Skip to content

Fortinet Fortiproxy

Overview

FortiProxy is a web proxy that protects clients against internet threats. In this documentation we will explain one way to collect and send FortiProxy logs to Sekoia.io. - From the FortiProxy server to an internal syslog concentrator, then forwarded to Sekoia.io

The following Sekoia.io built-in rules match the intake Fortinet FortiProxy. This documentation is updated automatically and is based solely on the fields used by the intake which are checked against our rules. This means that some rules will be listed but might not be relevant with the intake.

SEKOIA.IO x Fortinet FortiProxy on ATT&CK Navigator

Bazar Loader DGA (Domain Generation Algorithm)

Detects Bazar Loader domains based on the Bazar Loader DGA

  • Effort: elementary
Burp Suite Tool Detected

Burp Suite is a cybersecurity tool. When used as a proxy service, its purpose is to intercept packets and modify them to send them to the server. Burp Collaborator is a network service that Burp Suite uses to help discover many kinds of vulnerabilities (vulnerabilities scanner)

  • Effort: intermediate
CVE-2019-11510 Pulse Secure Exploit

Detects the successful exploitation of the Pulse Secure vulnerability CVE-2019-11510. This CVE is one of the most exploited CVEs since 2019. It is exploited by diverse threat actors, leading sometimes in ransomware deployement. Among these groups: Maze, Conti, Egregor, DoppelPaymer, NetWalker and REvil. But also APT actors such as APT29. The exploitation of this CVE allows a remote, unauthenticated attacker to compromise a vulnerable VPN server. The attacker may be able to gain access to all active users and their plain-text credentials. It may also be possible for the attacker to execute arbitrary commands on each VPN client as it successfully connects to the VPN server. The exploit reads /etc/passwd file to get access to login and passwords in (clear/text). An HTTP response status code = 200, means the file was successfully accessed. This vulnerability affects 8.1R15.1, 8.2 before 8.2R12.1, 8.3 before 8.3R7.1, and 9.0 before 9.0R3.4 products.

  • Effort: elementary
CVE-2019-19781 Citrix NetScaler (ADC)

Detects CVE-2019-19781 exploitation attempt against Citrix NetScaler (ADC), Application Delivery Controller and Citrix Gateway Attack

  • Effort: elementary
CVE-2019-2725 Oracle Weblogic Exploit

Detects the successful exploitation of a deserialization vulnerability in Oracle Weblogic Server, CVE-2019-2725. This vulnerability affects versions 10.X and 12.1.3 of WebLogic that have the components wls9_async_response.war and wls-wsat.war enabled. It is a remote code execution which can be exploited without authentication via HTTP. An HTTP response status code = 202, means the target is vulnerable, the analyst then has to look in depth to check if a webshell has been uploaded or something else has been done.

  • Effort: elementary
CVE-2020-0688 Microsoft Exchange Server Exploit

Detects the exploitation of CVE-2020-0688. The POC exploit a .NET serialization vulnerability in the Exchange Control Panel (ECP) web page. The vulnerability is due to Microsoft Exchange Server not randomizing the keys on a per-installation basis resulting in them using the same validationKey and decryptionKey values. With knowledge of these, values an attacker can craft a special viewstate to use an OS command to be executed by NT_AUTHORITY\SYSTEM using .NET deserialization. To exploit this vulnerability, an attacker needs to leverage the credentials of an account it had already compromised to authenticate to OWA.

  • Effort: elementary
CVE-2020-17530 Apache Struts RCE

Detects the exploitation of the Apache Struts vulnerability (CVE-2020-17530).

  • Effort: intermediate
CVE-2020-5902 F5 BIG-IP Exploitation Attempts

Detects the exploitation attempt of the vulnerability found in F5 BIG-IP and described in CVE-2020-5902

  • Effort: elementary
CVE-2021-20021 SonicWall Unauthenticated Administrator Access

Detects the exploitation of SonicWall Unauthenticated Admin Access.

  • Effort: advanced
CVE-2021-20023 SonicWall Arbitrary File Read

Detects Arbitrary File Read, which can be used with other vulnerabilities as a mean to obtain outputs generated by attackers, or sensitive data.

  • Effort: advanced
CVE-2021-22893 Pulse Connect Secure RCE Vulnerability

Detects potential exploitation of the authentication by-pass vulnerability that can allow an unauthenticated user to perform remote arbitrary file execution on the Pulse Connect Secure gateway. It is highly recommended to apply the Pulse Secure mitigations and seach for indicators of compromise on affected servers if you are in doubt over the integrity of your Pulse Connect Secure product.

  • Effort: intermediate
CVE-2021-43798 Grafana Directory Traversal

Grafana version 8.x has a 0day arbitrary file read (with no fix yet) based on a directory traversal vulnerability

  • Effort: intermediate
Detect requests to Konni C2 servers

This rule detects requests to Konni C2 servers. These patterns come from an analysis done in 2022, September.

  • Effort: elementary
Download Files From Non-Legitimate TLDs

Detects file downloads from non-legitimate TLDs. Additional legitimates TLDs should be filtered according to the business habits.

