http://www.google.com/?q=KBWOFPKBB, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 1442 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?DXAHAFYAMJ=VNTME, http_http_user_agent: Mozilla/5.0 (X11; U; Linux x86_64; en-US; rv:1.9.1.3) Gecko/20090913 Firefox/3.5.3, http_http_refer: http://www.google.com/?q=XRDZWQG, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?JXSRXP=AYP, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 6.1; Windows XP), http_http_content_type: text/html, http_http_refer: http://www.google.com/?q=IKEJKNAU, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?JXSRXP=AYP, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 6.1; Windows XP), http_http_content_type: text/html, http_http_refer: http://www.google.com/?q=IKEJKNAU, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 1174, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?ZYC=MZBN, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; InfoPath.2), http_http_refer: http://205.174.165.68/HNZJGPQQKK, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?AYNBVPAXT=RONI, http_http_user_agent: Opera/9.80 (Windows NT 5.2; U; ru) Presto/2.5.22 Version/10.51, http_http_refer: http://engadget.search.aol.com/search?q=DYZZDIZVU, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 1476 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?LWNCE=ABHINJNMCH, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0; SV1; .NET CLR 2.0.50727; InfoPath.2), http_http_refer: http://engadget.search.aol.com/search?q=LYLGQIR, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 2898 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?ZFX=SPWNKP, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; InfoPath.2), http_http_content_type: text/html, http_http_refer: http://engadget.search.aol.com/search?q=DCIOX, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?ZFX=SPWNKP, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; InfoPath.2), http_http_content_type: text/html, http_http_refer: http://engadget.search.aol.com/search?q=DCIOX, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 1174, fileinfo_tx_id: 0
false
DoS Slowhttptest
true
Wednesday
4,596
466,965
Attack
The network event indicates a DoS Slowhttptest. DoS Slowhttptest attacks involve sending partial HTTP requests at a slow rate to keep connections open. Typically, the logs show multiple connections with minimal data exchange and prolonged open states, aiming to exhaust the target server's resources. Additionally, the logs contain multiple `anomaly` events indicating `APPLAYER_DETECT_PROTOCOL_ONLY_ONE_DIRECTION` and `UNABLE_TO_MATCH_RESPONSE_TO_REQUEST`, which is consistent with incomplete HTTP requests. These characteristics align with the behavior of DoS Slowhttptest attacks, which aim to overwhelm the server by keeping numerous connections open with partial and incomplete requests.
classification: Attack justification: The network event indicates a DoS Slowhttptest. DoS Slowhttptest attacks involve sending partial HTTP requests at a slow rate to keep connections open. Typically, the logs show multiple connections with minimal data exchange and prolonged open states, aiming to exhaust the target server's resources. Additionally, the logs contain multiple `anomaly` events indicating `APPLAYER_DETECT_PROTOCOL_ONLY_ONE_DIRECTION` and `UNABLE_TO_MATCH_RESPONSE_TO_REQUEST`, which is consistent with incomplete HTTP requests. These characteristics align with the behavior of DoS Slowhttptest attacks, which aim to overwhelm the server by keeping numerous connections open with partial and incomplete requests.
192.168.10.25-65444-151.101.208.134-443-6
['flow', 'tls']
src_ip: 192.168.10.25, src_port: 65444, dest_ip: 151.101.208.134, dest_port: 443, event_type: flow, proto: TCP, app_proto: tls, flow_pkts_toserver: 16, flow_pkts_toclient: 10, flow_bytes_toserver: 1919, flow_bytes_toclient: 4115, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; pcap_cnt: 8092905, event_type: tls, proto: TCP, tls_subject: C=US, ST=California, L=San Francisco, O=Disqus, Inc., CN=*.disqus.com, tls_issuerdn: C=US, O=DigiCert Inc, CN=DigiCert SHA2 Secure Server CA, tls_serial: 0A:BF:DF:A0:D3:26:FF:06:1B:C7:AD:FA:62:09:10:75, tls_fingerprint: 5f:fb:86:aa:f8:5d:d4:fc:5d:8d:47:5a:6b:9d:b6:d9:46:a5:ae:9a, tls_sni: fattoquotidiano.disqus.com, tls_version: TLSv1, tls_notbefore: 2015-02-04T00:00:00, tls_notafter: 2018-04-09T12:00:00
false
BENIGN
false
Monday
468
152,827
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
192.168.10.9-21444-95.142.194.3-443-6
['flow', 'tls']
src_ip: 192.168.10.9, src_port: 21444, dest_ip: 95.142.194.3, dest_port: 443, event_type: flow, proto: TCP, app_proto: tls, flow_pkts_toserver: 31, flow_pkts_toclient: 35, flow_bytes_toserver: 2803, flow_bytes_toclient: 43811, flow_age: 102, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1b, tcp_tcp_flags_ts: 1b, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; pcap_cnt: 12334993, event_type: tls, proto: TCP, tls_session_resumed: True, tls_sni: cs540102.userapi.com, tls_version: TLS 1.2
false
BENIGN
false
Wednesday
258
672,216
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
172.16.0.1-40274-192.168.10.50-9000-6
['flow']
src_ip: 172.16.0.1, src_port: 40274, dest_ip: 192.168.10.50, dest_port: 9000, event_type: flow, proto: TCP, flow_pkts_toserver: 1, flow_pkts_toclient: 1, flow_bytes_toserver: 74, flow_bytes_toclient: 60, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 16, tcp_tcp_flags_ts: 02, tcp_tcp_flags_tc: 14, tcp_syn: True, tcp_rst: True, tcp_ack: True, tcp_state: closed
false
Portscan
true
Friday
180
1,011,984
Attack
The network event indicates a Portscan. Portscans involve scanning multiple ports on a target machine to identify open ports and services. Typically, the logs show multiple short-lived connection attempts from the same source IP to different destination ports. These connections are characterized by SYN, RST, and ACK flags, minimal data exchange, and immediate termination, often due to timeouts. This pattern of behavior is consistent with port scanning activity where the objective is to probe the target machine for open ports without establishing full connections.
classification: Attack justification: The network event indicates a Portscan. Portscans involve scanning multiple ports on a target machine to identify open ports and services. Typically, the logs show multiple short-lived connection attempts from the same source IP to different destination ports. These connections are characterized by SYN, RST, and ACK flags, minimal data exchange, and immediate termination, often due to timeouts. This pattern of behavior is consistent with port scanning activity where the objective is to probe the target machine for open ports without establishing full connections.
172.16.0.1-46042-192.168.10.50-80-6
['flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'http', 'http', 'fileinfo', 'http', 'http', 'http', 'fileinfo', 'http', 'http', 'fileinfo', 'http', 'fileinfo', 'http', 'http', 'http']
src_ip: 172.16.0.1, src_port: 46042, dest_ip: 192.168.10.50, dest_port: 80, event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 5, flow_bytes_toserver: 898, flow_bytes_toclient: 11933, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 7, flow_bytes_toserver: 889, flow_bytes_toclient: 12065, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 9, flow_pkts_toclient: 8, flow_bytes_toserver: 1192, flow_bytes_toclient: 12131, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 7, flow_bytes_toserver: 857, flow_bytes_toclient: 12065, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 9, flow_pkts_toclient: 7, flow_bytes_toserver: 1324, flow_bytes_toclient: 12065, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 9, flow_pkts_toclient: 6, flow_bytes_toserver: 1226, flow_bytes_toclient: 11999, flow_age: 1, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 7, flow_bytes_toserver: 798, flow_bytes_toclient: 12065, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 5, flow_bytes_toserver: 848, flow_bytes_toclient: 11933, flow_age: 1, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 7, flow_bytes_toserver: 885, flow_bytes_toclient: 12065, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 9, flow_pkts_toclient: 5, flow_bytes_toserver: 927, flow_bytes_toclient: 11933, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 9, flow_pkts_toclient: 7, flow_bytes_toserver: 935, flow_bytes_toclient: 12065, flow_age: 1, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?XCGURJF=UKRBKARI, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; InfoPath.2), http_http_refer: http://www.google.com/?q=CFKAPUKOKO, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 10 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?ZFFV=HTQVS, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; InfoPath.2), http_http_content_type: text/html, http_http_refer: http://www.usatoday.com/search/results?q=ICMTZMPMX, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?ZFFV=HTQVS, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; InfoPath.2), http_http_content_type: text/html, http_http_refer: http://www.usatoday.com/search/results?q=ICMTZMPMX, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 1174, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?YQG=JWCCAAP, http_http_user_agent: Mozilla/5.0 (Windows; U; MSIE 7.0; Windows NT 6.0; en-US), http_http_refer: http://www.google.com/?q=ZGAADBGMG, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?PHNJJ=HGGWFVHE, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.2; Win64; x64; Trident/4.0), http_http_refer: http://engadget.search.aol.com/search?q=QLICIBZN, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?TCSNHPI=ZLSQ, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3 (.NET CLR 3.5.30729), http_http_content_type: text/html, http_http_refer: http://engadget.search.aol.com/search?q=KIKWSEZAMH, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?TCSNHPI=ZLSQ, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3 (.NET CLR 3.5.30729), http_http_content_type: text/html, http_http_refer: http://engadget.search.aol.com/search?q=KIKWSEZAMH, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 1174, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?NBH=WRD, http_http_user_agent: Mozilla/5.0 (Windows; U; MSIE 7.0; Windows NT 6.0; en-US), http_http_refer: http://engadget.search.aol.com/search?q=FZDKPE, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 27860 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?IBEFN=PGQZTVLO, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.2; Win64; x64; Trident/4.0), http_http_content_type: text/html, http_http_refer: http://www.usatoday.com/search/results?q=OVTPMQHG, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?IBEFN=PGQZTVLO, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.2; Win64; x64; Trident/4.0), http_http_content_type: text/html, http_http_refer: http://www.usatoday.com/search/results?q=OVTPMQHG, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 1174, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?UBMFVODV=SGUJWP, http_http_user_agent: Mozilla/5.0 (Windows; U; MSIE 7.0; Windows NT 6.0; en-US), http_http_content_type: text/html, http_http_refer: http://205.174.165.68/RSAABHQG, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?UBMFVODV=SGUJWP, http_http_user_agent: Mozilla/5.0 (Windows; U; MSIE 7.0; Windows NT 6.0; en-US), http_http_content_type: text/html, http_http_refer: http://205.174.165.68/RSAABHQG, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 1174, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?SHM=CICTH, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3 (.NET CLR 3.5.30729), http_http_refer: http://205.174.165.68/COVRKMNUFS, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 1476 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?EBJNKDRY=VRQA, http_http_user_agent: Mozilla/5.0 (X11; U; Linux x86_64; en-US; rv:1.9.1.3) Gecko/20090913 Firefox/3.5.3, http_http_refer: http://205.174.165.68/KAJPKP, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 10 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?JVDZTCKHD=BDKBYV, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.2; Win64; x64; Trident/4.0), http_http_refer: http://www.usatoday.com/search/results?q=THJBONNBC, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0
false
DoS Hulk
true
Wednesday
4,443
465,611
Attack
The network event indicates a DoS Hulk. DoS Hulk attacks involve sending a high frequency of HTTP requests to overwhelm the target server. Typically, the logs show multiple connection attempts from the same source IP to the same destination IP, with each connection being short-lived and frequently timed out. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and immediate termination. This pattern of behavior is consistent with DoS Hulk attacks, where the objective is to disrupt the target server's normal operations by overwhelming it with excessive requests.
classification: Attack justification: The network event indicates a DoS Hulk. DoS Hulk attacks involve sending a high frequency of HTTP requests to overwhelm the target server. Typically, the logs show multiple connection attempts from the same source IP to the same destination IP, with each connection being short-lived and frequently timed out. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and immediate termination. This pattern of behavior is consistent with DoS Hulk attacks, where the objective is to disrupt the target server's normal operations by overwhelming it with excessive requests.
172.16.0.1-57810-192.168.10.50-21-6
['flow', 'ftp', 'ftp', 'ftp', 'ftp', 'ftp', 'ftp', 'ftp', 'ftp']
src_ip: 172.16.0.1, src_port: 57810, dest_ip: 192.168.10.50, dest_port: 21, event_type: flow, proto: TCP, app_proto: ftp, flow_pkts_toserver: 11, flow_pkts_toclient: 17, flow_bytes_toserver: 860, flow_bytes_toclient: 1306, flow_age: 9, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1b, tcp_tcp_flags_tc: 1f, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; pcap_cnt: 6505974, event_type: ftp, proto: TCP, tx_id: 0, ftp_completion_code_0: 220, ftp_reply_0: (vsFTPd 3.0.3), ftp_reply_received: yes, ftp_reply_truncated: False ; pcap_cnt: 6505985, event_type: ftp, proto: TCP, tx_id: 1, ftp_command: USER, ftp_command_data: iscxtap, ftp_command_truncated: False, ftp_completion_code_0: 331, ftp_reply_0: Please specify the password., ftp_reply_received: yes, ftp_reply_truncated: False ; pcap_cnt: 6506263, event_type: ftp, proto: TCP, tx_id: 2, ftp_command: PASS, ftp_command_data: 03611239 hilyard1, ftp_command_truncated: False, ftp_completion_code_0: 530, ftp_reply_0: Login incorrect., ftp_reply_received: yes, ftp_reply_truncated: False ; pcap_cnt: 6506266, event_type: ftp, proto: TCP, tx_id: 3, ftp_command: USER, ftp_command_data: iscxtap, ftp_command_truncated: False, ftp_completion_code_0: 331, ftp_reply_0: Please specify the password., ftp_reply_received: yes, ftp_reply_truncated: False ; pcap_cnt: 6506898, event_type: ftp, proto: TCP, tx_id: 4, ftp_command: PASS, ftp_command_data: 03611265 mememe, ftp_command_truncated: False, ftp_completion_code_0: 530, ftp_reply_0: Login incorrect., ftp_reply_received: yes, ftp_reply_truncated: False ; pcap_cnt: 6506902, event_type: ftp, proto: TCP, tx_id: 5, ftp_command: USER, ftp_command_data: iscxtap, ftp_command_truncated: False, ftp_completion_code_0: 331, ftp_reply_0: Please specify the password., ftp_reply_received: yes, ftp_reply_truncated: False ; pcap_cnt: 6507294, event_type: ftp, proto: TCP, tx_id: 6, ftp_command: PASS, ftp_command_data: 03611287 wins2m8r, ftp_command_truncated: False, ftp_completion_code_0: 530, ftp_reply_0: Login incorrect., ftp_reply_received: yes, ftp_reply_truncated: False ; event_type: ftp, proto: TCP, tx_id: 7, ftp_command: USER, ftp_command_data: iscxtap, ftp_command_truncated: False, ftp_reply_received: no, ftp_reply_truncated: False
false
FTP-Patator
true
Tuesday
951
253,771
Attack
The network event indicates a FTP-Patator. FTP-Patator attacks involve brute force attempts to gain access to an FTP server. Typically, the logs show multiple login attempts from the same source IP to the FTP server, often with varied credentials. This pattern of behavior is consistent with brute force attacks aiming to discover valid username and password combinations. Additionally, the logs show multiple failed login attempts with a `530 Login incorrect` response, indicating invalid credentials, and short-lived connections frequently terminated with `RST` or `FIN` flags. These characteristics align with the behavior of automated tools like FTP-Patator, which issue numerous login attempts in a short time frame.
classification: Attack justification: The network event indicates a FTP-Patator. FTP-Patator attacks involve brute force attempts to gain access to an FTP server. Typically, the logs show multiple login attempts from the same source IP to the FTP server, often with varied credentials. This pattern of behavior is consistent with brute force attacks aiming to discover valid username and password combinations. Additionally, the logs show multiple failed login attempts with a `530 Login incorrect` response, indicating invalid credentials, and short-lived connections frequently terminated with `RST` or `FIN` flags. These characteristics align with the behavior of automated tools like FTP-Patator, which issue numerous login attempts in a short time frame.
192.168.10.9-4287-205.174.165.73-8080-6
['flow', 'http']
src_ip: 192.168.10.9, src_port: 4287, dest_ip: 205.174.165.73, dest_port: 8080, event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 5, flow_pkts_toclient: 4, flow_bytes_toserver: 494, flow_bytes_toclient: 368, flow_age: 0, flow_state: closed, flow_reason: timeout, metadata_flowbits_0: http.dottedquadhost, tcp_tcp_flags: 1b, tcp_tcp_flags_ts: 1b, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; pcap_cnt: 4799600, event_type: http, proto: TCP, tx_id: 0, metadata_flowbits_0: http.dottedquadhost, http_hostname: 205.174.165.73, http_http_port: 8080, http_url: /api/pop?botid=mitacs-pc6&sysinfo=Windows%207, http_http_user_agent: python-requests/2.14.2, http_http_content_type: text/html, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 0
true
Botnet
true
Friday
364
1,321,472
Attack
The network event indicates a Botnet. Botnet activities involve coordinated attacks from multiple compromised machines. Typically, the logs show traffic patterns indicative of control and command communication between the compromised machines and the command server. High volumes of data transfer, frequent anomalies, and suspicious HTTP traffic with repetitive patterns are observed. Additionally, the logs show specific bot IDs and system information, which are typical indicators of botnet communication.
classification: Attack justification: The network event indicates a Botnet. Botnet activities involve coordinated attacks from multiple compromised machines. Typically, the logs show traffic patterns indicative of control and command communication between the compromised machines and the command server. High volumes of data transfer, frequent anomalies, and suspicious HTTP traffic with repetitive patterns are observed. Additionally, the logs show specific bot IDs and system information, which are typical indicators of botnet communication.
172.16.0.1-34025-192.168.10.50-8193-6
['flow']
src_ip: 172.16.0.1, src_port: 34025, dest_ip: 192.168.10.50, dest_port: 8193, event_type: flow, proto: TCP, flow_pkts_toserver: 1, flow_pkts_toclient: 1, flow_bytes_toserver: 60, flow_bytes_toclient: 60, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 16, tcp_tcp_flags_ts: 02, tcp_tcp_flags_tc: 14, tcp_syn: True, tcp_rst: True, tcp_ack: True, tcp_state: closed
false
Portscan
true
Friday
180
969,166
Attack
The network event indicates a Portscan. Portscans involve scanning multiple ports on a target machine to identify open ports and services. Typically, the logs show multiple short-lived connection attempts from the same source IP to different destination ports. These connections are characterized by SYN, RST, and ACK flags, minimal data exchange, and immediate termination, often due to timeouts. This pattern of behavior is consistent with port scanning activity where the objective is to probe the target machine for open ports without establishing full connections.
classification: Attack justification: The network event indicates a Portscan. Portscans involve scanning multiple ports on a target machine to identify open ports and services. Typically, the logs show multiple short-lived connection attempts from the same source IP to different destination ports. These connections are characterized by SYN, RST, and ACK flags, minimal data exchange, and immediate termination, often due to timeouts. This pattern of behavior is consistent with port scanning activity where the objective is to probe the target machine for open ports without establishing full connections.
192.168.10.8-7632-213.180.204.92-80-6
['flow']
src_ip: 192.168.10.8, src_port: 7632, dest_ip: 213.180.204.92, dest_port: 80, event_type: flow, proto: TCP, flow_pkts_toserver: 4, flow_pkts_toclient: 2, flow_bytes_toserver: 246, flow_bytes_toclient: 126, flow_age: 6, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 13, tcp_tcp_flags_ts: 13, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_ack: True, tcp_state: closed
false
BENIGN
false
Friday
177
1,315,408
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
172.16.0.1-47932-192.168.10.50-80-6
['flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'anomaly', 'anomaly', 'http', 'http', 'http', 'http', 'fileinfo', 'http', 'fileinfo', 'http', 'http', 'http', 'http', 'http', 'fileinfo', 'http', 'http', 'fileinfo', 'http']
src_ip: 172.16.0.1, src_port: 47932, dest_ip: 192.168.10.50, dest_port: 80, event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 6, flow_pkts_toclient: 6, flow_bytes_toserver: 743, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 6, flow_bytes_toserver: 877, flow_bytes_toclient: 11999, flow_age: 1, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 6, flow_pkts_toclient: 4, flow_bytes_toserver: 731, flow_bytes_toclient: 11867, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 9, flow_pkts_toclient: 5, flow_bytes_toserver: 927, flow_bytes_toclient: 11933, flow_age: 1, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 6, flow_bytes_toserver: 820, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 6, flow_bytes_toserver: 821, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 6, flow_pkts_toclient: 6, flow_bytes_toserver: 783, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 5, flow_bytes_toserver: 894, flow_bytes_toclient: 11933, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 7, flow_bytes_toserver: 1172, flow_bytes_toclient: 12065, flow_age: 1, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 5, flow_bytes_toserver: 852, flow_bytes_toclient: 11933, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 7, flow_bytes_toserver: 820, flow_bytes_toclient: 12065, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: anomaly, proto: TCP, tx_id: 1, anomaly_app_proto: http, anomaly_type: applayer, anomaly_event: UNABLE_TO_MATCH_RESPONSE_TO_REQUEST, anomaly_layer: proto_parser ; event_type: anomaly, proto: TCP, tx_id: 1, anomaly_app_proto: http, anomaly_type: applayer, anomaly_event: UNABLE_TO_MATCH_RESPONSE_TO_REQUEST, anomaly_layer: proto_parser ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?HEYVEVKGC=STXNOAKQKX, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.1.1) Gecko/20090718 Firefox/3.5.1, http_http_refer: http://205.174.165.68/GGEGMKR, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 10 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?IZGQL=BWOIGZ, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US) AppleWebKit/532.1 (KHTML, like Gecko) Chrome/4.0.219.6 Safari/532.1, http_http_refer: http://www.google.com/?q=IQGNM, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?ASDSQA=QLMN, http_http_user_agent: Mozilla/5.0 (X11; U; Linux x86_64; en-US; rv:1.9.1.3) Gecko/20090913 Firefox/3.5.3, http_http_refer: http://205.174.165.68/PVXFFCNUHS, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?JGYX=RTJCBFLD, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.2; Win64; x64; Trident/4.0), http_http_content_type: text/html, http_http_refer: http://205.174.165.68/YKRXB, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?JGYX=RTJCBFLD, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.2; Win64; x64; Trident/4.0), http_http_content_type: text/html, http_http_refer: http://205.174.165.68/YKRXB, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 1174, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?PCWIOIVX=XBCJ, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 5.2; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3 (.NET CLR 3.5.30729), http_http_content_type: text/html, http_http_refer: http://www.google.com/?q=SRRBGBH, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?PCWIOIVX=XBCJ, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 5.2; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3 (.NET CLR 3.5.30729), http_http_content_type: text/html, http_http_refer: http://www.google.com/?q=SRRBGBH, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 1174, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?DEUOL=JODAY, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; InfoPath.2), http_http_refer: http://www.google.com/?q=YRQTRTQXAI, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?WMKTIUQ=RDDGLEV, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US) AppleWebKit/532.1 (KHTML, like Gecko) Chrome/4.0.219.6 Safari/532.1, http_http_refer: http://www.usatoday.com/search/results?q=NYHLMO, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 1422 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?LYHHXJVG=RJYFJANR, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0; SV1; .NET CLR 2.0.50727; InfoPath.2), http_http_refer: http://www.usatoday.com/search/results?q=BXJTPAQVIB, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 10 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?TFXZY=ECJKE, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.2; Win64; x64; Trident/4.0), http_http_content_type: text/html, http_http_refer: http://www.google.com/?q=UGHIJVPP, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 11310 ; event_type: http, proto: TCP, tx_id: 1, http_http_port: 0, http_url: /libhtp::request_uri_not_seen, http_length: 10 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?TFXZY=ECJKE, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.2; Win64; x64; Trident/4.0), http_http_content_type: text/html, http_http_refer: http://www.google.com/?q=UGHIJVPP, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 11310, app_proto: http, fileinfo_filename: /, fileinfo_gaps: True, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 11310, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?FNIUL=QZVMKEDFDS, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US) AppleWebKit/532.1 (KHTML, like Gecko) Chrome/4.0.219.6 Safari/532.1, http_http_content_type: text/html, http_http_refer: http://engadget.search.aol.com/search?q=TZBUYJSTS, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 11310 ; event_type: http, proto: TCP, tx_id: 1, http_http_port: 0, http_url: /libhtp::request_uri_not_seen, http_length: 10 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?FNIUL=QZVMKEDFDS, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US) AppleWebKit/532.1 (KHTML, like Gecko) Chrome/4.0.219.6 Safari/532.1, http_http_content_type: text/html, http_http_refer: http://engadget.search.aol.com/search?q=TZBUYJSTS, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 11310, app_proto: http, fileinfo_filename: /, fileinfo_gaps: True, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 11310, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?YSAKMWVAJ=SCVLWKIGJA, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 6.1; Windows XP), http_http_refer: http://www.google.com/?q=COABRQOMC, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0
false
DoS Hulk
true
Wednesday
4,698
466,556
Attack
The network event indicates a DoS Hulk. DoS Hulk attacks involve sending a high frequency of HTTP requests to overwhelm the target server. Typically, the logs show multiple connection attempts from the same source IP to the same destination IP, with each connection being short-lived and frequently timed out. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and immediate termination. This pattern of behavior is consistent with DoS Hulk attacks, where the objective is to disrupt the target server's normal operations by overwhelming it with excessive requests.
classification: Attack justification: The network event indicates a DoS Hulk. DoS Hulk attacks involve sending a high frequency of HTTP requests to overwhelm the target server. Typically, the logs show multiple connection attempts from the same source IP to the same destination IP, with each connection being short-lived and frequently timed out. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and immediate termination. This pattern of behavior is consistent with DoS Hulk attacks, where the objective is to disrupt the target server's normal operations by overwhelming it with excessive requests.
192.168.10.15-61933-192.168.10.3-53-17
['flow', 'flow', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns']
src_ip: 192.168.10.15, src_port: 61933, dest_ip: 192.168.10.3, dest_port: 53, event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 160, flow_bytes_toclient: 416, flow_age: 0, flow_state: established, flow_reason: timeout ; event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 162, flow_bytes_toclient: 282, flow_age: 0, flow_state: established, flow_reason: timeout ; pcap_cnt: 10742765, event_type: dns, proto: UDP, dns_type: query, dns_id: 52018, dns_rrname: ib.anycast.adnxs.com, dns_rrtype: A, dns_tx_id: 0 ; pcap_cnt: 10742766, event_type: dns, proto: UDP, dns_type: query, dns_id: 52018, dns_rrname: ib.anycast.adnxs.com, dns_rrtype: A, dns_tx_id: 1 ; pcap_cnt: 10742767, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 52018, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: ib.anycast.adnxs.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: ib.anycast.adnxs.com, dns_answers_0_rrtype: A, dns_answers_0_ttl: 96, dns_answers_0_rdata: 68.67.178.243, dns_answers_1_rrname: ib.anycast.adnxs.com, dns_answers_1_rrtype: A, dns_answers_1_ttl: 96, dns_answers_1_rdata: 68.67.180.45, dns_answers_2_rrname: ib.anycast.adnxs.com, dns_answers_2_rrtype: A, dns_answers_2_ttl: 96, dns_answers_2_rdata: 68.67.178.137, dns_answers_3_rrname: ib.anycast.adnxs.com, dns_answers_3_rrtype: A, dns_answers_3_ttl: 96, dns_answers_3_rdata: 68.67.178.170, dns_answers_4_rrname: ib.anycast.adnxs.com, dns_answers_4_rrtype: A, dns_answers_4_ttl: 96, dns_answers_4_rdata: 68.67.178.173, dns_answers_5_rrname: ib.anycast.adnxs.com, dns_answers_5_rrtype: A, dns_answers_5_ttl: 96, dns_answers_5_rdata: 68.67.178.252, dns_answers_6_rrname: ib.anycast.adnxs.com, dns_answers_6_rrtype: A, dns_answers_6_ttl: 96, dns_answers_6_rdata: 68.67.180.12, dns_answers_7_rrname: ib.anycast.adnxs.com, dns_answers_7_rrtype: A, dns_answers_7_ttl: 96, dns_answers_7_rdata: 68.67.178.197, dns_grouped_A_0: 68.67.178.243, dns_grouped_A_1: 68.67.180.45, dns_grouped_A_2: 68.67.178.137, dns_grouped_A_3: 68.67.178.170, dns_grouped_A_4: 68.67.178.173, dns_grouped_A_5: 68.67.178.252, dns_grouped_A_6: 68.67.180.12, dns_grouped_A_7: 68.67.178.197 ; pcap_cnt: 10742768, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 52018, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: ib.anycast.adnxs.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: ib.anycast.adnxs.com, dns_answers_0_rrtype: A, dns_answers_0_ttl: 96, dns_answers_0_rdata: 68.67.178.243, dns_answers_1_rrname: ib.anycast.adnxs.com, dns_answers_1_rrtype: A, dns_answers_1_ttl: 96, dns_answers_1_rdata: 68.67.180.45, dns_answers_2_rrname: ib.anycast.adnxs.com, dns_answers_2_rrtype: A, dns_answers_2_ttl: 96, dns_answers_2_rdata: 68.67.178.137, dns_answers_3_rrname: ib.anycast.adnxs.com, dns_answers_3_rrtype: A, dns_answers_3_ttl: 96, dns_answers_3_rdata: 68.67.178.170, dns_answers_4_rrname: ib.anycast.adnxs.com, dns_answers_4_rrtype: A, dns_answers_4_ttl: 96, dns_answers_4_rdata: 68.67.178.173, dns_answers_5_rrname: ib.anycast.adnxs.com, dns_answers_5_rrtype: A, dns_answers_5_ttl: 96, dns_answers_5_rdata: 68.67.178.252, dns_answers_6_rrname: ib.anycast.adnxs.com, dns_answers_6_rrtype: A, dns_answers_6_ttl: 96, dns_answers_6_rdata: 68.67.180.12, dns_answers_7_rrname: ib.anycast.adnxs.com, dns_answers_7_rrtype: A, dns_answers_7_ttl: 96, dns_answers_7_rdata: 68.67.178.197, dns_grouped_A_0: 68.67.178.243, dns_grouped_A_1: 68.67.180.45, dns_grouped_A_2: 68.67.178.137, dns_grouped_A_3: 68.67.178.170, dns_grouped_A_4: 68.67.178.173, dns_grouped_A_5: 68.67.178.252, dns_grouped_A_6: 68.67.180.12, dns_grouped_A_7: 68.67.178.197 ; pcap_cnt: 11328042, event_type: dns, proto: UDP, dns_type: query, dns_id: 13854, dns_rrname: pug44000.pubmatic.com, dns_rrtype: AAAA, dns_tx_id: 0 ; pcap_cnt: 11328043, event_type: dns, proto: UDP, dns_type: query, dns_id: 13854, dns_rrname: pug44000.pubmatic.com, dns_rrtype: AAAA, dns_tx_id: 1 ; pcap_cnt: 11328091, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 13854, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: pug44000.pubmatic.com, dns_rrtype: AAAA, dns_rcode: NOERROR, dns_authorities_0_rrname: pubmatic.com, dns_authorities_0_rrtype: SOA, dns_authorities_0_ttl: 54, dns_authorities_0_soa_mname: ns1.p29.dynect.net, dns_authorities_0_soa_rname: anand.pubmatic.com, dns_authorities_0_soa_serial: 12705, dns_authorities_0_soa_refresh: 3600, dns_authorities_0_soa_retry: 600, dns_authorities_0_soa_expire: 604800, dns_authorities_0_soa_minimum: 60 ; pcap_cnt: 11328092, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 13854, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: pug44000.pubmatic.com, dns_rrtype: AAAA, dns_rcode: NOERROR, dns_authorities_0_rrname: pubmatic.com, dns_authorities_0_rrtype: SOA, dns_authorities_0_ttl: 54, dns_authorities_0_soa_mname: ns1.p29.dynect.net, dns_authorities_0_soa_rname: anand.pubmatic.com, dns_authorities_0_soa_serial: 12705, dns_authorities_0_soa_refresh: 3600, dns_authorities_0_soa_retry: 600, dns_authorities_0_soa_expire: 604800, dns_authorities_0_soa_minimum: 60
false
BENIGN
false
Tuesday
2,546
308,169
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
192.168.10.9-3644-205.174.165.73-8080-6
['flow', 'http']
src_ip: 192.168.10.9, src_port: 3644, dest_ip: 205.174.165.73, dest_port: 8080, event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 5, flow_pkts_toclient: 4, flow_bytes_toserver: 494, flow_bytes_toclient: 368, flow_age: 0, flow_state: closed, flow_reason: timeout, metadata_flowbits_0: http.dottedquadhost, tcp_tcp_flags: 1b, tcp_tcp_flags_ts: 1b, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; pcap_cnt: 4694422, event_type: http, proto: TCP, tx_id: 0, metadata_flowbits_0: http.dottedquadhost, http_hostname: 205.174.165.73, http_http_port: 8080, http_url: /api/pop?botid=mitacs-pc6&sysinfo=Windows%207, http_http_user_agent: python-requests/2.14.2, http_http_content_type: text/html, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 0
true
Botnet
true
Friday
362
1,320,829
Attack
The network event indicates a Botnet. Botnet activities involve coordinated attacks from multiple compromised machines. Typically, the logs show traffic patterns indicative of control and command communication between the compromised machines and the command server. High volumes of data transfer, frequent anomalies, and suspicious HTTP traffic with repetitive patterns are observed. Additionally, the logs show specific bot IDs and system information, which are typical indicators of botnet communication.
classification: Attack justification: The network event indicates a Botnet. Botnet activities involve coordinated attacks from multiple compromised machines. Typically, the logs show traffic patterns indicative of control and command communication between the compromised machines and the command server. High volumes of data transfer, frequent anomalies, and suspicious HTTP traffic with repetitive patterns are observed. Additionally, the logs show specific bot IDs and system information, which are typical indicators of botnet communication.
