Skip to content

WatchGuard Firebox

Overview

WatchGuard Firebox is a serie of high-performance firewalls to protect computer networks. Sending WatchGuard Firebox logs to Sekoia.io enables the discovering of potential network security threats. Spotted threats are contextualized by means of Sekoia.io's Cyber Threat Intelligence (CTI).

  • Vendor :WatchGuard
  • Plan: Defend Core & Defend Prime
  • Supported environment: On prem
  • Version compatibility: 12.4.1
  • Detection based on: Telemetry
  • Supported application or feature: Network device logs, Network intrusion detection system

Configure

Prerequisites

An internal log concentrator (Rsyslog) is required to collect and forward events to Sekoia.io.

Enable Syslog forwarding

Log on your Firebox appliance and follow this guide to enable syslog forwarding.

Configure the event forwarding to use the IBM LEEF format (for more information, please read the associated documentation).

Create the intake

Go to the intake page and create a new intake from the format WatchGuard Firebox.

Forward logs to Sekoia.io

Please consult the Rsyslog Transport documentation or Syslog Forwarding documentation to forward these logs to Sekoia.io.

Raw Events Samples

In this section, you will find examples of raw logs as generated natively by the source. These examples are provided to help integrators understand the data format before ingestion into Sekoia.io. It is crucial for setting up the correct parsing stages and ensuring that all relevant information is captured.

1.0|WatchGuard|XTM|12.10.2.B692269|11000005|host_name=Member2#011serial=AAAAAAAAAAAAA#011msg=Authentication of SSLVPN user [john.doe@example.org@radius] from 1.2.3.4 was rejected, Recv timeout
LEEF:1.0|WatchGuard|XTM|12.8.2.B666661|30000148|sys_name=SystemName devTimeFormat=MMM dd yyyy HH:mm:ss Z    devTime=Sep 23 2022 09:51:24 +0200  policy=Any From Firebox-00  disp=Allow  in_if=Firebox   out_if=LAN  src=10.10.1.1   srcPort=46416   dst=10.10.1.2   dstPort=443 ip_len=52   ip_TTL=64   proto=tcp   tcp_offset=8    tcp_flag=S  tcp_seq=4071455733  tcp_window=4210
LEEF:1.0|WatchGuard|XTM|12.8.2.B666661|30000151|serial=000000000000 policy=DNS-srv-00   disp=Allow  in_if=Lab   out_if=WAN2 geo_dst=USA src=192.168.91.11   srcPort=52075   srcPostNAT=192.168.0.20 srcPostNATPORT=58586    dst=8.8.4.4 dstPort=53  src_user=admin@test.org duration=38 sent_bytes=69   rcvd_bytes=185
LEEF:1.0|WatchGuard|XTM|12.8.2.B666661|30000148|serial=000000000000 policy=Any From Firebox-00  disp=Allow  in_if=Firebox   out_if=Lab  src=192.168.91.253  srcPort=35979   dst=192.168.91.37   dstPort=24594   ip_len=58   ip_TTL=64   proto=udp
LEEF:1.0|WatchGuard|XTM|12.8.2.B666661|30000151|serial=000000000000 policy=DNS-Wifi-Home-00 disp=Allow  in_if=Wifi_Home out_if=Firebox  geo_dst=USA src=10.10.10.11 srcPort=38547   dst=8.8.4.4 dstPort=53  dstPostNAT=10.10.10.1   duration=40 sent_bytes=60   rcvd_bytes=116
LEEF:1.0|WatchGuard|XTM|12.8.2.B666661|30000148|serial=000000000000 policy=Internal Policy  disp=Deny   in_if=WAN1  out_if=Firebox  geo_src=UKR src=1.2.3.4 srcPort=65006   dst=192.168.1.2 dstPort=443 ip_len=87   ip_TTL=115  proto=tcp   tcp_offset=5    tcp_flag=A  tcp_seq=1843525890  tcp_window=51200    msg=tcp syn checking failed (expecting SYN packet for new TCP connection, but received ACK, FIN, or RST instead).
LEEF:1.0|WatchGuard|XTM|12.8.2.B666661|16000065|serial=000000000000 msg=DHCPACK on 10.0.2.52 to 00:01:21:30:0f:a0 (Lab001) via vlan2
LEEF:1.0|WatchGuard|XTM|12.8.2.B666661|16000066|serial=000000000000 msg=DHCPREQUEST for 10.0.2.52 from 00:01:21:30:0f:a0 (Lab001) via vlan2
LEEF:1.0|WatchGuard|XTM|12.8.2.B666661|1AFF0024|serial=000000000000 policy=HTTPS-LAN-00 disp=Allow  in_if=LAN   out_if=WAN2 geo_dst=USA src=10.10.1.22  srcPort=52804   dst=5.6.7.8 dstPort=443 proto=tcp   proxy_act=HTTP-Client-LAN   op=GET  dstname=www.forbidden.com   arg=/favicon.ico    sent_bytes=604  rcvd_bytes=0    elapsed_time=0.001407 sec(s)    app_id=173  app_cat_id=5    app_name=Forbidden.com  app_cat_name=Media streaming services   sig_vers=18.230 reputation=-1   msg=HTTP request
1.0|WatchGuard|XTM|12.8.2.B666661|2CFF0009|serial=000000000000  policy=HTTPS-LAN-00 disp=Allow  in_if=LAN   out_if=WAN2 geo_dst=USA src=10.10.1.22  srcPort=52803   dst=5.6.7.8 dstPort=443 proto=tcp   proxy_act=HTTPS-Client-LAN  tls_profile=TLS-Client-HTTPS    inspect_action=HTTP-Client-LAN  server_ssl=TLS_AES_128_GCM_SHA256   client_ssl=TLS_AES_128_GCM_SHA256   tls_version=TLS_V13 msg=ProxyInspect: HTTPS content inspection
LEEF:1.0|WatchGuard|XTM|12.8.2.B666661|1AFF0021|serial=000000000000 policy=HTTPS-LAN-00 disp=Deny   in_if=LAN   out_if=WAN2 geo_dst=USA src=10.10.1.22  srcPort=52803   dst=5.6.7.8 dstPort=443 proto=tcp   proxy_act=HTTP-Client-LAN   cats=Sex    op=GET  dstname=www.forbidden.com   arg=/   action=www.forbidden.com    msg=ProxyDeny: HTTP Request categories
LEEF:1.0|WatchGuard|XTM|12.8.2.B666661|30000149|serial=000000000000 policy=HTTPS-Wifi-Home-00   disp=Allow  in_if=Wifi_Home out_if=WAN2 geo_dst=GBR src=10.10.10.7  srcPort=61561   srcPostNAT=192.168.0.20 dst=104.98.231.118  dstPort=443 ip_len=364  ip_TTL=64   proto=tcp   tcp_offset=5    tcp_flag=A  tcp_seq=2533718466  tcp_window=258  app=Sony PlayStation    app_cat=Online games    app_behavior=Access msg=Application identified
LEEF:1.0|WatchGuard|XTM|12.8.2.B666661|30000173|serial=000000000000 policy=WatchGuard SSLVPN-00 disp=Deny   in_if=WAN1  out_if=Firebox  geo_src=UKR geo=geo_src src=1.2.3.4 srcPort=65006   dst=192.168.1.2 dstPort=443 ip_len=52   ip_TTL=115  proto=tcp   tcp_offset=8    tcp_flag=S  tcp_seq=1826748674  tcp_window=51200    msg=blocked sites (geolocation source)
LEEF:1.0|WatchGuard|XTM|12.8.2.B666661|30000148|serial=000000000000 policy=Unhandled External Packet-00 disp=Deny   in_if=WAN1  out_if=Firebox  geo_src=CHN src=1.2.3.4 srcPort=35186   dst=192.168.1.2 dstPort=6379    ip_len=60   ip_TTL=49   proto=tcp   tcp_offset=10   tcp_flag=S  tcp_seq=2630166840  tcp_window=4210
1.0|WatchGuard|XTM|12.10.1.B689694|1DFF000F|host_name=Member2#011serial=AAAAAAAAAAAAA#011policy=DNS-proxy-00#011disp=Allow#011in_if=LAN - FC 10 Gbits#011out_if=ROSeS 2 - VPN Internet#011geo_dst=USA#011src=1.2.3.4#011srcPort=52818#011dst=5.6.7.8#011dstPort=53#011proto=udp#011proxy_act=DNS-Outgoing-CASH#011query_type=A#011question=example.org#011msg=DNS request
1.0|WatchGuard|XTM|12.10.2.B692269|11000004|host_name=Member2#011serial=AAAAAAAAAAAAA#011msg=Authentication of SSLVPN user [john.doe@example.org@radius] from 1.2.3.4 was accepted
1.0|WatchGuard|XTM|12.10.2.B692269|3E000004|host_name=Member2#011serial=AAAAAAAAAAAAA#011msg=SSL VPN user john.doe@example.org@radius from 1.2.3.4 logged out assigned virtual IP is 4.3.2.1
1.0|WatchGuard|XTM|12.10.3.B694994|3E000002|host_name=Member2#011serial=AAAAAAAAAAAAA#011msg=SSL VPN user john.doe@example.org@radius from 1.2.3.4 logged in assigned virtual IP is 4.3.2.1
1.0|WatchGuard|XTM|12.10.2.B692269|50000001|host_name=Member2#011serial=AAAAAAAAAAAAA#011msg=WSM User <missing user name>@Firebox-DB from 1.2.3.4 log in attempt was rejected - unknown reason.
1.0|WatchGuard|XTM|12.10.2.B692269|50000001|host_name=Member1#011serial=AAAAAAAAAAAAA#011msg=WebUI User page@Firebox-DB from 127.0.0.1 log in attempt was rejected - invalid credentials or user doesn't exist.
LEEF:1.0|WatchGuard|XTM|12.8.2.B666661|1AFF0018|serial=000000000000 policy=HTTP-Wifi-WGCloud-00 disp=Allow  in_if=Mgmt  out_if=WAN2 geo_dst=USA src=10.0.2.54   srcPort=49946   dst=5.6.7.8 dstPort=80  proto=tcp   proxy_act=HTTP-Wifi-WGCloud rule_name=All text types    content_type=text/html  msg=ProxyAvScan: HTTP Content Type match

