Flow ID
stringlengths
33
43
event_types
stringlengths
8
788
log_text
stringlengths
272
41.3k
alerted
bool
2 classes
Label
stringclasses
14 values
truth
bool
2 classes
Day
stringclasses
5 values
num_tokens
int64
119
18.7k
row
int64
554
1.34M
classification
stringclasses
2 values
justification
stringclasses
14 values
response
stringclasses
14 values
192.168.10.50-53932-192.168.10.3-53-17
['flow', 'dns', 'dns', 'dns', 'dns']
src_ip: 192.168.10.50, src_port: 53932, dest_ip: 192.168.10.3, dest_port: 53, event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 148, flow_bytes_toclient: 180, flow_age: 0, flow_state: established, flow_reason: timeout ; pcap_cnt: 6702839, event_type: dns, proto: UDP, dns_type: query, dns_id: 735, dns_rrname: DC.Testbed1.ca, dns_rrtype: A, dns_tx_id: 0 ; pcap_cnt: 6702840, event_type: dns, proto: UDP, dns_type: query, dns_id: 735, dns_rrname: DC.Testbed1.ca, dns_rrtype: A, dns_tx_id: 1 ; pcap_cnt: 6702843, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 735, dns_flags: 8580, dns_qr: True, dns_aa: True, dns_rd: True, dns_ra: True, dns_rrname: DC.Testbed1.ca, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: DC.Testbed1.ca, dns_answers_0_rrtype: A, dns_answers_0_ttl: 3600, dns_answers_0_rdata: 192.168.10.3, dns_grouped_A_0: 192.168.10.3 ; pcap_cnt: 6702844, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 735, dns_flags: 8580, dns_qr: True, dns_aa: True, dns_rd: True, dns_ra: True, dns_rrname: DC.Testbed1.ca, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: DC.Testbed1.ca, dns_answers_0_rrtype: A, dns_answers_0_ttl: 3600, dns_answers_0_rdata: 192.168.10.3, dns_grouped_A_0: 192.168.10.3
false
BENIGN
false
Friday
640
1,297,618
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
172.16.0.1-39432-192.168.10.50-625-6
['flow']
src_ip: 172.16.0.1, src_port: 39432, dest_ip: 192.168.10.50, dest_port: 625, event_type: flow, proto: TCP, flow_pkts_toserver: 1, flow_pkts_toclient: 1, flow_bytes_toserver: 74, flow_bytes_toclient: 60, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 16, tcp_tcp_flags_ts: 02, tcp_tcp_flags_tc: 14, tcp_syn: True, tcp_rst: True, tcp_ack: True, tcp_state: closed
false
Portscan
true
Friday
179
1,005,835
Attack
The network event indicates a Portscan. Portscans involve scanning multiple ports on a target machine to identify open ports and services. Typically, the logs show multiple short-lived connection attempts from the same source IP to different destination ports. These connections are characterized by SYN, RST, and ACK flags, minimal data exchange, and immediate termination, often due to timeouts. This pattern of behavior is consistent with port scanning activity where the objective is to probe the target machine for open ports without establishing full connections.
classification: Attack justification: The network event indicates a Portscan. Portscans involve scanning multiple ports on a target machine to identify open ports and services. Typically, the logs show multiple short-lived connection attempts from the same source IP to different destination ports. These connections are characterized by SYN, RST, and ACK flags, minimal data exchange, and immediate termination, often due to timeouts. This pattern of behavior is consistent with port scanning activity where the objective is to probe the target machine for open ports without establishing full connections.
192.168.10.19-3536-192.168.10.3-53-17
['flow', 'dns', 'dns', 'dns', 'dns']
src_ip: 192.168.10.19, src_port: 3536, dest_ip: 192.168.10.3, dest_port: 53, event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 154, flow_bytes_toclient: 340, flow_age: 0, flow_state: established, flow_reason: timeout ; pcap_cnt: 8289505, event_type: dns, proto: UDP, dns_type: query, dns_id: 23116, dns_rrname: astatic.ccmbg.com, dns_rrtype: A, dns_tx_id: 0 ; pcap_cnt: 8289506, event_type: dns, proto: UDP, dns_type: query, dns_id: 23116, dns_rrname: astatic.ccmbg.com, dns_rrtype: A, dns_tx_id: 1 ; pcap_cnt: 8289509, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 23116, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: astatic.ccmbg.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: astatic.ccmbg.com, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 240, dns_answers_0_rdata: astatic.ccmbg.com.edgekey.net, dns_answers_1_rrname: astatic.ccmbg.com.edgekey.net, dns_answers_1_rrtype: CNAME, dns_answers_1_ttl: 12873, dns_answers_1_rdata: e12525.d.akamaiedge.net, dns_answers_2_rrname: e12525.d.akamaiedge.net, dns_answers_2_rrtype: A, dns_answers_2_ttl: 17, dns_answers_2_rdata: 184.29.128.170, dns_grouped_CNAME_0: astatic.ccmbg.com.edgekey.net, dns_grouped_CNAME_1: e12525.d.akamaiedge.net, dns_grouped_A_0: 184.29.128.170 ; pcap_cnt: 8289510, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 23116, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: astatic.ccmbg.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: astatic.ccmbg.com, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 240, dns_answers_0_rdata: astatic.ccmbg.com.edgekey.net, dns_answers_1_rrname: astatic.ccmbg.com.edgekey.net, dns_answers_1_rrtype: CNAME, dns_answers_1_ttl: 12873, dns_answers_1_rdata: e12525.d.akamaiedge.net, dns_answers_2_rrname: e12525.d.akamaiedge.net, dns_answers_2_rrtype: A, dns_answers_2_ttl: 17, dns_answers_2_rdata: 184.29.128.170, dns_grouped_CNAME_0: astatic.ccmbg.com.edgekey.net, dns_grouped_CNAME_1: e12525.d.akamaiedge.net, dns_grouped_A_0: 184.29.128.170
false
BENIGN
false
Thursday
1,041
789,194
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
172.16.0.1-44033-192.168.10.50-6901-6
['flow']
src_ip: 172.16.0.1, src_port: 44033, dest_ip: 192.168.10.50, dest_port: 6901, event_type: flow, proto: TCP, flow_pkts_toserver: 1, flow_pkts_toclient: 1, flow_bytes_toserver: 60, flow_bytes_toclient: 60, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 16, tcp_tcp_flags_ts: 02, tcp_tcp_flags_tc: 14, tcp_syn: True, tcp_rst: True, tcp_ack: True, tcp_state: closed
false
Portscan
true
Friday
179
1,038,300
Attack
The network event indicates a Portscan. Portscans involve scanning multiple ports on a target machine to identify open ports and services. Typically, the logs show multiple short-lived connection attempts from the same source IP to different destination ports. These connections are characterized by SYN, RST, and ACK flags, minimal data exchange, and immediate termination, often due to timeouts. This pattern of behavior is consistent with port scanning activity where the objective is to probe the target machine for open ports without establishing full connections.
classification: Attack justification: The network event indicates a Portscan. Portscans involve scanning multiple ports on a target machine to identify open ports and services. Typically, the logs show multiple short-lived connection attempts from the same source IP to different destination ports. These connections are characterized by SYN, RST, and ACK flags, minimal data exchange, and immediate termination, often due to timeouts. This pattern of behavior is consistent with port scanning activity where the objective is to probe the target machine for open ports without establishing full connections.
192.168.10.19-62844-192.168.10.3-53-17
['flow', 'dns', 'dns', 'dns', 'dns']
src_ip: 192.168.10.19, src_port: 62844, dest_ip: 192.168.10.3, dest_port: 53, event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 150, flow_bytes_toclient: 182, flow_age: 0, flow_state: established, flow_reason: timeout ; pcap_cnt: 10499073, event_type: dns, proto: UDP, dns_type: query, dns_id: 24118, dns_rrname: www.postbank.de, dns_rrtype: A, dns_tx_id: 0 ; pcap_cnt: 10499074, event_type: dns, proto: UDP, dns_type: query, dns_id: 24118, dns_rrname: www.postbank.de, dns_rrtype: A, dns_tx_id: 1 ; pcap_cnt: 10499100, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 24118, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: www.postbank.de, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: www.postbank.de, dns_answers_0_rrtype: A, dns_answers_0_ttl: 60, dns_answers_0_rdata: 160.83.8.182, dns_grouped_A_0: 160.83.8.182 ; pcap_cnt: 10499101, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 24118, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: www.postbank.de, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: www.postbank.de, dns_answers_0_rrtype: A, dns_answers_0_ttl: 60, dns_answers_0_rdata: 160.83.8.182, dns_grouped_A_0: 160.83.8.182
false
BENIGN
false
Wednesday
625
588,261
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
192.168.10.8-63809-192.168.10.15-2710-6
['flow']
src_ip: 192.168.10.8, src_port: 63809, dest_ip: 192.168.10.15, dest_port: 2710, event_type: flow, proto: TCP, flow_pkts_toserver: 2, flow_pkts_toclient: 0, flow_bytes_toserver: 120, flow_bytes_toclient: 0, flow_age: 0, flow_state: new, flow_reason: timeout, tcp_tcp_flags: 02, tcp_tcp_flags_ts: 02, tcp_tcp_flags_tc: 00, tcp_syn: True, tcp_state: syn_sent
false
Infiltration
true
Thursday
166
916,345
Attack
The network event indicates an 'Infiltration' attack. The event shows multiple connection attempts from the same source IP to the same destination IP. These connections are characterized by various TCP flags, such as SYN, FIN, RST, PSH, and ACK, suggesting sophisticated behavior to evade detection and maintain persistence. This pattern of behavior is indicative of an attacker who has already infiltrated the network and is attempting to maintain access or exfiltrate data while avoiding detection. The high number of packets and bytes exchanged, along with the prolonged flow durations and usage of multiple TCP flags, suggest efforts to manipulate or exploit the target system's vulnerabilities.
classification: Attack justification: The network event indicates an 'Infiltration' attack. The event shows multiple connection attempts from the same source IP to the same destination IP. These connections are characterized by various TCP flags, such as SYN, FIN, RST, PSH, and ACK, suggesting sophisticated behavior to evade detection and maintain persistence. This pattern of behavior is indicative of an attacker who has already infiltrated the network and is attempting to maintain access or exfiltrate data while avoiding detection. The high number of packets and bytes exchanged, along with the prolonged flow durations and usage of multiple TCP flags, suggest efforts to manipulate or exploit the target system's vulnerabilities.
172.16.0.1-41464-192.168.10.50-995-6
['flow']
src_ip: 172.16.0.1, src_port: 41464, dest_ip: 192.168.10.50, dest_port: 995, event_type: flow, proto: TCP, flow_pkts_toserver: 1, flow_pkts_toclient: 1, flow_bytes_toserver: 74, flow_bytes_toclient: 60, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 16, tcp_tcp_flags_ts: 02, tcp_tcp_flags_tc: 14, tcp_syn: True, tcp_rst: True, tcp_ack: True, tcp_state: closed
false
Portscan
true
Friday
180
1,018,544
Attack
The network event indicates a Portscan. Portscans involve scanning multiple ports on a target machine to identify open ports and services. Typically, the logs show multiple short-lived connection attempts from the same source IP to different destination ports. These connections are characterized by SYN, RST, and ACK flags, minimal data exchange, and immediate termination, often due to timeouts. This pattern of behavior is consistent with port scanning activity where the objective is to probe the target machine for open ports without establishing full connections.
classification: Attack justification: The network event indicates a Portscan. Portscans involve scanning multiple ports on a target machine to identify open ports and services. Typically, the logs show multiple short-lived connection attempts from the same source IP to different destination ports. These connections are characterized by SYN, RST, and ACK flags, minimal data exchange, and immediate termination, often due to timeouts. This pattern of behavior is consistent with port scanning activity where the objective is to probe the target machine for open ports without establishing full connections.
172.16.0.1-41653-192.168.10.50-144-6
['flow']
src_ip: 172.16.0.1, src_port: 41653, dest_ip: 192.168.10.50, dest_port: 144, event_type: flow, proto: TCP, flow_pkts_toserver: 1, flow_pkts_toclient: 1, flow_bytes_toserver: 60, flow_bytes_toclient: 60, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 16, tcp_tcp_flags_ts: 02, tcp_tcp_flags_tc: 14, tcp_syn: True, tcp_rst: True, tcp_ack: True, tcp_state: closed
false
Portscan
true
Friday
179
1,019,433
Attack
The network event indicates a Portscan. Portscans involve scanning multiple ports on a target machine to identify open ports and services. Typically, the logs show multiple short-lived connection attempts from the same source IP to different destination ports. These connections are characterized by SYN, RST, and ACK flags, minimal data exchange, and immediate termination, often due to timeouts. This pattern of behavior is consistent with port scanning activity where the objective is to probe the target machine for open ports without establishing full connections.
classification: Attack justification: The network event indicates a Portscan. Portscans involve scanning multiple ports on a target machine to identify open ports and services. Typically, the logs show multiple short-lived connection attempts from the same source IP to different destination ports. These connections are characterized by SYN, RST, and ACK flags, minimal data exchange, and immediate termination, often due to timeouts. This pattern of behavior is consistent with port scanning activity where the objective is to probe the target machine for open ports without establishing full connections.
172.16.0.1-39688-192.168.10.50-80-6
['flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'anomaly', 'http', 'http', 'fileinfo', 'http', 'fileinfo', 'http', 'fileinfo', 'http', 'http', 'http', 'fileinfo', 'http', 'http', 'http', 'fileinfo', 'http', 'http', 'http', 'http']
src_ip: 172.16.0.1, src_port: 39688, dest_ip: 192.168.10.50, dest_port: 80, event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 14, flow_pkts_toclient: 2, flow_bytes_toserver: 2802, flow_bytes_toclient: 148, flow_age: 53, flow_state: established, flow_reason: timeout, tcp_tcp_flags: 1b, tcp_tcp_flags_ts: 1b, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_fin: True, tcp_psh: True, tcp_ack: True, tcp_state: close_wait ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 9, flow_pkts_toclient: 7, flow_bytes_toserver: 926, flow_bytes_toclient: 12065, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 6, flow_bytes_toserver: 862, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 8, flow_bytes_toserver: 867, flow_bytes_toclient: 12131, flow_age: 1, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 7, flow_bytes_toserver: 885, flow_bytes_toclient: 12065, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 6, flow_bytes_toserver: 816, flow_bytes_toclient: 11999, flow_age: 1, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 5, flow_bytes_toserver: 849, flow_bytes_toclient: 11933, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 6, flow_bytes_toserver: 840, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 6, flow_pkts_toclient: 6, flow_bytes_toserver: 737, flow_bytes_toclient: 11999, flow_age: 1, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 4, flow_bytes_toserver: 870, flow_bytes_toclient: 11867, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 10, flow_pkts_toclient: 6, flow_bytes_toserver: 1372, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 5, flow_bytes_toserver: 817, flow_bytes_toclient: 11933, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 12, flow_pkts_toclient: 8, flow_bytes_toserver: 1616, flow_bytes_toclient: 7594, flow_age: 201, flow_state: established, flow_reason: timeout, tcp_tcp_flags: 1b, tcp_tcp_flags_ts: 1a, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_psh: True, tcp_ack: True, tcp_state: fin_wait2 ; event_type: anomaly, proto: TCP, tx_id: 1, anomaly_app_proto: http, anomaly_type: applayer, anomaly_event: UNABLE_TO_MATCH_RESPONSE_TO_REQUEST, anomaly_layer: proto_parser ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /dv/login.php, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; Trident/4.0; SLCC2), http_http_refer: https://github.com/shekyan/slowhttptest/, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?FIPOMWFGAH=VPUZ, http_http_user_agent: Mozilla/5.0 (X11; U; Linux x86_64; en-US; rv:1.9.1.3) Gecko/20090913 Firefox/3.5.3, http_http_content_type: text/html, http_http_refer: http://205.174.165.68/HIZDGMMJV, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 9862 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?FIPOMWFGAH=VPUZ, http_http_user_agent: Mozilla/5.0 (X11; U; Linux x86_64; en-US; rv:1.9.1.3) Gecko/20090913 Firefox/3.5.3, http_http_content_type: text/html, http_http_refer: http://205.174.165.68/HIZDGMMJV, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 9862, app_proto: http, fileinfo_filename: /, fileinfo_gaps: True, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 9862, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?KWTAXUM=LKYI, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0; SV1; .NET CLR 2.0.50727; InfoPath.2), http_http_content_type: text/html, http_http_refer: http://www.google.com/?q=HEQOY, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?KWTAXUM=LKYI, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0; SV1; .NET CLR 2.0.50727; InfoPath.2), http_http_content_type: text/html, http_http_refer: http://www.google.com/?q=HEQOY, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 1174, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?RRQ=UOVHQ, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; InfoPath.2), http_http_content_type: text/html, http_http_refer: http://205.174.165.68/IXPMJIB, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?RRQ=UOVHQ, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; InfoPath.2), http_http_content_type: text/html, http_http_refer: http://205.174.165.68/IXPMJIB, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 1174, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?CJTB=UMOWSXHVZX, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0; SV1; .NET CLR 2.0.50727; InfoPath.2), http_http_refer: http://www.usatoday.com/search/results?q=CQJOOYEQB, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?OQHJQGZTLB=OCZ, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.2; Win64; x64; Trident/4.0), http_http_content_type: text/html, http_http_refer: http://www.usatoday.com/search/results?q=SBRTPG, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 11310 ; event_type: http, proto: TCP, tx_id: 1, http_http_port: 0, http_url: /libhtp::request_uri_not_seen, http_length: 10 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?OQHJQGZTLB=OCZ, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.2; Win64; x64; Trident/4.0), http_http_content_type: text/html, http_http_refer: http://www.usatoday.com/search/results?q=SBRTPG, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 11310, app_proto: http, fileinfo_filename: /, fileinfo_gaps: True, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 11310, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?GMTA=WRVZU, http_http_user_agent: Opera/9.80 (Windows NT 5.2; U; ru) Presto/2.5.22 Version/10.51, http_http_refer: http://engadget.search.aol.com/search?q=NASSU, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 10 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?XPPMJMHOTV=GZWXIAVKB, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3 (.NET CLR 3.5.30729), http_http_refer: http://engadget.search.aol.com/search?q=XFLIQWDO, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 1422 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?YRAIBLW=CCHIF, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.1.1) Gecko/20090718 Firefox/3.5.1, http_http_content_type: text/html, http_http_refer: http://www.google.com/?q=QBTAO, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?YRAIBLW=CCHIF, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.1.1) Gecko/20090718 Firefox/3.5.1, http_http_content_type: text/html, http_http_refer: http://www.google.com/?q=QBTAO, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 1174, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?YDTYGNYRPX=AKYUYZLWYB, http_http_user_agent: Mozilla/5.0 (X11; U; Linux x86_64; en-US; rv:1.9.1.3) Gecko/20090913 Firefox/3.5.3, http_http_refer: http://205.174.165.68/EUKJKEW, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?HICIKTPLQN=MWZQY, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.1.1) Gecko/20090718 Firefox/3.5.1, http_http_refer: http://www.usatoday.com/search/results?q=CQEKV, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 2896 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?NVVKVDC=CPSIOZUWFT, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.1.1) Gecko/20090718 Firefox/3.5.1, http_http_refer: http://www.usatoday.com/search/results?q=XEYMWUKZTM, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?lURNIcfox=ixQidQfWOY4WBAtt372&A36YHqhNpW=v2mJk2, http_http_user_agent: Mozilla/5.0 (Windows; U; MSIE 10.0; Linux i386; .NET CLR 2.0.17493; X11), http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0
false
DoS Slowhttptest
true
Wednesday
5,422
462,426
Attack
The network event indicates a DoS Slowhttptest. DoS Slowhttptest attacks involve sending partial HTTP requests at a slow rate to keep connections open. Typically, the logs show multiple connections with minimal data exchange and prolonged open states, aiming to exhaust the target server's resources. Additionally, the logs contain multiple `anomaly` events indicating `APPLAYER_DETECT_PROTOCOL_ONLY_ONE_DIRECTION` and `UNABLE_TO_MATCH_RESPONSE_TO_REQUEST`, which is consistent with incomplete HTTP requests. These characteristics align with the behavior of DoS Slowhttptest attacks, which aim to overwhelm the server by keeping numerous connections open with partial and incomplete requests.
classification: Attack justification: The network event indicates a DoS Slowhttptest. DoS Slowhttptest attacks involve sending partial HTTP requests at a slow rate to keep connections open. Typically, the logs show multiple connections with minimal data exchange and prolonged open states, aiming to exhaust the target server's resources. Additionally, the logs contain multiple `anomaly` events indicating `APPLAYER_DETECT_PROTOCOL_ONLY_ONE_DIRECTION` and `UNABLE_TO_MATCH_RESPONSE_TO_REQUEST`, which is consistent with incomplete HTTP requests. These characteristics align with the behavior of DoS Slowhttptest attacks, which aim to overwhelm the server by keeping numerous connections open with partial and incomplete requests.
192.168.10.12-55632-188.165.21.76-443-6
['flow', 'tls']
src_ip: 192.168.10.12, src_port: 55632, dest_ip: 188.165.21.76, dest_port: 443, event_type: flow, proto: TCP, app_proto: tls, flow_pkts_toserver: 31, flow_pkts_toclient: 26, flow_bytes_toserver: 3145, flow_bytes_toclient: 5104, flow_age: 101, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; pcap_cnt: 10976445, event_type: tls, proto: TCP, tls_subject: C=PL, ST=mazowieckie, L=Warszawa, O=AdOcean Sp. z o.o., CN=*.adocean.pl, tls_issuerdn: C=US, O=thawte, Inc., CN=thawte SHA256 SSL CA, tls_serial: 50:44:90:55:2C:A1:72:E4:B2:F2:E4:56:A1:B8:B4:6C, tls_fingerprint: fe:98:92:a8:b7:6a:b9:94:75:85:2e:4d:44:a4:69:0d:68:e9:84:ef, tls_sni: alt.adocean.pl, tls_version: TLS 1.2, tls_notbefore: 2015-12-10T00:00:00, tls_notafter: 2019-02-07T23:59:59
false
BENIGN
false
Monday
470
21,904
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
192.168.10.16-53066-52.0.222.62-443-6
['flow', 'tls']
src_ip: 192.168.10.16, src_port: 53066, dest_ip: 52.0.222.62, dest_port: 443, event_type: flow, proto: TCP, app_proto: tls, flow_pkts_toserver: 12, flow_pkts_toclient: 9, flow_bytes_toserver: 1360, flow_bytes_toclient: 4182, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; pcap_cnt: 6778984, event_type: tls, proto: TCP, tls_session_resumed: True, tls_sni: impression.mediaiqdigital.com, tls_version: TLS 1.2
false
BENIGN
false
Wednesday
267
547,040
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
172.16.0.1-34497-192.168.10.50-3404-6
['flow']
src_ip: 172.16.0.1, src_port: 34497, dest_ip: 192.168.10.50, dest_port: 3404, event_type: flow, proto: TCP, flow_pkts_toserver: 1, flow_pkts_toclient: 1, flow_bytes_toserver: 60, flow_bytes_toclient: 60, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 16, tcp_tcp_flags_ts: 02, tcp_tcp_flags_tc: 14, tcp_syn: True, tcp_rst: True, tcp_ack: True, tcp_state: closed
false
Portscan
true
Friday
180
973,578
Attack
The network event indicates a Portscan. Portscans involve scanning multiple ports on a target machine to identify open ports and services. Typically, the logs show multiple short-lived connection attempts from the same source IP to different destination ports. These connections are characterized by SYN, RST, and ACK flags, minimal data exchange, and immediate termination, often due to timeouts. This pattern of behavior is consistent with port scanning activity where the objective is to probe the target machine for open ports without establishing full connections.
classification: Attack justification: The network event indicates a Portscan. Portscans involve scanning multiple ports on a target machine to identify open ports and services. Typically, the logs show multiple short-lived connection attempts from the same source IP to different destination ports. These connections are characterized by SYN, RST, and ACK flags, minimal data exchange, and immediate termination, often due to timeouts. This pattern of behavior is consistent with port scanning activity where the objective is to probe the target machine for open ports without establishing full connections.
192.168.10.16-35314-193.17.41.211-443-6
['flow', 'tls']
src_ip: 192.168.10.16, src_port: 35314, dest_ip: 193.17.41.211, dest_port: 443, event_type: flow, proto: TCP, app_proto: tls, flow_pkts_toserver: 17, flow_pkts_toclient: 15, flow_bytes_toserver: 1777, flow_bytes_toclient: 17016, flow_age: 2, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1b, tcp_tcp_flags_ts: 1b, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; pcap_cnt: 7314581, event_type: tls, proto: TCP, tls_subject: C=PL, ST=Dolnoslaskie, L=Wroclaw, O=BusinessClick Sp. z o.o., OU=IT, CN=*.staticbc.com, tls_issuerdn: C=US, O=GeoTrust Inc., CN=GeoTrust SSL CA - G3, tls_serial: 7C:E5:52:8E:D9:0E:FE:0E:63:B8:B7:E9:66:AE:1B:E3, tls_fingerprint: 16:62:63:e0:8c:f7:18:26:b2:e8:45:c9:14:6a:61:2d:68:bc:e3:ad, tls_sni: staticbc.com, tls_version: TLS 1.2, tls_notbefore: 2016-01-04T00:00:00, tls_notafter: 2018-02-02T23:59:59
false
BENIGN
false
Monday
458
68,415
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
172.16.0.1-31455-192.168.10.50-80-6
['flow', 'flow', 'http']
src_ip: 172.16.0.1, src_port: 31455, dest_ip: 192.168.10.50, dest_port: 80, event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 7, flow_bytes_toserver: 500, flow_bytes_toclient: 12003, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1b, tcp_tcp_flags_ts: 1a, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, flow_pkts_toserver: 1, flow_pkts_toclient: 0, flow_bytes_toserver: 60, flow_bytes_toclient: 0, flow_age: 0, flow_state: new, flow_reason: timeout, tcp_tcp_flags: 00, tcp_tcp_flags_ts: 00, tcp_tcp_flags_tc: 00 ; event_type: http, proto: TCP, tx_id: 0, http_url: /, http_http_method: GET, http_protocol: HTTP/1.0, http_length: 0
false
DDoS
true
Friday
348
959,233
Attack
The network event indicates a DDoS. DDoS attacks involve overwhelming the target system with a high frequency of requests. Typically, the logs show multiple short-lived connection attempts from various source IPs to the same destination IP, often on a common port like port 80. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and frequent timeouts or resets. This pattern of behavior is consistent with DDoS activity, where the objective is to exhaust the target's resources and disrupt normal service.
classification: Attack justification: The network event indicates a DDoS. DDoS attacks involve overwhelming the target system with a high frequency of requests. Typically, the logs show multiple short-lived connection attempts from various source IPs to the same destination IP, often on a common port like port 80. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and frequent timeouts or resets. This pattern of behavior is consistent with DDoS activity, where the objective is to exhaust the target's resources and disrupt normal service.
192.168.10.14-53472-142.0.160.13-80-6
['flow']
src_ip: 192.168.10.14, src_port: 53472, dest_ip: 142.0.160.13, dest_port: 80, event_type: flow, proto: TCP, flow_pkts_toserver: 4, flow_pkts_toclient: 3, flow_bytes_toserver: 246, flow_bytes_toclient: 182, flow_age: 6, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 13, tcp_tcp_flags_ts: 13, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_ack: True, tcp_state: closed
false
BENIGN
false
Wednesday
178
504,450
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
192.168.10.9-23491-50.63.243.230-80-6
['flow', 'fileinfo', 'http']
src_ip: 192.168.10.9, src_port: 23491, dest_ip: 50.63.243.230, dest_port: 80, event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 5, flow_pkts_toclient: 5, flow_bytes_toserver: 727, flow_bytes_toclient: 2561, flow_age: 2, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1b, tcp_tcp_flags_ts: 1b, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; pcap_cnt: 13633926, event_type: fileinfo, proto: TCP, http_hostname: ocsp.godaddy.com, http_url: /, http_http_user_agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:54.0) Gecko/20100101 Firefox/54.0, http_http_method: POST, http_protocol: HTTP/1.1, http_length: 0, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 76, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: ocsp.godaddy.com, http_url: /, http_http_user_agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:54.0) Gecko/20100101 Firefox/54.0, http_http_method: POST, http_protocol: HTTP/1.1, http_length: 0
false
BENIGN
false
Wednesday
474
674,247
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
172.16.0.1-54599-192.168.10.50-8200-6
['flow']
src_ip: 172.16.0.1, src_port: 54599, dest_ip: 192.168.10.50, dest_port: 8200, event_type: flow, proto: TCP, flow_pkts_toserver: 1, flow_pkts_toclient: 1, flow_bytes_toserver: 60, flow_bytes_toclient: 60, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 16, tcp_tcp_flags_ts: 02, tcp_tcp_flags_tc: 14, tcp_syn: True, tcp_rst: True, tcp_ack: True, tcp_state: closed
false
Portscan
true
Friday
180
1,092,659
Attack
The network event indicates a Portscan. Portscans involve scanning multiple ports on a target machine to identify open ports and services. Typically, the logs show multiple short-lived connection attempts from the same source IP to different destination ports. These connections are characterized by SYN, RST, and ACK flags, minimal data exchange, and immediate termination, often due to timeouts. This pattern of behavior is consistent with port scanning activity where the objective is to probe the target machine for open ports without establishing full connections.
classification: Attack justification: The network event indicates a Portscan. Portscans involve scanning multiple ports on a target machine to identify open ports and services. Typically, the logs show multiple short-lived connection attempts from the same source IP to different destination ports. These connections are characterized by SYN, RST, and ACK flags, minimal data exchange, and immediate termination, often due to timeouts. This pattern of behavior is consistent with port scanning activity where the objective is to probe the target machine for open ports without establishing full connections.
172.16.0.1-36330-192.168.10.50-80-6
['flow', 'http']
src_ip: 172.16.0.1, src_port: 36330, dest_ip: 192.168.10.50, dest_port: 80, event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 4, flow_bytes_toserver: 500, flow_bytes_toclient: 11835, flow_age: 2, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: http, proto: TCP, tx_id: 0, http_url: /, http_http_method: GET, http_protocol: HTTP/1.0, http_length: 0
false
DDoS
true
Friday
251
986,008
Attack
The network event indicates a DDoS. DDoS attacks involve overwhelming the target system with a high frequency of requests. Typically, the logs show multiple short-lived connection attempts from various source IPs to the same destination IP, often on a common port like port 80. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and frequent timeouts or resets. This pattern of behavior is consistent with DDoS activity, where the objective is to exhaust the target's resources and disrupt normal service.
classification: Attack justification: The network event indicates a DDoS. DDoS attacks involve overwhelming the target system with a high frequency of requests. Typically, the logs show multiple short-lived connection attempts from various source IPs to the same destination IP, often on a common port like port 80. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and frequent timeouts or resets. This pattern of behavior is consistent with DDoS activity, where the objective is to exhaust the target's resources and disrupt normal service.
