Skip to content

Palo Alto Next-Generation Firewall

Overview

Palo Alto Networks offers an enterprise cybersecurity platform which provides network security, cloud security, endpoint protection, and various cloud-delivered security services.

The following Sekoia.io built-in rules match the intake Palo Alto NGFW. This documentation is updated automatically and is based solely on the fields used by the intake which are checked against our rules. This means that some rules will be listed but might not be relevant with the intake.

SEKOIA.IO x Palo Alto NGFW on ATT&CK Navigator

Burp Suite Tool Detected

Burp Suite is a cybersecurity tool. When used as a proxy service, its purpose is to intercept packets and modify them to send them to the server. Burp Collaborator is a network service that Burp Suite uses to help discover many kinds of vulnerabilities (vulnerabilities scanner).

  • Effort: intermediate
Cron Files Alteration

Cron Files and Cron Directory alteration used by attacker for persistency or privilege escalation.

  • Effort: advanced
NTDS.dit File In Suspicious Directory

The file NTDS.dit is supposed to be located mainly in C:\Windows\NTDS. The rule checks whether the file is in a legitimate directory or not (through file creation events). This is usually really suspicious and could indicate an attacker trying copy the file to then look for users password hashes.

  • Effort: advanced
OneNote Embedded File

Detects creation or uses of OneNote embedded files with unusual extensions.

  • Effort: intermediate
Package Manager Alteration

Package manager (eg: apt, yum) can be altered to install malicious software

  • Effort: advanced
Potential DNS Tunnel

Detects domain name which is longer than 95 characters. Long domain names are distinctive of DNS tunnels.

  • Effort: advanced
RTLO Character

Detects RTLO (Right-To-Left character) in file and process names.

  • Effort: elementary
SEKOIA.IO Intelligence Feed

Detect threats based on indicators of compromise (IOCs) collected by SEKOIA's Threat and Detection Research team.

  • Effort: elementary
SSH Authorized Key Alteration

The file authorized_keys is used by SSH server to identify SSH keys that are authorized to connect to the host, alteration of one of those files might indicate a user compromision.

  • Effort: advanced
Suspicious Email Attachment Received

Detects email containing an .exe|.dll|.ps1|.bat|.hta attachment. Most of the time files send by mail like this are malware.

  • Effort: elementary
Telegram Bot API Request

Detects suspicious DNS queries to api.telegram.org used by Telegram Bots of any kind

  • Effort: advanced
WCE wceaux.dll Creation

Detects wceaux.dll creation while Windows Credentials Editor (WCE) is executed.

  • Effort: intermediate
Webshell Creation

Detects possible webshell file creation. It requires File Creation monitoring, which can be done using Sysmon's Event ID 11. However the recommended SwiftOnSecurity configuration does not fully cover the needs for this rule, it needs to be updated with the proper file names extensions.

  • Effort: master

Event Categories

The following table lists the data source offered by this integration.

Data Source Description
Network device logs Palo Alto can record traffic events flowing through their firewall
Network protocol analysis Palo Alto firewall does traffic analysis at physical/data/transport layers

In details, the following table denotes the type of events produced by this integration.

Name Values
Kind ``
Category authentication, host, network, session
Type info

Event Samples

Find below few samples of events and how they are normalized by Sekoia.io.