Detection section

The following section provides information for those who wish to learn more about the detection capabilities enabled by collecting this intake. It includes details about the built-in rule catalog, event categories, and ECS fields extracted from raw events. This is essential for users aiming to create custom detection rules, perform hunting activities, or pivot in the events page.

The following Sekoia.io built-in rules match the intake WatchGuard Firebox. This documentation is updated automatically and is based solely on the fields used by the intake which are checked against our rules. This means that some rules will be listed but might not be relevant with the intake.

SEKOIA.IO x WatchGuard Firebox on ATT&CK Navigator

Account Added To A Security Enabled Group

Detection in order to investigate who has added a specific Domain User in Domain Admins or Group Policy Creator Owners (Security event 4728)

  • Effort: master
Account Removed From A Security Enabled Group

Detection in order to investigate who has removed a specific Domain User in Domain Admins or Group Policy Creator Owners (Security event 4729)

  • Effort: master
Bazar Loader DGA (Domain Generation Algorithm)

Detects Bazar Loader domains based on the Bazar Loader DGA

  • Effort: elementary
Burp Suite Tool Detected

Burp Suite is a cybersecurity tool. When used as a proxy service, its purpose is to intercept packets and modify them to send them to the server. Burp Collaborator is a network service that Burp Suite uses to help discover many kinds of vulnerabilities (vulnerabilities scanner).

  • Effort: intermediate
Computer Account Deleted

Detects computer account deletion.

  • Effort: master
Correlation Potential DNS Tunnel

Detects domain name which is longer than 95 characters. Long domain names are distinctive of DNS tunnels.

  • Effort: advanced
Cryptomining

Detection of domain names potentially related to cryptomining activities.

  • Effort: master
Discord Suspicious Download

Discord is a messaging application. It allows users to create their own communities to share messages and attachments. Those attachments have little to no overview and can be downloaded by almost anyone, which has been abused by attackers to host malicious payloads.

  • Effort: intermediate
Domain Trust Created Or Removed

A trust was created or removed to a domain. An attacker could perform that in order to do lateral movement easily between domains or shutdown the ability of two domains to communicate.

  • Effort: advanced
Dynamic DNS Contacted

Detect communication with dynamic dns domain. This kind of domain is often used by attackers. This rule can trigger false positive in non-controlled environment because dynamic dns is not always malicious.

  • Effort: master
Entra ID Sign-In Via Known AiTM Phishing Kit

Detects a sign-in attempt from an IP address belonging to a known adversary-in-the-middle phishing kit.

  • Effort: elementary
EvilProxy Phishing Domain

Detects subdomains potentially generated by the EvilProxy adversary-in-the-middle phishing platform. Inspect the other subdomains of the domain to identify the landing page, and determine if the user submitted credentials. This rule has a small percentage of false positives on legitimate domains.

  • Effort: intermediate
Exfiltration Domain

Detects traffic toward a domain flagged as a possible exfiltration vector.

  • Effort: master
Internet Scanner

Detects known scanner IP addresses. Alert is only raised when the scan hits an opened port, on TCP or UDP. This could be a very noisy rule, so be careful to check your detection perimeter before activation.

  • Effort: master
Internet Scanner Target

Detects known scanner IP addresses. Alert is only raised when the scan hits an opened port, on TCP or UDP and group by target address. This could be a very noisy rule, so be careful to check your detection perimeter before activation.

  • Effort: master
Koadic MSHTML Command

Detects Koadic payload using MSHTML module

  • Effort: intermediate
Password Change On Directory Service Restore Mode (DSRM) Account

The Directory Service Restore Mode (DSRM) account is a local administrator account on Domain Controllers. Attackers may change the password to gain persistence.

  • Effort: intermediate
Possible Replay Attack

This event can be a sign of Kerberos replay attack or, among other things, network device configuration or routing problems.

  • Effort: intermediate
Potential Azure AD Phishing Page (Adversary-in-the-Middle)

Detects an HTTP request to an URL typical of the Azure AD authentication flow, but towards a domain that is not one the legitimate Microsoft domains used for Azure AD authentication.