172.16.0.1-52180-192.168.10.50-21-6
['flow', 'ftp', 'ftp', 'ftp', 'ftp', 'ftp', 'ftp', 'ftp', 'ftp']
src_ip: 172.16.0.1, src_port: 52180, dest_ip: 192.168.10.50, dest_port: 21, event_type: flow, proto: TCP, app_proto: ftp, flow_pkts_toserver: 11, flow_pkts_toclient: 17, flow_bytes_toserver: 846, flow_bytes_toclient: 1306, flow_age: 10, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1b, tcp_tcp_flags_tc: 1f, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; pcap_cnt: 664809, event_type: ftp, proto: TCP, tx_id: 0, ftp_completion_code_0: 220, ftp_reply_0: (vsFTPd 3.0.3), ftp_reply_received: yes, ftp_reply_truncated: False ; pcap_cnt: 664822, event_type: ftp, proto: TCP, tx_id: 1, ftp_command: USER, ftp_command_data: iscxtap, ftp_command_truncated: False, ftp_completion_code_0: 331, ftp_reply_0: Please specify the password., ftp_reply_received: yes, ftp_reply_truncated: False ; pcap_cnt: 679921, event_type: ftp, proto: TCP, tx_id: 2, ftp_command: PASS, ftp_command_data: 0000 hakan, ftp_command_truncated: False, ftp_completion_code_0: 530, ftp_reply_0: Login incorrect., ftp_reply_received: yes, ftp_reply_truncated: False ; pcap_cnt: 679932, event_type: ftp, proto: TCP, tx_id: 3, ftp_command: USER, ftp_command_data: iscxtap, ftp_command_truncated: False, ftp_completion_code_0: 331, ftp_reply_0: Please specify the password., ftp_reply_received: yes, ftp_reply_truncated: False ; pcap_cnt: 689168, event_type: ftp, proto: TCP, tx_id: 4, ftp_command: PASS, ftp_command_data: 0000 neon2000, ftp_command_truncated: False, ftp_completion_code_0: 530, ftp_reply_0: Login incorrect., ftp_reply_received: yes, ftp_reply_truncated: False ; pcap_cnt: 689180, event_type: ftp, proto: TCP, tx_id: 5, ftp_command: USER, ftp_command_data: iscxtap, ftp_command_truncated: False, ftp_completion_code_0: 331, ftp_reply_0: Please specify the password., ftp_reply_received: yes, ftp_reply_truncated: False ; pcap_cnt: 699562, event_type: ftp, proto: TCP, tx_id: 6, ftp_command: PASS, ftp_command_data: 0000 wardota, ftp_command_truncated: False, ftp_completion_code_0: 530, ftp_reply_0: Login incorrect., ftp_reply_received: yes, ftp_reply_truncated: False ; event_type: ftp, proto: TCP, tx_id: 7, ftp_command: USER, ftp_command_data: iscxtap, ftp_command_truncated: False, ftp_reply_received: no, ftp_reply_truncated: False
false
FTP-Patator
true
Tuesday
935
250,890
Attack
The network event indicates a FTP-Patator. FTP-Patator attacks involve brute force attempts to gain access to an FTP server. Typically, the logs show multiple login attempts from the same source IP to the FTP server, often with varied credentials. This pattern of behavior is consistent with brute force attacks aiming to discover valid username and password combinations. Additionally, the logs show multiple failed login attempts with a `530 Login incorrect` response, indicating invalid credentials, and short-lived connections frequently terminated with `RST` or `FIN` flags. These characteristics align with the behavior of automated tools like FTP-Patator, which issue numerous login attempts in a short time frame.
classification: Attack justification: The network event indicates a FTP-Patator. FTP-Patator attacks involve brute force attempts to gain access to an FTP server. Typically, the logs show multiple login attempts from the same source IP to the FTP server, often with varied credentials. This pattern of behavior is consistent with brute force attacks aiming to discover valid username and password combinations. Additionally, the logs show multiple failed login attempts with a `530 Login incorrect` response, indicating invalid credentials, and short-lived connections frequently terminated with `RST` or `FIN` flags. These characteristics align with the behavior of automated tools like FTP-Patator, which issue numerous login attempts in a short time frame.
172.16.0.1-45436-192.168.10.50-80-6
['flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'anomaly', 'http', 'http', 'http', 'fileinfo', 'http', 'fileinfo', 'http', 'http', 'http', 'http', 'http', 'http', 'http', 'fileinfo', 'http', 'http']
src_ip: 172.16.0.1, src_port: 45436, dest_ip: 192.168.10.50, dest_port: 80, event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 9, flow_pkts_toclient: 5, flow_bytes_toserver: 913, flow_bytes_toclient: 11933, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 7, flow_bytes_toserver: 892, flow_bytes_toclient: 12065, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 6, flow_pkts_toclient: 5, flow_bytes_toserver: 729, flow_bytes_toclient: 11933, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 6, flow_bytes_toserver: 914, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 6, flow_bytes_toserver: 776, flow_bytes_toclient: 11999, flow_age: 1, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 6, flow_pkts_toclient: 5, flow_bytes_toserver: 778, flow_bytes_toclient: 11933, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, flow_pkts_toserver: 1, flow_pkts_toclient: 0, flow_bytes_toserver: 74, flow_bytes_toclient: 0, flow_age: 0, flow_state: new, flow_reason: timeout, tcp_tcp_flags: 02, tcp_tcp_flags_ts: 02, tcp_tcp_flags_tc: 00, tcp_syn: True, tcp_state: syn_sent ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 8, flow_bytes_toserver: 879, flow_bytes_toclient: 12131, flow_age: 1, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 5, flow_bytes_toserver: 883, flow_bytes_toclient: 11933, flow_age: 1, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 9, flow_pkts_toclient: 7, flow_bytes_toserver: 989, flow_bytes_toclient: 12065, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 7, flow_bytes_toserver: 908, flow_bytes_toclient: 12065, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 7, flow_bytes_toserver: 901, flow_bytes_toclient: 12065, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 4, flow_bytes_toserver: 939, flow_bytes_toclient: 11904, flow_age: 12, flow_state: established, flow_reason: timeout, tcp_tcp_flags: 1b, tcp_tcp_flags_ts: 1a, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_psh: True, tcp_ack: True, tcp_state: fin_wait2 ; event_type: anomaly, proto: TCP, tx_id: 1, anomaly_app_proto: http, anomaly_type: applayer, anomaly_event: UNABLE_TO_MATCH_RESPONSE_TO_REQUEST, anomaly_layer: proto_parser ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?SAVWQSLJL=JRADN, http_http_user_agent: Opera/9.80 (Windows NT 5.2; U; ru) Presto/2.5.22 Version/10.51, http_http_refer: http://www.google.com/?q=YINLKKP, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 10 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?BHRKQQ=VCFUUTDXFF, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3 (.NET CLR 3.5.30729), http_http_refer: http://engadget.search.aol.com/search?q=OLZDKIHQV, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?DFTHRECW=ZYGAGITX, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.2; Win64; x64; Trident/4.0), http_http_content_type: text/html, http_http_refer: http://205.174.165.68/LXTCGWNDY, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?DFTHRECW=ZYGAGITX, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.2; Win64; x64; Trident/4.0), http_http_content_type: text/html, http_http_refer: http://205.174.165.68/LXTCGWNDY, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 1174, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?TEPSLCTQ=SNTATLBLCM, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US) AppleWebKit/532.1 (KHTML, like Gecko) Chrome/4.0.219.6 Safari/532.1, http_http_content_type: text/html, http_http_refer: http://engadget.search.aol.com/search?q=LKCSTEGF, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?TEPSLCTQ=SNTATLBLCM, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US) AppleWebKit/532.1 (KHTML, like Gecko) Chrome/4.0.219.6 Safari/532.1, http_http_content_type: text/html, http_http_refer: http://engadget.search.aol.com/search?q=LKCSTEGF, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 1174, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?BVI=SOS, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.2; Win64; x64; Trident/4.0), http_http_refer: http://205.174.165.68/NSMBRU, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 1467 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?AOAHK=ZRRAUCUS, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 5.2; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3 (.NET CLR 3.5.30729), http_http_refer: http://engadget.search.aol.com/search?q=GHPNBEGCI, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 10 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?XUOKSRU=YRVQHOIC, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US) AppleWebKit/532.1 (KHTML, like Gecko) Chrome/4.0.219.6 Safari/532.1, http_http_refer: http://205.174.165.68/EYGPIV, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?SSZLL=PKPVC, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.1.1) Gecko/20090718 Firefox/3.5.1, http_http_refer: http://www.usatoday.com/search/results?q=AEQOB, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 10 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?AIPZA=HTSI, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; Trident/4.0; SLCC1; .NET CLR 2.0.50727; .NET CLR 1.1.4322; .NET CLR 3.5.30729; .NET CLR 3.0.30729), http_http_refer: http://engadget.search.aol.com/search?q=TLEEBSHALO, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?UBKWRCEOV=IBGJMHW, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; InfoPath.2), http_http_content_type: text/html, http_http_refer: http://www.usatoday.com/search/results?q=PSUITERML, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 11310 ; event_type: http, proto: TCP, tx_id: 1, http_http_port: 0, http_url: /libhtp::request_uri_not_seen, http_length: 10 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?UBKWRCEOV=IBGJMHW, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; InfoPath.2), http_http_content_type: text/html, http_http_refer: http://www.usatoday.com/search/results?q=PSUITERML, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 11310, app_proto: http, fileinfo_filename: /, fileinfo_gaps: True, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 11310, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?IHKRIWYE=CMAUNEDZJG, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US) AppleWebKit/532.1 (KHTML, like Gecko) Chrome/4.0.219.6 Safari/532.1, http_http_refer: http://engadget.search.aol.com/search?q=NZREMRI, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?jNI=R1qmQqPEtq8gc0&8817dBS=ILxm&wxR=6YKN8VoT&XVB=HvIUw, http_http_user_agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_9_2) AppleWebKit/535.17 (KHTML, like Gecko) Version/4.1.7 Safari/535.19, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0
false
DoS Hulk
true
Wednesday
4,875
465,308
Attack
The network event indicates a DoS Hulk. DoS Hulk attacks involve sending a high frequency of HTTP requests to overwhelm the target server. Typically, the logs show multiple connection attempts from the same source IP to the same destination IP, with each connection being short-lived and frequently timed out. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and immediate termination. This pattern of behavior is consistent with DoS Hulk attacks, where the objective is to disrupt the target server's normal operations by overwhelming it with excessive requests.
classification: Attack justification: The network event indicates a DoS Hulk. DoS Hulk attacks involve sending a high frequency of HTTP requests to overwhelm the target server. Typically, the logs show multiple connection attempts from the same source IP to the same destination IP, with each connection being short-lived and frequently timed out. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and immediate termination. This pattern of behavior is consistent with DoS Hulk attacks, where the objective is to disrupt the target server's normal operations by overwhelming it with excessive requests.
192.168.10.8-56149-192.168.10.14-9220-6
['flow']
src_ip: 192.168.10.8, src_port: 56149, dest_ip: 192.168.10.14, dest_port: 9220, event_type: flow, proto: TCP, flow_pkts_toserver: 2, flow_pkts_toclient: 0, flow_bytes_toserver: 120, flow_bytes_toclient: 0, flow_age: 0, flow_state: new, flow_reason: timeout, tcp_tcp_flags: 02, tcp_tcp_flags_ts: 02, tcp_tcp_flags_tc: 00, tcp_syn: True, tcp_state: syn_sent
false
Infiltration
true
Thursday
166
897,285
Attack
The network event indicates an 'Infiltration' attack. The event shows multiple connection attempts from the same source IP to the same destination IP. These connections are characterized by various TCP flags, such as SYN, FIN, RST, PSH, and ACK, suggesting sophisticated behavior to evade detection and maintain persistence. This pattern of behavior is indicative of an attacker who has already infiltrated the network and is attempting to maintain access or exfiltrate data while avoiding detection. The high number of packets and bytes exchanged, along with the prolonged flow durations and usage of multiple TCP flags, suggest efforts to manipulate or exploit the target system's vulnerabilities.
classification: Attack justification: The network event indicates an 'Infiltration' attack. The event shows multiple connection attempts from the same source IP to the same destination IP. These connections are characterized by various TCP flags, such as SYN, FIN, RST, PSH, and ACK, suggesting sophisticated behavior to evade detection and maintain persistence. This pattern of behavior is indicative of an attacker who has already infiltrated the network and is attempting to maintain access or exfiltrate data while avoiding detection. The high number of packets and bytes exchanged, along with the prolonged flow durations and usage of multiple TCP flags, suggest efforts to manipulate or exploit the target system's vulnerabilities.
192.168.10.12-42482-216.58.217.66-443-6
['flow', 'tls']
src_ip: 192.168.10.12, src_port: 42482, dest_ip: 216.58.217.66, dest_port: 443, event_type: flow, proto: TCP, app_proto: tls, flow_pkts_toserver: 13, flow_pkts_toclient: 9, flow_bytes_toserver: 1351, flow_bytes_toclient: 4771, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; pcap_cnt: 8162864, event_type: tls, proto: TCP, tls_subject: C=US, ST=California, L=Mountain View, O=Google Inc, CN=*.g.doubleclick.net, tls_issuerdn: C=US, O=Google Inc, CN=Google Internet Authority G2, tls_serial: 42:B5:4F:E8:EE:1C:BB:D8, tls_fingerprint: 51:50:28:db:48:51:c1:16:61:5c:9c:89:2b:da:8c:7f:04:4c:ab:43, tls_sni: securepubads.g.doubleclick.net, tls_version: TLS 1.2, tls_notbefore: 2017-06-28T09:26:00, tls_notafter: 2017-09-20T09:26:00
false
BENIGN
false
Thursday
438
694,881
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
192.168.10.14-57395-192.168.10.3-53-17
['flow', 'flow', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns']
src_ip: 192.168.10.14, src_port: 57395, dest_ip: 192.168.10.3, dest_port: 53, event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 164, flow_bytes_toclient: 804, flow_age: 0, flow_state: established, flow_reason: timeout ; event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 250, flow_bytes_toclient: 506, flow_age: 0, flow_state: established, flow_reason: timeout ; pcap_cnt: 4145446, event_type: dns, proto: UDP, dns_type: query, dns_id: 31074, dns_rrname: userdblb.tubemogul.com, dns_rrtype: A, dns_tx_id: 0 ; pcap_cnt: 4145447, event_type: dns, proto: UDP, dns_type: query, dns_id: 31074, dns_rrname: userdblb.tubemogul.com, dns_rrtype: A, dns_tx_id: 1 ; pcap_cnt: 4145451, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 31074, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: userdblb.tubemogul.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: userdblb.tubemogul.com, dns_answers_0_rrtype: A, dns_answers_0_ttl: 284, dns_answers_0_rdata: 107.21.249.50, dns_answers_1_rrname: userdblb.tubemogul.com, dns_answers_1_rrtype: A, dns_answers_1_ttl: 284, dns_answers_1_rdata: 107.21.249.217, dns_answers_2_rrname: userdblb.tubemogul.com, dns_answers_2_rrtype: A, dns_answers_2_ttl: 284, dns_answers_2_rdata: 107.21.249.100, dns_answers_3_rrname: userdblb.tubemogul.com, dns_answers_3_rrtype: A, dns_answers_3_ttl: 284, dns_answers_3_rdata: 107.21.250.221, dns_answers_4_rrname: userdblb.tubemogul.com, dns_answers_4_rrtype: A, dns_answers_4_ttl: 284, dns_answers_4_rdata: 184.73.199.125, dns_answers_5_rrname: userdblb.tubemogul.com, dns_answers_5_rrtype: A, dns_answers_5_ttl: 284, dns_answers_5_rdata: 184.73.198.200, dns_answers_6_rrname: userdblb.tubemogul.com, dns_answers_6_rrtype: A, dns_answers_6_ttl: 284, dns_answers_6_rdata: 184.73.198.237, dns_answers_7_rrname: userdblb.tubemogul.com, dns_answers_7_rrtype: A, dns_answers_7_ttl: 284, dns_answers_7_rdata: 184.73.199.81, dns_answers_8_rrname: userdblb.tubemogul.com, dns_answers_8_rrtype: A, dns_answers_8_ttl: 284, dns_answers_8_rdata: 184.73.198.136, dns_answers_9_rrname: userdblb.tubemogul.com, dns_answers_9_rrtype: A, dns_answers_9_ttl: 284, dns_answers_9_rdata: 184.73.198.130, dns_answers_10_rrname: userdblb.tubemogul.com, dns_answers_10_rrtype: A, dns_answers_10_ttl: 284, dns_answers_10_rdata: 184.73.198.9, dns_answers_11_rrname: userdblb.tubemogul.com, dns_answers_11_rrtype: A, dns_answers_11_ttl: 284, dns_answers_11_rdata: 184.73.196.217, dns_answers_12_rrname: userdblb.tubemogul.com, dns_answers_12_rrtype: A, dns_answers_12_ttl: 284, dns_answers_12_rdata: 54.225.202.195, dns_answers_13_rrname: userdblb.tubemogul.com, dns_answers_13_rrtype: A, dns_answers_13_ttl: 284, dns_answers_13_rdata: 54.225.147.109, dns_answers_14_rrname: userdblb.tubemogul.com, dns_answers_14_rrtype: A, dns_answers_14_ttl: 284, dns_answers_14_rdata: 54.225.255.135, dns_answers_15_rrname: userdblb.tubemogul.com, dns_answers_15_rrtype: A, dns_answers_15_ttl: 284, dns_answers_15_rdata: 54.225.186.185, dns_answers_16_rrname: userdblb.tubemogul.com, dns_answers_16_rrtype: A, dns_answers_16_ttl: 284, dns_answers_16_rdata: 107.21.249.135, dns_answers_17_rrname: userdblb.tubemogul.com, dns_answers_17_rrtype: A, dns_answers_17_ttl: 284, dns_answers_17_rdata: 107.21.250.154, dns_answers_18_rrname: userdblb.tubemogul.com, dns_answers_18_rrtype: A, dns_answers_18_ttl: 284, dns_answers_18_rdata: 107.21.249.145, dns_answers_19_rrname: userdblb.tubemogul.com, dns_answers_19_rrtype: A, dns_answers_19_ttl: 284, dns_answers_19_rdata: 107.21.248.242, dns_grouped_A_0: 107.21.249.50, dns_grouped_A_1: 107.21.249.217, dns_grouped_A_2: 107.21.249.100, dns_grouped_A_3: 107.21.250.221, dns_grouped_A_4: 184.73.199.125, dns_grouped_A_5: 184.73.198.200, dns_grouped_A_6: 184.73.198.237, dns_grouped_A_7: 184.73.199.81, dns_grouped_A_8: 184.73.198.136, dns_grouped_A_9: 184.73.198.130, dns_grouped_A_10: 184.73.198.9, dns_grouped_A_11: 184.73.196.217, dns_grouped_A_12: 54.225.202.195, dns_grouped_A_13: 54.225.147.109, dns_grouped_A_14: 54.225.255.135, dns_grouped_A_15: 54.225.186.185, dns_grouped_A_16: 107.21.249.135, dns_grouped_A_17: 107.21.250.154, dns_grouped_A_18: 107.21.249.145, dns_grouped_A_19: 107.21.248.242 ; pcap_cnt: 4145452, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 31074, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: userdblb.tubemogul.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: userdblb.tubemogul.com, dns_answers_0_rrtype: A, dns_answers_0_ttl: 284, dns_answers_0_rdata: 107.21.249.50, dns_answers_1_rrname: userdblb.tubemogul.com, dns_answers_1_rrtype: A, dns_answers_1_ttl: 284, dns_answers_1_rdata: 107.21.249.217, dns_answers_2_rrname: userdblb.tubemogul.com, dns_answers_2_rrtype: A, dns_answers_2_ttl: 284, dns_answers_2_rdata: 107.21.249.100, dns_answers_3_rrname: userdblb.tubemogul.com, dns_answers_3_rrtype: A, dns_answers_3_ttl: 284, dns_answers_3_rdata: 107.21.250.221, dns_answers_4_rrname: userdblb.tubemogul.com, dns_answers_4_rrtype: A, dns_answers_4_ttl: 284, dns_answers_4_rdata: 184.73.199.125, dns_answers_5_rrname: userdblb.tubemogul.com, dns_answers_5_rrtype: A, dns_answers_5_ttl: 284, dns_answers_5_rdata: 184.73.198.200, dns_answers_6_rrname: userdblb.tubemogul.com, dns_answers_6_rrtype: A, dns_answers_6_ttl: 284, dns_answers_6_rdata: 184.73.198.237, dns_answers_7_rrname: userdblb.tubemogul.com, dns_answers_7_rrtype: A, dns_answers_7_ttl: 284, dns_answers_7_rdata: 184.73.199.81, dns_answers_8_rrname: userdblb.tubemogul.com, dns_answers_8_rrtype: A, dns_answers_8_ttl: 284, dns_answers_8_rdata: 184.73.198.136, dns_answers_9_rrname: userdblb.tubemogul.com, dns_answers_9_rrtype: A, dns_answers_9_ttl: 284, dns_answers_9_rdata: 184.73.198.130, dns_answers_10_rrname: userdblb.tubemogul.com, dns_answers_10_rrtype: A, dns_answers_10_ttl: 284, dns_answers_10_rdata: 184.73.198.9, dns_answers_11_rrname: userdblb.tubemogul.com, dns_answers_11_rrtype: A, dns_answers_11_ttl: 284, dns_answers_11_rdata: 184.73.196.217, dns_answers_12_rrname: userdblb.tubemogul.com, dns_answers_12_rrtype: A, dns_answers_12_ttl: 284, dns_answers_12_rdata: 54.225.202.195, dns_answers_13_rrname: userdblb.tubemogul.com, dns_answers_13_rrtype: A, dns_answers_13_ttl: 284, dns_answers_13_rdata: 54.225.147.109, dns_answers_14_rrname: userdblb.tubemogul.com, dns_answers_14_rrtype: A, dns_answers_14_ttl: 284, dns_answers_14_rdata: 54.225.255.135, dns_answers_15_rrname: userdblb.tubemogul.com, dns_answers_15_rrtype: A, dns_answers_15_ttl: 284, dns_answers_15_rdata: 54.225.186.185, dns_answers_16_rrname: userdblb.tubemogul.com, dns_answers_16_rrtype: A, dns_answers_16_ttl: 284, dns_answers_16_rdata: 107.21.249.135, dns_answers_17_rrname: userdblb.tubemogul.com, dns_answers_17_rrtype: A, dns_answers_17_ttl: 284, dns_answers_17_rdata: 107.21.250.154, dns_answers_18_rrname: userdblb.tubemogul.com, dns_answers_18_rrtype: A, dns_answers_18_ttl: 284, dns_answers_18_rdata: 107.21.249.145, dns_answers_19_rrname: userdblb.tubemogul.com, dns_answers_19_rrtype: A, dns_answers_19_ttl: 284, dns_answers_19_rdata: 107.21.248.242, dns_grouped_A_0: 107.21.249.50, dns_grouped_A_1: 107.21.249.217, dns_grouped_A_2: 107.21.249.100, dns_grouped_A_3: 107.21.250.221, dns_grouped_A_4: 184.73.199.125, dns_grouped_A_5: 184.73.198.200, dns_grouped_A_6: 184.73.198.237, dns_grouped_A_7: 184.73.199.81, dns_grouped_A_8: 184.73.198.136, dns_grouped_A_9: 184.73.198.130, dns_grouped_A_10: 184.73.198.9, dns_grouped_A_11: 184.73.196.217, dns_grouped_A_12: 54.225.202.195, dns_grouped_A_13: 54.225.147.109, dns_grouped_A_14: 54.225.255.135, dns_grouped_A_15: 54.225.186.185, dns_grouped_A_16: 107.21.249.135, dns_grouped_A_17: 107.21.250.154, dns_grouped_A_18: 107.21.249.145, dns_grouped_A_19: 107.21.248.242 ; pcap_cnt: 5520967, event_type: dns, proto: UDP, dns_type: query, dns_id: 23929, dns_rrname: privacycollector-production-457481513.us-east-1.elb.amazonaws.com, dns_rrtype: A, dns_tx_id: 0 ; pcap_cnt: 5520968, event_type: dns, proto: UDP, dns_type: query, dns_id: 23929, dns_rrname: privacycollector-production-457481513.us-east-1.elb.amazonaws.com, dns_rrtype: A, dns_tx_id: 1 ; pcap_cnt: 5520969, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 23929, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: privacycollector-production-457481513.us-east-1.elb.amazonaws.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: privacycollector-production-457481513.us-east-1.elb.amazonaws.com, dns_answers_0_rrtype: A, dns_answers_0_ttl: 35, dns_answers_0_rdata: 52.5.32.169, dns_answers_1_rrname: privacycollector-production-457481513.us-east-1.elb.amazonaws.com, dns_answers_1_rrtype: A, dns_answers_1_ttl: 35, dns_answers_1_rdata: 34.206.14.85, dns_answers_2_rrname: privacycollector-production-457481513.us-east-1.elb.amazonaws.com, dns_answers_2_rrtype: A, dns_answers_2_ttl: 35, dns_answers_2_rdata: 54.88.227.100, dns_answers_3_rrname: privacycollector-production-457481513.us-east-1.elb.amazonaws.com, dns_answers_3_rrtype: A, dns_answers_3_ttl: 35, dns_answers_3_rdata: 54.173.192.55, dns_answers_4_rrname: privacycollector-production-457481513.us-east-1.elb.amazonaws.com, dns_answers_4_rrtype: A, dns_answers_4_ttl: 35, dns_answers_4_rdata: 54.210.114.48, dns_answers_5_rrname: privacycollector-production-457481513.us-east-1.elb.amazonaws.com, dns_answers_5_rrtype: A, dns_answers_5_ttl: 35, dns_answers_5_rdata: 34.197.207.184, dns_answers_6_rrname: privacycollector-production-457481513.us-east-1.elb.amazonaws.com, dns_answers_6_rrtype: A, dns_answers_6_ttl: 35, dns_answers_6_rdata: 52.200.20.142, dns_answers_7_rrname: privacycollector-production-457481513.us-east-1.elb.amazonaws.com, dns_answers_7_rrtype: A, dns_answers_7_ttl: 35, dns_answers_7_rdata: 54.236.94.183, dns_grouped_A_0: 52.5.32.169, dns_grouped_A_1: 34.206.14.85, dns_grouped_A_2: 54.88.227.100, dns_grouped_A_3: 54.173.192.55, dns_grouped_A_4: 54.210.114.48, dns_grouped_A_5: 34.197.207.184, dns_grouped_A_6: 52.200.20.142, dns_grouped_A_7: 54.236.94.183 ; pcap_cnt: 5520970, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 23929, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: privacycollector-production-457481513.us-east-1.elb.amazonaws.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: privacycollector-production-457481513.us-east-1.elb.amazonaws.com, dns_answers_0_rrtype: A, dns_answers_0_ttl: 35, dns_answers_0_rdata: 52.5.32.169, dns_answers_1_rrname: privacycollector-production-457481513.us-east-1.elb.amazonaws.com, dns_answers_1_rrtype: A, dns_answers_1_ttl: 35, dns_answers_1_rdata: 34.206.14.85, dns_answers_2_rrname: privacycollector-production-457481513.us-east-1.elb.amazonaws.com, dns_answers_2_rrtype: A, dns_answers_2_ttl: 35, dns_answers_2_rdata: 54.88.227.100, dns_answers_3_rrname: privacycollector-production-457481513.us-east-1.elb.amazonaws.com, dns_answers_3_rrtype: A, dns_answers_3_ttl: 35, dns_answers_3_rdata: 54.173.192.55, dns_answers_4_rrname: privacycollector-production-457481513.us-east-1.elb.amazonaws.com, dns_answers_4_rrtype: A, dns_answers_4_ttl: 35, dns_answers_4_rdata: 54.210.114.48, dns_answers_5_rrname: privacycollector-production-457481513.us-east-1.elb.amazonaws.com, dns_answers_5_rrtype: A, dns_answers_5_ttl: 35, dns_answers_5_rdata: 34.197.207.184, dns_answers_6_rrname: privacycollector-production-457481513.us-east-1.elb.amazonaws.com, dns_answers_6_rrtype: A, dns_answers_6_ttl: 35, dns_answers_6_rdata: 52.200.20.142, dns_answers_7_rrname: privacycollector-production-457481513.us-east-1.elb.amazonaws.com, dns_answers_7_rrtype: A, dns_answers_7_ttl: 35, dns_answers_7_rdata: 54.236.94.183, dns_grouped_A_0: 52.5.32.169, dns_grouped_A_1: 34.206.14.85, dns_grouped_A_2: 54.88.227.100, dns_grouped_A_3: 54.173.192.55, dns_grouped_A_4: 54.210.114.48, dns_grouped_A_5: 34.197.207.184, dns_grouped_A_6: 52.200.20.142, dns_grouped_A_7: 54.236.94.183
false
BENIGN
false
Thursday
5,716
711,098
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
172.16.0.1-48412-192.168.10.50-22-6
['flow', 'ssh']
src_ip: 172.16.0.1, src_port: 48412, dest_ip: 192.168.10.50, dest_port: 22, event_type: flow, proto: TCP, app_proto: ssh, flow_pkts_toserver: 22, flow_pkts_toclient: 33, flow_bytes_toserver: 3484, flow_bytes_toclient: 4931, flow_age: 12, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1b, tcp_tcp_flags_ts: 1b, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; pcap_cnt: 9627979, event_type: ssh, proto: TCP, tx_id: 0, ssh_client_proto_version: 2.0, ssh_client_software_version: paramiko_2.0.0, ssh_client_hassh_hash: c6f5e6d54285a11b9f02fef7fc77bd6f, ssh_client_hassh_string: diffie-hellman-group1-sha1,diffie-hellman-group14-sha1,diffie-hellman-group-exchange-sha1,diffie-hellman-group-exchange-sha256;aes128-ctr,aes192-ctr,aes256-ctr,aes128-cbc,blowfish-cbc,aes192-cbc,aes256-cbc,3des-cbc,arcfour128,arcfour256;hmac-sha2-256,hmac-sha2-512,hmac-md5,hmac-sha1-96,hmac-md5-96,hmac-sha1;none, ssh_server_proto_version: 2.0, ssh_server_software_version: OpenSSH_7.2p2, ssh_server_hassh_hash: d43d91bc39d5aaed819ad9f6b57b7348, ssh_server_hassh_string: curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha1;chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com;umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1;none,zlib@openssh.com
false
SSH-Patator
true
Tuesday
810
249,026
Attack
The network event indicates a SSH-Patator. SSH-Patator attacks involve brute force attempts to gain access to an SSH server. Typically, the logs show multiple login attempts from the same source IP to the SSH server, often with varied credentials. This pattern of behavior is consistent with brute force attacks aiming to discover valid username and password combinations. Additionally, the logs show multiple established connections that are short-lived, frequently terminated due to `timeout`, and detailed SSH protocol negotiations. These characteristics align with the behavior of automated tools like SSH-Patator, which issue numerous login attempts rapidly.
classification: Attack justification: The network event indicates a SSH-Patator. SSH-Patator attacks involve brute force attempts to gain access to an SSH server. Typically, the logs show multiple login attempts from the same source IP to the SSH server, often with varied credentials. This pattern of behavior is consistent with brute force attacks aiming to discover valid username and password combinations. Additionally, the logs show multiple established connections that are short-lived, frequently terminated due to `timeout`, and detailed SSH protocol negotiations. These characteristics align with the behavior of automated tools like SSH-Patator, which issue numerous login attempts rapidly.