{
    "message": "1,2020/12/04 16:00:02,016401002222,USERID,login,2305,2020/12/04 16:00:02,vsys,1.2.3.4,user1,srv1.example.local,0,1,12000,0,0,active-directory,,968683723,0x8000000000000000,12,0,0,0,,hostexample,1,,2020/12/04 16:00:02,1,0x80,user1",
    "event": {
        "category": [
            "authentication"
        ],
        "dataset": "userid",
        "type": [
            "start"
        ]
    },
    "@timestamp": "2020-12-04T16:00:02Z",
    "action": {
        "type": "login"
    },
    "destination": {
        "port": 0
    },
    "host": {
        "name": "hostexample"
    },
    "log": {
        "hostname": "hostexample",
        "logger": "userid"
    },
    "observer": {
        "product": "PAN-OS",
        "serial_number": "016401002222"
    },
    "paloalto": {
        "DGHierarchyLevel1": "12",
        "DGHierarchyLevel2": "0",
        "DGHierarchyLevel3": "0",
        "DGHierarchyLevel4": "0",
        "EventID": "0",
        "Threat_ContentType": "login",
        "VirtualLocation": "vsys",
        "VirtualSystemID": "1"
    },
    "related": {
        "ip": [
            "1.2.3.4"
        ],
        "user": [
            "user1"
        ]
    },
    "source": {
        "address": "1.2.3.4",
        "ip": "1.2.3.4",
        "port": 0
    },
    "user": {
        "name": "user1"
    }
}
{
    "message": "1,2020/12/04 16:00:02,01640103000,USERID,login,2200,2020/12/04 16:00:02,vsys,10.0.0.2,user1,srv1.example.local,0,1,13000,0,0,active-directory,,968700000,0x8000000000000000,12,0,0,0,,hostname_example,1,,2020/12/04 16:00:02,1,0x0,user1",
    "event": {
        "category": [
            "authentication"
        ],
        "dataset": "userid",
        "type": [
            "start"
        ]
    },
    "@timestamp": "2020-12-04T16:00:02Z",
    "action": {
        "type": "login"
    },
    "destination": {
        "port": 0
    },
    "host": {
        "name": "hostname_example"
    },
    "log": {
        "hostname": "hostname_example",
        "logger": "userid"
    },
    "observer": {
        "product": "PAN-OS",
        "serial_number": "01640103000"
    },
    "paloalto": {
        "DGHierarchyLevel1": "12",
        "DGHierarchyLevel2": "0",
        "DGHierarchyLevel3": "0",
        "DGHierarchyLevel4": "0",
        "EventID": "0",
        "Threat_ContentType": "login",
        "VirtualLocation": "vsys",
        "VirtualSystemID": "1"
    },
    "related": {
        "ip": [
            "10.0.0.2"
        ],
        "user": [
            "user1"
        ]
    },
    "source": {
        "address": "10.0.0.2",
        "ip": "10.0.0.2",
        "port": 0
    },
    "user": {
        "name": "user1"
    }
}
{
    "message": "CEF:0|Palo Alto Networks|LF|2.0|AUTH|Radius|3|ProfileToken=xxxxx dtz=UTC rt=Feb 28 2021 18:20:54 deviceExternalId=xxxxxxxxxxxxx PanOSConfigVersion=10.0 PanOSAuthenticatedUserDomain=paloaltonetwork PanOSAuthenticatedUserName=xxxxx PanOSAuthenticatedUserUUID= PanOSClientTypeName= PanOSCortexDataLakeTenantID=xxxxxxxxxxxxx PanOSIsDuplicateLog=false PanOSIsPrismaNetworks=false PanOSIsPrismaUsers=false PanOSLogExported=false PanOSLogForwarded=true PanOSLogSource=firewall PanOSLogSourceTimeZoneOffset= PanOSRuleMatched= start=Feb 28 2021 18:20:40 cs3=vsys1 cs3Label=VirtualLocation c6a2=::ffff:0 c6a2Label=Source IPv6 Address c6a3=::ffff:0 c6a3Label=Destination IPv6 Address duser=paloaltonetwork\\\\xxxxx cs2=paloaltonetwork\\\\xxxxx cs2Label=NormalizeUser fname=Authentication object2 cs4=DC cs4Label=AuthenticationPolicy cnt=33554432 cn2=-5257671089978343424 cn2Label=MFAAuthenticationID PanOSMFAVendor=Symantec VIP cs6=rs-logging cs6Label=LogSetting cs1=deny-attackers cs1Label=AuthServerProfile PanOSAuthenticationDescription=www.something cs5=Unknown cs5Label=ClientType msg=Invalid Certificate cn1=0 cn1Label=AuthFactorNo externalId=xxxxxxxxxxxxx PanOSDGHierarchyLevel1=11 PanOSDGHierarchyLevel2=0 PanOSDGHierarchyLevel3=0 PanOSDGHierarchyLevel4=0 PanOSVirtualSystemName= dvchost=xxxxx PanOSVirtualSystemID=1 PanOSAuthenticationProtocol=EAP-TTLS with PAP PanOSRuleMatchedUUID= PanOSTimeGeneratedHighResolution=Feb 28 2021 18:20:41 PanOSSourceDeviceCategory=src_category_list-1 PanOSSourceDeviceProfile=src_profile_list-1 PanOSSourceDeviceModel=src_model_list-1 PanOSSourceDeviceVendor=src_vendor_list-1 PanOSSourceDeviceOSFamily=src_osfamily_list-0 PanOSSourceDeviceOSVersion=src_osversion_list-2 PanOSSourceDeviceHost=src_host_list-0 PanOSSourceDeviceMac=src_mac_list-2 PanOSAuthCacheServiceRegion= PanOSUserAgentString= PanOSSessionID=",
    "event": {
        "category": [
            "authentication"
        ],
        "dataset": "auth",
        "severity": 3,
        "start": "2021-02-28T18:20:40Z",
        "timezone": "UTC",
        "type": [
            "info"
        ]
    },
    "@timestamp": "2021-02-28T18:20:54Z",
    "destination": {
        "user": {
            "name": "paloaltonetwork\\\\xxxxx"
        }
    },
    "host": {
        "hostname": "xxxxx",
        "id": "xxxxxxxxxxxxx",
        "mac": "src_mac_list-2",
        "name": "xxxxx",
        "os": {
            "family": "src_osfamily_list-0",
            "version": "src_osversion_list-2"
        },
        "type": "src_category_list-1"
    },
    "log": {
        "hostname": "xxxxx",
        "logger": "auth"
    },
    "observer": {
        "egress": {
            "interface": {
                "alias": "Unknown"
            }
        },
        "ingress": {
            "interface": {
                "alias": "DC"
            }
        },
        "product": "PAN-OS",
        "type": "LF",
        "vendor": "Palo Alto Networks",
        "version": "2.0"
    },
    "paloalto": {
        "PanOSSourceDeviceHost": "src_host_list-0",
        "PanOSSourceDeviceModel": "src_model_list-1",
        "PanOSSourceDeviceProfile": "src_profile_list-1",
        "PanOSSourceDeviceVendor": "src_vendor_list-1",
        "VirtualLocation": "vsys1"
    },
    "related": {
        "hosts": [
            "xxxxx"
        ],
        "user": [
            "paloaltonetwork\\\\xxxxx"
        ]
    }
}
{
    "message": "CEF:0|Palo Alto Networks|LF|2.0|DECRYPTION|end|3|ProfileToken=xxxxx dtz=UTC rt=Mar 01 2021 20:35:54 PanOSDeviceSN=xxxxxxxxxxxxx PanOSConfigVersion=null start=Mar 01 2021 20:35:54 src=1.1.1.1 dst=1.1.1.1 sourceTranslatedAddress=1.1.1.1 destinationTranslatedAddress=1.1.1.1 cs1=allow-all-employees cs1Label=Rule suser=paloaltonetwork\\\\\\\\xxxxx duser=paloaltonetwork\\\\\\\\xxxxx app=gmail-base cs3=vsys1 cs3Label=VirtualLocation cs4=datacenter cs4Label=FromZone cs5=ethernet4Zone-test1 cs5Label=ToZone deviceInboundInterface=ethernet1/1 deviceOutboundInterface=tunnel.901 cs6=test cs6Label=LogSetting PanOSTimeReceivedManagementPlane=Dec 12 2019 22:16:48 cn1=106112 cn1Label=SessionID cnt=1 spt=16524 dpt=20122 sourceTranslatedPort=15856 destinationTranslatedPort=10128 proto=tcp act=deny PanOSTunnel=N/A PanOSSourceUUID= PanOSDestinationUUID= PanOSRuleUUID=fnullacnullnulle1-2c69-4f2b-8293-46ee4c73737e PanOSClientToFirewall=null PanOSFirewallToClient=null PanOSTLSVersion=null PanOSTLSKeyExchange=null PanOSTLSEncryptionAlgorithm=null PanOSTLSAuth=null PanOSPolicyName= PanOSEllipticCurve= PanOSErrorIndex=null PanOSRootStatus=null PanOSChainStatus=null PanOSProxyType=null PanOSCertificateSerial= PanOSFingerprint= PanOSTimeNotBefore=0 PanOSTimeNotAfter=0 PanOSCertificateVersion=null PanOSCertificateSize=0 PanOSCommonNameLength=0 PanOSIssuerNameLength=0 PanOSRootCNLength=0 PanOSSNILength=0 PanOSCertificateFlags=0 PanOSCommonName= PanOSIssuerCommonName= PanOSRootCommonName= PanOSServerNameIndication= PanOSErrorMessage= PanOSContainerID= PanOSContainerNameSpace= PanOSContainerName= PanOSSourceEDL= PanOSDestinationEDL= PanOSSourceDynamicAddressGroup= PanOSDestinationDynamicAddressGroup=test PanOSTimeGeneratedHighResolution=Jul 25 2019 23:30:12 PanOSSourceDeviceCategory= PanOSSourceDeviceProfile= PanOSSourceDeviceModel= PanOSSourceDeviceVendor= PanOSSourceDeviceOSFamily= PanOSSourceDeviceOSVersion= PanOSSourceDeviceHost= PanOSSourceDeviceMac= PanOSDestinationDeviceCategory= PanOSDestinationDeviceProfile= PanOSDestinationDeviceModel= PanOSDestinationDeviceVendor= PanOSDestinationDeviceOSFamily= PanOSDestinationDeviceOSVersion= PanOSDestinationDeviceHost= PanOSDestinationDeviceMac= externalId=xxxxxxxxxxxxx",
    "event": {
        "action": "deny",
        "category": [
            "network"
        ],
        "dataset": "decryption",
        "severity": 3,
        "start": "2021-03-01T20:35:54Z",
        "timezone": "UTC",
        "type": [
            "info"
        ]
    },
    "@timestamp": "2021-03-01T20:35:54Z",
    "destination": {
        "address": "1.1.1.1",
        "ip": "1.1.1.1",
        "nat": {
            "ip": "1.1.1.1",
            "port": 10128
        },
        "port": 20122,
        "user": {
            "name": "paloaltonetwork\\\\\\\\xxxxx"
        }
    },
    "log": {
        "logger": "decryption"
    },
    "network": {
        "application": "gmail-base",
        "transport": "tcp"
    },
    "observer": {
        "egress": {
            "interface": {
                "alias": "ethernet4Zone-test1",
                "id": "tunnel.901",
                "name": "tunnel.901"
            }
        },
        "ingress": {
            "interface": {
                "alias": "datacenter",
                "id": "tunnel.901",
                "name": "1"
            }
        },
        "product": "PAN-OS",
        "type": "LF",
        "vendor": "Palo Alto Networks",
        "version": "2.0"
    },
    "paloalto": {
        "VirtualLocation": "vsys1"
    },
    "related": {
        "ip": [
            "1.1.1.1"
        ],
        "user": [
            "paloaltonetwork\\\\\\\\xxxxx"
        ]
    },
    "rule": {
        "name": "allow-all-employees",
        "uuid": "fnullacnullnulle1-2c69-4f2b-8293-46ee4c73737e"
    },
    "source": {
        "address": "1.1.1.1",
        "ip": "1.1.1.1",
        "nat": {
            "ip": "1.1.1.1",
            "port": 15856
        },
        "port": 16524,
        "user": {
            "name": "paloaltonetwork\\\\\\\\xxxxx"
        }
    },
    "user": {
        "name": "paloaltonetwork\\\\\\\\xxxxx"
    }
}
{
    "message": "CEF:0|Palo Alto Networks|LF|2.0|THREAT|file|3|ProfileToken=xxxxx dtz=UTC rt=Mar 01 2021 21:06:06 deviceExternalId=xxxxxxxxxxxxx PanOSConfigVersion= PanOSApplicationCategory=collaboration PanOSApplicationContainer= PanOSApplicationRisk=5 PanOSApplicationSubcategory=email PanOSApplicationTechnology=client-server PanOSCaptivePortal=false PanOSCloudHostname=PA-5220 PanOSCortexDataLakeTenantID=xxxxxxxxxxxxx PanOSDLPVersionFlag= PanOSDestinationDeviceClass= PanOSDestinationDeviceOS= dntdom= duser= duid= PanOSFileType=PNG File Upload PanOSInboundInterfaceDetailsPort=19 PanOSInboundInterfaceDetailsSlot=1 PanOSInboundInterfaceDetailsType=ethernet PanOSInboundInterfaceDetailsUnit=0 PanOSIsClienttoServer=false PanOSIsContainer=false PanOSIsDecryptMirror=false PanOSIsDecrypted= PanOSIsDuplicateLog=false PanOSIsEncrypted= PanOSIsIPV6= PanOSIsMptcpOn=false PanOSIsNonStandardDestinationPort=false PanOSIsPacketCapture=false PanOSIsPhishing=false PanOSIsPrismaNetwork=false PanOSIsPrismaUsers=false PanOSIsProxy=false PanOSIsReconExcluded=false PanOSIsSaaSApplication=false PanOSIsServertoClient=false PanOSIsSourceXForwarded= PanOSIsSystemReturn=false PanOSIsTransaction=false PanOSIsTunnelInspected=false PanOSIsURLDenied=false PanOSLogExported=false PanOSLogForwarded=true PanOSLogSource=firewall PanOSLogSourceTimeZoneOffset= PanOSNAT=false PanOSNonStandardDestinationPort=0 PanOSOutboundInterfaceDetailsPort=19 PanOSOutboundInterfaceDetailsSlot=1 PanOSOutboundInterfaceDetailsType=ethernet PanOSOutboundInterfaceDetailsUnit=0 PanOSPacket= PanOSProfileName= PanOSSanctionedStateOfApp=false PanOSSeverity=Low PanOSSourceDeviceClass= PanOSSourceDeviceOS= sntdom= suser= suid= PanOSThreatCategory= PanOSThreatNameFirewall= PanOSTunneledApplication=untunneled PanOSURL= PanOSUsers=1.1.1.1 PanOSVirtualSystemID=1 start=Mar 01 2021 21:06:06 src=1.1.1.1 dst=1.1.1.1 sourceTranslatedAddress=1.1.1.1 destinationTranslatedAddress=1.1.1.1 cs1=dg-log-policy cs1Label=Rule suser0= duser0= app=smtp cs3=smtp cs3Label=VirtualLocation cs4=tap cs4Label=FromZone cs5=tap cs5Label=ToZone deviceInboundInterface=ethernet1/19 deviceOutboundInterface=ethernet1/19 cs6=test cs6Label=LogSetting cn1=4016143 cn1Label=SessionID cnt=9 spt=37404 dpt=25 sourceTranslatedPort=0 destinationTranslatedPort=0 proto=tcp act=alert filePath=page-icon.png cs2=any cs2Label=URLCategory flexString2=client to server flexString2Label=DirectionOfAttack externalId=xxxxxxxxxxxxx PanOSSourceLocation=1.1.1.1-1.1.1.1 PanOSDestinationLocation=1.1.1.1-1.1.1.1 fileId=0 PanOSFileHash= PanOSReportID= PanOSDGHierarchyLevel1=12 PanOSDGHierarchyLevel2=0 PanOSDGHierarchyLevel3=0 PanOSDGHierarchyLevel4=0 PanOSVirtualSystemName= dvchost=PA-5220 PanOSSourceUUID= PanOSDestinationUUID= PanOSIMSI=0 PanOSIMEI= PanOSParentSessionID=0 PanOSParentStartTime=Jan 01 1970 00:00:00 PanOSTunnel=N/A PanOSContentVersion= PanOSSigFlags=0 PanOSRuleUUID= PanOSHTTP2Connection= PanOSDynamicUserGroup= PanOSX-Forwarded-ForIP= PanOSSourceDeviceCategory= PanOSSourceDeviceProfile= PanOSSourceDeviceModel= PanOSSourceDeviceVendor= PanOSSourceDeviceOSFamily= PanOSSourceDeviceOSVersion= PanOSSourceDeviceHost= PanOSSourceDeviceMac= PanOSDestinationDeviceCategory= PanOSDestinationDeviceProfile= PanOSDestinationDeviceModel= PanOSDestinationDeviceVendor= PanOSDestinationDeviceOSFamily= PanOSDestinationDeviceOSVersion= PanOSDestinationDeviceHost= PanOSDestinationDeviceMac= PanOSContainerID= PanOSContainerNameSpace= PanOSContainerName= PanOSSourceEDL= PanOSDestinationEDL= PanOSHostID=xxxxxxxxxxxxxx PanOSEndpointSerialNumber=xxxxxxxxxxxxxx PanOSDomainEDL= PanOSSourceDynamicAddressGroup= PanOSDestinationDynamicAddressGroup= PanOSPartialHash= PanOSTimeGeneratedHighResolution=Jul 25 2019 23:30:12 PanOSReasonForDataFilteringAction= PanOSJustification= PanOSNSSAINetworkSliceType=",
    "event": {
        "action": "alert",
        "category": [
            "file"
        ],
        "dataset": "threat",
        "severity": 3,
        "start": "2021-03-01T21:06:06Z",
        "timezone": "UTC",
        "type": [
            "info"
        ]
    },
    "@timestamp": "2021-03-01T21:06:06Z",
    "destination": {
        "address": "1.1.1.1",
        "ip": "1.1.1.1",
        "nat": {
            "ip": "1.1.1.1",
            "port": 0
        },
        "port": 25
    },
    "host": {
        "hostname": "PA-5220",
        "id": "xxxxxxxxxxxxx",
        "name": "PA-5220"
    },
    "log": {
        "hostname": "PA-5220",
        "logger": "threat"
    },
    "network": {
        "application": "smtp",
        "transport": "tcp"
    },
    "observer": {
        "egress": {
            "interface": {
                "alias": "tap",
                "id": "19",
                "name": "ethernet1/19"
            }
        },
        "ingress": {
            "interface": {
                "alias": "tap",
                "id": "19",
                "name": "9"
            }
        },
        "product": "PAN-OS",
        "type": "LF",
        "vendor": "Palo Alto Networks",
        "version": "2.0"
    },
    "paloalto": {
        "PanOSEndpointSerialNumber": "xxxxxxxxxxxxxx",
        "PanOSSourceLocation": "1.1.1.1-1.1.1.1",
        "URLCategory": "any",
        "VirtualLocation": "smtp",
        "endpoint": {
            "serial_number": "xxxxxxxxxxxxxx"
        }
    },
    "related": {
        "hosts": [
            "PA-5220"
        ],
        "ip": [
            "1.1.1.1"
        ]
    },
    "rule": {
        "name": "dg-log-policy"
    },
    "source": {
        "address": "1.1.1.1",
        "ip": "1.1.1.1",
        "nat": {
            "ip": "1.1.1.1",
            "port": 0
        },
        "port": 37404
    }
}
{
    "message": "1,2023/06/16 10:41:44,001701003551,TRAFFIC,end,2305,2023/06/16 10:41:44,1.2.3.4,5.6.7.8,0.0.0.0,0.0.0.0,GEN_WINLOG_Users,domain\\pusername,userdest,windows-remote-management,vsys1,PDT_STD,INFRA_ADM,aaa.111,aaa.111,Syslog_Test,2023/06/16 10:41:44,234981,1,51413,5985,0,0,15,tcp,allow,2346,1974,372,9,90,16,30,0,69678105127,0x0,10.0.0.0-10.255.255.255,10.0.0.0-10.255.255.255,0,6,3,tcp-fin,0,0,0,0,,FWPA01,from-policy,,,0,,0,,N/A,0,0,0,0,5e7eca5b-f585-4633-bbd4-9ed431f7f95b,0,0,,,,,,,",
    "event": {
        "category": [
            "network"
        ],
        "dataset": "traffic",
        "duration": 16,
        "outcome": "success",
        "type": [
            "end"
        ]
    },
    "@timestamp": "2023-06-16T10:41:44Z",
    "action": {
        "name": "allow",
        "outcome": "success",
        "type": "end"
    },
    "destination": {
        "address": "5.6.7.8",
        "bytes": 372,
        "ip": "5.6.7.8",
        "nat": {
            "ip": "0.0.0.0",
            "port": 0
        },
        "packets": 3,
        "port": 5985,
        "user": {
            "name": "userdest"
        }
    },
    "host": {
        "name": "FWPA01"
    },
    "log": {
        "hostname": "FWPA01",
        "logger": "traffic"
    },
    "network": {
        "application": "windows-remote-management",
        "bytes": 2346,
        "packets": 9,
        "transport": "tcp"
    },
    "observer": {
        "product": "PAN-OS",
        "serial_number": "001701003551"
    },
    "paloalto": {
        "Threat_ContentType": "end",
        "VirtualLocation": "vsys1"
    },
    "related": {
        "ip": [
            "0.0.0.0",
            "1.2.3.4",
            "5.6.7.8"
        ],
        "user": [
            "domain\\pusername",
            "userdest"
        ]
    },
    "rule": {
        "name": "GEN_WINLOG_Users",
        "uuid": "5e7eca5b-f585-4633-bbd4-9ed431f7f95b"
    },
    "source": {
        "address": "1.2.3.4",
        "bytes": 1974,
        "ip": "1.2.3.4",
        "nat": {
            "ip": "0.0.0.0",
            "port": 0
        },
        "packets": 6,
        "port": 51413,
        "user": {
            "name": "domain\\pusername"
        }
    },
    "user": {
        "name": "domain\\pusername"
    }
}
{
    "message": "1,2023/06/16 10:41:44,001701003551,TRAFFIC,end,2305,2023/06/16 10:41:44,1.2.3.4,5.6.7.8,0.0.0.0,0.0.0.0,GEN_WINLOG_Users,domainusername,destuser,windows-remote-management,vsys1,PDT_STD,INFRA_ADM,aaa.111,aaa.111,Syslog_Test,2023/06/16 10:41:44,234981,1,51413,5985,0,0,0x1c,tcp,allow,2346,1974,372,9,2023/06/16 10:41:26,16,not-resolved,0,69678105127,0x0,10.0.0.0-10.255.255.255,10.0.0.0-10.255.255.255,0,6,3,tcp-fin,0,0,0,0,,FWPA01,from-policy,,,0,,0,,N/A,0,0,0,0,5e7eca5b-f585-4633-bbd4-9ed431f7f95b,0,0,,,,,,,",
    "event": {
        "category": [
            "network"
        ],
        "dataset": "traffic",
        "duration": 16,
        "outcome": "success",
        "type": [
            "end"
        ]
    },
    "@timestamp": "2023-06-16T10:41:44Z",
    "action": {
        "name": "allow",
        "outcome": "success",
        "type": "end"
    },
    "destination": {
        "address": "5.6.7.8",
        "bytes": 372,
        "ip": "5.6.7.8",
        "nat": {
            "ip": "0.0.0.0",
            "port": 0
        },
        "packets": 3,
        "port": 5985,
        "user": {
            "name": "destuser"
        }
    },
    "host": {
        "name": "FWPA01"
    },
    "log": {
        "hostname": "FWPA01",
        "logger": "traffic"
    },
    "network": {
        "application": "windows-remote-management",
        "bytes": 2346,
        "packets": 9,
        "transport": "tcp"
    },
    "observer": {
        "product": "PAN-OS",
        "serial_number": "001701003551"
    },
    "paloalto": {
        "Threat_ContentType": "end",
        "VirtualLocation": "vsys1"
    },
    "related": {
        "ip": [
            "0.0.0.0",
            "1.2.3.4",
            "5.6.7.8"
        ],
        "user": [
            "destuser",
            "domainusername"
        ]
    },
    "rule": {
        "name": "GEN_WINLOG_Users",
        "uuid": "5e7eca5b-f585-4633-bbd4-9ed431f7f95b"
    },
    "source": {
        "address": "1.2.3.4",
        "bytes": 1974,
        "ip": "1.2.3.4",
        "nat": {
            "ip": "0.0.0.0",
            "port": 0
        },
        "packets": 6,
        "port": 51413,
        "user": {
            "name": "domainusername"
        }
    },
    "user": {
        "name": "domainusername"
    }
}
{
    "message": "CEF:0|Palo Alto Networks|LF|2.0|GLOBALPROTECT|globalprotect|3|ProfileToken=xxxxx dtz=UTC rt=Mar 01 2021 20:35:54 PanOSDeviceSN=xxxxxxxxxxxxx PanOSConfigVersion= start=Mar 01 2021 20:35:54 PanOSVirtualSystem=vsys1 PanOSEventIDValue=satellite-gateway-update-route PanOSStage=connected PanOSAuthMethod=RADIUS PanOSTunnelType=ipsec PanOSSourceUserName=xxxxx\\\\\\\\xxxxx PanOSSourceRegion=ET PanOSEndpointDeviceName=machine_name2 PanOSPublicIPv4=1.1.1.1 PanOSPublicIPv6=xxxx:xxxx:xxxx:xxxx:xxxx:xxxx:xxxx:xxxx PanOSPrivateIPv4=1.1.1.1 PanOSPrivateIPv6=xxxx:xxxx:xxxx:xxxx:xxxx:xxxx:xxxx:xxxx PanOSHostID=xxxxxxxxxxxxxxe667947f-d92e-4815-9222-89438203bc2b PanOSEndpointSN=serialno_list-1 PanOSGlobalProtectClientVersion=3.0.9 PanOSEndpointOSType=Intel Mac OS PanOSEndpointOSVersion=9.3.5 PanOSCountOfRepeats=16777216 PanOSQuarantineReason=Malicious Traffic PanOSConnectionError=Client cert not present PanOSDescription=opaque_list-1 PanOSEventStatus=failure PanOSGlobalProtectGatewayLocation=San Francisco PanOSLoginDuration=1 PanOSConnectionMethod=connect_method_list-1 PanOSConnectionErrorID=0 PanOSPortal=portal_list-2 PanOSSequenceNo=34401910 PanOSTimeGeneratedHighResolution=Jul 25 2019 23:30:12 PanOSGatewaySelectionType= PanOSSSLResponseTime= PanOSGatewayPriority= PanOSAttemptedGateways= PanOSGateway= PanOSDGHierarchyLevel1=20 PanOSDGHierarchyLevel2=0 PanOSDGHierarchyLevel3=0 PanOSDGHierarchyLevel4=0 PanOSVirtualSystemName= PanOSDeviceName=PA-VM PanOSVirtualSystemID=1",
    "event": {
        "category": [
            "session"
        ],
        "dataset": "globalprotect",
        "reason": "Client cert not present",
        "severity": 3,
        "start": "2021-03-01T20:35:54Z",
        "timezone": "UTC",
        "type": [
            "start"
        ]
    },
    "@timestamp": "2021-03-01T20:35:54Z",
    "host": {
        "hostname": "machine_name2",
        "name": "machine_name2",
        "os": {
            "type": "Intel Mac OS"
        }
    },
    "log": {
        "logger": "globalprotect"
    },
    "network": {
        "type": "ipsec"
    },
    "observer": {
        "product": "PAN-OS",
        "type": "LF",
        "vendor": "Palo Alto Networks",
        "version": "2.0"
    },
    "paloalto": {
        "PanOSQuarantineReason": "Malicious Traffic",
        "authentication": {
            "method": "RADIUS"
        },
        "connection": {
            "method": "connect_method_list-1",
            "stage": "connected"
        }
    },
    "related": {
        "hosts": [
            "machine_name2"
        ],
        "user": [
            "xxxxx\\\\\\\\xxxxx"
        ]
    },
    "source": {
        "user": {
            "name": "xxxxx\\\\\\\\xxxxx"
        }
    },
    "user": {
        "name": "xxxxx\\\\\\\\xxxxx"
    }
}
{
    "message": "1,2020/12/08 14:30:55,011111114444,GLOBALPROTECT,0,2305,2020/12/08 13:30:55,vsys1,gw-auth,login,Other,,user,FR,AAAABBBBB,1.2.3.4,0.0.0.0,0.0.0.0,0.0.0.0,aaaaaaaa-bbbb-cccc-dddd-eeeeeeeeeee,ABCDEFG,5.1.4,Windows,\"Microsoft Windows 10 Pro , 64-bit\",1,,,\"\",success,,0,user-logon,0,gw1,1234567,0x8000000000000000",
    "event": {
        "category": [
            "session"
        ],
        "dataset": "globalprotect",
        "outcome": "success",
        "type": [
            "start"
        ]
    },
    "@timestamp": "2020-12-08T14:30:55Z",
    "action": {
        "name": "gw-auth",
        "outcome": "success",
        "type": "0"
    },
    "host": {
        "name": "AAAABBBBB",
        "os": {
            "version": "Microsoft Windows 10 Pro , 64-bit"
        }
    },
    "log": {
        "logger": "globalprotect"
    },
    "observer": {
        "product": "PAN-OS",
        "serial_number": "ABCDEFG"
    },
    "paloalto": {
        "EventID": "gw-auth",
        "Threat_ContentType": "0",
        "VirtualLocation": "vsys1",
        "connection": {
            "stage": "login"
        }
    },
    "related": {
        "ip": [
            "1.2.3.4"
        ],
        "user": [
            "user"
        ]
    },
    "source": {
        "address": "1.2.3.4",
        "geo": {
            "country_iso_code": "FR"
        },
        "ip": "1.2.3.4",
        "user": {
            "name": "user"
        }
    },
    "user": {