  • Effort: intermediate
Potential DNS Tunnel

Detects domain name which is longer than 95 characters. Long domain names are distinctive of DNS tunnels.

  • Effort: advanced
RSA SecurID Failed Authentification

Detects many failed attempts to authenticate followed by a successfull login for a super admin account.

  • Effort: advanced
Remote Access Tool Domain

Detects traffic toward a domain flagged as a Remote Administration Tool (RAT).

  • Effort: master
Remote Monitoring and Management Software - AnyDesk

Detect artifacts related to the installation or execution of the Remote Monitoring and Management tool AnyDesk.

  • Effort: master
Remote Monitoring and Management Software - Atera

Detect artifacts related to the installation or execution of the Remote Monitoring and Management tool Atera.

  • Effort: master
SEKOIA.IO Intelligence Feed

Detect threats based on indicators of compromise (IOCs) collected by SEKOIA's Threat and Detection Research team.

  • Effort: elementary
SecurityScorecard Vulnerability Assessment Scanner New Issues

Raises an alert when SecurityScorecard Vulnerability Assessment Scanner find new issues.

  • Effort: master
Sekoia.io EICAR Detection

Detects observables in Sekoia.io CTI tagged as EICAR, which are fake samples meant to test detection.

  • Effort: master
Sliver DNS Beaconing

Detects suspicious DNS queries known from Sliver beaconing

  • Effort: intermediate
Suspicious TOR Gateway

Detects suspicious TOR gateways. Gateways are often used by the victim to pay and decrypt the encrypted files without installing TOR. Tor intercepts the network traffic from one or more apps on user’s computer, usually the user web browser, and shuffles it through a number of randomly-chosen computers before passing it on to its destination. This disguises user location, and makes it harder for servers to pick him/her out on repeat visits, or to tie together separate visits to different sites, this making tracking and surveillance more difficult. Before a network packet starts its journey, user’s computer chooses a random list of relays and repeatedly encrypts the data in multiple layers, like an onion. Each relay knows only enough to strip off the outermost layer of encryption, before passing what’s left on to the next relay in the list.

  • Effort: advanced
TOR Usage

Detects TOR usage, based on the IP address and the destination port (filtered on NTP). TOR is short for The Onion Router, and it gets its name from how it works. TOR intercepts the network traffic from one or more apps on user’s computer, usually the user web browser, and shuffles it through a number of randomly-chosen computers before passing it on to its destination. This disguises user location, and makes it harder for servers to pick him/her out on repeat visits, or to tie together separate visits to different sites, this making tracking and surveillance more difficult. Before a network packet starts its journey, user’s computer chooses a random list of relays and repeatedly encrypts the data in multiple layers, like an onion. Each relay knows only enough to strip off the outermost layer of encryption, before passing what’s left on to the next relay in the list.

  • Effort: master
TOR Usage Generic Rule

Detects TOR usage globally, whether the IP is a destination or source. TOR is short for The Onion Router, and it gets its name from how it works. TOR intercepts the network traffic from one or more apps on user’s computer, usually the user web browser, and shuffles it through a number of randomly-chosen computers before passing it on to its destination. This disguises user location, and makes it harder for servers to pick him/her out on repeat visits, or to tie together separate visits to different sites, this making tracking and surveillance more difficult. Before a network packet starts its journey, user’s computer chooses a random list of relays and repeatedly encrypts the data in multiple layers, like an onion. Each relay knows only enough to strip off the outermost layer of encryption, before passing what’s left on to the next relay in the list.

  • Effort: master
Telegram Bot API Request

Detects suspicious DNS queries to api.telegram.org used by Telegram Bots of any kind

  • Effort: advanced
User Account Created

Detects user creation on windows servers, which shouldn't happen in an Active Directory environment. Apply this on your windows server logs and not on your DC logs. One default account defaultuser0 is excluded as only used during Windows set-up. This detection use Security Event ID 4720.

  • Effort: master
User Account Deleted

Detects local user deletion

  • Effort: master

Event Categories

The following table lists the data source offered by this integration.

Data Source Description
Network device logs Firebox can record traffic logs flowing through their firewall.
Network intrusion detection system Security logs provided by Firebox include intrusion prevention related records.

In details, the following table denotes the type of events produced by this integration.

Name Values
Kind ``
Category authentication, malware, network, session
Type end, info, start

Transformed Events Samples after Ingestion

This section demonstrates how the raw logs will be transformed by our parsers. It shows the extracted fields that will be available for use in the built-in detection rules and hunting activities in the events page. Understanding these transformations is essential for analysts to create effective detection mechanisms with custom detection rules and to leverage the full potential of the collected data.

