Skip to content

Umbrella Proxy Logs

Overview

Cisco Umbrella offers flexible, cloud-delivered security. It combines multiple security functions into one solution, so that protection can be extended to devices, remote users, and distributed locations anywhere. CISCO Umbrella is a leading provider of network security and recursive DNS services.

  • Vendor: Cisco
  • Plan: Defend Core & Defend Prime
  • Supported environment: SaaS
  • Detection based on: Telemetry
  • Supported application or feature: Web logs, Web proxy

Configure

This section will guide you to configure the forwarding of Cisco Umbrella logs to Sekoia.io by means of AWS S3 buckets.

Prerequities

  • Administrator access to the Cisco Umbrella console
  • Access to Sekoia.io Intakes and Playbook pages with write permissions
  • Access to AWS S3 and AWS SQS

Create an AWS S3 Bucket

To create a new AWS S3 Bucket, please refer to this guide.

  1. On the AWS S3, go to Buckets and select our bucket.
  2. Select Permissions tab and go to Bucket Policy section
  3. Click Edit and paste the JSON Bucket policy from Cisco Umbrella
  4. In the Policy, replace the bucketname placeholde by the name of our bucket.
  5. Click Save changes.

Important

Keep in mind to conserve the /* when defining in the policy.

Configure Cisco Umbrella

  1. Log on the Cisco Umbrella console
  2. Go to Admin > Log Management
  3. In the Amazon S3 section, select Use your company-managed Amazon S3 bucket
  4. In Amazon S3 bucket, type the name of your bucket and click Verify.

  5. On your AWS console, go in your bucket.

  6. In the Objects tab, click on README_FROM_UMBRELLA.txt then click on Open
  7. Copy the token from the readme
  8. On the Cisco Umbrella console, in the field Token Number, paste the token and click Save

Note

After clicking Verify, the message Great! We successfully verified your Amazon S3 bucket must be displayed

Note

After clicking Save, the message We’re sending data to your S3 storage must be displayed

Important

According to the type of the logs, the objects will be prefixed with dnslogs/ for DNS logs, proxylogs for proxy logs, iplogs for ip logs, ...

Create a SQS queue

The collect will rely on S3 Event Notifications (SQS) to get new S3 objects.

  1. Create a queue in the SQS service by following this guide
  2. In the Access Policy step, choose the advanced configuration and adapt this configuration sample with your own SQS Amazon Resource Name (ARN) (the main change is the Service directive allowing S3 bucket access):
    {
      "Version": "2008-10-17",
      "Id": "__default_policy_ID",
      "Statement": [
        {
          "Sid": "__owner_statement",
          "Effect": "Allow",
          "Principal": {
        "Service": "s3.amazonaws.com"
          },
          "Action": "SQS:SendMessage",
          "Resource": "arn:aws:sqs:XXX:XXX"
        }
      ]
    }
    

Important

Keep in mind that you have to create the SQS queue in the same region as the S3 bucket you want to watch.

Create a S3 Event notification

Use the following guide to create S3 Event Notification. Once created:

  1. In the General configuration, type dnslogs/ as the Prefix
  2. Select the notification for object creation in the Event type section
  3. As the destination, choose the SQS service
  4. Select the queue you created in the previous section

Configure Your Intake

This section will guide you through creating the intake object in Sekoia, which provides a unique identifier called the "Intake key." The Intake key is essential for later configuration, as it references the Community, Entity, and Parser (Intake Format) used when receiving raw events on Sekoia.

  1. Go to the Sekoia Intake page.
  2. Click on the + New Intake button at the top right of the page.
  3. Search for your Intake by the product name in the search bar.
  4. Give it a Name and associate it with an Entity (and a Community if using multi-tenant mode).
  5. Click on Create.
  6. You will be redirected to the Intake listing page, where you will find a new line with the name you gave to the Intake.

Note

For more details on how to use the Intake page and to find the Intake key you just created, refer to this documentation.

Configure Your Playbook

This section will assist you in pulling remote logs from Sekoia and sending them to the intake you previously created.