192.168.10.25-52710-23.194.182.12-443-6
['flow', 'tls']
src_ip: 192.168.10.25, src_port: 52710, dest_ip: 23.194.182.12, dest_port: 443, event_type: flow, proto: TCP, app_proto: tls, flow_pkts_toserver: 13, flow_pkts_toclient: 8, flow_bytes_toserver: 1565, flow_bytes_toclient: 1052, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; pcap_cnt: 8336856, event_type: tls, proto: TCP, tls_session_resumed: True, tls_sni: dtm.advertising.com, tls_version: TLSv1
false
BENIGN
false
Monday
261
123,408
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
192.168.10.17-30996-192.168.10.3-53-17
['flow', 'flow', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns']
src_ip: 192.168.10.17, src_port: 30996, dest_ip: 192.168.10.3, dest_port: 53, event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 172, flow_bytes_toclient: 272, flow_age: 0, flow_state: established, flow_reason: timeout ; event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 188, flow_bytes_toclient: 304, flow_age: 0, flow_state: established, flow_reason: timeout ; pcap_cnt: 375143, event_type: dns, proto: UDP, dns_type: query, dns_id: 49751, dns_rrname: _kerberos._udp.TESTBED1.CA, dns_rrtype: SRV, dns_tx_id: 0 ; pcap_cnt: 375144, event_type: dns, proto: UDP, dns_type: query, dns_id: 49751, dns_rrname: _kerberos._udp.TESTBED1.CA, dns_rrtype: SRV, dns_tx_id: 1 ; pcap_cnt: 375145, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 49751, dns_flags: 8580, dns_qr: True, dns_aa: True, dns_rd: True, dns_ra: True, dns_rrname: _kerberos._udp.TESTBED1.CA, dns_rrtype: SRV, dns_rcode: NOERROR, dns_answers_0_rrname: _kerberos._udp.TESTBED1.CA, dns_answers_0_rrtype: SRV, dns_answers_0_ttl: 600 ; pcap_cnt: 375146, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 49751, dns_flags: 8580, dns_qr: True, dns_aa: True, dns_rd: True, dns_ra: True, dns_rrname: _kerberos._udp.TESTBED1.CA, dns_rrtype: SRV, dns_rcode: NOERROR, dns_answers_0_rrname: _kerberos._udp.TESTBED1.CA, dns_answers_0_rrtype: SRV, dns_answers_0_ttl: 600 ; pcap_cnt: 7668725, event_type: dns, proto: UDP, dns_type: query, dns_id: 58471, dns_rrname: versioncheck-bg.addons.mozilla.org, dns_rrtype: A, dns_tx_id: 0 ; pcap_cnt: 7668726, event_type: dns, proto: UDP, dns_type: query, dns_id: 58471, dns_rrname: versioncheck-bg.addons.mozilla.org, dns_rrtype: A, dns_tx_id: 1 ; pcap_cnt: 7668730, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 58471, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: versioncheck-bg.addons.mozilla.org, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: versioncheck-bg.addons.mozilla.org, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 16, dns_answers_0_rdata: versioncheck.prod.mozaws.net, dns_answers_1_rrname: versioncheck.prod.mozaws.net, dns_answers_1_rrtype: A, dns_answers_1_ttl: 4, dns_answers_1_rdata: 52.36.249.151, dns_grouped_A_0: 52.36.249.151, dns_grouped_CNAME_0: versioncheck.prod.mozaws.net ; pcap_cnt: 7668731, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 58471, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: versioncheck-bg.addons.mozilla.org, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: versioncheck-bg.addons.mozilla.org, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 16, dns_answers_0_rdata: versioncheck.prod.mozaws.net, dns_answers_1_rrname: versioncheck.prod.mozaws.net, dns_answers_1_rrtype: A, dns_answers_1_ttl: 4, dns_answers_1_rdata: 52.36.249.151, dns_grouped_A_0: 52.36.249.151, dns_grouped_CNAME_0: versioncheck.prod.mozaws.net
false
BENIGN
false
Tuesday
1,451
330,393
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
192.168.10.8-40920-192.168.10.51-1192-6
['flow']
src_ip: 192.168.10.8, src_port: 40920, dest_ip: 192.168.10.51, dest_port: 1192, event_type: flow, proto: TCP, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 120, flow_bytes_toclient: 120, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 16, tcp_tcp_flags_ts: 02, tcp_tcp_flags_tc: 14, tcp_syn: True, tcp_rst: True, tcp_ack: True, tcp_state: closed
false
Infiltration
true
Thursday
180
857,778
Attack
The network event indicates an 'Infiltration' attack. The event shows multiple connection attempts from the same source IP to the same destination IP. These connections are characterized by various TCP flags, such as SYN, FIN, RST, PSH, and ACK, suggesting sophisticated behavior to evade detection and maintain persistence. This pattern of behavior is indicative of an attacker who has already infiltrated the network and is attempting to maintain access or exfiltrate data while avoiding detection. The high number of packets and bytes exchanged, along with the prolonged flow durations and usage of multiple TCP flags, suggest efforts to manipulate or exploit the target system's vulnerabilities.
classification: Attack justification: The network event indicates an 'Infiltration' attack. The event shows multiple connection attempts from the same source IP to the same destination IP. These connections are characterized by various TCP flags, such as SYN, FIN, RST, PSH, and ACK, suggesting sophisticated behavior to evade detection and maintain persistence. This pattern of behavior is indicative of an attacker who has already infiltrated the network and is attempting to maintain access or exfiltrate data while avoiding detection. The high number of packets and bytes exchanged, along with the prolonged flow durations and usage of multiple TCP flags, suggest efforts to manipulate or exploit the target system's vulnerabilities.
172.16.0.1-18793-192.168.10.50-80-6
['flow', 'http']
src_ip: 172.16.0.1, src_port: 18793, dest_ip: 192.168.10.50, dest_port: 80, event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 5, flow_bytes_toserver: 440, flow_bytes_toclient: 11883, flow_age: 7, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: http, proto: TCP, tx_id: 0, http_url: /, http_http_method: GET, http_protocol: HTTP/1.0, http_length: 0
false
DDoS
true
Friday
244
946,726
Attack
The network event indicates a DDoS. DDoS attacks involve overwhelming the target system with a high frequency of requests. Typically, the logs show multiple short-lived connection attempts from various source IPs to the same destination IP, often on a common port like port 80. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and frequent timeouts or resets. This pattern of behavior is consistent with DDoS activity, where the objective is to exhaust the target's resources and disrupt normal service.
classification: Attack justification: The network event indicates a DDoS. DDoS attacks involve overwhelming the target system with a high frequency of requests. Typically, the logs show multiple short-lived connection attempts from various source IPs to the same destination IP, often on a common port like port 80. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and frequent timeouts or resets. This pattern of behavior is consistent with DDoS activity, where the objective is to exhaust the target's resources and disrupt normal service.
192.168.10.8-50746-192.168.10.19-1248-6
['flow']
src_ip: 192.168.10.8, src_port: 50746, dest_ip: 192.168.10.19, dest_port: 1248, event_type: flow, proto: TCP, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 120, flow_bytes_toclient: 120, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 16, tcp_tcp_flags_ts: 02, tcp_tcp_flags_tc: 14, tcp_syn: True, tcp_rst: True, tcp_ack: True, tcp_state: closed
false
Infiltration
true
Thursday
180
875,839
Attack
The network event indicates an 'Infiltration' attack. The event shows multiple connection attempts from the same source IP to the same destination IP. These connections are characterized by various TCP flags, such as SYN, FIN, RST, PSH, and ACK, suggesting sophisticated behavior to evade detection and maintain persistence. This pattern of behavior is indicative of an attacker who has already infiltrated the network and is attempting to maintain access or exfiltrate data while avoiding detection. The high number of packets and bytes exchanged, along with the prolonged flow durations and usage of multiple TCP flags, suggest efforts to manipulate or exploit the target system's vulnerabilities.
classification: Attack justification: The network event indicates an 'Infiltration' attack. The event shows multiple connection attempts from the same source IP to the same destination IP. These connections are characterized by various TCP flags, such as SYN, FIN, RST, PSH, and ACK, suggesting sophisticated behavior to evade detection and maintain persistence. This pattern of behavior is indicative of an attacker who has already infiltrated the network and is attempting to maintain access or exfiltrate data while avoiding detection. The high number of packets and bytes exchanged, along with the prolonged flow durations and usage of multiple TCP flags, suggest efforts to manipulate or exploit the target system's vulnerabilities.
192.168.10.8-63810-192.168.10.15-37-6
['flow']
src_ip: 192.168.10.8, src_port: 63810, dest_ip: 192.168.10.15, dest_port: 37, event_type: flow, proto: TCP, flow_pkts_toserver: 2, flow_pkts_toclient: 0, flow_bytes_toserver: 120, flow_bytes_toclient: 0, flow_age: 0, flow_state: new, flow_reason: timeout, tcp_tcp_flags: 02, tcp_tcp_flags_ts: 02, tcp_tcp_flags_tc: 00, tcp_syn: True, tcp_state: syn_sent
false
Infiltration
true
Thursday
165
917,438
Attack
The network event indicates an 'Infiltration' attack. The event shows multiple connection attempts from the same source IP to the same destination IP. These connections are characterized by various TCP flags, such as SYN, FIN, RST, PSH, and ACK, suggesting sophisticated behavior to evade detection and maintain persistence. This pattern of behavior is indicative of an attacker who has already infiltrated the network and is attempting to maintain access or exfiltrate data while avoiding detection. The high number of packets and bytes exchanged, along with the prolonged flow durations and usage of multiple TCP flags, suggest efforts to manipulate or exploit the target system's vulnerabilities.
classification: Attack justification: The network event indicates an 'Infiltration' attack. The event shows multiple connection attempts from the same source IP to the same destination IP. These connections are characterized by various TCP flags, such as SYN, FIN, RST, PSH, and ACK, suggesting sophisticated behavior to evade detection and maintain persistence. This pattern of behavior is indicative of an attacker who has already infiltrated the network and is attempting to maintain access or exfiltrate data while avoiding detection. The high number of packets and bytes exchanged, along with the prolonged flow durations and usage of multiple TCP flags, suggest efforts to manipulate or exploit the target system's vulnerabilities.
192.168.10.12-35560-255.255.255.255-1124-17
['flow']
src_ip: 192.168.10.12, src_port: 35560, dest_ip: 255.255.255.255, dest_port: 1124, event_type: flow, proto: UDP, app_proto: failed, flow_pkts_toserver: 13, flow_pkts_toclient: 0, flow_bytes_toserver: 1027, flow_bytes_toclient: 0, flow_age: 0, flow_state: new, flow_reason: timeout
false
BENIGN
false
Tuesday
122
259,139
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
192.168.10.8-2575-192.168.10.9-1026-6
['flow']
src_ip: 192.168.10.8, src_port: 2575, dest_ip: 192.168.10.9, dest_port: 1026, event_type: flow, proto: TCP, flow_pkts_toserver: 10, flow_pkts_toclient: 8, flow_bytes_toserver: 612, flow_bytes_toclient: 492, flow_age: 5, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1b, tcp_tcp_flags_ts: 1b, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_psh: True, tcp_ack: True, tcp_state: closed
false
Infiltration
true
Thursday
188
844,583
Attack
The network event indicates an 'Infiltration' attack. The event shows multiple connection attempts from the same source IP to the same destination IP. These connections are characterized by various TCP flags, such as SYN, FIN, RST, PSH, and ACK, suggesting sophisticated behavior to evade detection and maintain persistence. This pattern of behavior is indicative of an attacker who has already infiltrated the network and is attempting to maintain access or exfiltrate data while avoiding detection. The high number of packets and bytes exchanged, along with the prolonged flow durations and usage of multiple TCP flags, suggest efforts to manipulate or exploit the target system's vulnerabilities.
classification: Attack justification: The network event indicates an 'Infiltration' attack. The event shows multiple connection attempts from the same source IP to the same destination IP. These connections are characterized by various TCP flags, such as SYN, FIN, RST, PSH, and ACK, suggesting sophisticated behavior to evade detection and maintain persistence. This pattern of behavior is indicative of an attacker who has already infiltrated the network and is attempting to maintain access or exfiltrate data while avoiding detection. The high number of packets and bytes exchanged, along with the prolonged flow durations and usage of multiple TCP flags, suggest efforts to manipulate or exploit the target system's vulnerabilities.
172.16.0.1-48620-192.168.10.50-22-6
['flow', 'ssh']
src_ip: 172.16.0.1, src_port: 48620, dest_ip: 192.168.10.50, dest_port: 22, event_type: flow, proto: TCP, app_proto: ssh, flow_pkts_toserver: 22, flow_pkts_toclient: 33, flow_bytes_toserver: 3484, flow_bytes_toclient: 4931, flow_age: 12, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1b, tcp_tcp_flags_ts: 1b, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; pcap_cnt: 9669415, event_type: ssh, proto: TCP, tx_id: 0, ssh_client_proto_version: 2.0, ssh_client_software_version: paramiko_2.0.0, ssh_client_hassh_hash: c6f5e6d54285a11b9f02fef7fc77bd6f, ssh_client_hassh_string: diffie-hellman-group1-sha1,diffie-hellman-group14-sha1,diffie-hellman-group-exchange-sha1,diffie-hellman-group-exchange-sha256;aes128-ctr,aes192-ctr,aes256-ctr,aes128-cbc,blowfish-cbc,aes192-cbc,aes256-cbc,3des-cbc,arcfour128,arcfour256;hmac-sha2-256,hmac-sha2-512,hmac-md5,hmac-sha1-96,hmac-md5-96,hmac-sha1;none, ssh_server_proto_version: 2.0, ssh_server_software_version: OpenSSH_7.2p2, ssh_server_hassh_hash: d43d91bc39d5aaed819ad9f6b57b7348, ssh_server_hassh_string: curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha1;chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com;umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1;none,zlib@openssh.com
false
SSH-Patator
true
Tuesday
810
249,128
Attack
The network event indicates a SSH-Patator. SSH-Patator attacks involve brute force attempts to gain access to an SSH server. Typically, the logs show multiple login attempts from the same source IP to the SSH server, often with varied credentials. This pattern of behavior is consistent with brute force attacks aiming to discover valid username and password combinations. Additionally, the logs show multiple established connections that are short-lived, frequently terminated due to `timeout`, and detailed SSH protocol negotiations. These characteristics align with the behavior of automated tools like SSH-Patator, which issue numerous login attempts rapidly.
classification: Attack justification: The network event indicates a SSH-Patator. SSH-Patator attacks involve brute force attempts to gain access to an SSH server. Typically, the logs show multiple login attempts from the same source IP to the SSH server, often with varied credentials. This pattern of behavior is consistent with brute force attacks aiming to discover valid username and password combinations. Additionally, the logs show multiple established connections that are short-lived, frequently terminated due to `timeout`, and detailed SSH protocol negotiations. These characteristics align with the behavior of automated tools like SSH-Patator, which issue numerous login attempts rapidly.
192.168.10.8-60041-23.21.247.39-80-6
['flow']
src_ip: 192.168.10.8, src_port: 60041, dest_ip: 23.21.247.39, dest_port: 80, event_type: flow, proto: TCP, flow_pkts_toserver: 4, flow_pkts_toclient: 3, flow_bytes_toserver: 246, flow_bytes_toclient: 186, flow_age: 2, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 13, tcp_tcp_flags_ts: 13, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_ack: True, tcp_state: closed
false
BENIGN
false
Wednesday
177
658,233
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
192.168.10.15-54820-199.16.156.73-443-6
['flow', 'tls']
src_ip: 192.168.10.15, src_port: 54820, dest_ip: 199.16.156.73, dest_port: 443, event_type: flow, proto: TCP, app_proto: tls, flow_pkts_toserver: 34, flow_pkts_toclient: 30, flow_bytes_toserver: 3823, flow_bytes_toclient: 7414, flow_age: 432, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; pcap_cnt: 11409882, event_type: tls, proto: TCP, tls_subject: C=US, ST=California, L=San Francisco, O=Twitter, Inc., OU=Twitter Security, CN=*.twitter.com, tls_issuerdn: C=US, O=DigiCert Inc, OU=www.digicert.com, CN=DigiCert SHA2 High Assurance Server CA, tls_serial: 04:4C:71:FF:9E:2B:2C:3A:3A:7D:03:7E:A1:64:B0:3B, tls_fingerprint: 0e:18:79:6f:da:ba:60:85:3d:1d:e3:9b:8d:61:f4:ce:77:11:95:f8, tls_sni: analytics.twitter.com, tls_version: TLS 1.2, tls_notbefore: 2016-09-24T00:00:00, tls_notafter: 2017-12-05T12:00:00
false
BENIGN
false
Monday
471
55,794
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
172.16.0.1-39040-192.168.10.50-6567-6
['flow']
src_ip: 172.16.0.1, src_port: 39040, dest_ip: 192.168.10.50, dest_port: 6567, event_type: flow, proto: TCP, flow_pkts_toserver: 1, flow_pkts_toclient: 1, flow_bytes_toserver: 74, flow_bytes_toclient: 60, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 16, tcp_tcp_flags_ts: 02, tcp_tcp_flags_tc: 14, tcp_syn: True, tcp_rst: True, tcp_ack: True, tcp_state: closed
false
Portscan
true
Friday
180
1,003,370
Attack
The network event indicates a Portscan. Portscans involve scanning multiple ports on a target machine to identify open ports and services. Typically, the logs show multiple short-lived connection attempts from the same source IP to different destination ports. These connections are characterized by SYN, RST, and ACK flags, minimal data exchange, and immediate termination, often due to timeouts. This pattern of behavior is consistent with port scanning activity where the objective is to probe the target machine for open ports without establishing full connections.
classification: Attack justification: The network event indicates a Portscan. Portscans involve scanning multiple ports on a target machine to identify open ports and services. Typically, the logs show multiple short-lived connection attempts from the same source IP to different destination ports. These connections are characterized by SYN, RST, and ACK flags, minimal data exchange, and immediate termination, often due to timeouts. This pattern of behavior is consistent with port scanning activity where the objective is to probe the target machine for open ports without establishing full connections.
172.16.0.1-37890-192.168.10.50-30951-6
['flow']
src_ip: 172.16.0.1, src_port: 37890, dest_ip: 192.168.10.50, dest_port: 30951, event_type: flow, proto: TCP, flow_pkts_toserver: 1, flow_pkts_toclient: 1, flow_bytes_toserver: 74, flow_bytes_toclient: 60, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 16, tcp_tcp_flags_ts: 02, tcp_tcp_flags_tc: 14, tcp_syn: True, tcp_rst: True, tcp_ack: True, tcp_state: closed
false
Portscan
true
Friday
180
995,908
Attack
The network event indicates a Portscan. Portscans involve scanning multiple ports on a target machine to identify open ports and services. Typically, the logs show multiple short-lived connection attempts from the same source IP to different destination ports. These connections are characterized by SYN, RST, and ACK flags, minimal data exchange, and immediate termination, often due to timeouts. This pattern of behavior is consistent with port scanning activity where the objective is to probe the target machine for open ports without establishing full connections.
classification: Attack justification: The network event indicates a Portscan. Portscans involve scanning multiple ports on a target machine to identify open ports and services. Typically, the logs show multiple short-lived connection attempts from the same source IP to different destination ports. These connections are characterized by SYN, RST, and ACK flags, minimal data exchange, and immediate termination, often due to timeouts. This pattern of behavior is consistent with port scanning activity where the objective is to probe the target machine for open ports without establishing full connections.
192.168.10.5-61640-192.168.10.3-53-17
['flow', 'flow', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns']
src_ip: 192.168.10.5, src_port: 61640, dest_ip: 192.168.10.3, dest_port: 53, event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 164, flow_bytes_toclient: 196, flow_age: 0, flow_state: established, flow_reason: timeout ; event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 164, flow_bytes_toclient: 196, flow_age: 0, flow_state: established, flow_reason: timeout ; pcap_cnt: 299483, event_type: dns, proto: UDP, dns_type: query, dns_id: 64749, dns_rrname: e3143.g.akamaiedge.net, dns_rrtype: A, dns_tx_id: 0 ; pcap_cnt: 299484, event_type: dns, proto: UDP, dns_type: query, dns_id: 64749, dns_rrname: e3143.g.akamaiedge.net, dns_rrtype: A, dns_tx_id: 1 ; pcap_cnt: 299485, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 64749, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: e3143.g.akamaiedge.net, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: e3143.g.akamaiedge.net, dns_answers_0_rrtype: A, dns_answers_0_ttl: 0, dns_answers_0_rdata: 23.194.140.38, dns_grouped_A_0: 23.194.140.38 ; pcap_cnt: 299486, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 64749, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: e3143.g.akamaiedge.net, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: e3143.g.akamaiedge.net, dns_answers_0_rrtype: A, dns_answers_0_ttl: 0, dns_answers_0_rdata: 23.194.140.38, dns_grouped_A_0: 23.194.140.38 ; pcap_cnt: 5797939, event_type: dns, proto: UDP, dns_type: query, dns_id: 32088, dns_rrname: e6791.b.akamaiedge.net, dns_rrtype: A, dns_tx_id: 0 ; pcap_cnt: 5797940, event_type: dns, proto: UDP, dns_type: query, dns_id: 32088, dns_rrname: e6791.b.akamaiedge.net, dns_rrtype: A, dns_tx_id: 1 ; pcap_cnt: 5797941, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 32088, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: e6791.b.akamaiedge.net, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: e6791.b.akamaiedge.net, dns_answers_0_rrtype: A, dns_answers_0_ttl: 0, dns_answers_0_rdata: 23.208.101.109, dns_grouped_A_0: 23.208.101.109 ; pcap_cnt: 5797942, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 32088, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: e6791.b.akamaiedge.net, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: e6791.b.akamaiedge.net, dns_answers_0_rrtype: A, dns_answers_0_ttl: 0, dns_answers_0_rdata: 23.208.101.109, dns_grouped_A_0: 23.208.101.109
false
BENIGN
false
Tuesday
1,295
396,054
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
192.168.10.25-53570-74.201.179.42-443-6
['flow']
src_ip: 192.168.10.25, src_port: 53570, dest_ip: 74.201.179.42, dest_port: 443, event_type: flow, proto: TCP, app_proto: tls, flow_pkts_toserver: 5, flow_pkts_toclient: 3, flow_bytes_toserver: 398, flow_bytes_toclient: 186, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1b, tcp_tcp_flags_ts: 1b, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_psh: True, tcp_ack: True, tcp_state: closed
false
BENIGN
false
Thursday
195
809,564
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
172.16.0.1-46496-192.168.10.50-11111-6
['flow']
src_ip: 172.16.0.1, src_port: 46496, dest_ip: 192.168.10.50, dest_port: 11111, event_type: flow, proto: TCP, flow_pkts_toserver: 1, flow_pkts_toclient: 1, flow_bytes_toserver: 74, flow_bytes_toclient: 60, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 16, tcp_tcp_flags_ts: 02, tcp_tcp_flags_tc: 14, tcp_syn: True, tcp_rst: True, tcp_ack: True, tcp_state: closed
false
Portscan
true
Friday
180
1,049,443
Attack
The network event indicates a Portscan. Portscans involve scanning multiple ports on a target machine to identify open ports and services. Typically, the logs show multiple short-lived connection attempts from the same source IP to different destination ports. These connections are characterized by SYN, RST, and ACK flags, minimal data exchange, and immediate termination, often due to timeouts. This pattern of behavior is consistent with port scanning activity where the objective is to probe the target machine for open ports without establishing full connections.
classification: Attack justification: The network event indicates a Portscan. Portscans involve scanning multiple ports on a target machine to identify open ports and services. Typically, the logs show multiple short-lived connection attempts from the same source IP to different destination ports. These connections are characterized by SYN, RST, and ACK flags, minimal data exchange, and immediate termination, often due to timeouts. This pattern of behavior is consistent with port scanning activity where the objective is to probe the target machine for open ports without establishing full connections.