{
    "message": "1.0|WatchGuard|XTM|12.10.2.B692269|11000005|host_name=Member2#011serial=AAAAAAAAAAAAA#011msg=Authentication of SSLVPN user [john.doe@example.org@radius] from 1.2.3.4 was rejected, Recv timeout",
    "event": {
        "category": [
            "authentication"
        ],
        "code": "11000005",
        "outcome": "failure",
        "reason": "Authentication of SSLVPN user [john.doe@example.org@radius] from 1.2.3.4 was rejected, Recv timeout",
        "type": [
            "start"
        ]
    },
    "observer": {
        "product": "XTM",
        "serial_number": "AAAAAAAAAAAAA",
        "type": "firewall",
        "vendor": "WatchGuard",
        "version": "12.10.2.B692269"
    },
    "related": {
        "ip": [
            "1.2.3.4"
        ],
        "user": [
            "john.doe"
        ]
    },
    "source": {
        "address": "1.2.3.4",
        "ip": "1.2.3.4"
    },
    "user": {
        "name": "john.doe"
    },
    "watchguard": {
        "firebox": {
            "dhcp": {
                "operation": "none"
            }
        }
    }
}
{
    "message": "LEEF:1.0|WatchGuard|XTM|12.8.2.B666661|30000148|sys_name=SystemName\tdevTimeFormat=MMM dd yyyy HH:mm:ss Z\tdevTime=Sep 23 2022 09:51:24 +0200\tpolicy=Any From Firebox-00\tdisp=Allow\tin_if=Firebox\tout_if=LAN\tsrc=10.10.1.1\tsrcPort=46416\tdst=10.10.1.2\tdstPort=443\tip_len=52\tip_TTL=64\tproto=tcp\ttcp_offset=8\ttcp_flag=S\ttcp_seq=4071455733\ttcp_window=4210",
    "event": {
        "action": "Allow",
        "category": [
            "network"
        ],
        "code": "30000148",
        "type": [
            "allowed",
            "connection"
        ]
    },
    "destination": {
        "address": "10.10.1.2",
        "ip": "10.10.1.2",
        "port": 443
    },
    "network": {
        "transport": "tcp"
    },
    "observer": {
        "egress": {
            "interface": {
                "name": "LAN"
            }
        },
        "ingress": {
            "interface": {
                "name": "Firebox"
            }
        },
        "product": "XTM",
        "type": "firewall",
        "vendor": "WatchGuard",
        "version": "12.8.2.B666661"
    },
    "related": {
        "ip": [
            "10.10.1.1",
            "10.10.1.2"
        ]
    },
    "rule": {
        "ruleset": "Any From Firebox-00"
    },
    "source": {
        "address": "10.10.1.1",
        "ip": "10.10.1.1",
        "port": 46416
    },
    "watchguard": {
        "firebox": {
            "network": {
                "ip": {
                    "len": 52,
                    "ttl": 64
                },
                "tcp": {
                    "flag": "S",
                    "offset": 8,
                    "sequence": "4071455733",
                    "window": "4210"
                }
            }
        }
    }
}
{
    "message": "LEEF:1.0|WatchGuard|XTM|12.8.2.B666661|30000151|serial=000000000000\tpolicy=DNS-srv-00\tdisp=Allow\tin_if=Lab\tout_if=WAN2\tgeo_dst=USA\tsrc=192.168.91.11\tsrcPort=52075\tsrcPostNAT=192.168.0.20\tsrcPostNATPORT=58586\tdst=8.8.4.4\tdstPort=53\tsrc_user=admin@test.org\tduration=38\tsent_bytes=69\trcvd_bytes=185",
    "event": {
        "action": "Allow",
        "category": [
            "network"
        ],
        "code": "30000151",
        "type": [
            "allowed",
            "connection"
        ]
    },
    "destination": {
        "address": "8.8.4.4",
        "bytes": 185,
        "geo": {
            "country_iso_code": "USA"
        },
        "ip": "8.8.4.4",
        "port": 53
    },
    "observer": {
        "egress": {
            "interface": {
                "name": "WAN2"
            }
        },
        "ingress": {
            "interface": {
                "name": "Lab"
            }
        },
        "product": "XTM",
        "serial_number": "000000000000",
        "type": "firewall",
        "vendor": "WatchGuard",
        "version": "12.8.2.B666661"
    },
    "related": {
        "ip": [
            "192.168.0.20",
            "192.168.91.11",
            "8.8.4.4"
        ]
    },
    "rule": {
        "ruleset": "DNS-srv-00"
    },
    "source": {
        "address": "192.168.91.11",
        "bytes": 69,
        "ip": "192.168.91.11",
        "nat": {
            "ip": "192.168.0.20",
            "port": 58586
        },
        "port": 52075
    },
    "user": {
        "email": "admin@test.org"
    },
    "watchguard": {
        "firebox": {
            "network": {
                "duration": 38
            }
        }
    }
}
{
    "message": "LEEF:1.0|WatchGuard|XTM|12.8.2.B666661|30000148|serial=000000000000\tpolicy=Any From Firebox-00\tdisp=Allow\tin_if=Firebox\tout_if=Lab\tsrc=192.168.91.253\tsrcPort=35979\tdst=192.168.91.37\tdstPort=24594\tip_len=58\tip_TTL=64\tproto=udp",
    "event": {
        "action": "Allow",
        "category": [
            "network"
        ],
        "code": "30000148",
        "type": [
            "allowed",
            "connection"
        ]
    },
    "destination": {
        "address": "192.168.91.37",
        "ip": "192.168.91.37",
        "port": 24594
    },
    "network": {
        "transport": "udp"
    },
    "observer": {
        "egress": {
            "interface": {
                "name": "Lab"
            }
        },
        "ingress": {
            "interface": {
                "name": "Firebox"
            }
        },
        "product": "XTM",
        "serial_number": "000000000000",
        "type": "firewall",
        "vendor": "WatchGuard",
        "version": "12.8.2.B666661"
    },
    "related": {
        "ip": [
            "192.168.91.253",
            "192.168.91.37"
        ]
    },
    "rule": {
        "ruleset": "Any From Firebox-00"
    },
    "source": {
        "address": "192.168.91.253",
        "ip": "192.168.91.253",
        "port": 35979
    },
    "watchguard": {
        "firebox": {
            "network": {
                "ip": {
                    "len": 58,
                    "ttl": 64
                }
            }
        }
    }
}
{
    "message": "LEEF:1.0|WatchGuard|XTM|12.8.2.B666661|30000151|serial=000000000000\tpolicy=DNS-Wifi-Home-00\tdisp=Allow\tin_if=Wifi_Home\tout_if=Firebox\tgeo_dst=USA\tsrc=10.10.10.11\tsrcPort=38547\tdst=8.8.4.4\tdstPort=53\tdstPostNAT=10.10.10.1\tduration=40\tsent_bytes=60\trcvd_bytes=116",
    "event": {
        "action": "Allow",
        "category": [
            "network"
        ],
        "code": "30000151",
        "type": [
            "allowed",
            "connection"
        ]
    },
    "destination": {
        "address": "8.8.4.4",
        "bytes": 116,
        "geo": {
            "country_iso_code": "USA"
        },
        "ip": "8.8.4.4",
        "port": 53
    },
    "observer": {
        "egress": {
            "interface": {
                "name": "Firebox"
            }
        },
        "ingress": {
            "interface": {
                "name": "Wifi_Home"
            }
        },
        "product": "XTM",
        "serial_number": "000000000000",
        "type": "firewall",
        "vendor": "WatchGuard",
        "version": "12.8.2.B666661"
    },
    "related": {
        "ip": [
            "10.10.10.11",
            "8.8.4.4"
        ]
    },
    "rule": {
        "ruleset": "DNS-Wifi-Home-00"
    },
    "source": {
        "address": "10.10.10.11",
        "bytes": 60,
        "ip": "10.10.10.11",
        "port": 38547
    },
    "watchguard": {
        "firebox": {
            "network": {
                "duration": 40
            }
        }
    }
}
{
    "message": "LEEF:1.0|WatchGuard|XTM|12.8.2.B666661|30000148|serial=000000000000\tpolicy=Internal Policy\tdisp=Deny\tin_if=WAN1\tout_if=Firebox\tgeo_src=UKR\tsrc=1.2.3.4\tsrcPort=65006\tdst=192.168.1.2\tdstPort=443\tip_len=87\tip_TTL=115\tproto=tcp\ttcp_offset=5\ttcp_flag=A\ttcp_seq=1843525890\ttcp_window=51200\tmsg=tcp syn checking failed (expecting SYN packet for new TCP connection, but received ACK, FIN, or RST instead).",
    "event": {
        "action": "Deny",
        "category": [
            "network"
        ],
        "code": "30000148",
        "reason": "tcp syn checking failed (expecting SYN packet for new TCP connection, but received ACK, FIN, or RST instead).",