  • Effort: master
Download Files From Suspicious TLDs

Detects download of certain file types from hosts in suspicious TLDs

  • Effort: master
Koadic MSHTML Command

Detects Koadic payload using MSHTML module

  • Effort: intermediate
LokiBot Default C2 URL

Detects default C2 URL for trojan LokiBot

  • Effort: elementary
Nimbo-C2 User Agent

Nimbo-C2 Uses an unusual User-Agent format in its implants.

  • Effort: intermediate
Possible Malicious File Double Extension

Detects request to potential malicious file with double extension

  • Effort: elementary
Potential Bazar Loader User-Agents

Detects potential Bazar loader communications through the user-agent

  • Effort: elementary
Potential DNS Tunnel

Detects domain name which is longer than 95 characters. Long domain names are distinctive of DNS tunnels.

  • Effort: advanced
Potential Lemon Duck User-Agent

Detects LemonDuck user agent. The format used two sets of alphabetical characters separated by dashes, for example "User-Agent: Lemon-Duck-[A-Z]-[A-Z]".

  • Effort: elementary
ProxyShell Exchange Suspicious Paths

Detects suspicious calls to Exchange resources, in locations related to webshells observed in campaigns using this vulnerability.

  • Effort: elementary
RTLO Character

Detects RTLO (Right-To-Left character) in file and process names.

  • Effort: elementary
SEKOIA.IO Intelligence Feed

Detect threats based on indicators of compromise (IOCs) collected by SEKOIA's Threat and Detection Research team.

  • Effort: elementary
Suspicious Download Links From Legitimate Services

Detects users clicking on Google docs links to download suspicious files. This technique was used a lot by Bazar Loader in the past.

  • Effort: elementary
Suspicious Email Attachment Received

Detects email containing an .exe|.dll|.ps1|.bat|.hta attachment. Most of the time files send by mail like this are malware.

  • Effort: elementary
Suspicious URI Used In A Lazarus Campaign

Detects suspicious requests to a specific URI, usually on an .asp page. The website is often compromised.

  • Effort: intermediate
Telegram Bot API Request

Detects suspicious DNS queries to api.telegram.org used by Telegram Bots of any kind

  • Effort: advanced
TrevorC2 HTTP Communication

Detects TrevorC2 HTTP communication based on the HTTP request URI and the user-agent.

  • Effort: elementary
WCE wceaux.dll Creation

Detects wceaux.dll creation while Windows Credentials Editor (WCE) is executed.

  • Effort: intermediate

Event Categories

The following table lists the data source offered by this integration.

Data Source Description
Web proxy Proxy logs show the requests made by users and applications on your network.

Event Samples

Find below few samples of events and how they are normalized by Sekoia.io.