192.168.10.15-58653-178.239.182.230-443-6
['flow', 'tls']
src_ip: 192.168.10.15, src_port: 58653, dest_ip: 178.239.182.230, dest_port: 443, event_type: flow, proto: TCP, app_proto: tls, flow_pkts_toserver: 54, flow_pkts_toclient: 57, flow_bytes_toserver: 13330, flow_bytes_toclient: 78010, flow_age: 55, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1b, tcp_tcp_flags_ts: 1b, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; pcap_cnt: 6606500, event_type: tls, proto: TCP, tls_subject: OU=Domain Control Validated, CN=*.ilfattoquotidiano.it, tls_issuerdn: C=US, ST=Arizona, L=Scottsdale, O=GoDaddy.com, Inc., OU=http://certs.godaddy.com/repository/, CN=Go Daddy Secure Certificate Authority - G2, tls_serial: 00:87:20:0D:6A:30:80:B1:45, tls_fingerprint: 00:aa:6e:20:18:22:12:0c:e7:01:f1:86:51:e8:46:dc:c9:45:c1:44, tls_sni: st.ilfattoquotidiano.it, tls_version: TLS 1.2, tls_notbefore: 2016-10-11T07:07:38, tls_notafter: 2017-10-11T07:07:38
false
BENIGN
false
Thursday
450
736,595
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
192.168.10.25-56694-52.84.145.70-443-6
['flow']
src_ip: 192.168.10.25, src_port: 56694, dest_ip: 52.84.145.70, dest_port: 443, event_type: flow, proto: TCP, app_proto: tls, flow_pkts_toserver: 95, flow_pkts_toclient: 72, flow_bytes_toserver: 7693, flow_bytes_toclient: 170182, flow_age: 1, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1b, tcp_tcp_flags_ts: 1b, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_psh: True, tcp_ack: True, tcp_state: closed
false
BENIGN
false
Tuesday
199
364,536
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
192.168.10.15-50025-192.168.10.3-53-17
['flow', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns']
src_ip: 192.168.10.15, src_port: 50025, dest_ip: 192.168.10.3, dest_port: 53, event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 4, flow_pkts_toclient: 2, flow_bytes_toserver: 280, flow_bytes_toclient: 332, flow_age: 1, flow_state: established, flow_reason: timeout ; pcap_cnt: 9463536, event_type: dns, proto: UDP, dns_type: query, dns_id: 1566, dns_rrname: id.ccm.net, dns_rrtype: A, dns_tx_id: 0 ; pcap_cnt: 9463537, event_type: dns, proto: UDP, dns_type: query, dns_id: 1566, dns_rrname: id.ccm.net, dns_rrtype: A, dns_tx_id: 1 ; pcap_cnt: 9463556, event_type: dns, proto: UDP, dns_type: query, dns_id: 1566, dns_rrname: id.ccm.net, dns_rrtype: A, dns_tx_id: 2 ; pcap_cnt: 9463557, event_type: dns, proto: UDP, dns_type: query, dns_id: 1566, dns_rrname: id.ccm.net, dns_rrtype: A, dns_tx_id: 3 ; pcap_cnt: 9463618, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 1566, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: id.ccm.net, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: id.ccm.net, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 3242, dns_answers_0_rdata: id.ccm.net.edgesuite.net, dns_answers_1_rrname: id.ccm.net.edgesuite.net, dns_answers_1_rrtype: CNAME, dns_answers_1_ttl: 3351, dns_answers_1_rdata: a1912.b.akamai.net, dns_answers_2_rrname: a1912.b.akamai.net, dns_answers_2_rrtype: A, dns_answers_2_ttl: 19, dns_answers_2_rdata: 38.69.238.18, dns_answers_3_rrname: a1912.b.akamai.net, dns_answers_3_rrtype: A, dns_answers_3_ttl: 19, dns_answers_3_rdata: 38.69.238.16, dns_grouped_A_0: 38.69.238.18, dns_grouped_A_1: 38.69.238.16, dns_grouped_CNAME_0: id.ccm.net.edgesuite.net, dns_grouped_CNAME_1: a1912.b.akamai.net ; pcap_cnt: 9463619, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 1566, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: id.ccm.net, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: id.ccm.net, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 3242, dns_answers_0_rdata: id.ccm.net.edgesuite.net, dns_answers_1_rrname: id.ccm.net.edgesuite.net, dns_answers_1_rrtype: CNAME, dns_answers_1_ttl: 3351, dns_answers_1_rdata: a1912.b.akamai.net, dns_answers_2_rrname: a1912.b.akamai.net, dns_answers_2_rrtype: A, dns_answers_2_ttl: 19, dns_answers_2_rdata: 38.69.238.18, dns_answers_3_rrname: a1912.b.akamai.net, dns_answers_3_rrtype: A, dns_answers_3_ttl: 19, dns_answers_3_rdata: 38.69.238.16, dns_grouped_CNAME_0: id.ccm.net.edgesuite.net, dns_grouped_CNAME_1: a1912.b.akamai.net, dns_grouped_A_0: 38.69.238.18, dns_grouped_A_1: 38.69.238.16
false
BENIGN
false
Tuesday
1,293
291,001
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
192.168.10.8-60375-192.168.10.3-53-17
['flow', 'dns', 'dns', 'dns', 'dns']
src_ip: 192.168.10.8, src_port: 60375, dest_ip: 192.168.10.3, dest_port: 53, event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 152, flow_bytes_toclient: 184, flow_age: 0, flow_state: established, flow_reason: timeout ; pcap_cnt: 10483993, event_type: dns, proto: UDP, dns_type: query, dns_id: 60352, dns_rrname: sf.exposebox.com, dns_rrtype: A, dns_tx_id: 0 ; pcap_cnt: 10483994, event_type: dns, proto: UDP, dns_type: query, dns_id: 60352, dns_rrname: sf.exposebox.com, dns_rrtype: A, dns_tx_id: 1 ; pcap_cnt: 10483995, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 60352, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: sf.exposebox.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: sf.exposebox.com, dns_answers_0_rrtype: A, dns_answers_0_ttl: 1645, dns_answers_0_rdata: 130.211.78.228, dns_grouped_A_0: 130.211.78.228 ; pcap_cnt: 10483996, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 60352, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: sf.exposebox.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: sf.exposebox.com, dns_answers_0_rrtype: A, dns_answers_0_ttl: 1645, dns_answers_0_rdata: 130.211.78.228, dns_grouped_A_0: 130.211.78.228
false
BENIGN
false
Monday
630
223,604
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
172.16.0.1-49518-192.168.10.50-80-6
['flow', 'flow', 'flow', 'flow', 'http', 'http', 'http', 'http', 'fileinfo']
src_ip: 172.16.0.1, src_port: 49518, dest_ip: 192.168.10.50, dest_port: 80, event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 9, flow_pkts_toclient: 4, flow_bytes_toserver: 560, flow_bytes_toclient: 11835, flow_age: 7, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 5, flow_bytes_toserver: 440, flow_bytes_toclient: 11895, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 6, flow_bytes_toserver: 500, flow_bytes_toclient: 11943, flow_age: 2, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 5, flow_bytes_toserver: 500, flow_bytes_toclient: 11883, flow_age: 6, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: http, proto: TCP, tx_id: 0, http_url: /, http_http_method: GET, http_protocol: HTTP/1.0, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_url: /, http_http_method: GET, http_protocol: HTTP/1.0, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_url: /, http_http_method: GET, http_protocol: HTTP/1.0, http_length: 1525 ; pcap_cnt: 9538803, event_type: http, proto: TCP, tx_id: 0, http_url: /, http_http_content_type: text/html, http_http_method: GET, http_protocol: HTTP/1.0, http_status: 200, http_length: 11321 ; event_type: fileinfo, proto: TCP, http_url: /, http_http_content_type: text/html, http_http_method: GET, http_protocol: HTTP/1.0, http_status: 200, http_length: 11321, app_proto: http, fileinfo_filename: /, fileinfo_gaps: True, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 11321, fileinfo_tx_id: 0
false
DDoS
true
Friday
1,034
1,064,374
Attack
The network event indicates a DDoS. DDoS attacks involve overwhelming the target system with a high frequency of requests. Typically, the logs show multiple short-lived connection attempts from various source IPs to the same destination IP, often on a common port like port 80. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and frequent timeouts or resets. This pattern of behavior is consistent with DDoS activity, where the objective is to exhaust the target's resources and disrupt normal service.
classification: Attack justification: The network event indicates a DDoS. DDoS attacks involve overwhelming the target system with a high frequency of requests. Typically, the logs show multiple short-lived connection attempts from various source IPs to the same destination IP, often on a common port like port 80. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and frequent timeouts or resets. This pattern of behavior is consistent with DDoS activity, where the objective is to exhaust the target's resources and disrupt normal service.
192.168.10.8-45500-192.168.10.9-3689-6
['flow']
src_ip: 192.168.10.8, src_port: 45500, dest_ip: 192.168.10.9, dest_port: 3689, event_type: flow, proto: TCP, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 120, flow_bytes_toclient: 120, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 16, tcp_tcp_flags_ts: 02, tcp_tcp_flags_tc: 14, tcp_syn: True, tcp_rst: True, tcp_ack: True, tcp_state: closed
false
Infiltration
true
Thursday
180
864,372
Attack
The network event indicates an 'Infiltration' attack. The event shows multiple connection attempts from the same source IP to the same destination IP. These connections are characterized by various TCP flags, such as SYN, FIN, RST, PSH, and ACK, suggesting sophisticated behavior to evade detection and maintain persistence. This pattern of behavior is indicative of an attacker who has already infiltrated the network and is attempting to maintain access or exfiltrate data while avoiding detection. The high number of packets and bytes exchanged, along with the prolonged flow durations and usage of multiple TCP flags, suggest efforts to manipulate or exploit the target system's vulnerabilities.
classification: Attack justification: The network event indicates an 'Infiltration' attack. The event shows multiple connection attempts from the same source IP to the same destination IP. These connections are characterized by various TCP flags, such as SYN, FIN, RST, PSH, and ACK, suggesting sophisticated behavior to evade detection and maintain persistence. This pattern of behavior is indicative of an attacker who has already infiltrated the network and is attempting to maintain access or exfiltrate data while avoiding detection. The high number of packets and bytes exchanged, along with the prolonged flow durations and usage of multiple TCP flags, suggest efforts to manipulate or exploit the target system's vulnerabilities.
172.16.0.1-50122-192.168.10.51-1218-6
['flow']
src_ip: 172.16.0.1, src_port: 50122, dest_ip: 192.168.10.51, dest_port: 1218, event_type: flow, proto: TCP, flow_pkts_toserver: 1, flow_pkts_toclient: 1, flow_bytes_toserver: 60, flow_bytes_toclient: 60, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 16, tcp_tcp_flags_ts: 02, tcp_tcp_flags_tc: 14, tcp_syn: True, tcp_rst: True, tcp_ack: True, tcp_state: closed
false
Infiltration
true
Thursday
179
685,506
Attack
The network event indicates an 'Infiltration' attack. The event shows multiple connection attempts from the same source IP to the same destination IP. These connections are characterized by various TCP flags, such as SYN, FIN, RST, PSH, and ACK, suggesting sophisticated behavior to evade detection and maintain persistence. This pattern of behavior is indicative of an attacker who has already infiltrated the network and is attempting to maintain access or exfiltrate data while avoiding detection. The high number of packets and bytes exchanged, along with the prolonged flow durations and usage of multiple TCP flags, suggest efforts to manipulate or exploit the target system's vulnerabilities.
classification: Attack justification: The network event indicates an 'Infiltration' attack. The event shows multiple connection attempts from the same source IP to the same destination IP. These connections are characterized by various TCP flags, such as SYN, FIN, RST, PSH, and ACK, suggesting sophisticated behavior to evade detection and maintain persistence. This pattern of behavior is indicative of an attacker who has already infiltrated the network and is attempting to maintain access or exfiltrate data while avoiding detection. The high number of packets and bytes exchanged, along with the prolonged flow durations and usage of multiple TCP flags, suggest efforts to manipulate or exploit the target system's vulnerabilities.
192.168.10.19-54217-67.72.99.137-80-6
['flow', 'anomaly', 'http', 'fileinfo']
src_ip: 192.168.10.19, src_port: 54217, dest_ip: 67.72.99.137, dest_port: 80, event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 5, flow_pkts_toclient: 7, flow_bytes_toserver: 4563, flow_bytes_toclient: 779, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1b, tcp_tcp_flags_ts: 13, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; pcap_cnt: 6153271, event_type: anomaly, proto: TCP, tx_id: 0, anomaly_app_proto: http, anomaly_type: applayer, anomaly_event: UNABLE_TO_MATCH_RESPONSE_TO_REQUEST, anomaly_layer: proto_parser ; pcap_cnt: 6153316, event_type: http, proto: TCP, tx_id: 0, http_http_port: 0, http_url: /libhtp::request_uri_not_seen, http_http_content_type: image/gif, http_status: 200, http_length: 57 ; pcap_cnt: 6153316, event_type: fileinfo, proto: TCP, http_http_port: 0, http_url: /libhtp::request_uri_not_seen, http_http_content_type: image/gif, http_status: 200, http_length: 57, app_proto: http, fileinfo_filename: /libhtp::request_uri_not_seen, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 43, fileinfo_tx_id: 0
false
BENIGN
false
Friday
491
1,257,807
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
192.168.10.17-57519-192.168.10.3-88-17
['flow', 'anomaly', 'anomaly', 'krb5', 'krb5']
src_ip: 192.168.10.17, src_port: 57519, dest_ip: 192.168.10.3, dest_port: 88, event_type: flow, proto: UDP, app_proto: krb5, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 584, flow_bytes_toclient: 2944, flow_age: 0, flow_state: established, flow_reason: timeout ; pcap_cnt: 8180682, event_type: anomaly, proto: UDP, tx_id: 0, anomaly_app_proto: krb5, anomaly_type: applayer, anomaly_event: weak_encryption, anomaly_layer: proto_parser ; pcap_cnt: 8180683, event_type: anomaly, proto: UDP, tx_id: 1, anomaly_app_proto: krb5, anomaly_type: applayer, anomaly_event: weak_encryption, anomaly_layer: proto_parser ; pcap_cnt: 8180682, event_type: krb5, proto: UDP, krb5_msg_type: KRB_AS_REP, krb5_cname: UBUNTU14-64$, krb5_realm: TESTBED1.CA, krb5_sname: krbtgt/TESTBED1.CA, krb5_encryption: rc4-hmac, krb5_weak_encryption: True ; pcap_cnt: 8180683, event_type: krb5, proto: UDP, krb5_msg_type: KRB_AS_REP, krb5_cname: UBUNTU14-64$, krb5_realm: TESTBED1.CA, krb5_sname: krbtgt/TESTBED1.CA, krb5_encryption: rc4-hmac, krb5_weak_encryption: True
false
BENIGN
false
Tuesday
469
340,559
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
192.168.10.51-55842-192.168.10.3-389-17
['flow']
src_ip: 192.168.10.51, src_port: 55842, dest_ip: 192.168.10.3, dest_port: 389, event_type: flow, proto: UDP, app_proto: failed, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 188, flow_bytes_toclient: 262, flow_age: 0, flow_state: established, flow_reason: timeout
false
BENIGN
false
Wednesday
122
636,827
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
192.168.10.12-36534-184.73.199.81-443-6
['flow', 'tls']
src_ip: 192.168.10.12, src_port: 36534, dest_ip: 184.73.199.81, dest_port: 443, event_type: flow, proto: TCP, app_proto: tls, flow_pkts_toserver: 10, flow_pkts_toclient: 7, flow_bytes_toserver: 1195, flow_bytes_toclient: 792, flow_age: 6, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; pcap_cnt: 9173151, event_type: tls, proto: TCP, tls_session_resumed: True, tls_sni: sync-tm.everesttech.net, tls_version: TLS 1.2
false
BENIGN
false
Monday
264
8,184
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
192.168.10.51-24023-192.168.10.3-53-17
['flow', 'dns', 'dns', 'dns', 'dns']
src_ip: 192.168.10.51, src_port: 24023, dest_ip: 192.168.10.3, dest_port: 53, event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 154, flow_bytes_toclient: 250, flow_age: 0, flow_state: established, flow_reason: timeout ; pcap_cnt: 7437086, event_type: dns, proto: UDP, dns_type: query, dns_id: 36069, dns_rrname: ocsp.digicert.com, dns_rrtype: A, dns_tx_id: 0 ; pcap_cnt: 7437087, event_type: dns, proto: UDP, dns_type: query, dns_id: 36069, dns_rrname: ocsp.digicert.com, dns_rrtype: A, dns_tx_id: 1 ; pcap_cnt: 7437088, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 36069, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: ocsp.digicert.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: ocsp.digicert.com, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 28803, dns_answers_0_rdata: cs9.wac.phicdn.net, dns_answers_1_rrname: cs9.wac.phicdn.net, dns_answers_1_rrtype: A, dns_answers_1_ttl: 1689, dns_answers_1_rdata: 72.21.91.29, dns_grouped_A_0: 72.21.91.29, dns_grouped_CNAME_0: cs9.wac.phicdn.net ; pcap_cnt: 7437089, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 36069, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: ocsp.digicert.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: ocsp.digicert.com, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 28803, dns_answers_0_rdata: cs9.wac.phicdn.net, dns_answers_1_rrname: cs9.wac.phicdn.net, dns_answers_1_rrtype: A, dns_answers_1_ttl: 1689, dns_answers_1_rdata: 72.21.91.29, dns_grouped_CNAME_0: cs9.wac.phicdn.net, dns_grouped_A_0: 72.21.91.29
false
BENIGN
false
Thursday
832
833,568
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
172.16.0.1-51926-192.168.10.50-5950-6
['flow']
src_ip: 172.16.0.1, src_port: 51926, dest_ip: 192.168.10.50, dest_port: 5950, event_type: flow, proto: TCP, flow_pkts_toserver: 1, flow_pkts_toclient: 1, flow_bytes_toserver: 74, flow_bytes_toclient: 60, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 16, tcp_tcp_flags_ts: 02, tcp_tcp_flags_tc: 14, tcp_syn: True, tcp_rst: True, tcp_ack: True, tcp_state: closed
false
Portscan
true
Friday
180
1,076,590
Attack
The network event indicates a Portscan. Portscans involve scanning multiple ports on a target machine to identify open ports and services. Typically, the logs show multiple short-lived connection attempts from the same source IP to different destination ports. These connections are characterized by SYN, RST, and ACK flags, minimal data exchange, and immediate termination, often due to timeouts. This pattern of behavior is consistent with port scanning activity where the objective is to probe the target machine for open ports without establishing full connections.
classification: Attack justification: The network event indicates a Portscan. Portscans involve scanning multiple ports on a target machine to identify open ports and services. Typically, the logs show multiple short-lived connection attempts from the same source IP to different destination ports. These connections are characterized by SYN, RST, and ACK flags, minimal data exchange, and immediate termination, often due to timeouts. This pattern of behavior is consistent with port scanning activity where the objective is to probe the target machine for open ports without establishing full connections.
172.16.0.1-57328-192.168.10.50-80-6
['flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'http', 'http', 'http', 'http', 'http', 'http', 'http', 'http', 'http', 'fileinfo', 'http', 'http', 'http', 'http', 'fileinfo']
src_ip: 172.16.0.1, src_port: 57328, dest_ip: 192.168.10.50, dest_port: 80, event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 15, flow_pkts_toclient: 3, flow_bytes_toserver: 3547, flow_bytes_toclient: 208, flow_age: 104, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1a, tcp_tcp_flags_tc: 16, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 9, flow_pkts_toclient: 5, flow_bytes_toserver: 975, flow_bytes_toclient: 11933, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 9, flow_pkts_toclient: 5, flow_bytes_toserver: 928, flow_bytes_toclient: 11933, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 6, flow_bytes_toserver: 849, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, flow_pkts_toserver: 1, flow_pkts_toclient: 0, flow_bytes_toserver: 74, flow_bytes_toclient: 0, flow_age: 0, flow_state: new, flow_reason: timeout, tcp_tcp_flags: 02, tcp_tcp_flags_ts: 02, tcp_tcp_flags_tc: 00, tcp_syn: True, tcp_state: syn_sent ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 6, flow_bytes_toserver: 859, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 5, flow_bytes_toserver: 812, flow_bytes_toclient: 11933, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 6, flow_bytes_toserver: 833, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 6, flow_bytes_toserver: 816, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 9, flow_pkts_toclient: 5, flow_bytes_toserver: 965, flow_bytes_toclient: 11933, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 9, flow_pkts_toclient: 5, flow_bytes_toserver: 935, flow_bytes_toclient: 11933, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 5, flow_bytes_toserver: 770, flow_bytes_toclient: 11933, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 6, flow_bytes_toserver: 873, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 9, flow_pkts_toclient: 6, flow_bytes_toserver: 943, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: http, proto: TCP, tx_id: 0, http_http_port: 0, http_url: /, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; Trident/4.0; .NET CLR 1.1.4322; .NET CLR 2.0.503l3; .NET CLR 3.0.4506.2152; .NET CLR 3.5.30729; MSOffice 12), http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?TZG=THB, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US) AppleWebKit/532.1 (KHTML, like Gecko) Chrome/4.0.219.6 Safari/532.1, http_http_refer: http://engadget.search.aol.com/search?q=AGHSDKNJQ, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 10 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?DOALZD=RUFOULNWWK, http_http_user_agent: Opera/9.80 (Windows NT 5.2; U; ru) Presto/2.5.22 Version/10.51, http_http_refer: http://engadget.search.aol.com/search?q=QZBTF, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 10 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?LAP=NZFAO, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; Trident/4.0; SLCC1; .NET CLR 2.0.50727; .NET CLR 1.1.4322; .NET CLR 3.5.30729; .NET CLR 3.0.30729), http_http_refer: http://www.google.com/?q=KBZLSX, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?VWFRO=VEITPYGM, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.2; Win64; x64; Trident/4.0), http_http_refer: http://www.usatoday.com/search/results?q=OMCQNTRBT, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?OVY=TCSWZSH, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.1.1) Gecko/20090718 Firefox/3.5.1, http_http_refer: http://www.usatoday.com/search/results?q=KSSBIH, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?MPV=VHG, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 5.2; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3 (.NET CLR 3.5.30729), http_http_refer: http://www.usatoday.com/search/results?q=JYGRHGGTLB, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 1422 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?RQAQMTMLYD=HCHJGN, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3 (.NET CLR 3.5.30729), http_http_refer: http://www.google.com/?q=VRZFXTRS, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?TNQVIH=KWOWCKG, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US) AppleWebKit/532.1 (KHTML, like Gecko) Chrome/4.0.219.6 Safari/532.1, http_http_content_type: text/html, http_http_refer: http://205.174.165.68/CLPNAHKGOT, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 11321 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?TNQVIH=KWOWCKG, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US) AppleWebKit/532.1 (KHTML, like Gecko) Chrome/4.0.219.6 Safari/532.1, http_http_content_type: text/html, http_http_refer: http://205.174.165.68/CLPNAHKGOT, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 11321, app_proto: http, fileinfo_filename: /, fileinfo_gaps: True, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 11321, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?UBOIW=RCPBPL, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.1.1) Gecko/20090718 Firefox/3.5.1, http_http_refer: http://205.174.165.68/EIATIIFZN, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 10 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?KSIQGUY=AFXE, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 6.1; Windows XP), http_http_refer: http://www.usatoday.com/search/results?q=LSICT, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 10 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?RWN=VSYQN, http_http_user_agent: Mozilla/5.0 (X11; U; Linux x86_64; en-US; rv:1.9.1.3) Gecko/20090913 Firefox/3.5.3, http_http_refer: http://engadget.search.aol.com/search?q=DDCEACISUJ, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 1476 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?GAZ=YZOGYRFAQ, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.2; Win64; x64; Trident/4.0), http_http_content_type: text/html, http_http_refer: http://www.usatoday.com/search/results?q=BKRLNXMRPF, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?GAZ=YZOGYRFAQ, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.2; Win64; x64; Trident/4.0), http_http_content_type: text/html, http_http_refer: http://www.usatoday.com/search/results?q=BKRLNXMRPF, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 1174, fileinfo_tx_id: 0
false
DoS Slowloris
true
Wednesday
4,755
471,258
Attack
The network event indicates a DoS Slowloris. DoS Slowloris attacks involve sending partial HTTP requests to the target server, keeping connections open as long as possible. Typically, the logs show multiple long-lived connections with minimal data exchange, aiming to exhaust the target server's resources by maintaining numerous open connections. Additionally, the logs contain multiple `anomaly` events indicating `UNABLE_TO_MATCH_RESPONSE_TO_REQUEST`, which is consistent with incomplete HTTP requests. These characteristics align with the behavior of DoS Slowloris attacks, which aim to overwhelm the server by keeping numerous connections open with incomplete requests.
classification: Attack justification: The network event indicates a DoS Slowloris. DoS Slowloris attacks involve sending partial HTTP requests to the target server, keeping connections open as long as possible. Typically, the logs show multiple long-lived connections with minimal data exchange, aiming to exhaust the target server's resources by maintaining numerous open connections. Additionally, the logs contain multiple `anomaly` events indicating `UNABLE_TO_MATCH_RESPONSE_TO_REQUEST`, which is consistent with incomplete HTTP requests. These characteristics align with the behavior of DoS Slowloris attacks, which aim to overwhelm the server by keeping numerous connections open with incomplete requests.
192.168.10.8-39692-192.168.10.9-2260-6
['flow']
src_ip: 192.168.10.8, src_port: 39692, dest_ip: 192.168.10.9, dest_port: 2260, event_type: flow, proto: TCP, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 120, flow_bytes_toclient: 120, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 16, tcp_tcp_flags_ts: 02, tcp_tcp_flags_tc: 14, tcp_syn: True, tcp_rst: True, tcp_ack: True, tcp_state: closed
false
Infiltration
true
Thursday
181
854,955
Attack
The network event indicates an 'Infiltration' attack. The event shows multiple connection attempts from the same source IP to the same destination IP. These connections are characterized by various TCP flags, such as SYN, FIN, RST, PSH, and ACK, suggesting sophisticated behavior to evade detection and maintain persistence. This pattern of behavior is indicative of an attacker who has already infiltrated the network and is attempting to maintain access or exfiltrate data while avoiding detection. The high number of packets and bytes exchanged, along with the prolonged flow durations and usage of multiple TCP flags, suggest efforts to manipulate or exploit the target system's vulnerabilities.
classification: Attack justification: The network event indicates an 'Infiltration' attack. The event shows multiple connection attempts from the same source IP to the same destination IP. These connections are characterized by various TCP flags, such as SYN, FIN, RST, PSH, and ACK, suggesting sophisticated behavior to evade detection and maintain persistence. This pattern of behavior is indicative of an attacker who has already infiltrated the network and is attempting to maintain access or exfiltrate data while avoiding detection. The high number of packets and bytes exchanged, along with the prolonged flow durations and usage of multiple TCP flags, suggest efforts to manipulate or exploit the target system's vulnerabilities.
172.16.0.1-32814-192.168.10.50-3052-6
['flow']
src_ip: 172.16.0.1, src_port: 32814, dest_ip: 192.168.10.50, dest_port: 3052, event_type: flow, proto: TCP, flow_pkts_toserver: 1, flow_pkts_toclient: 1, flow_bytes_toserver: 74, flow_bytes_toclient: 60, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 16, tcp_tcp_flags_ts: 02, tcp_tcp_flags_tc: 14, tcp_syn: True, tcp_rst: True, tcp_ack: True, tcp_state: closed
false
Portscan
true
Friday
179
960,699
Attack
The network event indicates a Portscan. Portscans involve scanning multiple ports on a target machine to identify open ports and services. Typically, the logs show multiple short-lived connection attempts from the same source IP to different destination ports. These connections are characterized by SYN, RST, and ACK flags, minimal data exchange, and immediate termination, often due to timeouts. This pattern of behavior is consistent with port scanning activity where the objective is to probe the target machine for open ports without establishing full connections.
classification: Attack justification: The network event indicates a Portscan. Portscans involve scanning multiple ports on a target machine to identify open ports and services. Typically, the logs show multiple short-lived connection attempts from the same source IP to different destination ports. These connections are characterized by SYN, RST, and ACK flags, minimal data exchange, and immediate termination, often due to timeouts. This pattern of behavior is consistent with port scanning activity where the objective is to probe the target machine for open ports without establishing full connections.
172.16.0.1-48474-192.168.10.50-22-6
['flow', 'ssh']
src_ip: 172.16.0.1, src_port: 48474, dest_ip: 192.168.10.50, dest_port: 22, event_type: flow, proto: TCP, app_proto: ssh, flow_pkts_toserver: 22, flow_pkts_toclient: 33, flow_bytes_toserver: 3468, flow_bytes_toclient: 4931, flow_age: 12, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1b, tcp_tcp_flags_ts: 1b, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; pcap_cnt: 9635921, event_type: ssh, proto: TCP, tx_id: 0, ssh_client_proto_version: 2.0, ssh_client_software_version: paramiko_2.0.0, ssh_client_hassh_hash: c6f5e6d54285a11b9f02fef7fc77bd6f, ssh_client_hassh_string: diffie-hellman-group1-sha1,diffie-hellman-group14-sha1,diffie-hellman-group-exchange-sha1,diffie-hellman-group-exchange-sha256;aes128-ctr,aes192-ctr,aes256-ctr,aes128-cbc,blowfish-cbc,aes192-cbc,aes256-cbc,3des-cbc,arcfour128,arcfour256;hmac-sha2-256,hmac-sha2-512,hmac-md5,hmac-sha1-96,hmac-md5-96,hmac-sha1;none, ssh_server_proto_version: 2.0, ssh_server_software_version: OpenSSH_7.2p2, ssh_server_hassh_hash: d43d91bc39d5aaed819ad9f6b57b7348, ssh_server_hassh_string: curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha1;chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com;umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1;none,zlib@openssh.com
false
SSH-Patator
true
Tuesday
809
249,057
Attack
The network event indicates a SSH-Patator. SSH-Patator attacks involve brute force attempts to gain access to an SSH server. Typically, the logs show multiple login attempts from the same source IP to the SSH server, often with varied credentials. This pattern of behavior is consistent with brute force attacks aiming to discover valid username and password combinations. Additionally, the logs show multiple established connections that are short-lived, frequently terminated due to `timeout`, and detailed SSH protocol negotiations. These characteristics align with the behavior of automated tools like SSH-Patator, which issue numerous login attempts rapidly.
classification: Attack justification: The network event indicates a SSH-Patator. SSH-Patator attacks involve brute force attempts to gain access to an SSH server. Typically, the logs show multiple login attempts from the same source IP to the SSH server, often with varied credentials. This pattern of behavior is consistent with brute force attacks aiming to discover valid username and password combinations. Additionally, the logs show multiple established connections that are short-lived, frequently terminated due to `timeout`, and detailed SSH protocol negotiations. These characteristics align with the behavior of automated tools like SSH-Patator, which issue numerous login attempts rapidly.