        "type": [
            "connection",
            "denied"
        ]
    },
    "destination": {
        "address": "192.168.1.2",
        "ip": "192.168.1.2",
        "port": 443
    },
    "network": {
        "transport": "tcp"
    },
    "observer": {
        "egress": {
            "interface": {
                "name": "Firebox"
            }
        },
        "ingress": {
            "interface": {
                "name": "WAN1"
            }
        },
        "product": "XTM",
        "serial_number": "000000000000",
        "type": "firewall",
        "vendor": "WatchGuard",
        "version": "12.8.2.B666661"
    },
    "related": {
        "ip": [
            "1.2.3.4",
            "192.168.1.2"
        ]
    },
    "rule": {
        "ruleset": "Internal Policy"
    },
    "source": {
        "address": "1.2.3.4",
        "geo": {
            "country_iso_code": "UKR"
        },
        "ip": "1.2.3.4",
        "port": 65006
    },
    "watchguard": {
        "firebox": {
            "network": {
                "ip": {
                    "len": 87,
                    "ttl": 115
                },
                "tcp": {
                    "flag": "A",
                    "offset": 5,
                    "sequence": "1843525890",
                    "window": "51200"
                }
            }
        }
    }
}
{
    "message": "LEEF:1.0|WatchGuard|XTM|12.8.2.B666661|16000065|serial=000000000000\tmsg=DHCPACK on 10.0.2.52 to 00:01:21:30:0f:a0 (Lab001) via vlan2",
    "event": {
        "category": [
            "network"
        ],
        "code": "16000065",
        "reason": "DHCPACK on 10.0.2.52 to 00:01:21:30:0f:a0 (Lab001) via vlan2",
        "type": [
            "info"
        ]
    },
    "observer": {
        "product": "XTM",
        "serial_number": "000000000000",
        "type": "firewall",
        "vendor": "WatchGuard",
        "version": "12.8.2.B666661"
    },
    "related": {
        "hosts": [
            "Lab001"
        ],
        "ip": [
            "10.0.2.52"
        ]
    },
    "source": {
        "address": "Lab001",
        "domain": "Lab001",
        "ip": "10.0.2.52",
        "mac": "00:01:21:30:0f:a0"
    },
    "watchguard": {
        "firebox": {
            "dhcp": {
                "operation": "ack"
            }
        }
    }
}
{
    "message": "LEEF:1.0|WatchGuard|XTM|12.8.2.B666661|16000066|serial=000000000000\tmsg=DHCPREQUEST for 10.0.2.52 from 00:01:21:30:0f:a0 (Lab001) via vlan2",
    "event": {
        "category": [
            "network"
        ],
        "code": "16000066",
        "reason": "DHCPREQUEST for 10.0.2.52 from 00:01:21:30:0f:a0 (Lab001) via vlan2",
        "type": [
            "info"
        ]
    },
    "observer": {
        "product": "XTM",
        "serial_number": "000000000000",
        "type": "firewall",
        "vendor": "WatchGuard",
        "version": "12.8.2.B666661"
    },
    "related": {
        "hosts": [
            "Lab001"
        ],
        "ip": [
            "10.0.2.52"
        ]
    },
    "source": {
        "address": "Lab001",
        "domain": "Lab001",
        "ip": "10.0.2.52",
        "mac": "00:01:21:30:0f:a0"
    },
    "watchguard": {
        "firebox": {
            "dhcp": {
                "operation": "request"
            }
        }
    }
}
{
    "message": "LEEF:1.0|WatchGuard|XTM|12.8.2.B666661|1AFF0024|serial=000000000000\tpolicy=HTTPS-LAN-00\tdisp=Allow\tin_if=LAN\tout_if=WAN2\tgeo_dst=USA\tsrc=10.10.1.22\tsrcPort=52804\tdst=5.6.7.8\tdstPort=443\tproto=tcp\tproxy_act=HTTP-Client-LAN\top=GET\tdstname=www.forbidden.com\targ=/favicon.ico\tsent_bytes=604\trcvd_bytes=0\telapsed_time=0.001407 sec(s)\tapp_id=173\tapp_cat_id=5\tapp_name=Forbidden.com\tapp_cat_name=Media streaming services\tsig_vers=18.230\treputation=-1\tmsg=HTTP request",
    "event": {
        "action": "Allow",
        "category": [
            "network"
        ],
        "code": "1AFF0024",
        "reason": "HTTP request",
        "type": [
            "allowed",
            "connection"
        ]
    },
    "destination": {
        "address": "www.forbidden.com",
        "bytes": 0,
        "domain": "www.forbidden.com",
        "geo": {
            "country_iso_code": "USA"
        },
        "ip": "5.6.7.8",
        "port": 443,
        "registered_domain": "forbidden.com",
        "subdomain": "www",
        "top_level_domain": "com"
    },
    "http": {
        "request": {
            "method": "GET"
        }
    },
    "network": {
        "transport": "tcp"
    },
    "observer": {
        "egress": {
            "interface": {
                "name": "WAN2"
            }
        },
        "ingress": {
            "interface": {
                "name": "LAN"
            }
        },
        "product": "XTM",
        "serial_number": "000000000000",
        "type": "firewall",
        "vendor": "WatchGuard",
        "version": "12.8.2.B666661"
    },
    "related": {
        "hosts": [
            "www.forbidden.com"
        ],
        "ip": [
            "10.10.1.22",
            "5.6.7.8"
        ]
    },
    "rule": {
        "category": "HTTP-Client-LAN",
        "ruleset": "HTTPS-LAN-00"
    },
    "source": {
        "address": "10.10.1.22",
        "bytes": 604,
        "ip": "10.10.1.22",
        "port": 52804
    },
    "url": {
        "domain": "www.forbidden.com",
        "path": "/favicon.ico",
        "registered_domain": "forbidden.com",
        "subdomain": "www",
        "top_level_domain": "com"
    },
    "watchguard": {
        "firebox": {
            "application": {
                "category": {
                    "id": 5,
                    "name": "Media streaming services"
                },
                "duration": 0.001407,
                "id": 173,
                "name": "Forbidden.com",
                "reputation": -1
            }
        }
    }
}
{
    "message": "1.0|WatchGuard|XTM|12.8.2.B666661|2CFF0009|serial=000000000000\tpolicy=HTTPS-LAN-00\tdisp=Allow\tin_if=LAN\tout_if=WAN2\tgeo_dst=USA\tsrc=10.10.1.22\tsrcPort=52803\tdst=5.6.7.8\tdstPort=443\tproto=tcp\tproxy_act=HTTPS-Client-LAN\ttls_profile=TLS-Client-HTTPS\tinspect_action=HTTP-Client-LAN\tserver_ssl=TLS_AES_128_GCM_SHA256\tclient_ssl=TLS_AES_128_GCM_SHA256\ttls_version=TLS_V13\tmsg=ProxyInspect: HTTPS content inspection",
    "event": {
        "action": "Allow",
        "category": [
            "network"
        ],
        "code": "2CFF0009",
        "reason": "ProxyInspect: HTTPS content inspection",
        "type": [
            "allowed",
            "connection"
        ]
    },
    "destination": {
        "address": "5.6.7.8",
        "geo": {
            "country_iso_code": "USA"
        },
        "ip": "5.6.7.8",
        "port": 443
    },
    "network": {
        "transport": "tcp"
    },
    "observer": {
        "egress": {
            "interface": {
                "name": "WAN2"
            }
        },
        "ingress": {
            "interface": {
                "name": "LAN"
            }
        },
        "product": "XTM",
        "serial_number": "000000000000",
        "type": "firewall",
        "vendor": "WatchGuard",
        "version": "12.8.2.B666661"
    },
    "related": {
        "ip": [
            "10.10.1.22",
            "5.6.7.8"
        ]
    },
    "rule": {
        "category": "HTTPS-Client-LAN",
        "ruleset": "HTTPS-LAN-00"
    },
    "source": {
        "address": "10.10.1.22",
        "ip": "10.10.1.22",
        "port": 52803
    },
    "tls": {
        "cipher": "TLS_AES_128_GCM_SHA256",
        "version": "TLS_V13"
    },
    "watchguard": {
        "firebox": {
            "tls": {
                "profile": "TLS-Client-HTTPS"
            }
        }
    }
}
{
    "message": "LEEF:1.0|WatchGuard|XTM|12.8.2.B666661|1AFF0021|serial=000000000000\tpolicy=HTTPS-LAN-00\tdisp=Deny\tin_if=LAN\tout_if=WAN2\tgeo_dst=USA\tsrc=10.10.1.22\tsrcPort=52803\tdst=5.6.7.8\tdstPort=443\tproto=tcp\tproxy_act=HTTP-Client-LAN\tcats=Sex\top=GET\tdstname=www.forbidden.com\targ=/\taction=www.forbidden.com\tmsg=ProxyDeny: HTTP Request categories",
    "event": {
        "action": "Deny",
        "category": [