  1. Go to the Sekoia playbook page.
  2. Click on the + New playbook button at the top right of the page.
  3. Select Create a playbook from scratch, and click Next.
  4. Give it a Name and a Description, and click Next.
  5. Choose a trigger from the list by searching for the name of the product, and click Create.
  6. A new Playbook page will be displayed. Click on the module in the center of the page, then click on the Configure icon.
  7. On the right panel, click on the Configuration tab.
  8. Select an existing Trigger Configuration (from the account menu) or create a new one by clicking on + Create new configuration.
  9. Configure the Trigger based on the Actions Library (for instance, see here for AWS modules), then click Save.
  10. Click on Save at the top right of the playbook page.
  11. Activate the playbook by clicking on the "On / Off" toggle button at the top right corner of the page.

Info

Please find here the official documentation related to AWS Access Key.

Raw Events Samples

In this section, you will find examples of raw logs as generated natively by the source. These examples are provided to help integrators understand the data format before ingestion into Sekoia.io. It is crucial for setting up the correct parsing stages and ensuring that all relevant information is captured.

 "2020-06-12 14:31:38","abc","1.1.1.1","2.2.2.2","3.3.3.3","","ALLOWED","https://discordapp.com/api/v6/science","url","domain name","204","471","","","","Chat,Instant Messaging,Application","","","","","","Roaming Computers",""
 "2020-06-12 14:30:59","hostname","","1.1.1.1","2.2.2.2","image/gif","ALLOWED","url{""RequestID"":""fp-afd.azurefd.us"",""Object"":""trans.gif"",""Conn"":""cold"",""Result"":653,""T"":3},{""RequestID"":""fp-afd.azurefd.us"",""Object"":""trans.gif"",""Conn"":""warm"",""Result"":307,""T"":3},{""RequestID"":""something.net"",""Object"":""trans.gif"",""Conn"":""cold"",""Result"":140,""T"":3},{""RequestID"":""something.net"",""Object"":""trans.gif"",""Conn"":""warm"",""Result"":31,""T"":3},{""RequestID"":""l-ring.msedge.net"",""Object"":""trans.gif"",""Conn"":""cold"",""Result"":76,""T"":3},{""RequestID"":""l-ring.msedge.net"",""Object"":""trans.gif"",""Conn"":""warm"",""Result"":19,""T"":3}]",""," ","200","","319","42","123","Software/Technology,Infrastructure","","","","",""
"2024-03-03 
20:28:52","PC17062","192.168.1.1","1.1.1.1","2.2.2.2","text/plain","ALLOWED","htt
ps://login.microsoftonline.com/common/oauth2/token","","Mozilla/5.0 (Windows NT 10.0; Win64; 
x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 
Edge/18.19045","200","2724","7590","6734","675fd30ab2b4f86b620a7dca35e68d2464240b0b15e6d27b09e
02eca273757a1","SaaS and B2B","","","","","","Anyconnect Roaming 
Client","","PC17062","Anyconnect Roaming Client","POST","","","token","8295932","","","","",""

Detection section

The following section provides information for those who wish to learn more about the detection capabilities enabled by collecting this intake. It includes details about the built-in rule catalog, event categories, and ECS fields extracted from raw events. This is essential for users aiming to create custom detection rules, perform hunting activities, or pivot in the events page.

The following Sekoia.io built-in rules match the intake Cisco Umbrella Proxy. This documentation is updated automatically and is based solely on the fields used by the intake which are checked against our rules. This means that some rules will be listed but might not be relevant with the intake.

SEKOIA.IO x Cisco Umbrella Proxy on ATT&CK Navigator

Burp Suite Tool Detected

Burp Suite is a cybersecurity tool. When used as a proxy service, its purpose is to intercept packets and modify them to send them to the server. Burp Collaborator is a network service that Burp Suite uses to help discover many kinds of vulnerabilities (vulnerabilities scanner).

  • Effort: intermediate
CVE-2019-11510 Pulse Secure Exploit

Detects the successful exploitation of the Pulse Secure vulnerability CVE-2019-11510. This CVE is one of the most exploited CVEs since 2019. It is exploited by diverse threat actors, leading sometimes in ransomware deployement among these groups: Maze, Conti, Egregor, DoppelPaymer, NetWalker and REvil. But also APT actors such as APT29. The exploitation of this CVE allows a remote, unauthenticated attacker to compromise a vulnerable VPN server. The attacker may be able to gain access to all active users and their plain-text credentials. It may also be possible for the attacker to execute arbitrary commands on each VPN client as it successfully connects to the VPN server. The exploit reads /etc/passwd file to get access to login and passwords in (clear/text). An HTTP response status code = 200, means the file was successfully accessed. This vulnerability affects 8.1R15.1, 8.2 before 8.2R12.1, 8.3 before 8.3R7.1, and 9.0 before 9.0R3.4 products.