192.168.10.12-54200-172.217.7.14-443-6
['flow', 'tls']
src_ip: 192.168.10.12, src_port: 54200, dest_ip: 172.217.7.14, dest_port: 443, event_type: flow, proto: TCP, app_proto: tls, flow_pkts_toserver: 30, flow_pkts_toclient: 23, flow_bytes_toserver: 6267, flow_bytes_toclient: 2603, flow_age: 252, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1b, tcp_tcp_flags_ts: 1b, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; pcap_cnt: 6052924, event_type: tls, proto: TCP, tls_session_resumed: True, tls_sni: www.google-analytics.com, tls_version: TLS 1.2
false
BENIGN
false
Wednesday
253
492,229
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
172.16.0.1-42736-192.168.10.50-80-6
['flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'http', 'fileinfo', 'http', 'fileinfo', 'http', 'http', 'fileinfo', 'http', 'http', 'http', 'http', 'fileinfo', 'http', 'http', 'fileinfo', 'http', 'fileinfo', 'http']
src_ip: 172.16.0.1, src_port: 42736, dest_ip: 192.168.10.50, dest_port: 80, event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 7, flow_bytes_toserver: 847, flow_bytes_toclient: 12065, flow_age: 1, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 6, flow_bytes_toserver: 815, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 5, flow_bytes_toserver: 869, flow_bytes_toclient: 11944, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 6, flow_bytes_toserver: 885, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 8, flow_bytes_toserver: 863, flow_bytes_toclient: 12131, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 9, flow_pkts_toclient: 6, flow_bytes_toserver: 926, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 5, flow_bytes_toserver: 900, flow_bytes_toclient: 11933, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 6, flow_bytes_toserver: 925, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 6, flow_bytes_toserver: 829, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 7, flow_bytes_toserver: 877, flow_bytes_toclient: 12065, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 7, flow_bytes_toserver: 811, flow_bytes_toclient: 12065, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 5, flow_bytes_toserver: 834, flow_bytes_toclient: 11970, flow_age: 11, flow_state: established, flow_reason: timeout, tcp_tcp_flags: 1b, tcp_tcp_flags_ts: 1a, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_psh: True, tcp_ack: True, tcp_state: fin_wait2 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?KGXDXAADN=UNTQJOQDR, http_http_user_agent: Opera/9.80 (Windows NT 5.2; U; ru) Presto/2.5.22 Version/10.51, http_http_content_type: text/html, http_http_refer: http://www.google.com/?q=QHQLJKQ, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?KGXDXAADN=UNTQJOQDR, http_http_user_agent: Opera/9.80 (Windows NT 5.2; U; ru) Presto/2.5.22 Version/10.51, http_http_content_type: text/html, http_http_refer: http://www.google.com/?q=QHQLJKQ, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 1174, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?BGYCJPUB=MBNESDX, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.1.1) Gecko/20090718 Firefox/3.5.1, http_http_content_type: text/html, http_http_refer: http://www.usatoday.com/search/results?q=AURNCSARLY, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?BGYCJPUB=MBNESDX, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.1.1) Gecko/20090718 Firefox/3.5.1, http_http_content_type: text/html, http_http_refer: http://www.usatoday.com/search/results?q=AURNCSARLY, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 1174, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?PJUSVHFQU=JLDJPTRRG, http_http_user_agent: Mozilla/5.0 (X11; U; Linux x86_64; en-US; rv:1.9.1.3) Gecko/20090913 Firefox/3.5.3, http_http_refer: http://engadget.search.aol.com/search?q=SDTLLKII, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?DYIUCAYVEH=SEXXSIGW, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0; SV1; .NET CLR 2.0.50727; InfoPath.2), http_http_content_type: text/html, http_http_refer: http://engadget.search.aol.com/search?q=YXAORC, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?DYIUCAYVEH=SEXXSIGW, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0; SV1; .NET CLR 2.0.50727; InfoPath.2), http_http_content_type: text/html, http_http_refer: http://engadget.search.aol.com/search?q=YXAORC, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 1174, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?YXEFWRAMJG=GGWODEA, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.2; Win64; x64; Trident/4.0), http_http_refer: http://www.usatoday.com/search/results?q=XKRRBLDSL, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?HFSQD=ZNT, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.1.1) Gecko/20090718 Firefox/3.5.1, http_http_refer: http://205.174.165.68/HCSVYOICX, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 10 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?DGZHJ=INHPYLF, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0; SV1; .NET CLR 2.0.50727; InfoPath.2), http_http_refer: http://www.usatoday.com/search/results?q=OFRJGBVS, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 10 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?KMZ=RHIY, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; Trident/4.0; SLCC1; .NET CLR 2.0.50727; .NET CLR 1.1.4322; .NET CLR 3.5.30729; .NET CLR 3.0.30729), http_http_content_type: text/html, http_http_refer: http://www.google.com/?q=LJQHP, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?KMZ=RHIY, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; Trident/4.0; SLCC1; .NET CLR 2.0.50727; .NET CLR 1.1.4322; .NET CLR 3.5.30729; .NET CLR 3.0.30729), http_http_content_type: text/html, http_http_refer: http://www.google.com/?q=LJQHP, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 1174, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?XDYJH=EQTVYQI, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 6.1; Windows XP), http_http_refer: http://engadget.search.aol.com/search?q=JJBHSMCNWF, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?PRPPJZTVN=HCFLO, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 5.2; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3 (.NET CLR 3.5.30729), http_http_content_type: text/html, http_http_refer: http://www.google.com/?q=IHFKUSFK, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?PRPPJZTVN=HCFLO, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 5.2; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3 (.NET CLR 3.5.30729), http_http_content_type: text/html, http_http_refer: http://www.google.com/?q=IHFKUSFK, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 1174, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?NATNSXLVE=JAG, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; InfoPath.2), http_http_content_type: text/html, http_http_refer: http://205.174.165.68/CZTIMNW, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?NATNSXLVE=JAG, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; InfoPath.2), http_http_content_type: text/html, http_http_refer: http://205.174.165.68/CZTIMNW, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 1174, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?lFN=DwnJxFF5SD&QhGRQ8p=iq1f66jNIr8iyp8YHN, http_http_user_agent: Mozilla/5.0 (compatible; MSIE 8.0; Linux x86_64; .NET CLR 2.3.14200; X11), http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0
false
DoS Hulk
true
Wednesday
5,357
463,950
Attack
The network event indicates a DoS Hulk. DoS Hulk attacks involve sending a high frequency of HTTP requests to overwhelm the target server. Typically, the logs show multiple connection attempts from the same source IP to the same destination IP, with each connection being short-lived and frequently timed out. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and immediate termination. This pattern of behavior is consistent with DoS Hulk attacks, where the objective is to disrupt the target server's normal operations by overwhelming it with excessive requests.
classification: Attack justification: The network event indicates a DoS Hulk. DoS Hulk attacks involve sending a high frequency of HTTP requests to overwhelm the target server. Typically, the logs show multiple connection attempts from the same source IP to the same destination IP, with each connection being short-lived and frequently timed out. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and immediate termination. This pattern of behavior is consistent with DoS Hulk attacks, where the objective is to disrupt the target server's normal operations by overwhelming it with excessive requests.
172.16.0.1-50122-192.168.10.51-14000-6
['flow']
src_ip: 172.16.0.1, src_port: 50122, dest_ip: 192.168.10.51, dest_port: 14000, event_type: flow, proto: TCP, flow_pkts_toserver: 1, flow_pkts_toclient: 1, flow_bytes_toserver: 60, flow_bytes_toclient: 60, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 16, tcp_tcp_flags_ts: 02, tcp_tcp_flags_tc: 14, tcp_syn: True, tcp_rst: True, tcp_ack: True, tcp_state: closed
false
Infiltration
true
Thursday
179
685,535
Attack
The network event indicates an 'Infiltration' attack. The event shows multiple connection attempts from the same source IP to the same destination IP. These connections are characterized by various TCP flags, such as SYN, FIN, RST, PSH, and ACK, suggesting sophisticated behavior to evade detection and maintain persistence. This pattern of behavior is indicative of an attacker who has already infiltrated the network and is attempting to maintain access or exfiltrate data while avoiding detection. The high number of packets and bytes exchanged, along with the prolonged flow durations and usage of multiple TCP flags, suggest efforts to manipulate or exploit the target system's vulnerabilities.
classification: Attack justification: The network event indicates an 'Infiltration' attack. The event shows multiple connection attempts from the same source IP to the same destination IP. These connections are characterized by various TCP flags, such as SYN, FIN, RST, PSH, and ACK, suggesting sophisticated behavior to evade detection and maintain persistence. This pattern of behavior is indicative of an attacker who has already infiltrated the network and is attempting to maintain access or exfiltrate data while avoiding detection. The high number of packets and bytes exchanged, along with the prolonged flow durations and usage of multiple TCP flags, suggest efforts to manipulate or exploit the target system's vulnerabilities.
192.168.10.14-59396-192.168.10.3-53-17
['flow', 'flow', 'flow', 'flow', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns']
src_ip: 192.168.10.14, src_port: 59396, dest_ip: 192.168.10.3, dest_port: 53, event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 172, flow_bytes_toclient: 204, flow_age: 0, flow_state: established, flow_reason: timeout ; event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 152, flow_bytes_toclient: 272, flow_age: 0, flow_state: established, flow_reason: timeout ; event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 156, flow_bytes_toclient: 188, flow_age: 0, flow_state: established, flow_reason: timeout ; event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 208, flow_bytes_toclient: 464, flow_age: 0, flow_state: established, flow_reason: timeout ; pcap_cnt: 5136376, event_type: dns, proto: UDP, dns_type: query, dns_id: 31949, dns_rrname: e8218.dscb1.akamaiedge.net, dns_rrtype: A, dns_tx_id: 0 ; pcap_cnt: 5136377, event_type: dns, proto: UDP, dns_type: query, dns_id: 31949, dns_rrname: e8218.dscb1.akamaiedge.net, dns_rrtype: A, dns_tx_id: 1 ; pcap_cnt: 5136379, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 31949, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: e8218.dscb1.akamaiedge.net, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: e8218.dscb1.akamaiedge.net, dns_answers_0_rrtype: A, dns_answers_0_ttl: 0, dns_answers_0_rdata: 23.4.187.27, dns_grouped_A_0: 23.4.187.27 ; pcap_cnt: 5136380, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 31949, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: e8218.dscb1.akamaiedge.net, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: e8218.dscb1.akamaiedge.net, dns_answers_0_rrtype: A, dns_answers_0_ttl: 0, dns_answers_0_rdata: 23.4.187.27, dns_grouped_A_0: 23.4.187.27 ; pcap_cnt: 5783960, event_type: dns, proto: UDP, dns_type: query, dns_id: 15931, dns_rrname: p3.adhitzads.com, dns_rrtype: AAAA, dns_tx_id: 0 ; pcap_cnt: 5783961, event_type: dns, proto: UDP, dns_type: query, dns_id: 15931, dns_rrname: p3.adhitzads.com, dns_rrtype: AAAA, dns_tx_id: 1 ; pcap_cnt: 5783989, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 15931, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: p3.adhitzads.com, dns_rrtype: AAAA, dns_rcode: NOERROR, dns_authorities_0_rrname: adhitzads.com, dns_authorities_0_rrtype: SOA, dns_authorities_0_ttl: 900, dns_authorities_0_soa_mname: dns1.name-services.com, dns_authorities_0_soa_rname: info.name-services.com, dns_authorities_0_soa_serial: 1446771260, dns_authorities_0_soa_refresh: 172800, dns_authorities_0_soa_retry: 900, dns_authorities_0_soa_expire: 1814400, dns_authorities_0_soa_minimum: 3600 ; pcap_cnt: 5783990, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 15931, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: p3.adhitzads.com, dns_rrtype: AAAA, dns_rcode: NOERROR, dns_authorities_0_rrname: adhitzads.com, dns_authorities_0_rrtype: SOA, dns_authorities_0_ttl: 900, dns_authorities_0_soa_mname: dns1.name-services.com, dns_authorities_0_soa_rname: info.name-services.com, dns_authorities_0_soa_serial: 1446771260, dns_authorities_0_soa_refresh: 172800, dns_authorities_0_soa_retry: 900, dns_authorities_0_soa_expire: 1814400, dns_authorities_0_soa_minimum: 3600 ; pcap_cnt: 6256633, event_type: dns, proto: UDP, dns_type: query, dns_id: 42524, dns_rrname: geo-rtas.btrll.com, dns_rrtype: A, dns_tx_id: 0 ; pcap_cnt: 6256634, event_type: dns, proto: UDP, dns_type: query, dns_id: 42524, dns_rrname: geo-rtas.btrll.com, dns_rrtype: A, dns_tx_id: 1 ; pcap_cnt: 6256635, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 42524, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: geo-rtas.btrll.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: geo-rtas.btrll.com, dns_answers_0_rrtype: A, dns_answers_0_ttl: 0, dns_answers_0_rdata: 162.208.22.34, dns_grouped_A_0: 162.208.22.34 ; pcap_cnt: 6256636, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 42524, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: geo-rtas.btrll.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: geo-rtas.btrll.com, dns_answers_0_rrtype: A, dns_answers_0_ttl: 0, dns_answers_0_rdata: 162.208.22.34, dns_grouped_A_0: 162.208.22.34 ; pcap_cnt: 6725665, event_type: dns, proto: UDP, dns_type: query, dns_id: 43664, dns_rrname: tap-s-2076851614.us-east-1.elb.amazonaws.com, dns_rrtype: A, dns_tx_id: 0 ; pcap_cnt: 6725666, event_type: dns, proto: UDP, dns_type: query, dns_id: 43664, dns_rrname: tap-s-2076851614.us-east-1.elb.amazonaws.com, dns_rrtype: A, dns_tx_id: 1 ; pcap_cnt: 6725667, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 43664, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: tap-s-2076851614.us-east-1.elb.amazonaws.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: tap-s-2076851614.us-east-1.elb.amazonaws.com, dns_answers_0_rrtype: A, dns_answers_0_ttl: 22, dns_answers_0_rdata: 50.17.215.95, dns_answers_1_rrname: tap-s-2076851614.us-east-1.elb.amazonaws.com, dns_answers_1_rrtype: A, dns_answers_1_ttl: 22, dns_answers_1_rdata: 23.23.219.156, dns_answers_2_rrname: tap-s-2076851614.us-east-1.elb.amazonaws.com, dns_answers_2_rrtype: A, dns_answers_2_ttl: 22, dns_answers_2_rdata: 184.73.250.70, dns_answers_3_rrname: tap-s-2076851614.us-east-1.elb.amazonaws.com, dns_answers_3_rrtype: A, dns_answers_3_ttl: 22, dns_answers_3_rdata: 54.225.119.162, dns_answers_4_rrname: tap-s-2076851614.us-east-1.elb.amazonaws.com, dns_answers_4_rrtype: A, dns_answers_4_ttl: 22, dns_answers_4_rdata: 184.73.181.120, dns_answers_5_rrname: tap-s-2076851614.us-east-1.elb.amazonaws.com, dns_answers_5_rrtype: A, dns_answers_5_ttl: 22, dns_answers_5_rdata: 54.225.201.246, dns_answers_6_rrname: tap-s-2076851614.us-east-1.elb.amazonaws.com, dns_answers_6_rrtype: A, dns_answers_6_ttl: 22, dns_answers_6_rdata: 54.225.245.198, dns_answers_7_rrname: tap-s-2076851614.us-east-1.elb.amazonaws.com, dns_answers_7_rrtype: A, dns_answers_7_ttl: 22, dns_answers_7_rdata: 54.235.182.124, dns_grouped_A_0: 50.17.215.95, dns_grouped_A_1: 23.23.219.156, dns_grouped_A_2: 184.73.250.70, dns_grouped_A_3: 54.225.119.162, dns_grouped_A_4: 184.73.181.120, dns_grouped_A_5: 54.225.201.246, dns_grouped_A_6: 54.225.245.198, dns_grouped_A_7: 54.235.182.124 ; pcap_cnt: 6725668, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 43664, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: tap-s-2076851614.us-east-1.elb.amazonaws.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: tap-s-2076851614.us-east-1.elb.amazonaws.com, dns_answers_0_rrtype: A, dns_answers_0_ttl: 22, dns_answers_0_rdata: 50.17.215.95, dns_answers_1_rrname: tap-s-2076851614.us-east-1.elb.amazonaws.com, dns_answers_1_rrtype: A, dns_answers_1_ttl: 22, dns_answers_1_rdata: 23.23.219.156, dns_answers_2_rrname: tap-s-2076851614.us-east-1.elb.amazonaws.com, dns_answers_2_rrtype: A, dns_answers_2_ttl: 22, dns_answers_2_rdata: 184.73.250.70, dns_answers_3_rrname: tap-s-2076851614.us-east-1.elb.amazonaws.com, dns_answers_3_rrtype: A, dns_answers_3_ttl: 22, dns_answers_3_rdata: 54.225.119.162, dns_answers_4_rrname: tap-s-2076851614.us-east-1.elb.amazonaws.com, dns_answers_4_rrtype: A, dns_answers_4_ttl: 22, dns_answers_4_rdata: 184.73.181.120, dns_answers_5_rrname: tap-s-2076851614.us-east-1.elb.amazonaws.com, dns_answers_5_rrtype: A, dns_answers_5_ttl: 22, dns_answers_5_rdata: 54.225.201.246, dns_answers_6_rrname: tap-s-2076851614.us-east-1.elb.amazonaws.com, dns_answers_6_rrtype: A, dns_answers_6_ttl: 22, dns_answers_6_rdata: 54.225.245.198, dns_answers_7_rrname: tap-s-2076851614.us-east-1.elb.amazonaws.com, dns_answers_7_rrtype: A, dns_answers_7_ttl: 22, dns_answers_7_rdata: 54.235.182.124, dns_grouped_A_0: 50.17.215.95, dns_grouped_A_1: 23.23.219.156, dns_grouped_A_2: 184.73.250.70, dns_grouped_A_3: 54.225.119.162, dns_grouped_A_4: 184.73.181.120, dns_grouped_A_5: 54.225.201.246, dns_grouped_A_6: 54.225.245.198, dns_grouped_A_7: 54.235.182.124
false
BENIGN
false
Friday
4,068
1,185,319
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
192.168.10.51-10599-192.168.10.3-53-17
['flow', 'dns', 'dns', 'dns', 'dns']
src_ip: 192.168.10.51, src_port: 10599, dest_ip: 192.168.10.3, dest_port: 53, event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 144, flow_bytes_toclient: 348, flow_age: 0, flow_state: established, flow_reason: timeout ; pcap_cnt: 9978307, event_type: dns, proto: UDP, dns_type: query, dns_id: 768, dns_rrname: tj.symcd.com, dns_rrtype: A, dns_tx_id: 0 ; pcap_cnt: 9978308, event_type: dns, proto: UDP, dns_type: query, dns_id: 768, dns_rrname: tj.symcd.com, dns_rrtype: A, dns_tx_id: 1 ; pcap_cnt: 9978309, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 768, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: tj.symcd.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: tj.symcd.com, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 1912, dns_answers_0_rdata: ocsp-ds.ws.symantec.com.edgekey.net, dns_answers_1_rrname: ocsp-ds.ws.symantec.com.edgekey.net, dns_answers_1_rrtype: CNAME, dns_answers_1_ttl: 2, dns_answers_1_rdata: e8218.dscb1.akamaiedge.net, dns_answers_2_rrname: e8218.dscb1.akamaiedge.net, dns_answers_2_rrtype: A, dns_answers_2_ttl: 4, dns_answers_2_rdata: 23.61.187.27, dns_grouped_A_0: 23.61.187.27, dns_grouped_CNAME_0: ocsp-ds.ws.symantec.com.edgekey.net, dns_grouped_CNAME_1: e8218.dscb1.akamaiedge.net ; pcap_cnt: 9978310, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 768, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: tj.symcd.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: tj.symcd.com, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 1912, dns_answers_0_rdata: ocsp-ds.ws.symantec.com.edgekey.net, dns_answers_1_rrname: ocsp-ds.ws.symantec.com.edgekey.net, dns_answers_1_rrtype: CNAME, dns_answers_1_ttl: 2, dns_answers_1_rdata: e8218.dscb1.akamaiedge.net, dns_answers_2_rrname: e8218.dscb1.akamaiedge.net, dns_answers_2_rrtype: A, dns_answers_2_ttl: 4, dns_answers_2_rdata: 23.61.187.27, dns_grouped_CNAME_0: ocsp-ds.ws.symantec.com.edgekey.net, dns_grouped_CNAME_1: e8218.dscb1.akamaiedge.net, dns_grouped_A_0: 23.61.187.27
false
BENIGN
false
Wednesday
1,075
624,571
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
172.16.0.1-34200-192.168.10.50-80-6
['flow', 'http']
src_ip: 172.16.0.1, src_port: 34200, dest_ip: 192.168.10.50, dest_port: 80, event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 6, flow_bytes_toserver: 440, flow_bytes_toclient: 11943, flow_age: 11, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: http, proto: TCP, tx_id: 0, http_url: /, http_http_method: GET, http_protocol: HTTP/1.0, http_length: 1525
false
DDoS
true
Friday
251
970,946
Attack
The network event indicates a DDoS. DDoS attacks involve overwhelming the target system with a high frequency of requests. Typically, the logs show multiple short-lived connection attempts from various source IPs to the same destination IP, often on a common port like port 80. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and frequent timeouts or resets. This pattern of behavior is consistent with DDoS activity, where the objective is to exhaust the target's resources and disrupt normal service.
classification: Attack justification: The network event indicates a DDoS. DDoS attacks involve overwhelming the target system with a high frequency of requests. Typically, the logs show multiple short-lived connection attempts from various source IPs to the same destination IP, often on a common port like port 80. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and frequent timeouts or resets. This pattern of behavior is consistent with DDoS activity, where the objective is to exhaust the target's resources and disrupt normal service.
192.168.10.16-30339-192.168.10.3-53-17
['flow', 'dns', 'dns', 'dns', 'dns']
src_ip: 192.168.10.16, src_port: 30339, dest_ip: 192.168.10.3, dest_port: 53, event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 146, flow_bytes_toclient: 262, flow_age: 0, flow_state: established, flow_reason: timeout ; pcap_cnt: 8300165, event_type: dns, proto: UDP, dns_type: query, dns_id: 34058, dns_rrname: ads.avocet.io, dns_rrtype: AAAA, dns_tx_id: 0 ; pcap_cnt: 8300166, event_type: dns, proto: UDP, dns_type: query, dns_id: 34058, dns_rrname: ads.avocet.io, dns_rrtype: AAAA, dns_tx_id: 1 ; pcap_cnt: 8300250, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 34058, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: ads.avocet.io, dns_rrtype: AAAA, dns_rcode: NOERROR, dns_answers_0_rrname: ads.avocet.io, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 28, dns_answers_0_rdata: evn-us-214488029.us-east-1.elb.amazonaws.com, dns_grouped_CNAME_0: evn-us-214488029.us-east-1.elb.amazonaws.com ; pcap_cnt: 8300251, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 34058, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: ads.avocet.io, dns_rrtype: AAAA, dns_rcode: NOERROR, dns_answers_0_rrname: ads.avocet.io, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 28, dns_answers_0_rdata: evn-us-214488029.us-east-1.elb.amazonaws.com, dns_grouped_CNAME_0: evn-us-214488029.us-east-1.elb.amazonaws.com
false
BENIGN
false
Friday
703
1,213,928
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
172.16.0.1-43372-192.168.10.50-2251-6
['flow']
src_ip: 172.16.0.1, src_port: 43372, dest_ip: 192.168.10.50, dest_port: 2251, event_type: flow, proto: TCP, flow_pkts_toserver: 1, flow_pkts_toclient: 1, flow_bytes_toserver: 74, flow_bytes_toclient: 60, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 16, tcp_tcp_flags_ts: 02, tcp_tcp_flags_tc: 14, tcp_syn: True, tcp_rst: True, tcp_ack: True, tcp_state: closed
false
Portscan
true
Friday
180
1,032,669
Attack
The network event indicates a Portscan. Portscans involve scanning multiple ports on a target machine to identify open ports and services. Typically, the logs show multiple short-lived connection attempts from the same source IP to different destination ports. These connections are characterized by SYN, RST, and ACK flags, minimal data exchange, and immediate termination, often due to timeouts. This pattern of behavior is consistent with port scanning activity where the objective is to probe the target machine for open ports without establishing full connections.
classification: Attack justification: The network event indicates a Portscan. Portscans involve scanning multiple ports on a target machine to identify open ports and services. Typically, the logs show multiple short-lived connection attempts from the same source IP to different destination ports. These connections are characterized by SYN, RST, and ACK flags, minimal data exchange, and immediate termination, often due to timeouts. This pattern of behavior is consistent with port scanning activity where the objective is to probe the target machine for open ports without establishing full connections.
192.168.10.8-54435-192.168.10.17-6003-6
['flow']
src_ip: 192.168.10.8, src_port: 54435, dest_ip: 192.168.10.17, dest_port: 6003, event_type: flow, proto: TCP, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 120, flow_bytes_toclient: 120, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 16, tcp_tcp_flags_ts: 02, tcp_tcp_flags_tc: 14, tcp_syn: True, tcp_rst: True, tcp_ack: True, tcp_state: closed
false
Infiltration
true
Thursday
180
893,428
Attack
The network event indicates an 'Infiltration' attack. The event shows multiple connection attempts from the same source IP to the same destination IP. These connections are characterized by various TCP flags, such as SYN, FIN, RST, PSH, and ACK, suggesting sophisticated behavior to evade detection and maintain persistence. This pattern of behavior is indicative of an attacker who has already infiltrated the network and is attempting to maintain access or exfiltrate data while avoiding detection. The high number of packets and bytes exchanged, along with the prolonged flow durations and usage of multiple TCP flags, suggest efforts to manipulate or exploit the target system's vulnerabilities.
classification: Attack justification: The network event indicates an 'Infiltration' attack. The event shows multiple connection attempts from the same source IP to the same destination IP. These connections are characterized by various TCP flags, such as SYN, FIN, RST, PSH, and ACK, suggesting sophisticated behavior to evade detection and maintain persistence. This pattern of behavior is indicative of an attacker who has already infiltrated the network and is attempting to maintain access or exfiltrate data while avoiding detection. The high number of packets and bytes exchanged, along with the prolonged flow durations and usage of multiple TCP flags, suggest efforts to manipulate or exploit the target system's vulnerabilities.
172.16.0.1-59744-192.168.10.50-21-6
['flow', 'ftp', 'ftp', 'ftp', 'ftp', 'ftp', 'ftp', 'ftp', 'ftp']
src_ip: 172.16.0.1, src_port: 59744, dest_ip: 192.168.10.50, dest_port: 21, event_type: flow, proto: TCP, app_proto: ftp, flow_pkts_toserver: 11, flow_pkts_toclient: 17, flow_bytes_toserver: 860, flow_bytes_toclient: 1306, flow_age: 9, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1b, tcp_tcp_flags_tc: 1f, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; pcap_cnt: 6769587, event_type: ftp, proto: TCP, tx_id: 0, ftp_completion_code_0: 220, ftp_reply_0: (vsFTPd 3.0.3), ftp_reply_received: yes, ftp_reply_truncated: False ; pcap_cnt: 6769595, event_type: ftp, proto: TCP, tx_id: 1, ftp_command: USER, ftp_command_data: iscxtap, ftp_command_truncated: False, ftp_completion_code_0: 331, ftp_reply_0: Please specify the password., ftp_reply_received: yes, ftp_reply_truncated: False ; pcap_cnt: 6771196, event_type: ftp, proto: TCP, tx_id: 2, ftp_command: PASS, ftp_command_data: _05_1981 24051981n, ftp_command_truncated: False, ftp_completion_code_0: 530, ftp_reply_0: Login incorrect., ftp_reply_received: yes, ftp_reply_truncated: False ; pcap_cnt: 6771199, event_type: ftp, proto: TCP, tx_id: 3, ftp_command: USER, ftp_command_data: iscxtap, ftp_command_truncated: False, ftp_completion_code_0: 331, ftp_reply_0: Please specify the password., ftp_reply_received: yes, ftp_reply_truncated: False ; pcap_cnt: 6771903, event_type: ftp, proto: TCP, tx_id: 4, ftp_command: PASS, ftp_command_data: 05.1995_nari 20051995n, ftp_command_truncated: False, ftp_completion_code_0: 530, ftp_reply_0: Login incorrect., ftp_reply_received: yes, ftp_reply_truncated: False ; pcap_cnt: 6771906, event_type: ftp, proto: TCP, tx_id: 5, ftp_command: USER, ftp_command_data: iscxtap, ftp_command_truncated: False, ftp_completion_code_0: 331, ftp_reply_0: Please specify the password., ftp_reply_received: yes, ftp_reply_truncated: False ; pcap_cnt: 6772574, event_type: ftp, proto: TCP, tx_id: 6, ftp_command: PASS, ftp_command_data: 0520 0520, ftp_command_truncated: False, ftp_completion_code_0: 530, ftp_reply_0: Login incorrect., ftp_reply_received: yes, ftp_reply_truncated: False ; event_type: ftp, proto: TCP, tx_id: 7, ftp_command: USER, ftp_command_data: iscxtap, ftp_command_truncated: False, ftp_reply_received: no, ftp_reply_truncated: False
false
FTP-Patator
true
Tuesday
956
254,733
Attack
The network event indicates a FTP-Patator. FTP-Patator attacks involve brute force attempts to gain access to an FTP server. Typically, the logs show multiple login attempts from the same source IP to the FTP server, often with varied credentials. This pattern of behavior is consistent with brute force attacks aiming to discover valid username and password combinations. Additionally, the logs show multiple failed login attempts with a `530 Login incorrect` response, indicating invalid credentials, and short-lived connections frequently terminated with `RST` or `FIN` flags. These characteristics align with the behavior of automated tools like FTP-Patator, which issue numerous login attempts in a short time frame.
classification: Attack justification: The network event indicates a FTP-Patator. FTP-Patator attacks involve brute force attempts to gain access to an FTP server. Typically, the logs show multiple login attempts from the same source IP to the FTP server, often with varied credentials. This pattern of behavior is consistent with brute force attacks aiming to discover valid username and password combinations. Additionally, the logs show multiple failed login attempts with a `530 Login incorrect` response, indicating invalid credentials, and short-lived connections frequently terminated with `RST` or `FIN` flags. These characteristics align with the behavior of automated tools like FTP-Patator, which issue numerous login attempts in a short time frame.