            "network"
        ],
        "code": "1AFF0021",
        "reason": "ProxyDeny: HTTP Request categories",
        "type": [
            "connection",
            "denied"
        ]
    },
    "destination": {
        "address": "www.forbidden.com",
        "domain": "www.forbidden.com",
        "geo": {
            "country_iso_code": "USA"
        },
        "ip": "5.6.7.8",
        "port": 443,
        "registered_domain": "forbidden.com",
        "subdomain": "www",
        "top_level_domain": "com"
    },
    "http": {
        "request": {
            "method": "GET"
        }
    },
    "network": {
        "transport": "tcp"
    },
    "observer": {
        "egress": {
            "interface": {
                "name": "WAN2"
            }
        },
        "ingress": {
            "interface": {
                "name": "LAN"
            }
        },
        "product": "XTM",
        "serial_number": "000000000000",
        "type": "firewall",
        "vendor": "WatchGuard",
        "version": "12.8.2.B666661"
    },
    "related": {
        "hosts": [
            "www.forbidden.com"
        ],
        "ip": [
            "10.10.1.22",
            "5.6.7.8"
        ]
    },
    "rule": {
        "category": "HTTP-Client-LAN",
        "ruleset": "HTTPS-LAN-00"
    },
    "source": {
        "address": "10.10.1.22",
        "ip": "10.10.1.22",
        "port": 52803
    },
    "url": {
        "domain": "www.forbidden.com",
        "path": "/",
        "registered_domain": "forbidden.com",
        "subdomain": "www",
        "top_level_domain": "com"
    }
}
{
    "message": "LEEF:1.0|WatchGuard|XTM|12.8.2.B666661|30000149|serial=000000000000\tpolicy=HTTPS-Wifi-Home-00\tdisp=Allow\tin_if=Wifi_Home\tout_if=WAN2\tgeo_dst=GBR\tsrc=10.10.10.7\tsrcPort=61561\tsrcPostNAT=192.168.0.20\tdst=104.98.231.118\tdstPort=443\tip_len=364\tip_TTL=64\tproto=tcp\ttcp_offset=5\ttcp_flag=A\ttcp_seq=2533718466\ttcp_window=258\tapp=Sony PlayStation\tapp_cat=Online games\tapp_behavior=Access\tmsg=Application identified",
    "event": {
        "action": "Allow",
        "category": [
            "network"
        ],
        "code": "30000149",
        "reason": "Application identified",
        "type": [
            "allowed",
            "connection"
        ]
    },
    "destination": {
        "address": "104.98.231.118",
        "geo": {
            "country_iso_code": "GBR"
        },
        "ip": "104.98.231.118",
        "port": 443
    },
    "network": {
        "application": "Sony PlayStation",
        "transport": "tcp"
    },
    "observer": {
        "egress": {
            "interface": {
                "name": "WAN2"
            }
        },
        "ingress": {
            "interface": {
                "name": "Wifi_Home"
            }
        },
        "product": "XTM",
        "serial_number": "000000000000",
        "type": "firewall",
        "vendor": "WatchGuard",
        "version": "12.8.2.B666661"
    },
    "related": {
        "ip": [
            "10.10.10.7",
            "104.98.231.118",
            "192.168.0.20"
        ]
    },
    "rule": {
        "ruleset": "HTTPS-Wifi-Home-00"
    },
    "source": {
        "address": "10.10.10.7",
        "ip": "10.10.10.7",
        "nat": {
            "ip": "192.168.0.20"
        },
        "port": 61561
    },
    "watchguard": {
        "firebox": {
            "application": {
                "behavior": "Access",
                "category": {
                    "name": "Online games"
                },
                "name": "Sony PlayStation"
            },
            "network": {
                "ip": {
                    "len": 364,
                    "ttl": 64
                },
                "tcp": {
                    "flag": "A",
                    "offset": 5,
                    "sequence": "2533718466",
                    "window": "258"
                }
            }
        }
    }
}
{
    "message": "LEEF:1.0|WatchGuard|XTM|12.8.2.B666661|30000173|serial=000000000000\tpolicy=WatchGuard SSLVPN-00\tdisp=Deny\tin_if=WAN1\tout_if=Firebox\tgeo_src=UKR\tgeo=geo_src\tsrc=1.2.3.4\tsrcPort=65006\tdst=192.168.1.2\tdstPort=443\tip_len=52\tip_TTL=115\tproto=tcp\ttcp_offset=8\ttcp_flag=S\ttcp_seq=1826748674\ttcp_window=51200\tmsg=blocked sites (geolocation source)",
    "event": {
        "action": "Deny",
        "category": [
            "network"
        ],
        "code": "30000173",
        "reason": "blocked sites (geolocation source)",
        "type": [
            "connection",
            "denied"
        ]
    },
    "destination": {
        "address": "192.168.1.2",
        "ip": "192.168.1.2",
        "port": 443
    },
    "network": {
        "transport": "tcp"
    },
    "observer": {
        "egress": {
            "interface": {
                "name": "Firebox"
            }
        },
        "ingress": {
            "interface": {
                "name": "WAN1"
            }
        },
        "product": "XTM",
        "serial_number": "000000000000",
        "type": "firewall",
        "vendor": "WatchGuard",
        "version": "12.8.2.B666661"
    },
    "related": {
        "ip": [
            "1.2.3.4",
            "192.168.1.2"
        ]
    },
    "rule": {
        "ruleset": "WatchGuard SSLVPN-00"
    },
    "source": {
        "address": "1.2.3.4",
        "geo": {
            "country_iso_code": "UKR"
        },
        "ip": "1.2.3.4",
        "port": 65006
    },
    "watchguard": {
        "firebox": {
            "network": {
                "ip": {
                    "len": 52,
                    "ttl": 115
                },
                "tcp": {
                    "flag": "S",
                    "offset": 8,
                    "sequence": "1826748674",
                    "window": "51200"
                }
            }
        }
    }
}
{
    "message": "LEEF:1.0|WatchGuard|XTM|12.8.2.B666661|30000148|serial=000000000000\tpolicy=Unhandled External Packet-00\tdisp=Deny\tin_if=WAN1\tout_if=Firebox\tgeo_src=CHN\tsrc=1.2.3.4\tsrcPort=35186\tdst=192.168.1.2\tdstPort=6379\tip_len=60\tip_TTL=49\tproto=tcp\ttcp_offset=10\ttcp_flag=S\ttcp_seq=2630166840\ttcp_window=4210",
    "event": {
        "action": "Deny",
        "category": [
            "network"
        ],
        "code": "30000148",
        "type": [
            "connection",
            "denied"
        ]
    },
    "destination": {
        "address": "192.168.1.2",
        "ip": "192.168.1.2",
        "port": 6379
    },
    "network": {
        "transport": "tcp"
    },
    "observer": {
        "egress": {
            "interface": {
                "name": "Firebox"
            }
        },
        "ingress": {
            "interface": {
                "name": "WAN1"
            }
        },
        "product": "XTM",
        "serial_number": "000000000000",
        "type": "firewall",
        "vendor": "WatchGuard",
        "version": "12.8.2.B666661"
    },
    "related": {
        "ip": [
            "1.2.3.4",
            "192.168.1.2"
        ]
    },
    "rule": {
        "ruleset": "Unhandled External Packet-00"
    },
    "source": {
        "address": "1.2.3.4",
        "geo": {
            "country_iso_code": "CHN"
        },
        "ip": "1.2.3.4",
        "port": 35186
    },
    "watchguard": {
        "firebox": {
            "network": {
                "ip": {
                    "len": 60,
                    "ttl": 49
                },
                "tcp": {
                    "flag": "S",
                    "offset": 10,
                    "sequence": "2630166840",
                    "window": "4210"
                }
            }
        }
    }
}
{
    "message": "1.0|WatchGuard|XTM|12.10.1.B689694|1DFF000F|host_name=Member2#011serial=AAAAAAAAAAAAA#011policy=DNS-proxy-00#011disp=Allow#011in_if=LAN - FC 10 Gbits#011out_if=ROSeS 2 - VPN Internet#011geo_dst=USA#011src=1.2.3.4#011srcPort=52818#011dst=5.6.7.8#011dstPort=53#011proto=udp#011proxy_act=DNS-Outgoing-CASH#011query_type=A#011question=example.org#011msg=DNS request",
    "event": {
        "action": "Allow",
        "category": [
            "network"
        ],
        "code": "1DFF000F",
        "reason": "DNS request",