        "name": "user"
    },
    "user_agent": {
        "os": {
            "name": "Windows",
            "version": "Microsoft Windows 10 Pro , 64-bit"
        }
    }
}
{
    "message": "1,2023/06/28 14:40:42,015451000032715,GLOBALPROTECT,0,2562,2023/06/28 14:40:42,vsys1,gateway-config-release,configuration,,,example.org\\\\test,EN,2021-02707,88.120.236.74,0.0.0.0,10.0.0.232,0.0.0.0,8f0fd1d3-5d3b-49c3-9bee-247ff89a52f3,DFN3535D,6.0.4,Windows,\"Microsoft Windows 10 Enterprise , 64-bit\",1,,,,success,,0,,0,VPN_GATEWAY,5555555555555555555,0x8000000000000000,2023-06-28T14:40:43.134+02:00,,,,,,0,0,0,0,,VPN-DOM-01,1\n",
    "event": {
        "category": [
            "session"
        ],
        "dataset": "globalprotect",
        "outcome": "success",
        "type": [
            "info"
        ]
    },
    "@timestamp": "2023-06-28T12:40:43.134000Z",
    "action": {
        "name": "gateway-config-release",
        "outcome": "success",
        "type": "0"
    },
    "host": {
        "name": "2021-02707",
        "os": {
            "version": "Microsoft Windows 10 Enterprise , 64-bit"
        }
    },
    "log": {
        "logger": "globalprotect"
    },
    "observer": {
        "product": "PAN-OS",
        "serial_number": "DFN3535D"
    },
    "paloalto": {
        "EventID": "gateway-config-release",
        "Threat_ContentType": "0",
        "VirtualLocation": "vsys1",
        "connection": {
            "stage": "configuration"
        }
    },
    "related": {
        "ip": [
            "88.120.236.74"
        ],
        "user": [
            "example.org\\\\test"
        ]
    },
    "source": {
        "address": "88.120.236.74",
        "geo": {
            "country_iso_code": "EN"
        },
        "ip": "88.120.236.74",
        "user": {
            "name": "example.org\\\\test"
        }
    },
    "user": {
        "name": "example.org\\\\test"
    },
    "user_agent": {
        "os": {
            "name": "Windows",
            "version": "Microsoft Windows 10 Enterprise , 64-bit"
        }
    }
}
{
    "message": "CEF:0|Palo Alto Networks|LF|2.0|HIPMATCH||3|ProfileToken=xxxxx dtz=UTC rt=Mar 01 2021 21:20:13 deviceExternalId=xxxxxxxxxxxxx PanOSIsDuplicateLog=false PanOSIsPrismaNetworks=false PanOSIsPrismaUsers=false PanOSLogExported=false PanOSLogForwarded=true PanOSLogSource=firewall PanOSLogSourceTimeZoneOffset= PanOSSourceDeviceClass= PanOSSourceDeviceOS= sntdom=xxxxx dntdom=xxxxx suser=xxxxx xxxxx duser=xxxxx xxxxx suid= duid= PanOSTenantID=xxxxxxxxxxxxx PanOSUUID= PanOSConfigVersion= start=Mar 01 2021 21:20:13 PanOSSourceUser=xxxxx\\\\xxxxx xxxxx cs3=vsys1 cs3Label=VirtualLocation shost=machine_name1 dhost=machine_name1 cs2=iOS cs2Label=EndpointOSType src=1.1.1.1 dst=1.1.1.1 cat=match_name1 cnt=1 PanOSHipMatchType=HIP Profile externalId=xxxxxxxxxxxxx PanOSDGHierarchyLevel1=12 PanOSDGHierarchyLevel2=0 PanOSDGHierarchyLevel3=0 PanOSDGHierarchyLevel4=0 PanOSVirtualSystemName= dvchost=PA-5220 cn2=1 cn2Label=VirtualSystemID c6a1=xxxx:xxxx:xxxx:xxxx:xxxx:xxxx:xxxx:xxxx c6a1Label=Device IPv6 Address PanOSHostID=xxxxxxxxxxxxxxe777947f-d92e-4815-9222-89438203bc2b PanOSEndpointSerialNumber=xxxxxxxxxxxxxx PanOSSourceDeviceCategory= PanOSSourceDeviceProfile= PanOSSourceDeviceModel= PanOSSourceDeviceVendor= PanOSSourceDeviceOSFamily= PanOSSourceDeviceOSVersion= PanOSSourceDeviceMac= PanOSSourceDeviceHost= PanOSSource= PanOSTimestampDeviceIdentification=Dec PanOSTimeGeneratedHighResolution=Jul 25 2019 23:30:12",
    "event": {
        "category": [
            "network"
        ],
        "dataset": "hipmatch",
        "severity": 3,
        "start": "2021-03-01T21:20:13Z",
        "timezone": "UTC",
        "type": [
            "info"
        ]
    },
    "@timestamp": "2021-03-01T21:20:13Z",
    "destination": {
        "address": "1.1.1.1",
        "ip": "1.1.1.1",
        "user": {
            "name": "xxxxx xxxxx"
        }
    },
    "host": {
        "hostname": "PA-5220",
        "id": "xxxxxxxxxxxxx",
        "name": "PA-5220"
    },
    "log": {
        "hostname": "PA-5220",
        "logger": "hipmatch"
    },
    "observer": {
        "product": "PAN-OS",
        "type": "LF",
        "vendor": "Palo Alto Networks",
        "version": "2.0"
    },
    "paloalto": {
        "PanOSEndpointSerialNumber": "xxxxxxxxxxxxxx",
        "VirtualLocation": "vsys1",
        "VirtualSystemID": "1",
        "endpoint": {
            "serial_number": "xxxxxxxxxxxxxx"
        }
    },
    "related": {
        "hosts": [
            "PA-5220"
        ],
        "ip": [
            "1.1.1.1"
        ],
        "user": [
            "xxxxx xxxxx"
        ]
    },
    "source": {
        "address": "1.1.1.1",
        "ip": "1.1.1.1",
        "user": {
            "name": "xxxxx xxxxx"
        }
    },
    "user": {
        "name": "xxxxx xxxxx"
    }
}
{
    "message": "<14>Sep 16 10:00:02 PP 1,9/16/19 10:00,1801017000,TRAFFIC,start,2049,9/16/19 10:00,1.2.3.4,4.3.2.1,1.2.3.4,10.0.1.2,PING,,,ping,vsys,AAAAA,Zone1,ethernet1/1,ae2.11,Secure,9/16/19 10:00,24100,3,0,0,0,0,0x500000,icmp,allow,222,222,0,3,9/16/19 10:00,0,any,0,50660388939,0x0,Spain,France,0,3,0,n/a,0,0,0,0,,PA,from-policy,,,0,,0,,N/A,0,0,0,0",
    "event": {
        "category": [
            "network"
        ],
        "dataset": "traffic",
        "duration": 0,
        "outcome": "success",
        "type": [
            "start"
        ]
    },
    "@timestamp": "2019-09-16T10:00:00Z",
    "action": {
        "name": "allow",
        "outcome": "success",
        "type": "start"
    },
    "destination": {
        "address": "4.3.2.1",
        "bytes": 0,
        "ip": "4.3.2.1",
        "nat": {
            "ip": "10.0.1.2",
            "port": 0
        },
        "packets": 0,
        "port": 0
    },
    "host": {
        "name": "PA"
    },
    "log": {
        "hostname": "PA",
        "logger": "traffic"
    },
    "network": {
        "application": "ping",
        "bytes": 222,
        "packets": 3,
        "transport": "icmp"
    },
    "observer": {
        "product": "PAN-OS",
        "serial_number": "1801017000"
    },
    "paloalto": {
        "Threat_ContentType": "start",
        "VirtualLocation": "vsys"
    },
    "related": {
        "ip": [
            "1.2.3.4",
            "10.0.1.2",
            "4.3.2.1"
        ]
    },
    "rule": {
        "name": "PING"
    },
    "source": {
        "address": "1.2.3.4",
        "bytes": 222,
        "ip": "1.2.3.4",
        "nat": {
            "ip": "1.2.3.4",
            "port": 0
        },
        "packets": 3,
        "port": 0
    }
}
{
    "message": "CEF:0|Palo Alto Networks|LF|2.0|IPTAG|iptag|3|ProfileToken=xxxxx dtz=UTC rt=Mar 01 2021 21:20:13 deviceExternalId=xxxxxxxxxxxxx PanOSTenantID=xxxxxxxxxxxxx PanOSIsDuplicateLog=false PanOSIsPrismaNetworks=false PanOSIsPrismaUsers=false PanOSLogExported=false PanOSLogForwarded=true PanOSLogSetting= PanOSLogSource=firewall PanOSLogSourceTimeZoneOffset= PanOSRuleMatched= PanOSRuleMatchedUUID= PanOSConfigVersion= start=Mar 01 2021 21:20:13 cs3=vsys1 cs3Label=VirtualLocation src=1.1.1.1 dst=1.1.1.1 PanOSTagName= PanOSEventID=Unregister cnt=1 PanOSMappingTimeout=10 PanOSMappingDataSource=XMLAPI PanOSMappingDataSourceType=XML-API PanOSMappingDataSourceSubType=Unknown externalId=xxxxxxxxxxxxx PanOSDGHierarchyLevel1=18 PanOSDGHierarchyLevel2=0 PanOSDGHierarchyLevel3=0 PanOSDGHierarchyLevel4=0 PanOSVirtualSystemName= dvchost=PA-VM cn2=1 cn2Label=VirtualSystemID PanOSIPSubnetRange= PanOSTimeGeneratedHighResolution=Jul 25 2019 23:30:12",
    "event": {
        "category": [
            "network"
        ],
        "dataset": "iptag",
        "severity": 3,
        "start": "2021-03-01T21:20:13Z",
        "timezone": "UTC",
        "type": [
            "info"
        ]
    },
    "@timestamp": "2021-03-01T21:20:13Z",
    "destination": {
        "address": "1.1.1.1",
        "ip": "1.1.1.1"
    },
    "host": {
        "hostname": "PA-VM",
        "id": "xxxxxxxxxxxxx",
        "name": "PA-VM"
    },
    "log": {
        "hostname": "PA-VM",
        "logger": "iptag"
    },
    "observer": {
        "product": "PAN-OS",
        "type": "LF",
        "vendor": "Palo Alto Networks",
        "version": "2.0"
    },
    "paloalto": {
        "VirtualLocation": "vsys1",
        "VirtualSystemID": "1"
    },
    "related": {
        "hosts": [
            "PA-VM"
        ],
        "ip": [
            "1.1.1.1"
        ]
    },
    "source": {
        "address": "1.1.1.1",
        "ip": "1.1.1.1"
    }
}
{
    "message": "CEF:0|Palo Alto Networks|LF|2.0|SCTP||9|ProfileToken=xxxxx dtz=UTC rt=Mar 01 2021 21:22:02 deviceExternalId=xxxxxxxxxxxxx PanOSCaptivePortal= PanOSContentVersion= PanOSCortexDataLakeTenantID=xxxxxxxxxxxxx PanOSDestinationDeviceClass= PanOSDestinationDeviceMac= PanOSDestinationDeviceModel= PanOSDestinationDeviceOS= PanOSDestinationDeviceVendor= PanOSDestinationLocation=IN PanOSDestinationUUID= PanOSDestinationUserDomain=paloaltonetwork PanOSDestinationUserName=xxxxx PanOSDestinationUserUUID= PanOSInboundInterfaceDetailsPort=1 PanOSInboundInterfaceDetailsSlot=1 PanOSInboundInterfaceDetailsType=ethernet PanOSInboundInterfaceDetailsUnit=0 PanOSIsClienttoServer= PanOSIsContainer= PanOSIsDecryptMirror= PanOSIsDecryptedLog= PanOSIsDecryptedPayloadForward= PanOSIsDuplicateLog=false PanOSIsIPV6= PanOSIsInspectrionBeforeSession= PanOSIsMptcpOn= PanOSIsNonStandardDestinationPort= PanOSIsPacketCapture= PanOSIsPhishing= PanOSIsPrismaNetwork=false PanOSIsPrismaUsers=false PanOSIsProxy= PanOSIsReconExcluded= PanOSIsServertoClient= PanOSIsSourceXForwarded= PanOSIsSystemReturn= PanOSIsTransaction= PanOSIsTunnelInspected= PanOSIsURLDenied= PanOSLogExported=false PanOSLogForwarded=true PanOSLogSource=firewall PanOSLogSourceTimeZoneOffset= PanOSNAT= PanOSOutboundInterfaceDetailsPort=2 PanOSOutboundInterfaceDetailsSlot=1 PanOSOutboundInterfaceDetailsType=ethernet PanOSOutboundInterfaceDetailsUnit=0 PanOSSessionEndReason= PanOSSessionOwnerMidx= PanOSSessionTracker= PanOSSeverity=Critical PanOSSourceDeviceClass= PanOSSourceDeviceMac= PanOSSourceDeviceModel= PanOSSourceDeviceOS= PanOSSourceDeviceVendor= PanOSSourceLocation=US PanOSSourceUUID= PanOSSourceUserDomain=paloaltonetwork PanOSSourceUserName=xxxxx PanOSSourceUserUUID= PanOSTunnel=N/A PanOSVirtualSystemID=1 PanOSConfigVersion= start=Mar 01 2021 21:22:02 src=1.1.1.1 dst=1.1.1.1 PanOSNATSource=1.1.1.1 PanOSNATDestination=1.1.1.1 cs1=allow-business-apps cs1Label=Rule PanOSSourceUser=paloaltonetwork\\\\xxxxx PanOSDestinationUser=paloaltonetworkxxxxx PanOSApplication=panorama cs3=vsys1 cs3Label=VirtualLocation cs4=corporate cs4Label=FromZone cs5=untrust cs5Label=ToZone PanOSInboundInterface=ethernet1/1 deviceOutboundInterface=ethernet1/2 cs6=test cs6Label=LogSetting PanOSSessionID=391582 cnt=1 spt=3033 dpt=5496 PanOSNATSourcePort=26714 PanOSNATDestinationPort=15054 proto=tcp act=alert PanOSDGHierarchyLevel1=12 PanOSDGHierarchyLevel2=0 PanOSDGHierarchyLevel3=0 PanOSDGHierarchyLevel4=0 PanOSVirtualSystemName= dvchost=PA-5220 externalId=xxxxxxxxxxxxx PanOSEndpointAssociationID=2086888838 PanOSPayloadProtocolID=-1 PanOSSctpChunkType=9 PanOSSCTPEventType=Kerberos single sign-on failed PanOSEventCode=3 PanOSVerificationTag1=0x3bae3042 PanOSVerificationTag2=0x1911015e PanOSSctpCauseCode=0 PanOSDiamAppID=-1 PanOSDiameterCommandCode=-1 PanOSDiamAvpCode=0 PanOSStreamID=0 PanOSAssocationEndReason= PanOSMapAppCode=0 PanOSSccpCallingSSN=0 PanOSSccpCallingGt= PanOSSctpFilter= PanOSChunksTotal=0 PanOSChunksSent=0 PanOSChunksReceived=0 PanOSPacketsTotal=0 PanOSPacketsSent=0 PanOSPacketsReceived=0 PanOSRuleUUID= PanOSContainerID= PanOSContainerNameSpace= PanOSContainerName= PanOSSourceEDL= PanOSDestinationEDL= PanOSSourceDynamicAddressGroup= PanOSDestinationDynamicAddressGroup= PanOSTimeGeneratedHighResolution=Jul 25 2019 23:30:12",
    "event": {
        "action": "alert",
        "category": [
            "network"
        ],
        "dataset": "sctp",
        "severity": 9,
        "start": "2021-03-01T21:22:02Z",
        "timezone": "UTC",
        "type": [
            "info"
        ]
    },
    "@timestamp": "2021-03-01T21:22:02Z",
    "destination": {
        "address": "1.1.1.1",
        "geo": {
            "country_iso_code": "IN"
        },
        "ip": "1.1.1.1",
        "packets": 0,
        "port": 5496
    },
    "host": {
        "hostname": "PA-5220",
        "id": "xxxxxxxxxxxxx",
        "name": "PA-5220"
    },
    "log": {
        "hostname": "PA-5220",
        "logger": "sctp"
    },
    "network": {
        "transport": "tcp"
    },
    "observer": {
        "egress": {
            "interface": {
                "alias": "untrust",
                "id": "2",
                "name": "ethernet1/2"
            }
        },
        "ingress": {
            "interface": {
                "alias": "corporate"
            }
        },
        "product": "PAN-OS",
        "type": "LF",
        "vendor": "Palo Alto Networks",
        "version": "2.0"
    },
    "paloalto": {
        "PanOSSourceLocation": "US",
        "VirtualLocation": "vsys1"
    },
    "related": {
        "hosts": [
            "PA-5220"
        ],
        "ip": [
            "1.1.1.1"
        ],
        "user": [
            "xxxxx"
        ]
    },
    "rule": {
        "name": "allow-business-apps"
    },
    "source": {
        "address": "1.1.1.1",
        "ip": "1.1.1.1",
        "packets": 0,
        "port": 3033,
        "user": {
            "name": "xxxxx"
        }
    },
    "user": {
        "name": "xxxxx"
    }
}
{
    "message": "1,2020/12/08 13:44:55,11111114444,SYSTEM,auth,0,2020/12/08 13:44:55,,auth-success,GP,0,0,general,informational,\"authenticated for user 'user1'.   auth profile 'GP', vsys 'vsys123', server profile 'LDAP', server address 'srv01.entreprise.local', From: 1.2.3.4.\",5211100,0x8000000000000000,0,0,0,0,,fw1",
    "event": {
        "category": [
            "authentication"
        ],
        "dataset": "system",
        "reason": "authenticated for user 'user1'.   auth profile 'GP', vsys 'vsys123', server profile 'LDAP', server address 'srv01.entreprise.local', From: 1.2.3.4.",
        "type": [
            "start"
        ]
    },
    "@timestamp": "2020-12-08T13:44:55Z",
    "action": {
        "name": "auth-success",
        "type": "auth"
    },
    "host": {
        "name": "fw1"
    },
    "log": {
        "hostname": "fw1",
        "level": "informational",
        "logger": "system"
    },
    "observer": {
        "product": "PAN-OS",
        "serial_number": "11111114444"
    },
    "paloalto": {
        "DGHierarchyLevel1": "0",
        "DGHierarchyLevel2": "0",
        "DGHierarchyLevel3": "0",
        "DGHierarchyLevel4": "0",
        "EventID": "auth-success",
        "Threat_ContentType": "auth"
    },
    "related": {
        "ip": [
            "1.2.3.4"
        ],
        "user": [
            "user1"
        ]
    },
    "source": {
        "address": "1.2.3.4",
        "ip": "1.2.3.4"
    },
    "user": {
        "name": "user1"
    }
}
{
    "message": "<14>Sep 16 10:00:02 PA-1 1,9/16/19 10:00,1801016000,TRAFFIC,start,2049,9/16/19 10:00,1.2.3.4,4.3.2.1,0.0.0.0,0.0.0.0,proxy1,,,web-browsing,vsys1234,v10213,zone1,a.1,b.2,Secure,9/16/19 10:00,60000,1,61000,80,0,0,0x0,tcp,allow,800,700,70,2,9/16/19 10:00,0,any,0,50660381839,0x0,10.0.0.0-10.255.255.255,10.0.0.0-10.255.255.255,0,2,1,n/a,0,0,0,0,,PP,from-policy,,,0,,0,,N/A,0,0,0,0",
    "event": {
        "category": [
            "network"
        ],
        "dataset": "traffic",
        "duration": 0,
        "outcome": "success",
        "type": [
            "start"
        ]
    },
    "@timestamp": "2019-09-16T10:00:00Z",
    "action": {
        "name": "allow",
        "outcome": "success",
        "type": "start"
    },
    "destination": {
        "address": "4.3.2.1",
        "bytes": 70,
        "ip": "4.3.2.1",
        "nat": {
            "ip": "0.0.0.0",
            "port": 0
        },
        "packets": 1,
        "port": 80
    },
    "host": {
        "name": "PP"
    },
    "log": {
        "hostname": "PP",
        "logger": "traffic"
    },
    "network": {
        "application": "web-browsing",
        "bytes": 800,
        "packets": 2,
        "transport": "tcp"
    },
    "observer": {
        "product": "PAN-OS",
        "serial_number": "1801016000"
    },
    "paloalto": {
        "Threat_ContentType": "start",
        "VirtualLocation": "vsys1234"
    },
    "related": {
        "ip": [
            "0.0.0.0",
            "1.2.3.4",
            "4.3.2.1"
        ]
    },
    "rule": {
        "name": "proxy1"
    },
    "source": {
        "address": "1.2.3.4",
        "bytes": 700,
        "ip": "1.2.3.4",
        "nat": {
            "ip": "0.0.0.0",
            "port": 0
        },
        "packets": 2,
        "port": 61000
    }
}
{
    "message": "{\"LogTime\":\"2023-02-16T15:36:37.000000Z\",\"LogSourceID\":\"007954000351998\",\"LogType\":\"SYSTEM\",\"Subtype\":\"url-filtering\",\"ConfigVersion\":\"10.1\",\"EventTime\":\"2023-02-16T15:36:23.000000Z\",\"VirtualLocation\":null,\"EventName\":\"cloud-election\",\"EventComponent\":\"\",\"VendorSeverity\":\"Informational\",\"EventDescription\":\"CLOUD ELECTION: serverlist2.urlcloud.paloaltonetworks.com IP: 35.244.229.101 was elected, measured alive test 143294.\",\"SequenceNo\":7200776623254143113,\"DGHierarchyLevel1\":0,\"DGHierarchyLevel2\":0,\"DGHierarchyLevel3\":0,\"DGHierarchyLevel4\":0,\"VirtualSystemName\":null,\"LogSourceName\":\"PA-VM\",\"DeviceGroup\":null,\"Template\":null,\"TimeGeneratedHighResolution\":\"2023-02-16T15:36:23.710000Z\"}\n",
    "event": {
        "category": [
            "network"
        ],
        "dataset": "system",
        "reason": "CLOUD ELECTION: serverlist2.urlcloud.paloaltonetworks.com IP: 35.244.229.101 was elected, measured alive test 143294.",
        "type": [
            "info"
        ]
    },
    "@timestamp": "2023-02-16T15:36:23Z",
    "action": {
        "type": "url-filtering"
    },
    "destination": {
        "address": "serverlist2.urlcloud.paloaltonetworks.com",
        "domain": "serverlist2.urlcloud.paloaltonetworks.com",
        "ip": "35.244.229.101",
        "registered_domain": "paloaltonetworks.com",
        "subdomain": "serverlist2.urlcloud",
        "top_level_domain": "com"
    },
    "host": {
        "name": "PA-VM"
    },
    "log": {
        "level": "Informational",
        "logger": "system"
    },
    "observer": {
        "product": "PAN-OS"
    },
    "paloalto": {
        "DGHierarchyLevel1": "0",
        "DGHierarchyLevel2": "0",
        "DGHierarchyLevel3": "0",
        "DGHierarchyLevel4": "0",
        "Threat_ContentType": "url-filtering"
    },
    "related": {
        "hosts": [
            "serverlist2.urlcloud.paloaltonetworks.com"
        ],
        "ip": [
            "35.244.229.101"
        ]
    }
}
{
    "message": "{\"LogTime\":\"2023-02-16T17:08:26.000000Z\",\"LogSourceID\":\"007954000351998\",\"LogType\":\"SYSTEM\",\"Subtype\":\"dhcp\",\"ConfigVersion\":\"10.1\",\"EventTime\":\"2023-02-16T17:08:17.000000Z\",\"VirtualLocation\":null,\"EventName\":\"if-renew-trigger\",\"EventComponent\":\"\",\"VendorSeverity\":\"Informational\",\"EventDescription\":\"DHCP RENEW: interface eth0, ip 1.2.3.4 netmask 255.255.255.0 dhcp server: 1.2.3.1\",\"SequenceNo\":7200776623254143234,\"DGHierarchyLevel1\":0,\"DGHierarchyLevel2\":0,\"DGHierarchyLevel3\":0,\"DGHierarchyLevel4\":0,\"VirtualSystemName\":null,\"LogSourceName\":\"PA-VM\",\"DeviceGroup\":null,\"Template\":null,\"TimeGeneratedHighResolution\":\"2023-02-16T17:08:17.774000Z\"}\n",
    "event": {
        "category": [
            "network"
        ],
        "dataset": "system",
        "reason": "DHCP RENEW: interface eth0, ip 1.2.3.4 netmask 255.255.255.0 dhcp server: 1.2.3.1",
        "type": [
            "info"
        ]
    },
    "@timestamp": "2023-02-16T17:08:17Z",
    "action": {
        "type": "dhcp"
    },
    "destination": {
        "address": "1.2.3.1"
    },
    "host": {
        "name": "PA-VM"
    },
    "log": {
        "level": "Informational",
        "logger": "system"
    },
    "observer": {
        "ingress": {
            "interface": {
                "name": "eth0"
            }
        },
        "product": "PAN-OS"
    },
    "paloalto": {
        "DGHierarchyLevel1": "0",
        "DGHierarchyLevel2": "0",
        "DGHierarchyLevel3": "0",
        "DGHierarchyLevel4": "0",
        "Threat_ContentType": "dhcp"
    },
    "related": {
        "ip": [
            "1.2.3.4"
        ]
    },
    "source": {
        "address": "1.2.3.4",
        "ip": "1.2.3.4"
    }
}
{
    "message": "{\"LogTime\":\"2023-02-16T15:31:51.000000Z\",\"LogSourceID\":\"007954000351998\",\"LogType\":\"SYSTEM\",\"Subtype\":\"dnsproxy\",\"ConfigVersion\":\"10.1\",\"EventTime\":\"2023-02-16T15:31:50.000000Z\",\"VirtualLocation\":null,\"EventName\":\"if-inherit\",\"EventComponent\":\"mgmt-obj\",\"VendorSeverity\":\"Informational\",\"EventDescription\":\"DNS Proxy object: mgmt-obj inherited following values from dynamic interface: mgmt-if: Primary DNS: 1.2.3.1 Secondary DNS: ::\",\"SequenceNo\":7200776623254142979,\"DGHierarchyLevel1\":0,\"DGHierarchyLevel2\":0,\"DGHierarchyLevel3\":0,\"DGHierarchyLevel4\":0,\"VirtualSystemName\":null,\"LogSourceName\":\"PA-VM\",\"DeviceGroup\":null,\"Template\":null,\"TimeGeneratedHighResolution\":\"2023-02-16T15:31:50.584000Z\"}\n",
    "event": {
        "category": [
            "network"
        ],
        "dataset": "system",
        "reason": "DNS Proxy object: mgmt-obj inherited following values from dynamic interface: mgmt-if: Primary DNS: 1.2.3.1 Secondary DNS: ::",
        "type": [
            "info"
        ]
    },
    "@timestamp": "2023-02-16T15:31:50Z",
    "action": {
        "type": "dnsproxy"
    },
    "host": {
        "name": "PA-VM"
    },
    "log": {
        "level": "Informational",
        "logger": "system"
    },
    "observer": {
        "product": "PAN-OS"
    },
    "paloalto": {
        "DGHierarchyLevel1": "0",
        "DGHierarchyLevel2": "0",
        "DGHierarchyLevel3": "0",
        "DGHierarchyLevel4": "0",
        "Threat_ContentType": "dnsproxy"
    }
}
{
    "message": "{\"TimeReceived\": \"2024-02-06T18:17:09.000000Z\", \"DeviceSN\": \"no-serial\", \"LogType\": \"THREAT\", \"Subtype\": \"file\", \"SubType\": \"file\", \"ConfigVersion\": \"10.2\", \"TimeGenerated\": \"2024-02-06T18:17:02.000000Z\", \"SourceAddress\": \"1.2.3.4\", \"DestinationAddress\": \"5.6.7.8\", \"NATSource\": \"9.10.11.12\", \"NATDestination\": \"5.6.7.8\", \"Rule\": \"Global_Outbound_internet_access\", \"SourceUser\": \"john.doe@example.com\", \"DestinationUser\": null, \"Application\": \"web-browsing\", \"VirtualLocation\": \"vsys1\", \"FromZone\": \"trust\", \"ToZone\": \"untrust\", \"InboundInterface\": \"tunnel.1\", \"OutboundInterface\": \"ethernet1/1\", \"LogSetting\": \"default\", \"SessionID\": 1450762, \"RepeatCount\": 1, \"SourcePort\": 53514, \"DestinationPort\": 80, \"NATSourcePort\": 22444, \"NATDestinationPort\": 80, \"Protocol\": \"tcp\", \"Action\": \"alert\", \"FileName\": \"some_file_name\", \"URLCategory\": \"computer-and-internet-info\", \"VendorSeverity\": \"Low\", \"DirectionOfAttack\": \"server to client\", \"SequenceNo\": 7292474944208657622, \"SourceLocation\": \"Prisma-Mobile-Users-EMEA\", \"DestinationLocation\": \"US\", \"PacketID\": 0, \"FileHash\": null, \"ReportID\": 0, \"DGHierarchyLevel1\": 463, \"DGHierarchyLevel2\": 467, \"DGHierarchyLevel3\": 0, \"DGHierarchyLevel4\": 0, \"VirtualSystemName\": \"\", \"DeviceName\": \"GP cloud service\", \"SourceUUID\": null, \"DestinationUUID\": null, \"IMSI\": 0, \"IMEI\": null, \"ParentSessionID\": 0, \"ParentStartTime\": \"1970-01-01T00:00:00.000000Z\", \"Tunnel\": \"N/A\", \"ContentVersion\": \"577053022\", \"SigFlags\": 0, \"RuleUUID\": \"c38e111b-43fc-4de4-a17c-c372af557193\", \"HTTP2Connection\": 0, \"DynamicUserGroup\": null, \"X-Forwarded-ForIP\": null, \"SourceDeviceCategory\": null, \"SourceDeviceProfile\": null, \"SourceDeviceModel\": null, \"SourceDeviceVendor\": null, \"SourceDeviceOSFamily\": null, \"SourceDeviceOSVersion\": null, \"SourceDeviceHost\": null, \"SourceDeviceMac\": null, \"DestinationDeviceCategory\": null, \"DestinationDeviceProfile\": null, \"DestinationDeviceModel\": null, \"DestinationDeviceVendor\": null, \"DestinationDeviceOSFamily\": null, \"DestinationDeviceOSVersion\": null, \"DestinationDeviceHost\": null, \"DestinationDeviceMac\": null, \"ContainerID\": null, \"ContainerNameSpace\": null, \"ContainerName\": null, \"SourceEDL\": null, \"DestinationEDL\": null, \"HostID\": null, \"EndpointSerialNumber\": null, \"DomainEDL\": null, \"SourceDynamicAddressGroup\": null, \"DestinationDynamicAddressGroup\": null, \"PartialHash\": 0, \"TimeGeneratedHighResolution\": \"2024-02-06T18:17:02.077000Z\", \"ReasonForDataFilteringAction\": null, \"Justification\": null, \"NSSAINetworkSliceType\": null}",
