Skip to content

Sophos Firewall

Overview

Sophos firewalls offer an integrated software solution that provides superior performance in an all-in-one firewall. Its hardened operating system, stateful packet inspection, content filtering (virus & surf protection), application proxies and IPsec based VPN provides powerful solutions to today's security issues. It is designed to maximise networks security without compromising its performance enabling telecommuters, branch offices, customers and suppliers to safely share critical business information.

The following Sekoia.io built-in rules match the intake Sophos Firewall. This documentation is updated automatically and is based solely on the fields used by the intake which are checked against our rules. This means that some rules will be listed but might not be relevant with the intake.

SEKOIA.IO x Sophos Firewall on ATT&CK Navigator

Burp Suite Tool Detected

Burp Suite is a cybersecurity tool. When used as a proxy service, its purpose is to intercept packets and modify them to send them to the server. Burp Collaborator is a network service that Burp Suite uses to help discover many kinds of vulnerabilities (vulnerabilities scanner)

  • Effort: intermediate
CVE-2018-11776 Apache Struts2

Apache Struts versions 2.3 to 2.3.34 and 2.5 to 2.5.16 suffer from possible Remote Code Execution when alwaysSelectFullNamespace is true (either by user or a plugin like Convention Plugin) and then: results are used with no namespace and in same time, its upper package have no or wildcard namespace and similar to results, same possibility when using url tag which doesn't have value and action set and in same time, its upper package have no or wildcard namespace.

  • Effort: intermediate
CVE-2018-13379 Fortinet Exploit

Detects the successful exploitation of the Fortinet FortiOS CVE-2018-13379. This CVE is one of the most exploited CVEs since 2018. It is exploited by APT threat actors as well as cybercriminals. The exploitation of this CVE lead an unauthenticated user to get full access to FortiOS system file through SSL VPN via specially crafted HTTP resource requests. The exploit read /dev/cmdb/sslvpn_websession file, that contains login and passwords in (clear/text). An HTTP response status code = 200, means the file was successfully accessed. This vulnerability affects FortiOS 5.6.3 to 5.6.7 and FortiOS 6.0.0 to 6.0.4.

  • Effort: advanced
CVE-2019-0604 SharePoint

Detects the exploitation of the SharePoint vulnerability (CVE-2019-0604)

  • Effort: advanced
CVE-2019-11510 Pulse Secure Exploit

Detects the successful exploitation of the Pulse Secure vulnerability CVE-2019-11510. This CVE is one of the most exploited CVEs since 2019. It is exploited by diverse threat actors, leading sometimes in ransomware deployement. Among these groups: Maze, Conti, Egregor, DoppelPaymer, NetWalker and REvil. But also APT actors such as APT29. The exploitation of this CVE allows a remote, unauthenticated attacker to compromise a vulnerable VPN server. The attacker may be able to gain access to all active users and their plain-text credentials. It may also be possible for the attacker to execute arbitrary commands on each VPN client as it successfully connects to the VPN server. The exploit reads /etc/passwd file to get access to login and passwords in (clear/text). An HTTP response status code = 200, means the file was successfully accessed. This vulnerability affects 8.1R15.1, 8.2 before 8.2R12.1, 8.3 before 8.3R7.1, and 9.0 before 9.0R3.4 products.

  • Effort: elementary
CVE-2019-19781 Citrix NetScaler (ADC)

Detects CVE-2019-19781 exploitation attempt against Citrix NetScaler (ADC), Application Delivery Controller and Citrix Gateway Attack

  • Effort: elementary
CVE-2019-2725 Oracle Weblogic Exploit

Detects the successful exploitation of a deserialization vulnerability in Oracle Weblogic Server, CVE-2019-2725. This vulnerability affects versions 10.X and 12.1.3 of WebLogic that have the components wls9_async_response.war and wls-wsat.war enabled. It is a remote code execution which can be exploited without authentication via HTTP. An HTTP response status code = 202, means the target is vulnerable, the analyst then has to look in depth to check if a webshell has been uploaded or something else has been done.