192.168.10.8-51730-192.168.10.3-53-17
['flow', 'flow', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns']
src_ip: 192.168.10.8, src_port: 51730, dest_ip: 192.168.10.3, dest_port: 53, event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 156, flow_bytes_toclient: 412, flow_age: 0, flow_state: established, flow_reason: timeout ; event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 144, flow_bytes_toclient: 498, flow_age: 0, flow_state: established, flow_reason: timeout ; pcap_cnt: 6038995, event_type: dns, proto: UDP, dns_type: query, dns_id: 58871, dns_rrname: ping.chartbeat.net, dns_rrtype: A, dns_tx_id: 0 ; pcap_cnt: 6038996, event_type: dns, proto: UDP, dns_type: query, dns_id: 58871, dns_rrname: ping.chartbeat.net, dns_rrtype: A, dns_tx_id: 1 ; pcap_cnt: 6039011, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 58871, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: ping.chartbeat.net, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: ping.chartbeat.net, dns_answers_0_rrtype: A, dns_answers_0_ttl: 1, dns_answers_0_rdata: 107.20.238.210, dns_answers_1_rrname: ping.chartbeat.net, dns_answers_1_rrtype: A, dns_answers_1_ttl: 1, dns_answers_1_rdata: 107.20.187.124, dns_answers_2_rrname: ping.chartbeat.net, dns_answers_2_rrtype: A, dns_answers_2_ttl: 1, dns_answers_2_rdata: 54.243.94.211, dns_answers_3_rrname: ping.chartbeat.net, dns_answers_3_rrtype: A, dns_answers_3_ttl: 1, dns_answers_3_rdata: 54.243.160.36, dns_answers_4_rrname: ping.chartbeat.net, dns_answers_4_rrtype: A, dns_answers_4_ttl: 1, dns_answers_4_rdata: 107.20.191.152, dns_answers_5_rrname: ping.chartbeat.net, dns_answers_5_rrtype: A, dns_answers_5_ttl: 1, dns_answers_5_rdata: 54.243.45.82, dns_answers_6_rrname: ping.chartbeat.net, dns_answers_6_rrtype: A, dns_answers_6_ttl: 1, dns_answers_6_rdata: 54.225.163.178, dns_answers_7_rrname: ping.chartbeat.net, dns_answers_7_rrtype: A, dns_answers_7_ttl: 1, dns_answers_7_rdata: 54.243.118.244, dns_grouped_A_0: 107.20.238.210, dns_grouped_A_1: 107.20.187.124, dns_grouped_A_2: 54.243.94.211, dns_grouped_A_3: 54.243.160.36, dns_grouped_A_4: 107.20.191.152, dns_grouped_A_5: 54.243.45.82, dns_grouped_A_6: 54.225.163.178, dns_grouped_A_7: 54.243.118.244 ; pcap_cnt: 6039012, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 58871, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: ping.chartbeat.net, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: ping.chartbeat.net, dns_answers_0_rrtype: A, dns_answers_0_ttl: 1, dns_answers_0_rdata: 107.20.238.210, dns_answers_1_rrname: ping.chartbeat.net, dns_answers_1_rrtype: A, dns_answers_1_ttl: 1, dns_answers_1_rdata: 107.20.187.124, dns_answers_2_rrname: ping.chartbeat.net, dns_answers_2_rrtype: A, dns_answers_2_ttl: 1, dns_answers_2_rdata: 54.243.94.211, dns_answers_3_rrname: ping.chartbeat.net, dns_answers_3_rrtype: A, dns_answers_3_ttl: 1, dns_answers_3_rdata: 54.243.160.36, dns_answers_4_rrname: ping.chartbeat.net, dns_answers_4_rrtype: A, dns_answers_4_ttl: 1, dns_answers_4_rdata: 107.20.191.152, dns_answers_5_rrname: ping.chartbeat.net, dns_answers_5_rrtype: A, dns_answers_5_ttl: 1, dns_answers_5_rdata: 54.243.45.82, dns_answers_6_rrname: ping.chartbeat.net, dns_answers_6_rrtype: A, dns_answers_6_ttl: 1, dns_answers_6_rdata: 54.225.163.178, dns_answers_7_rrname: ping.chartbeat.net, dns_answers_7_rrtype: A, dns_answers_7_ttl: 1, dns_answers_7_rdata: 54.243.118.244, dns_grouped_A_0: 107.20.238.210, dns_grouped_A_1: 107.20.187.124, dns_grouped_A_2: 54.243.94.211, dns_grouped_A_3: 54.243.160.36, dns_grouped_A_4: 107.20.191.152, dns_grouped_A_5: 54.243.45.82, dns_grouped_A_6: 54.225.163.178, dns_grouped_A_7: 54.243.118.244 ; pcap_cnt: 7795963, event_type: dns, proto: UDP, dns_type: query, dns_id: 454, dns_rrname: ib.adnxs.com, dns_rrtype: A, dns_tx_id: 0 ; pcap_cnt: 7795964, event_type: dns, proto: UDP, dns_type: query, dns_id: 454, dns_rrname: ib.adnxs.com, dns_rrtype: A, dns_tx_id: 1 ; pcap_cnt: 7795989, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 454, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: ib.adnxs.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: ib.adnxs.com, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 10195, dns_answers_0_rdata: g.geogslb.com, dns_answers_1_rrname: g.geogslb.com, dns_answers_1_rrtype: CNAME, dns_answers_1_ttl: 4058, dns_answers_1_rdata: ib.anycast.adnxs.com, dns_answers_2_rrname: ib.anycast.adnxs.com, dns_answers_2_rrtype: A, dns_answers_2_ttl: 1, dns_answers_2_rdata: 68.67.180.45, dns_answers_3_rrname: ib.anycast.adnxs.com, dns_answers_3_rrtype: A, dns_answers_3_ttl: 1, dns_answers_3_rdata: 68.67.180.12, dns_answers_4_rrname: ib.anycast.adnxs.com, dns_answers_4_rrtype: A, dns_answers_4_ttl: 1, dns_answers_4_rdata: 68.67.178.197, dns_answers_5_rrname: ib.anycast.adnxs.com, dns_answers_5_rrtype: A, dns_answers_5_ttl: 1, dns_answers_5_rdata: 68.67.178.110, dns_answers_6_rrname: ib.anycast.adnxs.com, dns_answers_6_rrtype: A, dns_answers_6_ttl: 1, dns_answers_6_rdata: 68.67.178.246, dns_answers_7_rrname: ib.anycast.adnxs.com, dns_answers_7_rrtype: A, dns_answers_7_ttl: 1, dns_answers_7_rdata: 68.67.178.138, dns_answers_8_rrname: ib.anycast.adnxs.com, dns_answers_8_rrtype: A, dns_answers_8_ttl: 1, dns_answers_8_rdata: 68.67.180.44, dns_answers_9_rrname: ib.anycast.adnxs.com, dns_answers_9_rrtype: A, dns_answers_9_ttl: 1, dns_answers_9_rdata: 68.67.178.176, dns_grouped_A_0: 68.67.180.45, dns_grouped_A_1: 68.67.180.12, dns_grouped_A_2: 68.67.178.197, dns_grouped_A_3: 68.67.178.110, dns_grouped_A_4: 68.67.178.246, dns_grouped_A_5: 68.67.178.138, dns_grouped_A_6: 68.67.180.44, dns_grouped_A_7: 68.67.178.176, dns_grouped_CNAME_0: g.geogslb.com, dns_grouped_CNAME_1: ib.anycast.adnxs.com ; pcap_cnt: 7795990, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 454, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: ib.adnxs.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: ib.adnxs.com, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 10195, dns_answers_0_rdata: g.geogslb.com, dns_answers_1_rrname: g.geogslb.com, dns_answers_1_rrtype: CNAME, dns_answers_1_ttl: 4058, dns_answers_1_rdata: ib.anycast.adnxs.com, dns_answers_2_rrname: ib.anycast.adnxs.com, dns_answers_2_rrtype: A, dns_answers_2_ttl: 1, dns_answers_2_rdata: 68.67.180.45, dns_answers_3_rrname: ib.anycast.adnxs.com, dns_answers_3_rrtype: A, dns_answers_3_ttl: 1, dns_answers_3_rdata: 68.67.180.12, dns_answers_4_rrname: ib.anycast.adnxs.com, dns_answers_4_rrtype: A, dns_answers_4_ttl: 1, dns_answers_4_rdata: 68.67.178.197, dns_answers_5_rrname: ib.anycast.adnxs.com, dns_answers_5_rrtype: A, dns_answers_5_ttl: 1, dns_answers_5_rdata: 68.67.178.110, dns_answers_6_rrname: ib.anycast.adnxs.com, dns_answers_6_rrtype: A, dns_answers_6_ttl: 1, dns_answers_6_rdata: 68.67.178.246, dns_answers_7_rrname: ib.anycast.adnxs.com, dns_answers_7_rrtype: A, dns_answers_7_ttl: 1, dns_answers_7_rdata: 68.67.178.138, dns_answers_8_rrname: ib.anycast.adnxs.com, dns_answers_8_rrtype: A, dns_answers_8_ttl: 1, dns_answers_8_rdata: 68.67.180.44, dns_answers_9_rrname: ib.anycast.adnxs.com, dns_answers_9_rrtype: A, dns_answers_9_ttl: 1, dns_answers_9_rdata: 68.67.178.176, dns_grouped_CNAME_0: g.geogslb.com, dns_grouped_CNAME_1: ib.anycast.adnxs.com, dns_grouped_A_0: 68.67.180.45, dns_grouped_A_1: 68.67.180.12, dns_grouped_A_2: 68.67.178.197, dns_grouped_A_3: 68.67.178.110, dns_grouped_A_4: 68.67.178.246, dns_grouped_A_5: 68.67.178.138, dns_grouped_A_6: 68.67.180.44, dns_grouped_A_7: 68.67.178.176
false
BENIGN
false
Thursday
3,746
881,018
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
172.16.0.1-57236-192.168.10.50-26-6
['flow']
src_ip: 172.16.0.1, src_port: 57236, dest_ip: 192.168.10.50, dest_port: 26, event_type: flow, proto: TCP, flow_pkts_toserver: 1, flow_pkts_toclient: 1, flow_bytes_toserver: 74, flow_bytes_toclient: 60, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 16, tcp_tcp_flags_ts: 02, tcp_tcp_flags_tc: 14, tcp_syn: True, tcp_rst: True, tcp_ack: True, tcp_state: closed
false
Portscan
true
Friday
179
1,110,770
Attack
The network event indicates a Portscan. Portscans involve scanning multiple ports on a target machine to identify open ports and services. Typically, the logs show multiple short-lived connection attempts from the same source IP to different destination ports. These connections are characterized by SYN, RST, and ACK flags, minimal data exchange, and immediate termination, often due to timeouts. This pattern of behavior is consistent with port scanning activity where the objective is to probe the target machine for open ports without establishing full connections.
classification: Attack justification: The network event indicates a Portscan. Portscans involve scanning multiple ports on a target machine to identify open ports and services. Typically, the logs show multiple short-lived connection attempts from the same source IP to different destination ports. These connections are characterized by SYN, RST, and ACK flags, minimal data exchange, and immediate termination, often due to timeouts. This pattern of behavior is consistent with port scanning activity where the objective is to probe the target machine for open ports without establishing full connections.
192.168.10.19-57781-208.81.233.32-443-6
['flow', 'tls']
src_ip: 192.168.10.19, src_port: 57781, dest_ip: 208.81.233.32, dest_port: 443, event_type: flow, proto: TCP, app_proto: tls, flow_pkts_toserver: 11, flow_pkts_toclient: 11, flow_bytes_toserver: 2209, flow_bytes_toclient: 5919, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1b, tcp_tcp_flags_ts: 1b, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; pcap_cnt: 11113418, event_type: tls, proto: TCP, tls_subject: C=US, ST=New York, L=New York, O=Xaxis, OU=Techops, CN=*.mookie1.com, tls_issuerdn: C=US, O=Symantec Corporation, OU=Symantec Trust Network, CN=Symantec Class 3 Secure Server CA - G4, tls_serial: 77:B1:6E:77:46:03:D8:4A:31:D5:F7:04:3A:01:C1:15, tls_fingerprint: 37:0d:0e:98:17:86:d1:e9:73:82:2f:2e:9f:8f:c3:c0:e5:58:7a:04, tls_sni: tlg.mookie1.com, tls_version: TLS 1.2, tls_notbefore: 2016-03-21T00:00:00, tls_notafter: 2018-03-22T23:59:59
false
BENIGN
false
Wednesday
467
586,545
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
192.168.10.9-3501-74.201.120.19-80-6
['flow']
src_ip: 192.168.10.9, src_port: 3501, dest_ip: 74.201.120.19, dest_port: 80, event_type: flow, proto: TCP, flow_pkts_toserver: 4, flow_pkts_toclient: 2, flow_bytes_toserver: 246, flow_bytes_toclient: 120, flow_age: 6, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 13, tcp_tcp_flags_ts: 13, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_ack: True, tcp_state: closed
false
BENIGN
false
Thursday
177
927,329
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
172.16.0.1-58406-192.168.10.50-10180-6
['flow']
src_ip: 172.16.0.1, src_port: 58406, dest_ip: 192.168.10.50, dest_port: 10180, event_type: flow, proto: TCP, flow_pkts_toserver: 1, flow_pkts_toclient: 1, flow_bytes_toserver: 74, flow_bytes_toclient: 60, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 16, tcp_tcp_flags_ts: 02, tcp_tcp_flags_tc: 14, tcp_syn: True, tcp_rst: True, tcp_ack: True, tcp_state: closed
false
Portscan
true
Friday
180
1,117,272
Attack
The network event indicates a Portscan. Portscans involve scanning multiple ports on a target machine to identify open ports and services. Typically, the logs show multiple short-lived connection attempts from the same source IP to different destination ports. These connections are characterized by SYN, RST, and ACK flags, minimal data exchange, and immediate termination, often due to timeouts. This pattern of behavior is consistent with port scanning activity where the objective is to probe the target machine for open ports without establishing full connections.
classification: Attack justification: The network event indicates a Portscan. Portscans involve scanning multiple ports on a target machine to identify open ports and services. Typically, the logs show multiple short-lived connection attempts from the same source IP to different destination ports. These connections are characterized by SYN, RST, and ACK flags, minimal data exchange, and immediate termination, often due to timeouts. This pattern of behavior is consistent with port scanning activity where the objective is to probe the target machine for open ports without establishing full connections.
172.16.0.1-41041-192.168.10.50-1494-6
['flow']
src_ip: 172.16.0.1, src_port: 41041, dest_ip: 192.168.10.50, dest_port: 1494, event_type: flow, proto: TCP, flow_pkts_toserver: 1, flow_pkts_toclient: 1, flow_bytes_toserver: 60, flow_bytes_toclient: 60, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 16, tcp_tcp_flags_ts: 02, tcp_tcp_flags_tc: 14, tcp_syn: True, tcp_rst: True, tcp_ack: True, tcp_state: closed
false
Portscan
true
Friday
179
1,015,140
Attack
The network event indicates a Portscan. Portscans involve scanning multiple ports on a target machine to identify open ports and services. Typically, the logs show multiple short-lived connection attempts from the same source IP to different destination ports. These connections are characterized by SYN, RST, and ACK flags, minimal data exchange, and immediate termination, often due to timeouts. This pattern of behavior is consistent with port scanning activity where the objective is to probe the target machine for open ports without establishing full connections.
classification: Attack justification: The network event indicates a Portscan. Portscans involve scanning multiple ports on a target machine to identify open ports and services. Typically, the logs show multiple short-lived connection attempts from the same source IP to different destination ports. These connections are characterized by SYN, RST, and ACK flags, minimal data exchange, and immediate termination, often due to timeouts. This pattern of behavior is consistent with port scanning activity where the objective is to probe the target machine for open ports without establishing full connections.
172.16.0.1-31158-192.168.10.50-80-6
['flow', 'http']
src_ip: 172.16.0.1, src_port: 31158, dest_ip: 192.168.10.50, dest_port: 80, event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 5, flow_bytes_toserver: 500, flow_bytes_toclient: 11883, flow_age: 7, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: http, proto: TCP, tx_id: 0, http_url: /, http_http_method: GET, http_protocol: HTTP/1.0, http_length: 0
false
DDoS
true
Friday
244
958,939
Attack
The network event indicates a DDoS. DDoS attacks involve overwhelming the target system with a high frequency of requests. Typically, the logs show multiple short-lived connection attempts from various source IPs to the same destination IP, often on a common port like port 80. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and frequent timeouts or resets. This pattern of behavior is consistent with DDoS activity, where the objective is to exhaust the target's resources and disrupt normal service.
classification: Attack justification: The network event indicates a DDoS. DDoS attacks involve overwhelming the target system with a high frequency of requests. Typically, the logs show multiple short-lived connection attempts from various source IPs to the same destination IP, often on a common port like port 80. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and frequent timeouts or resets. This pattern of behavior is consistent with DDoS activity, where the objective is to exhaust the target's resources and disrupt normal service.
172.16.0.1-42316-192.168.10.50-80-6
['flow', 'http']
src_ip: 172.16.0.1, src_port: 42316, dest_ip: 192.168.10.50, dest_port: 80, event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 4, flow_bytes_toserver: 500, flow_bytes_toclient: 11835, flow_age: 10, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: http, proto: TCP, tx_id: 0, http_url: /, http_http_method: GET, http_protocol: HTTP/1.0, http_length: 0
false
DDoS
true
Friday
251
1,023,792
Attack
The network event indicates a DDoS. DDoS attacks involve overwhelming the target system with a high frequency of requests. Typically, the logs show multiple short-lived connection attempts from various source IPs to the same destination IP, often on a common port like port 80. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and frequent timeouts or resets. This pattern of behavior is consistent with DDoS activity, where the objective is to exhaust the target's resources and disrupt normal service.
classification: Attack justification: The network event indicates a DDoS. DDoS attacks involve overwhelming the target system with a high frequency of requests. Typically, the logs show multiple short-lived connection attempts from various source IPs to the same destination IP, often on a common port like port 80. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and frequent timeouts or resets. This pattern of behavior is consistent with DDoS activity, where the objective is to exhaust the target's resources and disrupt normal service.
172.16.0.1-59220-192.168.10.50-80-6
['flow', 'flow', 'flow', 'flow', 'flow', 'http', 'http', 'http', 'http']
src_ip: 172.16.0.1, src_port: 59220, dest_ip: 192.168.10.50, dest_port: 80, event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 4, flow_bytes_toserver: 500, flow_bytes_toclient: 11829, flow_age: 10, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 5, flow_bytes_toserver: 440, flow_bytes_toclient: 11883, flow_age: 4, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 4, flow_bytes_toserver: 500, flow_bytes_toclient: 11829, flow_age: 12, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 5, flow_bytes_toserver: 440, flow_bytes_toclient: 11895, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1b, tcp_tcp_flags_ts: 1a, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, flow_pkts_toserver: 1, flow_pkts_toclient: 0, flow_bytes_toserver: 60, flow_bytes_toclient: 0, flow_age: 0, flow_state: new, flow_reason: timeout, tcp_tcp_flags: 00, tcp_tcp_flags_ts: 00, tcp_tcp_flags_tc: 00 ; event_type: http, proto: TCP, tx_id: 0, http_url: /, http_http_method: GET, http_protocol: HTTP/1.0, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_url: /, http_http_method: GET, http_protocol: HTTP/1.0, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_url: /, http_http_method: GET, http_protocol: HTTP/1.0, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_url: /, http_http_method: GET, http_protocol: HTTP/1.0, http_length: 0
false
DDoS
true
Friday
960
1,121,323
Attack
The network event indicates a DDoS. DDoS attacks involve overwhelming the target system with a high frequency of requests. Typically, the logs show multiple short-lived connection attempts from various source IPs to the same destination IP, often on a common port like port 80. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and frequent timeouts or resets. This pattern of behavior is consistent with DDoS activity, where the objective is to exhaust the target's resources and disrupt normal service.
classification: Attack justification: The network event indicates a DDoS. DDoS attacks involve overwhelming the target system with a high frequency of requests. Typically, the logs show multiple short-lived connection attempts from various source IPs to the same destination IP, often on a common port like port 80. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and frequent timeouts or resets. This pattern of behavior is consistent with DDoS activity, where the objective is to exhaust the target's resources and disrupt normal service.
172.16.0.1-28649-192.168.10.50-80-6
['flow', 'http']
src_ip: 172.16.0.1, src_port: 28649, dest_ip: 192.168.10.50, dest_port: 80, event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 4, flow_bytes_toserver: 500, flow_bytes_toclient: 11829, flow_age: 7, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: http, proto: TCP, tx_id: 0, http_url: /, http_http_method: GET, http_protocol: HTTP/1.0, http_length: 0
false
DDoS
true
Friday
243
956,458
Attack
The network event indicates a DDoS. DDoS attacks involve overwhelming the target system with a high frequency of requests. Typically, the logs show multiple short-lived connection attempts from various source IPs to the same destination IP, often on a common port like port 80. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and frequent timeouts or resets. This pattern of behavior is consistent with DDoS activity, where the objective is to exhaust the target's resources and disrupt normal service.
classification: Attack justification: The network event indicates a DDoS. DDoS attacks involve overwhelming the target system with a high frequency of requests. Typically, the logs show multiple short-lived connection attempts from various source IPs to the same destination IP, often on a common port like port 80. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and frequent timeouts or resets. This pattern of behavior is consistent with DDoS activity, where the objective is to exhaust the target's resources and disrupt normal service.
192.168.10.9-53213-192.168.10.3-53-17
['flow', 'dns', 'dns', 'dns', 'dns']
src_ip: 192.168.10.9, src_port: 53213, dest_ip: 192.168.10.3, dest_port: 53, event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 156, flow_bytes_toclient: 384, flow_age: 0, flow_state: established, flow_reason: timeout ; pcap_cnt: 9237279, event_type: dns, proto: UDP, dns_type: query, dns_id: 6939, dns_rrname: stats.pagefair.com, dns_rrtype: A, dns_tx_id: 0 ; pcap_cnt: 9237280, event_type: dns, proto: UDP, dns_type: query, dns_id: 6939, dns_rrname: stats.pagefair.com, dns_rrtype: A, dns_tx_id: 1 ; pcap_cnt: 9237314, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 6939, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: stats.pagefair.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: stats.pagefair.com, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 130, dns_answers_0_rdata: statsnew-elasticlo-1g6n6wu402moi-1961872309.us-east-1.elb.amazonaws.com, dns_answers_1_rrname: statsnew-elasticlo-1g6n6wu402moi-1961872309.us-east-1.elb.amazonaws.com, dns_answers_1_rrtype: A, dns_answers_1_ttl: 0, dns_answers_1_rdata: 34.201.79.55, dns_answers_2_rrname: statsnew-elasticlo-1g6n6wu402moi-1961872309.us-east-1.elb.amazonaws.com, dns_answers_2_rrtype: A, dns_answers_2_ttl: 0, dns_answers_2_rdata: 52.203.183.164, dns_grouped_CNAME_0: statsnew-elasticlo-1g6n6wu402moi-1961872309.us-east-1.elb.amazonaws.com, dns_grouped_A_0: 34.201.79.55, dns_grouped_A_1: 52.203.183.164 ; pcap_cnt: 9237315, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 6939, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: stats.pagefair.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: stats.pagefair.com, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 130, dns_answers_0_rdata: statsnew-elasticlo-1g6n6wu402moi-1961872309.us-east-1.elb.amazonaws.com, dns_answers_1_rrname: statsnew-elasticlo-1g6n6wu402moi-1961872309.us-east-1.elb.amazonaws.com, dns_answers_1_rrtype: A, dns_answers_1_ttl: 0, dns_answers_1_rdata: 34.201.79.55, dns_answers_2_rrname: statsnew-elasticlo-1g6n6wu402moi-1961872309.us-east-1.elb.amazonaws.com, dns_answers_2_rrtype: A, dns_answers_2_ttl: 0, dns_answers_2_rdata: 52.203.183.164, dns_grouped_CNAME_0: statsnew-elasticlo-1g6n6wu402moi-1961872309.us-east-1.elb.amazonaws.com, dns_grouped_A_0: 34.201.79.55, dns_grouped_A_1: 52.203.183.164
false
BENIGN
false
Tuesday
1,197
446,219
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
192.168.10.19-43687-216.58.217.164-443-6
['flow', 'tls']
src_ip: 192.168.10.19, src_port: 43687, dest_ip: 216.58.217.164, dest_port: 443, event_type: flow, proto: TCP, app_proto: tls, flow_pkts_toserver: 23, flow_pkts_toclient: 20, flow_bytes_toserver: 3146, flow_bytes_toclient: 6591, flow_age: 116, flow_state: closed, flow_reason: timeout, metadata_flowbits_0: ETPRO.Lazarus1, tcp_tcp_flags: 1b, tcp_tcp_flags_ts: 1b, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; pcap_cnt: 8484617, event_type: tls, proto: TCP, metadata_flowbits_0: ETPRO.Lazarus1, tls_subject: C=US, ST=California, L=Mountain View, O=Google Inc, CN=www.google.com, tls_issuerdn: C=US, O=Google Inc, CN=Google Internet Authority G2, tls_serial: 68:2B:42:89:B2:FA:4F:14, tls_fingerprint: f1:df:a7:7b:37:69:9c:46:ef:73:fb:79:0c:f8:44:3b:e5:fe:a1:91, tls_sni: www.google.com, tls_version: TLS 1.2, tls_notbefore: 2017-06-21T14:35:50, tls_notafter: 2017-09-13T13:53:00
false
BENIGN
false
Monday
446
107,621
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
192.168.10.12-39049-192.168.10.3-53-17
['flow', 'dns', 'dns', 'dns', 'dns']
src_ip: 192.168.10.12, src_port: 39049, dest_ip: 192.168.10.3, dest_port: 53, event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 146, flow_bytes_toclient: 202, flow_age: 0, flow_state: established, flow_reason: timeout ; pcap_cnt: 2256590, event_type: dns, proto: UDP, dns_type: query, dns_id: 15135, dns_rrname: www.google.ca, dns_rrtype: AAAA, dns_tx_id: 0 ; pcap_cnt: 2256591, event_type: dns, proto: UDP, dns_type: query, dns_id: 15135, dns_rrname: www.google.ca, dns_rrtype: AAAA, dns_tx_id: 1 ; pcap_cnt: 2256592, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 15135, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: www.google.ca, dns_rrtype: AAAA, dns_rcode: NOERROR, dns_answers_0_rrname: www.google.ca, dns_answers_0_rrtype: AAAA, dns_answers_0_ttl: 15, dns_answers_0_rdata: 2607:f8b0:4006:0800:0000:0000:0000:2003, dns_grouped_AAAA_0: 2607:f8b0:4006:0800:0000:0000:0000:2003 ; pcap_cnt: 2256593, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 15135, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: www.google.ca, dns_rrtype: AAAA, dns_rcode: NOERROR, dns_answers_0_rrname: www.google.ca, dns_answers_0_rrtype: AAAA, dns_answers_0_ttl: 15, dns_answers_0_rdata: 2607:f8b0:4006:0800:0000:0000:0000:2003, dns_grouped_AAAA_0: 2607:f8b0:4006:0800:0000:0000:0000:2003
false
BENIGN
false
Friday
690
1,155,463
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
172.16.0.1-28084-192.168.10.50-80-6
['flow', 'http']
src_ip: 172.16.0.1, src_port: 28084, dest_ip: 192.168.10.50, dest_port: 80, event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 9, flow_pkts_toclient: 5, flow_bytes_toserver: 560, flow_bytes_toclient: 11889, flow_age: 3, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: http, proto: TCP, tx_id: 0, http_url: /, http_http_method: GET, http_protocol: HTTP/1.0, http_length: 0
false
DDoS
true
Friday
252
955,896
Attack
The network event indicates a DDoS. DDoS attacks involve overwhelming the target system with a high frequency of requests. Typically, the logs show multiple short-lived connection attempts from various source IPs to the same destination IP, often on a common port like port 80. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and frequent timeouts or resets. This pattern of behavior is consistent with DDoS activity, where the objective is to exhaust the target's resources and disrupt normal service.
classification: Attack justification: The network event indicates a DDoS. DDoS attacks involve overwhelming the target system with a high frequency of requests. Typically, the logs show multiple short-lived connection attempts from various source IPs to the same destination IP, often on a common port like port 80. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and frequent timeouts or resets. This pattern of behavior is consistent with DDoS activity, where the objective is to exhaust the target's resources and disrupt normal service.