    "event": {
        "category": [
            "file"
        ],
        "dataset": "threat",
        "outcome": "success",
        "type": [
            "info"
        ]
    },
    "@timestamp": "2024-02-06T18:17:02Z",
    "action": {
        "name": "alert",
        "outcome": "success",
        "type": "file"
    },
    "destination": {
        "address": "5.6.7.8",
        "geo": {
            "country_iso_code": "US"
        },
        "ip": "5.6.7.8",
        "nat": {
            "port": 80
        },
        "port": 80
    },
    "file": {
        "name": "some_file_name"
    },
    "host": {
        "name": "GP cloud service"
    },
    "log": {
        "hostname": "GP cloud service",
        "level": "Low",
        "logger": "threat"
    },
    "network": {
        "application": "web-browsing"
    },
    "observer": {
        "egress": {
            "interface": {
                "alias": "untrust"
            }
        },
        "ingress": {
            "interface": {
                "alias": "trust"
            }
        },
        "product": "PAN-OS",
        "serial_number": "no-serial"
    },
    "paloalto": {
        "DGHierarchyLevel1": "463",
        "DGHierarchyLevel2": "467",
        "DGHierarchyLevel3": "0",
        "DGHierarchyLevel4": "0",
        "Threat_ContentType": "file",
        "URLCategory": "computer-and-internet-info",
        "VirtualLocation": "vsys1"
    },
    "related": {
        "ip": [
            "1.2.3.4",
            "5.6.7.8"
        ],
        "user": [
            "john.doe@example.com"
        ]
    },
    "rule": {
        "name": "Global_Outbound_internet_access",
        "uuid": "c38e111b-43fc-4de4-a17c-c372af557193"
    },
    "source": {
        "address": "1.2.3.4",
        "ip": "1.2.3.4",
        "nat": {
            "port": 22444
        },
        "port": 53514,
        "user": {
            "name": "john.doe@example.com"
        }
    },
    "user": {
        "name": "john.doe@example.com"
    }
}
{
    "message": "1,2024/01/12 11:41:42,015451000023232323,GLOBALPROTECT,0,2562,2024/01/12 11:41:42,vsys1,gateway-switch-to-ssl,tunnel,,SSLVPN,test.fr\\JDOE,FR,2023-01724,1.2.3.4,0.0.0.0,1.2.3.4,0.0.0.0,662f0b44-e024-4a70,PF000000,6.0.4,Windows,\"Microsoft Windows 10 Enterprise , 64-bit\",1,,,,success,,0,,0,CD78_VPN_GP_GATEWAY,5555555555555555555,0x8000000000000000,2024-01-12T11:41:43.895+02:00,,,,,,0,0,0,0,,test-01-01,1",
    "event": {
        "category": [
            "session"
        ],
        "dataset": "globalprotect",
        "outcome": "success",
        "type": [
            "info"
        ]
    },
    "@timestamp": "2024-01-12T09:41:43.895000Z",
    "action": {
        "name": "gateway-switch-to-ssl",
        "outcome": "success",
        "type": "0"
    },
    "host": {
        "name": "2023-01724",
        "os": {
            "version": "Microsoft Windows 10 Enterprise , 64-bit"
        }
    },
    "log": {
        "logger": "globalprotect"
    },
    "network": {
        "type": "SSLVPN"
    },
    "observer": {
        "product": "PAN-OS",
        "serial_number": "PF000000"
    },
    "paloalto": {
        "EventID": "gateway-switch-to-ssl",
        "Threat_ContentType": "0",
        "VirtualLocation": "vsys1",
        "connection": {
            "stage": "tunnel"
        }
    },
    "related": {
        "ip": [
            "1.2.3.4"
        ],
        "user": [
            "test.fr\\JDOE"
        ]
    },
    "source": {
        "address": "1.2.3.4",
        "geo": {
            "country_iso_code": "FR"
        },
        "ip": "1.2.3.4",
        "user": {
            "name": "test.fr\\JDOE"
        }
    },
    "user": {
        "name": "test.fr\\JDOE"
    },
    "user_agent": {
        "os": {
            "name": "Windows",
            "version": "Microsoft Windows 10 Enterprise , 64-bit"
        }
    }
}
{
    "message": "{\"LogTime\":\"2023-02-16T15:49:04.000000Z\",\"LogSourceID\":\"007954000351998\",\"LogType\":\"SYSTEM\",\"Subtype\":\"general\",\"ConfigVersion\":\"10.1\",\"EventTime\":\"2023-02-16T15:48:57.000000Z\",\"VirtualLocation\":\"\",\"EventName\":\"general\",\"EventComponent\":null,\"VendorSeverity\":\"Informational\",\"EventDescription\":\"Installed contents package: panupv2-all-contents-8676-7858.tgz\",\"SequenceNo\":7200776623254143152,\"DGHierarchyLevel1\":0,\"DGHierarchyLevel2\":0,\"DGHierarchyLevel3\":0,\"DGHierarchyLevel4\":0,\"VirtualSystemName\":null,\"LogSourceName\":\"PA-VM\",\"DeviceGroup\":null,\"Template\":null,\"TimeGeneratedHighResolution\":\"2023-02-16T15:48:57.395000Z\"}\n",
    "event": {
        "category": [
            "host"
        ],
        "dataset": "system",
        "module": "contents",
        "reason": "Installed contents package: panupv2-all-contents-8676-7858.tgz",
        "type": [
            "info"
        ]
    },
    "@timestamp": "2023-02-16T15:48:57Z",
    "action": {
        "type": "general"
    },
    "file": {
        "name": "panupv2-all-contents-8676-7858.tgz"
    },
    "host": {
        "name": "PA-VM"
    },
    "log": {
        "level": "Informational",
        "logger": "system"
    },
    "observer": {
        "product": "PAN-OS"
    },
    "paloalto": {
        "DGHierarchyLevel1": "0",
        "DGHierarchyLevel2": "0",
        "DGHierarchyLevel3": "0",
        "DGHierarchyLevel4": "0",
        "Threat_ContentType": "general"
    }
}
{
    "message": "{\"LogTime\":\"2023-02-16T15:46:40.000000Z\",\"LogSourceID\":\"007954000351998\",\"LogType\":\"SYSTEM\",\"Subtype\":\"ntpd\",\"ConfigVersion\":\"10.1\",\"EventTime\":\"2023-02-16T15:46:33.000000Z\",\"VirtualLocation\":null,\"EventName\":\"sync\",\"EventComponent\":\"\",\"VendorSeverity\":\"Informational\",\"EventDescription\":\"NTP sync to server de.pool.ntp.org\",\"SequenceNo\":7200776623254143145,\"DGHierarchyLevel1\":0,\"DGHierarchyLevel2\":0,\"DGHierarchyLevel3\":0,\"DGHierarchyLevel4\":0,\"VirtualSystemName\":null,\"LogSourceName\":\"PA-VM\",\"DeviceGroup\":null,\"Template\":null,\"TimeGeneratedHighResolution\":\"2023-02-16T15:46:33.917000Z\"}\n",
    "event": {
        "category": [
            "network"
        ],
        "dataset": "system",
        "reason": "NTP sync to server de.pool.ntp.org",
        "type": [
            "info"
        ]
    },
    "@timestamp": "2023-02-16T15:46:33Z",
    "action": {
        "type": "ntpd"
    },
    "destination": {
        "address": "de.pool.ntp.org"
    },
    "host": {
        "name": "PA-VM"
    },
    "log": {
        "level": "Informational",
        "logger": "system"
    },
    "observer": {
        "product": "PAN-OS"
    },
    "paloalto": {
        "DGHierarchyLevel1": "0",
        "DGHierarchyLevel2": "0",
        "DGHierarchyLevel3": "0",
        "DGHierarchyLevel4": "0",
        "Threat_ContentType": "ntpd"
    }
}
{
    "message": "{\"LogTime\":\"2023-02-16T15:31:51.000000Z\",\"LogSourceID\":\"007954000351998\",\"LogType\":\"SYSTEM\",\"Subtype\":\"port\",\"ConfigVersion\":\"10.1\",\"EventTime\":\"2023-02-16T15:31:50.000000Z\",\"VirtualLocation\":null,\"EventName\":\"link-change\",\"EventComponent\":\"ethernet1/2\",\"VendorSeverity\":\"Informational\",\"EventDescription\":\"Port ethernet1/2: Up   10Gb/s-full duplex\",\"SequenceNo\":7200776623254143073,\"DGHierarchyLevel1\":0,\"DGHierarchyLevel2\":0,\"DGHierarchyLevel3\":0,\"DGHierarchyLevel4\":0,\"VirtualSystemName\":null,\"LogSourceName\":\"PA-VM\",\"DeviceGroup\":null,\"Template\":null,\"TimeGeneratedHighResolution\":\"2023-02-16T15:31:50.851000Z\"}\n",
    "event": {
        "action": "Up",
        "category": [
            "network"
        ],
        "dataset": "system",
        "reason": "Port ethernet1/2: Up   10Gb/s-full duplex",
        "type": [
            "info"
        ]
    },
    "@timestamp": "2023-02-16T15:31:50Z",
    "action": {
        "name": "Up",
        "type": "port"
    },
    "host": {
        "name": "PA-VM"
    },
    "log": {
        "level": "Informational",
        "logger": "system"
    },
    "observer": {
        "ingress": {
            "interface": {
                "name": "ethernet1/2"
            }
        },
        "product": "PAN-OS"
    },
    "paloalto": {
        "DGHierarchyLevel1": "0",
        "DGHierarchyLevel2": "0",
        "DGHierarchyLevel3": "0",
        "DGHierarchyLevel4": "0",
        "Threat_ContentType": "port"
    }
}
{
    "message": "{\"LogTime\":\"2023-02-16T15:31:51.000000Z\",\"LogSourceID\":\"007954000351998\",\"LogType\":\"SYSTEM\",\"Subtype\":\"fb\",\"ConfigVersion\":\"10.1\",\"EventTime\":\"2023-02-16T15:31:51.000000Z\",\"VirtualLocation\":null,\"EventName\":\"wildfire-conn-success\",\"EventComponent\":\"\",\"VendorSeverity\":\"Medium\",\"EventDescription\":\"Successfully registered to Public Cloud wildfire.paloaltonetworks.com\",\"SequenceNo\":7200776623254143102,\"DGHierarchyLevel1\":0,\"DGHierarchyLevel2\":0,\"DGHierarchyLevel3\":0,\"DGHierarchyLevel4\":0,\"VirtualSystemName\":null,\"LogSourceName\":\"PA-VM\",\"DeviceGroup\":null,\"Template\":null,\"TimeGeneratedHighResolution\":\"2023-02-16T15:31:51.387000Z\"}\n",
    "event": {
        "category": [
            "network"
        ],
        "dataset": "system",
        "reason": "Successfully registered to Public Cloud wildfire.paloaltonetworks.com",
        "type": [
            "info"
        ]
    },
    "@timestamp": "2023-02-16T15:31:51Z",
    "action": {
        "type": "fb"
    },
    "destination": {
        "address": "wildfire.paloaltonetworks.com",
        "domain": "wildfire.paloaltonetworks.com",
        "registered_domain": "paloaltonetworks.com",
        "subdomain": "wildfire",
        "top_level_domain": "com"
    },
    "host": {
        "name": "PA-VM"
    },
    "log": {
        "level": "Medium",
        "logger": "system"
    },
    "observer": {
        "product": "PAN-OS"
    },
    "paloalto": {
        "DGHierarchyLevel1": "0",
        "DGHierarchyLevel2": "0",
        "DGHierarchyLevel3": "0",
        "DGHierarchyLevel4": "0",
        "Threat_ContentType": "fb"
    },
    "related": {
        "hosts": [
            "wildfire.paloaltonetworks.com"
        ]
    }
}
{
    "message": "1,2024/01/12 22:47:26,016201000000,SYSTEM,vpn,2222,2024/01/12 22:47:27,,test-event,,0,0,general,informational,\"unknown test peer\",55555555555555555,0x0,0,0,0,0,,test-1,0,0,2024-01-12T22:47:27.652+11:00",
    "event": {
        "category": [
            "network"
        ],
        "dataset": "system",
        "reason": "unknown test peer",
        "type": [
            "info"
        ]
    },
    "@timestamp": "2024-01-12T11:47:27.652000Z",
    "action": {
        "name": "test-event",
        "type": "vpn"
    },
    "host": {
        "name": "test-1"
    },
    "log": {
        "hostname": "test-1",
        "level": "informational",
        "logger": "system"
    },
    "observer": {
        "product": "PAN-OS",
        "serial_number": "016201000000"
    },
    "paloalto": {
        "DGHierarchyLevel1": "0",
        "DGHierarchyLevel2": "0",
        "DGHierarchyLevel3": "0",
        "DGHierarchyLevel4": "0",
        "EventID": "test-event",
        "Threat_ContentType": "vpn"
    }
}
{
    "message": "{\"ConfigVersion\": \"10.1\",\"DGHierarchyLevel1\": 0,\"DGHierarchyLevel2\": 0,\"DGHierarchyLevel3\": 0,\"DGHierarchyLevel4\": 0,\"DeviceGroup\": null,\"EventComponent\": null,\"EventDescription\": \"Successfully connect to address: 5.6.7.8 port: 3978, conn id: triallr-5.6.7.8-2-def\",\"EventName\": \"general\",\"EventTime\": \"2023-02-03T16:31:56.000000Z\",\"LogSourceID\": \"007954000351998\",\"LogSourceName\": \"PA-VM\",\"LogTime\": \"2023-02-03T16:32:07.000000Z\",\"LogType\": \"SYSTEM\",\"SequenceNo\": 7195838274152170508,\"Subtype\": \"general\",\"Template\": null,\"TimeGeneratedHighResolution\": \"2023-02-03T16:31:56.151000Z\",\"VendorSeverity\": \"Informational\",\"VirtualLocation\": \"\",\"VirtualSystemName\": null}",
    "event": {
        "category": [
            "host"
        ],
        "dataset": "system",
        "reason": "Successfully connect to address: 5.6.7.8 port: 3978, conn id: triallr-5.6.7.8-2-def",
        "type": [
            "info"
        ]
    },
    "@timestamp": "2023-02-03T16:31:56Z",
    "action": {
        "type": "general"
    },
    "destination": {
        "address": "5.6.7.8",
        "ip": "5.6.7.8",
        "port": 3978
    },
    "host": {
        "name": "PA-VM"
    },
    "log": {
        "level": "Informational",
        "logger": "system"
    },
    "observer": {
        "product": "PAN-OS"
    },
    "paloalto": {
        "DGHierarchyLevel1": "0",
        "DGHierarchyLevel2": "0",
        "DGHierarchyLevel3": "0",
        "DGHierarchyLevel4": "0",
        "Threat_ContentType": "general"
    },
    "related": {
        "ip": [
            "5.6.7.8"
        ]
    }
}
{
    "message": "{\"ConfigVersion\": \"10.1\",\"DGHierarchyLevel1\": 0,\"DGHierarchyLevel2\": 0,\"DGHierarchyLevel3\": 0,\"DGHierarchyLevel4\": 0,\"DeviceGroup\": null,\"EventComponent\": \"\",\"EventDescription\": \"PAN-DB was upgraded to version 20230203.20250.\",\"EventName\": \"upgrade-url-database-success\",\"EventTime\": \"2023-02-03T16:37:22.000000Z\",\"LogSourceID\": \"007954000351998\",\"LogSourceName\": \"PA-VM\",\"LogTime\": \"2023-02-03T16:37:31.000000Z\",\"LogType\": \"SYSTEM\",\"SequenceNo\": 7195838274152170511,\"Subtype\": \"url-filtering\",\"Template\": null,\"TimeGeneratedHighResolution\": \"2023-02-03T16:37:22.476000Z\",\"VendorSeverity\": \"Informational\",\"VirtualLocation\": null,\"VirtualSystemName\": null}",
    "event": {
        "category": [
            "network"
        ],
        "dataset": "system",
        "module": "PAN-DB",
        "reason": "PAN-DB was upgraded to version 20230203.20250.",
        "type": [
            "info"
        ]
    },
    "@timestamp": "2023-02-03T16:37:22Z",
    "action": {
        "type": "url-filtering"
    },
    "host": {
        "name": "PA-VM"
    },
    "log": {
        "level": "Informational",
        "logger": "system"
    },
    "observer": {
        "product": "PAN-OS"
    },
    "paloalto": {
        "DGHierarchyLevel1": "0",
        "DGHierarchyLevel2": "0",
        "DGHierarchyLevel3": "0",
        "DGHierarchyLevel4": "0",
        "Threat_ContentType": "url-filtering"
    }
}
{
    "message": "{\"ConfigVersion\": \"10.1\",\"DGHierarchyLevel1\": 0,\"DGHierarchyLevel2\": 0,\"DGHierarchyLevel3\": 0,\"DGHierarchyLevel4\": 0,\"DeviceGroup\": null,\"EventComponent\": \"\",\"EventDescription\": \"DHCP RENEW: interface eth0, ip 1.2.3.4 netmask 255.255.255.0 dhcp server: 1.2.3.1\",\"EventName\": \"if-renew-trigger\",\"EventTime\": \"2023-02-03T16:39:46.000000Z\",\"LogSourceID\": \"007954000351998\",\"LogSourceName\": \"PA-VM\",\"LogTime\": \"2023-02-03T16:39:55.000000Z\",\"LogType\": \"SYSTEM\",\"SequenceNo\": 7195838274152170512,\"Subtype\": \"dhcp\",\"Template\": null,\"TimeGeneratedHighResolution\": \"2023-02-03T16:39:46.612000Z\",\"VendorSeverity\": \"Informational\",\"VirtualLocation\": null,\"VirtualSystemName\": null}",
    "event": {
        "category": [
            "network"
        ],
        "dataset": "system",
        "reason": "DHCP RENEW: interface eth0, ip 1.2.3.4 netmask 255.255.255.0 dhcp server: 1.2.3.1",
        "type": [
            "info"
        ]
    },
    "@timestamp": "2023-02-03T16:39:46Z",
    "action": {
        "type": "dhcp"
    },
    "destination": {
        "address": "1.2.3.1"
    },
    "host": {
        "name": "PA-VM"
    },
    "log": {
        "level": "Informational",
        "logger": "system"
    },
    "observer": {
        "ingress": {
            "interface": {
                "name": "eth0"
            }
        },
        "product": "PAN-OS"
    },
    "paloalto": {
        "DGHierarchyLevel1": "0",
        "DGHierarchyLevel2": "0",
        "DGHierarchyLevel3": "0",
        "DGHierarchyLevel4": "0",
        "Threat_ContentType": "dhcp"
    },
    "related": {
        "ip": [
            "1.2.3.4"
        ]
    },
    "source": {
        "address": "1.2.3.4",
        "ip": "1.2.3.4"
    }
}
{
    "message": "{\"ConfigVersion\": \"10.1\",\"DGHierarchyLevel1\": 0,\"DGHierarchyLevel2\": 0,\"DGHierarchyLevel3\": 0,\"DGHierarchyLevel4\": 0,\"DeviceGroup\": null,\"EventComponent\": null,\"EventDescription\": \"Installed WildFire package: panupv3-all-wildfire-739610-742990.tgz\",\"EventName\": \"general\",\"EventTime\": \"2023-02-03T16:30:44.000000Z\",\"LogSourceID\": \"007954000351998\",\"LogSourceName\": \"PA-VM\",\"LogTime\": \"2023-02-03T16:30:52.000000Z\",\"LogType\": \"SYSTEM\",\"SequenceNo\": 7195838274152170505,\"Subtype\": \"general\",\"Template\": null,\"TimeGeneratedHighResolution\": \"2023-02-03T16:30:44.868000Z\",\"VendorSeverity\": \"Informational\",\"VirtualLocation\": \"\",\"VirtualSystemName\": null}",
    "event": {
        "category": [
            "host"
        ],
        "dataset": "system",
        "module": "WildFire",
        "reason": "Installed WildFire package: panupv3-all-wildfire-739610-742990.tgz",
        "type": [
            "info"
        ]
    },
    "@timestamp": "2023-02-03T16:30:44Z",
    "action": {
        "type": "general"
    },
    "file": {
        "name": "panupv3-all-wildfire-739610-742990.tgz"
    },
    "host": {
        "name": "PA-VM"
    },
    "log": {
        "level": "Informational",
        "logger": "system"
    },
    "observer": {
        "product": "PAN-OS"
    },
    "paloalto": {
        "DGHierarchyLevel1": "0",
        "DGHierarchyLevel2": "0",
        "DGHierarchyLevel3": "0",
        "DGHierarchyLevel4": "0",
        "Threat_ContentType": "general"
    }
}
{
    "message": "{\"ConfigVersion\": \"10.1\",\"DGHierarchyLevel1\": 0,\"DGHierarchyLevel2\": 0,\"DGHierarchyLevel3\": 0,\"DGHierarchyLevel4\": 0,\"DeviceGroup\": null,\"EventComponent\": null,\"EventDescription\": \"WildFire update job succeeded  for user Auto update agent\",\"EventName\": \"general\",\"EventTime\": \"2023-02-03T16:45:56.000000Z\",\"LogSourceID\": \"007954000351998\",\"LogSourceName\": \"PA-VM\",\"LogTime\": \"2023-02-03T16:46:05.000000Z\",\"LogType\": \"SYSTEM\",\"SequenceNo\": 7195838274152170521,\"Subtype\": \"general\",\"Template\": null,\"TimeGeneratedHighResolution\": \"2023-02-03T16:45:56.725000Z\",\"VendorSeverity\": \"Informational\",\"VirtualLocation\": \"\",\"VirtualSystemName\": null}",
    "event": {
        "category": [
            "host"
        ],
        "dataset": "system",
        "module": "WildFire",
        "reason": "WildFire update job succeeded  for user Auto update agent",
        "type": [
            "info"
        ]
    },
    "@timestamp": "2023-02-03T16:45:56Z",
    "action": {
        "type": "general"
    },
    "host": {
        "name": "PA-VM"
    },
    "log": {
        "level": "Informational",
        "logger": "system"
    },
    "observer": {
        "product": "PAN-OS"
    },
    "paloalto": {
        "DGHierarchyLevel1": "0",
        "DGHierarchyLevel2": "0",
        "DGHierarchyLevel3": "0",
        "DGHierarchyLevel4": "0",
        "Threat_ContentType": "general"
    }
}
{
    "message": "{\"ConfigVersion\": \"10.1\",\"DGHierarchyLevel1\": 0,\"DGHierarchyLevel2\": 0,\"DGHierarchyLevel3\": 0,\"DGHierarchyLevel4\": 0,\"DeviceGroup\": null,\"EventComponent\": null,\"EventDescription\": \"Connection to Update server:  completed successfully, initiated by 1.2.3.4\",\"EventName\": \"general\",\"EventTime\": \"2023-02-03T16:45:51.000000Z\",\"LogSourceID\": \"007954000351998\",\"LogSourceName\": \"PA-VM\",\"LogTime\": \"2023-02-03T16:45:56.000000Z\",\"LogType\": \"SYSTEM\",\"SequenceNo\": 7195838274152170515,\"Subtype\": \"general\",\"Template\": null,\"TimeGeneratedHighResolution\": \"2023-02-03T16:45:51.118000Z\",\"VendorSeverity\": \"Informational\",\"VirtualLocation\": \"\",\"VirtualSystemName\": null}",
    "event": {
        "category": [
            "host"
        ],
        "dataset": "system",
        "reason": "Connection to Update server:  completed successfully, initiated by 1.2.3.4",
        "type": [
            "info"
        ]
    },
    "@timestamp": "2023-02-03T16:45:51Z",
    "action": {
        "type": "general"
    },
    "host": {
        "name": "PA-VM"
    },
    "log": {
        "level": "Informational",
        "logger": "system"
    },
    "observer": {
        "product": "PAN-OS"
    },
    "paloalto": {
        "DGHierarchyLevel1": "0",
        "DGHierarchyLevel2": "0",
        "DGHierarchyLevel3": "0",
        "DGHierarchyLevel4": "0",
        "Threat_ContentType": "general"
    },
    "related": {
        "ip": [
            "1.2.3.4"
        ]
    },
    "source": {
        "address": "1.2.3.4",
        "ip": "1.2.3.4"
    }
}
{
    "message": "{\"ConfigVersion\": \"10.1\",\"DGHierarchyLevel1\": 0,\"DGHierarchyLevel2\": 0,\"DGHierarchyLevel3\": 0,\"DGHierarchyLevel4\": 0,\"DeviceGroup\": null,\"EventComponent\": null,\"EventDescription\": \"WildFire job started processing. Dequeue time=2023/02/03 17:45:52. Job Id=72.   \",\"EventName\": \"general\",\"EventTime\": \"2023-02-03T16:45:52.000000Z\",\"LogSourceID\": \"007954000351998\",\"LogSourceName\": \"PA-VM\",\"LogTime\": \"2023-02-03T16:45:56.000000Z\",\"LogType\": \"SYSTEM\",\"SequenceNo\": 7195838274152170518,\"Subtype\": \"general\",\"Template\": null,\"TimeGeneratedHighResolution\": \"2023-02-03T16:45:52.888000Z\",\"VendorSeverity\": \"Informational\",\"VirtualLocation\": \"\",\"VirtualSystemName\": null}",
    "event": {
        "category": [
            "host"
        ],
        "dataset": "system",
        "module": "WildFire",
        "reason": "WildFire job started processing. Dequeue time=2023/02/03 17:45:52. Job Id=72.   ",
        "type": [
            "info"
        ]
    },
    "@timestamp": "2023-02-03T16:45:52Z",
    "action": {
        "type": "general"
    },
    "host": {
        "name": "PA-VM"
    },
    "log": {
        "level": "Informational",
        "logger": "system"
    },
    "observer": {
        "product": "PAN-OS"
    },
    "paloalto": {
        "DGHierarchyLevel1": "0",
        "DGHierarchyLevel2": "0",
        "DGHierarchyLevel3": "0",
        "DGHierarchyLevel4": "0",
        "Threat_ContentType": "general"
    }
}
{
    "message": "{\"ConfigVersion\": \"10.1\",\"DGHierarchyLevel1\": 0,\"DGHierarchyLevel2\": 0,\"DGHierarchyLevel3\": 0,\"DGHierarchyLevel4\": 0,\"DeviceGroup\": null,\"EventComponent\": null,\"EventDescription\": \"WildFire package upgraded from version 739610-742990 to 739613-742993 by Auto update agent\",\"EventName\": \"general\",\"EventTime\": \"2023-02-03T16:45:55.000000Z\",\"LogSourceID\": \"007954000351998\",\"LogSourceName\": \"PA-VM\",\"LogTime\": \"2023-02-03T16:45:56.000000Z\",\"LogType\": \"SYSTEM\",\"SequenceNo\": 7195838274152170520,\"Subtype\": \"general\",\"Template\": null,\"TimeGeneratedHighResolution\": \"2023-02-03T16:45:55.982000Z\",\"VendorSeverity\": \"Informational\",\"VirtualLocation\": \"\",\"VirtualSystemName\": null}",
    "event": {
        "category": [
            "host"
        ],
        "dataset": "system",
        "module": "WildFire",
        "reason": "WildFire package upgraded from version 739610-742990 to 739613-742993 by Auto update agent",
        "type": [
            "info"
        ]
    },
    "@timestamp": "2023-02-03T16:45:55Z",
    "action": {
        "type": "general"
    },
    "host": {
        "name": "PA-VM"
    },
    "log": {
        "level": "Informational",
        "logger": "system"
    },
    "observer": {
        "product": "PAN-OS"
    },
    "paloalto": {
        "DGHierarchyLevel1": "0",
        "DGHierarchyLevel2": "0",
        "DGHierarchyLevel3": "0",
        "DGHierarchyLevel4": "0",
        "Threat_ContentType": "general"
    }
}
{
    "message": "{\"ConfigVersion\": \"10.1\",\"DGHierarchyLevel1\": 0,\"DGHierarchyLevel2\": 0,\"DGHierarchyLevel3\": 0,\"DGHierarchyLevel4\": 0,\"DeviceGroup\": null,\"EventComponent\": null,\"EventDescription\": \"WildFire job enqueued. Enqueue time=2023/02/03 17:45:52. JobId=72.  . Type: Full\",\"EventName\": \"general\",\"EventTime\": \"2023-02-03T16:45:52.000000Z\",\"LogSourceID\": \"007954000351998\",\"LogSourceName\": \"PA-VM\",\"LogTime\": \"2023-02-03T16:45:56.000000Z\",\"LogType\": \"SYSTEM\",\"SequenceNo\": 7195838274152170517,\"Subtype\": \"general\",\"Template\": null,\"TimeGeneratedHighResolution\": \"2023-02-03T16:45:52.887000Z\",\"VendorSeverity\": \"Informational\",\"VirtualLocation\": \"\",\"VirtualSystemName\": null}",