  • Effort: elementary
CVE-2020-0688 Microsoft Exchange Server Exploit

Detects the exploitation of CVE-2020-0688. The POC exploit a .NET serialization vulnerability in the Exchange Control Panel (ECP) web page. The vulnerability is due to Microsoft Exchange Server not randomizing the keys on a per-installation basis resulting in them using the same validationKey and decryptionKey values. With knowledge of these, values an attacker can craft a special viewstate to use an OS command to be executed by NT_AUTHORITY\SYSTEM using .NET deserialization. To exploit this vulnerability, an attacker needs to leverage the credentials of an account it had already compromised to authenticate to OWA.

  • Effort: elementary
CVE-2020-1147 SharePoint

Detection of SharePoint vulnerability CVE-2020-1147

  • Effort: advanced
CVE-2020-14882 Oracle WebLogic Server

Detects the exploitation of the Oracle WebLogic Server vulnerability (CVE-2020-16952)

  • Effort: advanced
CVE-2020-17530 Apache Struts RCE

Detects the exploitation of the Apache Struts vulnerability (CVE-2020-17530).

  • Effort: intermediate
CVE-2020-5902 F5 BIG-IP Exploitation Attempts

Detects the exploitation attempt of the vulnerability found in F5 BIG-IP and described in CVE-2020-5902

  • Effort: elementary
CVE-2021-20021 SonicWall Unauthenticated Administrator Access

Detects the exploitation of SonicWall Unauthenticated Admin Access.

  • Effort: advanced
CVE-2021-20023 SonicWall Arbitrary File Read

Detects Arbitrary File Read, which can be used with other vulnerabilities as a mean to obtain outputs generated by attackers, or sensitive data.

  • Effort: advanced
CVE-2021-21972 VMware vCenter

The vSphere Client (HTML5) contains a remote code execution vulnerability in a vCenter Server plugin. A malicious actor with network access to port 443 may exploit this issue to execute commands with unrestricted privileges on the underlying operating system that hosts vCenter Server. This affects VMware vCenter Server (7.x before 7.0 U1c, 6.7 before 6.7 U3l and 6.5 before 6.5 U3n) and VMware Cloud Foundation (4.x before 4.2 and 3.x before 3.10.1.2). POST request on the following PATH "/ui/vropspluginui/rest/services/uploadova". If in response body (500) the words it has "uploadFile", that means the vCenter is available to accept files via POST without any restrictions.

  • Effort: intermediate
CVE-2021-21985 VMware vCenter

The vSphere Client (HTML5) contains a remote code execution vulnerability due to lack of input validation in the Virtual SAN Health Check plug-in which is enabled by default in vCenter Server. A malicious actor with network access to port 443 may exploit this issue to execute commands with unrestricted privileges on the underlying operating system that hosts vCenter Server. This affects VMware vCenter Server (7.0 before 7.0 U2b, 6.7 before 6.7 U3n and 6.5 before 6.5 U3p) and VMware Cloud Foundation (4.x before 4.2.1 and 3.x before 3.10.2.1).

  • Effort: advanced
CVE-2021-22123 Fortinet FortiWeb OS Command Injection

Detects Fortinet FortiWeb OS Command Injection (August 2021) vulnerability exploitation attempt. A remote, authenticated attacker can execute arbitrary commands on the system hosting a vulnerable FortiWeb WAF by sending a POST request with the command in the name field. At the time of writing this rule, it would appear that the request would respond in code 500 for a successful exploitation attempt.

  • Effort: advanced
CVE-2021-22893 Pulse Connect Secure RCE Vulnerability

Detects potential exploitation of the authentication by-pass vulnerability that can allow an unauthenticated user to perform remote arbitrary file execution on the Pulse Connect Secure gateway. It is highly recommended to apply the Pulse Secure mitigations and seach for indicators of compromise on affected servers if you are in doubt over the integrity of your Pulse Connect Secure product.

  • Effort: intermediate
CVE-2021-26855 Exchange SSRF

Detects the exploitation of ProyxLogon vulerability on Exchange servers.

  • Effort: advanced
CVE-2021-34473 ProxyShell Attempt

Detects CVE-2021-34473 ProxyShell attempt against Microsoft Exchange Server, Remote Code Execution Vulnerability.