192.168.10.9-50154-192.168.10.3-53-17
['flow', 'flow', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns']
src_ip: 192.168.10.9, src_port: 50154, dest_ip: 192.168.10.3, dest_port: 53, event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 160, flow_bytes_toclient: 290, flow_age: 0, flow_state: established, flow_reason: timeout ; event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 158, flow_bytes_toclient: 414, flow_age: 0, flow_state: established, flow_reason: timeout ; pcap_cnt: 7369331, event_type: dns, proto: UDP, dns_type: query, dns_id: 61269, dns_rrname: ib.anycast.adnxs.com, dns_rrtype: AAAA, dns_tx_id: 0 ; pcap_cnt: 7369332, event_type: dns, proto: UDP, dns_type: query, dns_id: 61269, dns_rrname: ib.anycast.adnxs.com, dns_rrtype: AAAA, dns_tx_id: 1 ; pcap_cnt: 7369358, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 61269, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: ib.anycast.adnxs.com, dns_rrtype: AAAA, dns_rcode: NOERROR, dns_authorities_0_rrname: adnxs.com, dns_authorities_0_rrtype: SOA, dns_authorities_0_ttl: 30, dns_authorities_0_soa_mname: ns1.gslb.com, dns_authorities_0_soa_rname: support.appnexus.net, dns_authorities_0_soa_serial: 1, dns_authorities_0_soa_refresh: 86400, dns_authorities_0_soa_retry: 30, dns_authorities_0_soa_expire: 86400, dns_authorities_0_soa_minimum: 30 ; pcap_cnt: 7369359, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 61269, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: ib.anycast.adnxs.com, dns_rrtype: AAAA, dns_rcode: NOERROR, dns_authorities_0_rrname: adnxs.com, dns_authorities_0_rrtype: SOA, dns_authorities_0_ttl: 30, dns_authorities_0_soa_mname: ns1.gslb.com, dns_authorities_0_soa_rname: support.appnexus.net, dns_authorities_0_soa_serial: 1, dns_authorities_0_soa_refresh: 86400, dns_authorities_0_soa_retry: 30, dns_authorities_0_soa_expire: 86400, dns_authorities_0_soa_minimum: 30 ; pcap_cnt: 8886476, event_type: dns, proto: UDP, dns_type: query, dns_id: 53029, dns_rrname: cdn.appdynamics.com, dns_rrtype: A, dns_tx_id: 0 ; pcap_cnt: 8886477, event_type: dns, proto: UDP, dns_type: query, dns_id: 53029, dns_rrname: cdn.appdynamics.com, dns_rrtype: A, dns_tx_id: 1 ; pcap_cnt: 8886479, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 53029, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: cdn.appdynamics.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: cdn.appdynamics.com, dns_answers_0_rrtype: A, dns_answers_0_ttl: 59, dns_answers_0_rdata: 52.84.145.228, dns_answers_1_rrname: cdn.appdynamics.com, dns_answers_1_rrtype: A, dns_answers_1_ttl: 59, dns_answers_1_rdata: 52.84.145.23, dns_answers_2_rrname: cdn.appdynamics.com, dns_answers_2_rrtype: A, dns_answers_2_ttl: 59, dns_answers_2_rdata: 52.84.145.164, dns_answers_3_rrname: cdn.appdynamics.com, dns_answers_3_rrtype: A, dns_answers_3_ttl: 59, dns_answers_3_rdata: 52.84.145.232, dns_answers_4_rrname: cdn.appdynamics.com, dns_answers_4_rrtype: A, dns_answers_4_ttl: 59, dns_answers_4_rdata: 52.84.145.175, dns_answers_5_rrname: cdn.appdynamics.com, dns_answers_5_rrtype: A, dns_answers_5_ttl: 59, dns_answers_5_rdata: 52.84.145.152, dns_answers_6_rrname: cdn.appdynamics.com, dns_answers_6_rrtype: A, dns_answers_6_ttl: 59, dns_answers_6_rdata: 52.84.145.100, dns_answers_7_rrname: cdn.appdynamics.com, dns_answers_7_rrtype: A, dns_answers_7_ttl: 59, dns_answers_7_rdata: 52.84.145.246, dns_grouped_A_0: 52.84.145.228, dns_grouped_A_1: 52.84.145.23, dns_grouped_A_2: 52.84.145.164, dns_grouped_A_3: 52.84.145.232, dns_grouped_A_4: 52.84.145.175, dns_grouped_A_5: 52.84.145.152, dns_grouped_A_6: 52.84.145.100, dns_grouped_A_7: 52.84.145.246 ; pcap_cnt: 8886480, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 53029, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: cdn.appdynamics.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: cdn.appdynamics.com, dns_answers_0_rrtype: A, dns_answers_0_ttl: 59, dns_answers_0_rdata: 52.84.145.228, dns_answers_1_rrname: cdn.appdynamics.com, dns_answers_1_rrtype: A, dns_answers_1_ttl: 59, dns_answers_1_rdata: 52.84.145.23, dns_answers_2_rrname: cdn.appdynamics.com, dns_answers_2_rrtype: A, dns_answers_2_ttl: 59, dns_answers_2_rdata: 52.84.145.164, dns_answers_3_rrname: cdn.appdynamics.com, dns_answers_3_rrtype: A, dns_answers_3_ttl: 59, dns_answers_3_rdata: 52.84.145.232, dns_answers_4_rrname: cdn.appdynamics.com, dns_answers_4_rrtype: A, dns_answers_4_ttl: 59, dns_answers_4_rdata: 52.84.145.175, dns_answers_5_rrname: cdn.appdynamics.com, dns_answers_5_rrtype: A, dns_answers_5_ttl: 59, dns_answers_5_rdata: 52.84.145.152, dns_answers_6_rrname: cdn.appdynamics.com, dns_answers_6_rrtype: A, dns_answers_6_ttl: 59, dns_answers_6_rdata: 52.84.145.100, dns_answers_7_rrname: cdn.appdynamics.com, dns_answers_7_rrtype: A, dns_answers_7_ttl: 59, dns_answers_7_rdata: 52.84.145.246, dns_grouped_A_0: 52.84.145.228, dns_grouped_A_1: 52.84.145.23, dns_grouped_A_2: 52.84.145.164, dns_grouped_A_3: 52.84.145.232, dns_grouped_A_4: 52.84.145.175, dns_grouped_A_5: 52.84.145.152, dns_grouped_A_6: 52.84.145.100, dns_grouped_A_7: 52.84.145.246
false
BENIGN
false
Tuesday
2,521
443,921
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
192.168.10.25-56852-192.168.10.3-53-17
['flow', 'dns', 'dns', 'dns', 'dns']
src_ip: 192.168.10.25, src_port: 56852, dest_ip: 192.168.10.3, dest_port: 53, event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 146, flow_bytes_toclient: 178, flow_age: 0, flow_state: established, flow_reason: timeout ; pcap_cnt: 3997673, event_type: dns, proto: UDP, dns_type: query, dns_id: 44530, dns_rrname: www.google.ca, dns_rrtype: A, dns_tx_id: 0 ; pcap_cnt: 3997674, event_type: dns, proto: UDP, dns_type: query, dns_id: 44530, dns_rrname: www.google.ca, dns_rrtype: A, dns_tx_id: 1 ; pcap_cnt: 3997685, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 44530, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: www.google.ca, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: www.google.ca, dns_answers_0_rrtype: A, dns_answers_0_ttl: 1, dns_answers_0_rdata: 216.58.217.163, dns_grouped_A_0: 216.58.217.163 ; pcap_cnt: 3997686, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 44530, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: www.google.ca, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: www.google.ca, dns_answers_0_rrtype: A, dns_answers_0_ttl: 1, dns_answers_0_rdata: 216.58.217.163, dns_grouped_A_0: 216.58.217.163
false
BENIGN
false
Friday
626
1,268,730
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
192.168.10.8-65516-192.168.10.3-53-17
['flow', 'flow', 'flow', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns']
src_ip: 192.168.10.8, src_port: 65516, dest_ip: 192.168.10.3, dest_port: 53, event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 172, flow_bytes_toclient: 204, flow_age: 0, flow_state: established, flow_reason: timeout ; event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 170, flow_bytes_toclient: 202, flow_age: 0, flow_state: established, flow_reason: timeout ; event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 146, flow_bytes_toclient: 178, flow_age: 0, flow_state: established, flow_reason: timeout ; pcap_cnt: 3620808, event_type: dns, proto: UDP, dns_type: query, dns_id: 5935, dns_rrname: e8218.dscb1.akamaiedge.net, dns_rrtype: A, dns_tx_id: 0 ; pcap_cnt: 3620809, event_type: dns, proto: UDP, dns_type: query, dns_id: 5935, dns_rrname: e8218.dscb1.akamaiedge.net, dns_rrtype: A, dns_tx_id: 1 ; pcap_cnt: 3620810, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 5935, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: e8218.dscb1.akamaiedge.net, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: e8218.dscb1.akamaiedge.net, dns_answers_0_rrtype: A, dns_answers_0_ttl: 10, dns_answers_0_rdata: 23.60.139.27, dns_grouped_A_0: 23.60.139.27 ; pcap_cnt: 3620812, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 5935, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: e8218.dscb1.akamaiedge.net, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: e8218.dscb1.akamaiedge.net, dns_answers_0_rrtype: A, dns_answers_0_ttl: 10, dns_answers_0_rdata: 23.60.139.27, dns_grouped_A_0: 23.60.139.27 ; pcap_cnt: 6073893, event_type: dns, proto: UDP, dns_type: query, dns_id: 21202, dns_rrname: nycp-hlb.dvgtm.akadns.net, dns_rrtype: A, dns_tx_id: 0 ; pcap_cnt: 6073894, event_type: dns, proto: UDP, dns_type: query, dns_id: 21202, dns_rrname: nycp-hlb.dvgtm.akadns.net, dns_rrtype: A, dns_tx_id: 1 ; pcap_cnt: 6073896, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 21202, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: nycp-hlb.dvgtm.akadns.net, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: nycp-hlb.dvgtm.akadns.net, dns_answers_0_rrtype: A, dns_answers_0_ttl: 1, dns_answers_0_rdata: 204.154.111.109, dns_grouped_A_0: 204.154.111.109 ; pcap_cnt: 6073897, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 21202, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: nycp-hlb.dvgtm.akadns.net, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: nycp-hlb.dvgtm.akadns.net, dns_answers_0_rrtype: A, dns_answers_0_ttl: 1, dns_answers_0_rdata: 204.154.111.109, dns_grouped_A_0: 204.154.111.109 ; pcap_cnt: 8697671, event_type: dns, proto: UDP, dns_type: query, dns_id: 42936, dns_rrname: www.google.ca, dns_rrtype: A, dns_tx_id: 0 ; pcap_cnt: 8697673, event_type: dns, proto: UDP, dns_type: query, dns_id: 42936, dns_rrname: www.google.ca, dns_rrtype: A, dns_tx_id: 1 ; pcap_cnt: 8697675, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 42936, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: www.google.ca, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: www.google.ca, dns_answers_0_rrtype: A, dns_answers_0_ttl: 208, dns_answers_0_rdata: 172.217.11.3, dns_grouped_A_0: 172.217.11.3 ; pcap_cnt: 8697676, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 42936, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: www.google.ca, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: www.google.ca, dns_answers_0_rrtype: A, dns_answers_0_ttl: 208, dns_answers_0_rdata: 172.217.11.3, dns_grouped_A_0: 172.217.11.3
false
BENIGN
false
Thursday
1,911
924,784
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
172.16.0.1-58655-192.168.10.50-80-6
['flow', 'flow', 'flow', 'flow', 'flow', 'http', 'http', 'http', 'fileinfo', 'http', 'fileinfo']
src_ip: 172.16.0.1, src_port: 58655, dest_ip: 192.168.10.50, dest_port: 80, event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 6, flow_bytes_toserver: 500, flow_bytes_toclient: 11937, flow_age: 7, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 6, flow_bytes_toserver: 440, flow_bytes_toclient: 11937, flow_age: 12, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 7, flow_bytes_toserver: 500, flow_bytes_toclient: 12003, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1b, tcp_tcp_flags_ts: 1a, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 6, flow_bytes_toserver: 500, flow_bytes_toclient: 11943, flow_age: 2, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, flow_pkts_toserver: 1, flow_pkts_toclient: 0, flow_bytes_toserver: 60, flow_bytes_toclient: 0, flow_age: 0, flow_state: new, flow_reason: timeout, tcp_tcp_flags: 00, tcp_tcp_flags_ts: 00, tcp_tcp_flags_tc: 00 ; event_type: http, proto: TCP, tx_id: 0, http_url: /, http_http_method: GET, http_protocol: HTTP/1.0, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_url: /, http_http_method: GET, http_protocol: HTTP/1.0, http_length: 1534 ; pcap_cnt: 9191941, event_type: http, proto: TCP, tx_id: 0, http_url: /, http_http_content_type: text/html, http_http_method: GET, http_protocol: HTTP/1.0, http_status: 200, http_length: 1186 ; event_type: fileinfo, proto: TCP, http_url: /, http_http_content_type: text/html, http_http_method: GET, http_protocol: HTTP/1.0, http_status: 200, http_length: 1186, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 1186, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_url: /, http_http_content_type: text/html, http_http_method: GET, http_protocol: HTTP/1.0, http_status: 200, http_length: 1186 ; event_type: fileinfo, proto: TCP, http_url: /, http_http_content_type: text/html, http_http_method: GET, http_protocol: HTTP/1.0, http_status: 200, http_length: 1186, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 1186, fileinfo_tx_id: 0
false
DDoS
true
Friday
1,257
1,118,207
Attack
The network event indicates a DDoS. DDoS attacks involve overwhelming the target system with a high frequency of requests. Typically, the logs show multiple short-lived connection attempts from various source IPs to the same destination IP, often on a common port like port 80. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and frequent timeouts or resets. This pattern of behavior is consistent with DDoS activity, where the objective is to exhaust the target's resources and disrupt normal service.
classification: Attack justification: The network event indicates a DDoS. DDoS attacks involve overwhelming the target system with a high frequency of requests. Typically, the logs show multiple short-lived connection attempts from various source IPs to the same destination IP, often on a common port like port 80. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and frequent timeouts or resets. This pattern of behavior is consistent with DDoS activity, where the objective is to exhaust the target's resources and disrupt normal service.
192.168.10.8-50825-72.21.81.48-443-6
['flow', 'tls']
src_ip: 192.168.10.8, src_port: 50825, dest_ip: 72.21.81.48, dest_port: 443, event_type: flow, proto: TCP, app_proto: tls, flow_pkts_toserver: 14, flow_pkts_toclient: 17, flow_bytes_toserver: 1607, flow_bytes_toclient: 7419, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1b, tcp_tcp_flags_ts: 1b, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; pcap_cnt: 4302405, event_type: tls, proto: TCP, tls_subject: C=US, ST=New York, L=New York, O=LongTail Ad Solutions, Inc., OU=Administrative, CN=*.longtailvideo.com, tls_issuerdn: C=US, O=DigiCert Inc, OU=www.digicert.com, CN=DigiCert SHA2 High Assurance Server CA, tls_serial: 0A:D0:B0:02:F3:14:93:9C:9E:B0:7C:1E:8B:AF:56:D4, tls_fingerprint: ba:a1:0f:01:a8:6f:c3:22:79:69:e6:e4:f4:62:70:cf:d3:d7:c5:4c, tls_sni: ssl.p.jwpcdn.com, tls_version: TLS 1.2, tls_notbefore: 2014-05-29T00:00:00, tls_notafter: 2017-07-25T12:00:00
false
BENIGN
false
Thursday
477
876,751
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
192.168.10.19-54266-192.168.10.3-53-17
['flow', 'dns', 'dns', 'dns', 'dns']
src_ip: 192.168.10.19, src_port: 54266, dest_ip: 192.168.10.3, dest_port: 53, event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 138, flow_bytes_toclient: 170, flow_age: 0, flow_state: established, flow_reason: timeout ; pcap_cnt: 9356125, event_type: dns, proto: UDP, dns_type: query, dns_id: 14403, dns_rrname: hg-bn.com, dns_rrtype: A, dns_tx_id: 0 ; pcap_cnt: 9356126, event_type: dns, proto: UDP, dns_type: query, dns_id: 14403, dns_rrname: hg-bn.com, dns_rrtype: A, dns_tx_id: 1 ; pcap_cnt: 9356143, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 14403, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: hg-bn.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: hg-bn.com, dns_answers_0_rrtype: A, dns_answers_0_ttl: 60, dns_answers_0_rdata: 134.213.160.220, dns_grouped_A_0: 134.213.160.220 ; pcap_cnt: 9356144, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 14403, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: hg-bn.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: hg-bn.com, dns_answers_0_rrtype: A, dns_answers_0_ttl: 60, dns_answers_0_rdata: 134.213.160.220, dns_grouped_A_0: 134.213.160.220
false
BENIGN
false
Monday
626
111,449
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
192.168.10.12-45944-23.194.110.47-80-6
['flow', 'http', 'fileinfo']
src_ip: 192.168.10.12, src_port: 45944, dest_ip: 23.194.110.47, dest_port: 80, event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 22, flow_pkts_toclient: 27, flow_bytes_toserver: 1734, flow_bytes_toclient: 42367, flow_age: 25, flow_state: closed, flow_reason: timeout, metadata_flowbits_0: ET.Zberp, tcp_tcp_flags: 1b, tcp_tcp_flags_ts: 1b, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; pcap_cnt: 8790734, event_type: http, proto: TCP, tx_id: 0, metadata_flowbits_0: ET.Zberp, http_hostname: cdn.jalan.jp, http_url: /jalan/doc/top/jalantop_image/top_cupon_m.jpg, http_http_user_agent: Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:54.0) Gecko/20100101 Firefox/54.0, http_http_content_type: image/jpeg, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 37218 ; pcap_cnt: 8790734, event_type: fileinfo, proto: TCP, metadata_flowbits_0: ET.Zberp, http_hostname: cdn.jalan.jp, http_url: /jalan/doc/top/jalantop_image/top_cupon_m.jpg, http_http_user_agent: Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:54.0) Gecko/20100101 Firefox/54.0, http_http_content_type: image/jpeg, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 37218, app_proto: http, fileinfo_filename: /jalan/doc/top/jalantop_image/top_cupon_m.jpg, fileinfo_gaps: True, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 37218, fileinfo_tx_id: 0
false
BENIGN
false
Thursday
635
696,258
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
172.16.0.1-59484-192.168.10.50-1248-6
['flow']
src_ip: 172.16.0.1, src_port: 59484, dest_ip: 192.168.10.50, dest_port: 1248, event_type: flow, proto: TCP, flow_pkts_toserver: 1, flow_pkts_toclient: 1, flow_bytes_toserver: 74, flow_bytes_toclient: 60, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 16, tcp_tcp_flags_ts: 02, tcp_tcp_flags_tc: 14, tcp_syn: True, tcp_rst: True, tcp_ack: True, tcp_state: closed
false
Portscan
true
Friday
180
1,124,338
Attack
The network event indicates a Portscan. Portscans involve scanning multiple ports on a target machine to identify open ports and services. Typically, the logs show multiple short-lived connection attempts from the same source IP to different destination ports. These connections are characterized by SYN, RST, and ACK flags, minimal data exchange, and immediate termination, often due to timeouts. This pattern of behavior is consistent with port scanning activity where the objective is to probe the target machine for open ports without establishing full connections.
classification: Attack justification: The network event indicates a Portscan. Portscans involve scanning multiple ports on a target machine to identify open ports and services. Typically, the logs show multiple short-lived connection attempts from the same source IP to different destination ports. These connections are characterized by SYN, RST, and ACK flags, minimal data exchange, and immediate termination, often due to timeouts. This pattern of behavior is consistent with port scanning activity where the objective is to probe the target machine for open ports without establishing full connections.
192.168.10.8-3830-151.101.20.166-80-6
['flow', 'http', 'http', 'http', 'http', 'fileinfo', 'http', 'http', 'fileinfo']
src_ip: 192.168.10.8, src_port: 3830, dest_ip: 151.101.20.166, dest_port: 80, event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 28, flow_pkts_toclient: 30, flow_bytes_toserver: 4753, flow_bytes_toclient: 6906, flow_age: 132, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1b, tcp_tcp_flags_ts: 1b, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; pcap_cnt: 5201685, event_type: http, proto: TCP, tx_id: 0, http_hostname: bh.contextweb.com, http_url: /bh/sync/aol?rurl=http://ums.adtechus.com/mapuser?providerid=1062;userid=$UID, http_http_user_agent: Mozilla/5.0 (Windows NT 6.0; WOW64; rv:52.0) Gecko/20100101 Firefox/52.0, http_http_refer: http://nesn.com/, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 302, http_redirect: /bh/rtset?pid=558299&ev=1&daaqp=1&rurl=http%3A%2F%2Fums.adtechus.com%2Fmapuser%3Fproviderid%3D1062%3Buserid%3DmOWrWxq0B88k, http_length: 3 ; pcap_cnt: 5202257, event_type: http, proto: TCP, tx_id: 1, http_hostname: bh.contextweb.com, http_url: /bh/rtset?pid=558299&ev=1&daaqp=1&rurl=http%3A%2F%2Fums.adtechus.com%2Fmapuser%3Fproviderid%3D1062%3Buserid%3DmOWrWxq0B88k, http_http_user_agent: Mozilla/5.0 (Windows NT 6.0; WOW64; rv:52.0) Gecko/20100101 Firefox/52.0, http_http_refer: http://nesn.com/, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 302, http_redirect: http://cm.g.doubleclick.net/pixel?google_nid=contextweb&google_cm&google_sc, http_length: 3 ; pcap_cnt: 5202760, event_type: http, proto: TCP, tx_id: 2, http_hostname: bh.contextweb.com, http_url: /bh/rtset?do=add&pid=547259&ev=CAESEFODzivO7epwvHw6SPVcsYc&google_cver=1, http_http_user_agent: Mozilla/5.0 (Windows NT 6.0; WOW64; rv:52.0) Gecko/20100101 Firefox/52.0, http_http_refer: http://nesn.com/, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 302, http_redirect: http://ums.adtechus.com/mapuser?providerid=1062;userid=mOWrWxq0B88k, http_length: 3 ; pcap_cnt: 5208345, event_type: http, proto: TCP, tx_id: 3, http_hostname: bh.contextweb.com, http_url: /bh/rtset?do=add&pid=558189&ev=RX-986b0a2e-5112-4aeb-a197-811c81faead1&randcb=212957778, http_http_user_agent: Mozilla/5.0 (Windows NT 6.0; WOW64; rv:52.0) Gecko/20100101 Firefox/52.0, http_http_content_type: image/gif, http_http_refer: http://nesn.com/, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 58 ; pcap_cnt: 5209452, event_type: fileinfo, proto: TCP, http_hostname: bh.contextweb.com, http_url: /bh/rtset?do=add&pid=558189&ev=RX-986b0a2e-5112-4aeb-a197-811c81faead1&randcb=212957778, http_http_user_agent: Mozilla/5.0 (Windows NT 6.0; WOW64; rv:52.0) Gecko/20100101 Firefox/52.0, http_http_content_type: image/gif, http_http_refer: http://nesn.com/, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 58, app_proto: http, fileinfo_filename: /bh/rtset, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 49, fileinfo_tx_id: 3 ; pcap_cnt: 5209455, event_type: http, proto: TCP, tx_id: 4, http_hostname: bh.contextweb.com, http_url: /bh/rtset?pid=558623&ev=1&rurl=http%3A%2F%2Fsync.1rx.io%2Fusersync3%2Fpulsepoint%2F%2F%25%25VGUID%25%25%3Fzcc%3D1%26sspret%3D1&randcb=5053615795, http_http_user_agent: Mozilla/5.0 (Windows NT 6.0; WOW64; rv:52.0) Gecko/20100101 Firefox/52.0, http_http_refer: http://nesn.com/, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 302, http_redirect: http://sync.1rx.io/usersync3/pulsepoint//mOWrWxq0B88k?zcc=1&sspret=1&ev=1&randcb=5053615795&pid=558623, http_length: 3 ; pcap_cnt: 5217227, event_type: http, proto: TCP, tx_id: 5, http_hostname: bh.contextweb.com, http_url: /bh/rtset?do=add&pid=530739&ev=08975952-75e3-4e00-a4b3-885d4b64bb86, http_http_user_agent: Mozilla/5.0 (Windows NT 6.0; WOW64; rv:52.0) Gecko/20100101 Firefox/52.0, http_http_content_type: image/gif, http_http_refer: http://pixel.mathtag.com/sync/iframe?mt_uuid=08975952-75e3-4e00-a4b3-885d4b64bb86&no_iframe=1, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 58 ; pcap_cnt: 5222399, event_type: fileinfo, proto: TCP, http_hostname: bh.contextweb.com, http_url: /bh/rtset?do=add&pid=530739&ev=08975952-75e3-4e00-a4b3-885d4b64bb86, http_http_user_agent: Mozilla/5.0 (Windows NT 6.0; WOW64; rv:52.0) Gecko/20100101 Firefox/52.0, http_http_content_type: image/gif, http_http_refer: http://pixel.mathtag.com/sync/iframe?mt_uuid=08975952-75e3-4e00-a4b3-885d4b64bb86&no_iframe=1, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 58, app_proto: http, fileinfo_filename: /bh/rtset, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 49, fileinfo_tx_id: 5
false
BENIGN
false
Friday
2,271
1,302,990
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
192.168.10.8-35515-192.168.10.25-14238-6
['flow']
src_ip: 192.168.10.8, src_port: 35515, dest_ip: 192.168.10.25, dest_port: 14238, event_type: flow, proto: TCP, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 120, flow_bytes_toclient: 120, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 16, tcp_tcp_flags_ts: 02, tcp_tcp_flags_tc: 14, tcp_syn: True, tcp_rst: True, tcp_ack: True, tcp_state: closed
false
Infiltration
true
Thursday
179
850,835
Attack
The network event indicates an 'Infiltration' attack. The event shows multiple connection attempts from the same source IP to the same destination IP. These connections are characterized by various TCP flags, such as SYN, FIN, RST, PSH, and ACK, suggesting sophisticated behavior to evade detection and maintain persistence. This pattern of behavior is indicative of an attacker who has already infiltrated the network and is attempting to maintain access or exfiltrate data while avoiding detection. The high number of packets and bytes exchanged, along with the prolonged flow durations and usage of multiple TCP flags, suggest efforts to manipulate or exploit the target system's vulnerabilities.
classification: Attack justification: The network event indicates an 'Infiltration' attack. The event shows multiple connection attempts from the same source IP to the same destination IP. These connections are characterized by various TCP flags, such as SYN, FIN, RST, PSH, and ACK, suggesting sophisticated behavior to evade detection and maintain persistence. This pattern of behavior is indicative of an attacker who has already infiltrated the network and is attempting to maintain access or exfiltrate data while avoiding detection. The high number of packets and bytes exchanged, along with the prolonged flow durations and usage of multiple TCP flags, suggest efforts to manipulate or exploit the target system's vulnerabilities.
172.16.0.1-43924-192.168.10.50-9110-6
['flow']
src_ip: 172.16.0.1, src_port: 43924, dest_ip: 192.168.10.50, dest_port: 9110, event_type: flow, proto: TCP, flow_pkts_toserver: 1, flow_pkts_toclient: 1, flow_bytes_toserver: 60, flow_bytes_toclient: 60, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 16, tcp_tcp_flags_ts: 02, tcp_tcp_flags_tc: 14, tcp_syn: True, tcp_rst: True, tcp_ack: True, tcp_state: closed
false
Portscan
true
Friday
180
1,035,179
Attack
The network event indicates a Portscan. Portscans involve scanning multiple ports on a target machine to identify open ports and services. Typically, the logs show multiple short-lived connection attempts from the same source IP to different destination ports. These connections are characterized by SYN, RST, and ACK flags, minimal data exchange, and immediate termination, often due to timeouts. This pattern of behavior is consistent with port scanning activity where the objective is to probe the target machine for open ports without establishing full connections.
classification: Attack justification: The network event indicates a Portscan. Portscans involve scanning multiple ports on a target machine to identify open ports and services. Typically, the logs show multiple short-lived connection attempts from the same source IP to different destination ports. These connections are characterized by SYN, RST, and ACK flags, minimal data exchange, and immediate termination, often due to timeouts. This pattern of behavior is consistent with port scanning activity where the objective is to probe the target machine for open ports without establishing full connections.