        "type": [
            "allowed",
            "connection"
        ]
    },
    "destination": {
        "address": "5.6.7.8",
        "geo": {
            "country_iso_code": "USA"
        },
        "ip": "5.6.7.8",
        "port": 53
    },
    "dns": {
        "question": {
            "name": "example.org",
            "registered_domain": "example.org",
            "top_level_domain": "org"
        }
    },
    "network": {
        "transport": "udp"
    },
    "observer": {
        "egress": {
            "interface": {
                "name": "ROSeS 2 - VPN Internet"
            }
        },
        "ingress": {
            "interface": {
                "name": "LAN - FC 10 Gbits"
            }
        },
        "product": "XTM",
        "serial_number": "AAAAAAAAAAAAA",
        "type": "firewall",
        "vendor": "WatchGuard",
        "version": "12.10.1.B689694"
    },
    "related": {
        "hosts": [
            "example.org"
        ],
        "ip": [
            "1.2.3.4",
            "5.6.7.8"
        ]
    },
    "rule": {
        "category": "DNS-Outgoing-CASH",
        "ruleset": "DNS-proxy-00"
    },
    "source": {
        "address": "1.2.3.4",
        "ip": "1.2.3.4",
        "port": 52818
    }
}
{
    "message": "1.0|WatchGuard|XTM|12.10.2.B692269|11000004|host_name=Member2#011serial=AAAAAAAAAAAAA#011msg=Authentication of SSLVPN user [john.doe@example.org@radius] from 1.2.3.4 was accepted",
    "event": {
        "category": [
            "authentication"
        ],
        "code": "11000004",
        "outcome": "success",
        "reason": "Authentication of SSLVPN user [john.doe@example.org@radius] from 1.2.3.4 was accepted",
        "type": [
            "start"
        ]
    },
    "observer": {
        "product": "XTM",
        "serial_number": "AAAAAAAAAAAAA",
        "type": "firewall",
        "vendor": "WatchGuard",
        "version": "12.10.2.B692269"
    },
    "related": {
        "ip": [
            "1.2.3.4"
        ],
        "user": [
            "john.doe"
        ]
    },
    "source": {
        "address": "1.2.3.4",
        "ip": "1.2.3.4"
    },
    "user": {
        "name": "john.doe"
    },
    "watchguard": {
        "firebox": {
            "dhcp": {
                "operation": "none"
            }
        }
    }
}
{
    "message": "1.0|WatchGuard|XTM|12.10.2.B692269|3E000004|host_name=Member2#011serial=AAAAAAAAAAAAA#011msg=SSL VPN user john.doe@example.org@radius from 1.2.3.4 logged out assigned virtual IP is 4.3.2.1",
    "event": {
        "category": [
            "session"
        ],
        "code": "3E000004",
        "reason": "SSL VPN user john.doe@example.org@radius from 1.2.3.4 logged out assigned virtual IP is 4.3.2.1",
        "type": [
            "end"
        ]
    },
    "observer": {
        "product": "XTM",
        "serial_number": "AAAAAAAAAAAAA",
        "type": "firewall",
        "vendor": "WatchGuard",
        "version": "12.10.2.B692269"
    },
    "related": {
        "ip": [
            "1.2.3.4"
        ],
        "user": [
            "john.doe"
        ]
    },
    "source": {
        "address": "1.2.3.4",
        "ip": "1.2.3.4"
    },
    "user": {
        "name": "john.doe"
    },
    "watchguard": {
        "firebox": {
            "dhcp": {
                "operation": "none"
            },
            "virtual_ip": "4.3.2.1"
        }
    }
}
{
    "message": "1.0|WatchGuard|XTM|12.10.3.B694994|3E000002|host_name=Member2#011serial=AAAAAAAAAAAAA#011msg=SSL VPN user john.doe@example.org@radius from 1.2.3.4 logged in assigned virtual IP is 4.3.2.1",
    "event": {
        "category": [
            "session"
        ],
        "code": "3E000002",
        "reason": "SSL VPN user john.doe@example.org@radius from 1.2.3.4 logged in assigned virtual IP is 4.3.2.1",
        "type": [
            "start"
        ]
    },
    "observer": {
        "product": "XTM",
        "serial_number": "AAAAAAAAAAAAA",
        "type": "firewall",
        "vendor": "WatchGuard",
        "version": "12.10.3.B694994"
    },
    "related": {
        "ip": [
            "1.2.3.4"
        ],
        "user": [
            "john.doe"
        ]
    },
    "source": {
        "address": "1.2.3.4",
        "ip": "1.2.3.4"
    },
    "user": {
        "name": "john.doe"
    },
    "watchguard": {
        "firebox": {
            "dhcp": {
                "operation": "none"
            },
            "virtual_ip": "4.3.2.1"
        }
    }
}
{
    "message": "1.0|WatchGuard|XTM|12.10.2.B692269|50000001|host_name=Member2#011serial=AAAAAAAAAAAAA#011msg=WSM User <missing user name>@Firebox-DB from 1.2.3.4 log in attempt was rejected - unknown reason.",
    "event": {
        "category": [
            "authentication"
        ],
        "code": "50000001",
        "outcome": "failure",
        "reason": "WSM User <missing user name>@Firebox-DB from 1.2.3.4 log in attempt was rejected - unknown reason.",
        "type": [
            "start"
        ]
    },
    "observer": {
        "product": "XTM",
        "serial_number": "AAAAAAAAAAAAA",
        "type": "firewall",
        "vendor": "WatchGuard",
        "version": "12.10.2.B692269"
    },
    "related": {
        "ip": [
            "1.2.3.4"
        ]
    },
    "source": {
        "address": "1.2.3.4",
        "ip": "1.2.3.4"
    },
    "watchguard": {
        "firebox": {
            "dhcp": {
                "operation": "none"
            }
        }
    }
}
{
    "message": "1.0|WatchGuard|XTM|12.10.2.B692269|50000001|host_name=Member1#011serial=AAAAAAAAAAAAA#011msg=WebUI User page@Firebox-DB from 127.0.0.1 log in attempt was rejected - invalid credentials or user doesn't exist.",
    "event": {
        "category": [
            "authentication"
        ],
        "code": "50000001",
        "outcome": "failure",
        "reason": "WebUI User page@Firebox-DB from 127.0.0.1 log in attempt was rejected - invalid credentials or user doesn't exist.",
        "type": [
            "start"
        ]
    },
    "observer": {
        "product": "XTM",
        "serial_number": "AAAAAAAAAAAAA",
        "type": "firewall",
        "vendor": "WatchGuard",
        "version": "12.10.2.B692269"
    },
    "related": {
        "ip": [
            "127.0.0.1"
        ],
        "user": [
            "page"
        ]
    },
    "source": {
        "address": "127.0.0.1",
        "ip": "127.0.0.1"
    },
    "user": {
        "name": "page"
    },
    "watchguard": {
        "firebox": {
            "dhcp": {
                "operation": "none"
            }
        }
    }
}
{
    "message": "LEEF:1.0|WatchGuard|XTM|12.8.2.B666661|1AFF0018|serial=000000000000\tpolicy=HTTP-Wifi-WGCloud-00\tdisp=Allow\tin_if=Mgmt\tout_if=WAN2\tgeo_dst=USA\tsrc=10.0.2.54\tsrcPort=49946\tdst=5.6.7.8\tdstPort=80\tproto=tcp\tproxy_act=HTTP-Wifi-WGCloud\trule_name=All text types\tcontent_type=text/html\tmsg=ProxyAvScan: HTTP Content Type match",
    "event": {
        "action": "Allow",
        "category": [
            "malware"
        ],
        "code": "1AFF0018",
        "reason": "ProxyAvScan: HTTP Content Type match",
        "type": [
            "info"
        ]
    },
    "destination": {
        "address": "5.6.7.8",
        "geo": {
            "country_iso_code": "USA"
        },
        "ip": "5.6.7.8",
        "port": 80
    },
    "http": {
        "response": {
            "mime_type": "text/html"
        }
    },
    "network": {
        "transport": "tcp"
    },
    "observer": {
        "egress": {
            "interface": {
                "name": "WAN2"
            }
        },
        "ingress": {
            "interface": {
                "name": "Mgmt"
            }
        },
        "product": "XTM",
        "serial_number": "000000000000",
        "type": "firewall",
        "vendor": "WatchGuard",
        "version": "12.8.2.B666661"
    },
    "related": {
        "ip": [
            "10.0.2.54",
            "5.6.7.8"
        ]
    },
    "rule": {
        "category": "HTTP-Wifi-WGCloud",
        "name": "All text types",
        "ruleset": "HTTP-Wifi-WGCloud-00"
    },
    "source": {
        "address": "10.0.2.54",
        "ip": "10.0.2.54",
        "port": 49946
    }
}