  • Effort: advanced
CVE-2021-41773 Apache 2.4.49 Path Traversal

Detects successful exploitation of the Apache Path Traversal CVE-2021-41773.

  • Effort: advanced
CVE-2021-43798 Grafana Directory Traversal

Grafana version 8.x has a 0day arbitrary file read (with no fix yet) based on a directory traversal vulnerability

  • Effort: intermediate
Detect requests to Konni C2 servers

This rule detects requests to Konni C2 servers. These patterns come from an analysis done in 2022, September.

  • Effort: elementary
Download Files From Suspicious TLDs

Detects download of certain file types from hosts in suspicious TLDs

  • Effort: master
FoggyWeb HTTP Default GET/POST Requests

Detects GET or POST request pattern observed within the first FoggyWeb campaign detected by Microsoft.

  • Effort: advanced
GitLab CVE-2021-22205

Detects GitLab vulnerability CVE-2021-22205 exploitation success. It allows an attacker to do some remote code execution with user git. The HTTP return code 422 indicates a successfull exploitation.

  • Effort: intermediate
Koadic MSHTML Command

Detects Koadic payload using MSHTML module

  • Effort: intermediate
LokiBot Default C2 URL

Detects default C2 URL for trojan LokiBot

  • Effort: elementary
Nimbo-C2 User Agent

Nimbo-C2 Uses an unusual User-Agent format in its implants.

  • Effort: intermediate
Possible Malicious File Double Extension

Detects request to potential malicious file with double extension

  • Effort: elementary
Potential Bazar Loader User-Agents

Detects potential Bazar loader communications through the user-agent

  • Effort: elementary
Potential DNS Tunnel

Detects domain name which is longer than 95 characters. Long domain names are distinctive of DNS tunnels.

  • Effort: advanced
Potential Lemon Duck User-Agent

Detects LemonDuck user agent. The format used two sets of alphabetical characters separated by dashes, for example "User-Agent: Lemon-Duck-[A-Z]-[A-Z]".

  • Effort: elementary
Privilege Escalation Awesome Scripts (PEAS)

Detect PEAS privileges escalation scripts and binaries

  • Effort: elementary
ProxyShell Exchange Suspicious Paths

Detects suspicious calls to Exchange resources, in locations related to webshells observed in campaigns using this vulnerability.

  • Effort: elementary
SEKOIA.IO Intelligence Feed

Detect threats based on indicators of compromise (IOCs) collected by SEKOIA's Threat and Detection Research team.

  • Effort: elementary
SharePoint Authenticated SSRF

Detects succesful SSRF from an authenticated SharePoint user.

  • Effort: elementary
Suspicious Download Links From Legitimate Services

Detects users clicking on Google docs links to download suspicious files. This technique was used a lot by Bazar Loader in the past.

  • Effort: elementary
Suspicious URI Used In A Lazarus Campaign

Detects suspicious requests to a specific URI, usually on an .asp page. The website is often compromised.

  • Effort: intermediate
Telegram Bot API Request

Detects suspicious DNS queries to api.telegram.org used by Telegram Bots of any kind

  • Effort: advanced

Event Categories

The following table lists the data source offered by this integration.

Data Source Description
Network device logs IPS logs and firewall logs are examined in detail
Network protocol analysis ICMP, TCP and UDP packets are fully analyzed

In details, the following table denotes the type of events produced by this integration.

Name Values
Kind event
Category network
Type ``

Event Samples

Find below few samples of events and how they are normalized by Sekoia.io.