192.168.10.12-43577-192.168.10.3-53-17
['flow', 'dns', 'dns', 'dns', 'dns']
src_ip: 192.168.10.12, src_port: 43577, dest_ip: 192.168.10.3, dest_port: 53, event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 158, flow_bytes_toclient: 354, flow_age: 0, flow_state: established, flow_reason: timeout ; pcap_cnt: 9373811, event_type: dns, proto: UDP, dns_type: query, dns_id: 50817, dns_rrname: assets.adobedtm.com, dns_rrtype: A, dns_tx_id: 0 ; pcap_cnt: 9373812, event_type: dns, proto: UDP, dns_type: query, dns_id: 50817, dns_rrname: assets.adobedtm.com, dns_rrtype: A, dns_tx_id: 1 ; pcap_cnt: 9373814, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 50817, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: assets.adobedtm.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: assets.adobedtm.com, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 451, dns_answers_0_rdata: san-assets.adobedtm.com.edgekey.net, dns_answers_1_rrname: san-assets.adobedtm.com.edgekey.net, dns_answers_1_rrtype: CNAME, dns_answers_1_ttl: 16359, dns_answers_1_rdata: e5799.g.akamaiedge.net, dns_answers_2_rrname: e5799.g.akamaiedge.net, dns_answers_2_rrtype: A, dns_answers_2_ttl: 0, dns_answers_2_rdata: 23.194.109.177, dns_grouped_A_0: 23.194.109.177, dns_grouped_CNAME_0: san-assets.adobedtm.com.edgekey.net, dns_grouped_CNAME_1: e5799.g.akamaiedge.net ; pcap_cnt: 9373815, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 50817, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: assets.adobedtm.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: assets.adobedtm.com, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 451, dns_answers_0_rdata: san-assets.adobedtm.com.edgekey.net, dns_answers_1_rrname: san-assets.adobedtm.com.edgekey.net, dns_answers_1_rrtype: CNAME, dns_answers_1_ttl: 16359, dns_answers_1_rdata: e5799.g.akamaiedge.net, dns_answers_2_rrname: e5799.g.akamaiedge.net, dns_answers_2_rrtype: A, dns_answers_2_ttl: 0, dns_answers_2_rdata: 23.194.109.177, dns_grouped_CNAME_0: san-assets.adobedtm.com.edgekey.net, dns_grouped_CNAME_1: e5799.g.akamaiedge.net, dns_grouped_A_0: 23.194.109.177
false
BENIGN
false
Monday
1,028
12,922
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
172.16.0.1-42032-192.168.10.50-80-6
['flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'anomaly', 'anomaly', 'http', 'http', 'fileinfo', 'http', 'http', 'http', 'fileinfo', 'http', 'http', 'fileinfo', 'http', 'fileinfo', 'http', 'http', 'http', 'http', 'fileinfo', 'http', 'http', 'fileinfo', 'http']
src_ip: 172.16.0.1, src_port: 42032, dest_ip: 192.168.10.50, dest_port: 80, event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 5, flow_bytes_toserver: 861, flow_bytes_toclient: 11933, flow_age: 1, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 9, flow_pkts_toclient: 8, flow_bytes_toserver: 955, flow_bytes_toclient: 12131, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 6, flow_bytes_toserver: 879, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 9, flow_pkts_toclient: 6, flow_bytes_toserver: 964, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 6, flow_pkts_toclient: 6, flow_bytes_toserver: 722, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 6, flow_bytes_toserver: 841, flow_bytes_toclient: 11999, flow_age: 1, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 9, flow_pkts_toclient: 5, flow_bytes_toserver: 908, flow_bytes_toclient: 11933, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 6, flow_pkts_toclient: 6, flow_bytes_toserver: 733, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 7, flow_bytes_toserver: 763, flow_bytes_toclient: 12065, flow_age: 1, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 6, flow_pkts_toclient: 6, flow_bytes_toserver: 778, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 7, flow_bytes_toserver: 827, flow_bytes_toclient: 12065, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 10, flow_pkts_toclient: 7, flow_bytes_toserver: 1767, flow_bytes_toclient: 12096, flow_age: 112, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1a, tcp_tcp_flags_tc: 17, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: anomaly, proto: TCP, tx_id: 1, anomaly_app_proto: http, anomaly_type: applayer, anomaly_event: UNABLE_TO_MATCH_RESPONSE_TO_REQUEST, anomaly_layer: proto_parser ; event_type: anomaly, proto: TCP, tx_id: 1, anomaly_app_proto: http, anomaly_type: applayer, anomaly_event: UNABLE_TO_MATCH_RESPONSE_TO_REQUEST, anomaly_layer: proto_parser ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?XQVOZCA=ZDWARDUO, http_http_user_agent: Opera/9.80 (Windows NT 5.2; U; ru) Presto/2.5.22 Version/10.51, http_http_refer: http://engadget.search.aol.com/search?q=GTYGH, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 10 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?MZJFD=JAFP, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US) AppleWebKit/532.1 (KHTML, like Gecko) Chrome/4.0.219.6 Safari/532.1, http_http_content_type: text/html, http_http_refer: http://engadget.search.aol.com/search?q=FPCQHZUPYE, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 2622 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?MZJFD=JAFP, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US) AppleWebKit/532.1 (KHTML, like Gecko) Chrome/4.0.219.6 Safari/532.1, http_http_content_type: text/html, http_http_refer: http://engadget.search.aol.com/search?q=FPCQHZUPYE, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 2622, app_proto: http, fileinfo_filename: /, fileinfo_gaps: True, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 2622, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?SABNELIAL=OKK, http_http_user_agent: Mozilla/5.0 (X11; U; Linux x86_64; en-US; rv:1.9.1.3) Gecko/20090913 Firefox/3.5.3, http_http_refer: http://engadget.search.aol.com/search?q=WMDMKO, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 1450 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?RFRGR=NGDWYWU, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US) AppleWebKit/532.1 (KHTML, like Gecko) Chrome/4.0.219.6 Safari/532.1, http_http_refer: http://www.google.com/?q=VVPPKLO, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 1450 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?ZYQER=HEYRIOH, http_http_user_agent: Mozilla/5.0 (Windows; U; MSIE 7.0; Windows NT 6.0; en-US), http_http_content_type: text/html, http_http_refer: http://engadget.search.aol.com/search?q=LSUASV, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?ZYQER=HEYRIOH, http_http_user_agent: Mozilla/5.0 (Windows; U; MSIE 7.0; Windows NT 6.0; en-US), http_http_content_type: text/html, http_http_refer: http://engadget.search.aol.com/search?q=LSUASV, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 1174, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?FHFCQW=XQVSQWI, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US) AppleWebKit/532.1 (KHTML, like Gecko) Chrome/4.0.219.6 Safari/532.1, http_http_content_type: text/html, http_http_refer: http://engadget.search.aol.com/search?q=NVIDYF, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 6966 ; event_type: http, proto: TCP, tx_id: 1, http_http_port: 0, http_url: /libhtp::request_uri_not_seen, http_length: 1442 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?FHFCQW=XQVSQWI, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US) AppleWebKit/532.1 (KHTML, like Gecko) Chrome/4.0.219.6 Safari/532.1, http_http_content_type: text/html, http_http_refer: http://engadget.search.aol.com/search?q=NVIDYF, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 6966, app_proto: http, fileinfo_filename: /, fileinfo_gaps: True, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 6966, fileinfo_tx_id: 0 ; pcap_cnt: 8281792, event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?WUCRFLLD=HJEMOBOAXD, http_http_user_agent: Mozilla/5.0 (Windows; U; MSIE 7.0; Windows NT 6.0; en-US), http_http_content_type: text/html, http_http_refer: http://205.174.165.68/HBIPFS, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 11321 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?WUCRFLLD=HJEMOBOAXD, http_http_user_agent: Mozilla/5.0 (Windows; U; MSIE 7.0; Windows NT 6.0; en-US), http_http_content_type: text/html, http_http_refer: http://205.174.165.68/HBIPFS, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 11321, app_proto: http, fileinfo_filename: /, fileinfo_gaps: True, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 11321, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?POQGDKCKN=DTDYR, http_http_user_agent: Mozilla/5.0 (X11; U; Linux x86_64; en-US; rv:1.9.1.3) Gecko/20090913 Firefox/3.5.3, http_http_refer: http://205.174.165.68/PVIMKRAA, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 1467 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?JWCFKFG=ADG, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 6.1; Windows XP), http_http_refer: http://engadget.search.aol.com/search?q=PICTFR, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?HIRQBI=NXXEDDKJDM, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; InfoPath.2), http_http_content_type: text/html, http_http_refer: http://engadget.search.aol.com/search?q=XHEXQF, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 6966 ; event_type: http, proto: TCP, tx_id: 1, http_http_port: 0, http_url: /libhtp::request_uri_not_seen, http_length: 1442 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?HIRQBI=NXXEDDKJDM, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; InfoPath.2), http_http_content_type: text/html, http_http_refer: http://engadget.search.aol.com/search?q=XHEXQF, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 6966, app_proto: http, fileinfo_filename: /, fileinfo_gaps: True, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 6966, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?HLRLSQ=CRKM, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; InfoPath.2), http_http_refer: http://engadget.search.aol.com/search?q=JKUOZLE, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; pcap_cnt: 10159425, event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?l0EnxBF=f25se0R1Jnb0aEMC&FBL=AFfVvxMKI7n5dUJYbbC&oAnmdy=VrvpQbGfCdltJUlIH5d&VDtYy=xMY, http_http_user_agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 11_7_4) AppleWebKit/537.15 (KHTML, like Gecko) Chrome/10.0.1348.80 Safari/537.21, http_http_content_type: text/html, http_http_refer: http://www.yandex.com/B0pY7L, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1137 ; pcap_cnt: 10159425, event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?l0EnxBF=f25se0R1Jnb0aEMC&FBL=AFfVvxMKI7n5dUJYbbC&oAnmdy=VrvpQbGfCdltJUlIH5d&VDtYy=xMY, http_http_user_agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 11_7_4) AppleWebKit/537.15 (KHTML, like Gecko) Chrome/10.0.1348.80 Safari/537.21, http_http_content_type: text/html, http_http_refer: http://www.yandex.com/B0pY7L, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1137, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 1137, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 1, http_hostname: 205.174.165.68, http_url: /?uNo=0tIQ2tVVK5L1pqRBp&lNK=6OJ8knc&0FOKy=JmTfXSwsvs&Skw4Ei=iHgQ3K6Xm, http_http_user_agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 11_4_2) Gecko/20022510 Firefox/17.0, http_http_refer: http://www.bing.com/T5Wrotxj?ABWDEtrw=3jcY6&8rJrRxc1Cx=0tMI0DuX0WqXQ6YMbO&4Gp2=4OR&BSlKlR4=GBCNcwfvc&2xa=XJsRp56YTLSPbT&seH2S=HvSoLeWG&iJd4G7=QMNQ5SWifUCYsLwunL1h&CGkVRF=jAgQ&edGJqGR=iOM75dpInM&V4fLRvEKe=Ji8MaLs0mfaOsS12of, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0
false
DoS Hulk
true
Wednesday
5,946
463,598
Attack
The network event indicates a DoS Hulk. DoS Hulk attacks involve sending a high frequency of HTTP requests to overwhelm the target server. Typically, the logs show multiple connection attempts from the same source IP to the same destination IP, with each connection being short-lived and frequently timed out. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and immediate termination. This pattern of behavior is consistent with DoS Hulk attacks, where the objective is to disrupt the target server's normal operations by overwhelming it with excessive requests.
classification: Attack justification: The network event indicates a DoS Hulk. DoS Hulk attacks involve sending a high frequency of HTTP requests to overwhelm the target server. Typically, the logs show multiple connection attempts from the same source IP to the same destination IP, with each connection being short-lived and frequently timed out. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and immediate termination. This pattern of behavior is consistent with DoS Hulk attacks, where the objective is to disrupt the target server's normal operations by overwhelming it with excessive requests.
172.16.0.1-34655-192.168.10.50-80-6
['flow', 'http']
src_ip: 172.16.0.1, src_port: 34655, dest_ip: 192.168.10.50, dest_port: 80, event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 5, flow_bytes_toserver: 440, flow_bytes_toclient: 11883, flow_age: 5, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: http, proto: TCP, tx_id: 0, http_url: /, http_http_method: GET, http_protocol: HTTP/1.0, http_length: 0
false
DDoS
true
Friday
245
974,680
Attack
The network event indicates a DDoS. DDoS attacks involve overwhelming the target system with a high frequency of requests. Typically, the logs show multiple short-lived connection attempts from various source IPs to the same destination IP, often on a common port like port 80. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and frequent timeouts or resets. This pattern of behavior is consistent with DDoS activity, where the objective is to exhaust the target's resources and disrupt normal service.
classification: Attack justification: The network event indicates a DDoS. DDoS attacks involve overwhelming the target system with a high frequency of requests. Typically, the logs show multiple short-lived connection attempts from various source IPs to the same destination IP, often on a common port like port 80. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and frequent timeouts or resets. This pattern of behavior is consistent with DDoS activity, where the objective is to exhaust the target's resources and disrupt normal service.
192.168.10.8-44548-192.168.10.5-4001-6
['flow']
src_ip: 192.168.10.8, src_port: 44548, dest_ip: 192.168.10.5, dest_port: 4001, event_type: flow, proto: TCP, flow_pkts_toserver: 2, flow_pkts_toclient: 0, flow_bytes_toserver: 120, flow_bytes_toclient: 0, flow_age: 0, flow_state: new, flow_reason: timeout, tcp_tcp_flags: 02, tcp_tcp_flags_ts: 02, tcp_tcp_flags_tc: 00, tcp_syn: True, tcp_state: syn_sent
false
Infiltration
true
Thursday
166
862,363
Attack
The network event indicates an 'Infiltration' attack. The event shows multiple connection attempts from the same source IP to the same destination IP. These connections are characterized by various TCP flags, such as SYN, FIN, RST, PSH, and ACK, suggesting sophisticated behavior to evade detection and maintain persistence. This pattern of behavior is indicative of an attacker who has already infiltrated the network and is attempting to maintain access or exfiltrate data while avoiding detection. The high number of packets and bytes exchanged, along with the prolonged flow durations and usage of multiple TCP flags, suggest efforts to manipulate or exploit the target system's vulnerabilities.
classification: Attack justification: The network event indicates an 'Infiltration' attack. The event shows multiple connection attempts from the same source IP to the same destination IP. These connections are characterized by various TCP flags, such as SYN, FIN, RST, PSH, and ACK, suggesting sophisticated behavior to evade detection and maintain persistence. This pattern of behavior is indicative of an attacker who has already infiltrated the network and is attempting to maintain access or exfiltrate data while avoiding detection. The high number of packets and bytes exchanged, along with the prolonged flow durations and usage of multiple TCP flags, suggest efforts to manipulate or exploit the target system's vulnerabilities.
172.16.0.1-34505-192.168.10.50-80-6
['flow', 'http']
src_ip: 172.16.0.1, src_port: 34505, dest_ip: 192.168.10.50, dest_port: 80, event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 6, flow_bytes_toserver: 500, flow_bytes_toclient: 11937, flow_age: 11, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: http, proto: TCP, tx_id: 0, http_url: /, http_http_method: GET, http_protocol: HTTP/1.0, http_length: 1455
false
DDoS
true
Friday
245
974,108
Attack
The network event indicates a DDoS. DDoS attacks involve overwhelming the target system with a high frequency of requests. Typically, the logs show multiple short-lived connection attempts from various source IPs to the same destination IP, often on a common port like port 80. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and frequent timeouts or resets. This pattern of behavior is consistent with DDoS activity, where the objective is to exhaust the target's resources and disrupt normal service.
classification: Attack justification: The network event indicates a DDoS. DDoS attacks involve overwhelming the target system with a high frequency of requests. Typically, the logs show multiple short-lived connection attempts from various source IPs to the same destination IP, often on a common port like port 80. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and frequent timeouts or resets. This pattern of behavior is consistent with DDoS activity, where the objective is to exhaust the target's resources and disrupt normal service.
172.16.0.1-50122-192.168.10.51-563-6
['flow']
src_ip: 172.16.0.1, src_port: 50122, dest_ip: 192.168.10.51, dest_port: 563, event_type: flow, proto: TCP, flow_pkts_toserver: 1, flow_pkts_toclient: 1, flow_bytes_toserver: 60, flow_bytes_toclient: 60, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 16, tcp_tcp_flags_ts: 02, tcp_tcp_flags_tc: 14, tcp_syn: True, tcp_rst: True, tcp_ack: True, tcp_state: closed
false
Infiltration
true
Thursday
179
686,008
Attack
The network event indicates an 'Infiltration' attack. The event shows multiple connection attempts from the same source IP to the same destination IP. These connections are characterized by various TCP flags, such as SYN, FIN, RST, PSH, and ACK, suggesting sophisticated behavior to evade detection and maintain persistence. This pattern of behavior is indicative of an attacker who has already infiltrated the network and is attempting to maintain access or exfiltrate data while avoiding detection. The high number of packets and bytes exchanged, along with the prolonged flow durations and usage of multiple TCP flags, suggest efforts to manipulate or exploit the target system's vulnerabilities.
classification: Attack justification: The network event indicates an 'Infiltration' attack. The event shows multiple connection attempts from the same source IP to the same destination IP. These connections are characterized by various TCP flags, such as SYN, FIN, RST, PSH, and ACK, suggesting sophisticated behavior to evade detection and maintain persistence. This pattern of behavior is indicative of an attacker who has already infiltrated the network and is attempting to maintain access or exfiltrate data while avoiding detection. The high number of packets and bytes exchanged, along with the prolonged flow durations and usage of multiple TCP flags, suggest efforts to manipulate or exploit the target system's vulnerabilities.
172.16.0.1-17468-192.168.10.50-80-6
['flow', 'http']
src_ip: 172.16.0.1, src_port: 17468, dest_ip: 192.168.10.50, dest_port: 80, event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 5, flow_bytes_toserver: 500, flow_bytes_toclient: 11889, flow_age: 6, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: http, proto: TCP, tx_id: 0, http_url: /, http_http_method: GET, http_protocol: HTTP/1.0, http_length: 0
false
DDoS
true
Friday
251
945,419
Attack
The network event indicates a DDoS. DDoS attacks involve overwhelming the target system with a high frequency of requests. Typically, the logs show multiple short-lived connection attempts from various source IPs to the same destination IP, often on a common port like port 80. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and frequent timeouts or resets. This pattern of behavior is consistent with DDoS activity, where the objective is to exhaust the target's resources and disrupt normal service.
classification: Attack justification: The network event indicates a DDoS. DDoS attacks involve overwhelming the target system with a high frequency of requests. Typically, the logs show multiple short-lived connection attempts from various source IPs to the same destination IP, often on a common port like port 80. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and frequent timeouts or resets. This pattern of behavior is consistent with DDoS activity, where the objective is to exhaust the target's resources and disrupt normal service.
192.168.10.17-59529-184.72.216.241-443-6
['flow', 'tls']
src_ip: 192.168.10.17, src_port: 59529, dest_ip: 184.72.216.241, dest_port: 443, event_type: flow, proto: TCP, app_proto: tls, flow_pkts_toserver: 12, flow_pkts_toclient: 10, flow_bytes_toserver: 1550, flow_bytes_toclient: 6567, flow_age: 2, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1b, tcp_tcp_flags_ts: 1b, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; pcap_cnt: 7380514, event_type: tls, proto: TCP, tls_subject: OU=Domain Control Validated, CN=*.krxd.net, tls_issuerdn: C=US, ST=Arizona, L=Scottsdale, O=GoDaddy.com, Inc., OU=http://certs.godaddy.com/repository/, CN=Go Daddy Secure Certificate Authority - G2, tls_serial: 00:B3:51:DB:59:AD:BA:40:F2, tls_fingerprint: 71:60:a7:e1:43:b5:f5:33:f2:a2:43:76:f2:e0:43:18:38:d4:a5:5a, tls_sni: beacon.krxd.net, tls_version: TLS 1.2, tls_notbefore: 2015-06-12T19:52:39, tls_notafter: 2017-07-11T19:15:36
false
BENIGN
false
Tuesday
448
341,410
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
172.16.0.1-55408-192.168.10.50-80-6
['flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'anomaly', 'anomaly', 'http', 'http', 'http', 'http', 'http', 'http', 'http', 'http', 'http', 'fileinfo', 'http', 'http', 'fileinfo', 'http', 'http', 'fileinfo', 'http', 'http']
src_ip: 172.16.0.1, src_port: 55408, dest_ip: 192.168.10.50, dest_port: 80, event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 16, flow_pkts_toclient: 3, flow_bytes_toserver: 3621, flow_bytes_toclient: 208, flow_age: 106, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1a, tcp_tcp_flags_tc: 16, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 6, flow_bytes_toserver: 789, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 7, flow_bytes_toserver: 796, flow_bytes_toclient: 12065, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 9, flow_pkts_toclient: 6, flow_bytes_toserver: 1517, flow_bytes_toclient: 11999, flow_age: 1, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 7, flow_bytes_toserver: 799, flow_bytes_toclient: 12065, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 6, flow_bytes_toserver: 812, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 9, flow_pkts_toclient: 5, flow_bytes_toserver: 943, flow_bytes_toclient: 11933, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 6, flow_pkts_toclient: 6, flow_bytes_toserver: 725, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 6, flow_pkts_toclient: 7, flow_bytes_toserver: 762, flow_bytes_toclient: 12065, flow_age: 1, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 6, flow_pkts_toclient: 5, flow_bytes_toserver: 756, flow_bytes_toclient: 11933, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 6, flow_bytes_toserver: 890, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 9, flow_pkts_toclient: 4, flow_bytes_toserver: 997, flow_bytes_toclient: 11867, flow_age: 1, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 9, flow_pkts_toclient: 6, flow_bytes_toserver: 972, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: anomaly, proto: TCP, tx_id: 1, anomaly_app_proto: http, anomaly_type: applayer, anomaly_event: UNABLE_TO_MATCH_RESPONSE_TO_REQUEST, anomaly_layer: proto_parser ; event_type: anomaly, proto: TCP, tx_id: 1, anomaly_app_proto: http, anomaly_type: applayer, anomaly_event: UNABLE_TO_MATCH_RESPONSE_TO_REQUEST, anomaly_layer: proto_parser ; event_type: http, proto: TCP, tx_id: 0, http_http_port: 0, http_url: /, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; Trident/4.0; .NET CLR 1.1.4322; .NET CLR 2.0.503l3; .NET CLR 3.0.4506.2152; .NET CLR 3.5.30729; MSOffice 12), http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?QOZMZGZY=SCHBO, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.2; Win64; x64; Trident/4.0), http_http_refer: http://205.174.165.68/GVWOBP, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 10 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?HGSIYD=BVA, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.1.1) Gecko/20090718 Firefox/3.5.1, http_http_refer: http://www.google.com/?q=RUOGXQS, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 1476 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?QCNCCKN=XAZYV, http_http_user_agent: Opera/9.80 (Windows NT 5.2; U; ru) Presto/2.5.22 Version/10.51, http_http_refer: http://www.google.com/?q=ZAWYYZO, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?MRBYDI=XJLKLVTRD, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.1.1) Gecko/20090718 Firefox/3.5.1, http_http_refer: http://www.google.com/?q=WQAARNQUPT, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?OLVCCOVWXA=HUFM, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.2; Win64; x64; Trident/4.0), http_http_refer: http://engadget.search.aol.com/search?q=KPWRGPQQLW, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 2868 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?ZAZOVQWK=DOLKTCWV, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.1.1) Gecko/20090718 Firefox/3.5.1, http_http_refer: http://www.google.com/?q=FRUUPUMLC, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 10 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?CENIZRN=ZXIYMM, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.2; Win64; x64; Trident/4.0), http_http_content_type: text/html, http_http_refer: http://205.174.165.68/QYANEWKJ, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 6966 ; event_type: http, proto: TCP, tx_id: 1, http_http_port: 0, http_url: /libhtp::request_uri_not_seen, http_length: 1442 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?CENIZRN=ZXIYMM, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.2; Win64; x64; Trident/4.0), http_http_content_type: text/html, http_http_refer: http://205.174.165.68/QYANEWKJ, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 6966, app_proto: http, fileinfo_filename: /, fileinfo_gaps: True, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 6966, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?EHUHTFPBP=SXSXRYR, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 5.2; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3 (.NET CLR 3.5.30729), http_http_content_type: text/html, http_http_refer: http://205.174.165.68/FBILZMVD, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 11310 ; event_type: http, proto: TCP, tx_id: 1, http_http_port: 0, http_url: /libhtp::request_uri_not_seen, http_length: 10 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?EHUHTFPBP=SXSXRYR, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 5.2; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3 (.NET CLR 3.5.30729), http_http_content_type: text/html, http_http_refer: http://205.174.165.68/FBILZMVD, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 11310, app_proto: http, fileinfo_filename: /, fileinfo_gaps: True, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 11310, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?MMOJEJ=LMW, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3 (.NET CLR 3.5.30729), http_http_refer: http://www.google.com/?q=ORTLJRLMJ, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 10 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?GIQNTTPS=RZDUN, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3 (.NET CLR 3.5.30729), http_http_content_type: text/html, http_http_refer: http://www.google.com/?q=SYCPKSW, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 8414 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?GIQNTTPS=RZDUN, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3 (.NET CLR 3.5.30729), http_http_content_type: text/html, http_http_refer: http://www.google.com/?q=SYCPKSW, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 8414, app_proto: http, fileinfo_filename: /, fileinfo_gaps: True, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 8414, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?NKF=FDZ, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; Trident/4.0; SLCC1; .NET CLR 2.0.50727; .NET CLR 1.1.4322; .NET CLR 3.5.30729; .NET CLR 3.0.30729), http_http_refer: http://205.174.165.68/OZVFVHK, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?BRJLJPA=MJTM, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3 (.NET CLR 3.5.30729), http_http_refer: http://engadget.search.aol.com/search?q=DTYMQJYTYV, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 1467
false
DoS Slowloris
true
Wednesday
5,108
470,298
Attack
The network event indicates a DoS Slowloris. DoS Slowloris attacks involve sending partial HTTP requests to the target server, keeping connections open as long as possible. Typically, the logs show multiple long-lived connections with minimal data exchange, aiming to exhaust the target server's resources by maintaining numerous open connections. Additionally, the logs contain multiple `anomaly` events indicating `UNABLE_TO_MATCH_RESPONSE_TO_REQUEST`, which is consistent with incomplete HTTP requests. These characteristics align with the behavior of DoS Slowloris attacks, which aim to overwhelm the server by keeping numerous connections open with incomplete requests.
classification: Attack justification: The network event indicates a DoS Slowloris. DoS Slowloris attacks involve sending partial HTTP requests to the target server, keeping connections open as long as possible. Typically, the logs show multiple long-lived connections with minimal data exchange, aiming to exhaust the target server's resources by maintaining numerous open connections. Additionally, the logs contain multiple `anomaly` events indicating `UNABLE_TO_MATCH_RESPONSE_TO_REQUEST`, which is consistent with incomplete HTTP requests. These characteristics align with the behavior of DoS Slowloris attacks, which aim to overwhelm the server by keeping numerous connections open with incomplete requests.
172.16.0.1-34402-192.168.10.50-80-6
['flow', 'http']
src_ip: 172.16.0.1, src_port: 34402, dest_ip: 192.168.10.50, dest_port: 80, event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 5, flow_bytes_toserver: 440, flow_bytes_toclient: 11883, flow_age: 3, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: http, proto: TCP, tx_id: 0, http_url: /, http_http_method: GET, http_protocol: HTTP/1.0, http_length: 0
false
DDoS
true
Friday
245
972,727
Attack
The network event indicates a DDoS. DDoS attacks involve overwhelming the target system with a high frequency of requests. Typically, the logs show multiple short-lived connection attempts from various source IPs to the same destination IP, often on a common port like port 80. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and frequent timeouts or resets. This pattern of behavior is consistent with DDoS activity, where the objective is to exhaust the target's resources and disrupt normal service.
classification: Attack justification: The network event indicates a DDoS. DDoS attacks involve overwhelming the target system with a high frequency of requests. Typically, the logs show multiple short-lived connection attempts from various source IPs to the same destination IP, often on a common port like port 80. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and frequent timeouts or resets. This pattern of behavior is consistent with DDoS activity, where the objective is to exhaust the target's resources and disrupt normal service.
192.168.10.25-50130-23.208.107.184-443-6
['flow', 'tls']
src_ip: 192.168.10.25, src_port: 50130, dest_ip: 23.208.107.184, dest_port: 443, event_type: flow, proto: TCP, app_proto: tls, flow_pkts_toserver: 11, flow_pkts_toclient: 7, flow_bytes_toserver: 2331, flow_bytes_toclient: 2042, flow_age: 193, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 1e, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; pcap_cnt: 4101259, event_type: tls, proto: TCP, tls_session_resumed: True, tls_sni: www.theweathernetwork.com, tls_version: TLSv1
false
BENIGN
false
Thursday
262
805,869
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
192.168.10.3-58886-65.55.44.109-443-6
['flow', 'tls']
src_ip: 192.168.10.3, src_port: 58886, dest_ip: 65.55.44.109, dest_port: 443, event_type: flow, proto: TCP, app_proto: tls, flow_pkts_toserver: 12, flow_pkts_toclient: 9, flow_bytes_toserver: 4432, flow_bytes_toclient: 5072, flow_age: 60, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: db, tcp_tcp_flags_ts: db, tcp_tcp_flags_tc: 5b, tcp_syn: True, tcp_fin: True, tcp_psh: True, tcp_ack: True, tcp_ecn: True, tcp_cwr: True, tcp_state: closed ; pcap_cnt: 2102727, event_type: tls, proto: TCP, tls_sni: v10.vortex-win.data.microsoft.com, tls_version: UNDETERMINED
false
BENIGN
false
Thursday
264
811,274
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
192.168.10.5-63982-192.168.10.3-53-17
['flow', 'dns', 'dns', 'dns', 'dns']
src_ip: 192.168.10.5, src_port: 63982, dest_ip: 192.168.10.3, dest_port: 53, event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 172, flow_bytes_toclient: 302, flow_age: 0, flow_state: established, flow_reason: timeout ; pcap_cnt: 12213245, event_type: dns, proto: UDP, dns_type: query, dns_id: 30377, dns_rrname: vars.hotjar.netdna-cdn.com, dns_rrtype: AAAA, dns_tx_id: 0 ; pcap_cnt: 12213246, event_type: dns, proto: UDP, dns_type: query, dns_id: 30377, dns_rrname: vars.hotjar.netdna-cdn.com, dns_rrtype: AAAA, dns_tx_id: 1 ; pcap_cnt: 12213247, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 30377, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: vars.hotjar.netdna-cdn.com, dns_rrtype: AAAA, dns_rcode: NOERROR, dns_authorities_0_rrname: netdna-cdn.com, dns_authorities_0_rrtype: SOA, dns_authorities_0_ttl: 821, dns_authorities_0_soa_mname: dns1.p04.nsone.net, dns_authorities_0_soa_rname: hostmaster.nsone.net, dns_authorities_0_soa_serial: 1499275849, dns_authorities_0_soa_refresh: 600, dns_authorities_0_soa_retry: 180, dns_authorities_0_soa_expire: 1209600, dns_authorities_0_soa_minimum: 3600 ; pcap_cnt: 12213248, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 30377, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: vars.hotjar.netdna-cdn.com, dns_rrtype: AAAA, dns_rcode: NOERROR, dns_authorities_0_rrname: netdna-cdn.com, dns_authorities_0_rrtype: SOA, dns_authorities_0_ttl: 821, dns_authorities_0_soa_mname: dns1.p04.nsone.net, dns_authorities_0_soa_rname: hostmaster.nsone.net, dns_authorities_0_soa_serial: 1499275849, dns_authorities_0_soa_refresh: 600, dns_authorities_0_soa_retry: 180, dns_authorities_0_soa_expire: 1209600, dns_authorities_0_soa_minimum: 3600
false
BENIGN
false
Wednesday
851
618,350
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
172.16.0.1-45371-192.168.10.50-4-6
['flow']
src_ip: 172.16.0.1, src_port: 45371, dest_ip: 192.168.10.50, dest_port: 4, event_type: flow, proto: TCP, flow_pkts_toserver: 1, flow_pkts_toclient: 1, flow_bytes_toserver: 60, flow_bytes_toclient: 60, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 16, tcp_tcp_flags_ts: 02, tcp_tcp_flags_tc: 14, tcp_syn: True, tcp_rst: True, tcp_ack: True, tcp_state: closed
false
Portscan
true
Friday
179
1,044,819
Attack
The network event indicates a Portscan. Portscans involve scanning multiple ports on a target machine to identify open ports and services. Typically, the logs show multiple short-lived connection attempts from the same source IP to different destination ports. These connections are characterized by SYN, RST, and ACK flags, minimal data exchange, and immediate termination, often due to timeouts. This pattern of behavior is consistent with port scanning activity where the objective is to probe the target machine for open ports without establishing full connections.
classification: Attack justification: The network event indicates a Portscan. Portscans involve scanning multiple ports on a target machine to identify open ports and services. Typically, the logs show multiple short-lived connection attempts from the same source IP to different destination ports. These connections are characterized by SYN, RST, and ACK flags, minimal data exchange, and immediate termination, often due to timeouts. This pattern of behavior is consistent with port scanning activity where the objective is to probe the target machine for open ports without establishing full connections.
192.168.10.8-64399-192.168.10.12-2009-6
['flow']
src_ip: 192.168.10.8, src_port: 64399, dest_ip: 192.168.10.12, dest_port: 2009, event_type: flow, proto: TCP, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 120, flow_bytes_toclient: 120, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 16, tcp_tcp_flags_ts: 02, tcp_tcp_flags_tc: 14, tcp_syn: True, tcp_rst: True, tcp_ack: True, tcp_state: closed
false
Infiltration
true
Thursday
179
918,571
Attack
The network event indicates an 'Infiltration' attack. The event shows multiple connection attempts from the same source IP to the same destination IP. These connections are characterized by various TCP flags, such as SYN, FIN, RST, PSH, and ACK, suggesting sophisticated behavior to evade detection and maintain persistence. This pattern of behavior is indicative of an attacker who has already infiltrated the network and is attempting to maintain access or exfiltrate data while avoiding detection. The high number of packets and bytes exchanged, along with the prolonged flow durations and usage of multiple TCP flags, suggest efforts to manipulate or exploit the target system's vulnerabilities.
classification: Attack justification: The network event indicates an 'Infiltration' attack. The event shows multiple connection attempts from the same source IP to the same destination IP. These connections are characterized by various TCP flags, such as SYN, FIN, RST, PSH, and ACK, suggesting sophisticated behavior to evade detection and maintain persistence. This pattern of behavior is indicative of an attacker who has already infiltrated the network and is attempting to maintain access or exfiltrate data while avoiding detection. The high number of packets and bytes exchanged, along with the prolonged flow durations and usage of multiple TCP flags, suggest efforts to manipulate or exploit the target system's vulnerabilities.