  • Effort: elementary
CVE-2019-19781 Citrix NetScaler (ADC)

Detects CVE-2019-19781 exploitation attempt against Citrix NetScaler (ADC), Application Delivery Controller and Citrix Gateway Attack.

  • Effort: elementary
CVE-2019-2725 Oracle Weblogic Exploit

Detects the successful exploitation of a deserialization vulnerability in Oracle Weblogic Server, CVE-2019-2725. This vulnerability affects versions 10.X and 12.1.3 of WebLogic that have the components wls9_async_response.war and wls-wsat.war enabled. It is a remote code execution which can be exploited without authentication via HTTP. An HTTP response status code = 202, means the target is vulnerable, the analyst then has to look in depth to check if a webshell has been uploaded or something else has been done.

  • Effort: elementary
CVE-2020-0688 Microsoft Exchange Server Exploit

Detects the exploitation of CVE-2020-0688. The POC exploit a .NET serialization vulnerability in the Exchange Control Panel (ECP) web page. The vulnerability is due to Microsoft Exchange Server not randomizing the keys on a per-installation basis resulting in them using the same validationKey and decryptionKey values. With knowledge of these, values an attacker can craft a special viewstate to use an OS command to be executed by NT_AUTHORITY\SYSTEM using .NET deserialization. To exploit this vulnerability, an attacker needs to leverage the credentials of an account it had already compromised to authenticate to OWA.

  • Effort: elementary
CVE-2020-17530 Apache Struts RCE

Detects the exploitation of the Apache Struts RCE vulnerability (CVE-2020-17530).

  • Effort: intermediate
CVE-2020-5902 F5 BIG-IP Exploitation Attempts

Detects the exploitation attempt of the vulnerability found in F5 BIG-IP and described in CVE-2020-5902.

  • Effort: elementary
CVE-2021-20021 SonicWall Unauthenticated Administrator Access

Detects the exploitation of SonicWall Unauthenticated Admin Access.

  • Effort: advanced
CVE-2021-20023 SonicWall Arbitrary File Read

Detects Arbitrary File Read, which can be used with other vulnerabilities as a mean to obtain outputs generated by attackers, or sensitive data.

  • Effort: advanced
CVE-2021-22893 Pulse Connect Secure RCE Vulnerability

Detects potential exploitation of the authentication by-pass vulnerability that can allow an unauthenticated user to perform remote arbitrary file execution on the Pulse Connect Secure gateway. It is highly recommended to apply the Pulse Secure mitigations and seach for indicators of compromise on affected servers if you are in doubt over the integrity of your Pulse Connect Secure product.

  • Effort: intermediate
CVE-2021-43798 Grafana Directory Traversal

Grafana version 8.x has a 0day arbitrary file read (with no fix yet) based on a directory traversal vulnerability

  • Effort: intermediate
Correlation Potential DNS Tunnel

Detects domain name which is longer than 95 characters. Long domain names are distinctive of DNS tunnels.

  • Effort: advanced
Covenant Default HTTP Beaconing

Detects potential Covenant communications through the user-agent and specific urls

  • Effort: intermediate
Cryptomining

Detection of domain names potentially related to cryptomining activities.

  • Effort: master
Detect requests to Konni C2 servers

This rule detects requests to Konni C2 servers. These patterns come from an analysis done in 2022, September.

  • Effort: elementary
Discord Suspicious Download

Discord is a messaging application. It allows users to create their own communities to share messages and attachments. Those attachments have little to no overview and can be downloaded by almost anyone, which has been abused by attackers to host malicious payloads.

  • Effort: intermediate
Download Files From Non-Legitimate TLDs

Detects file downloads from non-legitimate TLDs. Additional legitimates TLDs should be filtered according to the business habits.