{
    "message": "date=2023-12-01 time=14:43:23 timezone=\"CET\" device_name=\"mydevice\" device_id=D11111X222 log_id=000000000001 log_type=\"Firewall\" log_component=\"Invalid Traffic\" log_subtype=\"Denied\" status=\"Deny\" priority=Information duration=0 fw_rule_id=0 fw_rule_name=\"\" fw_rule_section=\"\" nat_rule_id=0 nat_rule_name=\"\" policy_type=0 sdwan_profile_id_request=0 sdwan_profile_name_request=\"\" sdwan_profile_id_reply=0 sdwan_profile_name_reply=\"\" gw_id_request=0 gw_name_request=\"\" gw_id_reply=0 gw_name_reply=\"\" sdwan_route_id_request=0 sdwan_route_name_request=\"\" sdwan_route_id_reply=0 sdwan_route_name_reply=\"\" user_name=\"myusername\" user_gp=\"\" iap=0 ips_policy_id=0 appfilter_policy_id=0 application=\"myapp\" application_risk=0 application_technology=\"\" application_category=\"Social network\" vlan_id=\"\" ether_type=IPv4 (0x0800) bridge_name=\"\" bridge_display_name=\"\" in_interface=\"\" in_display_interface=\"\" out_interface=\"\" out_display_interface=\"\" src_mac= dst_mac= src_ip=1.2.3.4 src_country_code=R1 dst_ip=5.6.7.8 dst_country_code=FRA protocol=\"TCP\" src_port=53586 dst_port=443 sent_pkts=0 recv_pkts=0 sent_bytes=0 recv_bytes=0 tran_src_ip= tran_src_port=0 tran_dst_ip= tran_dst_port=0 srczonetype=\"\" srczone=\"\" dstzonetype=\"\" dstzone=\"\" dir_disp=\"\" connid=\"\" vconnid=\"\" hb_health=\"No Heartbeat\" message=\"Could not associate packet to any connection.\" appresolvedby=\"Signature\" app_is_cloud=0 log_occurrence=1 flags=0",
    "event": {
        "category": [
            "network"
        ],
        "dataset": "Firewall",
        "kind": "event",
        "module": "Invalid Traffic",
        "reason": "Could not associate packet to any connection.",
        "type": [
            "denied"
        ]
    },
    "action": {
        "name": "deny"
    },
    "destination": {
        "address": "5.6.7.8",
        "bytes": 0,
        "ip": "5.6.7.8",
        "nat": {
            "port": 0
        },
        "packets": 0,
        "port": 443
    },
    "log": {
        "level": "Information",
        "origin": {
            "function": "Firewall"
        }
    },
    "network": {
        "application": "myapp",
        "transport": "TCP"
    },
    "observer": {
        "name": "mydevice"
    },
    "related": {
        "ip": [
            "1.2.3.4",
            "5.6.7.8"
        ],
        "user": [
            "myusername"
        ]
    },
    "sophos": {
        "log_subtype": "Denied",
        "log_type": "Firewall",
        "status": "Deny"
    },
    "source": {
        "address": "1.2.3.4",
        "bytes": 0,
        "ip": "1.2.3.4",
        "nat": {
            "port": 0
        },
        "packets": 0,
        "port": 53586
    },
    "user": {
        "name": "myusername"
    }
}
{
    "message": "10:18-10:42:59 rproxy httpd: id=\"0299\" srcip=\"1.2.3.4\" localip=\"192.168.1.5\" size=\"112\" user=\"-\" host=\"1.2.3.4\" method=\"POST\" statuscode=\"200\" reason=\"-\" extra=\"-\" exceptions=\"-\" time=\"18059\" url=\"/mapi/emsmdb/\" server=\"test.server.fr\" port=\"443\" query=\"?MailboxId=ea00c3b8-d2a4-40f90@test.fr\" referer=\"-\" cookie=\"MapiContext=MAPIAAAAAPaz4bfyp/XD+tnr2+na98fw3e/f/8/4wvLK8ML6oIOyhLaEs4W0jb6GeOMFAAAAAAA=;MapiRouting=UlVNOjZhOThhYjI0LWE0Y2MtNGIxNy1iOTMyLTJlNWZmZTU5ZTYwZDoKgwHZtc/bCA==;MapiSequence=21-DA04Jw==;X-BackEndCookie=ea00c3b8-d2a4-40f9-897b-c59318ed25a0=u56Lnp2ejJqBzpnGzJ6emZrSnZ6ZnNLLnMjI0p2ax53SnMqamc3IyMaazsudgYHNz83M0s7O0s7Iq8/HxcvOxc7K\" set-cookie=\"MapiRouting=UlVNOjZhOThhYjI0LWE0Y2MtNGIxNy1iOTMyLTJlNWZmZTU5ZTYwZDoKgwHZtc/bCA==; path=/mapi/; secure; HttpOnly, MapiSequence=22-xtBYAg==; path=/mapi/emsmdb; secure; HttpOnly, MapiContext=MAPIAAAAAPaz4bfyp/XD+tnr2+na98fw3e/f/8/4wvLK8ML6oIOyhLaEs4W0jb6GeOMFAAAAAAA=; path=/mapi/emsmdb; secure; HttpOnly, X-BackEndCookie=ea00c3b8-d2",
    "event": {
        "category": [
            "network"
        ],
        "kind": "event",