172.16.0.1-33376-192.168.10.50-80-6
['flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'anomaly', 'anomaly', 'anomaly', 'http', 'http', 'http', 'http', 'http', 'fileinfo', 'http', 'fileinfo', 'http', 'fileinfo', 'http', 'http', 'http', 'fileinfo', 'http', 'http', 'fileinfo', 'http', 'fileinfo', 'http', 'fileinfo', 'http']
src_ip: 172.16.0.1, src_port: 33376, dest_ip: 192.168.10.50, dest_port: 80, event_type: flow, proto: TCP, flow_pkts_toserver: 7, flow_pkts_toclient: 6, flow_bytes_toserver: 1011, flow_bytes_toclient: 2387, flow_age: 241, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 7, flow_bytes_toserver: 871, flow_bytes_toclient: 12065, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 8, flow_bytes_toserver: 867, flow_bytes_toclient: 12131, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 6, flow_pkts_toclient: 6, flow_bytes_toserver: 788, flow_bytes_toclient: 11999, flow_age: 1, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 9, flow_pkts_toclient: 6, flow_bytes_toserver: 934, flow_bytes_toclient: 11999, flow_age: 1, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 7, flow_bytes_toserver: 867, flow_bytes_toclient: 12065, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 10, flow_pkts_toclient: 8, flow_bytes_toserver: 1240, flow_bytes_toclient: 12131, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 6, flow_bytes_toserver: 805, flow_bytes_toclient: 11999, flow_age: 1, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 9, flow_pkts_toclient: 6, flow_bytes_toserver: 1553, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 7, flow_bytes_toserver: 788, flow_bytes_toclient: 12065, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 6, flow_bytes_toserver: 775, flow_bytes_toclient: 11999, flow_age: 1, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 6, flow_bytes_toserver: 896, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 10, flow_pkts_toclient: 5, flow_bytes_toserver: 1079, flow_bytes_toclient: 11970, flow_age: 125, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: anomaly, proto: TCP, tx_id: 1, anomaly_app_proto: http, anomaly_type: applayer, anomaly_event: UNABLE_TO_MATCH_RESPONSE_TO_REQUEST, anomaly_layer: proto_parser ; event_type: anomaly, proto: TCP, tx_id: 1, anomaly_app_proto: http, anomaly_type: applayer, anomaly_event: UNABLE_TO_MATCH_RESPONSE_TO_REQUEST, anomaly_layer: proto_parser ; event_type: anomaly, proto: TCP, tx_id: 1, anomaly_app_proto: http, anomaly_type: applayer, anomaly_event: UNABLE_TO_MATCH_RESPONSE_TO_REQUEST, anomaly_layer: proto_parser ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?VAZOTH=UYBZKMJMQL, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.1.1) Gecko/20090718 Firefox/3.5.1, http_http_refer: http://www.google.com/?q=YQDZCKRWK, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 1467 ; event_type: http, proto: TCP, tx_id: 1, http_http_port: 0, http_url: /libhtp::request_uri_not_seen, http_length: 10 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?SVQWILXIUI=YGCLMHRCSP, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.2; Win64; x64; Trident/4.0), http_http_refer: http://www.usatoday.com/search/results?q=WDCKFRVZFG, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?GSFYOYBG=GGGOWDGQX, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US) AppleWebKit/532.1 (KHTML, like Gecko) Chrome/4.0.219.6 Safari/532.1, http_http_content_type: text/html, http_http_refer: http://engadget.search.aol.com/search?q=FRWOMZOEH, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 11310 ; event_type: http, proto: TCP, tx_id: 1, http_http_port: 0, http_url: /libhtp::request_uri_not_seen, http_length: 10 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?GSFYOYBG=GGGOWDGQX, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US) AppleWebKit/532.1 (KHTML, like Gecko) Chrome/4.0.219.6 Safari/532.1, http_http_content_type: text/html, http_http_refer: http://engadget.search.aol.com/search?q=FRWOMZOEH, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 11310, app_proto: http, fileinfo_filename: /, fileinfo_gaps: True, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 11310, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?OANH=REDPEQILG, http_http_user_agent: Opera/9.80 (Windows NT 5.2; U; ru) Presto/2.5.22 Version/10.51, http_http_content_type: text/html, http_http_refer: http://www.usatoday.com/search/results?q=HSWTZ, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 8414 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?OANH=REDPEQILG, http_http_user_agent: Opera/9.80 (Windows NT 5.2; U; ru) Presto/2.5.22 Version/10.51, http_http_content_type: text/html, http_http_refer: http://www.usatoday.com/search/results?q=HSWTZ, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 8414, app_proto: http, fileinfo_filename: /, fileinfo_gaps: True, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 8414, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?ITIRGB=ROXXANHK, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0; SV1; .NET CLR 2.0.50727; InfoPath.2), http_http_content_type: text/html, http_http_refer: http://205.174.165.68/JRBPDDHFDL, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 2622 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?ITIRGB=ROXXANHK, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0; SV1; .NET CLR 2.0.50727; InfoPath.2), http_http_content_type: text/html, http_http_refer: http://205.174.165.68/JRBPDDHFDL, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 2622, app_proto: http, fileinfo_filename: /, fileinfo_gaps: True, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 2622, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?VMFAM=GZJLRB, http_http_user_agent: Mozilla/5.0 (Windows; U; MSIE 7.0; Windows NT 6.0; en-US), http_http_refer: http://205.174.165.68/WCAEJ, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?AMOZXJPKZX=AWTOERCB, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.1.1) Gecko/20090718 Firefox/3.5.1, http_http_content_type: text/html, http_http_refer: http://205.174.165.68/LHGRFPPWSE, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 8414 ; event_type: http, proto: TCP, tx_id: 1, http_http_port: 0, http_url: /libhtp::request_uri_not_seen, http_length: 1422 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?AMOZXJPKZX=AWTOERCB, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.1.1) Gecko/20090718 Firefox/3.5.1, http_http_content_type: text/html, http_http_refer: http://205.174.165.68/LHGRFPPWSE, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 8414, app_proto: http, fileinfo_filename: /, fileinfo_gaps: True, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 8414, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?LKHK=NUXUAJM, http_http_user_agent: Mozilla/5.0 (Windows; U; MSIE 7.0; Windows NT 6.0; en-US), http_http_refer: http://www.usatoday.com/search/results?q=XGKPV, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 1422 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?NHWUDKHTK=XDDBZSSYJ, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.2; Win64; x64; Trident/4.0), http_http_content_type: text/html, http_http_refer: http://www.google.com/?q=WSIDSVBPP, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?NHWUDKHTK=XDDBZSSYJ, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.2; Win64; x64; Trident/4.0), http_http_content_type: text/html, http_http_refer: http://www.google.com/?q=WSIDSVBPP, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 1174, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?JCIJFCE=PUDOHAJ, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 6.1; Windows XP), http_http_content_type: text/html, http_http_refer: http://www.usatoday.com/search/results?q=INVTMLZ, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?JCIJFCE=PUDOHAJ, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 6.1; Windows XP), http_http_content_type: text/html, http_http_refer: http://www.usatoday.com/search/results?q=INVTMLZ, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 1174, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?TRORKPS=XNYPGKG, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US) AppleWebKit/532.1 (KHTML, like Gecko) Chrome/4.0.219.6 Safari/532.1, http_http_content_type: text/html, http_http_refer: http://engadget.search.aol.com/search?q=IFKWFC, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?TRORKPS=XNYPGKG, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US) AppleWebKit/532.1 (KHTML, like Gecko) Chrome/4.0.219.6 Safari/532.1, http_http_content_type: text/html, http_http_refer: http://engadget.search.aol.com/search?q=IFKWFC, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 1174, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?IOurG8=eXgb&5GuNjKhV8C=1nO&8IMXQyIp=Ua2dt&Oha45M=bhGEWntIymSsmFWDPMB, http_http_user_agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.4 (KHTML, like Gecko) Chrome/21.0.1464.20 Safari/536.34, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0
false
DoS Slowhttptest
true
Wednesday
5,956
459,270
Attack
The network event indicates a DoS Slowhttptest. DoS Slowhttptest attacks involve sending partial HTTP requests at a slow rate to keep connections open. Typically, the logs show multiple connections with minimal data exchange and prolonged open states, aiming to exhaust the target server's resources. Additionally, the logs contain multiple `anomaly` events indicating `APPLAYER_DETECT_PROTOCOL_ONLY_ONE_DIRECTION` and `UNABLE_TO_MATCH_RESPONSE_TO_REQUEST`, which is consistent with incomplete HTTP requests. These characteristics align with the behavior of DoS Slowhttptest attacks, which aim to overwhelm the server by keeping numerous connections open with partial and incomplete requests.
classification: Attack justification: The network event indicates a DoS Slowhttptest. DoS Slowhttptest attacks involve sending partial HTTP requests at a slow rate to keep connections open. Typically, the logs show multiple connections with minimal data exchange and prolonged open states, aiming to exhaust the target server's resources. Additionally, the logs contain multiple `anomaly` events indicating `APPLAYER_DETECT_PROTOCOL_ONLY_ONE_DIRECTION` and `UNABLE_TO_MATCH_RESPONSE_TO_REQUEST`, which is consistent with incomplete HTTP requests. These characteristics align with the behavior of DoS Slowhttptest attacks, which aim to overwhelm the server by keeping numerous connections open with partial and incomplete requests.
172.16.0.1-63563-192.168.10.50-80-6
['flow', 'flow', 'flow', 'flow', 'flow', 'http', 'fileinfo', 'http', 'http', 'fileinfo', 'http', 'fileinfo']
src_ip: 172.16.0.1, src_port: 63563, dest_ip: 192.168.10.50, dest_port: 80, event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 6, flow_bytes_toserver: 500, flow_bytes_toclient: 11937, flow_age: 12, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 5, flow_bytes_toserver: 440, flow_bytes_toclient: 11889, flow_age: 8, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 9, flow_pkts_toclient: 6, flow_bytes_toserver: 560, flow_bytes_toclient: 11949, flow_age: 1, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1b, tcp_tcp_flags_ts: 1a, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 6, flow_bytes_toserver: 500, flow_bytes_toclient: 11937, flow_age: 10, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, flow_pkts_toserver: 1, flow_pkts_toclient: 0, flow_bytes_toserver: 60, flow_bytes_toclient: 0, flow_age: 0, flow_state: new, flow_reason: timeout, tcp_tcp_flags: 00, tcp_tcp_flags_ts: 00, tcp_tcp_flags_tc: 00 ; event_type: http, proto: TCP, tx_id: 0, http_url: /, http_http_content_type: text/html, http_http_method: GET, http_protocol: HTTP/1.0, http_status: 200, http_length: 8486 ; event_type: fileinfo, proto: TCP, http_url: /, http_http_content_type: text/html, http_http_method: GET, http_protocol: HTTP/1.0, http_status: 200, http_length: 8486, app_proto: http, fileinfo_filename: /, fileinfo_gaps: True, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 8486, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_url: /, http_http_method: GET, http_protocol: HTTP/1.0, http_length: 0 ; pcap_cnt: 9418091, event_type: http, proto: TCP, tx_id: 0, http_url: /, http_http_content_type: text/html, http_http_method: GET, http_protocol: HTTP/1.0, http_status: 200, http_length: 1186 ; event_type: fileinfo, proto: TCP, http_url: /, http_http_content_type: text/html, http_http_method: GET, http_protocol: HTTP/1.0, http_status: 200, http_length: 1186, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 1186, fileinfo_tx_id: 0 ; pcap_cnt: 9557871, event_type: http, proto: TCP, tx_id: 0, http_url: /, http_http_content_type: text/html, http_http_method: GET, http_protocol: HTTP/1.0, http_status: 200, http_length: 11321 ; event_type: fileinfo, proto: TCP, http_url: /, http_http_content_type: text/html, http_http_method: GET, http_protocol: HTTP/1.0, http_status: 200, http_length: 11321, app_proto: http, fileinfo_filename: /, fileinfo_gaps: True, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 11321, fileinfo_tx_id: 0
false
DDoS
true
Friday
1,417
1,138,672
Attack
The network event indicates a DDoS. DDoS attacks involve overwhelming the target system with a high frequency of requests. Typically, the logs show multiple short-lived connection attempts from various source IPs to the same destination IP, often on a common port like port 80. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and frequent timeouts or resets. This pattern of behavior is consistent with DDoS activity, where the objective is to exhaust the target's resources and disrupt normal service.
classification: Attack justification: The network event indicates a DDoS. DDoS attacks involve overwhelming the target system with a high frequency of requests. Typically, the logs show multiple short-lived connection attempts from various source IPs to the same destination IP, often on a common port like port 80. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and frequent timeouts or resets. This pattern of behavior is consistent with DDoS activity, where the objective is to exhaust the target's resources and disrupt normal service.
192.168.10.12-60360-23.194.181.141-443-6
['flow', 'tls']
src_ip: 192.168.10.12, src_port: 60360, dest_ip: 23.194.181.141, dest_port: 443, event_type: flow, proto: TCP, app_proto: tls, flow_pkts_toserver: 23, flow_pkts_toclient: 19, flow_bytes_toserver: 3951, flow_bytes_toclient: 9864, flow_age: 59, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1b, tcp_tcp_flags_ts: 1b, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; pcap_cnt: 7087603, event_type: tls, proto: TCP, tls_session_resumed: True, tls_sni: img.ak.impact-ad.jp, tls_version: TLS 1.2
false
BENIGN
false
Monday
257
24,566
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
192.168.10.14-59433-208.111.171.200-443-6
['flow', 'tls']
src_ip: 192.168.10.14, src_port: 59433, dest_ip: 208.111.171.200, dest_port: 443, event_type: flow, proto: TCP, app_proto: tls, flow_pkts_toserver: 40, flow_pkts_toclient: 57, flow_bytes_toserver: 3374, flow_bytes_toclient: 72416, flow_age: 76, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1b, tcp_tcp_flags_ts: 1b, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; pcap_cnt: 11062009, event_type: tls, proto: TCP, tls_subject: C=JP, ST=Tokyo, L=Chiyoda-ku, O=Gurunavi, Inc., OU=gnst_wildcard01, CN=*.gnst.jp, tls_issuerdn: C=JP, O=Cybertrust Japan Co., Ltd., CN=Cybertrust Japan Public CA G3, tls_serial: 0D:93:A4:1F:61:D0:7E:EF:A8:02:08:E6:32:B0:E4:61:ED:A6:26:82, tls_fingerprint: e9:b2:a2:f7:12:38:68:d6:51:20:ba:23:21:8b:10:75:c4:87:fc:06, tls_sni: c-r.gnst.jp, tls_version: TLS 1.2, tls_notbefore: 2016-04-01T04:40:18, tls_notafter: 2017-09-10T14:59:00
false
BENIGN
false
Monday
474
43,146
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
192.168.10.17-24834-192.168.10.3-53-17
['flow', 'dns', 'dns', 'dns', 'dns']
src_ip: 192.168.10.17, src_port: 24834, dest_ip: 192.168.10.3, dest_port: 53, event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 170, flow_bytes_toclient: 326, flow_age: 0, flow_state: established, flow_reason: timeout ; pcap_cnt: 8984663, event_type: dns, proto: UDP, dns_type: query, dns_id: 54195, dns_rrname: tps10258.doubleverify.com, dns_rrtype: A, dns_tx_id: 0 ; pcap_cnt: 8984664, event_type: dns, proto: UDP, dns_type: query, dns_id: 54195, dns_rrname: tps10258.doubleverify.com, dns_rrtype: A, dns_tx_id: 1 ; pcap_cnt: 8984671, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 54195, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: tps10258.doubleverify.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: tps10258.doubleverify.com, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 857, dns_answers_0_rdata: nycp-hlb.doubleverify.com, dns_answers_1_rrname: nycp-hlb.doubleverify.com, dns_answers_1_rrtype: CNAME, dns_answers_1_ttl: 162, dns_answers_1_rdata: nycp-hlb.dvgtm.akadns.net, dns_answers_2_rrname: nycp-hlb.dvgtm.akadns.net, dns_answers_2_rrtype: A, dns_answers_2_ttl: 42, dns_answers_2_rdata: 204.154.111.117, dns_grouped_CNAME_0: nycp-hlb.doubleverify.com, dns_grouped_CNAME_1: nycp-hlb.dvgtm.akadns.net, dns_grouped_A_0: 204.154.111.117 ; pcap_cnt: 8984672, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 54195, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: tps10258.doubleverify.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: tps10258.doubleverify.com, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 857, dns_answers_0_rdata: nycp-hlb.doubleverify.com, dns_answers_1_rrname: nycp-hlb.doubleverify.com, dns_answers_1_rrtype: CNAME, dns_answers_1_ttl: 162, dns_answers_1_rdata: nycp-hlb.dvgtm.akadns.net, dns_answers_2_rrname: nycp-hlb.dvgtm.akadns.net, dns_answers_2_rrtype: A, dns_answers_2_ttl: 42, dns_answers_2_rdata: 204.154.111.117, dns_grouped_CNAME_0: nycp-hlb.doubleverify.com, dns_grouped_CNAME_1: nycp-hlb.dvgtm.akadns.net, dns_grouped_A_0: 204.154.111.117
false
BENIGN
false
Thursday
1,054
764,006
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
172.16.0.1-26792-192.168.10.50-80-6
['flow', 'http', 'fileinfo']
src_ip: 172.16.0.1, src_port: 26792, dest_ip: 192.168.10.50, dest_port: 80, event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 7, flow_bytes_toserver: 500, flow_bytes_toclient: 11997, flow_age: 10, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: http, proto: TCP, tx_id: 0, http_url: /, http_http_content_type: text/html, http_http_method: GET, http_protocol: HTTP/1.0, http_status: 200, http_length: 1186 ; event_type: fileinfo, proto: TCP, http_url: /, http_http_content_type: text/html, http_http_method: GET, http_protocol: HTTP/1.0, http_status: 200, http_length: 1186, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 1186, fileinfo_tx_id: 0
false
DDoS
true
Friday
392
954,622
Attack
The network event indicates a DDoS. DDoS attacks involve overwhelming the target system with a high frequency of requests. Typically, the logs show multiple short-lived connection attempts from various source IPs to the same destination IP, often on a common port like port 80. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and frequent timeouts or resets. This pattern of behavior is consistent with DDoS activity, where the objective is to exhaust the target's resources and disrupt normal service.
classification: Attack justification: The network event indicates a DDoS. DDoS attacks involve overwhelming the target system with a high frequency of requests. Typically, the logs show multiple short-lived connection attempts from various source IPs to the same destination IP, often on a common port like port 80. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and frequent timeouts or resets. This pattern of behavior is consistent with DDoS activity, where the objective is to exhaust the target's resources and disrupt normal service.
192.168.10.8-61609-69.166.1.14-443-6
['flow', 'tls']
src_ip: 192.168.10.8, src_port: 61609, dest_ip: 69.166.1.14, dest_port: 443, event_type: flow, proto: TCP, app_proto: tls, flow_pkts_toserver: 9, flow_pkts_toclient: 7, flow_bytes_toserver: 884, flow_bytes_toclient: 5909, flow_age: 6, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; pcap_cnt: 13414645, event_type: tls, proto: TCP, tls_session_resumed: True, tls_sni: apex.go.sonobi.com, tls_version: TLS 1.2
false
BENIGN
false
Wednesday
265
660,957
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
192.168.10.5-52898-192.168.10.3-53-17
['flow', 'dns', 'dns', 'dns', 'dns']
src_ip: 192.168.10.5, src_port: 52898, dest_ip: 192.168.10.3, dest_port: 53, event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 172, flow_bytes_toclient: 334, flow_age: 0, flow_state: established, flow_reason: timeout ; pcap_cnt: 7765100, event_type: dns, proto: UDP, dns_type: query, dns_id: 46802, dns_rrname: ocsp.sca1b.amazontrust.com, dns_rrtype: AAAA, dns_tx_id: 0 ; pcap_cnt: 7765101, event_type: dns, proto: UDP, dns_type: query, dns_id: 46802, dns_rrname: ocsp.sca1b.amazontrust.com, dns_rrtype: AAAA, dns_tx_id: 1 ; pcap_cnt: 7765102, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 46802, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: ocsp.sca1b.amazontrust.com, dns_rrtype: AAAA, dns_rcode: NOERROR, dns_authorities_0_rrname: amazontrust.com, dns_authorities_0_rrtype: SOA, dns_authorities_0_ttl: 282, dns_authorities_0_soa_mname: ns-612.awsdns-12.net, dns_authorities_0_soa_rname: awsdns-hostmaster.amazon.com, dns_authorities_0_soa_serial: 1, dns_authorities_0_soa_refresh: 7200, dns_authorities_0_soa_retry: 900, dns_authorities_0_soa_expire: 1209600, dns_authorities_0_soa_minimum: 86400 ; pcap_cnt: 7765103, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 46802, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: ocsp.sca1b.amazontrust.com, dns_rrtype: AAAA, dns_rcode: NOERROR, dns_authorities_0_rrname: amazontrust.com, dns_authorities_0_rrtype: SOA, dns_authorities_0_ttl: 282, dns_authorities_0_soa_mname: ns-612.awsdns-12.net, dns_authorities_0_soa_rname: awsdns-hostmaster.amazon.com, dns_authorities_0_soa_serial: 1, dns_authorities_0_soa_refresh: 7200, dns_authorities_0_soa_retry: 900, dns_authorities_0_soa_expire: 1209600, dns_authorities_0_soa_minimum: 86400
false
BENIGN
false
Friday
838
1,280,947
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
192.168.10.14-60920-192.168.10.3-53-17
['flow', 'flow', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns']
src_ip: 192.168.10.14, src_port: 60920, dest_ip: 192.168.10.3, dest_port: 53, event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 174, flow_bytes_toclient: 280, flow_age: 0, flow_state: established, flow_reason: timeout ; event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 142, flow_bytes_toclient: 250, flow_age: 0, flow_state: established, flow_reason: timeout ; pcap_cnt: 497931, event_type: dns, proto: UDP, dns_type: query, dns_id: 17139, dns_rrname: 89.240.178.107.in-addr.arpa, dns_rrtype: PTR, dns_tx_id: 0 ; pcap_cnt: 497932, event_type: dns, proto: UDP, dns_type: query, dns_id: 17139, dns_rrname: 89.240.178.107.in-addr.arpa, dns_rrtype: PTR, dns_tx_id: 1 ; pcap_cnt: 497948, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 17139, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: 89.240.178.107.in-addr.arpa, dns_rrtype: PTR, dns_rcode: NOERROR, dns_answers_0_rrname: 89.240.178.107.in-addr.arpa, dns_answers_0_rrtype: PTR, dns_answers_0_ttl: 1, dns_answers_0_rdata: 89.240.178.107.bc.googleusercontent.com, dns_grouped_PTR_0: 89.240.178.107.bc.googleusercontent.com ; pcap_cnt: 497949, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 17139, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: 89.240.178.107.in-addr.arpa, dns_rrtype: PTR, dns_rcode: NOERROR, dns_answers_0_rrname: 89.240.178.107.in-addr.arpa, dns_answers_0_rrtype: PTR, dns_answers_0_ttl: 1, dns_answers_0_rdata: 89.240.178.107.bc.googleusercontent.com, dns_grouped_PTR_0: 89.240.178.107.bc.googleusercontent.com ; pcap_cnt: 6063248, event_type: dns, proto: UDP, dns_type: query, dns_id: 61099, dns_rrname: s0.2mdn.net, dns_rrtype: A, dns_tx_id: 0 ; pcap_cnt: 6063249, event_type: dns, proto: UDP, dns_type: query, dns_id: 61099, dns_rrname: s0.2mdn.net, dns_rrtype: A, dns_tx_id: 1 ; pcap_cnt: 6063250, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 61099, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: s0.2mdn.net, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: s0.2mdn.net, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 252, dns_answers_0_rdata: s0-2mdn-net.l.google.com, dns_answers_1_rrname: s0-2mdn-net.l.google.com, dns_answers_1_rrtype: A, dns_answers_1_ttl: 237, dns_answers_1_rdata: 172.217.12.198, dns_grouped_CNAME_0: s0-2mdn-net.l.google.com, dns_grouped_A_0: 172.217.12.198 ; pcap_cnt: 6063251, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 61099, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: s0.2mdn.net, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: s0.2mdn.net, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 252, dns_answers_0_rdata: s0-2mdn-net.l.google.com, dns_answers_1_rrname: s0-2mdn-net.l.google.com, dns_answers_1_rrtype: A, dns_answers_1_ttl: 237, dns_answers_1_rdata: 172.217.12.198, dns_grouped_CNAME_0: s0-2mdn-net.l.google.com, dns_grouped_A_0: 172.217.12.198
false
BENIGN
false
Monday
1,521
44,673
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
172.16.0.1-42876-192.168.10.50-80-6
['flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'anomaly', 'http', 'http', 'http', 'fileinfo', 'http', 'http', 'fileinfo', 'http', 'fileinfo', 'http', 'http', 'http', 'http', 'http', 'http', 'fileinfo', 'http']
src_ip: 172.16.0.1, src_port: 42876, dest_ip: 192.168.10.50, dest_port: 80, event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 6, flow_bytes_toserver: 791, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 6, flow_bytes_toserver: 821, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 5, flow_bytes_toserver: 846, flow_bytes_toclient: 11933, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 7, flow_bytes_toserver: 895, flow_bytes_toclient: 12065, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 6, flow_pkts_toclient: 6, flow_bytes_toserver: 749, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 7, flow_bytes_toserver: 802, flow_bytes_toclient: 12065, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 3, flow_bytes_toserver: 823, flow_bytes_toclient: 11801, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 5, flow_bytes_toserver: 816, flow_bytes_toclient: 11933, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 9, flow_pkts_toclient: 5, flow_bytes_toserver: 896, flow_bytes_toclient: 11933, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 6, flow_pkts_toclient: 6, flow_bytes_toserver: 778, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 9, flow_pkts_toclient: 7, flow_bytes_toserver: 971, flow_bytes_toclient: 12065, flow_age: 1, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 9, flow_pkts_toclient: 5, flow_bytes_toserver: 920, flow_bytes_toclient: 11970, flow_age: 12, flow_state: established, flow_reason: timeout, tcp_tcp_flags: 1b, tcp_tcp_flags_ts: 1a, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_psh: True, tcp_ack: True, tcp_state: fin_wait2 ; event_type: anomaly, proto: TCP, tx_id: 1, anomaly_app_proto: http, anomaly_type: applayer, anomaly_event: UNABLE_TO_MATCH_RESPONSE_TO_REQUEST, anomaly_layer: proto_parser ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?JRWRNL=HISEZZH, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.2; Win64; x64; Trident/4.0), http_http_refer: http://205.174.165.68/LRDUNMAQ, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 1450 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?YNZXPKPU=MXGMP, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 5.2; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3 (.NET CLR 3.5.30729), http_http_refer: http://www.google.com/?q=IWRXDBJ, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 1422 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?WATUMCAT=OPBYVHGSO, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US) AppleWebKit/532.1 (KHTML, like Gecko) Chrome/4.0.219.6 Safari/532.1, http_http_content_type: text/html, http_http_refer: http://www.usatoday.com/search/results?q=QJELWF, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?WATUMCAT=OPBYVHGSO, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US) AppleWebKit/532.1 (KHTML, like Gecko) Chrome/4.0.219.6 Safari/532.1, http_http_content_type: text/html, http_http_refer: http://www.usatoday.com/search/results?q=QJELWF, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 1174, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?JNRNV=PPBZVS, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; InfoPath.2), http_http_content_type: text/html, http_http_refer: http://www.usatoday.com/search/results?q=LBBHWQJ, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 11310 ; event_type: http, proto: TCP, tx_id: 1, http_http_port: 0, http_url: /libhtp::request_uri_not_seen, http_length: 10 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?JNRNV=PPBZVS, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; InfoPath.2), http_http_content_type: text/html, http_http_refer: http://www.usatoday.com/search/results?q=LBBHWQJ, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 11310, app_proto: http, fileinfo_filename: /, fileinfo_gaps: True, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 11310, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?WCM=AJGNAR, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3 (.NET CLR 3.5.30729), http_http_content_type: text/html, http_http_refer: http://205.174.165.68/HONTR, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?WCM=AJGNAR, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3 (.NET CLR 3.5.30729), http_http_content_type: text/html, http_http_refer: http://205.174.165.68/HONTR, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 1174, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?CIVUWMAAXH=IAAJGUSFTY, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.2; Win64; x64; Trident/4.0), http_http_refer: http://engadget.search.aol.com/search?q=QXUIVX, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?QTORBMVMNL=GIPPEEOLZ, http_http_user_agent: Mozilla/5.0 (X11; U; Linux x86_64; en-US; rv:1.9.1.3) Gecko/20090913 Firefox/3.5.3, http_http_refer: http://engadget.search.aol.com/search?q=VIANUMHRQ, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?MGNQI=KXTAAGQRZ, http_http_user_agent: Mozilla/5.0 (X11; U; Linux x86_64; en-US; rv:1.9.1.3) Gecko/20090913 Firefox/3.5.3, http_http_refer: http://www.usatoday.com/search/results?q=MGWKLF, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?TBWTNOISS=PLCCL, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 6.1; Windows XP), http_http_refer: http://205.174.165.68/IRSFBAVQE, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 10 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?TILJY=YLWIEE, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 5.2; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3 (.NET CLR 3.5.30729), http_http_refer: http://www.usatoday.com/search/results?q=JKSJVKXXYC, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 1467 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?AFSFQ=OLPKJCVSG, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 5.2; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3 (.NET CLR 3.5.30729), http_http_content_type: text/html, http_http_refer: http://engadget.search.aol.com/search?q=EJYRSHBWE, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 9862 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?AFSFQ=OLPKJCVSG, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 5.2; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3 (.NET CLR 3.5.30729), http_http_content_type: text/html, http_http_refer: http://engadget.search.aol.com/search?q=EJYRSHBWE, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 9862, app_proto: http, fileinfo_filename: /, fileinfo_gaps: True, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 9862, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?pEJJrAx3u=75Yfn6dOckPfdwmakV3q, http_http_user_agent: Mozilla/5.0 (Windows; U; MSIE 6.1; Linux x86_64; .NET CLR 1.0.24621; X11), http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0
false
DoS Hulk
true
Wednesday
4,948
464,020
Attack
The network event indicates a DoS Hulk. DoS Hulk attacks involve sending a high frequency of HTTP requests to overwhelm the target server. Typically, the logs show multiple connection attempts from the same source IP to the same destination IP, with each connection being short-lived and frequently timed out. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and immediate termination. This pattern of behavior is consistent with DoS Hulk attacks, where the objective is to disrupt the target server's normal operations by overwhelming it with excessive requests.
classification: Attack justification: The network event indicates a DoS Hulk. DoS Hulk attacks involve sending a high frequency of HTTP requests to overwhelm the target server. Typically, the logs show multiple connection attempts from the same source IP to the same destination IP, with each connection being short-lived and frequently timed out. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and immediate termination. This pattern of behavior is consistent with DoS Hulk attacks, where the objective is to disrupt the target server's normal operations by overwhelming it with excessive requests.