Extracted Fields

The following table lists the fields that are extracted, normalized under the ECS format, analyzed and indexed by the parser. It should be noted that infered fields are not listed.

Name Type Description
destination.bytes long Bytes sent from the destination to the source.
destination.domain keyword The domain name of the destination.
destination.geo.country_iso_code keyword Country ISO code.
destination.ip ip IP address of the destination.
destination.nat.ip ip Destination NAT ip
destination.nat.port long Destination NAT Port
destination.port long Port of the destination.
dns.question.name keyword The name being queried.
event.action keyword The action captured by the event.
event.category keyword Event category. The second categorization field in the hierarchy.
event.code keyword Identification code for this event.
event.outcome keyword The outcome of the event. The lowest level categorization field in the hierarchy.
event.reason keyword Reason why this event happened, according to the source
event.type keyword Event type. The third categorization field in the hierarchy.
http.request.method keyword HTTP request method.
http.response.mime_type keyword Mime type of the body of the response.
network.application keyword Application level protocol name.
network.transport keyword Protocol Name corresponding to the field iana_number.
observer.egress.interface.name keyword Interface name
observer.ingress.interface.name keyword Interface name
observer.product keyword The product name of the observer.
observer.serial_number keyword Observer serial number.
observer.type keyword The type of the observer the data is coming from.
observer.vendor keyword Vendor name of the observer.
observer.version keyword Observer version.
rule.category keyword Rule category
rule.name keyword Rule name
rule.ruleset keyword Rule ruleset
source.bytes long Bytes sent from the source to the destination.
source.domain keyword The domain name of the source.
source.geo.country_iso_code keyword Country ISO code.
source.ip ip IP address of the source.
source.mac keyword MAC address of the source.
source.nat.ip ip Source NAT ip
source.nat.port long Source NAT port
source.port long Port of the source.
tls.cipher keyword String indicating the cipher used during the current connection.
tls.version keyword Numeric part of the version parsed from the original string.
url.domain keyword Domain of the url.
url.path wildcard Path of the request, such as "/search".
user.email keyword User email address.
user.name keyword Short name or login of the user.
watchguard.firebox.application.behavior keyword The action done by the application
watchguard.firebox.application.category.id number The identifier of the category the application is related to
watchguard.firebox.application.category.name keyword The name of the category the application is related to
watchguard.firebox.application.duration number The number of seconds the connectio lasted
watchguard.firebox.application.id number The internal identifier of the application
watchguard.firebox.application.name keyword The name of the application
watchguard.firebox.application.reputation number The reputation of the application
watchguard.firebox.dhcp.operation keyword The DHCP Operation
watchguard.firebox.network.duration number The number of seconds the connection lasted
watchguard.firebox.network.ip.len number The length of the entire IP packet, including both the header and data segments, in bytes
watchguard.firebox.network.ip.ttl number The number of hops the IP packet can still travel before being considered as expired
watchguard.firebox.network.tcp.flag keyword The control flag of the data flow
watchguard.firebox.network.tcp.offset number The size of the tcp header
watchguard.firebox.network.tcp.sequence keyword The sequence number of the tcp connection
watchguard.firebox.network.tcp.window keyword The size of the sliding window
watchguard.firebox.tls.profile keyword The TLS profile
watchguard.firebox.virtual_ip ip Virtual IP

For more information on the Intake Format, please find the code of the Parser, Smart Descriptions, and Supported Events here.

Further Readings