        "type": [
            "info"
        ]
    },
    "destination": {
        "address": "test.server.fr",
        "domain": "test.server.fr",
        "port": 443,
        "registered_domain": "server.fr",
        "subdomain": "test",
        "top_level_domain": "fr"
    },
    "host": {
        "ip": "1.2.3.4"
    },
    "http": {
        "request": {
            "method": "POST"
        },
        "response": {
            "status_code": 200
        }
    },
    "related": {
        "hosts": [
            "test.server.fr"
        ],
        "ip": [
            "1.2.3.4",
            "192.168.1.5"
        ]
    },
    "source": {
        "address": "1.2.3.4",
        "bytes": 112,
        "ip": "1.2.3.4",
        "nat": {
            "ip": "192.168.1.5"
        }
    },
    "url": {
        "original": "/mapi/emsmdb/",
        "path": "/mapi/emsmdb/",
        "query": "?MailboxId=ea00c3b8-d2a4-40f90@test.fr"
    }
}
{
    "message": "timestamp=\"2012-12-01T11:02:24+0200\" device_model=\"XGU9800\" device_serial_id=\"X43210EDABC1D23\" log_id=\"058404404404\" log_type=\"Content Filtering\" log_component=\"SSL\" log_subtype=\"Do not decrypt\" log_version=1 severity=\"Information\" src_ip=\"12.12.68.9\" dst_ip=\"12.12.200.123\" src_country=\"R1\" dst_country=\"FRA\" src_port=53999 dst_port=123 app_name=\"Office 365\" con_id=\"4282777777\" rule_id=2 profile_id=4 rule_name=\"SAMPLE RULE\" profile_name=\"SAMPLE PROFIL\" bitmask=\"Valid\" key_type=\"KEY_TYPE__RSA\" key_param=\"RSA 2048 bits\" fingerprint=\"12:34:56:78:90:12:34:56:78:90:12:34:56:78:90:12:34:56:78:90\" cert_chain_served=\"TRUE\" cipher_suite=\"TLS_RSA_WITH_AES_256_GCM_SHA384\" sni=\"address.com\" tls_version=\"TLS1.2\" exceptions=\"av,https,validation\" src_zone_type=\"LAN\" src_zone=\"LAN\" dst_zone_type=\"WAN\" dst_zone=\"WAN\" category=\"[sample]exclusion\" ",
    "event": {
        "category": [
            "network"
        ],
        "dataset": "Content Filtering",
        "kind": "event",
        "module": "SSL",
        "type": [
            "info"
        ]
    },
    "destination": {
        "address": "address.com",
        "domain": "address.com",
        "ip": "12.12.200.123",
        "port": 123,
        "registered_domain": "address.com",
        "top_level_domain": "com"
    },
    "log": {
        "level": "Information",
        "origin": {
            "function": "Content Filtering"
        }
    },
    "related": {
        "hosts": [
            "address.com"
        ],
        "ip": [
            "12.12.200.123",
            "12.12.68.9"
        ]
    },
    "rule": {
        "id": "2",
        "name": "SAMPLE RULE"
    },
    "sophos": {
        "log_subtype": "Do not decrypt",
        "log_type": "Content Filtering"
    },
    "source": {
        "address": "12.12.68.9",
        "ip": "12.12.68.9",
        "port": 53999
    }
}
{
    "message": "timestamp=\"2012-12-01T11:02:44+0200\" device_model=\"XGU9800\" device_serial_id=\"F65012JJABC1E23\" log_id=158923789025 log_type=\"SD-WAN\" log_component=\"SLA\" log_subtype=\"Information\" log_version=1 severity=\"Information\" profile_id=3 profile_name=\"WAN Multiple\" gw_id=1 gw_name=\"External (PCS-F2000Mo)_ipv4\" latency=2 start=\"2012-12-01T10:57:36+0200\" end=\"2012-12-01T11:02:44+0200\" gw_status=\"up\" sla_status=\"SLA met\"",
    "event": {
        "category": [
            "network"
        ],
        "dataset": "SD-WAN",
        "kind": "event",
        "module": "SLA",
        "type": [
            "info"
        ]
    },
    "log": {
        "level": "Information",
        "origin": {
            "function": "SD-WAN"
        }
    },
    "sophos": {
        "log_subtype": "Information",
        "log_type": "SD-WAN"
    }
}
{