192.168.10.17-18099-192.168.10.3-53-17
['flow', 'dns', 'dns', 'dns', 'dns']
src_ip: 192.168.10.17, src_port: 18099, dest_ip: 192.168.10.3, dest_port: 53, event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 156, flow_bytes_toclient: 538, flow_age: 0, flow_state: established, flow_reason: timeout ; pcap_cnt: 10676458, event_type: dns, proto: UDP, dns_type: query, dns_id: 40206, dns_rrname: www.elcomercio.com, dns_rrtype: AAAA, dns_tx_id: 0 ; pcap_cnt: 10676459, event_type: dns, proto: UDP, dns_type: query, dns_id: 40206, dns_rrname: www.elcomercio.com, dns_rrtype: AAAA, dns_tx_id: 1 ; pcap_cnt: 10676462, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 40206, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: www.elcomercio.com, dns_rrtype: AAAA, dns_rcode: NOERROR, dns_answers_0_rrname: www.elcomercio.com, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 80, dns_answers_0_rdata: www.elcomercio.com.cdn.cloudflare.net, dns_answers_1_rrname: www.elcomercio.com.cdn.cloudflare.net, dns_answers_1_rrtype: AAAA, dns_answers_1_ttl: 107, dns_answers_1_rdata: 2400:cb00:2048:0001:0000:0000:6810:1a5c, dns_answers_2_rrname: www.elcomercio.com.cdn.cloudflare.net, dns_answers_2_rrtype: AAAA, dns_answers_2_ttl: 107, dns_answers_2_rdata: 2400:cb00:2048:0001:0000:0000:6810:1c5c, dns_answers_3_rrname: www.elcomercio.com.cdn.cloudflare.net, dns_answers_3_rrtype: AAAA, dns_answers_3_ttl: 107, dns_answers_3_rdata: 2400:cb00:2048:0001:0000:0000:6810:195c, dns_answers_4_rrname: www.elcomercio.com.cdn.cloudflare.net, dns_answers_4_rrtype: AAAA, dns_answers_4_ttl: 107, dns_answers_4_rdata: 2400:cb00:2048:0001:0000:0000:6810:185c, dns_answers_5_rrname: www.elcomercio.com.cdn.cloudflare.net, dns_answers_5_rrtype: AAAA, dns_answers_5_ttl: 107, dns_answers_5_rdata: 2400:cb00:2048:0001:0000:0000:6810:1b5c, dns_grouped_AAAA_0: 2400:cb00:2048:0001:0000:0000:6810:1a5c, dns_grouped_AAAA_1: 2400:cb00:2048:0001:0000:0000:6810:1c5c, dns_grouped_AAAA_2: 2400:cb00:2048:0001:0000:0000:6810:195c, dns_grouped_AAAA_3: 2400:cb00:2048:0001:0000:0000:6810:185c, dns_grouped_AAAA_4: 2400:cb00:2048:0001:0000:0000:6810:1b5c, dns_grouped_CNAME_0: www.elcomercio.com.cdn.cloudflare.net ; pcap_cnt: 10676463, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 40206, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: www.elcomercio.com, dns_rrtype: AAAA, dns_rcode: NOERROR, dns_answers_0_rrname: www.elcomercio.com, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 80, dns_answers_0_rdata: www.elcomercio.com.cdn.cloudflare.net, dns_answers_1_rrname: www.elcomercio.com.cdn.cloudflare.net, dns_answers_1_rrtype: AAAA, dns_answers_1_ttl: 107, dns_answers_1_rdata: 2400:cb00:2048:0001:0000:0000:6810:1a5c, dns_answers_2_rrname: www.elcomercio.com.cdn.cloudflare.net, dns_answers_2_rrtype: AAAA, dns_answers_2_ttl: 107, dns_answers_2_rdata: 2400:cb00:2048:0001:0000:0000:6810:1c5c, dns_answers_3_rrname: www.elcomercio.com.cdn.cloudflare.net, dns_answers_3_rrtype: AAAA, dns_answers_3_ttl: 107, dns_answers_3_rdata: 2400:cb00:2048:0001:0000:0000:6810:195c, dns_answers_4_rrname: www.elcomercio.com.cdn.cloudflare.net, dns_answers_4_rrtype: AAAA, dns_answers_4_ttl: 107, dns_answers_4_rdata: 2400:cb00:2048:0001:0000:0000:6810:185c, dns_answers_5_rrname: www.elcomercio.com.cdn.cloudflare.net, dns_answers_5_rrtype: AAAA, dns_answers_5_ttl: 107, dns_answers_5_rdata: 2400:cb00:2048:0001:0000:0000:6810:1b5c, dns_grouped_CNAME_0: www.elcomercio.com.cdn.cloudflare.net, dns_grouped_AAAA_0: 2400:cb00:2048:0001:0000:0000:6810:1a5c, dns_grouped_AAAA_1: 2400:cb00:2048:0001:0000:0000:6810:1c5c, dns_grouped_AAAA_2: 2400:cb00:2048:0001:0000:0000:6810:195c, dns_grouped_AAAA_3: 2400:cb00:2048:0001:0000:0000:6810:185c, dns_grouped_AAAA_4: 2400:cb00:2048:0001:0000:0000:6810:1b5c
false
BENIGN
false
Wednesday
1,914
553,915
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
172.16.0.1-36510-192.168.10.50-80-6
['flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'anomaly', 'anomaly', 'http', 'http', 'fileinfo', 'http', 'http', 'http', 'http', 'fileinfo', 'http', 'http', 'http', 'http', 'http', 'fileinfo', 'http', 'fileinfo', 'http', 'fileinfo', 'http']
src_ip: 172.16.0.1, src_port: 36510, dest_ip: 192.168.10.50, dest_port: 80, event_type: flow, proto: TCP, flow_pkts_toserver: 8, flow_pkts_toclient: 6, flow_bytes_toserver: 1075, flow_bytes_toclient: 2387, flow_age: 216, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 6, flow_bytes_toserver: 792, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 7, flow_bytes_toserver: 810, flow_bytes_toclient: 12065, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 6, flow_bytes_toserver: 805, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 7, flow_bytes_toserver: 841, flow_bytes_toclient: 12065, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, flow_pkts_toserver: 1, flow_pkts_toclient: 0, flow_bytes_toserver: 74, flow_bytes_toclient: 0, flow_age: 0, flow_state: new, flow_reason: timeout, tcp_tcp_flags: 02, tcp_tcp_flags_ts: 02, tcp_tcp_flags_tc: 00, tcp_syn: True, tcp_state: syn_sent ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 6, flow_pkts_toclient: 6, flow_bytes_toserver: 778, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 9, flow_pkts_toclient: 6, flow_bytes_toserver: 1216, flow_bytes_toclient: 11999, flow_age: 1, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 10, flow_pkts_toclient: 7, flow_bytes_toserver: 1500, flow_bytes_toclient: 12065, flow_age: 1, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 6, flow_bytes_toserver: 815, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 7, flow_bytes_toserver: 864, flow_bytes_toclient: 12065, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 6, flow_pkts_toclient: 6, flow_bytes_toserver: 742, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 4, flow_bytes_toserver: 870, flow_bytes_toclient: 11867, flow_age: 1, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 9, flow_pkts_toclient: 6, flow_bytes_toserver: 1148, flow_bytes_toclient: 12036, flow_age: 57, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: anomaly, proto: TCP, tx_id: 1, anomaly_app_proto: http, anomaly_type: applayer, anomaly_event: UNABLE_TO_MATCH_RESPONSE_TO_REQUEST, anomaly_layer: proto_parser ; event_type: anomaly, proto: TCP, tx_id: 1, anomaly_app_proto: http, anomaly_type: applayer, anomaly_event: UNABLE_TO_MATCH_RESPONSE_TO_REQUEST, anomaly_layer: proto_parser ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?BOW=IQIMTB, http_http_user_agent: Opera/9.80 (Windows NT 5.2; U; ru) Presto/2.5.22 Version/10.51, http_http_refer: http://engadget.search.aol.com/search?q=LIRLJHQN, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 1450 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?VHQYG=XTYLLLBU, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 6.1; Windows XP), http_http_content_type: text/html, http_http_refer: http://205.174.165.68/QIIENPLU, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?VHQYG=XTYLLLBU, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 6.1; Windows XP), http_http_content_type: text/html, http_http_refer: http://205.174.165.68/QIIENPLU, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 1174, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?IPG=DKCGWFCSRN, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0; SV1; .NET CLR 2.0.50727; InfoPath.2), http_http_refer: http://www.google.com/?q=KVLADC, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?FJNGFNFET=CXQ, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US) AppleWebKit/532.1 (KHTML, like Gecko) Chrome/4.0.219.6 Safari/532.1, http_http_refer: http://www.usatoday.com/search/results?q=AHEAQP, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 1476 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?VSRTV=PWLJKVLPDE, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; InfoPath.2), http_http_content_type: text/html, http_http_refer: http://engadget.search.aol.com/search?q=LTUPXMM, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 6966 ; event_type: http, proto: TCP, tx_id: 1, http_http_port: 0, http_url: /libhtp::request_uri_not_seen, http_length: 1442 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?VSRTV=PWLJKVLPDE, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; InfoPath.2), http_http_content_type: text/html, http_http_refer: http://engadget.search.aol.com/search?q=LTUPXMM, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 6966, app_proto: http, fileinfo_filename: /, fileinfo_gaps: True, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 6966, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?HRHAVPW=UFEV, http_http_user_agent: Opera/9.80 (Windows NT 5.2; U; ru) Presto/2.5.22 Version/10.51, http_http_refer: http://205.174.165.68/NOWGOOMWT, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 2896 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?RLKTN=AFITQ, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; Trident/4.0; SLCC1; .NET CLR 2.0.50727; .NET CLR 1.1.4322; .NET CLR 3.5.30729; .NET CLR 3.0.30729), http_http_refer: http://www.usatoday.com/search/results?q=UJYNTYLLL, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 2896 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?TPHPXFFZ=CYGMVRJED, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3 (.NET CLR 3.5.30729), http_http_refer: http://www.google.com/?q=IKFATE, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?RMTVFN=ILCCTBDQPN, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.1.1) Gecko/20090718 Firefox/3.5.1, http_http_content_type: text/html, http_http_refer: http://205.174.165.68/YIFUO, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 8414 ; event_type: http, proto: TCP, tx_id: 1, http_http_port: 0, http_url: /libhtp::request_uri_not_seen, http_length: 10 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?RMTVFN=ILCCTBDQPN, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.1.1) Gecko/20090718 Firefox/3.5.1, http_http_content_type: text/html, http_http_refer: http://205.174.165.68/YIFUO, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 8414, app_proto: http, fileinfo_filename: /, fileinfo_gaps: True, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 8414, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?WDVSSRA=ZVQ, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.2; Win64; x64; Trident/4.0), http_http_content_type: text/html, http_http_refer: http://www.usatoday.com/search/results?q=CDAWXVTOG, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?WDVSSRA=ZVQ, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.2; Win64; x64; Trident/4.0), http_http_content_type: text/html, http_http_refer: http://www.usatoday.com/search/results?q=CDAWXVTOG, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 1174, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?YEAOMH=SYFWW, http_http_user_agent: Mozilla/5.0 (X11; U; Linux x86_64; en-US; rv:1.9.1.3) Gecko/20090913 Firefox/3.5.3, http_http_content_type: text/html, http_http_refer: http://205.174.165.68/POGBLSQG, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?YEAOMH=SYFWW, http_http_user_agent: Mozilla/5.0 (X11; U; Linux x86_64; en-US; rv:1.9.1.3) Gecko/20090913 Firefox/3.5.3, http_http_content_type: text/html, http_http_refer: http://205.174.165.68/POGBLSQG, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 1174, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?usmy4Eq=6r0xUTgmTPoxAcYj1l&wXCFnTHl=bAQ&jtItO=kD5gm, http_http_user_agent: Mozilla/5.0 (Windows NT.6.2; WOW64) Gecko/20061812 Firefox/13.0, http_http_refer: http://205.174.165.68/lvpLWp?OETBGY1lLR=OlXt&BqRiP=0GnhEV3WxHkmKQO&weXMi5nl3R=kVFX0lsXPxmw0kVAsDc&U5Y=Mfd&rYbTw=1jTm5ATpFR1bH&kfol=3JFseVmaoRRy38P&iqRJu=j8sweUIk&tPN7p=Cb6EtxkWV&yrCG=xtPmB1LlMPPRe0, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0
false
DoS Slowhttptest
true
Wednesday
5,638
460,837
Attack
The network event indicates a DoS Slowhttptest. DoS Slowhttptest attacks involve sending partial HTTP requests at a slow rate to keep connections open. Typically, the logs show multiple connections with minimal data exchange and prolonged open states, aiming to exhaust the target server's resources. Additionally, the logs contain multiple `anomaly` events indicating `APPLAYER_DETECT_PROTOCOL_ONLY_ONE_DIRECTION` and `UNABLE_TO_MATCH_RESPONSE_TO_REQUEST`, which is consistent with incomplete HTTP requests. These characteristics align with the behavior of DoS Slowhttptest attacks, which aim to overwhelm the server by keeping numerous connections open with partial and incomplete requests.
classification: Attack justification: The network event indicates a DoS Slowhttptest. DoS Slowhttptest attacks involve sending partial HTTP requests at a slow rate to keep connections open. Typically, the logs show multiple connections with minimal data exchange and prolonged open states, aiming to exhaust the target server's resources. Additionally, the logs contain multiple `anomaly` events indicating `APPLAYER_DETECT_PROTOCOL_ONLY_ONE_DIRECTION` and `UNABLE_TO_MATCH_RESPONSE_TO_REQUEST`, which is consistent with incomplete HTTP requests. These characteristics align with the behavior of DoS Slowhttptest attacks, which aim to overwhelm the server by keeping numerous connections open with partial and incomplete requests.
192.168.10.8-60216-192.168.10.5-7106-6
['flow']
src_ip: 192.168.10.8, src_port: 60216, dest_ip: 192.168.10.5, dest_port: 7106, event_type: flow, proto: TCP, flow_pkts_toserver: 2, flow_pkts_toclient: 0, flow_bytes_toserver: 120, flow_bytes_toclient: 0, flow_age: 0, flow_state: new, flow_reason: timeout, tcp_tcp_flags: 02, tcp_tcp_flags_ts: 02, tcp_tcp_flags_tc: 00, tcp_syn: True, tcp_state: syn_sent
false
Infiltration
true
Thursday
166
902,612
Attack
The network event indicates an 'Infiltration' attack. The event shows multiple connection attempts from the same source IP to the same destination IP. These connections are characterized by various TCP flags, such as SYN, FIN, RST, PSH, and ACK, suggesting sophisticated behavior to evade detection and maintain persistence. This pattern of behavior is indicative of an attacker who has already infiltrated the network and is attempting to maintain access or exfiltrate data while avoiding detection. The high number of packets and bytes exchanged, along with the prolonged flow durations and usage of multiple TCP flags, suggest efforts to manipulate or exploit the target system's vulnerabilities.
classification: Attack justification: The network event indicates an 'Infiltration' attack. The event shows multiple connection attempts from the same source IP to the same destination IP. These connections are characterized by various TCP flags, such as SYN, FIN, RST, PSH, and ACK, suggesting sophisticated behavior to evade detection and maintain persistence. This pattern of behavior is indicative of an attacker who has already infiltrated the network and is attempting to maintain access or exfiltrate data while avoiding detection. The high number of packets and bytes exchanged, along with the prolonged flow durations and usage of multiple TCP flags, suggest efforts to manipulate or exploit the target system's vulnerabilities.
172.16.0.1-53672-192.168.10.50-512-6
['flow']
src_ip: 172.16.0.1, src_port: 53672, dest_ip: 192.168.10.50, dest_port: 512, event_type: flow, proto: TCP, flow_pkts_toserver: 1, flow_pkts_toclient: 1, flow_bytes_toserver: 74, flow_bytes_toclient: 60, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 16, tcp_tcp_flags_ts: 02, tcp_tcp_flags_tc: 14, tcp_syn: True, tcp_rst: True, tcp_ack: True, tcp_state: closed
false
Portscan
true
Friday
180
1,087,241
Attack
The network event indicates a Portscan. Portscans involve scanning multiple ports on a target machine to identify open ports and services. Typically, the logs show multiple short-lived connection attempts from the same source IP to different destination ports. These connections are characterized by SYN, RST, and ACK flags, minimal data exchange, and immediate termination, often due to timeouts. This pattern of behavior is consistent with port scanning activity where the objective is to probe the target machine for open ports without establishing full connections.
classification: Attack justification: The network event indicates a Portscan. Portscans involve scanning multiple ports on a target machine to identify open ports and services. Typically, the logs show multiple short-lived connection attempts from the same source IP to different destination ports. These connections are characterized by SYN, RST, and ACK flags, minimal data exchange, and immediate termination, often due to timeouts. This pattern of behavior is consistent with port scanning activity where the objective is to probe the target machine for open ports without establishing full connections.
192.168.10.8-44548-192.168.10.5-8333-6
['flow']
src_ip: 192.168.10.8, src_port: 44548, dest_ip: 192.168.10.5, dest_port: 8333, event_type: flow, proto: TCP, flow_pkts_toserver: 2, flow_pkts_toclient: 0, flow_bytes_toserver: 120, flow_bytes_toclient: 0, flow_age: 0, flow_state: new, flow_reason: timeout, tcp_tcp_flags: 02, tcp_tcp_flags_ts: 02, tcp_tcp_flags_tc: 00, tcp_syn: True, tcp_state: syn_sent
false
Infiltration
true
Thursday
166
862,723
Attack
The network event indicates an 'Infiltration' attack. The event shows multiple connection attempts from the same source IP to the same destination IP. These connections are characterized by various TCP flags, such as SYN, FIN, RST, PSH, and ACK, suggesting sophisticated behavior to evade detection and maintain persistence. This pattern of behavior is indicative of an attacker who has already infiltrated the network and is attempting to maintain access or exfiltrate data while avoiding detection. The high number of packets and bytes exchanged, along with the prolonged flow durations and usage of multiple TCP flags, suggest efforts to manipulate or exploit the target system's vulnerabilities.
classification: Attack justification: The network event indicates an 'Infiltration' attack. The event shows multiple connection attempts from the same source IP to the same destination IP. These connections are characterized by various TCP flags, such as SYN, FIN, RST, PSH, and ACK, suggesting sophisticated behavior to evade detection and maintain persistence. This pattern of behavior is indicative of an attacker who has already infiltrated the network and is attempting to maintain access or exfiltrate data while avoiding detection. The high number of packets and bytes exchanged, along with the prolonged flow durations and usage of multiple TCP flags, suggest efforts to manipulate or exploit the target system's vulnerabilities.
172.16.0.1-35860-192.168.10.50-80-6
['flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'anomaly', 'anomaly', 'anomaly', 'http', 'fileinfo', 'http', 'fileinfo', 'http', 'http', 'http', 'fileinfo', 'http', 'http', 'http', 'http', 'http', 'http', 'fileinfo', 'http', 'http', 'http', 'http']
src_ip: 172.16.0.1, src_port: 35860, dest_ip: 192.168.10.50, dest_port: 80, event_type: flow, proto: TCP, flow_pkts_toserver: 3, flow_pkts_toclient: 0, flow_bytes_toserver: 222, flow_bytes_toclient: 0, flow_age: 3, flow_state: new, flow_reason: timeout, tcp_tcp_flags: 02, tcp_tcp_flags_ts: 02, tcp_tcp_flags_tc: 00, tcp_syn: True, tcp_state: syn_sent ; event_type: flow, proto: TCP, flow_pkts_toserver: 1, flow_pkts_toclient: 0, flow_bytes_toserver: 74, flow_bytes_toclient: 0, flow_age: 0, flow_state: new, flow_reason: timeout, tcp_tcp_flags: 02, tcp_tcp_flags_ts: 02, tcp_tcp_flags_tc: 00, tcp_syn: True, tcp_state: syn_sent ; event_type: flow, proto: TCP, flow_pkts_toserver: 1, flow_pkts_toclient: 0, flow_bytes_toserver: 74, flow_bytes_toclient: 0, flow_age: 0, flow_state: new, flow_reason: timeout, tcp_tcp_flags: 02, tcp_tcp_flags_ts: 02, tcp_tcp_flags_tc: 00, tcp_syn: True, tcp_state: syn_sent ; event_type: flow, proto: TCP, flow_pkts_toserver: 14, flow_pkts_toclient: 3, flow_bytes_toserver: 6652, flow_bytes_toclient: 208, flow_age: 105, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1a, tcp_tcp_flags_tc: 16, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 6, flow_bytes_toserver: 829, flow_bytes_toclient: 11999, flow_age: 1, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 7, flow_bytes_toserver: 840, flow_bytes_toclient: 12065, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 4, flow_bytes_toserver: 960, flow_bytes_toclient: 11867, flow_age: 1, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 6, flow_pkts_toclient: 6, flow_bytes_toserver: 773, flow_bytes_toclient: 11999, flow_age: 1, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 6, flow_bytes_toserver: 1256, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 6, flow_bytes_toserver: 888, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 10, flow_pkts_toclient: 4, flow_bytes_toserver: 1018, flow_bytes_toclient: 11867, flow_age: 3, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 5, flow_bytes_toserver: 1044, flow_bytes_toclient: 11933, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 7, flow_bytes_toserver: 810, flow_bytes_toclient: 12065, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 6, flow_bytes_toserver: 847, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 6, flow_pkts_toclient: 6, flow_bytes_toserver: 764, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 10, flow_pkts_toclient: 5, flow_bytes_toserver: 1180, flow_bytes_toclient: 11970, flow_age: 55, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: anomaly, proto: TCP, tx_id: 1, anomaly_app_proto: http, anomaly_type: applayer, anomaly_event: UNABLE_TO_MATCH_RESPONSE_TO_REQUEST, anomaly_layer: proto_parser ; event_type: anomaly, proto: TCP, tx_id: 1, anomaly_app_proto: http, anomaly_type: applayer, anomaly_event: UNABLE_TO_MATCH_RESPONSE_TO_REQUEST, anomaly_layer: proto_parser ; event_type: anomaly, proto: TCP, tx_id: 1, anomaly_app_proto: http, anomaly_type: applayer, anomaly_event: UNABLE_TO_MATCH_RESPONSE_TO_REQUEST, anomaly_layer: proto_parser ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?MGWQOLD=HGA, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; InfoPath.2), http_http_content_type: text/html, http_http_refer: http://www.usatoday.com/search/results?q=OQMYYSCM, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 2622 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?MGWQOLD=HGA, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; InfoPath.2), http_http_content_type: text/html, http_http_refer: http://www.usatoday.com/search/results?q=OQMYYSCM, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 2622, app_proto: http, fileinfo_filename: /, fileinfo_gaps: True, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 2622, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?OQVBK=YRCJXSBDH, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.2; Win64; x64; Trident/4.0), http_http_content_type: text/html, http_http_refer: http://www.google.com/?q=WSFRS, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 2622 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?OQVBK=YRCJXSBDH, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.2; Win64; x64; Trident/4.0), http_http_content_type: text/html, http_http_refer: http://www.google.com/?q=WSFRS, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 2622, app_proto: http, fileinfo_filename: /, fileinfo_gaps: True, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 2622, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?EKSI=KAGNATNDZ, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; Trident/4.0; SLCC1; .NET CLR 2.0.50727; .NET CLR 1.1.4322; .NET CLR 3.5.30729; .NET CLR 3.0.30729), http_http_refer: http://www.usatoday.com/search/results?q=LGENXOKBQL, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?GUTAMHSWQS=HSU, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3 (.NET CLR 3.5.30729), http_http_content_type: text/html, http_http_refer: http://www.usatoday.com/search/results?q=UOXLXT, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 8414 ; event_type: http, proto: TCP, tx_id: 1, http_http_port: 0, http_url: /libhtp::request_uri_not_seen, http_length: 1422 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?GUTAMHSWQS=HSU, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3 (.NET CLR 3.5.30729), http_http_content_type: text/html, http_http_refer: http://www.usatoday.com/search/results?q=UOXLXT, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 8414, app_proto: http, fileinfo_filename: /, fileinfo_gaps: True, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 8414, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?PYIFNZZRB=YTJOUITFNR, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.1.1) Gecko/20090718 Firefox/3.5.1, http_http_refer: http://engadget.search.aol.com/search?q=GMYRDGEDWU, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 1450 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?RFVMYXKZ=HBAALW, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.1.1) Gecko/20090718 Firefox/3.5.1, http_http_refer: http://www.usatoday.com/search/results?q=DFUTLH, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 1468 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?EBLWPSD=MDQ, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.2; Win64; x64; Trident/4.0), http_http_refer: http://www.usatoday.com/search/results?q=UKRZF, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?ECZAWB=CWS, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 6.1; Windows XP), http_http_refer: http://205.174.165.68/OJYJKLN, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?KEQVZ=DPEDEZJON, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0; SV1; .NET CLR 2.0.50727; InfoPath.2), http_http_content_type: text/html, http_http_refer: http://205.174.165.68/ZNAMMXH, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 11310 ; event_type: http, proto: TCP, tx_id: 1, http_http_port: 0, http_url: /libhtp::request_uri_not_seen, http_length: 10 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?KEQVZ=DPEDEZJON, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0; SV1; .NET CLR 2.0.50727; InfoPath.2), http_http_content_type: text/html, http_http_refer: http://205.174.165.68/ZNAMMXH, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 11310, app_proto: http, fileinfo_filename: /, fileinfo_gaps: True, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 11310, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?WNCHRQFKUH=PCWJNVCCCM, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 6.1; Windows XP), http_http_refer: http://www.usatoday.com/search/results?q=LLRHEHE, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 1467 ; event_type: http, proto: TCP, tx_id: 1, http_http_port: 0, http_url: /libhtp::request_uri_not_seen, http_length: 10 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?QDU=NNWO, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0; SV1; .NET CLR 2.0.50727; InfoPath.2), http_http_refer: http://www.usatoday.com/search/results?q=XUQWNEICD, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 2888 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?S2F=g4Rrhqm&0P24=8dkuaHvMnXBx&WeNQmqtm52=3IWcj4NwlL2yLPxe8, http_http_user_agent: Mozilla/5.0 (compatible; MSIE 7.0b; Linux x86_64; .NET CLR 3.0.20313; X11), http_http_refer: http://205.174.165.68/Nyf5fFXl6e?aRqKSg=wm3fAwqLoSI8ER4mYs&woaDqtsb=DIxbxbGh7y6Gl3yCASi1&E6O=nycxhJDELy1e, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0
false
DoS Slowhttptest
true
Wednesday
5,713
460,512
Attack
The network event indicates a DoS Slowhttptest. DoS Slowhttptest attacks involve sending partial HTTP requests at a slow rate to keep connections open. Typically, the logs show multiple connections with minimal data exchange and prolonged open states, aiming to exhaust the target server's resources. Additionally, the logs contain multiple `anomaly` events indicating `APPLAYER_DETECT_PROTOCOL_ONLY_ONE_DIRECTION` and `UNABLE_TO_MATCH_RESPONSE_TO_REQUEST`, which is consistent with incomplete HTTP requests. These characteristics align with the behavior of DoS Slowhttptest attacks, which aim to overwhelm the server by keeping numerous connections open with partial and incomplete requests.
classification: Attack justification: The network event indicates a DoS Slowhttptest. DoS Slowhttptest attacks involve sending partial HTTP requests at a slow rate to keep connections open. Typically, the logs show multiple connections with minimal data exchange and prolonged open states, aiming to exhaust the target server's resources. Additionally, the logs contain multiple `anomaly` events indicating `APPLAYER_DETECT_PROTOCOL_ONLY_ONE_DIRECTION` and `UNABLE_TO_MATCH_RESPONSE_TO_REQUEST`, which is consistent with incomplete HTTP requests. These characteristics align with the behavior of DoS Slowhttptest attacks, which aim to overwhelm the server by keeping numerous connections open with partial and incomplete requests.
192.168.10.8-50746-192.168.10.19-8083-6
['flow']
src_ip: 192.168.10.8, src_port: 50746, dest_ip: 192.168.10.19, dest_port: 8083, event_type: flow, proto: TCP, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 120, flow_bytes_toclient: 120, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 16, tcp_tcp_flags_ts: 02, tcp_tcp_flags_tc: 14, tcp_syn: True, tcp_rst: True, tcp_ack: True, tcp_state: closed
false
Infiltration
true
Thursday
181
876,508
Attack
The network event indicates an 'Infiltration' attack. The event shows multiple connection attempts from the same source IP to the same destination IP. These connections are characterized by various TCP flags, such as SYN, FIN, RST, PSH, and ACK, suggesting sophisticated behavior to evade detection and maintain persistence. This pattern of behavior is indicative of an attacker who has already infiltrated the network and is attempting to maintain access or exfiltrate data while avoiding detection. The high number of packets and bytes exchanged, along with the prolonged flow durations and usage of multiple TCP flags, suggest efforts to manipulate or exploit the target system's vulnerabilities.
classification: Attack justification: The network event indicates an 'Infiltration' attack. The event shows multiple connection attempts from the same source IP to the same destination IP. These connections are characterized by various TCP flags, such as SYN, FIN, RST, PSH, and ACK, suggesting sophisticated behavior to evade detection and maintain persistence. This pattern of behavior is indicative of an attacker who has already infiltrated the network and is attempting to maintain access or exfiltrate data while avoiding detection. The high number of packets and bytes exchanged, along with the prolonged flow durations and usage of multiple TCP flags, suggest efforts to manipulate or exploit the target system's vulnerabilities.
192.168.10.16-36328-192.168.10.3-53-17
['flow', 'dns', 'dns', 'dns', 'dns']
src_ip: 192.168.10.16, src_port: 36328, dest_ip: 192.168.10.3, dest_port: 53, event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 160, flow_bytes_toclient: 312, flow_age: 0, flow_state: established, flow_reason: timeout ; pcap_cnt: 10852772, event_type: dns, proto: UDP, dns_type: query, dns_id: 40520, dns_rrname: pixel.quantserve.com, dns_rrtype: AAAA, dns_tx_id: 0 ; pcap_cnt: 10852773, event_type: dns, proto: UDP, dns_type: query, dns_id: 40520, dns_rrname: pixel.quantserve.com, dns_rrtype: AAAA, dns_tx_id: 1 ; pcap_cnt: 10852783, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 40520, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: pixel.quantserve.com, dns_rrtype: AAAA, dns_rcode: NOERROR, dns_answers_0_rrname: pixel.quantserve.com, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 41300, dns_answers_0_rdata: akamai-pixel.quantserve.com.akadns.net, dns_answers_1_rrname: akamai-pixel.quantserve.com.akadns.net, dns_answers_1_rrtype: CNAME, dns_answers_1_ttl: 124, dns_answers_1_rdata: px-chg004.quantserve.com.akadns.net, dns_grouped_CNAME_0: akamai-pixel.quantserve.com.akadns.net, dns_grouped_CNAME_1: px-chg004.quantserve.com.akadns.net ; pcap_cnt: 10852784, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 40520, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: pixel.quantserve.com, dns_rrtype: AAAA, dns_rcode: NOERROR, dns_answers_0_rrname: pixel.quantserve.com, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 41300, dns_answers_0_rdata: akamai-pixel.quantserve.com.akadns.net, dns_answers_1_rrname: akamai-pixel.quantserve.com.akadns.net, dns_answers_1_rrtype: CNAME, dns_answers_1_ttl: 124, dns_answers_1_rdata: px-chg004.quantserve.com.akadns.net, dns_grouped_CNAME_0: akamai-pixel.quantserve.com.akadns.net, dns_grouped_CNAME_1: px-chg004.quantserve.com.akadns.net
false
BENIGN
false
Wednesday
926
538,983
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
172.16.0.1-57873-192.168.10.50-80-6
['flow', 'flow', 'flow', 'flow', 'flow', 'http', 'http', 'http', 'http', 'fileinfo']
src_ip: 172.16.0.1, src_port: 57873, dest_ip: 192.168.10.50, dest_port: 80, event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 4, flow_bytes_toserver: 500, flow_bytes_toclient: 11829, flow_age: 12, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 8, flow_bytes_toserver: 500, flow_bytes_toclient: 12057, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1b, tcp_tcp_flags_ts: 1a, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 9, flow_pkts_toclient: 6, flow_bytes_toserver: 560, flow_bytes_toclient: 11949, flow_age: 2, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 7, flow_bytes_toserver: 440, flow_bytes_toclient: 11991, flow_age: 6, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, flow_pkts_toserver: 1, flow_pkts_toclient: 0, flow_bytes_toserver: 60, flow_bytes_toclient: 0, flow_age: 0, flow_state: new, flow_reason: timeout, tcp_tcp_flags: 00, tcp_tcp_flags_ts: 00, tcp_tcp_flags_tc: 00 ; event_type: http, proto: TCP, tx_id: 0, http_url: /, http_http_method: GET, http_protocol: HTTP/1.0, http_length: 0 ; pcap_cnt: 8541224, event_type: http, proto: TCP, tx_id: 0, http_url: /, http_http_method: GET, http_protocol: HTTP/1.0, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_url: /, http_http_method: GET, http_protocol: HTTP/1.0, http_length: 0 ; pcap_cnt: 9274946, event_type: http, proto: TCP, tx_id: 0, http_url: /, http_http_content_type: text/html, http_http_method: GET, http_protocol: HTTP/1.0, http_status: 200, http_length: 11321 ; event_type: fileinfo, proto: TCP, http_url: /, http_http_content_type: text/html, http_http_method: GET, http_protocol: HTTP/1.0, http_status: 200, http_length: 11321, app_proto: http, fileinfo_filename: /, fileinfo_gaps: True, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 11321, fileinfo_tx_id: 0
false
DDoS
true
Friday
1,136
1,114,197
Attack
The network event indicates a DDoS. DDoS attacks involve overwhelming the target system with a high frequency of requests. Typically, the logs show multiple short-lived connection attempts from various source IPs to the same destination IP, often on a common port like port 80. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and frequent timeouts or resets. This pattern of behavior is consistent with DDoS activity, where the objective is to exhaust the target's resources and disrupt normal service.
classification: Attack justification: The network event indicates a DDoS. DDoS attacks involve overwhelming the target system with a high frequency of requests. Typically, the logs show multiple short-lived connection attempts from various source IPs to the same destination IP, often on a common port like port 80. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and frequent timeouts or resets. This pattern of behavior is consistent with DDoS activity, where the objective is to exhaust the target's resources and disrupt normal service.