192.168.10.9-4097-216.58.219.226-443-6
['flow', 'tls']
src_ip: 192.168.10.9, src_port: 4097, dest_ip: 216.58.219.226, dest_port: 443, event_type: flow, proto: TCP, app_proto: tls, flow_pkts_toserver: 21, flow_pkts_toclient: 17, flow_bytes_toserver: 3026, flow_bytes_toclient: 5734, flow_age: 180, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1b, tcp_tcp_flags_ts: 1b, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; pcap_cnt: 9168816, event_type: tls, proto: TCP, tls_subject: C=US, ST=California, L=Mountain View, O=Google Inc, CN=*.g.doubleclick.net, tls_issuerdn: C=US, O=Google Inc, CN=Google Internet Authority G2, tls_serial: 2B:61:6C:51:11:FF:BF:7D, tls_fingerprint: 6e:0d:dc:bc:40:95:c8:66:77:f1:13:36:93:7b:98:e6:d8:42:91:b0, tls_sni: googleads4.g.doubleclick.net, tls_version: TLS 1.2, tls_notbefore: 2017-06-21T14:08:57, tls_notafter: 2017-09-13T13:52:00
false
BENIGN
false
Monday
424
230,320
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
172.16.0.1-52134-192.168.10.50-80-6
['flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'anomaly', 'anomaly', 'anomaly', 'anomaly', 'anomaly', 'http', 'http', 'fileinfo', 'http', 'http', 'http', 'fileinfo', 'http', 'http', 'fileinfo', 'http', 'http', 'fileinfo', 'http', 'http', 'fileinfo', 'http', 'http', 'fileinfo', 'http', 'http', 'http', 'http']
src_ip: 172.16.0.1, src_port: 52134, dest_ip: 192.168.10.50, dest_port: 80, event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 11, flow_pkts_toclient: 7, flow_bytes_toserver: 1606, flow_bytes_toclient: 12065, flow_age: 2, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 6, flow_bytes_toserver: 897, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 7, flow_bytes_toserver: 823, flow_bytes_toclient: 12065, flow_age: 1, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 5, flow_bytes_toserver: 834, flow_bytes_toclient: 11933, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 7, flow_bytes_toserver: 1128, flow_bytes_toclient: 12065, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 7, flow_bytes_toserver: 861, flow_bytes_toclient: 12065, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 6, flow_bytes_toserver: 1628, flow_bytes_toclient: 11999, flow_age: 1, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 6, flow_bytes_toserver: 776, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, flow_pkts_toserver: 1, flow_pkts_toclient: 0, flow_bytes_toserver: 74, flow_bytes_toclient: 0, flow_age: 0, flow_state: new, flow_reason: timeout, tcp_tcp_flags: 02, tcp_tcp_flags_ts: 02, tcp_tcp_flags_tc: 00, tcp_syn: True, tcp_state: syn_sent ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 6, flow_bytes_toserver: 1757, flow_bytes_toclient: 11999, flow_age: 1, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 6, flow_bytes_toserver: 1272, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 8, flow_bytes_toserver: 864, flow_bytes_toclient: 12131, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 6, flow_pkts_toclient: 6, flow_bytes_toserver: 713, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: anomaly, proto: TCP, tx_id: 1, anomaly_app_proto: http, anomaly_type: applayer, anomaly_event: UNABLE_TO_MATCH_RESPONSE_TO_REQUEST, anomaly_layer: proto_parser ; event_type: anomaly, proto: TCP, tx_id: 1, anomaly_app_proto: http, anomaly_type: applayer, anomaly_event: UNABLE_TO_MATCH_RESPONSE_TO_REQUEST, anomaly_layer: proto_parser ; event_type: anomaly, proto: TCP, tx_id: 1, anomaly_app_proto: http, anomaly_type: applayer, anomaly_event: UNABLE_TO_MATCH_RESPONSE_TO_REQUEST, anomaly_layer: proto_parser ; event_type: anomaly, proto: TCP, tx_id: 1, anomaly_app_proto: http, anomaly_type: applayer, anomaly_event: UNABLE_TO_MATCH_RESPONSE_TO_REQUEST, anomaly_layer: proto_parser ; event_type: anomaly, proto: TCP, tx_id: 1, anomaly_app_proto: http, anomaly_type: applayer, anomaly_event: UNABLE_TO_MATCH_RESPONSE_TO_REQUEST, anomaly_layer: proto_parser ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?RYF=BPOPRH, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 6.1; Windows XP), http_http_content_type: text/html, http_http_refer: http://www.google.com/?q=VHBQOCC, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 11310 ; event_type: http, proto: TCP, tx_id: 1, http_http_port: 0, http_url: /libhtp::request_uri_not_seen, http_length: 10 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?RYF=BPOPRH, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 6.1; Windows XP), http_http_content_type: text/html, http_http_refer: http://www.google.com/?q=VHBQOCC, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 11310, app_proto: http, fileinfo_filename: /, fileinfo_gaps: True, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 11310, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?KFHWPATXP=VJOMSG, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US) AppleWebKit/532.1 (KHTML, like Gecko) Chrome/4.0.219.6 Safari/532.1, http_http_refer: http://engadget.search.aol.com/search?q=RYVNLR, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?EGGHERSD=TOVJ, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; InfoPath.2), http_http_content_type: text/html, http_http_refer: http://www.google.com/?q=THIICJHFPJ, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 6966 ; event_type: http, proto: TCP, tx_id: 1, http_http_port: 0, http_url: /libhtp::request_uri_not_seen, http_length: 2868 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?EGGHERSD=TOVJ, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; InfoPath.2), http_http_content_type: text/html, http_http_refer: http://www.google.com/?q=THIICJHFPJ, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 6966, app_proto: http, fileinfo_filename: /, fileinfo_gaps: True, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 6966, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?VKJ=WJSVFWJ, http_http_user_agent: Opera/9.80 (Windows NT 5.2; U; ru) Presto/2.5.22 Version/10.51, http_http_refer: http://www.google.com/?q=ZIWABMCVTT, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 10 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?NVXOP=WMEJPYPC, http_http_user_agent: Mozilla/5.0 (Windows; U; MSIE 7.0; Windows NT 6.0; en-US), http_http_content_type: text/html, http_http_refer: http://205.174.165.68/VQWTEHD, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 2622 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?NVXOP=WMEJPYPC, http_http_user_agent: Mozilla/5.0 (Windows; U; MSIE 7.0; Windows NT 6.0; en-US), http_http_content_type: text/html, http_http_refer: http://205.174.165.68/VQWTEHD, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 2622, app_proto: http, fileinfo_filename: /, fileinfo_gaps: True, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 2622, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?TBRFO=YVXOHJI, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.1.1) Gecko/20090718 Firefox/3.5.1, http_http_content_type: text/html, http_http_refer: http://205.174.165.68/HCTMWQ, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 11310 ; event_type: http, proto: TCP, tx_id: 1, http_http_port: 0, http_url: /libhtp::request_uri_not_seen, http_length: 10 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?TBRFO=YVXOHJI, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.1.1) Gecko/20090718 Firefox/3.5.1, http_http_content_type: text/html, http_http_refer: http://205.174.165.68/HCTMWQ, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 11310, app_proto: http, fileinfo_filename: /, fileinfo_gaps: True, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 11310, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?GVKIVUFWFB=SCFJSTKSKI, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; InfoPath.2), http_http_content_type: text/html, http_http_refer: http://www.google.com/?q=KILEBHI, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 6966 ; event_type: http, proto: TCP, tx_id: 1, http_http_port: 0, http_url: /libhtp::request_uri_not_seen, http_length: 1442 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?GVKIVUFWFB=SCFJSTKSKI, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; InfoPath.2), http_http_content_type: text/html, http_http_refer: http://www.google.com/?q=KILEBHI, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 6966, app_proto: http, fileinfo_filename: /, fileinfo_gaps: True, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 6966, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?TCMZIEG=PYEZJKUD, http_http_user_agent: Opera/9.80 (Windows NT 5.2; U; ru) Presto/2.5.22 Version/10.51, http_http_content_type: text/html, http_http_refer: http://www.google.com/?q=ZUAGKUE, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 6966 ; event_type: http, proto: TCP, tx_id: 1, http_http_port: 0, http_url: /libhtp::request_uri_not_seen, http_length: 1442 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?TCMZIEG=PYEZJKUD, http_http_user_agent: Opera/9.80 (Windows NT 5.2; U; ru) Presto/2.5.22 Version/10.51, http_http_content_type: text/html, http_http_refer: http://www.google.com/?q=ZUAGKUE, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 6966, app_proto: http, fileinfo_filename: /, fileinfo_gaps: True, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 6966, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?GFMJSE=LTJ, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; Trident/4.0; SLCC1; .NET CLR 2.0.50727; .NET CLR 1.1.4322; .NET CLR 3.5.30729; .NET CLR 3.0.30729), http_http_refer: http://www.usatoday.com/search/results?q=LMOYU, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 2896 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?WSNT=WLC, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US) AppleWebKit/532.1 (KHTML, like Gecko) Chrome/4.0.219.6 Safari/532.1, http_http_refer: http://www.usatoday.com/search/results?q=PRUIJ, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 1422 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?LMHAQRVBW=KHOWB, http_http_user_agent: Mozilla/5.0 (X11; U; Linux x86_64; en-US; rv:1.9.1.3) Gecko/20090913 Firefox/3.5.3, http_http_refer: http://www.usatoday.com/search/results?q=MLOQFJ, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?DQPFI=YFGQGLTC, http_http_user_agent: Opera/9.80 (Windows NT 5.2; U; ru) Presto/2.5.22 Version/10.51, http_http_refer: http://www.google.com/?q=QXMACE, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 1468
false
DoS Hulk
true
Wednesday
5,839
468,660
Attack
The network event indicates a DoS Hulk. DoS Hulk attacks involve sending a high frequency of HTTP requests to overwhelm the target server. Typically, the logs show multiple connection attempts from the same source IP to the same destination IP, with each connection being short-lived and frequently timed out. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and immediate termination. This pattern of behavior is consistent with DoS Hulk attacks, where the objective is to disrupt the target server's normal operations by overwhelming it with excessive requests.
classification: Attack justification: The network event indicates a DoS Hulk. DoS Hulk attacks involve sending a high frequency of HTTP requests to overwhelm the target server. Typically, the logs show multiple connection attempts from the same source IP to the same destination IP, with each connection being short-lived and frequently timed out. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and immediate termination. This pattern of behavior is consistent with DoS Hulk attacks, where the objective is to disrupt the target server's normal operations by overwhelming it with excessive requests.
192.168.10.25-61944-52.84.145.207-443-6
['flow']
src_ip: 192.168.10.25, src_port: 61944, dest_ip: 52.84.145.207, dest_port: 443, event_type: flow, proto: TCP, app_proto: tls, flow_pkts_toserver: 22, flow_pkts_toclient: 31, flow_bytes_toserver: 2335, flow_bytes_toclient: 44401, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1b, tcp_tcp_flags_ts: 1b, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_psh: True, tcp_ack: True, tcp_state: closed
false
BENIGN
false
Tuesday
197
370,828
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
192.168.10.12-62304-192.168.10.3-53-17
['flow', 'dns', 'dns', 'dns', 'dns']
src_ip: 192.168.10.12, src_port: 62304, dest_ip: 192.168.10.3, dest_port: 53, event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 150, flow_bytes_toclient: 470, flow_age: 0, flow_state: established, flow_reason: timeout ; pcap_cnt: 8537835, event_type: dns, proto: UDP, dns_type: query, dns_id: 56524, dns_rrname: www.tvguide.com, dns_rrtype: A, dns_tx_id: 0 ; pcap_cnt: 8537836, event_type: dns, proto: UDP, dns_type: query, dns_id: 56524, dns_rrname: www.tvguide.com, dns_rrtype: A, dns_tx_id: 1 ; pcap_cnt: 8537848, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 56524, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: www.tvguide.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: www.tvguide.com, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 432, dns_answers_0_rdata: pop.tvg-ip-intelligence.akadns.net, dns_answers_1_rrname: pop.tvg-ip-intelligence.akadns.net, dns_answers_1_rrtype: CNAME, dns_answers_1_ttl: 252, dns_answers_1_rdata: a002.cbsinteractive.inscname.net, dns_answers_2_rrname: a002.cbsinteractive.inscname.net, dns_answers_2_rrtype: CNAME, dns_answers_2_ttl: 589, dns_answers_2_rdata: ins-006.inscname.net, dns_answers_3_rrname: ins-006.inscname.net, dns_answers_3_rrtype: CNAME, dns_answers_3_ttl: 2795, dns_answers_3_rdata: a-sg01sl06.insnw.net, dns_answers_4_rrname: a-sg01sl06.insnw.net, dns_answers_4_rrtype: A, dns_answers_4_ttl: 2220, dns_answers_4_rdata: 192.33.31.168, dns_grouped_CNAME_0: pop.tvg-ip-intelligence.akadns.net, dns_grouped_CNAME_1: a002.cbsinteractive.inscname.net, dns_grouped_CNAME_2: ins-006.inscname.net, dns_grouped_CNAME_3: a-sg01sl06.insnw.net, dns_grouped_A_0: 192.33.31.168 ; pcap_cnt: 8537849, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 56524, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: www.tvguide.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: www.tvguide.com, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 432, dns_answers_0_rdata: pop.tvg-ip-intelligence.akadns.net, dns_answers_1_rrname: pop.tvg-ip-intelligence.akadns.net, dns_answers_1_rrtype: CNAME, dns_answers_1_ttl: 252, dns_answers_1_rdata: a002.cbsinteractive.inscname.net, dns_answers_2_rrname: a002.cbsinteractive.inscname.net, dns_answers_2_rrtype: CNAME, dns_answers_2_ttl: 589, dns_answers_2_rdata: ins-006.inscname.net, dns_answers_3_rrname: ins-006.inscname.net, dns_answers_3_rrtype: CNAME, dns_answers_3_ttl: 2795, dns_answers_3_rdata: a-sg01sl06.insnw.net, dns_answers_4_rrname: a-sg01sl06.insnw.net, dns_answers_4_rrtype: A, dns_answers_4_ttl: 2220, dns_answers_4_rdata: 192.33.31.168, dns_grouped_A_0: 192.33.31.168, dns_grouped_CNAME_0: pop.tvg-ip-intelligence.akadns.net, dns_grouped_CNAME_1: a002.cbsinteractive.inscname.net, dns_grouped_CNAME_2: ins-006.inscname.net, dns_grouped_CNAME_3: a-sg01sl06.insnw.net
false
BENIGN
false
Thursday
1,404
702,539
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
172.16.0.1-59042-192.168.10.50-80-6
['flow', 'http', 'http', 'http', 'http', 'http', 'http', 'http', 'http', 'http', 'http', 'http', 'http', 'http', 'http', 'http', 'http', 'http', 'http', 'http', 'http', 'http', 'http', 'http', 'http', 'http', 'http', 'http', 'http', 'http', 'http', 'http', 'http', 'http', 'http', 'http', 'http', 'http', 'http', 'http', 'http', 'http', 'http', 'http', 'http', 'http', 'http', 'http', 'http', 'http', 'http', 'http', 'http', 'http', 'http', 'http', 'http', 'http', 'http', 'http', 'http', 'http', 'http', 'http']
src_ip: 172.16.0.1, src_port: 59042, dest_ip: 192.168.10.50, dest_port: 80, event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 214, flow_pkts_toclient: 107, flow_bytes_toserver: 62915, flow_bytes_toclient: 190654, flow_age: 68, flow_state: established, flow_reason: timeout, tcp_tcp_flags: 1b, tcp_tcp_flags_ts: 1b, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_psh: True, tcp_ack: True, tcp_state: established ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /dv/vulnerabilities/xss_r/, http_http_user_agent: Mozilla/5.0 (X11; Linux x86_64; rv:45.0) Gecko/20100101 Firefox/45.0, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 1, http_hostname: 205.174.165.68, http_url: /dv/vulnerabilities/xss_r/?name=%3Cscript%3Econsole.log%28%27O98HD0G9EJ7MNF7NO4Z687YBPUEXOC3QYGZWB6P1UE6YJ437F8%27%29%3Bconsole.log%28document.cookie%29%3B%3C%2Fscript%3E, http_http_user_agent: Mozilla/5.0 (X11; Linux x86_64; rv:45.0) Gecko/20100101 Firefox/45.0, http_http_refer: http://205.174.165.68/dv/vulnerabilities/xss_r/, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 2, http_hostname: 205.174.165.68, http_url: /dv/vulnerabilities/xss_r/, http_http_user_agent: Mozilla/5.0 (X11; Linux x86_64; rv:45.0) Gecko/20100101 Firefox/45.0, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 3, http_hostname: 205.174.165.68, http_url: /dv/vulnerabilities/xss_r/?name=%3Cscript%3Econsole.log%28%27QNO4RNAMM20XKJM0PU70B8ET0SO2Y3NZW03MX8SW56VOA20MO1%27%29%3Bconsole.log%28document.cookie%29%3B%3C%2Fscript%3E, http_http_user_agent: Mozilla/5.0 (X11; Linux x86_64; rv:45.0) Gecko/20100101 Firefox/45.0, http_http_refer: http://205.174.165.68/dv/vulnerabilities/xss_r/, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 4, http_hostname: 205.174.165.68, http_url: /dv/vulnerabilities/xss_r/, http_http_user_agent: Mozilla/5.0 (X11; Linux x86_64; rv:45.0) Gecko/20100101 Firefox/45.0, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 5, http_hostname: 205.174.165.68, http_url: /dv/vulnerabilities/xss_r/?name=%3Cscript%3Econsole.log%28%27MOKDAXCFU40NZ9Y7M0RI26L3H6M89KK2N7HKCVJ5RMYXOYD15J%27%29%3Bconsole.log%28document.cookie%29%3B%3C%2Fscript%3E, http_http_user_agent: Mozilla/5.0 (X11; Linux x86_64; rv:45.0) Gecko/20100101 Firefox/45.0, http_http_refer: http://205.174.165.68/dv/vulnerabilities/xss_r/, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 6, http_hostname: 205.174.165.68, http_url: /dv/vulnerabilities/xss_r/, http_http_user_agent: Mozilla/5.0 (X11; Linux x86_64; rv:45.0) Gecko/20100101 Firefox/45.0, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 7, http_hostname: 205.174.165.68, http_url: /dv/vulnerabilities/xss_r/?name=%3Cscript%3Econsole.log%28%27K59CAVAI03N7R1QUJTF40SCKX8V5U5VMREQEGCWH4XFPEXXBQS%27%29%3Bconsole.log%28document.cookie%29%3B%3C%2Fscript%3E, http_http_user_agent: Mozilla/5.0 (X11; Linux x86_64; rv:45.0) Gecko/20100101 Firefox/45.0, http_http_refer: http://205.174.165.68/dv/vulnerabilities/xss_r/, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 8, http_hostname: 205.174.165.68, http_url: /dv/vulnerabilities/xss_r/, http_http_user_agent: Mozilla/5.0 (X11; Linux x86_64; rv:45.0) Gecko/20100101 Firefox/45.0, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 9, http_hostname: 205.174.165.68, http_url: /dv/vulnerabilities/xss_r/?name=%3Cscript%3Econsole.log%28%27NZZO5F3UPZCE0V5ATOTUF7ZGY25H8OH34UH3X24TL1D2MIG2F9%27%29%3Bconsole.log%28document.cookie%29%3B%3C%2Fscript%3E, http_http_user_agent: Mozilla/5.0 (X11; Linux x86_64; rv:45.0) Gecko/20100101 Firefox/45.0, http_http_refer: http://205.174.165.68/dv/vulnerabilities/xss_r/, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 10, http_hostname: 205.174.165.68, http_url: /dv/vulnerabilities/xss_r/, http_http_user_agent: Mozilla/5.0 (X11; Linux x86_64; rv:45.0) Gecko/20100101 Firefox/45.0, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 11, http_hostname: 205.174.165.68, http_url: /dv/vulnerabilities/xss_r/?name=%3Cscript%3Econsole.log%28%27MC62B0R00LE7IUOBRT6P0AGLMCSURCIWEV82T1TQHIC015M3Z7%27%29%3Bconsole.log%28document.cookie%29%3B%3C%2Fscript%3E, http_http_user_agent: Mozilla/5.0 (X11; Linux x86_64; rv:45.0) Gecko/20100101 Firefox/45.0, http_http_refer: http://205.174.165.68/dv/vulnerabilities/xss_r/, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 12, http_hostname: 205.174.165.68, http_url: /dv/vulnerabilities/xss_r/, http_http_user_agent: Mozilla/5.0 (X11; Linux x86_64; rv:45.0) Gecko/20100101 Firefox/45.0, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 13, http_hostname: 205.174.165.68, http_url: /dv/vulnerabilities/xss_r/?name=%3Cscript%3Econsole.log%28%27DEC4LXPYQJ4YXFH4ADK1E424KAI1L0OW64X37U30FLMH37Z5KR%27%29%3Bconsole.log%28document.cookie%29%3B%3C%2Fscript%3E, http_http_user_agent: Mozilla/5.0 (X11; Linux x86_64; rv:45.0) Gecko/20100101 Firefox/45.0, http_http_refer: http://205.174.165.68/dv/vulnerabilities/xss_r/, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 14, http_hostname: 205.174.165.68, http_url: /dv/vulnerabilities/xss_r/, http_http_user_agent: Mozilla/5.0 (X11; Linux x86_64; rv:45.0) Gecko/20100101 Firefox/45.0, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 15, http_hostname: 205.174.165.68, http_url: /dv/vulnerabilities/xss_r/?name=%3Cscript%3Econsole.log%28%27KN3ONKLL4L8PGOBKZL8UFJBWNQFCSJY84TW9TNALLRQ3MP5UCQ%27%29%3Bconsole.log%28document.cookie%29%3B%3C%2Fscript%3E, http_http_user_agent: Mozilla/5.0 (X11; Linux x86_64; rv:45.0) Gecko/20100101 Firefox/45.0, http_http_refer: http://205.174.165.68/dv/vulnerabilities/xss_r/, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 16, http_hostname: 205.174.165.68, http_url: /dv/vulnerabilities/xss_r/, http_http_user_agent: Mozilla/5.0 (X11; Linux x86_64; rv:45.0) Gecko/20100101 Firefox/45.0, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 17, http_hostname: 205.174.165.68, http_url: /dv/vulnerabilities/xss_r/?name=%3Cscript%3Econsole.log%28%2781FRS3GPPBAKYWJA0PEBUYX9TTXPXHB2MT43SBI4EV3HCUE5IJ%27%29%3Bconsole.log%28document.cookie%29%3B%3C%2Fscript%3E, http_http_user_agent: Mozilla/5.0 (X11; Linux x86_64; rv:45.0) Gecko/20100101 Firefox/45.0, http_http_refer: http://205.174.165.68/dv/vulnerabilities/xss_r/, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 18, http_hostname: 205.174.165.68, http_url: /dv/vulnerabilities/xss_r/, http_http_user_agent: Mozilla/5.0 (X11; Linux x86_64; rv:45.0) Gecko/20100101 Firefox/45.0, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 19, http_hostname: 205.174.165.68, http_url: /dv/vulnerabilities/xss_r/?name=%3Cscript%3Econsole.log%28%27UBK4AM80PRHE2BUQO0DR59CE1JCTJVWD8CLQ7YV7T6HW3FX4RZ%27%29%3Bconsole.log%28document.cookie%29%3B%3C%2Fscript%3E, http_http_user_agent: Mozilla/5.0 (X11; Linux x86_64; rv:45.0) Gecko/20100101 Firefox/45.0, http_http_refer: http://205.174.165.68/dv/vulnerabilities/xss_r/, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 20, http_hostname: 205.174.165.68, http_url: /dv/vulnerabilities/xss_r/, http_http_user_agent: Mozilla/5.0 (X11; Linux x86_64; rv:45.0) Gecko/20100101 Firefox/45.0, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 21, http_hostname: 205.174.165.68, http_url: /dv/vulnerabilities/xss_r/?name=%3Cscript%3Econsole.log%28%27OGJUWQ0N8RN2CCI3SBRIUVED63L8T889YSO8CM1DF8INWXOHTH%27%29%3Bconsole.log%28document.cookie%29%3B%3C%2Fscript%3E, http_http_user_agent: Mozilla/5.0 (X11; Linux x86_64; rv:45.0) Gecko/20100101 Firefox/45.0, http_http_refer: http://205.174.165.68/dv/vulnerabilities/xss_r/, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 22, http_hostname: 205.174.165.68, http_url: /dv/vulnerabilities/xss_r/, http_http_user_agent: Mozilla/5.0 (X11; Linux x86_64; rv:45.0) Gecko/20100101 Firefox/45.0, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 23, http_hostname: 205.174.165.68, http_url: /dv/vulnerabilities/xss_r/?name=%3Cscript%3Econsole.log%28%270FHX71E4K1BWDIZR8BQDCVT7VPG1MMAMJBCPWJ681A5F2E5PIZ%27%29%3Bconsole.log%28document.cookie%29%3B%3C%2Fscript%3E, http_http_user_agent: Mozilla/5.0 (X11; Linux x86_64; rv:45.0) Gecko/20100101 Firefox/45.0, http_http_refer: http://205.174.165.68/dv/vulnerabilities/xss_r/, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 24, http_hostname: 205.174.165.68, http_url: /dv/vulnerabilities/xss_r/, http_http_user_agent: Mozilla/5.0 (X11; Linux x86_64; rv:45.0) Gecko/20100101 Firefox/45.0, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 25, http_hostname: 205.174.165.68, http_url: /dv/vulnerabilities/xss_r/?name=%3Cscript%3Econsole.log%28%27MQ62QUPKCGS85OM0WKIIWC8CX8ASVD6OU2S9726658DI7TYA0M%27%29%3Bconsole.log%28document.cookie%29%3B%3C%2Fscript%3E, http_http_user_agent: Mozilla/5.0 (X11; Linux x86_64; rv:45.0) Gecko/20100101 Firefox/45.0, http_http_refer: http://205.174.165.68/dv/vulnerabilities/xss_r/, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 26, http_hostname: 205.174.165.68, http_url: /dv/vulnerabilities/xss_r/, http_http_user_agent: Mozilla/5.0 (X11; Linux x86_64; rv:45.0) Gecko/20100101 Firefox/45.0, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 27, http_hostname: 205.174.165.68, http_url: /dv/vulnerabilities/xss_r/?name=%3Cscript%3Econsole.log%28%27N360PB30MHFERPKJVOQB1UXUOJ5KHYFW69O242WBWXU9ABUKFX%27%29%3Bconsole.log%28document.cookie%29%3B%3C%2Fscript%3E, http_http_user_agent: Mozilla/5.0 (X11; Linux x86_64; rv:45.0) Gecko/20100101 Firefox/45.0, http_http_refer: http://205.174.165.68/dv/vulnerabilities/xss_r/, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 28, http_hostname: 205.174.165.68, http_url: /dv/vulnerabilities/xss_r/, http_http_user_agent: Mozilla/5.0 (X11; Linux x86_64; rv:45.0) Gecko/20100101 Firefox/45.0, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 29, http_hostname: 205.174.165.68, http_url: /dv/vulnerabilities/xss_r/?name=%3Cscript%3Econsole.log%28%27JDM2JOB3SRPYEJG7XX3400LW8KD36DMWF4DUVHWAWL6CTF8UGB%27%29%3Bconsole.log%28document.cookie%29%3B%3C%2Fscript%3E, http_http_user_agent: Mozilla/5.0 (X11; Linux x86_64; rv:45.0) Gecko/20100101 Firefox/45.0, http_http_refer: http://205.174.165.68/dv/vulnerabilities/xss_r/, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 30, http_hostname: 205.174.165.68, http_url: /dv/vulnerabilities/xss_r/, http_http_user_agent: Mozilla/5.0 (X11; Linux x86_64; rv:45.0) Gecko/20100101 Firefox/45.0, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 31, http_hostname: 205.174.165.68, http_url: /dv/vulnerabilities/xss_r/?name=%3Cscript%3Econsole.log%28%27B17X93Z62TP4VZ7VG0IMGTWW94ITRN0I3TRA9FJRL9C05L8OAY%27%29%3Bconsole.log%28document.cookie%29%3B%3C%2Fscript%3E, http_http_user_agent: Mozilla/5.0 (X11; Linux x86_64; rv:45.0) Gecko/20100101 Firefox/45.0, http_http_refer: http://205.174.165.68/dv/vulnerabilities/xss_r/, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 32, http_hostname: 205.174.165.68, http_url: /dv/vulnerabilities/xss_r/, http_http_user_agent: Mozilla/5.0 (X11; Linux x86_64; rv:45.0) Gecko/20100101 Firefox/45.0, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 33, http_hostname: 205.174.165.68, http_url: /dv/vulnerabilities/xss_r/?name=%3Cscript%3Econsole.log%28%27D3VT8YZKXGRHPJSW85IO991WN17IQWI20XL2RP141VWTNLMU6T%27%29%3Bconsole.log%28document.cookie%29%3B%3C%2Fscript%3E, http_http_user_agent: Mozilla/5.0 (X11; Linux x86_64; rv:45.0) Gecko/20100101 Firefox/45.0, http_http_refer: http://205.174.165.68/dv/vulnerabilities/xss_r/, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 34, http_hostname: 205.174.165.68, http_url: /dv/vulnerabilities/xss_r/, http_http_user_agent: Mozilla/5.0 (X11; Linux x86_64; rv:45.0) Gecko/20100101 Firefox/45.0, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 35, http_hostname: 205.174.165.68, http_url: /dv/vulnerabilities/xss_r/?name=%3Cscript%3Econsole.log%28%27PZUJWTLJ1BXR1Q57QAPB6FLJ9IOP4UCYN0GP379HH3AYN2HXJY%27%29%3Bconsole.log%28document.cookie%29%3B%3C%2Fscript%3E, http_http_user_agent: Mozilla/5.0 (X11; Linux x86_64; rv:45.0) Gecko/20100101 Firefox/45.0, http_http_refer: http://205.174.165.68/dv/vulnerabilities/xss_r/, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 36, http_hostname: 205.174.165.68, http_url: /dv/vulnerabilities/xss_r/, http_http_user_agent: Mozilla/5.0 (X11; Linux x86_64; rv:45.0) Gecko/20100101 Firefox/45.0, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 37, http_hostname: 205.174.165.68, http_url: /dv/vulnerabilities/xss_r/?name=%3Cscript%3Econsole.log%28%27V67YSWGIMTJSSN91XXIOPUI1SQILLYKF5OUSOR2HH92H3CN3PR%27%29%3Bconsole.log%28document.cookie%29%3B%3C%2Fscript%3E, http_http_user_agent: Mozilla/5.0 (X11; Linux x86_64; rv:45.0) Gecko/20100101 Firefox/45.0, http_http_refer: http://205.174.165.68/dv/vulnerabilities/xss_r/, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 38, http_hostname: 205.174.165.68, http_url: /dv/vulnerabilities/xss_r/, http_http_user_agent: Mozilla/5.0 (X11; Linux x86_64; rv:45.0) Gecko/20100101 Firefox/45.0, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 39, http_hostname: 205.174.165.68, http_url: /dv/vulnerabilities/xss_r/?name=%3Cscript%3Econsole.log%28%27511IAX8OR3G6BBGRJWQVZ6QZ503NZPD81ZJ9EIVBR1ZA2CKJR0%27%29%3Bconsole.log%28document.cookie%29%3B%3C%2Fscript%3E, http_http_user_agent: Mozilla/5.0 (X11; Linux x86_64; rv:45.0) Gecko/20100101 Firefox/45.0, http_http_refer: http://205.174.165.68/dv/vulnerabilities/xss_r/, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 40, http_hostname: 205.174.165.68, http_url: /dv/vulnerabilities/xss_r/, http_http_user_agent: Mozilla/5.0 (X11; Linux x86_64; rv:45.0) Gecko/20100101 Firefox/45.0, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 41, http_hostname: 205.174.165.68, http_url: /dv/vulnerabilities/xss_r/?name=%3Cscript%3Econsole.log%28%27DYY9IDJRN6VYEIYDRWLH0M9URORV4X59UJTXCWUA48P318IT6O%27%29%3Bconsole.log%28document.cookie%29%3B%3C%2Fscript%3E, http_http_user_agent: Mozilla/5.0 (X11; Linux x86_64; rv:45.0) Gecko/20100101 Firefox/45.0, http_http_refer: http://205.174.165.68/dv/vulnerabilities/xss_r/, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 42, http_hostname: 205.174.165.68, http_url: /dv/vulnerabilities/xss_r/, http_http_user_agent: Mozilla/5.0 (X11; Linux x86_64; rv:45.0) Gecko/20100101 Firefox/45.0, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 43, http_hostname: 205.174.165.68, http_url: /dv/vulnerabilities/xss_r/?name=%3Cscript%3Econsole.log%28%27IXL0PR0FACC0GE131XJWUVJSP4N501J7JCWON6VUK8JOA70NFZ%27%29%3Bconsole.log%28document.cookie%29%3B%3C%2Fscript%3E, http_http_user_agent: Mozilla/5.0 (X11; Linux x86_64; rv:45.0) Gecko/20100101 Firefox/45.0, http_http_refer: http://205.174.165.68/dv/vulnerabilities/xss_r/, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 44, http_hostname: 205.174.165.68, http_url: /dv/vulnerabilities/xss_r/, http_http_user_agent: Mozilla/5.0 (X11; Linux x86_64; rv:45.0) Gecko/20100101 Firefox/45.0, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 45, http_hostname: 205.174.165.68, http_url: /dv/vulnerabilities/xss_r/?name=%3Cscript%3Econsole.log%28%27CWU5LX764GLVCDNQG7WFX8F4CEER4K6ZMNFKMIFGPZBEJSB9SG%27%29%3Bconsole.log%28document.cookie%29%3B%3C%2Fscript%3E, http_http_user_agent: Mozilla/5.0 (X11; Linux x86_64; rv:45.0) Gecko/20100101 Firefox/45.0, http_http_refer: http://205.174.165.68/dv/vulnerabilities/xss_r/, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 46, http_hostname: 205.174.165.68, http_url: /dv/vulnerabilities/xss_r/, http_http_user_agent: Mozilla/5.0 (X11; Linux x86_64; rv:45.0) Gecko/20100101 Firefox/45.0, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 47, http_hostname: 205.174.165.68, http_url: /dv/vulnerabilities/xss_r/?name=%3Cscript%3Econsole.log%28%27PC1EE029RNGB2T72DFGXPKRJR3A20QHQ4EBNMX1BXNI6BD0JYQ%27%29%3Bconsole.log%28document.cookie%29%3B%3C%2Fscript%3E, http_http_user_agent: Mozilla/5.0 (X11; Linux x86_64; rv:45.0) Gecko/20100101 Firefox/45.0, http_http_refer: http://205.174.165.68/dv/vulnerabilities/xss_r/, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 48, http_hostname: 205.174.165.68, http_url: /dv/vulnerabilities/xss_r/, http_http_user_agent: Mozilla/5.0 (X11; Linux x86_64; rv:45.0) Gecko/20100101 Firefox/45.0, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 49, http_hostname: 205.174.165.68, http_url: /dv/vulnerabilities/xss_r/?name=%3Cscript%3Econsole.log%28%27KK43XGALQ8G8NAWZJZHYUPMYSE1NQ3I3M6591FL5K3ZJ6MIDXI%27%29%3Bconsole.log%28document.cookie%29%3B%3C%2Fscript%3E, http_http_user_agent: Mozilla/5.0 (X11; Linux x86_64; rv:45.0) Gecko/20100101 Firefox/45.0, http_http_refer: http://205.174.165.68/dv/vulnerabilities/xss_r/, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 50, http_hostname: 205.174.165.68, http_url: /dv/vulnerabilities/xss_r/, http_http_user_agent: Mozilla/5.0 (X11; Linux x86_64; rv:45.0) Gecko/20100101 Firefox/45.0, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 51, http_hostname: 205.174.165.68, http_url: /dv/vulnerabilities/xss_r/?name=%3Cscript%3Econsole.log%28%27Y1FH0KLYHEL6HGKOKNUYZX9WG2DLMFSFPVKWIK32MMA6HMH1Z7%27%29%3Bconsole.log%28document.cookie%29%3B%3C%2Fscript%3E, http_http_user_agent: Mozilla/5.0 (X11; Linux x86_64; rv:45.0) Gecko/20100101 Firefox/45.0, http_http_refer: http://205.174.165.68/dv/vulnerabilities/xss_r/, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 52, http_hostname: 205.174.165.68, http_url: /dv/vulnerabilities/xss_r/, http_http_user_agent: Mozilla/5.0 (X11; Linux x86_64; rv:45.0) Gecko/20100101 Firefox/45.0, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 53, http_hostname: 205.174.165.68, http_url: /dv/vulnerabilities/xss_r/?name=%3Cscript%3Econsole.log%28%27M5O94ONNL6R2HTPGNWBOUL7WUE3ON0VK0WTTDDSU9X1DXV10XD%27%29%3Bconsole.log%28document.cookie%29%3B%3C%2Fscript%3E, http_http_user_agent: Mozilla/5.0 (X11; Linux x86_64; rv:45.0) Gecko/20100101 Firefox/45.0, http_http_refer: http://205.174.165.68/dv/vulnerabilities/xss_r/, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 54, http_hostname: 205.174.165.68, http_url: /dv/vulnerabilities/xss_r/, http_http_user_agent: Mozilla/5.0 (X11; Linux x86_64; rv:45.0) Gecko/20100101 Firefox/45.0, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 55, http_hostname: 205.174.165.68, http_url: /dv/vulnerabilities/xss_r/?name=%3Cscript%3Econsole.log%28%27K9WO1UM32OG13GHCUW0YJEH0RO83M2FXETH2LXXUW12QKI3YIA%27%29%3Bconsole.log%28document.cookie%29%3B%3C%2Fscript%3E, http_http_user_agent: Mozilla/5.0 (X11; Linux x86_64; rv:45.0) Gecko/20100101 Firefox/45.0, http_http_refer: http://205.174.165.68/dv/vulnerabilities/xss_r/, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 56, http_hostname: 205.174.165.68, http_url: /dv/vulnerabilities/xss_r/, http_http_user_agent: Mozilla/5.0 (X11; Linux x86_64; rv:45.0) Gecko/20100101 Firefox/45.0, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 57, http_hostname: 205.174.165.68, http_url: /dv/vulnerabilities/xss_r/?name=%3Cscript%3Econsole.log%28%278L6TLD1G7XMTJ41V7H4B129GQE6QWU88GQQR4NC9DAB6HOVYR0%27%29%3Bconsole.log%28document.cookie%29%3B%3C%2Fscript%3E, http_http_user_agent: Mozilla/5.0 (X11; Linux x86_64; rv:45.0) Gecko/20100101 Firefox/45.0, http_http_refer: http://205.174.165.68/dv/vulnerabilities/xss_r/, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 58, http_hostname: 205.174.165.68, http_url: /dv/vulnerabilities/xss_r/, http_http_user_agent: Mozilla/5.0 (X11; Linux x86_64; rv:45.0) Gecko/20100101 Firefox/45.0, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 59, http_hostname: 205.174.165.68, http_url: /dv/vulnerabilities/xss_r/?name=%3Cscript%3Econsole.log%28%27NJX07EXMLUS9RZH8C318XVSS2ZXZBM3BQ016VNDQWHCB9FV54G%27%29%3Bconsole.log%28document.cookie%29%3B%3C%2Fscript%3E, http_http_user_agent: Mozilla/5.0 (X11; Linux x86_64; rv:45.0) Gecko/20100101 Firefox/45.0, http_http_refer: http://205.174.165.68/dv/vulnerabilities/xss_r/, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 60, http_hostname: 205.174.165.68, http_url: /dv/vulnerabilities/xss_r/, http_http_user_agent: Mozilla/5.0 (X11; Linux x86_64; rv:45.0) Gecko/20100101 Firefox/45.0, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 61, http_hostname: 205.174.165.68, http_url: /dv/vulnerabilities/xss_r/?name=%3Cscript%3Econsole.log%28%27DLS6BIJN0NK7C8ET9U58KMAYWUOZ6OKORI2ACU67CCL21YFSF1%27%29%3Bconsole.log%28document.cookie%29%3B%3C%2Fscript%3E, http_http_user_agent: Mozilla/5.0 (X11; Linux x86_64; rv:45.0) Gecko/20100101 Firefox/45.0, http_http_refer: http://205.174.165.68/dv/vulnerabilities/xss_r/, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 62, http_hostname: 205.174.165.68, http_url: /dv/vulnerabilities/xss_r/, http_http_user_agent: Mozilla/5.0 (X11; Linux x86_64; rv:45.0) Gecko/20100101 Firefox/45.0, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0
false
Web Attack - XSS
true
Thursday
11,401
687,108
Attack
The network event indicates a Web Attack - XSS. Cross-site scripting (XSS) attacks involve injecting malicious scripts into web applications. Typically, the logs show HTTP requests with suspicious parameters or scripts aiming to execute in the context of a web application. These requests often contain encoded or obfuscated payloads, indicating attempts to bypass input validation mechanisms. Common indicators include unusual query strings, presence of HTML tags, and JavaScript code in parameters, which are not typical in normal web traffic. This behavior is consistent with XSS attacks, which aim to exploit vulnerabilities in web applications to execute arbitrary scripts in the context of a user session.