  • Effort: master
Download Files From Suspicious TLDs

Detects download of certain file types from hosts in suspicious TLDs

  • Effort: master
Dynamic DNS Contacted

Detect communication with dynamic dns domain. This kind of domain is often used by attackers. This rule can trigger false positive in non-controlled environment because dynamic dns is not always malicious.

  • Effort: master
EvilProxy Phishing Domain

Detects subdomains potentially generated by the EvilProxy adversary-in-the-middle phishing platform. Inspect the other subdomains of the domain to identify the landing page, and determine if the user submitted credentials. This rule has a small percentage of false positives on legitimate domains.

  • Effort: intermediate
Exfiltration Domain

Detects traffic toward a domain flagged as a possible exfiltration vector.

  • Effort: master
Koadic MSHTML Command

Detects Koadic payload using MSHTML module

  • Effort: intermediate
LokiBot Default C2 URL

Detects default C2 URL for trojan LokiBot

  • Effort: elementary
Nimbo-C2 User Agent

Nimbo-C2 Uses an unusual User-Agent format in its implants.

  • Effort: intermediate
Possible Malicious File Double Extension

Detects request to potential malicious file with double extension

  • Effort: elementary
Potential Azure AD Phishing Page (Adversary-in-the-Middle)

Detects an HTTP request to an URL typical of the Azure AD authentication flow, but towards a domain that is not one the legitimate Microsoft domains used for Azure AD authentication.

  • Effort: intermediate
Potential Bazar Loader User-Agents

Detects potential Bazar loader communications through the user-agent

  • Effort: elementary
Potential DNS Tunnel

Detects domain name which is longer than 95 characters. Long domain names are distinctive of DNS tunnels.

  • Effort: advanced
Potential Lemon Duck User-Agent

Detects LemonDuck user agent. The format used two sets of alphabetical characters separated by dashes, for example "User-Agent: Lemon-Duck-[A-Z]-[A-Z]".

  • Effort: elementary
ProxyShell Microsoft Exchange Suspicious Paths

Detects suspicious calls to Microsoft Exchange resources, in locations related to webshells observed in campaigns using this vulnerability.

  • Effort: elementary
Raccoon Stealer 2.0 Legitimate Third-Party DLL Download URL

Detects Raccoon Stealer 2.0 malware downloading legitimate third-party DLLs from its C2 server. These legitimate DLLs are used by the information stealer to collect data on the compromised hosts.

  • Effort: elementary
Remote Access Tool Domain

Detects traffic toward a domain flagged as a Remote Administration Tool (RAT).

  • Effort: master
Remote Monitoring and Management Software - AnyDesk

Detect artifacts related to the installation or execution of the Remote Monitoring and Management tool AnyDesk.

  • Effort: master
Remote Monitoring and Management Software - Atera

Detect artifacts related to the installation or execution of the Remote Monitoring and Management tool Atera.

  • Effort: master
SEKOIA.IO Intelligence Feed

Detect threats based on indicators of compromise (IOCs) collected by SEKOIA's Threat and Detection Research team.

  • Effort: elementary
Sekoia.io EICAR Detection

Detects observables in Sekoia.io CTI tagged as EICAR, which are fake samples meant to test detection.

  • Effort: master
Suspicious Download Links From Legitimate Services

Detects users clicking on Google docs links to download suspicious files. This technique was used a lot by Bazar Loader in the past.

  • Effort: intermediate
Suspicious TOR Gateway

Detects suspicious TOR gateways. Gateways are often used by the victim to pay and decrypt the encrypted files without installing TOR. Tor intercepts the network traffic from one or more apps on user’s computer, usually the user web browser, and shuffles it through a number of randomly-chosen computers before passing it on to its destination. This disguises user location, and makes it harder for servers to pick him/her out on repeat visits, or to tie together separate visits to different sites, this making tracking and surveillance more difficult. Before a network packet starts its journey, user’s computer chooses a random list of relays and repeatedly encrypts the data in multiple layers, like an onion. Each relay knows only enough to strip off the outermost layer of encryption, before passing what’s left on to the next relay in the list.

  • Effort: advanced
Suspicious URI Used In A Lazarus Campaign

Detects suspicious requests to a specific URI, usually on an .asp page. The website is often compromised.