    "event": {
        "category": [
            "host"
        ],
        "dataset": "system",
        "module": "WildFire",
        "reason": "WildFire job enqueued. Enqueue time=2023/02/03 17:45:52. JobId=72.  . Type: Full",
        "type": [
            "info"
        ]
    },
    "@timestamp": "2023-02-03T16:45:52Z",
    "action": {
        "type": "general"
    },
    "host": {
        "name": "PA-VM"
    },
    "log": {
        "level": "Informational",
        "logger": "system"
    },
    "observer": {
        "product": "PAN-OS"
    },
    "paloalto": {
        "DGHierarchyLevel1": "0",
        "DGHierarchyLevel2": "0",
        "DGHierarchyLevel3": "0",
        "DGHierarchyLevel4": "0",
        "Threat_ContentType": "general"
    }
}
{
    "message": "{\"ConfigVersion\": \"10.1\",\"DGHierarchyLevel1\": 0,\"DGHierarchyLevel2\": 0,\"DGHierarchyLevel3\": 0,\"DGHierarchyLevel4\": 0,\"DeviceGroup\": null,\"EventComponent\": null,\"EventDescription\": \"Connection to Update server: updates.paloaltonetworks.com completed successfully, initiated by 1.2.3.4\",\"EventName\": \"general\",\"EventTime\": \"2023-02-03T16:45:49.000000Z\",\"LogSourceID\": \"007954000351998\",\"LogSourceName\": \"PA-VM\",\"LogTime\": \"2023-02-03T16:45:56.000000Z\",\"LogType\": \"SYSTEM\",\"SequenceNo\": 7195838274152170514,\"Subtype\": \"general\",\"Template\": null,\"TimeGeneratedHighResolution\": \"2023-02-03T16:45:49.557000Z\",\"VendorSeverity\": \"Informational\",\"VirtualLocation\": \"\",\"VirtualSystemName\": null}",
    "event": {
        "category": [
            "host"
        ],
        "dataset": "system",
        "reason": "Connection to Update server: updates.paloaltonetworks.com completed successfully, initiated by 1.2.3.4",
        "type": [
            "info"
        ]
    },
    "@timestamp": "2023-02-03T16:45:49Z",
    "action": {
        "type": "general"
    },
    "destination": {
        "address": "updates.paloaltonetworks.com"
    },
    "host": {
        "name": "PA-VM"
    },
    "log": {
        "level": "Informational",
        "logger": "system"
    },
    "observer": {
        "product": "PAN-OS"
    },
    "paloalto": {
        "DGHierarchyLevel1": "0",
        "DGHierarchyLevel2": "0",
        "DGHierarchyLevel3": "0",
        "DGHierarchyLevel4": "0",
        "Threat_ContentType": "general"
    },
    "related": {
        "ip": [
            "1.2.3.4"
        ]
    },
    "source": {
        "address": "1.2.3.4",
        "ip": "1.2.3.4"
    }
}
{
    "message": "{\"ConfigVersion\": \"10.1\",\"DGHierarchyLevel1\": 0,\"DGHierarchyLevel2\": 0,\"DGHierarchyLevel3\": 0,\"DGHierarchyLevel4\": 0,\"DeviceGroup\": null,\"EventComponent\": null,\"EventDescription\": \"Installed WildFire package: panupv3-all-wildfire-739613-742993.tgz\",\"EventName\": \"general\",\"EventTime\": \"2023-02-03T16:45:54.000000Z\",\"LogSourceID\": \"007954000351998\",\"LogSourceName\": \"PA-VM\",\"LogTime\": \"2023-02-03T16:45:56.000000Z\",\"LogType\": \"SYSTEM\",\"SequenceNo\": 7195838274152170519,\"Subtype\": \"general\",\"Template\": null,\"TimeGeneratedHighResolution\": \"2023-02-03T16:45:54.757000Z\",\"VendorSeverity\": \"Informational\",\"VirtualLocation\": \"\",\"VirtualSystemName\": null}",
    "event": {
        "category": [
            "host"
        ],
        "dataset": "system",
        "module": "WildFire",
        "reason": "Installed WildFire package: panupv3-all-wildfire-739613-742993.tgz",
        "type": [
            "info"
        ]
    },
    "@timestamp": "2023-02-03T16:45:54Z",
    "action": {
        "type": "general"
    },
    "file": {
        "name": "panupv3-all-wildfire-739613-742993.tgz"
    },
    "host": {
        "name": "PA-VM"
    },
    "log": {
        "level": "Informational",
        "logger": "system"
    },
    "observer": {
        "product": "PAN-OS"
    },
    "paloalto": {
        "DGHierarchyLevel1": "0",
        "DGHierarchyLevel2": "0",
        "DGHierarchyLevel3": "0",
        "DGHierarchyLevel4": "0",
        "Threat_ContentType": "general"
    }
}
{
    "message": "{\"ConfigVersion\": \"10.1\",\"DGHierarchyLevel1\": 0,\"DGHierarchyLevel2\": 0,\"DGHierarchyLevel3\": 0,\"DGHierarchyLevel4\": 0,\"DeviceGroup\": null,\"EventComponent\": null,\"EventDescription\": \"WildFire version 739613-742993 downloaded by Auto update agent\",\"EventName\": \"general\",\"EventTime\": \"2023-02-03T16:45:52.000000Z\",\"LogSourceID\": \"007954000351998\",\"LogSourceName\": \"PA-VM\",\"LogTime\": \"2023-02-03T16:45:56.000000Z\",\"LogType\": \"SYSTEM\",\"SequenceNo\": 7195838274152170516,\"Subtype\": \"general\",\"Template\": null,\"TimeGeneratedHighResolution\": \"2023-02-03T16:45:52.887000Z\",\"VendorSeverity\": \"Informational\",\"VirtualLocation\": \"\",\"VirtualSystemName\": null}",
    "event": {
        "category": [
            "host"
        ],
        "dataset": "system",
        "module": "WildFire",
        "reason": "WildFire version 739613-742993 downloaded by Auto update agent",
        "type": [
            "info"
        ]
    },
    "@timestamp": "2023-02-03T16:45:52Z",
    "action": {
        "type": "general"
    },
    "host": {
        "name": "PA-VM"
    },
    "log": {
        "level": "Informational",
        "logger": "system"
    },
    "observer": {
        "product": "PAN-OS"
    },
    "paloalto": {
        "DGHierarchyLevel1": "0",
        "DGHierarchyLevel2": "0",
        "DGHierarchyLevel3": "0",
        "DGHierarchyLevel4": "0",
        "Threat_ContentType": "general"
    }
}
{
    "message": "1,2024/01/12 11:21:15,016201000000,THREAT,url,2562,2024/01/12 11:21:15,1.2.3.4,5.6.7.8,9.10.11.12,0.0.0.0,SAAS vers log,,,ssl,vsys1,Outside,test-Externe,a11.30,a11.25,Panorama,2024/01/12 11:21:15,200000,1,58444,2222,58444,2222,0x50b444,tcp,alert,\"test.fr:9999/\",(9999),test,informational,client-to-server,55555555555555555555,0x8000000000000000,US,France,,,0,,,0,,,,,,,,0,0,0,0,0,,TEST-01,,,,,0,,0,,N/A,N/A,AppThreat-0-0,0x0,0,4294967295,,\"test,low-risk\",96eeeef8-bd9c-4145,0,,,,,,,,,,,,,,,,,,,,,,,,,,,,,0,2024-01-12T11:21:15.190+01:00,,,,encrypted-tunnel,networking,browser-based,4,\"used-by-malware,able-to-transfer-file,has-known-vulnerability,tunnel-other-application,pervasive-use\",,ssl,no,no,",
    "event": {
        "category": [
            "network"
        ],
        "dataset": "threat",
        "outcome": "success",
        "reason": "(9999)",
        "type": [
            "info"
        ]
    },
    "@timestamp": "2024-01-12T10:21:15.190000Z",
    "action": {
        "name": "alert",
        "outcome": "success",
        "type": "url"
    },
    "destination": {
        "address": "5.6.7.8",
        "ip": "5.6.7.8",
        "nat": {
            "ip": "0.0.0.0",
            "port": 2222
        },
        "port": 2222
    },
    "file": {
        "name": "test.fr:9999/",
        "path": "test.fr:9999/"
    },
    "host": {
        "name": "TEST-01"
    },
    "log": {
        "hostname": "TEST-01",
        "level": "informational",
        "logger": "threat"
    },
    "network": {
        "application": "ssl",
        "transport": "tcp"
    },
    "observer": {
        "product": "PAN-OS",
        "serial_number": "016201000000"
    },
    "paloalto": {
        "DGHierarchyLevel1": "0",
        "DGHierarchyLevel2": "0",
        "DGHierarchyLevel3": "0",
        "DGHierarchyLevel4": "0",
        "Threat_ContentType": "url",
        "VirtualLocation": "vsys1"
    },
    "related": {
        "ip": [
            "0.0.0.0",
            "1.2.3.4",
            "5.6.7.8",
            "9.10.11.12"
        ]
    },
    "rule": {
        "name": "SAAS vers log",
        "uuid": "96eeeef8-bd9c-4145"
    },
    "source": {
        "address": "1.2.3.4",
        "geo": {
            "country_iso_code": "US"
        },
        "ip": "1.2.3.4",
        "nat": {
            "ip": "9.10.11.12",
            "port": 58444
        },
        "port": 58444
    }
}
{
    "message": ": 1,2023/08/01 04:03:24,026701002348,SYSTEM,general,2816,2023/08/01 04:03:24,,general,,0,0,general,informational,\"Request made to server \"\"server_test.com\"\" is successful . \",7261972653022396272,0x8000000000000000,0,0,0,0,,test-01,0,0,2023-08-01T04:03:24.705+02:00",
    "event": {
        "category": [
            "host"
        ],
        "dataset": "system",
        "reason": "Request made to server \"server_test.com\" is successful . ",
        "type": [
            "info"
        ]
    },
    "@timestamp": "2023-08-01T02:03:24.705000Z",
    "action": {
        "name": "general",
        "type": "general"
    },
    "host": {
        "name": "test-01"
    },
    "log": {
        "hostname": "test-01",
        "level": "informational",
        "logger": "system"
    },
    "observer": {
        "product": "PAN-OS",
        "serial_number": "026701002348"
    },
    "paloalto": {
        "DGHierarchyLevel1": "0",
        "DGHierarchyLevel2": "0",
        "DGHierarchyLevel3": "0",
        "DGHierarchyLevel4": "0",
        "EventID": "general",
        "Threat_ContentType": "general"
    }
}
{
    "message": "{\"Action\": \"allow\",\"ActionSource\": \"from-policy\",\"Application\": \"incomplete\",\"Bytes\": 74,\"BytesReceived\": 0,\"BytesSent\": 74,\"ChunksReceived\": 0,\"ChunksSent\": 0,\"ChunksTotal\": 0,\"ConfigVersion\": \"10.1\",\"ContainerID\": null,\"ContainerName\": null,\"ContainerNameSpace\": null,\"DGHierarchyLevel1\": 0,\"DGHierarchyLevel2\": 0,\"DGHierarchyLevel3\": 0,\"DGHierarchyLevel4\": 0,\"DestinationAddress\": \"5.6.7.8\",\"DestinationDeviceCategory\": null,\"DestinationDeviceHost\": null,\"DestinationDeviceMac\": null,\"DestinationDeviceModel\": null,\"DestinationDeviceOSFamily\": null,\"DestinationDeviceOSVersion\": null,\"DestinationDeviceProfile\": null,\"DestinationDeviceVendor\": null,\"DestinationDynamicAddressGroup\": null,\"DestinationEDL\": null,\"DestinationLocation\": \"US\",\"DestinationPort\": 443,\"DestinationUUID\": null,\"DestinationUser\": null,\"DeviceName\": \"PA-VM\",\"DeviceSN\": \"007954000351998\",\"DynamicUserGroupName\": null,\"EndpointAssociationID\": 0,\"EndpointSerialNumber\": null,\"FromZone\": \"untrusted\",\"GPHostID\": null,\"HASessionOwner\": null,\"HTTP2Connection\": 0,\"IMEI\": null,\"IMSI\": 0,\"InboundInterface\": \"ethernet1/1\",\"LinkChangeCount\": 0,\"LinkSwitches\": null,\"LogSetting\": \"default\",\"LogType\": \"TRAFFIC\",\"NATDestination\": \"\",\"NATDestinationPort\": 0,\"NATSource\": \"\",\"NATSourcePort\": 0,\"NSSAINetworkSliceDifferentiator\": null,\"NSSAINetworkSliceType\": null,\"OutboundInterface\": \"ethernet1/1\",\"PacketsReceived\": 0,\"PacketsSent\": 1,\"PacketsTotal\": 1,\"ParentSessionID\": 0,\"ParentStarttime\": \"1970-01-01T00:00:00.000000Z\",\"Protocol\": \"tcp\",\"RepeatCount\": 1,\"Rule\": \"intrazone-default\",\"RuleUUID\": \"f903db52-4b89-4610-b908-67be412704f0\",\"SDWANCluster\": null,\"SDWANClusterType\": null,\"SDWANDeviceType\": null,\"SDWANPolicyName\": null,\"SDWANSite\": null,\"SequenceNo\": 7195838274152187101,\"SessionDuration\": 0,\"SessionEndReason\": \"aged-out\",\"SessionID\": 17635,\"SessionStartTime\": \"2023-02-03T16:46:00.000000Z\",\"SourceAddress\": \"1.2.3.4\",\"SourceDeviceCategory\": null,\"SourceDeviceHost\": null,\"SourceDeviceMac\": null,\"SourceDeviceModel\": null,\"SourceDeviceOSFamily\": null,\"SourceDeviceOSVersion\": null,\"SourceDeviceProfile\": null,\"SourceDeviceVendor\": null,\"SourceDynamicAddressGroup\": null,\"SourceEDL\": null,\"SourceLocation\": \"1.2.0.0-1.2.255.255\",\"SourcePort\": 59087,\"SourceUUID\": null,\"SourceUser\": null,\"Subtype\": \"end\",\"TimeGenerated\": \"2023-02-03T16:46:07.000000Z\",\"TimeGeneratedHighResolution\": \"2023-02-03T16:46:07.584000Z\",\"TimeReceived\": \"2023-02-03T16:46:14.000000Z\",\"ToZone\": \"untrusted\",\"Tunnel\": \"N/A\",\"URLCategory\": \"any\",\"VirtualLocation\": \"vsys1\",\"VirtualSystemName\": \"\",\"X-Forwarded-ForIP\": null}",
    "event": {
        "category": [
            "network"
        ],
        "dataset": "traffic",
        "duration": 0,
        "outcome": "success",
        "start": "2023-02-03T16:46:00Z",
        "type": [
            "end"
        ]
    },
    "@timestamp": "2023-02-03T16:46:07Z",
    "action": {
        "name": "allow",
        "outcome": "success",
        "type": "end"
    },
    "destination": {
        "address": "5.6.7.8",
        "geo": {
            "country_iso_code": "US"
        },
        "ip": "5.6.7.8",
        "nat": {
            "port": 0
        },
        "port": 443
    },
    "host": {
        "name": "PA-VM"
    },
    "log": {
        "hostname": "PA-VM",
        "logger": "traffic"
    },
    "network": {
        "application": "incomplete",
        "bytes": 74,
        "packets": 1
    },
    "observer": {
        "egress": {
            "interface": {
                "alias": "untrusted"
            }
        },
        "ingress": {
            "interface": {
                "alias": "untrusted"
            }
        },
        "product": "PAN-OS",
        "serial_number": "007954000351998"
    },
    "paloalto": {
        "DGHierarchyLevel1": "0",
        "DGHierarchyLevel2": "0",
        "DGHierarchyLevel3": "0",
        "DGHierarchyLevel4": "0",
        "Threat_ContentType": "end",
        "URLCategory": "any",
        "VirtualLocation": "vsys1"
    },
    "related": {
        "ip": [
            "1.2.3.4",
            "5.6.7.8"
        ]
    },
    "rule": {
        "name": "intrazone-default",
        "uuid": "f903db52-4b89-4610-b908-67be412704f0"
    },
    "source": {
        "address": "1.2.3.4",
        "bytes": 74,
        "ip": "1.2.3.4",
        "port": 59087
    }
}
{
    "message": "{\"Action\": \"allow\",\"ActionSource\": \"from-policy\",\"Application\": \"incomplete\",\"Bytes\": 74,\"BytesReceived\": 0,\"BytesSent\": 74,\"ChunksReceived\": 0,\"ChunksSent\": 0,\"ChunksTotal\": 0,\"ConfigVersion\": \"10.1\",\"ContainerID\": null,\"ContainerName\": null,\"ContainerNameSpace\": null,\"DGHierarchyLevel1\": 0,\"DGHierarchyLevel2\": 0,\"DGHierarchyLevel3\": 0,\"DGHierarchyLevel4\": 0,\"DestinationAddress\": \"5.6.7.8\",\"DestinationDeviceCategory\": null,\"DestinationDeviceHost\": null,\"DestinationDeviceMac\": null,\"DestinationDeviceModel\": null,\"DestinationDeviceOSFamily\": null,\"DestinationDeviceOSVersion\": null,\"DestinationDeviceProfile\": null,\"DestinationDeviceVendor\": null,\"DestinationDynamicAddressGroup\": null,\"DestinationEDL\": null,\"DestinationLocation\": \"US\",\"DestinationPort\": 443,\"DestinationUUID\": null,\"DestinationUser\": null,\"DeviceName\": \"PA-VM\",\"DeviceSN\": \"007954000351998\",\"DynamicUserGroupName\": null,\"EndpointAssociationID\": 0,\"EndpointSerialNumber\": null,\"FromZone\": \"untrusted\",\"GPHostID\": null,\"HASessionOwner\": null,\"HTTP2Connection\": 0,\"IMEI\": null,\"IMSI\": 0,\"InboundInterface\": \"ethernet1/1\",\"LinkChangeCount\": 0,\"LinkSwitches\": null,\"LogSetting\": \"default\",\"LogType\": \"TRAFFIC\",\"NATDestination\": \"\",\"NATDestinationPort\": 0,\"NATSource\": \"\",\"NATSourcePort\": 0,\"NSSAINetworkSliceDifferentiator\": null,\"NSSAINetworkSliceType\": null,\"OutboundInterface\": \"ethernet1/1\",\"PacketsReceived\": 0,\"PacketsSent\": 1,\"PacketsTotal\": 1,\"ParentSessionID\": 0,\"ParentStarttime\": \"1970-01-01T00:00:00.000000Z\",\"Protocol\": \"tcp\",\"RepeatCount\": 1,\"Rule\": \"intrazone-default\",\"RuleUUID\": \"f903db52-4b89-4610-b908-67be412704f0\",\"SDWANCluster\": null,\"SDWANClusterType\": null,\"SDWANDeviceType\": null,\"SDWANPolicyName\": null,\"SDWANSite\": null,\"SequenceNo\": 7195838274152187100,\"SessionDuration\": 0,\"SessionEndReason\": \"aged-out\",\"SessionID\": 17634,\"SessionStartTime\": \"2023-02-03T16:45:44.000000Z\",\"SourceAddress\": \"1.2.3.4\",\"SourceDeviceCategory\": null,\"SourceDeviceHost\": null,\"SourceDeviceMac\": null,\"SourceDeviceModel\": null,\"SourceDeviceOSFamily\": null,\"SourceDeviceOSVersion\": null,\"SourceDeviceProfile\": null,\"SourceDeviceVendor\": null,\"SourceDynamicAddressGroup\": null,\"SourceEDL\": null,\"SourceLocation\": \"1.2.0.0-1.2.255.255\",\"SourcePort\": 59087,\"SourceUUID\": null,\"SourceUser\": null,\"Subtype\": \"end\",\"TimeGenerated\": \"2023-02-03T16:45:52.000000Z\",\"TimeGeneratedHighResolution\": \"2023-02-03T16:45:52.582000Z\",\"TimeReceived\": \"2023-02-03T16:45:56.000000Z\",\"ToZone\": \"untrusted\",\"Tunnel\": \"N/A\",\"URLCategory\": \"any\",\"VirtualLocation\": \"vsys1\",\"VirtualSystemName\": \"\",\"X-Forwarded-ForIP\": null}",
    "event": {
        "category": [
            "network"
        ],
        "dataset": "traffic",
        "duration": 0,
        "outcome": "success",
        "start": "2023-02-03T16:45:44Z",
        "type": [
            "end"
        ]
    },
    "@timestamp": "2023-02-03T16:45:52Z",
    "action": {
        "name": "allow",
        "outcome": "success",
        "type": "end"
    },
    "destination": {
        "address": "5.6.7.8",
        "geo": {
            "country_iso_code": "US"
        },
        "ip": "5.6.7.8",
        "nat": {
            "port": 0
        },
        "port": 443
    },
    "host": {
        "name": "PA-VM"
    },
    "log": {
        "hostname": "PA-VM",
        "logger": "traffic"
    },
    "network": {
        "application": "incomplete",
        "bytes": 74,
        "packets": 1
    },
    "observer": {
        "egress": {
            "interface": {
                "alias": "untrusted"
            }
        },
        "ingress": {
            "interface": {
                "alias": "untrusted"
            }
        },
        "product": "PAN-OS",
        "serial_number": "007954000351998"
    },
    "paloalto": {
        "DGHierarchyLevel1": "0",
        "DGHierarchyLevel2": "0",
        "DGHierarchyLevel3": "0",
        "DGHierarchyLevel4": "0",
        "Threat_ContentType": "end",
        "URLCategory": "any",
        "VirtualLocation": "vsys1"
    },
    "related": {
        "ip": [
            "1.2.3.4",
            "5.6.7.8"
        ]
    },
    "rule": {
        "name": "intrazone-default",
        "uuid": "f903db52-4b89-4610-b908-67be412704f0"
    },
    "source": {
        "address": "1.2.3.4",
        "bytes": 74,
        "ip": "1.2.3.4",
        "port": 59087
    }
}
{
    "message": "{\"LogTime\":\"2023-02-16T15:50:25.000000Z\",\"LogSourceID\":\"007954000351998\",\"LogType\":\"SYSTEM\",\"Subtype\":\"general\",\"ConfigVersion\":\"10.1\",\"EventTime\":\"2023-02-16T15:50:14.000000Z\",\"VirtualLocation\":\"\",\"EventName\":\"general\",\"EventComponent\":null,\"VendorSeverity\":\"Informational\",\"EventDescription\":\"Content update job succeeded  for user admin\",\"SequenceNo\":7200776623254143155,\"DGHierarchyLevel1\":0,\"DGHierarchyLevel2\":0,\"DGHierarchyLevel3\":0,\"DGHierarchyLevel4\":0,\"VirtualSystemName\":null,\"LogSourceName\":\"PA-VM\",\"DeviceGroup\":null,\"Template\":null,\"TimeGeneratedHighResolution\":\"2023-02-16T15:50:14.343000Z\"}\n",
    "event": {
        "category": [
            "host"
        ],
        "dataset": "system",
        "reason": "Content update job succeeded  for user admin",
        "type": [
            "info"
        ]
    },
    "@timestamp": "2023-02-16T15:50:14Z",
    "action": {
        "type": "general"
    },
    "host": {
        "name": "PA-VM"
    },
    "log": {
        "level": "Informational",
        "logger": "system"
    },
    "observer": {
        "product": "PAN-OS"
    },
    "paloalto": {
        "DGHierarchyLevel1": "0",
        "DGHierarchyLevel2": "0",
        "DGHierarchyLevel3": "0",
        "DGHierarchyLevel4": "0",
        "Threat_ContentType": "general"
    },
    "related": {
        "user": [
            "admin"
        ]
    },
    "user": {
        "name": "admin"
    }
}
{
    "message": "{\"LogTime\":\"2023-02-16T15:49:49.000000Z\",\"LogSourceID\":\"007954000351998\",\"LogType\":\"SYSTEM\",\"Subtype\":\"general\",\"ConfigVersion\":\"10.1\",\"EventTime\":\"2023-02-16T15:49:34.000000Z\",\"VirtualLocation\":\"\",\"EventName\":\"general\",\"EventComponent\":null,\"VendorSeverity\":\"Informational\",\"EventDescription\":\"Content package upgraded from version 8671-7826 to 8676-7858 by admin\",\"SequenceNo\":7200776623254143153,\"DGHierarchyLevel1\":0,\"DGHierarchyLevel2\":0,\"DGHierarchyLevel3\":0,\"DGHierarchyLevel4\":0,\"VirtualSystemName\":null,\"LogSourceName\":\"PA-VM\",\"DeviceGroup\":null,\"Template\":null,\"TimeGeneratedHighResolution\":\"2023-02-16T15:49:34.604000Z\"}\n",
    "event": {
        "category": [
            "host"
        ],
        "dataset": "system",
        "reason": "Content package upgraded from version 8671-7826 to 8676-7858 by admin",
        "type": [
            "info"
        ]
    },
    "@timestamp": "2023-02-16T15:49:34Z",
    "action": {
        "type": "general"
    },
    "host": {
        "name": "PA-VM"
    },
    "log": {
        "level": "Informational",
        "logger": "system"
    },
    "observer": {
        "product": "PAN-OS"
    },
    "paloalto": {
        "DGHierarchyLevel1": "0",
        "DGHierarchyLevel2": "0",
        "DGHierarchyLevel3": "0",
        "DGHierarchyLevel4": "0",
        "Threat_ContentType": "general"
    },
    "related": {
        "user": [
            "admin"
        ]
    },
    "user": {
        "name": "admin"
    }
}
{
    "message": "{\"LogTime\":\"2023-02-16T15:41:25.000000Z\",\"LogSourceID\":\"007954000351998\",\"LogType\":\"SYSTEM\",\"Subtype\":\"auth\",\"ConfigVersion\":\"10.1\",\"EventTime\":\"2023-02-16T15:41:18.000000Z\",\"VirtualLocation\":null,\"EventName\":\"auth-success\",\"EventComponent\":\"\",\"VendorSeverity\":\"Informational\",\"EventDescription\":\"authenticated for user 'admin'.   From: 1.2.3.4.\",\"SequenceNo\":7200776623254143115,\"DGHierarchyLevel1\":0,\"DGHierarchyLevel2\":0,\"DGHierarchyLevel3\":0,\"DGHierarchyLevel4\":0,\"VirtualSystemName\":null,\"LogSourceName\":\"PA-VM\",\"DeviceGroup\":null,\"Template\":null,\"TimeGeneratedHighResolution\":\"2023-02-16T15:41:18.813000Z\"}\n",
    "event": {
        "category": [
            "authentication"
        ],
        "dataset": "system",
        "reason": "authenticated for user 'admin'.   From: 1.2.3.4.",
        "type": [
            "info"
        ]
    },
    "@timestamp": "2023-02-16T15:41:18Z",
    "action": {
        "type": "auth"
    },
    "host": {
        "name": "PA-VM"
    },
    "log": {
        "level": "Informational",
        "logger": "system"
    },
    "observer": {
        "product": "PAN-OS"
    },
    "paloalto": {
        "DGHierarchyLevel1": "0",
        "DGHierarchyLevel2": "0",
        "DGHierarchyLevel3": "0",
        "DGHierarchyLevel4": "0",
        "Threat_ContentType": "auth"
    },
    "related": {
        "ip": [
            "1.2.3.4"
        ],
        "user": [
            "admin"
        ]
    },
    "source": {
        "address": "1.2.3.4",
        "ip": "1.2.3.4"
    },
    "user": {
        "name": "admin"
    }
}
{
    "message": "1,2024/01/12 11:23:33,01545100000000,USERID,login,2222,2024/01/12 11:23:33,vsys1,1.2.3.4,test.fr\\JDOE,,0,1,10888,0,0,vpn-client,globalprotect,555555555555555555555555,0x8000000000000000,0,0,0,0,,test-01,1,,2024/01/12 11:23:33,1,0x80000000,dtest,,2024-01-12T11:23:33.907+01:00",
    "event": {
        "category": [
            "authentication"
        ],
        "dataset": "userid",
        "type": [
            "start"
        ]
    },
    "@timestamp": "2024-01-12T10:23:33.907000Z",
    "action": {
        "type": "login"
    },
    "destination": {
        "port": 0
    },
    "host": {
        "name": "test-01"
    },
    "log": {
        "hostname": "test-01",
        "logger": "userid"
    },
    "observer": {
        "product": "PAN-OS",
        "serial_number": "01545100000000"
    },
    "paloalto": {
        "DGHierarchyLevel1": "0",
        "DGHierarchyLevel2": "0",
        "DGHierarchyLevel3": "0",
        "DGHierarchyLevel4": "0",
        "EventID": "0",
        "Threat_ContentType": "login",
        "VirtualLocation": "vsys1",
        "VirtualSystemID": "1"
    },
    "related": {
        "ip": [
            "1.2.3.4"
        ],
        "user": [
            "test.fr\\JDOE"
        ]
    },
    "source": {
        "address": "1.2.3.4",
        "ip": "1.2.3.4",
        "port": 0
    },
    "user": {
        "name": "test.fr\\JDOE"
    }
}
{