{
    "message": "time=15:01:22 devname=\"fortiproxyunit\" devid=\"OIDL03VZRZEDKKD\" logid=\"1000234512\" type=\"utm\" subtype=\"app-ctrl\" eventtype=\"app-ctrl-all\" level=\"information\" vd=\"root\" eventtime=1631192482 appid=65432 user=\"jean@SEKOIANETWORK.EXAMPLE.FR\" group=\"ADM\" srcip=192.168.1.2 dstip=1.2.3.4 srcport=43564 dstport=443 srcintf=\"port01\" srcintfrole=\"undefined\" dstintf=\"port01\" dstintfrole=\"undefined\" proto=6 service=\"HTTPS\" direction=\"incoming\" policyid=01 sessionid=000000001 applist=\"standard\" appcat=\"Web.Client\" app=\"HTTPS.BROWSER\" action=\"pass\" hostname=\"example.com\" incidentserialno=123456789 url=\"/\" msg=\"Web.Client: HTTPS.BROWSER,\" apprisk=\"medium\"",
    "event": {
        "category": "app-ctrl",
        "kind": "utm",
        "start": "2021-09-09T13:01:22Z"
    },
    "action": {
        "name": "pass",
        "type": "app-ctrl-all"
    },
    "destination": {
        "address": "example.com",
        "domain": "example.com",
        "ip": "1.2.3.4",
        "port": 443,
        "registered_domain": "example.com",
        "top_level_domain": "com"
    },
    "fortinet": {
        "app": "HTTPS.BROWSER",
        "appcat": "Web.Client",
        "applist": "standard",
        "apprisk": "medium",
        "devid": "OIDL03VZRZEDKKD",
        "direction": "incoming",
        "dstintfrole": "undefined",
        "group": "ADM",
        "incidentserialno": "123456789",
        "level": "information",
        "logid": "1000234512",
        "policyid": "01",
        "proto": "6",
        "sessionid": "000000001",
        "srcintfrole": "undefined",
        "vd": "root"
    },
    "network": {
        "direction": "inbound",
        "protocol": "tcp"
    },
    "observer": {
        "egress": {
            "interface": {
                "name": "port01"
            }
        },
        "hostname": "fortiproxyunit",
        "ingress": {
            "interface": {
                "name": "port01"
            }
        },
        "product": "FortiProxy",
        "type": "proxy",
        "vendor": "Fortinet"
    },
    "process": {
        "pid": 65432
    },
    "related": {
        "hosts": [
            "example.com",
            "fortiproxyunit"
        ],
        "ip": [
            "1.2.3.4",
            "192.168.1.2"
        ],
        "user": [
            "jean@SEKOIANETWORK.EXAMPLE.FR"
        ]
    },
    "service": {
        "name": "https"
    },
    "source": {
        "address": "192.168.1.2",
        "ip": "192.168.1.2",
        "port": 43564
    },
    "url": {
        "domain": "example.com",
        "full": "example.com/",
        "original": "/",
        "path": "/"
    },
    "user": {
        "name": "jean@SEKOIANETWORK.EXAMPLE.FR"
    }
}
{
    "message": "time=14:29:04 devname=\"fortiproxyunit\" devid=\"OIDL03VZRZEDKKD\" logid=\"1000234512\" type=\"utm\" subtype=\"dlp\" eventtype=\"dlp\" level=\"notice\" vd=\"root\" eventtime=1631190544 filteridx=0 filtertype=\"none\" filtercat=\"none\" severity=\"medium\" policyid=6 sessionid=000000001 epoch=402874927 eventid=0 user=\"USERNAME\" group=\"GROUPNAME\" srcip=192.168.1.2 srcport=12345 srcintf=\"eth\" srcintfrole=\"undefined\" dstip=2.2.2.2 dstport=443 dstintf=\"eth\" dstintfrole=\"undefined\" proto=6 service=\"HTTPS\" filetype=\"png\" direction=\"incoming\" action=\"log-only\" hostname=\"example.fr\" url=\"/rmn.png?foo=bar\" agent=\"Custom Useragent\" filename=\"picture.png\" filesize=100 profile=\"profile_name\"",
    "event": {
        "category": "dlp",
        "kind": "utm",
        "start": "2021-09-09T12:29:04Z"
    },
    "action": {
        "name": "log-only",
        "type": "dlp"
    },
    "destination": {
        "address": "example.fr",
        "domain": "example.fr",
        "ip": "2.2.2.2",
        "port": 443,
        "registered_domain": "example.fr",
        "top_level_domain": "fr"
    },
    "file": {
        "name": "picture.png",
        "size": 100,
        "type": "png"
    },
    "fortinet": {
        "devid": "OIDL03VZRZEDKKD",
        "direction": "incoming",
        "dstintfrole": "undefined",
        "eventid": "0",
        "filtercat": "none",
        "filteridx": "0",
        "filtertype": "none",
        "group": "GROUPNAME",
        "level": "notice",
        "logid": "1000234512",
        "policyid": "6",
        "profile": "profile_name",
        "proto": "6",
        "sessionid": "000000001",
        "severity": "medium",