  • Effort: intermediate
TOR Usage Generic Rule

Detects TOR usage globally, whether the IP is a destination or source. TOR is short for The Onion Router, and it gets its name from how it works. TOR intercepts the network traffic from one or more apps on user’s computer, usually the user web browser, and shuffles it through a number of randomly-chosen computers before passing it on to its destination. This disguises user location, and makes it harder for servers to pick him/her out on repeat visits, or to tie together separate visits to different sites, this making tracking and surveillance more difficult. Before a network packet starts its journey, user’s computer chooses a random list of relays and repeatedly encrypts the data in multiple layers, like an onion. Each relay knows only enough to strip off the outermost layer of encryption, before passing what’s left on to the next relay in the list.

  • Effort: master
Telegram Bot API Request

Detects suspicious DNS queries to api.telegram.org used by Telegram Bots of any kind

  • Effort: advanced
TrevorC2 HTTP Communication

Detects TrevorC2 HTTP communication based on the HTTP request URI and the user-agent.

  • Effort: elementary

Event Categories

The following table lists the data source offered by this integration.

Data Source Description
Web logs HTTP traffic is analyzed in detail
Web proxy proxy logs show the request state (passed, rejected...)

Transformed Events Samples after Ingestion

This section demonstrates how the raw logs will be transformed by our parsers. It shows the extracted fields that will be available for use in the built-in detection rules and hunting activities in the events page. Understanding these transformations is essential for analysts to create effective detection mechanisms with custom detection rules and to leverage the full potential of the collected data.