    "message": "{\"LogTime\":\"2023-02-16T15:41:25.000000Z\",\"LogSourceID\":\"007954000351998\",\"LogType\":\"SYSTEM\",\"Subtype\":\"general\",\"ConfigVersion\":\"10.1\",\"EventTime\":\"2023-02-16T15:41:18.000000Z\",\"VirtualLocation\":\"\",\"EventName\":\"general\",\"EventComponent\":null,\"VendorSeverity\":\"Informational\",\"EventDescription\":\"User admin logged in via Web from 1.2.3.4 using https\",\"SequenceNo\":7200776623254143116,\"DGHierarchyLevel1\":0,\"DGHierarchyLevel2\":0,\"DGHierarchyLevel3\":0,\"DGHierarchyLevel4\":0,\"VirtualSystemName\":null,\"LogSourceName\":\"PA-VM\",\"DeviceGroup\":null,\"Template\":null,\"TimeGeneratedHighResolution\":\"2023-02-16T15:41:18.825000Z\"}\n",
    "event": {
        "category": [
            "host"
        ],
        "dataset": "system",
        "reason": "User admin logged in via Web from 1.2.3.4 using https",
        "type": [
            "info"
        ]
    },
    "@timestamp": "2023-02-16T15:41:18Z",
    "action": {
        "type": "general"
    },
    "host": {
        "name": "PA-VM"
    },
    "log": {
        "level": "Informational",
        "logger": "system"
    },
    "network": {
        "protocol": "https"
    },
    "observer": {
        "product": "PAN-OS"
    },
    "paloalto": {
        "DGHierarchyLevel1": "0",
        "DGHierarchyLevel2": "0",
        "DGHierarchyLevel3": "0",
        "DGHierarchyLevel4": "0",
        "Threat_ContentType": "general"
    },
    "related": {
        "ip": [
            "1.2.3.4"
        ],
        "user": [
            "admin"
        ]
    },
    "source": {
        "address": "1.2.3.4",
        "ip": "1.2.3.4"
    },
    "user": {
        "name": "admin"
    }
}
{
    "message": "{\"LogTime\":\"2023-02-16T17:45:55.000000Z\",\"LogSourceID\":\"007954000351998\",\"LogType\":\"SYSTEM\",\"Subtype\":\"fb\",\"ConfigVersion\":\"10.1\",\"EventTime\":\"2023-02-16T17:45:43.000000Z\",\"VirtualLocation\":null,\"EventName\":\"wildfire-conn-failed\",\"EventComponent\":\"\",\"VendorSeverity\":\"Informational\",\"EventDescription\":\"Failed to perform task resulting in connection timeout with WildFire Cloud wildfire.paloaltonetworks.com\",\"SequenceNo\":7200776623254143341,\"DGHierarchyLevel1\":0,\"DGHierarchyLevel2\":0,\"DGHierarchyLevel3\":0,\"DGHierarchyLevel4\":0,\"VirtualSystemName\":null,\"LogSourceName\":\"PA-VM\",\"DeviceGroup\":null,\"Template\":null,\"TimeGeneratedHighResolution\":\"2023-02-16T17:45:43.111000Z\"}\n",
    "event": {
        "category": [
            "network"
        ],
        "dataset": "system",
        "module": "WildFire",
        "reason": "Failed to perform task resulting in connection timeout with WildFire Cloud wildfire.paloaltonetworks.com",
        "type": [
            "info"
        ]
    },
    "@timestamp": "2023-02-16T17:45:43Z",
    "action": {
        "type": "fb"
    },
    "destination": {
        "address": "wildfire.paloaltonetworks.com",
        "domain": "wildfire.paloaltonetworks.com",
        "registered_domain": "paloaltonetworks.com",
        "subdomain": "wildfire",
        "top_level_domain": "com"
    },
    "host": {
        "name": "PA-VM"
    },
    "log": {
        "level": "Informational",
        "logger": "system"
    },
    "observer": {
        "product": "PAN-OS"
    },
    "paloalto": {
        "DGHierarchyLevel1": "0",
        "DGHierarchyLevel2": "0",
        "DGHierarchyLevel3": "0",
        "DGHierarchyLevel4": "0",
        "Threat_ContentType": "fb"
    },
    "related": {
        "hosts": [
            "wildfire.paloaltonetworks.com"
        ]
    }
}
{
    "message": "CEF:0|Palo Alto Networks|LF|2.0|THREAT|spyware|1|ProfileToken=xxxxx dtz=UTC rt=Mar 01 2021 20:48:21 deviceExternalId=xxxxxxxxxxxxx start=Mar 01 2021 20:48:16 PanOSApplicationCategory=general-internet PanOSApplicationContainer=sina-weibo PanOSApplicationRisk=4 PanOSApplicationSubcategory=social-networking PanOSApplicationTechnology=browser-based PanOSCaptivePortal=false PanOSCloudHostname=xxxxx PanOSCortexDataLakeTenantID=xxxxxxxxxxxxx PanOSDestinationDeviceClass= PanOSDestinationDeviceOS= dntdom=paloaltonetwork duser=xxxxx duid= PanOSHTTPMethod=get PanOSInboundInterfaceDetailsPort=0 PanOSInboundInterfaceDetailsSlot=0 PanOSInboundInterfaceDetailsType=unknown PanOSInboundInterfaceDetailsUnit=0 PanOSIsClienttoServer=true PanOSIsContainer=false PanOSIsDecryptMirror=false PanOSIsDecrypted=false PanOSIsDuplicateLog=false PanOSIsEncrypted=false PanOSIsIPV6=false PanOSIsMptcpOn=false PanOSIsNonStandardDestinationPort=false PanOSIsPacketCapture=false PanOSIsPhishing=false PanOSIsPrismaNetwork=false PanOSIsPrismaUsers=false PanOSIsProxy=false PanOSIsReconExcluded=false PanOSIsSaaSApplication=false PanOSIsServertoClient=false PanOSIsSourceXForwarded=true PanOSIsSystemReturn=true PanOSIsTransaction=false PanOSIsTunnelInspected=false PanOSIsURLDenied=false PanOSLogExported=false PanOSLogForwarded=true PanOSLogSource=firewall PanOSLogSourceTimeZoneOffset= PanOSNAT=false PanOSNonStandardDestinationPort=13884 PanOSOutboundInterfaceDetailsPort=0 PanOSOutboundInterfaceDetailsSlot=0 PanOSOutboundInterfaceDetailsType=unknown PanOSOutboundInterfaceDetailsUnit=0 PanOSPacket= PanOSPayloadProtocolID=-1 PanOSSanctionedStateOfApp=false PanOSSeverity=Informational PanOSSourceDeviceClass= PanOSSourceDeviceOS= sntdom=paloaltonetwork suser=xxxxx suid= cat=27379 PanOSThreatNameFirewall=27379 PanOSTunneledApplication=tunneled-app PanOSURLDomain= PanOSUsers=paloaltonetwork\\\\xxxxx PanOSVerdict= PanOSVirtualSystemID=1 c6a2=fe80:110:8897:efab:9202:b3ff:fe1e:8329 c6a2Label=Source IPv6 Address c6a3=fe80:110:8897:efab:9202:b3ff:fe1e:8329 c6a3Label=Destination IPv6 Address sourceTranslatedAddress=1.1.1.1 destinationTranslatedAddress=1.1.1.1 cs1=deny-attackers cs1Label=Rule suser0=paloaltonetwork\\\\xxxxx duser0=paloaltonetwork\\\\xxxxx app=sina-weibo-base cs3=vsys1 cs3Label=VirtualLocation cs4=datacenter cs4Label=FromZone cs5=ethernet4Zone-test4 cs5Label=ToZone deviceInboundInterface=unknown deviceOutboundInterface=unknown cs6=rs-logging cs6Label=LogSetting cn1=947181 cn1Label=SessionID cnt=1 spt=13884 dpt=4228 sourceTranslatedPort=30116 destinationTranslatedPort=20966 proto=tcp act=drop-all request=some other fake filename PanOSThreatID=27379(27379) flexString2=server to client flexString2Label=DirectionOfAttack externalId=xxxxxxxxxxxxx PanOSSourceLocation=LY PanOSDestinationLocation=BR fileId=0 PanOSFileHash= PanOSApplianceOrCloud= PanOSURLCounter=0 PanOSFileType= PanOSSenderEmail= PanOSEmailSubject= PanOSRecipientEmail= PanOSReportID=0 PanOSDGHierarchyLevel1=11 PanOSDGHierarchyLevel2=0 PanOSDGHierarchyLevel3=0 PanOSDGHierarchyLevel4=0 PanOSVirtualSystemName= dvchost=xxxxx PanOSSourceUUID= PanOSDestinationUUID= PanOSIMSI=0 PanOSIMEI= PanOSParentSessionID=0 PanOSParentStarttime=Jan 01 1970 00:00:00 PanOSTunnel=N/A PanOSThreatCategory=unknown PanOSContentVersion=50059 PanOSSigFlags=0x0 PanOSRuleUUID=017e4d76-2003-47f4-8afc-1d35c808c615 PanOSHTTP2Connection=0 PanOSDynamicUserGroupName= PanOSX-Forwarded-ForIP= PanOSSourceDeviceCategory=X-Phone PanOSSourceDeviceProfile=x-profile PanOSSourceDeviceModel=Note 4G PanOSSourceDeviceVendor=Lenovo PanOSSourceDeviceOSFamily=K6 PanOSSourceDeviceOSVersion=Android v9 PanOSSourceDeviceHost=pan-505 PanOSSourceDeviceMac=596703749274 PanOSDestinationDeviceCategory=X-Phone PanOSDestinationDeviceProfile=x-profile PanOSDestinationDeviceModel=MI PanOSDestinationDeviceVendor=Xiaomi PanOSDestinationDeviceOSFamily=A1 PanOSDestinationDeviceOSVersion=Android v9.1 PanOSDestinationDeviceHost=pan-622 PanOSDestinationDeviceMac=620797415366 PanOSContainerID=1873cc5c-0d31 PanOSContainerNameSpace=pns_default PanOSSourceEDL= PanOSDestinationEDL= PanOSHostID=xxxxxxxxxxxxxx PanOSEndpointSerialNumber=xxxxxxxxxxxxxx PanOSDomainEDL= PanOSSourceDynamicAddressGroup= PanOSDestinationDynamicAddressGroup= PanOSPartialHash=0 PanOSTimeGeneratedHighResolution=Mar 01 2021 20:48:16 PanOSNSSAINetworkSliceType=dc",
    "event": {
        "action": "drop-all",
        "category": [
            "malware"
        ],
        "dataset": "threat",
        "severity": 1,
        "start": "2021-03-01T20:48:16Z",
        "timezone": "UTC",
        "type": [
            "info"
        ]
    },
    "@timestamp": "2021-03-01T20:48:21Z",
    "destination": {
        "geo": {
            "country_iso_code": "BR"
        },
        "nat": {
            "ip": "1.1.1.1",
            "port": 20966
        },
        "port": 4228,
        "user": {
            "name": "xxxxx"
        }
    },
    "host": {
        "hostname": "xxxxx",
        "id": "xxxxxxxxxxxxx",
        "mac": "596703749274",
        "name": "xxxxx",
        "os": {
            "family": "K6",
            "version": "Android v9"
        },
        "type": "X-Phone"
    },
    "log": {
        "hostname": "xxxxx",
        "logger": "threat"
    },
    "network": {
        "application": "sina-weibo-base",
        "transport": "tcp"
    },
    "observer": {
        "egress": {
            "interface": {
                "alias": "ethernet4Zone-test4",
                "id": "unknown",
                "name": "unknown"
            }
        },
        "ingress": {
            "interface": {
                "alias": "datacenter",
                "id": "unknown",
                "name": "n"
            }
        },
        "product": "PAN-OS",
        "type": "LF",
        "vendor": "Palo Alto Networks",
        "version": "2.0"
    },
    "paloalto": {
        "PanOSContainerNameSpace": "pns_default",
        "PanOSDestinationDeviceCategory": "X-Phone",
        "PanOSDestinationDeviceHost": "pan-622",
        "PanOSDestinationDeviceMac": "620797415366",
        "PanOSDestinationDeviceModel": "MI",
        "PanOSDestinationDeviceOSFamily": "A1",
        "PanOSDestinationDeviceOSVersion": "Android v9.1",
        "PanOSDestinationDeviceProfile": "x-profile",
        "PanOSDestinationDeviceVendor": "Xiaomi",
        "PanOSEndpointSerialNumber": "xxxxxxxxxxxxxx",
        "PanOSSourceDeviceHost": "pan-505",
        "PanOSSourceDeviceModel": "Note 4G",
        "PanOSSourceDeviceProfile": "x-profile",
        "PanOSSourceDeviceVendor": "Lenovo",
        "PanOSSourceLocation": "LY",
        "PanOSThreatCategory": "unknown",
        "PanOSThreatID": "27379(27379)",
        "VirtualLocation": "vsys1",
        "endpoint": {
            "serial_number": "xxxxxxxxxxxxxx"
        },
        "threat": {
            "id": "27379(27379)"
        }
    },
    "related": {
        "hosts": [
            "xxxxx"
        ],
        "ip": [
            "1.1.1.1"
        ],
        "user": [
            "xxxxx"
        ]
    },
    "rule": {
        "name": "deny-attackers",
        "uuid": "017e4d76-2003-47f4-8afc-1d35c808c615"
    },
    "source": {
        "nat": {
            "ip": "1.1.1.1",
            "port": 30116
        },
        "port": 13884,
        "user": {
            "name": "xxxxx"
        }
    },
    "user": {
        "name": "xxxxx"
    }
}
{
    "message": "1,2021/08/31 14:00:02,001701000000,THREAT,vulnerability,2049,2021/08/31 14:00:02,10.0.0.2,10.2.0.1,0.0.0.0,0.0.0.0,abcd,,,web-browsing,vsys,env,zone2,a1.1,aec.2,podl,2021/08/31 14:00:02,279429,2,12345,80,0,0,0x2000,tcp,alert,\"EXAMPLE.PDF\",PDF Exploit Evasion Found(34805),any,informational,server-to-client,1320000,0x2000000000000000,10.0.0.0-10.255.255.255,10.0.0.0-10.255.255.255,0,,0,,,1,,,,,,,,0,0,0,0,0,,FW,,,,,0,,0,,N/A,code-execution,AppThreat-0000-1111,0x0,0,422342342,",
    "event": {
        "action": "code-execution",
        "category": [
            "vulnerability"
        ],
        "dataset": "threat",
        "outcome": "success",
        "reason": "PDF Exploit Evasion Found(34805)",
        "type": [
            "info"
        ]
    },
    "@timestamp": "2021-08-31T14:00:02Z",
    "action": {
        "name": "alert",
        "outcome": "success",
        "type": "vulnerability"
    },
    "destination": {
        "address": "10.2.0.1",
        "ip": "10.2.0.1",
        "nat": {
            "ip": "0.0.0.0",
            "port": 0
        },
        "port": 80
    },
    "file": {
        "name": "EXAMPLE.PDF",
        "path": "EXAMPLE.PDF"
    },
    "host": {
        "name": "FW"
    },
    "log": {
        "hostname": "FW",
        "level": "informational",
        "logger": "threat"
    },
    "network": {
        "application": "web-browsing",
        "transport": "tcp"
    },
    "observer": {
        "product": "PAN-OS",
        "serial_number": "001701000000"
    },
    "paloalto": {
        "DGHierarchyLevel1": "0",
        "DGHierarchyLevel2": "0",
        "DGHierarchyLevel3": "0",
        "DGHierarchyLevel4": "0",
        "Threat_ContentType": "vulnerability",
        "VirtualLocation": "vsys"
    },
    "related": {
        "ip": [
            "0.0.0.0",
            "10.0.0.2",
            "10.2.0.1"
        ]
    },
    "rule": {
        "name": "abcd"
    },
    "source": {
        "address": "10.0.0.2",
        "ip": "10.0.0.2",
        "nat": {
            "ip": "0.0.0.0",
            "port": 0
        },
        "port": 12345
    }
}
{
    "message": "CEF:0|Palo Alto Networks|LF|2.0|TRAFFIC|end|3|dtz=UTC rt=Jul 31 2022 12:46:24 deviceExternalId=000000000000 PanOSConfigVersion=10.1 start=Jul 31 2022 12:46:07 src=1.2.3.4 dst=5.6.7.8 sourceTranslatedAddress=4.3.2.1 destinationTranslatedAddress=8.7.6.5 cs1=SO Access cs1Label=Rule suser= duser= app=outlook-web-online cs3=vsys1 cs3Label=VirtualLocation cs4=Trust cs4Label=FromZone cs5=Untrust cs5Label=ToZone deviceInboundInterface=ethernet1/10 deviceOutboundInterface=ethernet1/11 cs6=Panorama_LOF cs6Label=LogSetting cn1=595456 cn1Label=SessionID cnt=1 spt=52066 dpt=443 sourceTranslatedPort=47252 destinationTranslatedPort=443 proto=tcp act=allow PanOSBytes=12503 out=5651 in=6852 cn2=24 cn2Label=PacketsTotal PanOSSessionStartTime=Jul 31 2022 12:43:06 cn3=178 cn3Label=SessionDuration cs2=computer-and-internet-info cs2Label=URLCategory externalId=1111111111111111111 PanOSSourceLocation=10.0.0.0-10.255.255.255 PanOSDestinationLocation=UK PanOSPacketsSent=13 PanOSPacketsReceived=11 reason=tcp-fin PanOSDGHierarchyLevel1=997 PanOSDGHierarchyLevel2=738 PanOSDGHierarchyLevel3=0 PanOSDGHierarchyLevel4=0 PanOSVirtualSystemName= dvchost=LF-5698-NR cat=from-policy PanOSSourceUUID= PanOSDestinationUUID= PanOSIMSI=0 PanOSIMEI= PanOSParentSessionID=0 PanOSParentStarttime=Jan 01 1970 00:00:00 PanOSTunnel=N/A PanOSEndpointAssociationID=0 PanOSChunksTotal=0 PanOSChunksSent=0 PanOSChunksReceived=0 PanOSRuleUUID=2e259acc-c7ce-43d0-857f-f1a457e02699 PanOSHTTP2Connection=0 PanOSLinkChangeCount=0 PanOSSDWANPolicyName= PanOSLinkSwitches= PanOSSDWANCluster= PanOSSDWANDeviceType= PanOSSDWANClusterType= PanOSSDWANSite= PanOSDynamicUserGroupName= PanOSX-Forwarded-ForIP= PanOSSourceDeviceCategory= PanOSSourceDeviceProfile= PanOSSourceDeviceModel= PanOSSourceDeviceVendor= PanOSSourceDeviceOSFamily= PanOSSourceDeviceOSVersion= PanOSSourceDeviceHost= PanOSSourceDeviceMac= PanOSDestinationDeviceCategory= PanOSDestinationDeviceProfile= PanOSDestinationDeviceModel= PanOSDestinationDeviceVendor= PanOSDestinationDeviceOSFamily= PanOSDestinationDeviceOSVersion= PanOSDestinationDeviceHost= PanOSDestinationDeviceMac= PanOSContainerID= PanOSContainerNameSpace= PanOSContainerName= PanOSSourceEDL= PanOSDestinationEDL= PanOSGPHostID= PanOSEndpointSerialNumber= PanOSSourceDynamicAddressGroup= PanOSDestinationDynamicAddressGroup= PanOSHASessionOwner= PanOSTimeGeneratedHighResolution=Jul 31 2022 12:46:07 PanOSNSSAINetworkSliceType= PanOSNSSAINetworkSliceDifferentiator=\n",
    "event": {
        "action": "allow",
        "category": [
            "network"
        ],
        "dataset": "traffic",
        "duration": 178,
        "reason": "tcp-fin",
        "severity": 3,
        "start": "2022-07-31T12:46:07Z",
        "timezone": "UTC",
        "type": [
            "allowed"
        ]
    },
    "@timestamp": "2022-07-31T12:46:24Z",
    "destination": {
        "address": "5.6.7.8",
        "bytes": 5651,
        "geo": {
            "country_iso_code": "UK"
        },
        "ip": "5.6.7.8",
        "nat": {
            "ip": "8.7.6.5",
            "port": 443
        },
        "packets": 11,
        "port": 443
    },
    "host": {
        "hostname": "LF-5698-NR",
        "id": "000000000000",
        "name": "LF-5698-NR"
    },
    "log": {
        "hostname": "LF-5698-NR",
        "logger": "traffic"
    },
    "network": {
        "application": "outlook-web-online",
        "bytes": 12503,
        "packets": 24,
        "transport": "tcp"
    },
    "observer": {
        "egress": {
            "interface": {
                "alias": "Untrust",
                "id": "11",
                "name": "ethernet1/11"
            }
        },
        "ingress": {
            "interface": {
                "alias": "Trust",
                "id": "11",
                "name": "0"
            }
        },
        "product": "PAN-OS",
        "type": "LF",
        "vendor": "Palo Alto Networks",
        "version": "2.0"
    },
    "paloalto": {
        "PanOSSessionStartTime": "Jul 31 2022 12:43:06",
        "PanOSSourceLocation": "10.0.0.0-10.255.255.255",
        "URLCategory": "computer-and-internet-info",
        "VirtualLocation": "vsys1"
    },
    "related": {
        "hosts": [
            "LF-5698-NR"
        ],
        "ip": [
            "1.2.3.4",
            "4.3.2.1",
            "5.6.7.8",
            "8.7.6.5"
        ]
    },
    "rule": {
        "name": "SO Access",
        "uuid": "2e259acc-c7ce-43d0-857f-f1a457e02699"
    },
    "source": {
        "address": "1.2.3.4",
        "bytes": 6852,
        "ip": "1.2.3.4",
        "nat": {
            "ip": "4.3.2.1",
            "port": 47252
        },
        "packets": 13,
        "port": 52066
    }
}
{
    "message": "CEF:0|Palo Alto Networks|LF|2.0|TRAFFIC|end|3|dtz=UTC rt=Aug 02 2022 06:42:20 deviceExternalId=no-serial PanOSConfigVersion=10.0 start=Aug 02 2022 06:42:01 src= dst=1.1.1.1 sourceTranslatedAddress=1.1.1.1 destinationTranslatedAddress=1.1.1.1 cs1=Global_Outbound_internet_access cs1Label=Rule suser=user.name@corp.com duser= app=ssl cs3=vsys1 cs3Label=VirtualLocation cs4=trust cs4Label=FromZone cs5=untrust cs5Label=ToZone deviceInboundInterface=tunnel.1 deviceOutboundInterface=ethernet1/1 cs6=default cs6Label=LogSetting cn1=689028 cn1Label=SessionID cnt=1 spt=63516 dpt=443 sourceTranslatedPort=43823 destinationTranslatedPort=443 proto=tcp act=allow PanOSBytes=13443 out=2755 in=10688 cn2=32 cn2Label=PacketsTotal PanOSSessionStartTime=Aug 02 2022 06:41:44 cn3=0 cn3Label=SessionDuration cs2=low-risk cs2Label=URLCategory externalId=1112030318 PanOSSourceLocation=10.0.0.0-10.255.255.255 PanOSDestinationLocation=EU PanOSPacketsSent=13 PanOSPacketsReceived=19 reason=tcp-fin PanOSDGHierarchyLevel1=463 PanOSDGHierarchyLevel2=467 PanOSDGHierarchyLevel3=0 PanOSDGHierarchyLevel4=0 PanOSVirtualSystemName= dvchost=GP cloud service cat=from-policy PanOSSourceUUID= PanOSDestinationUUID= PanOSIMSI=0 PanOSIMEI= PanOSParentSessionID=0 PanOSParentStarttime=Jan 01 1970 00:00:00 PanOSTunnel=N/A PanOSEndpointAssociationID=0 PanOSChunksTotal=0 PanOSChunksSent=0 PanOSChunksReceived=0 PanOSRuleUUID=c38e111b-43fc-4de4-a17c-c372af557193 PanOSHTTP2Connection=0 PanOSLinkChangeCount=0 PanOSSDWANPolicyName= PanOSLinkSwitches= PanOSSDWANCluster= PanOSSDWANDeviceType= PanOSSDWANClusterType= PanOSSDWANSite= PanOSDynamicUserGroupName= PanOSX-Forwarded-ForIP= PanOSSourceDeviceCategory= PanOSSourceDeviceProfile= PanOSSourceDeviceModel= PanOSSourceDeviceVendor= PanOSSourceDeviceOSFamily= PanOSSourceDeviceOSVersion= PanOSSourceDeviceHost= PanOSSourceDeviceMac= PanOSDestinationDeviceCategory= PanOSDestinationDeviceProfile= PanOSDestinationDeviceModel= PanOSDestinationDeviceVendor= PanOSDestinationDeviceOSFamily= PanOSDestinationDeviceOSVersion= PanOSDestinationDeviceHost= PanOSDestinationDeviceMac= PanOSContainerID= PanOSContainerNameSpace= PanOSContainerName= PanOSSourceEDL= PanOSDestinationEDL= PanOSGPHostID= PanOSEndpointSerialNumber= PanOSSourceDynamicAddressGroup= PanOSDestinationDynamicAddressGroup= PanOSHASessionOwner= PanOSTimeGeneratedHighResolution=Aug 02 2022 06:42:02 PanOSNSSAINetworkSliceType= PanOSNSSAINetworkSliceDifferentiator=",
    "event": {
        "action": "allow",
        "category": [
            "network"
        ],
        "dataset": "traffic",
        "duration": 0,
        "reason": "tcp-fin",
        "severity": 3,
        "start": "2022-08-02T06:42:01Z",
        "timezone": "UTC",
        "type": [
            "allowed"
        ]
    },
    "@timestamp": "2022-08-02T06:42:20Z",
    "destination": {
        "address": "1.1.1.1",
        "bytes": 2755,
        "geo": {
            "country_iso_code": "EU"
        },
        "ip": "1.1.1.1",
        "nat": {
            "ip": "1.1.1.1",
            "port": 443
        },
        "packets": 19,
        "port": 443
    },
    "host": {
        "hostname": "GP cloud service",
        "id": "no-serial",
        "name": "GP cloud service"
    },
    "log": {
        "hostname": "GP cloud service",
        "logger": "traffic"
    },
    "network": {
        "application": "ssl",
        "bytes": 13443,
        "packets": 32,
        "transport": "tcp"
    },
    "observer": {
        "egress": {
            "interface": {
                "alias": "untrust",
                "id": "1",
                "name": "ethernet1/1"
            }
        },
        "ingress": {
            "interface": {
                "alias": "trust",
                "id": "1",
                "name": "1"
            }
        },
        "product": "PAN-OS",
        "type": "LF",
        "vendor": "Palo Alto Networks",
        "version": "2.0"
    },
    "paloalto": {
        "PanOSSessionStartTime": "Aug 02 2022 06:41:44",
        "PanOSSourceLocation": "10.0.0.0-10.255.255.255",
        "URLCategory": "low-risk",
        "VirtualLocation": "vsys1"
    },
    "related": {
        "hosts": [
            "GP cloud service"
        ],
        "ip": [
            "1.1.1.1"
        ],
        "user": [
            "user.name@corp.com"
        ]
    },
    "rule": {
        "name": "Global_Outbound_internet_access",
        "uuid": "c38e111b-43fc-4de4-a17c-c372af557193"
    },
    "source": {
        "bytes": 10688,
        "nat": {
            "ip": "1.1.1.1",
            "port": 43823
        },
        "packets": 13,
        "port": 63516,
        "user": {
            "name": "user.name@corp.com"
        }
    },
    "user": {
        "name": "user.name@corp.com"
    }
}
{
    "message": "CEF:0|Palo Alto Networks|LF|2.0|TRAFFIC|end|3|ProfileToken=xxxxx dtz=UTC rt=Feb 27 2021 20:16:21 deviceExternalId=xxxxxxxxxxxxx PanOSApplicationContainer= PanOSApplicationRisk=5 PanOSApplicationSubcategory=file-sharing PanOSApplicationTechnology=peer-to-peer PanOSCaptivePortal=false PanOSCortexDataLakeTenantID=xxxxxxxxxxxxx PanOSDestinationDeviceClass= PanOSDestinationDeviceOS= dntdom=paloaltonetwork duser=xxxxx duid= PanOSInboundInterfaceDetailsPort=0 PanOSInboundInterfaceDetailsSlot=0 PanOSInboundInterfaceDetailsType=unknown PanOSInboundInterfaceDetailsUnit=0 PanOSIsClienttoServer=false PanOSIsContainer=false PanOSIsDecryptMirror=false PanOSIsDecrypted=false PanOSIsDecryptedLog=false PanOSIsDecryptedPayloadForward=false PanOSIsDuplicateLog=false PanOSIsEncrypted=false PanOSIsIPV6=false PanOSIsInspectionBeforeSession=true PanOSIsMptcpOn=false PanOSIsNonStandardDestinationPort=false PanOSIsPacketCapture=false PanOSIsPhishing=false PanOSIsPrismaNetwork=false PanOSIsPrismaUsers=false PanOSIsProxy=false PanOSIsReconExcluded=false PanOSIsSaaSApplication=false PanOSIsServertoClient=false PanOSIsSourceXForwarded=false PanOSIsSystemReturn=false PanOSIsTransaction=false PanOSIsTunnelInspected=false PanOSIsURLDenied=false PanOSLogExported=false PanOSLogForwarded=true PanOSLogSource=firewall PanOSLogSourceTimeZoneOffset= PanOSNAT=false PanOSNonStandardDestinationPort=0 PanOSOutboundInterfaceDetailsPort=0 PanOSOutboundInterfaceDetailsSlot=0 PanOSOutboundInterfaceDetailsType=unknown PanOSOutboundInterfaceDetailsUnit=0 PanOSSDWANFECRatio=0.0 PanOSSanctionedStateOfApp=false PanOSSessionOwnerMidx=false PanOSSessionTracker=16 PanOSSourceDeviceClass= PanOSSourceDeviceOS= sntdom=xxxxx suser=xxxxx xxxxx suid= PanOSTunneledApplication=tunneled-app PanOSUsers=xxxxx\\\\xxxxx xxxxx PanOSVirtualSystemID=1 PanOSApplicationCategory=peer2peer PanOSConfigVersion=10.0 start=Feb 27 2021 20:16:17 src=1.1.1.1 dst=1.1.1.1 sourceTranslatedAddress=1.1.1.1 destinationTranslatedAddress=1.1.1.1 cs1=deny-attackers cs1Label=Rule suser0=xxxxx\\\\xxxxx xxxxx duser0=paloaltonetwork\\\\xxxxx app=fileguri cs3=vsys1 cs3Label=VirtualLocation cs4=untrust cs4Label=FromZone cs5=ethernet4Zone-test1 cs5Label=ToZone deviceInboundInterface=unknown deviceOutboundInterface=unknown cs6=rs-logging cs6Label=LogSetting cn1=25596 cn1Label=SessionID cnt=1 spt=22871 dpt=27092 sourceTranslatedPort=24429 destinationTranslatedPort=14744 proto=tcp act=deny PanOSBytes=1370294 out=400448 in=969846 cn2=314 cn2Label=PacketsTotal PanOSSessionStartTime=Feb 27 2021 20:15:48 cn3=56 cn3Label=SessionDuration cs2=custom-category cs2Label=URLCategory externalId=xxxxxxxxxxxxx PanOSSourceLocation=east-coast PanOSDestinationLocation=BR PanOSPacketsSent=194 PanOSPacketsReceived=120 reason=unknown PanOSDGHierarchyLevel1=11 PanOSDGHierarchyLevel2=0 PanOSDGHierarchyLevel3=0 PanOSDGHierarchyLevel4=0 PanOSVirtualSystemName= dvchost=xxxxx cat=unknown PanOSSourceUUID= PanOSDestinationUUID= PanOSIMSI=0 PanOSIMEI= PanOSParentSessionID=0 PanOSParentStarttime=Feb 27 2021 20:15:40 PanOSTunnel=GRE PanOSEndpointAssociationID=-3746994889972252628 PanOSChunksTotal=1945 PanOSChunksSent=323 PanOSChunksReceived=1622 PanOSRuleUUID=017e4d76-2003-47f4-8afc-1d35c808c615 PanOSHTTP2Connection=469139 PanOSLinkChangeCount=0 PanOSSDWANPolicyName= PanOSLinkSwitches= PanOSSDWANCluster= PanOSSDWANDeviceType= PanOSSDWANClusterType= PanOSSDWANSite= PanOSDynamicUserGroupName=dynug-4 PanOSX-Forwarded-ForIP=1.1.1.1 PanOSSourceDeviceCategory=N-Phone PanOSSourceDeviceProfile=n-profile PanOSSourceDeviceModel=Nexus PanOSSourceDeviceVendor=Google PanOSSourceDeviceOSFamily=LG-H790 PanOSSourceDeviceOSVersion=Android v6 PanOSSourceDeviceHost=pan-301 PanOSSourceDeviceMac=839147449905 PanOSDestinationDeviceCategory=N-Phone PanOSDestinationDeviceProfile=n-profile PanOSDestinationDeviceModel=Nexus PanOSDestinationDeviceVendor=Google PanOSDestinationDeviceOSFamily=H1511 PanOSDestinationDeviceOSVersion=Android v7 PanOSDestinationDeviceHost=pan-355 PanOSDestinationDeviceMac=530589561221 PanOSContainerID=1873cc5c-0d31 PanOSContainerNameSpace=pns_default PanOSContainerName=pan-dp-77754f4 PanOSSourceEDL= PanOSDestinationEDL= PanOSGPHostID=xxxxxxxxxxxxxx PanOSEndpointSerialNumber=xxxxxxxxxxxxxx PanOSSourceDynamicAddressGroup= aqua_dag PanOSDestinationDynamicAddressGroup= PanOSHASessionOwner=session_owner-4 PanOSTimeGeneratedHighResolution=Feb 27 2021 20:16:18 PanOSNSSAINetworkSliceType=0 PanOSNSSAINetworkSliceDifferentiator=1bca5",