        "srcintfrole": "undefined",
        "vd": "root"
    },
    "network": {
        "direction": "inbound",
        "protocol": "tcp"
    },
    "observer": {
        "egress": {
            "interface": {
                "name": "eth"
            }
        },
        "hostname": "fortiproxyunit",
        "ingress": {
            "interface": {
                "name": "eth"
            }
        },
        "product": "FortiProxy",
        "type": "proxy",
        "vendor": "Fortinet"
    },
    "related": {
        "hosts": [
            "example.fr",
            "fortiproxyunit"
        ],
        "ip": [
            "192.168.1.2",
            "2.2.2.2"
        ],
        "user": [
            "USERNAME"
        ]
    },
    "service": {
        "name": "https"
    },
    "source": {
        "address": "192.168.1.2",
        "ip": "192.168.1.2",
        "port": 12345
    },
    "url": {
        "domain": "example.fr",
        "full": "example.fr/rmn.png?foo=bar",
        "original": "/rmn.png?foo=bar",
        "path": "/rmn.png",
        "query": "foo=bar"
    },
    "user": {
        "name": "USERNAME"
    },
    "user_agent": {
        "device": {
            "name": "Other"
        },
        "name": "Other",
        "original": "Custom Useragent",
        "os": {
            "name": "Other"
        }
    }
}
{
    "message": "time=09:44:52 devname=\"fortiproxyunit\" devid=\"OIDL03VZRZEDKKD\" logid=\"1000234512\" type=\"event\" subtype=\"system\" level=\"warning\" vd=\"root\" eventtime=1631778292 logdesc=\"File dropped due to poor network connection\" count=6 action=\"transfer\" status=\"drop\" reason=\"poor-network-condition\" msg=\"1 file were dropped by quard to FortiSandbox: 0 reached max retries, 1 reached TTL.\"",
    "event": {
        "category": "system",
        "kind": "event",
        "start": "2021-09-16T07:44:52Z"
    },
    "action": {
        "name": "transfer"
    },
    "fortinet": {
        "devid": "OIDL03VZRZEDKKD",
        "level": "warning",
        "logdesc": "File dropped due to poor network connection",
        "logid": "1000234512",
        "msg": "1 file were dropped by quard to FortiSandbox: 0 reached max retries, 1 reached TTL.",
        "reason": "poor-network-condition",
        "status": "drop",
        "vd": "root"
    },
    "observer": {
        "hostname": "fortiproxyunit",
        "product": "FortiProxy",
        "type": "proxy",
        "vendor": "Fortinet"
    },
    "related": {
        "hosts": [
            "fortiproxyunit"
        ]
    }
}
{
    "message": "time=09:40:24 devname=\"fortiproxyunit\" devid=\"OIDL03VZRZEDKKD\" logid=\"1000234512\" type=\"traffic\" subtype=\"forward\" level=\"notice\" vd=\"root\" eventtime=1631086824 srcip=192.168.1.2 srcport=11111 srcintf=\"eth\" srcintfrole=\"undefined\" dstip=1.2.3.4 dstport=443 dstintf=\"eth\" dstintfrole=\"undefined\" sessionid=000000001 dstcountry=\"France\" srccountry=\"Reserved\" service=\"HTTPS\" wanoptapptype=\"web\" proto=6 action=\"accept\" duration=100 policyid=1 policytype=\"policy\" wanin=01 rcvdbyte=1000 wanout=2000 lanin=3000 sentbyte=4000 lanout=5000 appcat=\"appcat1\" utmaction=\"allow\" countweb=4",
    "event": {
        "category": "forward",
        "duration": 100,
        "kind": "traffic",
        "start": "2021-09-08T07:40:24Z"
    },
    "action": {
        "name": "accept",
        "type": "allow"
    },
    "destination": {
        "address": "1.2.3.4",
        "bytes": 1000,
        "geo": {
            "country_name": "France"
        },
        "ip": "1.2.3.4",
        "port": 443
    },
    "fortinet": {
        "appcat": "appcat1",
        "devid": "OIDL03VZRZEDKKD",
        "dstintfrole": "undefined",
        "lanout": "5000",
        "level": "notice",
        "logid": "1000234512",
        "policyid": "1",
        "policytype": "policy",
        "proto": "6",
        "sessionid": "000000001",
        "srcintfrole": "undefined",
        "vd": "root",
        "wanin": "01",
        "wanout": "2000"
    },
    "network": {
        "protocol": "tcp"
    },
    "observer": {
        "egress": {
            "interface": {
                "name": "eth"
            }
        },
        "hostname": "fortiproxyunit",
        "ingress": {
            "interface": {
                "name": "eth"
            }
        },
        "product": "FortiProxy",
        "type": "proxy",
        "vendor": "Fortinet"
    },
    "related": {