    "message": "device=\"SFW\" date=2020-05-16 time=02:54:39 timezone=\"+11\" device_name=\"SG330\" device_id=S3105611453B86C log_id=050901616001 log_type=\"Content Filtering\" log_component=\"HTTP\" log_subtype=\"Allowed\" status=\"\" priority=Information fw_rule_id=6 user_name=\"F.Saquet@ACME.coyotte\" user_gp=\"ACME - Proxy - Filtrage All\u00e9g\u00e9\" iap=13 category=\"Search Engines\" category_type=\"Acceptable\" url=\"http://www.google.com/dl/release2/TnV3rQKAz82ODPFMuxq1wQ_1089/f9YORelAF3Z1VnI84ysPJA\" contenttype=\"application/octet-stream\" override_token=\"\" httpresponsecode=\"\" src_ip=10.0.5.23 dst_ip=216.58.203.100 protocol=\"TCP\" src_port=56332 dst_port=80 sent_bytes=310 recv_bytes=4563 domain=www.google.com exceptions=\"\" activityname=\"\" reason=\"\" user_agent=\"Microsoft BITS/7.8\" status_code=\"416\" transactionid=\"\" referer=\"\" download_file_name=\"\" download_file_type=\"\" upload_file_name=\"\" upload_file_type=\"\" con_id=484085624 application=\"\" app_is_cloud=0 override_name=\"\" override_authorizer=\"\"",
    "event": {
        "category": [
            "network"
        ],
        "dataset": "Content Filtering",
        "kind": "event",
        "module": "HTTP",
        "type": [
            "info"
        ]
    },
    "action": {
        "name": "allow"
    },
    "destination": {
        "address": "www.google.com",
        "bytes": 4563,
        "domain": "www.google.com",
        "ip": "216.58.203.100",
        "port": 80,
        "registered_domain": "google.com",
        "subdomain": "www",
        "top_level_domain": "com"
    },
    "log": {
        "level": "Information",
        "origin": {
            "function": "Content Filtering"
        }
    },
    "network": {
        "transport": "TCP"
    },
    "observer": {
        "name": "SG330"
    },
    "related": {
        "hosts": [
            "www.google.com"
        ],
        "ip": [
            "10.0.5.23",
            "216.58.203.100"
        ],
        "user": [
            "F.Saquet@ACME.coyotte"
        ]
    },
    "sophos": {
        "log_subtype": "Allowed",
        "log_type": "Content Filtering"
    },
    "source": {
        "address": "10.0.5.23",
        "bytes": 310,
        "ip": "10.0.5.23",
        "port": 56332
    },
    "url": {
        "domain": "www.google.com",
        "original": "http://www.google.com/dl/release2/TnV3rQKAz82ODPFMuxq1wQ_1089/f9YORelAF3Z1VnI84ysPJA",
        "path": "/dl/release2/TnV3rQKAz82ODPFMuxq1wQ_1089/f9YORelAF3Z1VnI84ysPJA",
        "port": 80,
        "registered_domain": "google.com",
        "scheme": "http",
        "subdomain": "www",
        "top_level_domain": "com"
    },
    "user": {
        "name": "F.Saquet@ACME.coyotte"
    }
}
{
    "message": "id=\"2002\" severity=\"info\" sys=\"SecureNet\" sub=\"packetfilter\" name=\"Packet accepted\" action=\"accept\" fwrule=\"20\" initf=\"lag1.600\" outitf=\"eth1\" srcmac=\"f8:0f:6f:9c:5e:2d\" dstmac=\"00:1a:8c:f0:3f:a4\" srcip=\"10.1.0.10\" dstip=\"8.8.8.8\" proto=\"17\" length=\"103\" tos=\"0x00\" prec=\"0x00\" ttl=\"127\" srcport=\"51208\" dstport=\"53\"",
    "event": {
        "category": [
            "network"
        ],
        "kind": "event",
        "type": [
            "info"
        ]
    },
    "destination": {
        "address": "8.8.8.8",
        "ip": "8.8.8.8",
        "mac": "00:1a:8c:f0:3f:a4",
        "port": 53
    },
    "log": {
        "level": "info"
    },
    "related": {
        "ip": [
            "10.1.0.10",
            "8.8.8.8"
        ]
    },
    "sophos": {
        "action": "accept",
        "sub": "packetfilter"
    },
    "source": {
        "address": "10.1.0.10",
        "ip": "10.1.0.10",
        "mac": "f8:0f:6f:9c:5e:2d",
        "port": 51208
    }
}
{
    "message": "id=\"2014\" severity=\"info\" sys=\"SecureNet\" sub=\"packetfilter\" name=\"DNS request\" action=\"DNS request\" fwrule=\"60011\" initf=\"lag1.600\" srcmac=\"f8:0f:6f:9c:5e:2d\" dstmac=\"00:1a:8c:f0:3f:a4\" srcip=\"10.1.0.10\" dstip=\"8.8.8.8\" proto=\"17\" length=\"103\" tos=\"0x00\" prec=\"0x00\" ttl=\"128\" srcport=\"51208\" dstport=\"53\"",
    "event": {
        "category": [