    "event": {
        "action": "deny",
        "category": [
            "network"
        ],
        "dataset": "traffic",
        "duration": 56,
        "reason": "unknown",
        "severity": 3,
        "start": "2021-02-27T20:16:17Z",
        "timezone": "UTC",
        "type": [
            "denied"
        ]
    },
    "@timestamp": "2021-02-27T20:16:21Z",
    "destination": {
        "address": "1.1.1.1",
        "bytes": 400448,
        "geo": {
            "country_iso_code": "BR"
        },
        "ip": "1.1.1.1",
        "nat": {
            "ip": "1.1.1.1",
            "port": 14744
        },
        "packets": 120,
        "port": 27092,
        "user": {
            "name": "xxxxx"
        }
    },
    "host": {
        "hostname": "xxxxx",
        "id": "xxxxxxxxxxxxx",
        "mac": "839147449905",
        "name": "xxxxx",
        "os": {
            "family": "LG-H790",
            "version": "Android v6"
        },
        "type": "N-Phone"
    },
    "log": {
        "hostname": "xxxxx",
        "logger": "traffic"
    },
    "network": {
        "application": "fileguri",
        "bytes": 1370294,
        "packets": 314,
        "transport": "tcp"
    },
    "observer": {
        "egress": {
            "interface": {
                "alias": "ethernet4Zone-test1",
                "id": "unknown",
                "name": "unknown"
            }
        },
        "ingress": {
            "interface": {
                "alias": "untrust",
                "id": "unknown",
                "name": "n"
            }
        },
        "product": "PAN-OS",
        "type": "LF",
        "vendor": "Palo Alto Networks",
        "version": "2.0"
    },
    "paloalto": {
        "PanOSContainerName": "pan-dp-77754f4",
        "PanOSContainerNameSpace": "pns_default",
        "PanOSDestinationDeviceCategory": "N-Phone",
        "PanOSDestinationDeviceHost": "pan-355",
        "PanOSDestinationDeviceMac": "530589561221",
        "PanOSDestinationDeviceModel": "Nexus",
        "PanOSDestinationDeviceOSFamily": "H1511",
        "PanOSDestinationDeviceOSVersion": "Android v7",
        "PanOSDestinationDeviceProfile": "n-profile",
        "PanOSDestinationDeviceVendor": "Google",
        "PanOSEndpointSerialNumber": "xxxxxxxxxxxxxx",
        "PanOSGPHostID": "xxxxxxxxxxxxxx",
        "PanOSHASessionOwner": "session_owner-4",
        "PanOSSessionStartTime": "Feb 27 2021 20:15:48",
        "PanOSSourceDeviceHost": "pan-301",
        "PanOSSourceDeviceModel": "Nexus",
        "PanOSSourceDeviceProfile": "n-profile",
        "PanOSSourceDeviceVendor": "Google",
        "PanOSSourceDynamicAddressGroup": "aqua_dag",
        "PanOSSourceLocation": "east-coast",
        "PanOSX-Forwarded-ForIP": "1.1.1.1",
        "URLCategory": "custom-category",
        "VirtualLocation": "vsys1",
        "endpoint": {
            "serial_number": "xxxxxxxxxxxxxx"
        }
    },
    "related": {
        "hosts": [
            "xxxxx"
        ],
        "ip": [
            "1.1.1.1"
        ],
        "user": [
            "xxxxx",
            "xxxxx xxxxx"
        ]
    },
    "rule": {
        "name": "deny-attackers",
        "uuid": "017e4d76-2003-47f4-8afc-1d35c808c615"
    },
    "source": {
        "address": "1.1.1.1",
        "bytes": 969846,
        "ip": "1.1.1.1",
        "nat": {
            "ip": "1.1.1.1",
            "port": 24429
        },
        "packets": 194,
        "port": 22871,
        "user": {
            "name": "xxxxx xxxxx"
        }
    },
    "user": {
        "name": "xxxxx xxxxx"
    }
}
{
    "message": "1,2024/01/03 13:15:29,026701002040,TRAFFIC,end,2816,2024/01/03 13:15:29,1.2.3.4,5.6.7.8,0.0.0.0,0.0.0.0,MyRule,,,ssl,vsys1,Z_DMZ_PROXY,Z_INTERCO_WAN,ethernet1/22.301,ethernet1/3.104,Log Profile,2024/01/03 13:15:29,219781,1,60975,443,0,0,0x41c,tcp,allow,5773,758,5015,14,2024/01/03 13:15:14,0,not-resolved,,7312415129244589397,0x0,10.0.0.0-10.255.255.255,United States,,7,7,tcp-fin,0,0,0,0,,PA2314-CD,from-policy,,,0,,0,,N/A,0,0,0,0,0bbe5a53-f498-4cc2-a170-ced134f4824c,0,0,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,2024-01-03T13:15:30.547+01:00,,,encrypted-tunnel,networking,browser-based,4,\\\"used-by-malware,able-to-transfer-file,has-known-vulnerability,tunnel-other-application,pervasive-use\\\",,ssl,no,no,0,NonProxyTraffic,",
    "event": {
        "category": [
            "network"
        ],
        "dataset": "traffic",
        "duration": 0,
        "outcome": "success",
        "type": [
            "end"
        ]
    },
    "@timestamp": "2024-01-03T12:15:30.547000Z",
    "action": {
        "name": "allow",
        "outcome": "success",
        "type": "end"
    },
    "destination": {
        "address": "5.6.7.8",
        "bytes": 5015,
        "ip": "5.6.7.8",
        "nat": {
            "ip": "0.0.0.0",
            "port": 0
        },
        "packets": 7,
        "port": 443
    },
    "host": {
        "name": "PA2314-CD"
    },
    "log": {
        "hostname": "PA2314-CD",
        "logger": "traffic"
    },
    "network": {
        "application": "ssl",
        "bytes": 5773,
        "packets": 14,
        "transport": "tcp"
    },
    "observer": {
        "product": "PAN-OS",
        "serial_number": "026701002040"
    },
    "paloalto": {
        "Threat_ContentType": "end",
        "VirtualLocation": "vsys1"
    },
    "related": {
        "ip": [
            "0.0.0.0",
            "1.2.3.4",
            "5.6.7.8"
        ]
    },
    "rule": {
        "name": "MyRule",
        "uuid": "0bbe5a53-f498-4cc2-a170-ced134f4824c"
    },
    "source": {
        "address": "1.2.3.4",
        "bytes": 758,
        "ip": "1.2.3.4",
        "nat": {
            "ip": "0.0.0.0",
            "port": 0
        },
        "packets": 7,
        "port": 60975
    }
}
{
    "message": "<14>Sep 16 10:00:00 PA 1,9/16/19 10:00,1801017000,TRAFFIC,deny,2049,9/16/19 10:00,10.0.0.2,1.2.3.4,5.4.4.3,5.4.3.2,DENYALL,,,protection,vsys1,DNS,AAAAA,ae2.503,ethernet1/1,Secure,9/16/19 10:00,11111,1,130000,53,6379,53,0x400000,udp,reset-both,284,284,0,1,9/16/19 10:00,0,any,0,50660381851,0x0,10.0.0.0-10.255.255.255,Spain,0,1,0,policy-deny,0,0,0,0,,PA-1,from-application,,,0,,0,,N/A,0,0,0,0",
    "event": {
        "category": [
            "network"
        ],
        "dataset": "traffic",
        "duration": 0,
        "outcome": "success",
        "type": [
            "denied"
        ]
    },
    "@timestamp": "2019-09-16T10:00:00Z",
    "action": {
        "name": "reset-both",
        "outcome": "success",
        "type": "deny"
    },
    "destination": {
        "address": "1.2.3.4",
        "bytes": 0,
        "ip": "1.2.3.4",
        "nat": {
            "ip": "5.4.3.2",
            "port": 53
        },
        "packets": 0,
        "port": 53
    },
    "host": {
        "name": "PA-1"
    },
    "log": {
        "hostname": "PA-1",
        "logger": "traffic"
    },
    "network": {
        "application": "protection",
        "bytes": 284,
        "packets": 1,
        "transport": "udp"
    },
    "observer": {
        "product": "PAN-OS",
        "serial_number": "1801017000"
    },
    "paloalto": {
        "Threat_ContentType": "deny",
        "VirtualLocation": "vsys1"
    },
    "related": {
        "ip": [
            "1.2.3.4",
            "10.0.0.2",
            "5.4.3.2",
            "5.4.4.3"
        ]
    },
    "rule": {
        "name": "DENYALL"
    },
    "source": {
        "address": "10.0.0.2",
        "bytes": 284,
        "ip": "10.0.0.2",
        "nat": {
            "ip": "5.4.4.3",
            "port": 6379
        },
        "packets": 1,
        "port": 130000
    }
}
{
    "message": "CEF:0|Palo Alto Networks|LF|2.0|THREAT|url|1|ProfileToken=xxxxx dtz=UTC rt=Mar 01 2021 20:48:21 deviceExternalId=xxxxxxxxxxxxx PanOSApplicationCategory=database PanOSApplicationContainer= PanOSApplicationRisk=2 PanOSApplicationSubcategory=database PanOSApplicationTechnology=client-server PanOSCaptivePortal=false PanOSCloudHostname=xxxxx PanOSCortexDataLakeTenantID=xxxxxxxxxxxxx PanOSDestinationDeviceClass= PanOSDestinationDeviceOS= dntdom=xxxxx duser=xxxxx o\"'\"test duid= PanOSHTTPRefererFQDN= PanOSHTTPRefererPort= PanOSHTTPRefererProtocol= PanOSHTTPRefererURLPath= PanOSInboundInterfaceDetailsPort=0 PanOSInboundInterfaceDetailsSlot=0 PanOSInboundInterfaceDetailsType=unknown PanOSInboundInterfaceDetailsUnit=0 PanOSIsClienttoServer=true PanOSIsContainer=false PanOSIsDecryptMirror=false PanOSIsDecrypted=false PanOSIsDuplicateLog=false PanOSIsEncrypted=false PanOSIsIPV6=false PanOSIsMptcpOn=false PanOSIsNonStandardDestinationPort=false PanOSIsPacketCapture=false PanOSIsPhishing=false PanOSIsPrismaNetwork=false PanOSIsPrismaUsers=false PanOSIsProxy=false PanOSIsReconExcluded=false PanOSIsSaaSApplication=false PanOSIsServertoClient=false PanOSIsSourceXForwarded=true PanOSIsSystemReturn=true PanOSIsTransaction=false PanOSIsTunnelInspected=false PanOSIsURLDenied=false PanOSLogExported=false PanOSLogForwarded=true PanOSLogSource=firewall PanOSLogSourceTimeZoneOffset= PanOSNAT=false PanOSNonStandardDestinationPort=32350 PanOSOutboundInterfaceDetailsPort=2 PanOSOutboundInterfaceDetailsSlot=1 PanOSOutboundInterfaceDetailsType=ethernet PanOSOutboundInterfaceDetailsUnit=0 PanOSPacket= PanOSSanctionedStateofApp=false PanOSSeverity=Informational PanOSSourceDeviceClass= PanOSSourceDeviceOS= sntdom=xxxxx suser=xxxxx xxxxx suid= PanOSTunneledApplication=untunneled PanOSURLDomain=?% PanOSUsers=xxxxx\\\\xxxxx xxxxx PanOSVirtualSystemID=1 PanOSConfigVersion=10.0 start=Mar 01 2021 20:48:16 src=1.1.1.1 dst=1.1.1.1 sourceTranslatedAddress=1.1.1.1 destinationTranslatedAddress=1.1.1.1 cs1=allow-business-apps cs1Label=Rule suser0=xxxxx\\\\xxxxx xxxxx duser0=xxxxx\\\\xxxxx o\"'\"test app=maxdb cs3=vsys1 cs3Label=VirtualLocation cs4=ethernet4Zone-test4 cs4Label=FromZone cs5=untrust cs5Label=ToZone deviceInboundInterface=unknown deviceOutboundInterface=ethernet1/2 cs6=rs-logging cs6Label=LogSetting cn1=980296 cn1Label=SessionID cnt=1 spt=32350 dpt=1532 sourceTranslatedPort=26236 destinationTranslatedPort=12016 proto=tcp act=block-url request=?% cs2=sports cs2Label=URLCategory flexString2=server to client flexString2Label=DirectionOfAttack externalId=xxxxxxxxxxxxx PanOSSourceLocation=west-coast PanOSDestinationLocation=PK requestContext=application/jpeg fileId=0 PanOSURLCounter=1 requestClientApplication= PanOSX-Forwarded-For= PanOSReferer= PanOSDGHierarchyLevel1=11 PanOSDGHierarchyLevel2=0 PanOSDGHierarchyLevel3=0 PanOSDGHierarchyLevel4=0 PanOSVirtualSystemName= dvchost=xxxxx PanOSSourceUUID= PanOSDestinationUUID= requestMethod=post PanOSIMSI=1 PanOSIMEI=Navy Base PanOSParentSessionID=8802 PanOSParentStarttime=Mar 01 2021 20:48:10 PanOSTunnel=VXLAN PanOSInlineMLVerdict=overflow PanOSContentVersion=50222 PanOSSigFlags=2 PanOSHTTPHeaders= PanOSURLCategoryList=sports,\u200b11008,\u200b38340 PanOSRuleUUID=ec14df0b-c845-4435-87a2-d207730f5ae8 PanOSHTTP2Connection=8802 PanOSDynamicUserGroupName= PanOSX-Forwarded-ForIP= PanOSSourceDeviceCategory=L-Phone PanOSSourceDeviceProfile=l-profile PanOSSourceDeviceModel=Note 4G PanOSSourceDeviceVendor=Lenovo PanOSSourceDeviceOSFamily=K6 PanOSSourceDeviceOSVersion=Android v9 PanOSSourceDeviceHost=pan-505 PanOSSourceDeviceMac=596703749274 PanOSDestinationDeviceCategory=L-Phone PanOSDestinationDeviceProfile=l-profile PanOSDestinationDeviceModel=Note XT PanOSDestinationDeviceVendor=Lenovo PanOSDestinationDeviceOSFamily=K8 PanOSDestinationDeviceOSVersion=Android v8 PanOSDestinationDeviceHost=pan-506 PanOSDestinationDeviceMac=150083646537 PanOSContainerID=1873cc5c-0d31 PanOSContainerNameSpace=pns_default PanOSContainerName=pan-dp-77754f4 PanOSSourceEDL= PanOSDestinationEDL= PanOSHostID=xxxxxxxxxxxxxx PanOSEndpointSerialNumber=xxxxxxxxxxxxxx PanOSSourceDynamicAddressGroup= blue_dag PanOSDestinationDynamicAddressGroup= PanOSTimeGeneratedHighResolution=Mar 01 2021 20:48:16 PanOSNSSAINetworkSliceType=b5",
    "event": {
        "action": "block-url",
        "category": [
            "network"
        ],
        "dataset": "threat",
        "severity": 1,
        "start": "2021-03-01T20:48:16Z",
        "timezone": "UTC",
        "type": [
            "info"
        ]
    },
    "@timestamp": "2021-03-01T20:48:21Z",
    "destination": {
        "address": "1.1.1.1",
        "geo": {
            "country_iso_code": "PK"
        },
        "ip": "1.1.1.1",
        "nat": {
            "ip": "1.1.1.1",
            "port": 12016
        },
        "port": 1532,
        "user": {
            "name": "xxxxx o\"'\"test"
        }
    },
    "host": {
        "hostname": "xxxxx",
        "id": "xxxxxxxxxxxxx",
        "mac": "596703749274",
        "name": "xxxxx",
        "os": {
            "family": "K6",
            "version": "Android v9"
        },
        "type": "L-Phone"
    },
    "log": {
        "hostname": "xxxxx",
        "logger": "threat"
    },
    "network": {
        "application": "maxdb",
        "transport": "tcp"
    },
    "observer": {
        "egress": {
            "interface": {
                "alias": "untrust",
                "id": "2",
                "name": "ethernet1/2"
            }
        },
        "ingress": {
            "interface": {
                "alias": "ethernet4Zone-test4",
                "id": "2",
                "name": "n"
            }
        },
        "product": "PAN-OS",
        "type": "LF",
        "vendor": "Palo Alto Networks",
        "version": "2.0"
    },
    "paloalto": {
        "PanOSContainerName": "pan-dp-77754f4",
        "PanOSContainerNameSpace": "pns_default",
        "PanOSDestinationDeviceCategory": "L-Phone",
        "PanOSDestinationDeviceHost": "pan-506",
        "PanOSDestinationDeviceMac": "150083646537",
        "PanOSDestinationDeviceModel": "Note XT",
        "PanOSDestinationDeviceOSFamily": "K8",
        "PanOSDestinationDeviceOSVersion": "Android v8",
        "PanOSDestinationDeviceProfile": "l-profile",
        "PanOSDestinationDeviceVendor": "Lenovo",
        "PanOSEndpointSerialNumber": "xxxxxxxxxxxxxx",
        "PanOSSourceDeviceHost": "pan-505",
        "PanOSSourceDeviceModel": "Note 4G",
        "PanOSSourceDeviceProfile": "l-profile",
        "PanOSSourceDeviceVendor": "Lenovo",
        "PanOSSourceDynamicAddressGroup": "blue_dag",
        "PanOSSourceLocation": "west-coast",
        "URLCategory": "sports",
        "VirtualLocation": "vsys1",
        "endpoint": {
            "serial_number": "xxxxxxxxxxxxxx"
        }
    },
    "related": {
        "hosts": [
            "xxxxx"
        ],
        "ip": [
            "1.1.1.1"
        ],
        "user": [
            "xxxxx o\"'\"test",
            "xxxxx xxxxx"
        ]
    },
    "rule": {
        "name": "allow-business-apps",
        "uuid": "ec14df0b-c845-4435-87a2-d207730f5ae8"
    },
    "source": {
        "address": "1.1.1.1",
        "ip": "1.1.1.1",
        "nat": {
            "ip": "1.1.1.1",
            "port": 26236
        },
        "port": 32350,
        "user": {
            "name": "xxxxx xxxxx"
        }
    },
    "user": {
        "name": "xxxxx xxxxx"
    }
}
{
    "message": "CEF:0|Palo Alto Networks|LF|2.0|USERID|logout|3|ProfileToken=xxxxx dtz=UTC rt=Mar 01 2021 21:06:02 deviceExternalId=xxxxxxxxxxxxx PanOSConfigVersion= dntdom=paloaltonetwork duser=xxxxx duid= PanOSCortexDataLakeTenantID=xxxxxxxxxxxxx PanOSIsDuplicateLog=false PanOSIsDuplicateUser= PanOSIsPrismaNetworks=false PanOSIsPrismaUsers=false PanOSLogExported=false PanOSLogForwarded=true PanOSLogSource=firewall PanOSLogSourceTimeZoneOffset= PanOSUserGroupFound= start=Mar 01 2021 21:06:02 cs3=vsys1 cs3Label=VirtualLocation src=1.1.1.1 dst=1.1.1.1 duser0=paloaltonetworks\\\\xxxxx cs4=fake-data-source-169 cs4Label=MappingDataSourceName cat=0 cnt=1 cn3=3531 cn3Label=MappingTimeout spt=21015 dpt=49760 cs5=probing cs5Label=MappingDataSource cs6=netbios_probing cs6Label=MappingDataSourceType externalId=xxxxxxxxxxxxx PanOSDGHierarchyLevel1=12 PanOSDGHierarchyLevel2=0 PanOSDGHierarchyLevel3=0 PanOSDGHierarchyLevel4=0 PanOSVirtualSystemName= dvchost=PA-5220 cn2=1 cn2Label=VirtualSystemID cs1=xxxxx cs1Label=MFAFactorType end=Jul 09 2019 18:15:44 cn1=3 cn1Label=AuthFactorNo PanOSUGFlags=0x100 PanOSUserIdentifiedBySource=xxxxxxxxxxxxxx PanOSTag= PanOSTimeGeneratedHighResolution=Jul 25 2019 23:30:12",
    "event": {
        "category": [
            "authentication"
        ],
        "dataset": "userid",
        "severity": 3,
        "start": "2021-03-01T21:06:02Z",
        "timezone": "UTC",
        "type": [
            "end"
        ]
    },
    "@timestamp": "2021-03-01T21:06:02Z",
    "destination": {
        "address": "1.1.1.1",
        "ip": "1.1.1.1",
        "port": 49760,
        "user": {
            "name": "xxxxx"
        }
    },
    "host": {
        "hostname": "PA-5220",
        "id": "xxxxxxxxxxxxx",
        "name": "PA-5220"
    },
    "log": {
        "hostname": "PA-5220",
        "logger": "userid"
    },
    "observer": {
        "egress": {
            "interface": {
                "alias": "probing"
            }
        },
        "ingress": {
            "interface": {
                "alias": "fake-data-source-169"
            }
        },
        "product": "PAN-OS",
        "type": "LF",
        "vendor": "Palo Alto Networks",
        "version": "2.0"
    },
    "paloalto": {
        "VirtualLocation": "vsys1",
        "VirtualSystemID": "1"
    },
    "related": {
        "hosts": [
            "PA-5220"
        ],
        "ip": [
            "1.1.1.1"
        ],
        "user": [
            "xxxxx"
        ]
    },
    "source": {
        "address": "1.1.1.1",
        "ip": "1.1.1.1",
        "port": 21015
    }
}
{
    "message": "{\"TimeReceived\":\"2023-05-30T06:54:42.000000Z\",\"DeviceSN\":\"111111111111\",\"LogType\":\"THREAT\",\"Subtype\":\"wildfire\",\"ConfigVersion\":\"10.1\",\"TimeGenerated\":\"2023-05-30T06:52:13.000000Z\",\"SourceAddress\":\"1.2.3.4\",\"DestinationAddress\":\"5.6.7.8\",\"NATSource\":\"4.3.2.1\",\"NATDestination\":\"8.7.6.5\",\"Rule\":\"Normal Internet Access browser\",\"SourceUser\":\"john.doe@example.org\",\"DestinationUser\":null,\"Application\":\"web-browsing\",\"VirtualLocation\":\"vsys1\",\"FromZone\":\"Trust\",\"ToZone\":\"Untrust\",\"InboundInterface\":\"ethernet1/20\",\"OutboundInterface\":\"ethernet1/1\",\"LogSetting\":\"Panorama_CDL\",\"SessionID\":444444,\"RepeatCount\":1,\"SourcePort\":55555,\"DestinationPort\":80,\"NATSourcePort\":40114,\"NATDestinationPort\":80,\"Protocol\":\"tcp\",\"Action\":\"block\",\"FileName\":\"mp3.exe\",\"ThreatID\":\"Windows Executable (EXE)(52020)\",\"VendorSeverity\":\"Informational\",\"DirectionOfAttack\":\"server to client\",\"SequenceNo\":7117268851537282868,\"SourceLocation\":\"10.0.0.0-10.255.255.255\",\"DestinationLocation\":\"CN\",\"PacketID\":0,\"FileHash\":\"adc83b19e793491b1c6ea0fd8b46cd9f32e592fc\",\"ApplianceOrCloud\":\"wildfire.paloaltonetworks.com\\u0000\",\"URLCounter\":1,\"FileType\":\"pe\",\"SenderEmail\":null,\"EmailSubject\":null,\"RecipientEmail\":null,\"ReportID\":33333333333,\"DGHierarchyLevel1\":997,\"DGHierarchyLevel2\":738,\"DGHierarchyLevel3\":0,\"DGHierarchyLevel4\":0,\"VirtualSystemName\":\"\",\"DeviceName\":\"MyDevice\",\"SourceUUID\":null,\"DestinationUUID\":null,\"IMSI\":0,\"IMEI\":null,\"ParentSessionID\":0,\"ParentStarttime\":\"1970-01-01T00:00:00.000000Z\",\"Tunnel\":\"N/A\",\"ThreatCategory\":\"unknown\",\"ContentVersion\":\"0\",\"SigFlags\":\"0x0\",\"RuleUUID\":\"50afdf91-0d37-4729-8052-1382912d9895\",\"HTTP2Connection\":0,\"DynamicUserGroupName\":null,\"X-Forwarded-ForIP\":null,\"SourceDeviceCategory\":null,\"SourceDeviceProfile\":null,\"SourceDeviceModel\":null,\"SourceDeviceVendor\":null,\"SourceDeviceOSFamily\":null,\"SourceDeviceOSVersion\":null,\"SourceDeviceHost\":null,\"SourceDeviceMac\":null,\"DestinationDeviceCategory\":null,\"DestinationDeviceProfile\":null,\"DestinationDeviceModel\":null,\"DestinationDeviceVendor\":null,\"DestinationDeviceOSFamily\":null,\"DestinationDeviceOSVersion\":null,\"DestinationDeviceHost\":null,\"DestinationDeviceMac\":null,\"ContainerID\":null,\"ContainerNameSpace\":null,\"ContainerName\":null,\"SourceEDL\":null,\"DestinationEDL\":null,\"HostID\":null,\"EndpointSerialNumber\":\"xxxxxxxxxxx\",\"DomainEDL\":null,\"SourceDynamicAddressGroup\":null,\"DestinationDynamicAddressGroup\":null,\"PartialHash\":0,\"TimeGeneratedHighResolution\":\"2023-05-30T06:52:14.052000Z\",\"NSSAINetworkSliceType\":null}\n",
    "event": {
        "category": [
            "malware"
        ],
        "dataset": "threat",
        "outcome": "success",
        "type": [
            "info"
        ]
    },
    "@timestamp": "2023-05-30T06:52:13Z",
    "action": {
        "name": "block",
        "outcome": "success",
        "type": "wildfire"
    },
    "destination": {
        "address": "5.6.7.8",
        "geo": {
            "country_iso_code": "CN"
        },
        "ip": "5.6.7.8",
        "nat": {
            "port": 80
        },
        "port": 80
    },
    "file": {
        "name": "mp3.exe"
    },
    "host": {
        "name": "MyDevice"
    },
    "log": {
        "hostname": "MyDevice",
        "level": "Informational",
        "logger": "threat"
    },
    "network": {
        "application": "web-browsing"
    },
    "observer": {
        "egress": {
            "interface": {
                "alias": "Untrust"
            }
        },
        "ingress": {
            "interface": {
                "alias": "Trust"
            }
        },
        "product": "PAN-OS",
        "serial_number": "111111111111"
    },
    "paloalto": {
        "DGHierarchyLevel1": "997",
        "DGHierarchyLevel2": "738",
        "DGHierarchyLevel3": "0",
        "DGHierarchyLevel4": "0",
        "Threat_ContentType": "wildfire",
        "VirtualLocation": "vsys1",
        "endpoint": {
            "serial_number": "xxxxxxxxxxx"
        },
        "threat": {
            "id": "Windows Executable (EXE)(52020)"
        }
    },
    "related": {
        "ip": [
            "1.2.3.4",
            "5.6.7.8"
        ],
        "user": [
            "john.doe@example.org"
        ]
    },
    "rule": {
        "name": "Normal Internet Access browser",
        "uuid": "50afdf91-0d37-4729-8052-1382912d9895"
    },
    "source": {
        "address": "1.2.3.4",
        "ip": "1.2.3.4",
        "nat": {
            "port": 40114
        },
        "port": 55555,
        "user": {
            "name": "john.doe@example.org"
        }
    },
    "user": {
        "name": "john.doe@example.org"
    }
}