        "hosts": [
            "fortiproxyunit"
        ],
        "ip": [
            "1.2.3.4",
            "192.168.1.2"
        ]
    },
    "service": {
        "name": "https"
    },
    "source": {
        "address": "192.168.1.2",
        "bytes": 4000,
        "geo": {
            "country_name": "Reserved"
        },
        "ip": "192.168.1.2",
        "port": 11111
    }
}
{
    "message": "time=10:28:09 devname=\"fortiprxweb02\" devid=\"FPX4HETA21000025\" eventtime=1693384088834139124 tz=\"+0200\" logid=\"0317013312\" type=\"utm\" subtype=\"webfilter\" eventtype=\"ftgd_allow\" level=\"notice\" vd=\"root\" policyid=5 poluuid=\"721cdbfe-f99e-51ed-1e58-8ced3bccf4b9\" policytype=\"policy\" sessionid=1822934421 transid=132186705 user=\"P001834\" group=\"GGA_PROXY_STANDARD\" srcip=10.24.20.183 srcport=55464 srccountry=\"Reserved\" srcintf=\"port1\" srcintfrole=\"undefined\" srcuuid=\"7020872e-f99e-51ed-b1da-cd426e764ff1\" dstip=185.86.138.122 dstport=443 dstcountry=\"France\" dstintf=\"port1\" dstintfrole=\"undefined\" proto=6 service=\"HTTPS\" hostname=\"adapi.smartadserver.com\" profile=\"standard\" action=\"passthrough\" reqtype=\"referral\" url=\"https://adapi.smartadserver.com/h/nshow?siteid=526525&pgid=1640800&fmtid=115018&tag=sas_115018&tmstp=3164739173&visit=S&acd=1693384088720&opid=6ad51551-b841-4005-a201-e725f3a0462b&opdt=1693384088720&ckid=6765086078691789562&cappid=6765086078691789562&async=1&systgt=%24qc%3D1313276323%3B%24ql%3DMedium%3B%24qpc%3D79000%3B%24qt%3D184_442_42565t%3B%24dma%3D0%3B%24b%3D16999%3B%24o%3D11100%3B%24sw%3D1920%3B%24sh%3D1080&tgt=%24dt%3D1t&pgDomain=https://lfna.fff.fr/competitions&noadcbk=sas.noad&gdpr=1&gdpr_consent=\" referralurl=\"https://lfna.fff.fr/\" sentbyte=3753 rcvdbyte=512 direction=\"outgoing\" msg=\"URL belongs to an allowed category in policy\" method=\"domain\" cat=17 catdesc=\"Advertising\"",
    "event": {
        "category": "webfilter",
        "kind": "utm",
        "start": "2023-08-30T08:28:08.800000Z"
    },
    "action": {
        "name": "passthrough",
        "type": "ftgd_allow"
    },
    "destination": {
        "address": "adapi.smartadserver.com",
        "bytes": 512,
        "domain": "adapi.smartadserver.com",
        "geo": {
            "country_name": "France"
        },
        "ip": "185.86.138.122",
        "port": 443,
        "registered_domain": "smartadserver.com",
        "subdomain": "adapi",
        "top_level_domain": "com"
    },
    "fortinet": {
        "devid": "FPX4HETA21000025",
        "dstintfrole": "undefined",
        "group": "GGA_PROXY_STANDARD",
        "level": "notice",
        "logid": "0317013312",
        "policyid": "5",
        "policytype": "policy",
        "poluuid": "721cdbfe-f99e-51ed-1e58-8ced3bccf4b9",
        "proto": "6",
        "reqtype": "referral",
        "sessionid": "1822934421",
        "srcintfrole": "undefined",
        "vd": "root"
    },
    "http": {
        "request": {
            "referrer": "https://lfna.fff.fr/"
        }
    },
    "network": {
        "protocol": "tcp"
    },
    "observer": {
        "egress": {
            "interface": {
                "name": "port1"
            }
        },
        "hostname": "fortiprxweb02",
        "ingress": {
            "interface": {
                "name": "port1"
            }
        },
        "product": "FortiProxy",
        "type": "proxy",
        "vendor": "Fortinet"
    },
    "related": {
        "hosts": [
            "adapi.smartadserver.com",
            "fortiprxweb02"
        ],
        "ip": [
            "10.24.20.183",
            "185.86.138.122"
        ],
        "user": [
            "P001834"
        ]
    },
    "service": {
        "name": "https"
    },
    "source": {
        "address": "10.24.20.183",
        "bytes": 3753,
        "geo": {
            "country_name": "Reserved"
        },
        "ip": "10.24.20.183",
        "port": 55464
    },
    "url": {
        "domain": "adapi.smartadserver.com",
        "full": "adapi.smartadserver.comhttps://adapi.smartadserver.com/h/nshow?siteid=526525&pgid=1640800&fmtid=115018&tag=sas_115018&tmstp=3164739173&visit=S&acd=1693384088720&opid=6ad51551-b841-4005-a201-e725f3a0462b&opdt=1693384088720&ckid=6765086078691789562&cappid=6765086078691789562&async=1&systgt=%24qc%3D1313276323%3B%24ql%3DMedium%3B%24qpc%3D79000%3B%24qt%3D184_442_42565t%3B%24dma%3D0%3B%24b%3D16999%3B%24o%3D11100%3B%24sw%3D1920%3B%24sh%3D1080&tgt=%24dt%3D1t&pgDomain=https://lfna.fff.fr/competitions&noadcbk=sas.noad&gdpr=1&gdpr_consent=",