            "network"
        ],
        "kind": "event",
        "type": [
            "info"
        ]
    },
    "destination": {
        "address": "8.8.8.8",
        "ip": "8.8.8.8",
        "mac": "00:1a:8c:f0:3f:a4",
        "port": 53
    },
    "log": {
        "level": "info"
    },
    "related": {
        "ip": [
            "10.1.0.10",
            "8.8.8.8"
        ]
    },
    "sophos": {
        "action": "DNS request",
        "sub": "packetfilter"
    },
    "source": {
        "address": "10.1.0.10",
        "ip": "10.1.0.10",
        "mac": "f8:0f:6f:9c:5e:2d",
        "port": 51208
    }
}
{
    "message": "id=\"2001\" severity=\"info\" sys=\"SecureNet\" sub=\"packetfilter\" name=\"Packet dropped\" action=\"drop\" fwrule=\"60002\" initf=\"eth1\" outitf=\"eth1\" srcmac=\"d8:94:03:g6:cd:27\" dstmac=\"00:1a:8c:g0:62:69\" srcip=\"103.188.113.55\" dstip=\"133.222.233.233\" proto=\"6\" length=\"40\" tos=\"0x00\" prec=\"0x00\" ttl=\"242\" srcport=\"54040\" dstport=\"52938\" tcpflags=\"SYN\"",
    "event": {
        "category": [
            "network"
        ],
        "kind": "event",
        "type": [
            "info"
        ]
    },
    "destination": {
        "address": "133.222.233.233",
        "ip": "133.222.233.233",
        "mac": "00:1a:8c:g0:62:69",
        "port": 52938
    },
    "log": {
        "level": "info"
    },
    "related": {
        "ip": [
            "103.188.113.55",
            "133.222.233.233"
        ]
    },
    "sophos": {
        "action": "drop",
        "sub": "packetfilter"
    },
    "source": {
        "address": "103.188.113.55",
        "ip": "103.188.113.55",
        "mac": "d8:94:03:g6:cd:27",
        "port": 54040
    }
}
{
    "message": "device=\"SFW\" date=2020-04-23 time=19:36:57 timezone=\"+11\" device_name=\"SG330\" device_id=S3105611453B86C log_id=010101600001 log_type=\"Firewall\" log_component=\"Firewall Rule\" log_subtype=\"Allowed\" status=\"Allow\" priority=Information duration=0 fw_rule_id=22 policy_type=1 user_name=\"-\" user_gp=\"\" iap=0 ips_policy_id=0 appfilter_policy_id=0 application=\"\" application_risk=0 application_technology=\"\" application_category=\"\" in_interface=\"PortE0\" out_interface=\"PortE4\" src_mac=00:00:00:00:00:00 src_ip=10.0.215.3 src_country_code=R1 dst_ip=195.35.245.30 dst_country_code=NLD protocol=\"UDP\" src_port=38413 dst_port=62384 sent_pkts=0  recv_pkts=0 sent_bytes=0 recv_bytes=0 tran_src_ip=61.5.213.97 tran_src_port=0 tran_dst_ip=\"\" tran_dst_port=0 srczonetype=\"LAN\" srczone=\"LAN\" dstzonetype=\"LAN\" dstzone=\"WAN_RF\" dir_disp=\"\" connevent=\"Start\" connid=\"1950158712\" vconnid=\"\" hb_health=\"No Heartbeat\" message=\"\" appresolvedby=\"Signature\" app_is_cloud=0",
    "event": {
        "category": [
            "network"
        ],
        "dataset": "Firewall",
        "kind": "event",
        "module": "Firewall Rule",
        "type": [
            "info"
        ]
    },
    "action": {
        "name": "allow"
    },
    "destination": {
        "address": "195.35.245.30",
        "bytes": 0,
        "ip": "195.35.245.30",
        "nat": {
            "port": 0
        },
        "packets": 0,
        "port": 62384
    },
    "log": {
        "level": "Information",
        "origin": {
            "function": "Firewall"
        }
    },
    "network": {
        "transport": "UDP"
    },
    "observer": {
        "name": "SG330"
    },
    "related": {
        "ip": [
            "10.0.215.3",
            "195.35.245.30",
            "61.5.213.97"
        ]
    },
    "sophos": {
        "log_subtype": "Allowed",
        "log_type": "Firewall",
        "status": "Allow"
    },
    "source": {
        "address": "10.0.215.3",
        "bytes": 0,
        "ip": "10.0.215.3",
        "mac": "00:00:00:00:00:00",
        "nat": {
            "ip": "61.5.213.97",
            "port": 0
        },
        "packets": 0,
        "port": 38413
    }
}