Extracted Fields

The following table lists the fields that are extracted, normalized under the ECS format, analyzed and indexed by the parser. It should be noted that infered fields are not listed.

Name Type Description
@timestamp date Date/time when the event originated.
container.id keyword Unique container id.
container.name keyword Container name.
destination.address keyword Destination network address.
destination.bytes long Bytes sent from the destination to the source.
destination.domain keyword The domain name of the destination.
destination.geo.country_iso_code keyword Country ISO code.
destination.ip ip IP address of the destination.
destination.nat.ip ip Destination NAT ip
destination.nat.port long Destination NAT Port
destination.packets long Packets sent from the destination to the source.
destination.port long Port of the destination.
destination.user.name keyword Short name or login of the user.
email.from.address keyword Email address from
email.subject keyword Subject
email.to.address keyword Email address to
event.action keyword The action captured by the event.
event.category keyword Event category. The second categorization field in the hierarchy.
event.dataset keyword Name of the dataset.
event.duration long Duration of the event in nanoseconds.
event.module keyword Name of the module this data is coming from.
event.reason keyword Reason why this event happened, according to the source
event.severity long Numeric severity of the event.
event.start date event.start contains the date when the event started or when the activity was first observed.
event.timezone keyword Event time zone.
event.type keyword Event type. The third categorization field in the hierarchy.
file.name keyword Name of the file including the extension, without the directory.
file.path keyword Full path to the file, including the file name.
host.hostname keyword Hostname of the host.
host.id keyword Unique host id.
host.mac keyword Host MAC addresses.
host.name keyword Name of the host.
host.os.family keyword OS family (such as redhat, debian, freebsd, windows).
host.os.type keyword Which commercial OS family (one of: linux, macos, unix or windows).
host.os.version keyword Operating system version as a raw string.
host.type keyword Type of host.
http.request.method keyword HTTP request method.
http.request.referrer keyword Referrer for this HTTP request.
log.level keyword Log level of the log event.
log.logger keyword Name of the logger.
network.application keyword Application level protocol name.
network.bytes long Total bytes transferred in both directions.
network.packets long Total packets transferred in both directions.
network.protocol keyword Application protocol name.
network.transport keyword Protocol Name corresponding to the field iana_number.
network.type keyword In the OSI Model this would be the Network Layer. ipv4, ipv6, ipsec, pim, etc
observer.egress.interface.alias keyword Interface alias
observer.egress.interface.id keyword Interface ID
observer.egress.interface.name keyword Interface name
observer.ingress.interface.alias keyword Interface alias
observer.ingress.interface.id keyword Interface ID
observer.ingress.interface.name keyword Interface name
observer.product keyword The product name of the observer.
observer.serial_number keyword Observer serial number.
observer.type keyword The type of the observer the data is coming from.
observer.vendor keyword Vendor name of the observer.
observer.version keyword Observer version.
paloalto dict Root of paloalto custom fields
paloalto.Threat_ContentType keyword Type associated with the threat
paloalto.authentication.method keyword The authentication method for the GlobalProtect connection
paloalto.connection.method keyword Identifies how the GlobalProtect app connected to the the Gateway
paloalto.connection.stage keyword The stage of the GlobalProtect connection
paloalto.endpoint.serial_number keyword Unique device identifier
paloalto.threat.id keyword The identifier of the threat
rule.name keyword Rule name
rule.uuid keyword Rule UUID
source.bytes long Bytes sent from the source to the destination.
source.geo.country_iso_code keyword Country ISO code.
source.ip ip IP address of the source.
source.nat.ip ip Source NAT ip
source.nat.port long Source NAT port
source.packets long Packets sent from the source to the destination.
source.port long Port of the source.
source.user.name keyword Short name or login of the user.
user.name keyword Short name or login of the user.
user_agent.name keyword Name of the user agent.
user_agent.os.name keyword Operating system name, without the version.
user_agent.os.version keyword Operating system version as a raw string.

Configure

On Palo Alto appliances, most of the important hardward and software activities that are relevant for security detection and analysis, are logged into three files.

  • Traffic: Local out traffic, Denied traffic, Allowed traffic
  • System
  • Security

Create the intake on Sekoia.io

Go to the intake page and create a new intake from the format Palo Alto Next-Generation Firewall

Send events to Sekoia.io

Forward events through syslog

Prerequisites

The following prerequisites are needed in order to setup efficient log concentration:

  • Have administrator priviledge on the Palo Alto
  • Traffic towards the Rsyslog must be open on TCP/514
Configure Palo Alto NGFW
Configure a Syslog server profile
  1. In the GUI, go to Device > Serve Profiles > Syslog.
  2. Click Add and enter a name for the profile such as Syslog server.
  3. If the firewall has more than one virtual system (vsys), select the Location (vsys or Shared) where this profile is available.
  4. Click Add and enter the information that the firewall requires to connect to it:

  5. Name — Unique name for the server profile.

  6. Syslog Server — IP address or fully qualified domain name (FQDN) of the syslog server.
  7. Transport — Select TCP.
  8. Port — Select the default is TCP on port 514.
  9. Format — Select the syslog message format to use: IETF
  10. Facility — Select a syslog standard value (default is LOG_USER) to calculate the priority (PRI) field.

  11. Click OK to save the server profile.

Configure syslog forwarding for Traffic logs
  1. Select Objects > Log Forwarding, click Add, and enter a Name to identify the profile.
  2. For each log type (here Traffic, Threat and WileFire Malicious) and each severity level, select the Syslog server profile and click OK.
  3. Select Policies > Security and select a policy rule.
  4. Select the Actions tab and select the Log Forwarding profile you created.
  5. In the Profile Type drop-down, select Profiles or Groups, and then select the security profiles or Group Profiles required to trigger log generation and forwarding.
  6. Select both of the Log at Session Start and Log At Session End check boxes, and click OK.

For detailed information about configuring a log forwarding profile and assigning the profile to a policy rule, see Configure Log Forwarding

Configure syslog forwarding for System and User-ID logs
  1. In the GUI, go to Device > Log Settings.
  2. Click each Severity level (High and Critical if also fine), select the Syslog server profile, and click OK.

Forward logs to Sekoia.io

Please refer to the documentation of the Syslog Forwarding documentation to forward these logs to Sekoia.io.

Forward events through Palo Alto Cortex Data Lake

Configure Palo Alto NGFW

  1. In the GUI, go to Objects > Log Forwarding.
  2. Click Add, and enter a Name to identify the profile.
  3. For each log type (here Traffic, Threat and WileFire Malicious), check the box Cortex Data Lake in the Forward Method and click OK.
  4. Select Policies > Security and select a policy rule.
  5. Select the Actions tab and select the Log Forwarding profile you created.
  6. In the Profile Type drop-down, select Profiles or Groups, and then select the security profiles or Group Profiles required to trigger log generation and forwarding.
  7. Select both of the Log at Session Start and Log At Session End check boxes, and click OK.

Configure Palo Alto Cortex Data Lake

  1. On the Cortex Data Lake console, got to Log Forwarding
  2. Create a new HTTPS Profiles
  3. Enter a Name to identify the profile and set the URL to https://intake.sekoia.io/jsons?status_code=200
  4. In the Client Authorization section, select Basic Authorization as Type, fill Username with any string (e.g. sekoiaio) and Password with your intake key
  5. Click Test Connection then click Next
  6. Select Array JSON as Payload Format
  7. In Filters, add log sources to forward:

    Log Source Log Type
    Common Logs System
    Common Logs Configuration
    Firewall Logs Authentication
    Firewall Logs Decryption
    Firewall Logs DNS Security
    Firewall Logs File
    Firewall Logs GlobalProtect
    Firewall Logs HIP Match
    Firewall Logs IPtag
    Firewall Logs SCTP
    Firewall Logs Threat
    Firewall Logs Traffic
    Firewall Logs Tunnel
    Firewall Logs URL
    Firewall Logs UserID
  8. Click Save

Enjoy your events

Go to the events page to watch your incoming events.