        "original": "https://adapi.smartadserver.com/h/nshow?siteid=526525&pgid=1640800&fmtid=115018&tag=sas_115018&tmstp=3164739173&visit=S&acd=1693384088720&opid=6ad51551-b841-4005-a201-e725f3a0462b&opdt=1693384088720&ckid=6765086078691789562&cappid=6765086078691789562&async=1&systgt=%24qc%3D1313276323%3B%24ql%3DMedium%3B%24qpc%3D79000%3B%24qt%3D184_442_42565t%3B%24dma%3D0%3B%24b%3D16999%3B%24o%3D11100%3B%24sw%3D1920%3B%24sh%3D1080&tgt=%24dt%3D1t&pgDomain=https://lfna.fff.fr/competitions&noadcbk=sas.noad&gdpr=1&gdpr_consent=",
        "path": "/h/nshow",
        "port": 443,
        "query": "siteid=526525&pgid=1640800&fmtid=115018&tag=sas_115018&tmstp=3164739173&visit=S&acd=1693384088720&opid=6ad51551-b841-4005-a201-e725f3a0462b&opdt=1693384088720&ckid=6765086078691789562&cappid=6765086078691789562&async=1&systgt=%24qc%3D1313276323%3B%24ql%3DMedium%3B%24qpc%3D79000%3B%24qt%3D184_442_42565t%3B%24dma%3D0%3B%24b%3D16999%3B%24o%3D11100%3B%24sw%3D1920%3B%24sh%3D1080&tgt=%24dt%3D1t&pgDomain=https://lfna.fff.fr/competitions&noadcbk=sas.noad&gdpr=1&gdpr_consent=",
        "registered_domain": "smartadserver.com",
        "scheme": "https",
        "subdomain": "adapi",
        "top_level_domain": "com"
    },
    "user": {
        "name": "P001834"
    }
}
{
    "message": "time=12:05:11 devname=\"\"test_devname\"\" devid=\"\"FPX4H00000000\"\" eventtime=1700561112025540398 tz=\"\"+0100\"\" logid=\"\"0419013452\"\" type=\"\"utm\"\" subtype=\"\"ips\"\" eventtype=\"\"signature\"\" level=\"\"alert\"\" vd=\"\"root\"\" severity=\"\"medium\"\" srcip=1.2.3.4 srccountry=\"\"Reserved\"\" dstip=1.2.3.4 dstcountry=\"\"France\"\" srcintf=\"\"port_test\"\" srcintfrole=\"\"undefined\"\" dstintf=\"\"port_test\"\" dstintfrole=\"\"undefined\"\" sessionid=123412341234 action=\"\"dropped\"\" proto=6 service=\"\"HTTPS\"\" policyid=13 poluuid=\"\"721c4202-0000-51ed-225e-00000000\"\" policytype=\"\"policy\"\" attack=\"\"attack_test\"\" srcport=51234 dstport=123 hostname=\"\"test.net\"\" url=\"\"test.js\"\" direction=\"\"incoming\"\" attackid=43212 profile=\"\"test-client\"\" ref=\"\"http://www.test.com/id\"\" user=\"\"00001111\"\" group=\"\"test_group\"\" incidentserialno=12341234 msg=\"\"msg_test\"\" crscore=10 craction=12121 crlevel=\"\"medium\"\"",
    "event": {
        "category": "ips",
        "kind": "utm",
        "start": "2023-11-21T10:05:12Z"
    },
    "action": {
        "name": "dropped",
        "type": "signature"
    },
    "destination": {
        "address": "test.net",
        "domain": "test.net",
        "geo": {
            "country_name": "France"
        },
        "ip": "1.2.3.4",
        "port": 123,
        "registered_domain": "test.net",
        "top_level_domain": "net"
    },
    "fortinet": {
        "devid": "FPX4H00000000",
        "dstintfrole": "undefined",
        "group": "test_group",
        "level": "alert",
        "logid": "0419013452",
        "msg": "msg_test",
        "policyid": "13",
        "policytype": "policy",
        "poluuid": "721c4202-0000-51ed-225e-00000000",
        "profile": "test-client",
        "proto": "6",
        "sessionid": "123412341234",
        "severity": "medium",
        "srcintfrole": "undefined",
        "vd": "root"
    },
    "network": {
        "protocol": "tcp"
    },
    "observer": {
        "egress": {
            "interface": {
                "name": "port_test"
            }
        },
        "hostname": "test_devname",
        "ingress": {
            "interface": {
                "name": "port_test"
            }
        },
        "product": "FortiProxy",
        "type": "proxy",
        "vendor": "Fortinet"
    },
    "related": {
        "hosts": [
            "test.net",
            "test_devname"
        ],
        "ip": [
            "1.2.3.4"
        ],
        "user": [
            "00001111"
        ]
    },
    "service": {
        "name": "https"
    },
    "source": {
        "address": "1.2.3.4",
        "geo": {
            "country_name": "Reserved"
        },
        "ip": "1.2.3.4",
        "port": 51234
    },
    "url": {
        "domain": "test.net",
        "full": "test.nettest.js",
        "original": "test.js",
        "path": "test.js"
    },
    "user": {
        "name": "00001111"
    }
}
{