{
    "message": " \"2020-06-12 14:31:38\",\"abc\",\"1.1.1.1\",\"2.2.2.2\",\"3.3.3.3\",\"\",\"ALLOWED\",\"https://discordapp.com/api/v6/science\",\"url\",\"domain name\",\"204\",\"471\",\"\",\"\",\"\",\"Chat,Instant Messaging,Application\",\"\",\"\",\"\",\"\",\"\",\"Roaming Computers\",\"\"",
    "event": {
        "outcome": "success"
    },
    "@timestamp": "2020-06-12T14:31:38Z",
    "action": {
        "name": "request",
        "outcome": "success",
        "outcome_reason": "allowed",
        "target": "network-traffic"
    },
    "destination": {
        "address": "discordapp.com",
        "domain": "discordapp.com",
        "ip": "3.3.3.3"
    },
    "host": {
        "hostname": "abc",
        "name": "abc"
    },
    "http": {
        "request": {
            "bytes": 471,
            "referrer": "url"
        },
        "response": {
            "status_code": 204
        }
    },
    "related": {
        "hosts": [
            "abc",
            "discordapp.com"
        ],
        "ip": [
            "1.1.1.1",
            "2.2.2.2",
            "3.3.3.3"
        ]
    },
    "source": {
        "address": "2.2.2.2",
        "ip": "2.2.2.2",
        "nat": {
            "ip": "1.1.1.1"
        }
    },
    "url": {
        "domain": "discordapp.com",
        "full": "https://discordapp.com/api/v6/science",
        "original": "https://discordapp.com/api/v6/science",
        "path": "/api/v6/science",
        "port": 443,
        "registered_domain": "discordapp.com",
        "scheme": "https",
        "top_level_domain": "com"
    },
    "user_agent": {
        "device": {
            "name": "Other"
        },
        "name": "Other",
        "original": "domain name",
        "os": {
            "name": "Other"
        }
    }
}
{
    "message": " \"2020-06-12 14:30:59\",\"hostname\",\"\",\"1.1.1.1\",\"2.2.2.2\",\"image/gif\",\"ALLOWED\",\"url{\"\"RequestID\"\":\"\"fp-afd.azurefd.us\"\",\"\"Object\"\":\"\"trans.gif\"\",\"\"Conn\"\":\"\"cold\"\",\"\"Result\"\":653,\"\"T\"\":3},{\"\"RequestID\"\":\"\"fp-afd.azurefd.us\"\",\"\"Object\"\":\"\"trans.gif\"\",\"\"Conn\"\":\"\"warm\"\",\"\"Result\"\":307,\"\"T\"\":3},{\"\"RequestID\"\":\"\"something.net\"\",\"\"Object\"\":\"\"trans.gif\"\",\"\"Conn\"\":\"\"cold\"\",\"\"Result\"\":140,\"\"T\"\":3},{\"\"RequestID\"\":\"\"something.net\"\",\"\"Object\"\":\"\"trans.gif\"\",\"\"Conn\"\":\"\"warm\"\",\"\"Result\"\":31,\"\"T\"\":3},{\"\"RequestID\"\":\"\"l-ring.msedge.net\"\",\"\"Object\"\":\"\"trans.gif\"\",\"\"Conn\"\":\"\"cold\"\",\"\"Result\"\":76,\"\"T\"\":3},{\"\"RequestID\"\":\"\"l-ring.msedge.net\"\",\"\"Object\"\":\"\"trans.gif\"\",\"\"Conn\"\":\"\"warm\"\",\"\"Result\"\":19,\"\"T\"\":3}]\",\"\",\" \",\"200\",\"\",\"319\",\"42\",\"123\",\"Software/Technology,Infrastructure\",\"\",\"\",\"\",\"\",\"\"",
    "event": {
        "outcome": "success"
    },
    "@timestamp": "2020-06-12T14:30:59Z",
    "action": {
        "name": "request",
        "outcome": "success",
        "outcome_reason": "allowed",
        "target": "network-traffic"
    },
    "destination": {
        "address": "2.2.2.2",
        "ip": "2.2.2.2"
    },
    "host": {
        "hostname": "hostname",
        "name": "hostname"
    },
    "http": {
        "response": {
            "body": {
                "bytes": 42
            },
            "bytes": 319,
            "mime_type": "image/gif",
            "status_code": 200
        }
    },
    "related": {
        "hosts": [
            "hostname"
        ],
        "ip": [
            "1.1.1.1",
            "2.2.2.2"
        ]
    },
    "source": {
        "address": "1.1.1.1",
        "ip": "1.1.1.1"
    },
    "url": {
        "full": "url{\"RequestID\":\"fp-afd.azurefd.us\",\"Object\":\"trans.gif\",\"Conn\":\"cold\",\"Result\":653,\"T\":3},{\"RequestID\":\"fp-afd.azurefd.us\",\"Object\":\"trans.gif\",\"Conn\":\"warm\",\"Result\":307,\"T\":3},{\"RequestID\":\"something.net\",\"Object\":\"trans.gif\",\"Conn\":\"cold\",\"Result\":140,\"T\":3},{\"RequestID\":\"something.net\",\"Object\":\"trans.gif\",\"Conn\":\"warm\",\"Result\":31,\"T\":3},{\"RequestID\":\"l-ring.msedge.net\",\"Object\":\"trans.gif\",\"Conn\":\"cold\",\"Result\":76,\"T\":3},{\"RequestID\":\"l-ring.msedge.net\",\"Object\":\"trans.gif\",\"Conn\":\"warm\",\"Result\":19,\"T\":3}]",
        "original": "url{\"RequestID\":\"fp-afd.azurefd.us\",\"Object\":\"trans.gif\",\"Conn\":\"cold\",\"Result\":653,\"T\":3},{\"RequestID\":\"fp-afd.azurefd.us\",\"Object\":\"trans.gif\",\"Conn\":\"warm\",\"Result\":307,\"T\":3},{\"RequestID\":\"something.net\",\"Object\":\"trans.gif\",\"Conn\":\"cold\",\"Result\":140,\"T\":3},{\"RequestID\":\"something.net\",\"Object\":\"trans.gif\",\"Conn\":\"warm\",\"Result\":31,\"T\":3},{\"RequestID\":\"l-ring.msedge.net\",\"Object\":\"trans.gif\",\"Conn\":\"cold\",\"Result\":76,\"T\":3},{\"RequestID\":\"l-ring.msedge.net\",\"Object\":\"trans.gif\",\"Conn\":\"warm\",\"Result\":19,\"T\":3}]",