172.16.0.1-41826-192.168.10.50-80-6
['flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'anomaly', 'http', 'http', 'fileinfo', 'http', 'http', 'http', 'fileinfo', 'http', 'http', 'fileinfo', 'http', 'http', 'http', 'fileinfo', 'http', 'fileinfo', 'http', 'http', 'http']
src_ip: 172.16.0.1, src_port: 41826, dest_ip: 192.168.10.50, dest_port: 80, event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 6, flow_pkts_toclient: 6, flow_bytes_toserver: 722, flow_bytes_toclient: 11999, flow_age: 1, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 9, flow_pkts_toclient: 6, flow_bytes_toserver: 1534, flow_bytes_toclient: 11999, flow_age: 1, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 9, flow_pkts_toclient: 5, flow_bytes_toserver: 918, flow_bytes_toclient: 11933, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 4, flow_bytes_toserver: 937, flow_bytes_toclient: 11867, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 9, flow_pkts_toclient: 6, flow_bytes_toserver: 950, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 7, flow_bytes_toserver: 895, flow_bytes_toclient: 12065, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 7, flow_bytes_toserver: 835, flow_bytes_toclient: 12065, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 7, flow_bytes_toserver: 769, flow_bytes_toclient: 12065, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 6, flow_pkts_toclient: 6, flow_bytes_toserver: 769, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 7, flow_bytes_toserver: 884, flow_bytes_toclient: 12065, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 7, flow_bytes_toserver: 821, flow_bytes_toclient: 12065, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 10, flow_pkts_toclient: 5, flow_bytes_toserver: 1809, flow_bytes_toclient: 11964, flow_age: 113, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1a, tcp_tcp_flags_tc: 17, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: anomaly, proto: TCP, tx_id: 1, anomaly_app_proto: http, anomaly_type: applayer, anomaly_event: UNABLE_TO_MATCH_RESPONSE_TO_REQUEST, anomaly_layer: proto_parser ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?RKUMD=RPHXRY, http_http_user_agent: Mozilla/5.0 (Windows; U; MSIE 7.0; Windows NT 6.0; en-US), http_http_refer: http://www.usatoday.com/search/results?q=WGETAO, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 2898 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?ZZMOPUCH=QKXEMFE, http_http_user_agent: Opera/9.80 (Windows NT 5.2; U; ru) Presto/2.5.22 Version/10.51, http_http_content_type: text/html, http_http_refer: http://205.174.165.68/ATUMQP, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?ZZMOPUCH=QKXEMFE, http_http_user_agent: Opera/9.80 (Windows NT 5.2; U; ru) Presto/2.5.22 Version/10.51, http_http_content_type: text/html, http_http_refer: http://205.174.165.68/ATUMQP, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 1174, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?RARO=GQAAT, http_http_user_agent: Mozilla/5.0 (Windows; U; MSIE 7.0; Windows NT 6.0; en-US), http_http_refer: http://www.usatoday.com/search/results?q=YTSYSM, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 10 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?SRAYZAYQII=NNTXXVLMJ, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; Trident/4.0; SLCC1; .NET CLR 2.0.50727; .NET CLR 1.1.4322; .NET CLR 3.5.30729; .NET CLR 3.0.30729), http_http_refer: http://www.google.com/?q=VSOVF, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?SZISGRWBG=GSNT, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0; SV1; .NET CLR 2.0.50727; InfoPath.2), http_http_content_type: text/html, http_http_refer: http://www.google.com/?q=TYLVPCG, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?SZISGRWBG=GSNT, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0; SV1; .NET CLR 2.0.50727; InfoPath.2), http_http_content_type: text/html, http_http_refer: http://www.google.com/?q=TYLVPCG, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 1174, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?HKWJU=QMKIUZ, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; InfoPath.2), http_http_refer: http://engadget.search.aol.com/search?q=AJUQCCHK, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 1482 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?OKNIGZADU=IJOPVF, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; InfoPath.2), http_http_content_type: text/html, http_http_refer: http://engadget.search.aol.com/search?q=YBUZHGYKSP, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?OKNIGZADU=IJOPVF, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; InfoPath.2), http_http_content_type: text/html, http_http_refer: http://engadget.search.aol.com/search?q=YBUZHGYKSP, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 1174, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?POXETBHAWS=IWOAC, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 6.1; Windows XP), http_http_refer: http://engadget.search.aol.com/search?q=HFMGCBF, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?UHSLPBEK=JSA, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0; SV1; .NET CLR 2.0.50727; InfoPath.2), http_http_content_type: text/html, http_http_refer: http://www.usatoday.com/search/results?q=EUFSONXHDJ, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 6966 ; event_type: http, proto: TCP, tx_id: 1, http_http_port: 0, http_url: /libhtp::request_uri_not_seen, http_length: 1442 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?UHSLPBEK=JSA, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0; SV1; .NET CLR 2.0.50727; InfoPath.2), http_http_content_type: text/html, http_http_refer: http://www.usatoday.com/search/results?q=EUFSONXHDJ, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 6966, app_proto: http, fileinfo_filename: /, fileinfo_gaps: True, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 6966, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?CTAVBTQDT=HKICIHPFK, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US) AppleWebKit/532.1 (KHTML, like Gecko) Chrome/4.0.219.6 Safari/532.1, http_http_content_type: text/html, http_http_refer: http://www.google.com/?q=KULGK, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 2622 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?CTAVBTQDT=HKICIHPFK, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US) AppleWebKit/532.1 (KHTML, like Gecko) Chrome/4.0.219.6 Safari/532.1, http_http_content_type: text/html, http_http_refer: http://www.google.com/?q=KULGK, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 2622, app_proto: http, fileinfo_filename: /, fileinfo_gaps: True, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 2622, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?CXR=HIDJN, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3 (.NET CLR 3.5.30729), http_http_refer: http://www.usatoday.com/search/results?q=JUJIE, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?bNjWLd=gf2&CaT=EqOB52OOigjmvuRvd, http_http_user_agent: Mozilla/5.0 (compatible; MSIE 10.0; Windows NT.6.2; .NET CLR 2.3.14200; Win64; x64), http_http_refer: http://www.baidu.com/Uq2yhi?4Fdqf0N8=gWos7&NAg6=kstq6sc4uYN3&qLS=t5Tk6gAe8nQW4L7r0&VPH=f3xvens&Uox=hxCDBM05stb0s&nP167v=KI1Yaihp2mrN0xYEXTc&tO0ini2Tb=Ewe&jO5PD=Q6BNPIaixDw, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 1, http_hostname: 205.174.165.68, http_url: /?pdALUvx=qtmyNe&FgdQoI=BS7pKrof2R5&h1FD5q=TsRIn74q6&m1fG4=7FyAsOSjo, http_http_user_agent: Mozilla/5.0 (Windows; U; MSIE 6.0; Linux i386; .NET CLR 2.5.9179; X11), http_http_refer: http://www.google.com/JybC3KCDB?wuF2WNYeh=yoyVSe2Y8mp2Sb&v35=O6M2ub7n&8k4nS=2aV&glKaaMo1i=IlSR&ExC20En=Fc3M3tM53W6Shl&yaO82RKMG=wWlkQMNJQqUvxXs&qQmdG6QrrO=BockonY6QJQLUI8&ac4=REX06E2muQ527d4&PRP5Rek7IG=H4Jk, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0
false
DoS Hulk
true
Wednesday
5,569
463,495
Attack
The network event indicates a DoS Hulk. DoS Hulk attacks involve sending a high frequency of HTTP requests to overwhelm the target server. Typically, the logs show multiple connection attempts from the same source IP to the same destination IP, with each connection being short-lived and frequently timed out. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and immediate termination. This pattern of behavior is consistent with DoS Hulk attacks, where the objective is to disrupt the target server's normal operations by overwhelming it with excessive requests.
classification: Attack justification: The network event indicates a DoS Hulk. DoS Hulk attacks involve sending a high frequency of HTTP requests to overwhelm the target server. Typically, the logs show multiple connection attempts from the same source IP to the same destination IP, with each connection being short-lived and frequently timed out. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and immediate termination. This pattern of behavior is consistent with DoS Hulk attacks, where the objective is to disrupt the target server's normal operations by overwhelming it with excessive requests.
172.16.0.1-59448-192.168.10.50-21-6
['flow', 'ftp', 'ftp', 'ftp', 'ftp', 'ftp', 'ftp', 'ftp', 'ftp']
src_ip: 172.16.0.1, src_port: 59448, dest_ip: 192.168.10.50, dest_port: 21, event_type: flow, proto: TCP, app_proto: ftp, flow_pkts_toserver: 11, flow_pkts_toclient: 17, flow_bytes_toserver: 859, flow_bytes_toclient: 1306, flow_age: 9, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1b, tcp_tcp_flags_tc: 1f, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; pcap_cnt: 6726885, event_type: ftp, proto: TCP, tx_id: 0, ftp_completion_code_0: 220, ftp_reply_0: (vsFTPd 3.0.3), ftp_reply_received: yes, ftp_reply_truncated: False ; pcap_cnt: 6726889, event_type: ftp, proto: TCP, tx_id: 1, ftp_command: USER, ftp_command_data: iscxtap, ftp_command_truncated: False, ftp_completion_code_0: 331, ftp_reply_0: Please specify the password., ftp_reply_received: yes, ftp_reply_truncated: False ; pcap_cnt: 6727573, event_type: ftp, proto: TCP, tx_id: 2, ftp_command: PASS, ftp_command_data: 05021971 dannojones, ftp_command_truncated: False, ftp_completion_code_0: 530, ftp_reply_0: Login incorrect., ftp_reply_received: yes, ftp_reply_truncated: False ; pcap_cnt: 6727580, event_type: ftp, proto: TCP, tx_id: 3, ftp_command: USER, ftp_command_data: iscxtap, ftp_command_truncated: False, ftp_completion_code_0: 331, ftp_reply_0: Please specify the password., ftp_reply_received: yes, ftp_reply_truncated: False ; pcap_cnt: 6731104, event_type: ftp, proto: TCP, tx_id: 4, ftp_command: PASS, ftp_command_data: 0502553993 4982, ftp_command_truncated: False, ftp_completion_code_0: 530, ftp_reply_0: Login incorrect., ftp_reply_received: yes, ftp_reply_truncated: False ; pcap_cnt: 6731107, event_type: ftp, proto: TCP, tx_id: 5, ftp_command: USER, ftp_command_data: iscxtap, ftp_command_truncated: False, ftp_completion_code_0: 331, ftp_reply_0: Please specify the password., ftp_reply_received: yes, ftp_reply_truncated: False ; pcap_cnt: 6734312, event_type: ftp, proto: TCP, tx_id: 6, ftp_command: PASS, ftp_command_data: 050297 bigdick, ftp_command_truncated: False, ftp_completion_code_0: 530, ftp_reply_0: Login incorrect., ftp_reply_received: yes, ftp_reply_truncated: False ; event_type: ftp, proto: TCP, tx_id: 7, ftp_command: USER, ftp_command_data: iscxtap, ftp_command_truncated: False, ftp_reply_received: no, ftp_reply_truncated: False
false
FTP-Patator
true
Tuesday
948
254,585
Attack
The network event indicates a FTP-Patator. FTP-Patator attacks involve brute force attempts to gain access to an FTP server. Typically, the logs show multiple login attempts from the same source IP to the FTP server, often with varied credentials. This pattern of behavior is consistent with brute force attacks aiming to discover valid username and password combinations. Additionally, the logs show multiple failed login attempts with a `530 Login incorrect` response, indicating invalid credentials, and short-lived connections frequently terminated with `RST` or `FIN` flags. These characteristics align with the behavior of automated tools like FTP-Patator, which issue numerous login attempts in a short time frame.
classification: Attack justification: The network event indicates a FTP-Patator. FTP-Patator attacks involve brute force attempts to gain access to an FTP server. Typically, the logs show multiple login attempts from the same source IP to the FTP server, often with varied credentials. This pattern of behavior is consistent with brute force attacks aiming to discover valid username and password combinations. Additionally, the logs show multiple failed login attempts with a `530 Login incorrect` response, indicating invalid credentials, and short-lived connections frequently terminated with `RST` or `FIN` flags. These characteristics align with the behavior of automated tools like FTP-Patator, which issue numerous login attempts in a short time frame.
172.16.0.1-54244-192.168.10.50-5950-6
['flow']
src_ip: 172.16.0.1, src_port: 54244, dest_ip: 192.168.10.50, dest_port: 5950, event_type: flow, proto: TCP, flow_pkts_toserver: 1, flow_pkts_toclient: 1, flow_bytes_toserver: 74, flow_bytes_toclient: 60, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 16, tcp_tcp_flags_ts: 02, tcp_tcp_flags_tc: 14, tcp_syn: True, tcp_rst: True, tcp_ack: True, tcp_state: closed
false
Portscan
true
Friday
180
1,089,352
Attack
The network event indicates a Portscan. Portscans involve scanning multiple ports on a target machine to identify open ports and services. Typically, the logs show multiple short-lived connection attempts from the same source IP to different destination ports. These connections are characterized by SYN, RST, and ACK flags, minimal data exchange, and immediate termination, often due to timeouts. This pattern of behavior is consistent with port scanning activity where the objective is to probe the target machine for open ports without establishing full connections.
classification: Attack justification: The network event indicates a Portscan. Portscans involve scanning multiple ports on a target machine to identify open ports and services. Typically, the logs show multiple short-lived connection attempts from the same source IP to different destination ports. These connections are characterized by SYN, RST, and ACK flags, minimal data exchange, and immediate termination, often due to timeouts. This pattern of behavior is consistent with port scanning activity where the objective is to probe the target machine for open ports without establishing full connections.
172.16.0.1-55152-192.168.10.50-21-6
['flow', 'ftp', 'ftp', 'ftp', 'ftp', 'ftp', 'ftp', 'ftp', 'ftp']
src_ip: 172.16.0.1, src_port: 55152, dest_ip: 192.168.10.50, dest_port: 21, event_type: flow, proto: TCP, app_proto: ftp, flow_pkts_toserver: 11, flow_pkts_toclient: 17, flow_bytes_toserver: 846, flow_bytes_toclient: 1306, flow_age: 9, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1b, tcp_tcp_flags_tc: 1f, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; pcap_cnt: 5693734, event_type: ftp, proto: TCP, tx_id: 0, ftp_completion_code_0: 220, ftp_reply_0: (vsFTPd 3.0.3), ftp_reply_received: yes, ftp_reply_truncated: False ; pcap_cnt: 5693740, event_type: ftp, proto: TCP, tx_id: 1, ftp_command: USER, ftp_command_data: iscxtap, ftp_command_truncated: False, ftp_completion_code_0: 331, ftp_reply_0: Please specify the password., ftp_reply_received: yes, ftp_reply_truncated: False ; pcap_cnt: 5695068, event_type: ftp, proto: TCP, tx_id: 2, ftp_command: PASS, ftp_command_data: 01399867 6073665, ftp_command_truncated: False, ftp_completion_code_0: 530, ftp_reply_0: Login incorrect., ftp_reply_received: yes, ftp_reply_truncated: False ; pcap_cnt: 5695071, event_type: ftp, proto: TCP, tx_id: 3, ftp_command: USER, ftp_command_data: iscxtap, ftp_command_truncated: False, ftp_completion_code_0: 331, ftp_reply_0: Please specify the password., ftp_reply_received: yes, ftp_reply_truncated: False ; pcap_cnt: 5697059, event_type: ftp, proto: TCP, tx_id: 4, ftp_command: PASS, ftp_command_data: 014 neal, ftp_command_truncated: False, ftp_completion_code_0: 530, ftp_reply_0: Login incorrect., ftp_reply_received: yes, ftp_reply_truncated: False ; pcap_cnt: 5697065, event_type: ftp, proto: TCP, tx_id: 5, ftp_command: USER, ftp_command_data: iscxtap, ftp_command_truncated: False, ftp_completion_code_0: 331, ftp_reply_0: Please specify the password., ftp_reply_received: yes, ftp_reply_truncated: False ; pcap_cnt: 5697839, event_type: ftp, proto: TCP, tx_id: 6, ftp_command: PASS, ftp_command_data: 0141 179328, ftp_command_truncated: False, ftp_completion_code_0: 530, ftp_reply_0: Login incorrect., ftp_reply_received: yes, ftp_reply_truncated: False ; event_type: ftp, proto: TCP, tx_id: 7, ftp_command: USER, ftp_command_data: iscxtap, ftp_command_truncated: False, ftp_reply_received: no, ftp_reply_truncated: False
false
FTP-Patator
true
Tuesday
943
252,456
Attack
The network event indicates a FTP-Patator. FTP-Patator attacks involve brute force attempts to gain access to an FTP server. Typically, the logs show multiple login attempts from the same source IP to the FTP server, often with varied credentials. This pattern of behavior is consistent with brute force attacks aiming to discover valid username and password combinations. Additionally, the logs show multiple failed login attempts with a `530 Login incorrect` response, indicating invalid credentials, and short-lived connections frequently terminated with `RST` or `FIN` flags. These characteristics align with the behavior of automated tools like FTP-Patator, which issue numerous login attempts in a short time frame.
classification: Attack justification: The network event indicates a FTP-Patator. FTP-Patator attacks involve brute force attempts to gain access to an FTP server. Typically, the logs show multiple login attempts from the same source IP to the FTP server, often with varied credentials. This pattern of behavior is consistent with brute force attacks aiming to discover valid username and password combinations. Additionally, the logs show multiple failed login attempts with a `530 Login incorrect` response, indicating invalid credentials, and short-lived connections frequently terminated with `RST` or `FIN` flags. These characteristics align with the behavior of automated tools like FTP-Patator, which issue numerous login attempts in a short time frame.
192.168.10.14-61885-192.168.10.3-53-17
['flow', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns']
src_ip: 192.168.10.14, src_port: 61885, dest_ip: 192.168.10.3, dest_port: 53, event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 4, flow_pkts_toclient: 2, flow_bytes_toserver: 292, flow_bytes_toclient: 230, flow_age: 0, flow_state: established, flow_reason: timeout ; pcap_cnt: 10011198, event_type: dns, proto: UDP, dns_type: query, dns_id: 41900, dns_rrname: me.qidian.com, dns_rrtype: A, dns_tx_id: 0 ; pcap_cnt: 10011199, event_type: dns, proto: UDP, dns_type: query, dns_id: 41900, dns_rrname: me.qidian.com, dns_rrtype: A, dns_tx_id: 1 ; pcap_cnt: 10011482, event_type: dns, proto: UDP, dns_type: query, dns_id: 41900, dns_rrname: me.qidian.com, dns_rrtype: A, dns_tx_id: 2 ; pcap_cnt: 10011483, event_type: dns, proto: UDP, dns_type: query, dns_id: 41900, dns_rrname: me.qidian.com, dns_rrtype: A, dns_tx_id: 3 ; pcap_cnt: 10011495, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 41900, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: me.qidian.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: me.qidian.com, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 599, dns_answers_0_rdata: tgw.book.qq.com, dns_answers_1_rrname: tgw.book.qq.com, dns_answers_1_rrtype: A, dns_answers_1_ttl: 110, dns_answers_1_rdata: 203.205.142.207, dns_grouped_CNAME_0: tgw.book.qq.com, dns_grouped_A_0: 203.205.142.207 ; pcap_cnt: 10011496, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 41900, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: me.qidian.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: me.qidian.com, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 599, dns_answers_0_rdata: tgw.book.qq.com, dns_answers_1_rrname: tgw.book.qq.com, dns_answers_1_rrtype: A, dns_answers_1_ttl: 110, dns_answers_1_rdata: 203.205.142.207, dns_grouped_A_0: 203.205.142.207, dns_grouped_CNAME_0: tgw.book.qq.com
false
BENIGN
false
Tuesday
942
286,669
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
192.168.10.5-59399-192.168.10.3-53-17
['flow', 'flow', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns', 'dns']
src_ip: 192.168.10.5, src_port: 59399, dest_ip: 192.168.10.3, dest_port: 53, event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 172, flow_bytes_toclient: 244, flow_age: 0, flow_state: established, flow_reason: timeout ; event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 4, flow_pkts_toclient: 4, flow_bytes_toserver: 396, flow_bytes_toclient: 716, flow_age: 119, flow_state: established, flow_reason: timeout ; pcap_cnt: 7731620, event_type: dns, proto: UDP, dns_type: query, dns_id: 15425, dns_rrname: 14.10.168.192.in-addr.arpa, dns_rrtype: PTR, dns_tx_id: 0 ; pcap_cnt: 7731621, event_type: dns, proto: UDP, dns_type: query, dns_id: 15425, dns_rrname: 14.10.168.192.in-addr.arpa, dns_rrtype: PTR, dns_tx_id: 1 ; pcap_cnt: 7731622, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 15425, dns_flags: 8580, dns_qr: True, dns_aa: True, dns_rd: True, dns_ra: True, dns_rrname: 14.10.168.192.in-addr.arpa, dns_rrtype: PTR, dns_rcode: NOERROR, dns_answers_0_rrname: 14.10.168.192.in-addr.arpa, dns_answers_0_rrtype: PTR, dns_answers_0_ttl: 1200, dns_answers_0_rdata: mitacs-pc5.Testbed1.ca, dns_grouped_PTR_0: mitacs-pc5.Testbed1.ca ; pcap_cnt: 7731623, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 15425, dns_flags: 8580, dns_qr: True, dns_aa: True, dns_rd: True, dns_ra: True, dns_rrname: 14.10.168.192.in-addr.arpa, dns_rrtype: PTR, dns_rcode: NOERROR, dns_answers_0_rrname: 14.10.168.192.in-addr.arpa, dns_answers_0_rrtype: PTR, dns_answers_0_ttl: 1200, dns_answers_0_rdata: mitacs-pc5.Testbed1.ca, dns_grouped_PTR_0: mitacs-pc5.Testbed1.ca ; pcap_cnt: 10309202, event_type: dns, proto: UDP, dns_type: query, dns_id: 15536, dns_rrname: a1089.d.akamai.net, dns_rrtype: A, dns_tx_id: 0 ; pcap_cnt: 10309203, event_type: dns, proto: UDP, dns_type: query, dns_id: 15536, dns_rrname: a1089.d.akamai.net, dns_rrtype: A, dns_tx_id: 1 ; pcap_cnt: 10309204, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 15536, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: a1089.d.akamai.net, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: a1089.d.akamai.net, dns_answers_0_rrtype: A, dns_answers_0_ttl: 8, dns_answers_0_rdata: 184.25.102.48, dns_answers_1_rrname: a1089.d.akamai.net, dns_answers_1_rrtype: A, dns_answers_1_ttl: 8, dns_answers_1_rdata: 184.25.102.75, dns_grouped_A_0: 184.25.102.48, dns_grouped_A_1: 184.25.102.75 ; pcap_cnt: 10309205, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 15536, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: a1089.d.akamai.net, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: a1089.d.akamai.net, dns_answers_0_rrtype: A, dns_answers_0_ttl: 8, dns_answers_0_rdata: 184.25.102.48, dns_answers_1_rrname: a1089.d.akamai.net, dns_answers_1_rrtype: A, dns_answers_1_ttl: 8, dns_answers_1_rdata: 184.25.102.75, dns_grouped_A_0: 184.25.102.48, dns_grouped_A_1: 184.25.102.75 ; pcap_cnt: 10349885, event_type: dns, proto: UDP, dns_type: query, dns_id: 64080, dns_rrname: pipeline-edge-prod-24-1300278808.us-west-2.elb.amazonaws.com, dns_rrtype: A, dns_tx_id: 4 ; pcap_cnt: 10349886, event_type: dns, proto: UDP, dns_type: query, dns_id: 64080, dns_rrname: pipeline-edge-prod-24-1300278808.us-west-2.elb.amazonaws.com, dns_rrtype: A, dns_tx_id: 5 ; pcap_cnt: 10349887, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 64080, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: pipeline-edge-prod-24-1300278808.us-west-2.elb.amazonaws.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: pipeline-edge-prod-24-1300278808.us-west-2.elb.amazonaws.com, dns_answers_0_rrtype: A, dns_answers_0_ttl: 50, dns_answers_0_rdata: 52.11.31.31, dns_answers_1_rrname: pipeline-edge-prod-24-1300278808.us-west-2.elb.amazonaws.com, dns_answers_1_rrtype: A, dns_answers_1_ttl: 50, dns_answers_1_rdata: 35.166.101.186, dns_answers_2_rrname: pipeline-edge-prod-24-1300278808.us-west-2.elb.amazonaws.com, dns_answers_2_rrtype: A, dns_answers_2_ttl: 50, dns_answers_2_rdata: 50.112.45.104, dns_answers_3_rrname: pipeline-edge-prod-24-1300278808.us-west-2.elb.amazonaws.com, dns_answers_3_rrtype: A, dns_answers_3_ttl: 50, dns_answers_3_rdata: 35.165.181.13, dns_answers_4_rrname: pipeline-edge-prod-24-1300278808.us-west-2.elb.amazonaws.com, dns_answers_4_rrtype: A, dns_answers_4_ttl: 50, dns_answers_4_rdata: 52.26.121.92, dns_answers_5_rrname: pipeline-edge-prod-24-1300278808.us-west-2.elb.amazonaws.com, dns_answers_5_rrtype: A, dns_answers_5_ttl: 50, dns_answers_5_rdata: 54.213.76.99, dns_answers_6_rrname: pipeline-edge-prod-24-1300278808.us-west-2.elb.amazonaws.com, dns_answers_6_rrtype: A, dns_answers_6_ttl: 50, dns_answers_6_rdata: 52.26.221.216, dns_answers_7_rrname: pipeline-edge-prod-24-1300278808.us-west-2.elb.amazonaws.com, dns_answers_7_rrtype: A, dns_answers_7_ttl: 50, dns_answers_7_rdata: 35.167.220.41, dns_grouped_A_0: 52.11.31.31, dns_grouped_A_1: 35.166.101.186, dns_grouped_A_2: 50.112.45.104, dns_grouped_A_3: 35.165.181.13, dns_grouped_A_4: 52.26.121.92, dns_grouped_A_5: 54.213.76.99, dns_grouped_A_6: 52.26.221.216, dns_grouped_A_7: 35.167.220.41 ; pcap_cnt: 10349888, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 64080, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: pipeline-edge-prod-24-1300278808.us-west-2.elb.amazonaws.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: pipeline-edge-prod-24-1300278808.us-west-2.elb.amazonaws.com, dns_answers_0_rrtype: A, dns_answers_0_ttl: 50, dns_answers_0_rdata: 52.11.31.31, dns_answers_1_rrname: pipeline-edge-prod-24-1300278808.us-west-2.elb.amazonaws.com, dns_answers_1_rrtype: A, dns_answers_1_ttl: 50, dns_answers_1_rdata: 35.166.101.186, dns_answers_2_rrname: pipeline-edge-prod-24-1300278808.us-west-2.elb.amazonaws.com, dns_answers_2_rrtype: A, dns_answers_2_ttl: 50, dns_answers_2_rdata: 50.112.45.104, dns_answers_3_rrname: pipeline-edge-prod-24-1300278808.us-west-2.elb.amazonaws.com, dns_answers_3_rrtype: A, dns_answers_3_ttl: 50, dns_answers_3_rdata: 35.165.181.13, dns_answers_4_rrname: pipeline-edge-prod-24-1300278808.us-west-2.elb.amazonaws.com, dns_answers_4_rrtype: A, dns_answers_4_ttl: 50, dns_answers_4_rdata: 52.26.121.92, dns_answers_5_rrname: pipeline-edge-prod-24-1300278808.us-west-2.elb.amazonaws.com, dns_answers_5_rrtype: A, dns_answers_5_ttl: 50, dns_answers_5_rdata: 54.213.76.99, dns_answers_6_rrname: pipeline-edge-prod-24-1300278808.us-west-2.elb.amazonaws.com, dns_answers_6_rrtype: A, dns_answers_6_ttl: 50, dns_answers_6_rdata: 52.26.221.216, dns_answers_7_rrname: pipeline-edge-prod-24-1300278808.us-west-2.elb.amazonaws.com, dns_answers_7_rrtype: A, dns_answers_7_ttl: 50, dns_answers_7_rdata: 35.167.220.41, dns_grouped_A_0: 52.11.31.31, dns_grouped_A_1: 35.166.101.186, dns_grouped_A_2: 50.112.45.104, dns_grouped_A_3: 35.165.181.13, dns_grouped_A_4: 52.26.121.92, dns_grouped_A_5: 54.213.76.99, dns_grouped_A_6: 52.26.221.216, dns_grouped_A_7: 35.167.220.41
false
BENIGN
false
Tuesday
3,531
393,781
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
192.168.10.8-9896-200.33.84.128-443-6
['flow', 'flow', 'flow']
src_ip: 192.168.10.8, src_port: 9896, dest_ip: 200.33.84.128, dest_port: 443, event_type: flow, proto: TCP, flow_pkts_toserver: 1, flow_pkts_toclient: 0, flow_bytes_toserver: 66, flow_bytes_toclient: 0, flow_age: 0, flow_state: new, flow_reason: timeout, tcp_tcp_flags: 02, tcp_tcp_flags_ts: 02, tcp_tcp_flags_tc: 00, tcp_syn: True, tcp_state: syn_sent ; event_type: flow, proto: TCP, flow_pkts_toserver: 1, flow_pkts_toclient: 0, flow_bytes_toserver: 66, flow_bytes_toclient: 0, flow_age: 0, flow_state: new, flow_reason: timeout, tcp_tcp_flags: 02, tcp_tcp_flags_ts: 02, tcp_tcp_flags_tc: 00, tcp_syn: True, tcp_state: syn_sent ; event_type: flow, proto: TCP, flow_pkts_toserver: 1, flow_pkts_toclient: 0, flow_bytes_toserver: 62, flow_bytes_toclient: 0, flow_age: 0, flow_state: new, flow_reason: timeout, tcp_tcp_flags: 02, tcp_tcp_flags_ts: 02, tcp_tcp_flags_tc: 00, tcp_syn: True, tcp_state: syn_sent
false
BENIGN
false
Friday
414
1,317,389
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
192.168.10.25-62374-178.239.182.230-443-6
['flow', 'tls']
src_ip: 192.168.10.25, src_port: 62374, dest_ip: 178.239.182.230, dest_port: 443, event_type: flow, proto: TCP, app_proto: tls, flow_pkts_toserver: 14, flow_pkts_toclient: 9, flow_bytes_toserver: 1571, flow_bytes_toclient: 5758, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; pcap_cnt: 10363278, event_type: tls, proto: TCP, tls_session_resumed: True, tls_sni: st.ilfattoquotidiano.it, tls_version: TLSv1
false
BENIGN
false
Tuesday
267
371,337
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
172.16.0.1-58305-192.168.10.50-80-6
['flow', 'flow', 'flow', 'flow', 'http', 'http', 'http', 'http']
src_ip: 172.16.0.1, src_port: 58305, dest_ip: 192.168.10.50, dest_port: 80, event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 9, flow_pkts_toclient: 6, flow_bytes_toserver: 560, flow_bytes_toclient: 11943, flow_age: 7, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 9, flow_pkts_toclient: 7, flow_bytes_toserver: 566, flow_bytes_toclient: 13366, flow_age: 13, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 9, flow_pkts_toclient: 6, flow_bytes_toserver: 560, flow_bytes_toclient: 11943, flow_age: 9, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 6, flow_bytes_toserver: 500, flow_bytes_toclient: 11943, flow_age: 4, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: http, proto: TCP, tx_id: 0, http_url: /, http_http_method: GET, http_protocol: HTTP/1.0, http_length: 1525 ; pcap_cnt: 8562170, event_type: http, proto: TCP, tx_id: 0, http_url: /, http_http_method: GET, http_protocol: HTTP/1.0, http_length: 39230 ; event_type: http, proto: TCP, tx_id: 0, http_url: /, http_http_method: GET, http_protocol: HTTP/1.0, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_url: /, http_http_method: GET, http_protocol: HTTP/1.0, http_length: 0
false
DDoS
true
Friday
896
1,116,840
Attack
The network event indicates a DDoS. DDoS attacks involve overwhelming the target system with a high frequency of requests. Typically, the logs show multiple short-lived connection attempts from various source IPs to the same destination IP, often on a common port like port 80. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and frequent timeouts or resets. This pattern of behavior is consistent with DDoS activity, where the objective is to exhaust the target's resources and disrupt normal service.
classification: Attack justification: The network event indicates a DDoS. DDoS attacks involve overwhelming the target system with a high frequency of requests. Typically, the logs show multiple short-lived connection attempts from various source IPs to the same destination IP, often on a common port like port 80. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and frequent timeouts or resets. This pattern of behavior is consistent with DDoS activity, where the objective is to exhaust the target's resources and disrupt normal service.