    "message": "time=15:01:23 devname=\"fortiproxyunit\" devid=\"OIDL03VZRZEDKKD\" logid=\"1000234512\" type=\"traffic\" subtype=\"http-transaction\" level=\"notice\" vd=\"root\" eventtime=1631192483 srcip=192.168.1.2 dstip=1.1.1.1 scheme=\"https\" srcport=123456 dstport=443 hostname=\"example.com\" url=\"https://example.com/foo.html?id=123\" policyid=1 reqlength=100 resplength=200 resptype=\"normal\" statuscode=200 reqtime=1631182483 resptime=1631182483 respfinishtime=1631182483 duration=100",
    "event": {
        "category": "http-transaction",
        "duration": 100,
        "kind": "traffic",
        "start": "2021-09-09T13:01:23Z"
    },
    "destination": {
        "address": "example.com",
        "domain": "example.com",
        "ip": "1.1.1.1",
        "port": 443,
        "registered_domain": "example.com",
        "top_level_domain": "com"
    },
    "fortinet": {
        "devid": "OIDL03VZRZEDKKD",
        "level": "notice",
        "logid": "1000234512",
        "policyid": "1",
        "reqtime": "2021-09-09T10:14:43.0Z",
        "respfinishtime": "2021-09-09T10:14:43.0Z",
        "resptime": "2021-09-09T10:14:43.0Z",
        "vd": "root"
    },
    "http": {
        "request": {
            "bytes": 100
        },
        "response": {
            "bytes": 200,
            "status_code": 200
        }
    },
    "observer": {
        "hostname": "fortiproxyunit",
        "product": "FortiProxy",
        "type": "proxy",
        "vendor": "Fortinet"
    },
    "related": {
        "hosts": [
            "example.com",
            "fortiproxyunit"
        ],
        "ip": [
            "1.1.1.1",
            "192.168.1.2"
        ]
    },
    "source": {
        "address": "192.168.1.2",
        "ip": "192.168.1.2",
        "port": 123456
    },
    "url": {
        "domain": "example.com",
        "full": "https://example.com/foo.html?id=123",
        "original": "https://example.com/foo.html?id=123",
        "path": "/foo.html",
        "port": 443,
        "query": "id=123",
        "registered_domain": "example.com",
        "scheme": "https",
        "top_level_domain": "com"
    }
}
{
    "message": "time=14:19:19 devname=\"fortiproxyunit\" devid=\"OIDL03VZRZEDKKD\" logid=\"1000234512\" type=\"utm\" subtype=\"webfilter\" eventtype=\"ftgd_allow\" level=\"notice\" vd=\"root\" eventtime=1631179959 policyid=5 sessionid=10000000 user=\"john\" group=\"groupname\" srcip=192.168.1.2 srcport=10000 srcintf=\"eth\" srcintfrole=\"undefined\" dstip=1.1.1.1 dstport=443 dstintf=\"eth\" dstintfrole=\"undefined\" proto=6 service=\"HTTPS\" hostname=\"example.fr\" profile=\"standard\" action=\"passthrough\" reqtype=\"referral\" url=\"/foo/bar.html?id=1\"",
    "event": {
        "category": "webfilter",
        "kind": "utm",
        "start": "2021-09-09T09:32:39Z"
    },
    "action": {
        "name": "passthrough",
        "type": "ftgd_allow"
    },
    "destination": {
        "address": "example.fr",
        "domain": "example.fr",
        "ip": "1.1.1.1",
        "port": 443,
        "registered_domain": "example.fr",
        "top_level_domain": "fr"
    },
    "fortinet": {
        "devid": "OIDL03VZRZEDKKD",
        "dstintfrole": "undefined",
        "group": "groupname",
        "level": "notice",
        "logid": "1000234512",
        "policyid": "5",
        "proto": "6",
        "reqtype": "referral",
        "sessionid": "10000000",
        "srcintfrole": "undefined",
        "vd": "root"
    },
    "network": {
        "protocol": "tcp"
    },
    "observer": {
        "egress": {
            "interface": {
                "name": "eth"
            }
        },
        "hostname": "fortiproxyunit",
        "ingress": {
            "interface": {
                "name": "eth"
            }
        },
        "product": "FortiProxy",
        "type": "proxy",
        "vendor": "Fortinet"
    },
    "related": {
        "hosts": [
            "example.fr",
            "fortiproxyunit"
        ],
        "ip": [
            "1.1.1.1",
            "192.168.1.2"
        ],
        "user": [
            "john"
        ]
    },
    "service": {
        "name": "https"
    },
    "source": {
        "address": "192.168.1.2",
        "ip": "192.168.1.2",
        "port": 10000
    },
    "url": {
        "domain": "example.fr",
        "full": "example.fr/foo/bar.html?id=1",
        "original": "/foo/bar.html?id=1",
        "path": "/foo/bar.html",
        "query": "id=1"
    },
    "user": {
        "name": "john"
    }
}