        "path": "url{\"RequestID\":\"fp-afd.azurefd.us\",\"Object\":\"trans.gif\",\"Conn\":\"cold\",\"Result\":653,\"T\":3},{\"RequestID\":\"fp-afd.azurefd.us\",\"Object\":\"trans.gif\",\"Conn\":\"warm\",\"Result\":307,\"T\":3},{\"RequestID\":\"something.net\",\"Object\":\"trans.gif\",\"Conn\":\"cold\",\"Result\":140,\"T\":3},{\"RequestID\":\"something.net\",\"Object\":\"trans.gif\",\"Conn\":\"warm\",\"Result\":31,\"T\":3},{\"RequestID\":\"l-ring.msedge.net\",\"Object\":\"trans.gif\",\"Conn\":\"cold\",\"Result\":76,\"T\":3},{\"RequestID\":\"l-ring.msedge.net\",\"Object\":\"trans.gif\",\"Conn\":\"warm\",\"Result\":19,\"T\":3}]"
    }
}
{
    "message": "\"2024-03-03 \n20:28:52\",\"PC17062\",\"192.168.1.1\",\"1.1.1.1\",\"2.2.2.2\",\"text/plain\",\"ALLOWED\",\"htt\nps://login.microsoftonline.com/common/oauth2/token\",\"\",\"Mozilla/5.0 (Windows NT 10.0; Win64; \nx64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 \nEdge/18.19045\",\"200\",\"2724\",\"7590\",\"6734\",\"675fd30ab2b4f86b620a7dca35e68d2464240b0b15e6d27b09e\n02eca273757a1\",\"SaaS and B2B\",\"\",\"\",\"\",\"\",\"\",\"Anyconnect Roaming \nClient\",\"\",\"PC17062\",\"Anyconnect Roaming Client\",\"POST\",\"\",\"\",\"token\",\"8295932\",\"\",\"\",\"\",\"\",\"\"\n",
    "event": {
        "outcome": "success"
    },
    "@timestamp": "2024-03-03T20:28:52Z",
    "action": {
        "name": "request",
        "outcome": "success",
        "outcome_reason": "allowed",
        "target": "network-traffic"
    },
    "destination": {
        "address": "login.microsoftonline.com",
        "domain": "login.microsoftonline.com",
        "ip": "2.2.2.2"
    },
    "host": {
        "hostname": "PC17062",
        "name": "PC17062"
    },
    "http": {
        "request": {
            "bytes": 2724
        },
        "response": {
            "body": {
                "bytes": 6734
            },
            "bytes": 7590,
            "mime_type": "text/plain",
            "status_code": 200
        }
    },
    "related": {
        "hosts": [
            "PC17062",
            "login.microsoftonline.com"
        ],
        "ip": [
            "1.1.1.1",
            "192.168.1.1",
            "2.2.2.2"
        ]
    },
    "source": {
        "address": "1.1.1.1",
        "ip": "1.1.1.1",
        "nat": {
            "ip": "192.168.1.1"
        }
    },
    "url": {
        "domain": "login.microsoftonline.com",
        "full": "https://login.microsoftonline.com/common/oauth2/token",
        "original": "https://login.microsoftonline.com/common/oauth2/token",
        "path": "/common/oauth2/token",
        "port": 443,
        "registered_domain": "microsoftonline.com",
        "scheme": "https",
        "subdomain": "login",
        "top_level_domain": "com"
    },
    "user_agent": {
        "device": {
            "name": "Other"
        },
        "name": "Edge",
        "original": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045",
        "os": {
            "name": "Windows",
            "version": "10"
        },
        "version": "18.19045"
    }
}

Extracted Fields

The following table lists the fields that are extracted, normalized under the ECS format, analyzed and indexed by the parser. It should be noted that infered fields are not listed.

Name Type Description
@timestamp date Date/time when the event originated.
action.target keyword The target of the action
destination.address keyword Destination network address.
destination.domain keyword The domain name of the destination.
destination.ip ip IP address of the destination.
host.hostname keyword Hostname of the host.
host.name keyword Name of the host.
http.request.bytes long Total size in bytes of the request (body and headers).
http.request.referrer keyword Referrer for this HTTP request.
http.response.body.bytes long Size in bytes of the response body.
http.response.bytes long Total size in bytes of the response (body and headers).
http.response.mime_type keyword Mime type of the body of the response.
http.response.status_code long HTTP response status code.
source.ip ip IP address of the source.
source.nat.ip ip Source NAT ip
url.full wildcard Full unparsed URL.
url.original wildcard Unmodified original url as seen in the event source.
url.path wildcard Path of the request, such as "/search".
user_agent.original keyword Unparsed user_agent string.

For more information on the Intake Format, please find the code of the Parser, Smart Descriptions, and Supported Events here.

Further Readings