classification: Attack justification: The network event indicates a Web Attack - XSS. Cross-site scripting (XSS) attacks involve injecting malicious scripts into web applications. Typically, the logs show HTTP requests with suspicious parameters or scripts aiming to execute in the context of a web application. These requests often contain encoded or obfuscated payloads, indicating attempts to bypass input validation mechanisms. Common indicators include unusual query strings, presence of HTML tags, and JavaScript code in parameters, which are not typical in normal web traffic. This behavior is consistent with XSS attacks, which aim to exploit vulnerabilities in web applications to execute arbitrary scripts in the context of a user session.
172.16.0.1-48242-192.168.10.50-3918-6
['flow']
src_ip: 172.16.0.1, src_port: 48242, dest_ip: 192.168.10.50, dest_port: 3918, event_type: flow, proto: TCP, flow_pkts_toserver: 1, flow_pkts_toclient: 1, flow_bytes_toserver: 74, flow_bytes_toclient: 60, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 16, tcp_tcp_flags_ts: 02, tcp_tcp_flags_tc: 14, tcp_syn: True, tcp_rst: True, tcp_ack: True, tcp_state: closed
false
Portscan
true
Friday
180
1,056,451
Attack
The network event indicates a Portscan. Portscans involve scanning multiple ports on a target machine to identify open ports and services. Typically, the logs show multiple short-lived connection attempts from the same source IP to different destination ports. These connections are characterized by SYN, RST, and ACK flags, minimal data exchange, and immediate termination, often due to timeouts. This pattern of behavior is consistent with port scanning activity where the objective is to probe the target machine for open ports without establishing full connections.
classification: Attack justification: The network event indicates a Portscan. Portscans involve scanning multiple ports on a target machine to identify open ports and services. Typically, the logs show multiple short-lived connection attempts from the same source IP to different destination ports. These connections are characterized by SYN, RST, and ACK flags, minimal data exchange, and immediate termination, often due to timeouts. This pattern of behavior is consistent with port scanning activity where the objective is to probe the target machine for open ports without establishing full connections.
192.168.10.15-51866-23.201.90.112-80-6
['flow', 'http']
src_ip: 192.168.10.15, src_port: 51866, dest_ip: 23.201.90.112, dest_port: 80, event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 6, flow_pkts_toclient: 5, flow_bytes_toserver: 558, flow_bytes_toclient: 1903, flow_age: 46, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1b, tcp_tcp_flags_ts: 1b, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: http, proto: TCP, tx_id: 0, http_hostname: cdn.content.prod.cms.msn.com, http_url: /singletile/summary/alias/experiencebyname/today?market=en-GB&tenant=amp&vertical=finance, http_http_user_agent: Microsoft-WNS/10.0, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0
false
BENIGN
false
Monday
305
51,297
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
192.168.10.16-48098-192.168.10.3-53-17
['flow', 'flow', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns']
src_ip: 192.168.10.16, src_port: 48098, dest_ip: 192.168.10.3, dest_port: 53, event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 154, flow_bytes_toclient: 214, flow_age: 0, flow_state: established, flow_reason: timeout ; event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 146, flow_bytes_toclient: 258, flow_age: 0, flow_state: established, flow_reason: timeout ; pcap_cnt: 513956, event_type: dns, proto: UDP, dns_type: query, dns_id: 54460, dns_rrname: www.aceticket.com, dns_rrtype: A, dns_tx_id: 0 ; pcap_cnt: 513957, event_type: dns, proto: UDP, dns_type: query, dns_id: 54460, dns_rrname: www.aceticket.com, dns_rrtype: A, dns_tx_id: 1 ; pcap_cnt: 514691, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 54460, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: www.aceticket.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: www.aceticket.com, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 42013, dns_answers_0_rdata: aceticket.com, dns_answers_1_rrname: aceticket.com, dns_answers_1_rrtype: A, dns_answers_1_ttl: 899, dns_answers_1_rdata: 104.130.187.139, dns_grouped_CNAME_0: aceticket.com, dns_grouped_A_0: 104.130.187.139 ; pcap_cnt: 514692, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 54460, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: www.aceticket.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: www.aceticket.com, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 42013, dns_answers_0_rdata: aceticket.com, dns_answers_1_rrname: aceticket.com, dns_answers_1_rrtype: A, dns_answers_1_ttl: 899, dns_answers_1_rdata: 104.130.187.139, dns_grouped_A_0: 104.130.187.139, dns_grouped_CNAME_0: aceticket.com ; pcap_cnt: 8075107, event_type: dns, proto: UDP, dns_type: query, dns_id: 9847, dns_rrname: images.900.tw, dns_rrtype: AAAA, dns_tx_id: 0 ; pcap_cnt: 8075108, event_type: dns, proto: UDP, dns_type: query, dns_id: 9847, dns_rrname: images.900.tw, dns_rrtype: AAAA, dns_tx_id: 1 ; pcap_cnt: 8075994, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 9847, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: images.900.tw, dns_rrtype: AAAA, dns_rcode: NOERROR, dns_answers_0_rrname: images.900.tw, dns_answers_0_rrtype: AAAA, dns_answers_0_ttl: 299, dns_answers_0_rdata: 2400:cb00:2048:0001:0000:0000:681b:ce57, dns_answers_1_rrname: images.900.tw, dns_answers_1_rrtype: AAAA, dns_answers_1_ttl: 299, dns_answers_1_rdata: 2400:cb00:2048:0001:0000:0000:681b:cd57, dns_grouped_AAAA_0: 2400:cb00:2048:0001:0000:0000:681b:ce57, dns_grouped_AAAA_1: 2400:cb00:2048:0001:0000:0000:681b:cd57 ; pcap_cnt: 8075995, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 9847, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: images.900.tw, dns_rrtype: AAAA, dns_rcode: NOERROR, dns_answers_0_rrname: images.900.tw, dns_answers_0_rrtype: AAAA, dns_answers_0_ttl: 299, dns_answers_0_rdata: 2400:cb00:2048:0001:0000:0000:681b:ce57, dns_answers_1_rrname: images.900.tw, dns_answers_1_rrtype: AAAA, dns_answers_1_ttl: 299, dns_answers_1_rdata: 2400:cb00:2048:0001:0000:0000:681b:cd57, dns_grouped_AAAA_0: 2400:cb00:2048:0001:0000:0000:681b:ce57, dns_grouped_AAAA_1: 2400:cb00:2048:0001:0000:0000:681b:cd57
false
BENIGN
false
Tuesday
1,663
320,304
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
192.168.10.51-44664-72.21.91.29-80-6
['flow']
src_ip: 192.168.10.51, src_port: 44664, dest_ip: 72.21.91.29, dest_port: 80, event_type: flow, proto: TCP, flow_pkts_toserver: 4, flow_pkts_toclient: 2, flow_bytes_toserver: 272, flow_bytes_toclient: 140, flow_age: 5, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 13, tcp_tcp_flags_ts: 13, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_ack: True, tcp_state: closed
false
BENIGN
false
Monday
178
200,369
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
172.16.0.1-54824-192.168.10.50-80-6
['flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'anomaly', 'http', 'http', 'fileinfo', 'http', 'fileinfo', 'http', 'http', 'http', 'fileinfo', 'http', 'fileinfo', 'http', 'http', 'http', 'fileinfo', 'http', 'fileinfo', 'http', 'http', 'fileinfo', 'http']
src_ip: 172.16.0.1, src_port: 54824, dest_ip: 192.168.10.50, dest_port: 80, event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 15, flow_pkts_toclient: 3, flow_bytes_toserver: 3547, flow_bytes_toclient: 208, flow_age: 104, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1a, tcp_tcp_flags_tc: 16, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 6, flow_bytes_toserver: 824, flow_bytes_toclient: 11999, flow_age: 1, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 7, flow_bytes_toserver: 912, flow_bytes_toclient: 12065, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 6, flow_pkts_toclient: 6, flow_bytes_toserver: 722, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 6, flow_bytes_toserver: 836, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 6, flow_bytes_toserver: 772, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 6, flow_bytes_toserver: 871, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 6, flow_pkts_toclient: 5, flow_bytes_toserver: 723, flow_bytes_toclient: 11933, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 9, flow_pkts_toclient: 7, flow_bytes_toserver: 941, flow_bytes_toclient: 12065, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 7, flow_bytes_toserver: 830, flow_bytes_toclient: 12065, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 6, flow_bytes_toserver: 907, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 6, flow_pkts_toclient: 6, flow_bytes_toserver: 767, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 9, flow_pkts_toclient: 5, flow_bytes_toserver: 925, flow_bytes_toclient: 11933, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: anomaly, proto: TCP, tx_id: 1, anomaly_app_proto: http, anomaly_type: applayer, anomaly_event: UNABLE_TO_MATCH_RESPONSE_TO_REQUEST, anomaly_layer: proto_parser ; event_type: http, proto: TCP, tx_id: 0, http_http_port: 0, http_url: /, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; Trident/4.0; .NET CLR 1.1.4322; .NET CLR 2.0.503l3; .NET CLR 3.0.4506.2152; .NET CLR 3.5.30729; MSOffice 12), http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?LQYO=THMN, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 6.1; Windows XP), http_http_content_type: text/html, http_http_refer: http://www.usatoday.com/search/results?q=WQIFTKAB, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?LQYO=THMN, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 6.1; Windows XP), http_http_content_type: text/html, http_http_refer: http://www.usatoday.com/search/results?q=WQIFTKAB, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 1174, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?RHJEOQM=NSORSET, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; Trident/4.0; SLCC1; .NET CLR 2.0.50727; .NET CLR 1.1.4322; .NET CLR 3.5.30729; .NET CLR 3.0.30729), http_http_content_type: text/html, http_http_refer: http://205.174.165.68/YWUULW, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 2622 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?RHJEOQM=NSORSET, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; Trident/4.0; SLCC1; .NET CLR 2.0.50727; .NET CLR 1.1.4322; .NET CLR 3.5.30729; .NET CLR 3.0.30729), http_http_content_type: text/html, http_http_refer: http://205.174.165.68/YWUULW, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 2622, app_proto: http, fileinfo_filename: /, fileinfo_gaps: True, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 2622, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?EWPWKGCHQ=PMGIDSEKJQ, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 6.1; Windows XP), http_http_refer: http://www.usatoday.com/search/results?q=JABPLHUVD, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 10 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?RZFFCQ=CNNAQPCLRO, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0; SV1; .NET CLR 2.0.50727; InfoPath.2), http_http_refer: http://www.usatoday.com/search/results?q=EVSWDN, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 10 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?QCGWV=OOIJR, http_http_user_agent: Mozilla/5.0 (Windows; U; MSIE 7.0; Windows NT 6.0; en-US), http_http_content_type: text/html, http_http_refer: http://www.google.com/?q=IGUJCXB, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?QCGWV=OOIJR, http_http_user_agent: Mozilla/5.0 (Windows; U; MSIE 7.0; Windows NT 6.0; en-US), http_http_content_type: text/html, http_http_refer: http://www.google.com/?q=IGUJCXB, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 1174, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?NYBKGXGUI=TQZCGZI, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; Trident/4.0; SLCC1; .NET CLR 2.0.50727; .NET CLR 1.1.4322; .NET CLR 3.5.30729; .NET CLR 3.0.30729), http_http_content_type: text/html, http_http_refer: http://www.google.com/?q=OLOZOOEN, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?NYBKGXGUI=TQZCGZI, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; Trident/4.0; SLCC1; .NET CLR 2.0.50727; .NET CLR 1.1.4322; .NET CLR 3.5.30729; .NET CLR 3.0.30729), http_http_content_type: text/html, http_http_refer: http://www.google.com/?q=OLOZOOEN, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 1174, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?WJA=ANDKLPVFH, http_http_user_agent: Mozilla/5.0 (Windows; U; MSIE 7.0; Windows NT 6.0; en-US), http_http_refer: http://engadget.search.aol.com/search?q=LTDGCNZ, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 10 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?WIBP=YDG, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3 (.NET CLR 3.5.30729), http_http_refer: http://www.usatoday.com/search/results?q=AEGLGC, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?CSUKPJYH=OIEE, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 5.2; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3 (.NET CLR 3.5.30729), http_http_content_type: text/html, http_http_refer: http://engadget.search.aol.com/search?q=MKTRMNPC, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 2622 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?CSUKPJYH=OIEE, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 5.2; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3 (.NET CLR 3.5.30729), http_http_content_type: text/html, http_http_refer: http://engadget.search.aol.com/search?q=MKTRMNPC, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 2622, app_proto: http, fileinfo_filename: /, fileinfo_gaps: True, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 2622, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?AVBBHFDG=DJWM, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; InfoPath.2), http_http_content_type: text/html, http_http_refer: http://engadget.search.aol.com/search?q=QRDTGIM, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?AVBBHFDG=DJWM, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; InfoPath.2), http_http_content_type: text/html, http_http_refer: http://engadget.search.aol.com/search?q=QRDTGIM, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 1174, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?RFNDVMNRU=DLO, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0; SV1; .NET CLR 2.0.50727; InfoPath.2), http_http_content_type: text/html, http_http_refer: http://www.usatoday.com/search/results?q=BASDINQ, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 6966 ; event_type: http, proto: TCP, tx_id: 1, http_http_port: 0, http_url: /libhtp::request_uri_not_seen, http_length: 1442 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?RFNDVMNRU=DLO, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0; SV1; .NET CLR 2.0.50727; InfoPath.2), http_http_content_type: text/html, http_http_refer: http://www.usatoday.com/search/results?q=BASDINQ, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 6966, app_proto: http, fileinfo_filename: /, fileinfo_gaps: True, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 6966, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?SXR=ZFNAQ, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.2; Win64; x64; Trident/4.0), http_http_refer: http://engadget.search.aol.com/search?q=JZVCIKOSU, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 10
false
DoS Slowloris
true
Wednesday
6,010
470,006
Attack
The network event indicates a DoS Slowloris. DoS Slowloris attacks involve sending partial HTTP requests to the target server, keeping connections open as long as possible. Typically, the logs show multiple long-lived connections with minimal data exchange, aiming to exhaust the target server's resources by maintaining numerous open connections. Additionally, the logs contain multiple `anomaly` events indicating `UNABLE_TO_MATCH_RESPONSE_TO_REQUEST`, which is consistent with incomplete HTTP requests. These characteristics align with the behavior of DoS Slowloris attacks, which aim to overwhelm the server by keeping numerous connections open with incomplete requests.
classification: Attack justification: The network event indicates a DoS Slowloris. DoS Slowloris attacks involve sending partial HTTP requests to the target server, keeping connections open as long as possible. Typically, the logs show multiple long-lived connections with minimal data exchange, aiming to exhaust the target server's resources by maintaining numerous open connections. Additionally, the logs contain multiple `anomaly` events indicating `UNABLE_TO_MATCH_RESPONSE_TO_REQUEST`, which is consistent with incomplete HTTP requests. These characteristics align with the behavior of DoS Slowloris attacks, which aim to overwhelm the server by keeping numerous connections open with incomplete requests.
172.16.0.1-56794-192.168.10.50-5222-6
['flow']
src_ip: 172.16.0.1, src_port: 56794, dest_ip: 192.168.10.50, dest_port: 5222, event_type: flow, proto: TCP, flow_pkts_toserver: 1, flow_pkts_toclient: 1, flow_bytes_toserver: 60, flow_bytes_toclient: 60, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 16, tcp_tcp_flags_ts: 02, tcp_tcp_flags_tc: 14, tcp_syn: True, tcp_rst: True, tcp_ack: True, tcp_state: closed
false
Portscan
true
Friday
181
1,107,771
Attack
The network event indicates a Portscan. Portscans involve scanning multiple ports on a target machine to identify open ports and services. Typically, the logs show multiple short-lived connection attempts from the same source IP to different destination ports. These connections are characterized by SYN, RST, and ACK flags, minimal data exchange, and immediate termination, often due to timeouts. This pattern of behavior is consistent with port scanning activity where the objective is to probe the target machine for open ports without establishing full connections.
classification: Attack justification: The network event indicates a Portscan. Portscans involve scanning multiple ports on a target machine to identify open ports and services. Typically, the logs show multiple short-lived connection attempts from the same source IP to different destination ports. These connections are characterized by SYN, RST, and ACK flags, minimal data exchange, and immediate termination, often due to timeouts. This pattern of behavior is consistent with port scanning activity where the objective is to probe the target machine for open ports without establishing full connections.
192.168.10.9-21303-104.73.246.168-80-6
['flow']
src_ip: 192.168.10.9, src_port: 21303, dest_ip: 104.73.246.168, dest_port: 80, event_type: flow, proto: TCP, flow_pkts_toserver: 4, flow_pkts_toclient: 2, flow_bytes_toserver: 246, flow_bytes_toclient: 126, flow_age: 6, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 13, tcp_tcp_flags_ts: 13, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_ack: True, tcp_state: closed
false
BENIGN
false
Wednesday
178
672,075
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
192.168.10.5-53376-205.174.165.73-8080-6
['flow', 'http']
src_ip: 192.168.10.5, src_port: 53376, dest_ip: 205.174.165.73, dest_port: 8080, event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 5, flow_pkts_toclient: 4, flow_bytes_toserver: 496, flow_bytes_toclient: 368, flow_age: 0, flow_state: closed, flow_reason: timeout, metadata_flowbits_0: http.dottedquadhost, tcp_tcp_flags: 1b, tcp_tcp_flags_ts: 1b, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; pcap_cnt: 4591909, event_type: http, proto: TCP, tx_id: 0, metadata_flowbits_0: http.dottedquadhost, http_hostname: 205.174.165.73, http_http_port: 8080, http_url: /api/pop?botid=mitacs-pc3&sysinfo=Windows%208.1, http_http_user_agent: python-requests/2.14.2, http_http_content_type: text/html, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 0
true
Botnet
true
Friday
366
1,282,185
Attack
The network event indicates a Botnet. Botnet activities involve coordinated attacks from multiple compromised machines. Typically, the logs show traffic patterns indicative of control and command communication between the compromised machines and the command server. High volumes of data transfer, frequent anomalies, and suspicious HTTP traffic with repetitive patterns are observed. Additionally, the logs show specific bot IDs and system information, which are typical indicators of botnet communication.
classification: Attack justification: The network event indicates a Botnet. Botnet activities involve coordinated attacks from multiple compromised machines. Typically, the logs show traffic patterns indicative of control and command communication between the compromised machines and the command server. High volumes of data transfer, frequent anomalies, and suspicious HTTP traffic with repetitive patterns are observed. Additionally, the logs show specific bot IDs and system information, which are typical indicators of botnet communication.
192.168.10.15-52346-69.16.175.10-80-6
['flow', 'http']
src_ip: 192.168.10.15, src_port: 52346, dest_ip: 69.16.175.10, dest_port: 80, event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 6, flow_pkts_toclient: 6, flow_bytes_toserver: 668, flow_bytes_toclient: 2188, flow_age: 11, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1b, tcp_tcp_flags_ts: 1b, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; pcap_cnt: 6504132, event_type: http, proto: TCP, tx_id: 0, http_hostname: i1-games.softpedia-static.com, http_url: /screenshots/ico/StarMade.gif, http_http_user_agent: Mozilla/5.0 (Windows NT 10.0; WOW64; rv:54.0) Gecko/20100101 Firefox/54.0, http_http_content_type: image/gif, http_http_refer: http://www.softpedia.com/, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 0
false
BENIGN
false
Wednesday
365
520,693
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
192.168.10.17-15414-192.168.10.3-53-17
['flow', 'dns', 'dns', 'dns', 'dns']
src_ip: 192.168.10.17, src_port: 15414, dest_ip: 192.168.10.3, dest_port: 53, event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 140, flow_bytes_toclient: 272, flow_age: 0, flow_state: established, flow_reason: timeout ; pcap_cnt: 11662824, event_type: dns, proto: UDP, dns_type: query, dns_id: 9695, dns_rrname: i.w55c.net, dns_rrtype: AAAA, dns_tx_id: 0 ; pcap_cnt: 11662825, event_type: dns, proto: UDP, dns_type: query, dns_id: 9695, dns_rrname: i.w55c.net, dns_rrtype: AAAA, dns_tx_id: 1 ; pcap_cnt: 11662926, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 9695, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: i.w55c.net, dns_rrtype: AAAA, dns_rcode: NOERROR, dns_answers_0_rrname: i.w55c.net, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 293, dns_answers_0_rdata: dxedge-prod-lb-946522505.us-east-1.elb.amazonaws.com, dns_grouped_CNAME_0: dxedge-prod-lb-946522505.us-east-1.elb.amazonaws.com ; pcap_cnt: 11662927, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 9695, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: i.w55c.net, dns_rrtype: AAAA, dns_rcode: NOERROR, dns_answers_0_rrname: i.w55c.net, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 293, dns_answers_0_rdata: dxedge-prod-lb-946522505.us-east-1.elb.amazonaws.com, dns_grouped_CNAME_0: dxedge-prod-lb-946522505.us-east-1.elb.amazonaws.com
false
BENIGN
false
Wednesday
727
553,446
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
192.168.10.25-50795-31.13.80.12-443-6
['flow']
src_ip: 192.168.10.25, src_port: 50795, dest_ip: 31.13.80.12, dest_port: 443, event_type: flow, proto: TCP, app_proto: tls, flow_pkts_toserver: 17, flow_pkts_toclient: 11, flow_bytes_toserver: 2432, flow_bytes_toclient: 8454, flow_age: 30, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed
false
BENIGN
false
Wednesday
207
591,315
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
192.168.10.14-51698-205.174.165.73-8080-6
['flow', 'http']
src_ip: 192.168.10.14, src_port: 51698, dest_ip: 205.174.165.73, dest_port: 8080, event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 5, flow_pkts_toclient: 4, flow_bytes_toserver: 495, flow_bytes_toclient: 368, flow_age: 0, flow_state: closed, flow_reason: timeout, metadata_flowbits_0: http.dottedquadhost, tcp_tcp_flags: 1b, tcp_tcp_flags_ts: 1b, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; pcap_cnt: 4702461, event_type: http, proto: TCP, tx_id: 0, metadata_flowbits_0: http.dottedquadhost, http_hostname: 205.174.165.73, http_http_port: 8080, http_url: /api/pop?botid=mitacs-pc5&sysinfo=Windows%2010, http_http_user_agent: python-requests/2.18.1, http_http_content_type: text/html, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 0
true
Botnet
true
Friday
363
1,173,687
Attack
The network event indicates a Botnet. Botnet activities involve coordinated attacks from multiple compromised machines. Typically, the logs show traffic patterns indicative of control and command communication between the compromised machines and the command server. High volumes of data transfer, frequent anomalies, and suspicious HTTP traffic with repetitive patterns are observed. Additionally, the logs show specific bot IDs and system information, which are typical indicators of botnet communication.
classification: Attack justification: The network event indicates a Botnet. Botnet activities involve coordinated attacks from multiple compromised machines. Typically, the logs show traffic patterns indicative of control and command communication between the compromised machines and the command server. High volumes of data transfer, frequent anomalies, and suspicious HTTP traffic with repetitive patterns are observed. Additionally, the logs show specific bot IDs and system information, which are typical indicators of botnet communication.