192.168.10.5-64065-107.23.75.80-443-6
['flow', 'tls']
src_ip: 192.168.10.5, src_port: 64065, dest_ip: 107.23.75.80, dest_port: 443, event_type: flow, proto: TCP, app_proto: tls, flow_pkts_toserver: 8, flow_pkts_toclient: 9, flow_bytes_toserver: 1289, flow_bytes_toclient: 2648, flow_age: 36, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; pcap_cnt: 8575569, event_type: tls, proto: TCP, tls_session_resumed: True, tls_sni: vid.springserve.com, tls_version: TLS 1.2
false
BENIGN
false
Monday
263
185,522
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
192.168.10.9-16735-209.15.36.34-80-6
['flow', 'flow', 'flow', 'http']
src_ip: 192.168.10.9, src_port: 16735, dest_ip: 209.15.36.34, dest_port: 80, event_type: flow, proto: TCP, flow_pkts_toserver: 1, flow_pkts_toclient: 0, flow_bytes_toserver: 66, flow_bytes_toclient: 0, flow_age: 0, flow_state: new, flow_reason: timeout, tcp_tcp_flags: 02, tcp_tcp_flags_ts: 02, tcp_tcp_flags_tc: 00, tcp_syn: True, tcp_state: syn_sent ; event_type: flow, proto: TCP, flow_pkts_toserver: 1, flow_pkts_toclient: 0, flow_bytes_toserver: 66, flow_bytes_toclient: 0, flow_age: 0, flow_state: new, flow_reason: timeout, tcp_tcp_flags: 02, tcp_tcp_flags_ts: 02, tcp_tcp_flags_tc: 00, tcp_syn: True, tcp_state: syn_sent ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 5, flow_pkts_toclient: 3, flow_bytes_toserver: 852, flow_bytes_toclient: 388, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1b, tcp_tcp_flags_ts: 1b, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; pcap_cnt: 8919492, event_type: http, proto: TCP, tx_id: 0, http_hostname: pixel-a.sitescout.com, http_url: /connectors/addthis/usersync?redir=http%3A%2F%2Fsu.addthis.com%2Fred%2Fusync%3Fpid%3D11185%26puid%3D%24UUID%26ssrc%3D3, http_http_user_agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:54.0) Gecko/20100101 Firefox/54.0, http_http_refer: http://s7.addthis.com/static/sh.886bb8b2fb82aeab6a228151.html, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 302, http_redirect: /connectors/addthis/usersync?redir=http%3A%2F%2Fsu.addthis.com%2Fred%2Fusync%3Fpid%3D11185%26puid%3D%24UUID%26ssrc%3D3, http_length: 0
false
BENIGN
false
Wednesday
747
667,544
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
192.168.10.19-35973-192.168.10.3-53-17
['flow', 'dns', 'dns', 'dns', 'dns']
src_ip: 192.168.10.19, src_port: 35973, dest_ip: 192.168.10.3, dest_port: 53, event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 148, flow_bytes_toclient: 242, flow_age: 0, flow_state: established, flow_reason: timeout ; pcap_cnt: 7963, event_type: dns, proto: UDP, dns_type: query, dns_id: 4647, dns_rrname: DC.Testbed1.ca, dns_rrtype: AAAA, dns_tx_id: 0 ; pcap_cnt: 7964, event_type: dns, proto: UDP, dns_type: query, dns_id: 4647, dns_rrname: DC.Testbed1.ca, dns_rrtype: AAAA, dns_tx_id: 1 ; pcap_cnt: 7967, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 4647, dns_flags: 8580, dns_qr: True, dns_aa: True, dns_rd: True, dns_ra: True, dns_rrname: DC.Testbed1.ca, dns_rrtype: AAAA, dns_rcode: NOERROR, dns_authorities_0_rrname: Testbed1.ca, dns_authorities_0_rrtype: SOA, dns_authorities_0_ttl: 3600, dns_authorities_0_soa_mname: DC.Testbed1.ca, dns_authorities_0_soa_rname: hostmaster.Testbed1.ca, dns_authorities_0_soa_serial: 57, dns_authorities_0_soa_refresh: 900, dns_authorities_0_soa_retry: 600, dns_authorities_0_soa_expire: 86400, dns_authorities_0_soa_minimum: 3600 ; pcap_cnt: 7968, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 4647, dns_flags: 8580, dns_qr: True, dns_aa: True, dns_rd: True, dns_ra: True, dns_rrname: DC.Testbed1.ca, dns_rrtype: AAAA, dns_rcode: NOERROR, dns_authorities_0_rrname: Testbed1.ca, dns_authorities_0_rrtype: SOA, dns_authorities_0_ttl: 3600, dns_authorities_0_soa_mname: DC.Testbed1.ca, dns_authorities_0_soa_rname: hostmaster.Testbed1.ca, dns_authorities_0_soa_serial: 57, dns_authorities_0_soa_refresh: 900, dns_authorities_0_soa_retry: 600, dns_authorities_0_soa_expire: 86400, dns_authorities_0_soa_minimum: 3600
false
BENIGN
false
Tuesday
808
346,981
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
192.168.10.9-61875-192.168.10.3-53-17
['flow', 'dns', 'dns', 'dns', 'dns']
src_ip: 192.168.10.9, src_port: 61875, dest_ip: 192.168.10.3, dest_port: 53, event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 148, flow_bytes_toclient: 180, flow_age: 0, flow_state: established, flow_reason: timeout ; pcap_cnt: 9264295, event_type: dns, proto: UDP, dns_type: query, dns_id: 38075, dns_rrname: eu-u.openx.net, dns_rrtype: A, dns_tx_id: 0 ; pcap_cnt: 9264296, event_type: dns, proto: UDP, dns_type: query, dns_id: 38075, dns_rrname: eu-u.openx.net, dns_rrtype: A, dns_tx_id: 1 ; pcap_cnt: 9264297, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 38075, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: eu-u.openx.net, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: eu-u.openx.net, dns_answers_0_rrtype: A, dns_answers_0_ttl: 44, dns_answers_0_rdata: 173.241.242.143, dns_grouped_A_0: 173.241.242.143 ; pcap_cnt: 9264298, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 38075, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: eu-u.openx.net, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: eu-u.openx.net, dns_answers_0_rrtype: A, dns_answers_0_ttl: 44, dns_answers_0_rdata: 173.241.242.143, dns_grouped_A_0: 173.241.242.143
false
BENIGN
false
Monday
634
241,256
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
192.168.10.8-49591-172.217.6.238-443-6
['flow', 'tls']
src_ip: 192.168.10.8, src_port: 49591, dest_ip: 172.217.6.238, dest_port: 443, event_type: flow, proto: TCP, app_proto: tls, flow_pkts_toserver: 144, flow_pkts_toclient: 248, flow_bytes_toserver: 12081, flow_bytes_toclient: 333448, flow_age: 183, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1b, tcp_tcp_flags_ts: 1b, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; pcap_cnt: 358319, event_type: tls, proto: TCP, tls_subject: C=US, ST=California, L=Mountain View, O=Google Inc, CN=*.apis.google.com, tls_issuerdn: C=US, O=Google Inc, CN=Google Internet Authority G2, tls_serial: 04:56:1A:C9:B7:B1:C1:B9, tls_fingerprint: 8d:ae:35:63:aa:a8:e3:92:b8:03:eb:bd:48:75:b8:40:9d:bd:46:47, tls_sni: apis.google.com, tls_version: TLS 1.2, tls_notbefore: 2017-06-21T13:52:00, tls_notafter: 2017-09-13T13:52:00
false
BENIGN
false
Tuesday
421
419,556
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
172.16.0.1-49802-192.168.10.50-22-6
['flow', 'ssh']
src_ip: 172.16.0.1, src_port: 49802, dest_ip: 192.168.10.50, dest_port: 22, event_type: flow, proto: TCP, app_proto: ssh, flow_pkts_toserver: 22, flow_pkts_toclient: 33, flow_bytes_toserver: 3468, flow_bytes_toclient: 4931, flow_age: 11, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1b, tcp_tcp_flags_ts: 1b, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; pcap_cnt: 9882909, event_type: ssh, proto: TCP, tx_id: 0, ssh_client_proto_version: 2.0, ssh_client_software_version: paramiko_2.0.0, ssh_client_hassh_hash: c6f5e6d54285a11b9f02fef7fc77bd6f, ssh_client_hassh_string: diffie-hellman-group1-sha1,diffie-hellman-group14-sha1,diffie-hellman-group-exchange-sha1,diffie-hellman-group-exchange-sha256;aes128-ctr,aes192-ctr,aes256-ctr,aes128-cbc,blowfish-cbc,aes192-cbc,aes256-cbc,3des-cbc,arcfour128,arcfour256;hmac-sha2-256,hmac-sha2-512,hmac-md5,hmac-sha1-96,hmac-md5-96,hmac-sha1;none, ssh_server_proto_version: 2.0, ssh_server_software_version: OpenSSH_7.2p2, ssh_server_hassh_hash: d43d91bc39d5aaed819ad9f6b57b7348, ssh_server_hassh_string: curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha1;chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com;umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1;none,zlib@openssh.com
false
SSH-Patator
true
Tuesday
810
249,715
Attack
The network event indicates a SSH-Patator. SSH-Patator attacks involve brute force attempts to gain access to an SSH server. Typically, the logs show multiple login attempts from the same source IP to the SSH server, often with varied credentials. This pattern of behavior is consistent with brute force attacks aiming to discover valid username and password combinations. Additionally, the logs show multiple established connections that are short-lived, frequently terminated due to `timeout`, and detailed SSH protocol negotiations. These characteristics align with the behavior of automated tools like SSH-Patator, which issue numerous login attempts rapidly.
classification: Attack justification: The network event indicates a SSH-Patator. SSH-Patator attacks involve brute force attempts to gain access to an SSH server. Typically, the logs show multiple login attempts from the same source IP to the SSH server, often with varied credentials. This pattern of behavior is consistent with brute force attacks aiming to discover valid username and password combinations. Additionally, the logs show multiple established connections that are short-lived, frequently terminated due to `timeout`, and detailed SSH protocol negotiations. These characteristics align with the behavior of automated tools like SSH-Patator, which issue numerous login attempts rapidly.
192.168.10.5-65097-172.217.10.232-443-6
['flow', 'tls']
src_ip: 192.168.10.5, src_port: 65097, dest_ip: 172.217.10.232, dest_port: 443, event_type: flow, proto: TCP, app_proto: tls, flow_pkts_toserver: 28, flow_pkts_toclient: 31, flow_bytes_toserver: 2594, flow_bytes_toclient: 27583, flow_age: 181, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1b, tcp_tcp_flags_ts: 1b, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; pcap_cnt: 9654794, event_type: tls, proto: TCP, tls_subject: C=US, ST=California, L=Mountain View, O=Google Inc, CN=*.google-analytics.com, tls_issuerdn: C=US, O=Google Inc, CN=Google Internet Authority G2, tls_serial: 34:D2:F0:3B:CD:EE:93:2C, tls_fingerprint: d8:b7:d7:92:f6:c0:59:78:7b:80:7d:52:ca:81:42:f1:0f:02:2d:77, tls_sni: www.googletagmanager.com, tls_version: TLS 1.2, tls_notbefore: 2017-06-21T13:52:00, tls_notafter: 2017-09-13T13:52:00
false
BENIGN
false
Monday
422
187,296
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
192.168.10.16-2109-192.168.10.3-53-17
['flow', 'dns', 'dns', 'dns', 'dns']
src_ip: 192.168.10.16, src_port: 2109, dest_ip: 192.168.10.3, dest_port: 53, event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 142, flow_bytes_toclient: 262, flow_age: 0, flow_state: established, flow_reason: timeout ; pcap_cnt: 2534037, event_type: dns, proto: UDP, dns_type: query, dns_id: 22778, dns_rrname: s.ytimg.com, dns_rrtype: AAAA, dns_tx_id: 0 ; pcap_cnt: 2534038, event_type: dns, proto: UDP, dns_type: query, dns_id: 22778, dns_rrname: s.ytimg.com, dns_rrtype: AAAA, dns_tx_id: 1 ; pcap_cnt: 2534280, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 22778, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: s.ytimg.com, dns_rrtype: AAAA, dns_rcode: NOERROR, dns_answers_0_rrname: s.ytimg.com, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 2826, dns_answers_0_rdata: ytstatic.l.google.com, dns_answers_1_rrname: ytstatic.l.google.com, dns_answers_1_rrtype: AAAA, dns_answers_1_ttl: 299, dns_answers_1_rdata: 2607:f8b0:400b:0809:0000:0000:0000:200e, dns_grouped_AAAA_0: 2607:f8b0:400b:0809:0000:0000:0000:200e, dns_grouped_CNAME_0: ytstatic.l.google.com ; pcap_cnt: 2534281, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 22778, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: s.ytimg.com, dns_rrtype: AAAA, dns_rcode: NOERROR, dns_answers_0_rrname: s.ytimg.com, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 2826, dns_answers_0_rdata: ytstatic.l.google.com, dns_answers_1_rrname: ytstatic.l.google.com, dns_answers_1_rrtype: AAAA, dns_answers_1_ttl: 299, dns_answers_1_rdata: 2607:f8b0:400b:0809:0000:0000:0000:200e, dns_grouped_AAAA_0: 2607:f8b0:400b:0809:0000:0000:0000:200e, dns_grouped_CNAME_0: ytstatic.l.google.com
false
BENIGN
false
Thursday
890
745,651
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
172.16.0.1-16231-192.168.10.50-80-6
['flow', 'http']
src_ip: 172.16.0.1, src_port: 16231, dest_ip: 192.168.10.50, dest_port: 80, event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 6, flow_bytes_toserver: 440, flow_bytes_toclient: 11943, flow_age: 10, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: http, proto: TCP, tx_id: 0, http_url: /, http_http_method: GET, http_protocol: HTTP/1.0, http_length: 0
false
DDoS
true
Friday
250
944,194
Attack
The network event indicates a DDoS. DDoS attacks involve overwhelming the target system with a high frequency of requests. Typically, the logs show multiple short-lived connection attempts from various source IPs to the same destination IP, often on a common port like port 80. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and frequent timeouts or resets. This pattern of behavior is consistent with DDoS activity, where the objective is to exhaust the target's resources and disrupt normal service.
classification: Attack justification: The network event indicates a DDoS. DDoS attacks involve overwhelming the target system with a high frequency of requests. Typically, the logs show multiple short-lived connection attempts from various source IPs to the same destination IP, often on a common port like port 80. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and frequent timeouts or resets. This pattern of behavior is consistent with DDoS activity, where the objective is to exhaust the target's resources and disrupt normal service.
192.168.10.5-52783-192.168.10.3-53-17
['flow', 'dns', 'dns', 'dns', 'dns']
src_ip: 192.168.10.5, src_port: 52783, dest_ip: 192.168.10.3, dest_port: 53, event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 164, flow_bytes_toclient: 196, flow_age: 0, flow_state: established, flow_reason: timeout ; pcap_cnt: 10884966, event_type: dns, proto: UDP, dns_type: query, dns_id: 28742, dns_rrname: e8037.g.akamaiedge.net, dns_rrtype: A, dns_tx_id: 0 ; pcap_cnt: 10884967, event_type: dns, proto: UDP, dns_type: query, dns_id: 28742, dns_rrname: e8037.g.akamaiedge.net, dns_rrtype: A, dns_tx_id: 1 ; pcap_cnt: 10884968, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 28742, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: e8037.g.akamaiedge.net, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: e8037.g.akamaiedge.net, dns_answers_0_rrtype: A, dns_answers_0_ttl: 1, dns_answers_0_rdata: 23.194.108.108, dns_grouped_A_0: 23.194.108.108 ; pcap_cnt: 10884969, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 28742, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: e8037.g.akamaiedge.net, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: e8037.g.akamaiedge.net, dns_answers_0_rrtype: A, dns_answers_0_ttl: 1, dns_answers_0_rdata: 23.194.108.108, dns_grouped_A_0: 23.194.108.108
false
BENIGN
false
Monday
662
165,301
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
172.16.0.1-51318-192.168.10.50-22-6
['flow', 'ssh']
src_ip: 172.16.0.1, src_port: 51318, dest_ip: 192.168.10.50, dest_port: 22, event_type: flow, proto: TCP, app_proto: ssh, flow_pkts_toserver: 21, flow_pkts_toclient: 34, flow_bytes_toserver: 3402, flow_bytes_toclient: 4997, flow_age: 13, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1b, tcp_tcp_flags_ts: 1b, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; pcap_cnt: 10109358, event_type: ssh, proto: TCP, tx_id: 0, ssh_client_proto_version: 2.0, ssh_client_software_version: paramiko_2.0.0, ssh_client_hassh_hash: c6f5e6d54285a11b9f02fef7fc77bd6f, ssh_client_hassh_string: diffie-hellman-group1-sha1,diffie-hellman-group14-sha1,diffie-hellman-group-exchange-sha1,diffie-hellman-group-exchange-sha256;aes128-ctr,aes192-ctr,aes256-ctr,aes128-cbc,blowfish-cbc,aes192-cbc,aes256-cbc,3des-cbc,arcfour128,arcfour256;hmac-sha2-256,hmac-sha2-512,hmac-md5,hmac-sha1-96,hmac-md5-96,hmac-sha1;none, ssh_server_proto_version: 2.0, ssh_server_software_version: OpenSSH_7.2p2, ssh_server_hassh_hash: d43d91bc39d5aaed819ad9f6b57b7348, ssh_server_hassh_string: curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha1;chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com;umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1;none,zlib@openssh.com
false
SSH-Patator
true
Tuesday
810
250,468
Attack
The network event indicates a SSH-Patator. SSH-Patator attacks involve brute force attempts to gain access to an SSH server. Typically, the logs show multiple login attempts from the same source IP to the SSH server, often with varied credentials. This pattern of behavior is consistent with brute force attacks aiming to discover valid username and password combinations. Additionally, the logs show multiple established connections that are short-lived, frequently terminated due to `timeout`, and detailed SSH protocol negotiations. These characteristics align with the behavior of automated tools like SSH-Patator, which issue numerous login attempts rapidly.
classification: Attack justification: The network event indicates a SSH-Patator. SSH-Patator attacks involve brute force attempts to gain access to an SSH server. Typically, the logs show multiple login attempts from the same source IP to the SSH server, often with varied credentials. This pattern of behavior is consistent with brute force attacks aiming to discover valid username and password combinations. Additionally, the logs show multiple established connections that are short-lived, frequently terminated due to `timeout`, and detailed SSH protocol negotiations. These characteristics align with the behavior of automated tools like SSH-Patator, which issue numerous login attempts rapidly.
172.16.0.1-57044-192.168.10.50-21-6
['flow', 'ftp', 'ftp', 'ftp', 'ftp', 'ftp', 'ftp', 'ftp', 'ftp']
src_ip: 172.16.0.1, src_port: 57044, dest_ip: 192.168.10.50, dest_port: 21, event_type: flow, proto: TCP, app_proto: ftp, flow_pkts_toserver: 11, flow_pkts_toclient: 17, flow_bytes_toserver: 845, flow_bytes_toclient: 1306, flow_age: 9, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1b, tcp_tcp_flags_tc: 1f, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; pcap_cnt: 6399104, event_type: ftp, proto: TCP, tx_id: 0, ftp_completion_code_0: 220, ftp_reply_0: (vsFTPd 3.0.3), ftp_reply_received: yes, ftp_reply_truncated: False ; pcap_cnt: 6399108, event_type: ftp, proto: TCP, tx_id: 1, ftp_command: USER, ftp_command_data: iscxtap, ftp_command_truncated: False, ftp_completion_code_0: 331, ftp_reply_0: Please specify the password., ftp_reply_received: yes, ftp_reply_truncated: False ; pcap_cnt: 6399483, event_type: ftp, proto: TCP, tx_id: 2, ftp_command: PASS, ftp_command_data: 030 9162009, ftp_command_truncated: False, ftp_completion_code_0: 530, ftp_reply_0: Login incorrect., ftp_reply_received: yes, ftp_reply_truncated: False ; pcap_cnt: 6399487, event_type: ftp, proto: TCP, tx_id: 3, ftp_command: USER, ftp_command_data: iscxtap, ftp_command_truncated: False, ftp_completion_code_0: 331, ftp_reply_0: Please specify the password., ftp_reply_received: yes, ftp_reply_truncated: False ; pcap_cnt: 6399844, event_type: ftp, proto: TCP, tx_id: 4, ftp_command: PASS, ftp_command_data: 030000 P4H0000, ftp_command_truncated: False, ftp_completion_code_0: 530, ftp_reply_0: Login incorrect., ftp_reply_received: yes, ftp_reply_truncated: False ; pcap_cnt: 6399847, event_type: ftp, proto: TCP, tx_id: 5, ftp_command: USER, ftp_command_data: iscxtap, ftp_command_truncated: False, ftp_completion_code_0: 331, ftp_reply_0: Please specify the password., ftp_reply_received: yes, ftp_reply_truncated: False ; pcap_cnt: 6400075, event_type: ftp, proto: TCP, tx_id: 6, ftp_command: PASS, ftp_command_data: 0301 0301, ftp_command_truncated: False, ftp_completion_code_0: 530, ftp_reply_0: Login incorrect., ftp_reply_received: yes, ftp_reply_truncated: False ; event_type: ftp, proto: TCP, tx_id: 7, ftp_command: USER, ftp_command_data: iscxtap, ftp_command_truncated: False, ftp_reply_received: no, ftp_reply_truncated: False
false
FTP-Patator
true
Tuesday
946
253,395
Attack
The network event indicates a FTP-Patator. FTP-Patator attacks involve brute force attempts to gain access to an FTP server. Typically, the logs show multiple login attempts from the same source IP to the FTP server, often with varied credentials. This pattern of behavior is consistent with brute force attacks aiming to discover valid username and password combinations. Additionally, the logs show multiple failed login attempts with a `530 Login incorrect` response, indicating invalid credentials, and short-lived connections frequently terminated with `RST` or `FIN` flags. These characteristics align with the behavior of automated tools like FTP-Patator, which issue numerous login attempts in a short time frame.
classification: Attack justification: The network event indicates a FTP-Patator. FTP-Patator attacks involve brute force attempts to gain access to an FTP server. Typically, the logs show multiple login attempts from the same source IP to the FTP server, often with varied credentials. This pattern of behavior is consistent with brute force attacks aiming to discover valid username and password combinations. Additionally, the logs show multiple failed login attempts with a `530 Login incorrect` response, indicating invalid credentials, and short-lived connections frequently terminated with `RST` or `FIN` flags. These characteristics align with the behavior of automated tools like FTP-Patator, which issue numerous login attempts in a short time frame.
192.168.10.8-42484-192.168.10.25-987-6
['flow']
src_ip: 192.168.10.8, src_port: 42484, dest_ip: 192.168.10.25, dest_port: 987, event_type: flow, proto: TCP, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 120, flow_bytes_toclient: 120, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 16, tcp_tcp_flags_ts: 02, tcp_tcp_flags_tc: 14, tcp_syn: True, tcp_rst: True, tcp_ack: True, tcp_state: closed
false
Infiltration
true
Thursday
180
860,490
Attack
The network event indicates an 'Infiltration' attack. The event shows multiple connection attempts from the same source IP to the same destination IP. These connections are characterized by various TCP flags, such as SYN, FIN, RST, PSH, and ACK, suggesting sophisticated behavior to evade detection and maintain persistence. This pattern of behavior is indicative of an attacker who has already infiltrated the network and is attempting to maintain access or exfiltrate data while avoiding detection. The high number of packets and bytes exchanged, along with the prolonged flow durations and usage of multiple TCP flags, suggest efforts to manipulate or exploit the target system's vulnerabilities.
classification: Attack justification: The network event indicates an 'Infiltration' attack. The event shows multiple connection attempts from the same source IP to the same destination IP. These connections are characterized by various TCP flags, such as SYN, FIN, RST, PSH, and ACK, suggesting sophisticated behavior to evade detection and maintain persistence. This pattern of behavior is indicative of an attacker who has already infiltrated the network and is attempting to maintain access or exfiltrate data while avoiding detection. The high number of packets and bytes exchanged, along with the prolonged flow durations and usage of multiple TCP flags, suggest efforts to manipulate or exploit the target system's vulnerabilities.
192.168.10.17-40057-185.13.88.201-443-6
['flow', 'tls']
src_ip: 192.168.10.17, src_port: 40057, dest_ip: 185.13.88.201, dest_port: 443, event_type: flow, proto: TCP, app_proto: tls, flow_pkts_toserver: 34, flow_pkts_toclient: 37, flow_bytes_toserver: 3555, flow_bytes_toclient: 49257, flow_age: 61, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1b, tcp_tcp_flags_ts: 1b, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; pcap_cnt: 7244415, event_type: tls, proto: TCP, tls_sni: img1.dditscdn.com, tls_version: UNDETERMINED
false
BENIGN
false
Thursday
245
769,784
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
192.168.10.17-51706-204.246.169.239-443-6
['flow', 'tls']
src_ip: 192.168.10.17, src_port: 51706, dest_ip: 204.246.169.239, dest_port: 443, event_type: flow, proto: TCP, app_proto: tls, flow_pkts_toserver: 28, flow_pkts_toclient: 30, flow_bytes_toserver: 2540, flow_bytes_toclient: 23833, flow_age: 116, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1b, tcp_tcp_flags_ts: 1b, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; pcap_cnt: 5586742, event_type: tls, proto: TCP, tls_subject: C=US, ST=California, L=San Francisco, O=Sift Science, Inc., CN=*.siftscience.com, tls_issuerdn: C=US, O=DigiCert Inc, CN=DigiCert SHA2 Secure Server CA, tls_serial: 0B:3E:6E:C0:D7:ED:67:C6:2B:7B:52:C6:98:E9:A8:7B, tls_fingerprint: 6c:7d:9b:09:46:da:87:ba:a2:f0:cb:70:95:2f:87:51:d9:38:d0:88, tls_sni: cdn.siftscience.com, tls_version: TLS 1.2, tls_notbefore: 2015-11-23T00:00:00, tls_notafter: 2019-02-20T12:00:00
false
BENIGN
false
Wednesday
454
565,182
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
192.168.10.14-59116-192.168.10.3-53-17
['flow', 'dns', 'dns', 'dns', 'dns']
src_ip: 192.168.10.14, src_port: 59116, dest_ip: 192.168.10.3, dest_port: 53, event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 198, flow_bytes_toclient: 294, flow_age: 0, flow_state: established, flow_reason: timeout ; pcap_cnt: 6071889, event_type: dns, proto: UDP, dns_type: query, dns_id: 56769, dns_rrname: web-4688876.us-east-1.elb.amazonaws.com, dns_rrtype: A, dns_tx_id: 0 ; pcap_cnt: 6071890, event_type: dns, proto: UDP, dns_type: query, dns_id: 56769, dns_rrname: web-4688876.us-east-1.elb.amazonaws.com, dns_rrtype: A, dns_tx_id: 1 ; pcap_cnt: 6071891, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 56769, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: web-4688876.us-east-1.elb.amazonaws.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: web-4688876.us-east-1.elb.amazonaws.com, dns_answers_0_rrtype: A, dns_answers_0_ttl: 34, dns_answers_0_rdata: 52.44.80.204, dns_answers_1_rrname: web-4688876.us-east-1.elb.amazonaws.com, dns_answers_1_rrtype: A, dns_answers_1_ttl: 34, dns_answers_1_rdata: 54.86.43.126, dns_answers_2_rrname: web-4688876.us-east-1.elb.amazonaws.com, dns_answers_2_rrtype: A, dns_answers_2_ttl: 34, dns_answers_2_rdata: 34.198.143.222, dns_grouped_A_0: 52.44.80.204, dns_grouped_A_1: 54.86.43.126, dns_grouped_A_2: 34.198.143.222 ; pcap_cnt: 6071892, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 56769, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: web-4688876.us-east-1.elb.amazonaws.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: web-4688876.us-east-1.elb.amazonaws.com, dns_answers_0_rrtype: A, dns_answers_0_ttl: 34, dns_answers_0_rdata: 52.44.80.204, dns_answers_1_rrname: web-4688876.us-east-1.elb.amazonaws.com, dns_answers_1_rrtype: A, dns_answers_1_ttl: 34, dns_answers_1_rdata: 54.86.43.126, dns_answers_2_rrname: web-4688876.us-east-1.elb.amazonaws.com, dns_answers_2_rrtype: A, dns_answers_2_ttl: 34, dns_answers_2_rdata: 34.198.143.222, dns_grouped_A_0: 52.44.80.204, dns_grouped_A_1: 54.86.43.126, dns_grouped_A_2: 34.198.143.222
false
BENIGN
false
Wednesday
1,107
512,636
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
192.168.10.8-60817-192.168.10.17-49153-6
['flow']
src_ip: 192.168.10.8, src_port: 60817, dest_ip: 192.168.10.17, dest_port: 49153, event_type: flow, proto: TCP, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 120, flow_bytes_toclient: 120, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 16, tcp_tcp_flags_ts: 02, tcp_tcp_flags_tc: 14, tcp_syn: True, tcp_rst: True, tcp_ack: True, tcp_state: closed
false
Infiltration
true
Thursday
181
905,816
Attack
The network event indicates an 'Infiltration' attack. The event shows multiple connection attempts from the same source IP to the same destination IP. These connections are characterized by various TCP flags, such as SYN, FIN, RST, PSH, and ACK, suggesting sophisticated behavior to evade detection and maintain persistence. This pattern of behavior is indicative of an attacker who has already infiltrated the network and is attempting to maintain access or exfiltrate data while avoiding detection. The high number of packets and bytes exchanged, along with the prolonged flow durations and usage of multiple TCP flags, suggest efforts to manipulate or exploit the target system's vulnerabilities.
classification: Attack justification: The network event indicates an 'Infiltration' attack. The event shows multiple connection attempts from the same source IP to the same destination IP. These connections are characterized by various TCP flags, such as SYN, FIN, RST, PSH, and ACK, suggesting sophisticated behavior to evade detection and maintain persistence. This pattern of behavior is indicative of an attacker who has already infiltrated the network and is attempting to maintain access or exfiltrate data while avoiding detection. The high number of packets and bytes exchanged, along with the prolonged flow durations and usage of multiple TCP flags, suggest efforts to manipulate or exploit the target system's vulnerabilities.
172.16.0.1-41249-192.168.10.50-6025-6
['flow']
src_ip: 172.16.0.1, src_port: 41249, dest_ip: 192.168.10.50, dest_port: 6025, event_type: flow, proto: TCP, flow_pkts_toserver: 1, flow_pkts_toclient: 1, flow_bytes_toserver: 60, flow_bytes_toclient: 60, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 16, tcp_tcp_flags_ts: 02, tcp_tcp_flags_tc: 14, tcp_syn: True, tcp_rst: True, tcp_ack: True, tcp_state: closed
false
Portscan
true
Friday
179
1,017,476
Attack
The network event indicates a Portscan. Portscans involve scanning multiple ports on a target machine to identify open ports and services. Typically, the logs show multiple short-lived connection attempts from the same source IP to different destination ports. These connections are characterized by SYN, RST, and ACK flags, minimal data exchange, and immediate termination, often due to timeouts. This pattern of behavior is consistent with port scanning activity where the objective is to probe the target machine for open ports without establishing full connections.
classification: Attack justification: The network event indicates a Portscan. Portscans involve scanning multiple ports on a target machine to identify open ports and services. Typically, the logs show multiple short-lived connection attempts from the same source IP to different destination ports. These connections are characterized by SYN, RST, and ACK flags, minimal data exchange, and immediate termination, often due to timeouts. This pattern of behavior is consistent with port scanning activity where the objective is to probe the target machine for open ports without establishing full connections.
172.16.0.1-54812-192.168.10.50-9000-6
['flow']
src_ip: 172.16.0.1, src_port: 54812, dest_ip: 192.168.10.50, dest_port: 9000, event_type: flow, proto: TCP, flow_pkts_toserver: 1, flow_pkts_toclient: 1, flow_bytes_toserver: 60, flow_bytes_toclient: 60, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 16, tcp_tcp_flags_ts: 02, tcp_tcp_flags_tc: 14, tcp_syn: True, tcp_rst: True, tcp_ack: True, tcp_state: closed
false
Portscan
true
Friday
180
1,094,505
Attack
The network event indicates a Portscan. Portscans involve scanning multiple ports on a target machine to identify open ports and services. Typically, the logs show multiple short-lived connection attempts from the same source IP to different destination ports. These connections are characterized by SYN, RST, and ACK flags, minimal data exchange, and immediate termination, often due to timeouts. This pattern of behavior is consistent with port scanning activity where the objective is to probe the target machine for open ports without establishing full connections.
classification: Attack justification: The network event indicates a Portscan. Portscans involve scanning multiple ports on a target machine to identify open ports and services. Typically, the logs show multiple short-lived connection attempts from the same source IP to different destination ports. These connections are characterized by SYN, RST, and ACK flags, minimal data exchange, and immediate termination, often due to timeouts. This pattern of behavior is consistent with port scanning activity where the objective is to probe the target machine for open ports without establishing full connections.