Extracted Fields

The following table lists the fields that are extracted, normalized under the ECS format, analyzed and indexed by the parser. It should be noted that infered fields are not listed.

Name Type Description
client.packets long Packets sent from the client to the server.
destination.bytes long Bytes sent from the destination to the source.
destination.domain keyword The domain name of the destination.
destination.geo.country_name keyword Country name.
destination.ip ip IP address of the destination.
destination.packets long Packets sent from the destination to the source.
destination.port long Port of the destination.
email.from keyword Email address source from the Email Headers (IMAP/POP3/SMTP)
email.to keyword Email address destination from the Email Headers (IMAP/POP3/SMTP)
event.category keyword Event category. The second categorization field in the hierarchy.
event.duration long Duration of the event in nanoseconds.
event.kind keyword The kind of the event. The highest categorization field in the hierarchy.
event.start date event.start contains the date when the event started or when the activity was first observed.
file.name keyword Name of the file including the extension, without the directory.
file.size long File size in bytes.
file.type keyword File type (file, dir, or symlink).
fortinet.app keyword Name of the application
fortinet.appcat keyword Category of the app
fortinet.applist keyword Name of the app category
fortinet.apprisk keyword Risk level of the application
fortinet.authproto keyword Auth protocol
fortinet.collectedemail keyword collectedemail
fortinet.comment keyword comment
fortinet.countapp keyword Number of App Ctrl logs associated with the session.
fortinet.devcategory keyword devcategory
fortinet.devid keyword Serial number of the device for the traffics origin
fortinet.direction keyword Direction of packets
fortinet.dlpextra keyword keyword
fortinet.docsource keyword DLP fingerprint document source
fortinet.dstcollectedemail keyword dstcollectedemail
fortinet.dstdevcategory keyword Destination dev category
fortinet.dstdevtype keyword Destination dev type
fortinet.dstintfrole keyword Name of the destination interface
fortinet.dstosname keyword Destination OS name
fortinet.dstosversion keyword Destination OS version
fortinet.dstserver keyword Destination server
fortinet.dstssid keyword Destination SSID
fortinet.dstunauthuser keyword dstunauthuser
fortinet.dstuuid keyword Destination UUID
fortinet.eventid keyword The serial number of the dlparchive file in the same epoch
fortinet.fctuid keyword fct uid
fortinet.filtercat keyword DLP filter category
fortinet.filteridx keyword DLP filter ID
fortinet.filtername keyword DLP rule name
fortinet.filtertype keyword DLP filter type
fortinet.forwardedfor keyword forwardedfor
fortinet.group keyword User Group Name
fortinet.incidentserialno keyword Incident serial number
fortinet.lanin keyword LAN incoming traffic in bytes
fortinet.lanout keyword LAN outgoing traffic in bytes
fortinet.level keyword Security level rating
fortinet.logdesc keyword fortinet.logdesc
fortinet.logid keyword Log ID
fortinet.masterdstmac keyword Master destination MAC
fortinet.mastersrcmac keyword The master MAC address for a host that has multiple network interfaces
fortinet.msg keyword msg
fortinet.osversion keyword OS version
fortinet.policyid keyword Name of the firewall policy governing the traffic which caused the log message
fortinet.policymode keyword Firewall policy mode
fortinet.policytype keyword Firewall policy type
fortinet.poluuid keyword UUID for the firewall policy
fortinet.profile keyword DLP profile name
fortinet.proto keyword Integer of protocol used by web traffic
fortinet.reason keyword Reason msg
fortinet.recipient keyword Email addresses from the SMTP envelope
fortinet.reqtime keyword Request time
fortinet.reqtype keyword Request type
fortinet.respfinishtime keyword Response finish time
fortinet.resptime keyword Response time
fortinet.resptype keyword Request type
fortinet.sender keyword Email addresses from the SMTP envelope
fortinet.sessionid keyword ID for the session
fortinet.severity keyword Severity level of a DLP rule
fortinet.shaperdroprcvdbyte keyword shaperdroprcvdbyte
fortinet.shaperdropsentbyte keyword shaperdropsentbyte
fortinet.shaperperipdropbyte keyword shaperperipdropbyte
fortinet.shaperperipname keyword shaperperipname
fortinet.shaperrcvdname keyword shaperrcvdname
fortinet.shapersentname keyword shapersentname
fortinet.srcintfrole keyword Name of the source interface
fortinet.srcserver keyword Server of the source
fortinet.srcssid keyword srcssid
fortinet.srcuuid keyword srcuuid
fortinet.status keyword status message
fortinet.subject keyword The subject title of the email message
fortinet.trandisp keyword NAT translation type
fortinet.tranip keyword tranip
fortinet.trueclntip keyword Trueclntip
fortinet.unauthuser keyword unauthuser
fortinet.unauthusersource keyword unauthusersource
fortinet.utmref keyword UTM reference number
fortinet.vd keyword Name of the virtual domain in which the log message was recorded
fortinet.vpn keyword vpn
fortinet.vpntype keyword vpntype
fortinet.vrf keyword VRF
fortinet.vwpvlanid keyword vwpvlanid
fortinet.wanin keyword WAN incoming traffic in bytes
fortinet.wanout keyword WAN outgoing traffic in bytes
host.name keyword Name of the host.
host.os.platform keyword Operating system platform (such centos, ubuntu, windows).
host.type keyword Type of host.
http.request.bytes long Total size in bytes of the request (body and headers).
http.request.referrer keyword Referrer for this HTTP request.
http.response.bytes long Total size in bytes of the response (body and headers).
http.response.status_code long HTTP response status code.
observer.egress.interface.name keyword Interface name
observer.hostname keyword Hostname of the observer.
observer.ingress.interface.name keyword Interface name
observer.product keyword The product name of the observer.
observer.type keyword The type of the observer the data is coming from.
observer.vendor keyword Vendor name of the observer.
process.pid long Process id.
server.nat.ip ip Server NAT ip
server.nat.port long Server NAT port
service.name keyword Name of the service.
source.bytes long Bytes sent from the source to the destination.
source.geo.country_name keyword Country name.
source.ip ip IP address of the source.
source.mac keyword MAC address of the source.
source.port long Port of the source.
url.domain keyword Domain of the url.
url.full wildcard Full unparsed URL.
url.original wildcard Unmodified original url as seen in the event source.
user.name keyword Short name or login of the user.
user_agent.original keyword Unparsed user_agent string.

Configure

On FortiProxy appliances, differents type of logs are available. This intake currently supports :

  • Traffic: Records traffic flow information, such as HTTP/HTTPS requests and responses.
  • HTTP Transaction: Records HTTP transaction-related traffic log.
  • DLP: Records data leak prevention events.

Transport to the concentrator

The following prerequisites are needed in order to setup efficient log concentration: - Have administrator rights on FortiProxy - Traffic towards the syslog concentrator must be open on UDP 514

Configure logging to a RSYSLOG server

  1. Go to Log > Log Settings > Remote Logging and Archiving
  2. Tick the box Send Logs to Syslog
  3. In IP Address/FQDN, enter the IP address or the domain name of the remote Syslog server.
  4. In Log Settings you can customize what types of events you want to send to Sekoia.io. By default :
  5. Event Logging : All
  6. Local Traffic Log : All

  7. Click Apply

For more information please refer to the official documentation of FortiProxy

Forward logs to Sekoia.io

Please consult the Syslog Forwarding documentation to forward these logs to Sekoia.io.