192.168.10.19-35441-23.208.106.95-443-6
['flow', 'tls']
src_ip: 192.168.10.19, src_port: 35441, dest_ip: 23.208.106.95, dest_port: 443, event_type: flow, proto: TCP, app_proto: tls, flow_pkts_toserver: 25, flow_pkts_toclient: 25, flow_bytes_toserver: 2702, flow_bytes_toclient: 15464, flow_age: 116, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 1e, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; pcap_cnt: 8305013, event_type: tls, proto: TCP, tls_session_resumed: True, tls_sni: cdn2-techbang.pixfs.net, tls_version: TLS 1.2
false
BENIGN
false
Wednesday
268
576,022
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
172.16.0.1-50122-192.168.10.51-6129-6
['flow']
src_ip: 172.16.0.1, src_port: 50122, dest_ip: 192.168.10.51, dest_port: 6129, event_type: flow, proto: TCP, flow_pkts_toserver: 1, flow_pkts_toclient: 1, flow_bytes_toserver: 60, flow_bytes_toclient: 60, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 16, tcp_tcp_flags_ts: 02, tcp_tcp_flags_tc: 14, tcp_syn: True, tcp_rst: True, tcp_ack: True, tcp_state: closed
false
Infiltration
true
Thursday
179
686,073
Attack
The network event indicates an 'Infiltration' attack. The event shows multiple connection attempts from the same source IP to the same destination IP. These connections are characterized by various TCP flags, such as SYN, FIN, RST, PSH, and ACK, suggesting sophisticated behavior to evade detection and maintain persistence. This pattern of behavior is indicative of an attacker who has already infiltrated the network and is attempting to maintain access or exfiltrate data while avoiding detection. The high number of packets and bytes exchanged, along with the prolonged flow durations and usage of multiple TCP flags, suggest efforts to manipulate or exploit the target system's vulnerabilities.
classification: Attack justification: The network event indicates an 'Infiltration' attack. The event shows multiple connection attempts from the same source IP to the same destination IP. These connections are characterized by various TCP flags, such as SYN, FIN, RST, PSH, and ACK, suggesting sophisticated behavior to evade detection and maintain persistence. This pattern of behavior is indicative of an attacker who has already infiltrated the network and is attempting to maintain access or exfiltrate data while avoiding detection. The high number of packets and bytes exchanged, along with the prolonged flow durations and usage of multiple TCP flags, suggest efforts to manipulate or exploit the target system's vulnerabilities.
192.168.10.50-1152-172.16.0.1-36230-6
['flow']
src_ip: 192.168.10.50, src_port: 1152, dest_ip: 172.16.0.1, dest_port: 36230, event_type: flow, proto: TCP, flow_pkts_toserver: 1, flow_pkts_toclient: 0, flow_bytes_toserver: 60, flow_bytes_toclient: 0, flow_age: 0, flow_state: new, flow_reason: timeout, tcp_tcp_flags: 00, tcp_tcp_flags_ts: 00, tcp_tcp_flags_tc: 00
false
BENIGN
false
Friday
150
1,293,963
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
192.168.10.51-43711-192.168.10.3-53-17
['flow', 'dns', 'dns', 'dns', 'dns']
src_ip: 192.168.10.51, src_port: 43711, dest_ip: 192.168.10.3, dest_port: 53, event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 152, flow_bytes_toclient: 442, flow_age: 0, flow_state: established, flow_reason: timeout ; pcap_cnt: 9423211, event_type: dns, proto: UDP, dns_type: query, dns_id: 3292, dns_rrname: im.haberturk.com, dns_rrtype: A, dns_tx_id: 0 ; pcap_cnt: 9423212, event_type: dns, proto: UDP, dns_type: query, dns_id: 3292, dns_rrname: im.haberturk.com, dns_rrtype: A, dns_tx_id: 1 ; pcap_cnt: 9423213, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 3292, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: im.haberturk.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: im.haberturk.com, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 58, dns_answers_0_rdata: geoimages.cbgmedia.akadns.net, dns_answers_1_rrname: geoimages.cbgmedia.akadns.net, dns_answers_1_rrtype: CNAME, dns_answers_1_ttl: 298, dns_answers_1_rdata: im.haberturk.com.akamaized.net, dns_answers_2_rrname: im.haberturk.com.akamaized.net, dns_answers_2_rrtype: CNAME, dns_answers_2_ttl: 5876, dns_answers_2_rdata: a224.g1.akamai.net, dns_answers_3_rrname: a224.g1.akamai.net, dns_answers_3_rrtype: A, dns_answers_3_ttl: 18, dns_answers_3_rdata: 165.254.40.123, dns_answers_4_rrname: a224.g1.akamai.net, dns_answers_4_rrtype: A, dns_answers_4_ttl: 18, dns_answers_4_rdata: 165.254.40.48, dns_grouped_CNAME_0: geoimages.cbgmedia.akadns.net, dns_grouped_CNAME_1: im.haberturk.com.akamaized.net, dns_grouped_CNAME_2: a224.g1.akamai.net, dns_grouped_A_0: 165.254.40.123, dns_grouped_A_1: 165.254.40.48 ; pcap_cnt: 9423214, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 3292, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: im.haberturk.com, dns_rrtype: A, dns_rcode: NOERROR, dns_answers_0_rrname: im.haberturk.com, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 58, dns_answers_0_rdata: geoimages.cbgmedia.akadns.net, dns_answers_1_rrname: geoimages.cbgmedia.akadns.net, dns_answers_1_rrtype: CNAME, dns_answers_1_ttl: 298, dns_answers_1_rdata: im.haberturk.com.akamaized.net, dns_answers_2_rrname: im.haberturk.com.akamaized.net, dns_answers_2_rrtype: CNAME, dns_answers_2_ttl: 5876, dns_answers_2_rdata: a224.g1.akamai.net, dns_answers_3_rrname: a224.g1.akamai.net, dns_answers_3_rrtype: A, dns_answers_3_ttl: 18, dns_answers_3_rdata: 165.254.40.123, dns_answers_4_rrname: a224.g1.akamai.net, dns_answers_4_rrtype: A, dns_answers_4_ttl: 18, dns_answers_4_rdata: 165.254.40.48, dns_grouped_A_0: 165.254.40.123, dns_grouped_A_1: 165.254.40.48, dns_grouped_CNAME_0: geoimages.cbgmedia.akadns.net, dns_grouped_CNAME_1: im.haberturk.com.akamaized.net, dns_grouped_CNAME_2: a224.g1.akamai.net
false
BENIGN
false
Monday
1,383
199,822
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
172.16.0.1-53374-192.168.10.50-80-6
['flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'flow', 'anomaly', 'anomaly', 'anomaly', 'http', 'fileinfo', 'http', 'http', 'fileinfo', 'http', 'fileinfo', 'http', 'http', 'http', 'fileinfo', 'http', 'http', 'http', 'fileinfo', 'http', 'fileinfo', 'http', 'http', 'fileinfo', 'http', 'fileinfo', 'http']
src_ip: 172.16.0.1, src_port: 53374, dest_ip: 192.168.10.50, dest_port: 80, event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 9, flow_pkts_toclient: 7, flow_bytes_toserver: 1330, flow_bytes_toclient: 12065, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 6, flow_bytes_toserver: 786, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 9, flow_pkts_toclient: 7, flow_bytes_toserver: 964, flow_bytes_toclient: 12065, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 6, flow_bytes_toserver: 901, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 6, flow_bytes_toserver: 1538, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, flow_pkts_toserver: 1, flow_pkts_toclient: 0, flow_bytes_toserver: 74, flow_bytes_toclient: 0, flow_age: 0, flow_state: new, flow_reason: timeout, tcp_tcp_flags: 02, tcp_tcp_flags_ts: 02, tcp_tcp_flags_tc: 00, tcp_syn: True, tcp_state: syn_sent ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 9, flow_pkts_toclient: 6, flow_bytes_toserver: 1208, flow_bytes_toclient: 11999, flow_age: 1, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 7, flow_bytes_toserver: 823, flow_bytes_toclient: 12065, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 6, flow_bytes_toserver: 776, flow_bytes_toclient: 11999, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1e, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 7, flow_bytes_toserver: 876, flow_bytes_toclient: 12065, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 8, flow_bytes_toserver: 868, flow_bytes_toclient: 12131, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 7, flow_bytes_toserver: 819, flow_bytes_toclient: 12065, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1f, tcp_tcp_flags_tc: 12, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 4, flow_bytes_toserver: 911, flow_bytes_toclient: 11867, flow_age: 1, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: anomaly, proto: TCP, tx_id: 1, anomaly_app_proto: http, anomaly_type: applayer, anomaly_event: UNABLE_TO_MATCH_RESPONSE_TO_REQUEST, anomaly_layer: proto_parser ; event_type: anomaly, proto: TCP, tx_id: 1, anomaly_app_proto: http, anomaly_type: applayer, anomaly_event: UNABLE_TO_MATCH_RESPONSE_TO_REQUEST, anomaly_layer: proto_parser ; event_type: anomaly, proto: TCP, tx_id: 1, anomaly_app_proto: http, anomaly_type: applayer, anomaly_event: UNABLE_TO_MATCH_RESPONSE_TO_REQUEST, anomaly_layer: proto_parser ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?WTE=GWI, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US) AppleWebKit/532.1 (KHTML, like Gecko) Chrome/4.0.219.6 Safari/532.1, http_http_content_type: text/html, http_http_refer: http://engadget.search.aol.com/search?q=WINWZZRWK, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?WTE=GWI, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US) AppleWebKit/532.1 (KHTML, like Gecko) Chrome/4.0.219.6 Safari/532.1, http_http_content_type: text/html, http_http_refer: http://engadget.search.aol.com/search?q=WINWZZRWK, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 1174, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?CIITXROE=YLG, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.2; Win64; x64; Trident/4.0), http_http_content_type: text/html, http_http_refer: http://www.google.com/?q=BKQTFWQO, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 11310 ; event_type: http, proto: TCP, tx_id: 1, http_http_port: 0, http_url: /libhtp::request_uri_not_seen, http_length: 10 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?CIITXROE=YLG, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.2; Win64; x64; Trident/4.0), http_http_content_type: text/html, http_http_refer: http://www.google.com/?q=BKQTFWQO, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 11310, app_proto: http, fileinfo_filename: /, fileinfo_gaps: True, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 11310, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?HDFC=OXNLHLAUE, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0; SV1; .NET CLR 2.0.50727; InfoPath.2), http_http_content_type: text/html, http_http_refer: http://engadget.search.aol.com/search?q=UIGQID, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 11321 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?HDFC=OXNLHLAUE, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0; SV1; .NET CLR 2.0.50727; InfoPath.2), http_http_content_type: text/html, http_http_refer: http://engadget.search.aol.com/search?q=UIGQID, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 11321, app_proto: http, fileinfo_filename: /, fileinfo_gaps: True, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 11321, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?FIPCTO=VXNMYFG, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US) AppleWebKit/532.1 (KHTML, like Gecko) Chrome/4.0.219.6 Safari/532.1, http_http_refer: http://www.google.com/?q=QUKSYCNHF, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 1450 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?UUTR=VJN, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.2; Win64; x64; Trident/4.0), http_http_content_type: text/html, http_http_refer: http://www.usatoday.com/search/results?q=BTUOYHDQ, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 8414 ; event_type: http, proto: TCP, tx_id: 1, http_http_port: 0, http_url: /libhtp::request_uri_not_seen, http_length: 1422 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?UUTR=VJN, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.2; Win64; x64; Trident/4.0), http_http_content_type: text/html, http_http_refer: http://www.usatoday.com/search/results?q=BTUOYHDQ, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 8414, app_proto: http, fileinfo_filename: /, fileinfo_gaps: True, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 8414, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?GCWYNBU=ESWQMDBUN, http_http_user_agent: Mozilla/5.0 (Windows; U; MSIE 7.0; Windows NT 6.0; en-US), http_http_refer: http://205.174.165.68/YEXPTIV, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?FOWZHYYN=VMUTJRTB, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 5.2; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3 (.NET CLR 3.5.30729), http_http_content_type: text/html, http_http_refer: http://205.174.165.68/YTRBYMYML, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 8414 ; event_type: http, proto: TCP, tx_id: 1, http_http_port: 0, http_url: /libhtp::request_uri_not_seen, http_length: 2898 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?FOWZHYYN=VMUTJRTB, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 5.2; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3 (.NET CLR 3.5.30729), http_http_content_type: text/html, http_http_refer: http://205.174.165.68/YTRBYMYML, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 8414, app_proto: http, fileinfo_filename: /, fileinfo_gaps: True, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 8414, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?AMSEKXJWYG=AVIASOTL, http_http_user_agent: Opera/9.80 (Windows NT 5.2; U; ru) Presto/2.5.22 Version/10.51, http_http_content_type: text/html, http_http_refer: http://205.174.165.68/PHXJTND, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?AMSEKXJWYG=AVIASOTL, http_http_user_agent: Opera/9.80 (Windows NT 5.2; U; ru) Presto/2.5.22 Version/10.51, http_http_content_type: text/html, http_http_refer: http://205.174.165.68/PHXJTND, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 1174, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?SFDRUHTNB=CVKLZPLH, http_http_user_agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; Trident/4.0; SLCC1; .NET CLR 2.0.50727; .NET CLR 1.1.4322; .NET CLR 3.5.30729; .NET CLR 3.0.30729), http_http_refer: http://www.usatoday.com/search/results?q=ESTLIAFK, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?JBU=VHLULYTA, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 5.2; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3 (.NET CLR 3.5.30729), http_http_content_type: text/html, http_http_refer: http://205.174.165.68/ZNDXH, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?JBU=VHLULYTA, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 5.2; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3 (.NET CLR 3.5.30729), http_http_content_type: text/html, http_http_refer: http://205.174.165.68/ZNDXH, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 1174, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?JWMJSFGWQ=OTKWYIW, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 5.2; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3 (.NET CLR 3.5.30729), http_http_content_type: text/html, http_http_refer: http://www.google.com/?q=JQHGCHQX, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174 ; event_type: fileinfo, proto: TCP, http_hostname: 205.174.165.68, http_url: /?JWMJSFGWQ=OTKWYIW, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 5.2; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3 (.NET CLR 3.5.30729), http_http_content_type: text/html, http_http_refer: http://www.google.com/?q=JQHGCHQX, http_http_method: GET, http_protocol: HTTP/1.1, http_status: 200, http_length: 1174, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: TRUNCATED, fileinfo_stored: False, fileinfo_size: 1174, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_hostname: 205.174.165.68, http_url: /?ZRDBT=LVXA, http_http_user_agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US) AppleWebKit/532.1 (KHTML, like Gecko) Chrome/4.0.219.6 Safari/532.1, http_http_refer: http://www.usatoday.com/search/results?q=IIZWVLK, http_http_method: GET, http_protocol: HTTP/1.1, http_length: 10
false
DoS Hulk
true
Wednesday
6,283
469,281
Attack
The network event indicates a DoS Hulk. DoS Hulk attacks involve sending a high frequency of HTTP requests to overwhelm the target server. Typically, the logs show multiple connection attempts from the same source IP to the same destination IP, with each connection being short-lived and frequently timed out. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and immediate termination. This pattern of behavior is consistent with DoS Hulk attacks, where the objective is to disrupt the target server's normal operations by overwhelming it with excessive requests.
classification: Attack justification: The network event indicates a DoS Hulk. DoS Hulk attacks involve sending a high frequency of HTTP requests to overwhelm the target server. Typically, the logs show multiple connection attempts from the same source IP to the same destination IP, with each connection being short-lived and frequently timed out. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and immediate termination. This pattern of behavior is consistent with DoS Hulk attacks, where the objective is to disrupt the target server's normal operations by overwhelming it with excessive requests.
172.16.0.1-42222-192.168.10.50-32771-6
['flow']
src_ip: 172.16.0.1, src_port: 42222, dest_ip: 192.168.10.50, dest_port: 32771, event_type: flow, proto: TCP, flow_pkts_toserver: 1, flow_pkts_toclient: 1, flow_bytes_toserver: 74, flow_bytes_toclient: 60, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 16, tcp_tcp_flags_ts: 02, tcp_tcp_flags_tc: 14, tcp_syn: True, tcp_rst: True, tcp_ack: True, tcp_state: closed
false
Portscan
true
Friday
180
1,022,414
Attack
The network event indicates a Portscan. Portscans involve scanning multiple ports on a target machine to identify open ports and services. Typically, the logs show multiple short-lived connection attempts from the same source IP to different destination ports. These connections are characterized by SYN, RST, and ACK flags, minimal data exchange, and immediate termination, often due to timeouts. This pattern of behavior is consistent with port scanning activity where the objective is to probe the target machine for open ports without establishing full connections.
classification: Attack justification: The network event indicates a Portscan. Portscans involve scanning multiple ports on a target machine to identify open ports and services. Typically, the logs show multiple short-lived connection attempts from the same source IP to different destination ports. These connections are characterized by SYN, RST, and ACK flags, minimal data exchange, and immediate termination, often due to timeouts. This pattern of behavior is consistent with port scanning activity where the objective is to probe the target machine for open ports without establishing full connections.
192.168.10.12-37659-192.168.10.3-53-17
['flow', 'dns', 'dns', 'dns', 'dns']
src_ip: 192.168.10.12, src_port: 37659, dest_ip: 192.168.10.3, dest_port: 53, event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 186, flow_bytes_toclient: 308, flow_age: 0, flow_state: established, flow_reason: timeout ; pcap_cnt: 14809, event_type: dns, proto: UDP, dns_type: query, dns_id: 2534, dns_rrname: _kerberos-master._udp.TESTBED1.CA, dns_rrtype: SRV, dns_tx_id: 0 ; pcap_cnt: 14810, event_type: dns, proto: UDP, dns_type: query, dns_id: 2534, dns_rrname: _kerberos-master._udp.TESTBED1.CA, dns_rrtype: SRV, dns_tx_id: 1 ; pcap_cnt: 14811, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 2534, dns_flags: 8583, dns_qr: True, dns_aa: True, dns_rd: True, dns_ra: True, dns_rrname: _kerberos-master._udp.TESTBED1.CA, dns_rrtype: SRV, dns_rcode: NXDOMAIN, dns_authorities_0_rrname: testbed1.ca, dns_authorities_0_rrtype: SOA, dns_authorities_0_ttl: 3600, dns_authorities_0_soa_mname: dc.testbed1.ca, dns_authorities_0_soa_rname: hostmaster.testbed1.ca, dns_authorities_0_soa_serial: 57, dns_authorities_0_soa_refresh: 900, dns_authorities_0_soa_retry: 600, dns_authorities_0_soa_expire: 86400, dns_authorities_0_soa_minimum: 3600 ; pcap_cnt: 14812, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 2534, dns_flags: 8583, dns_qr: True, dns_aa: True, dns_rd: True, dns_ra: True, dns_rrname: _kerberos-master._udp.TESTBED1.CA, dns_rrtype: SRV, dns_rcode: NXDOMAIN, dns_authorities_0_rrname: testbed1.ca, dns_authorities_0_rrtype: SOA, dns_authorities_0_ttl: 3600, dns_authorities_0_soa_mname: dc.testbed1.ca, dns_authorities_0_soa_rname: hostmaster.testbed1.ca, dns_authorities_0_soa_serial: 57, dns_authorities_0_soa_refresh: 900, dns_authorities_0_soa_retry: 600, dns_authorities_0_soa_expire: 86400, dns_authorities_0_soa_minimum: 3600
false
BENIGN
false
Monday
845
8,867
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
192.168.10.19-63866-192.168.10.3-53-17
['flow', 'dns', 'dns', 'dns', 'dns']
src_ip: 192.168.10.19, src_port: 63866, dest_ip: 192.168.10.3, dest_port: 53, event_type: flow, proto: UDP, app_proto: dns, flow_pkts_toserver: 2, flow_pkts_toclient: 2, flow_bytes_toserver: 158, flow_bytes_toclient: 262, flow_age: 0, flow_state: established, flow_reason: timeout ; pcap_cnt: 8342339, event_type: dns, proto: UDP, dns_type: query, dns_id: 483, dns_rrname: clients1.google.com, dns_rrtype: AAAA, dns_tx_id: 0 ; pcap_cnt: 8342340, event_type: dns, proto: UDP, dns_type: query, dns_id: 483, dns_rrname: clients1.google.com, dns_rrtype: AAAA, dns_tx_id: 1 ; pcap_cnt: 8342343, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 483, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: clients1.google.com, dns_rrtype: AAAA, dns_rcode: NOERROR, dns_answers_0_rrname: clients1.google.com, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 48, dns_answers_0_rdata: clients.l.google.com, dns_answers_1_rrname: clients.l.google.com, dns_answers_1_rrtype: AAAA, dns_answers_1_ttl: 47, dns_answers_1_rdata: 2607:f8b0:4006:0814:0000:0000:0000:200e, dns_grouped_CNAME_0: clients.l.google.com, dns_grouped_AAAA_0: 2607:f8b0:4006:0814:0000:0000:0000:200e ; pcap_cnt: 8342345, event_type: dns, proto: UDP, dns_version: 2, dns_type: answer, dns_id: 483, dns_flags: 8180, dns_qr: True, dns_rd: True, dns_ra: True, dns_rrname: clients1.google.com, dns_rrtype: AAAA, dns_rcode: NOERROR, dns_answers_0_rrname: clients1.google.com, dns_answers_0_rrtype: CNAME, dns_answers_0_ttl: 48, dns_answers_0_rdata: clients.l.google.com, dns_answers_1_rrname: clients.l.google.com, dns_answers_1_rrtype: AAAA, dns_answers_1_ttl: 47, dns_answers_1_rdata: 2607:f8b0:4006:0814:0000:0000:0000:200e, dns_grouped_AAAA_0: 2607:f8b0:4006:0814:0000:0000:0000:200e, dns_grouped_CNAME_0: clients.l.google.com
false
BENIGN
false
Thursday
860
803,262
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
192.168.10.8-64823-192.168.10.5-52673-6
['flow']
src_ip: 192.168.10.8, src_port: 64823, dest_ip: 192.168.10.5, dest_port: 52673, event_type: flow, proto: TCP, flow_pkts_toserver: 2, flow_pkts_toclient: 0, flow_bytes_toserver: 120, flow_bytes_toclient: 0, flow_age: 0, flow_state: new, flow_reason: timeout, tcp_tcp_flags: 02, tcp_tcp_flags_ts: 02, tcp_tcp_flags_tc: 00, tcp_syn: True, tcp_state: syn_sent
false
Infiltration
true
Thursday
168
920,121
Attack
The network event indicates an 'Infiltration' attack. The event shows multiple connection attempts from the same source IP to the same destination IP. These connections are characterized by various TCP flags, such as SYN, FIN, RST, PSH, and ACK, suggesting sophisticated behavior to evade detection and maintain persistence. This pattern of behavior is indicative of an attacker who has already infiltrated the network and is attempting to maintain access or exfiltrate data while avoiding detection. The high number of packets and bytes exchanged, along with the prolonged flow durations and usage of multiple TCP flags, suggest efforts to manipulate or exploit the target system's vulnerabilities.
classification: Attack justification: The network event indicates an 'Infiltration' attack. The event shows multiple connection attempts from the same source IP to the same destination IP. These connections are characterized by various TCP flags, such as SYN, FIN, RST, PSH, and ACK, suggesting sophisticated behavior to evade detection and maintain persistence. This pattern of behavior is indicative of an attacker who has already infiltrated the network and is attempting to maintain access or exfiltrate data while avoiding detection. The high number of packets and bytes exchanged, along with the prolonged flow durations and usage of multiple TCP flags, suggest efforts to manipulate or exploit the target system's vulnerabilities.
172.16.0.1-64231-192.168.10.50-4002-6
['flow']
src_ip: 172.16.0.1, src_port: 64231, dest_ip: 192.168.10.50, dest_port: 4002, event_type: flow, proto: TCP, flow_pkts_toserver: 1, flow_pkts_toclient: 1, flow_bytes_toserver: 60, flow_bytes_toclient: 60, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 16, tcp_tcp_flags_ts: 02, tcp_tcp_flags_tc: 14, tcp_syn: True, tcp_rst: True, tcp_ack: True, tcp_state: closed
false
Portscan
true
Friday
180
1,140,872
Attack
The network event indicates a Portscan. Portscans involve scanning multiple ports on a target machine to identify open ports and services. Typically, the logs show multiple short-lived connection attempts from the same source IP to different destination ports. These connections are characterized by SYN, RST, and ACK flags, minimal data exchange, and immediate termination, often due to timeouts. This pattern of behavior is consistent with port scanning activity where the objective is to probe the target machine for open ports without establishing full connections.
classification: Attack justification: The network event indicates a Portscan. Portscans involve scanning multiple ports on a target machine to identify open ports and services. Typically, the logs show multiple short-lived connection attempts from the same source IP to different destination ports. These connections are characterized by SYN, RST, and ACK flags, minimal data exchange, and immediate termination, often due to timeouts. This pattern of behavior is consistent with port scanning activity where the objective is to probe the target machine for open ports without establishing full connections.
172.16.0.1-38709-192.168.10.50-1-6
['flow']
src_ip: 172.16.0.1, src_port: 38709, dest_ip: 192.168.10.50, dest_port: 1, event_type: flow, proto: TCP, flow_pkts_toserver: 1, flow_pkts_toclient: 1, flow_bytes_toserver: 60, flow_bytes_toclient: 60, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 16, tcp_tcp_flags_ts: 02, tcp_tcp_flags_tc: 14, tcp_syn: True, tcp_rst: True, tcp_ack: True, tcp_state: closed
false
Portscan
true
Friday
179
1,001,109
Attack
The network event indicates a Portscan. Portscans involve scanning multiple ports on a target machine to identify open ports and services. Typically, the logs show multiple short-lived connection attempts from the same source IP to different destination ports. These connections are characterized by SYN, RST, and ACK flags, minimal data exchange, and immediate termination, often due to timeouts. This pattern of behavior is consistent with port scanning activity where the objective is to probe the target machine for open ports without establishing full connections.
classification: Attack justification: The network event indicates a Portscan. Portscans involve scanning multiple ports on a target machine to identify open ports and services. Typically, the logs show multiple short-lived connection attempts from the same source IP to different destination ports. These connections are characterized by SYN, RST, and ACK flags, minimal data exchange, and immediate termination, often due to timeouts. This pattern of behavior is consistent with port scanning activity where the objective is to probe the target machine for open ports without establishing full connections.
172.16.0.1-37796-192.168.10.50-2030-6
['flow']
src_ip: 172.16.0.1, src_port: 37796, dest_ip: 192.168.10.50, dest_port: 2030, event_type: flow, proto: TCP, flow_pkts_toserver: 1, flow_pkts_toclient: 1, flow_bytes_toserver: 60, flow_bytes_toclient: 60, flow_age: 0, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 16, tcp_tcp_flags_ts: 02, tcp_tcp_flags_tc: 14, tcp_syn: True, tcp_rst: True, tcp_ack: True, tcp_state: closed
false
Portscan
true
Friday
181
994,883
Attack
The network event indicates a Portscan. Portscans involve scanning multiple ports on a target machine to identify open ports and services. Typically, the logs show multiple short-lived connection attempts from the same source IP to different destination ports. These connections are characterized by SYN, RST, and ACK flags, minimal data exchange, and immediate termination, often due to timeouts. This pattern of behavior is consistent with port scanning activity where the objective is to probe the target machine for open ports without establishing full connections.
classification: Attack justification: The network event indicates a Portscan. Portscans involve scanning multiple ports on a target machine to identify open ports and services. Typically, the logs show multiple short-lived connection attempts from the same source IP to different destination ports. These connections are characterized by SYN, RST, and ACK flags, minimal data exchange, and immediate termination, often due to timeouts. This pattern of behavior is consistent with port scanning activity where the objective is to probe the target machine for open ports without establishing full connections.
192.168.10.51-48768-162.213.33.48-443-6
['flow', 'tls']
src_ip: 192.168.10.51, src_port: 48768, dest_ip: 162.213.33.48, dest_port: 443, event_type: flow, proto: TCP, app_proto: tls, flow_pkts_toserver: 10, flow_pkts_toclient: 12, flow_bytes_toserver: 1371, flow_bytes_toclient: 4750, flow_age: 1, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1b, tcp_tcp_flags_ts: 1b, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; pcap_cnt: 6752167, event_type: tls, proto: TCP, tls_subject: C=GB, ST=London, L=London, O=Canonical Group Ltd, CN=videosearch.ubuntu.com, tls_issuerdn: C=US, O=DigiCert Inc, CN=DigiCert SHA2 Secure Server CA, tls_serial: 05:57:5D:56:47:3D:21:7F:01:4B:25:C3:0C:8C:60:4F, tls_fingerprint: db:56:7a:96:ea:72:e5:9e:09:91:11:cc:11:e6:3a:98:f6:d8:42:8f, tls_sni: videosearch.ubuntu.com, tls_version: TLS 1.2, tls_notbefore: 2017-06-19T00:00:00, tls_notafter: 2018-07-12T12:00:00
false
BENIGN
false
Wednesday
449
632,652
Normal
The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
classification: Normal justification: The network event described in the Suricata logs indicates normal behavior. This classification implies that the observed network activity does not exhibit any characteristics associated with malicious intent or attack patterns. Typical signs of attacks, such as unusual traffic patterns, suspicious connection attempts, or abnormal data exchanges, are absent. The network interactions recorded in the logs conform to expected and legitimate usage patterns, suggesting routine and benign operations.
172.16.0.1-57523-192.168.10.50-80-6
['flow', 'flow', 'flow', 'flow', 'http', 'http', 'http', 'fileinfo', 'http']
src_ip: 172.16.0.1, src_port: 57523, dest_ip: 192.168.10.50, dest_port: 80, event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 6, flow_bytes_toserver: 500, flow_bytes_toclient: 11943, flow_age: 3, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 7, flow_pkts_toclient: 6, flow_bytes_toserver: 440, flow_bytes_toclient: 11943, flow_age: 4, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 8, flow_pkts_toclient: 5, flow_bytes_toserver: 500, flow_bytes_toclient: 11889, flow_age: 2, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 13, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: flow, proto: TCP, app_proto: http, flow_pkts_toserver: 9, flow_pkts_toclient: 6, flow_bytes_toserver: 566, flow_bytes_toclient: 13312, flow_age: 6, flow_state: closed, flow_reason: timeout, tcp_tcp_flags: 1f, tcp_tcp_flags_ts: 1e, tcp_tcp_flags_tc: 1b, tcp_syn: True, tcp_fin: True, tcp_rst: True, tcp_psh: True, tcp_ack: True, tcp_state: closed ; event_type: http, proto: TCP, tx_id: 0, http_url: /, http_http_method: GET, http_protocol: HTTP/1.0, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_url: /, http_http_method: GET, http_protocol: HTTP/1.0, http_length: 0 ; event_type: http, proto: TCP, tx_id: 0, http_url: /, http_http_content_type: text/html, http_http_method: GET, http_protocol: HTTP/1.0, http_status: 200, http_length: 1186 ; event_type: fileinfo, proto: TCP, http_url: /, http_http_content_type: text/html, http_http_method: GET, http_protocol: HTTP/1.0, http_status: 200, http_length: 1186, app_proto: http, fileinfo_filename: /, fileinfo_gaps: False, fileinfo_state: CLOSED, fileinfo_stored: False, fileinfo_size: 1186, fileinfo_tx_id: 0 ; event_type: http, proto: TCP, tx_id: 0, http_url: /, http_http_method: GET, http_protocol: HTTP/1.0, http_length: 1369
false
DDoS
true
Friday
1,024
1,111,864
Attack
The network event indicates a DDoS. DDoS attacks involve overwhelming the target system with a high frequency of requests. Typically, the logs show multiple short-lived connection attempts from various source IPs to the same destination IP, often on a common port like port 80. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and frequent timeouts or resets. This pattern of behavior is consistent with DDoS activity, where the objective is to exhaust the target's resources and disrupt normal service.
classification: Attack justification: The network event indicates a DDoS. DDoS attacks involve overwhelming the target system with a high frequency of requests. Typically, the logs show multiple short-lived connection attempts from various source IPs to the same destination IP, often on a common port like port 80. These connections are characterized by repeated TCP flags such as SYN, FIN, RST, PSH, and ACK, minimal data exchange, and frequent timeouts or resets. This pattern of behavior is consistent with DDoS activity, where the objective is to exhaust the target's resources and disrupt normal service.