Extracted Fields

The following table lists the fields that are extracted, normalized under the ECS format, analyzed and indexed by the parser. It should be noted that infered fields are not listed.

Name Type Description
destination.bytes long Bytes sent from the destination to the source.
destination.domain keyword The domain name of the destination.
destination.ip ip IP address of the destination.
destination.mac keyword MAC address of the destination.
destination.nat.ip ip Destination NAT ip
destination.nat.port long Destination NAT Port
destination.packets long Packets sent from the destination to the source.
destination.port long Port of the destination.
event.category keyword Event category. The second categorization field in the hierarchy.
event.dataset keyword Name of the dataset.
event.kind keyword The kind of the event. The highest categorization field in the hierarchy.
event.module keyword Name of the module this data is coming from.
event.reason keyword Reason why this event happened, according to the source
host.ip ip Host ip addresses.
http.request.method keyword HTTP request method.
http.request.referrer keyword Referrer for this HTTP request.
http.response.status_code long HTTP response status code.
log.level keyword Log level of the log event.
log.origin.function keyword The function which originated the log event.
network.application keyword Application level protocol name.
network.transport keyword Protocol Name corresponding to the field iana_number.
observer.name keyword Custom name of the observer.
rule.id keyword Rule ID
rule.name keyword Rule name
sophos.action keyword event related action
sophos.log_subtype keyword event sub type
sophos.log_type keyword event log type
sophos.status keyword event status
sophos.sub keyword event category
source.bytes long Bytes sent from the source to the destination.
source.ip ip IP address of the source.
source.mac keyword MAC address of the source.
source.nat.ip ip Source NAT ip
source.nat.port long Source NAT port
source.packets long Packets sent from the source to the destination.
source.port long Port of the source.
url.original wildcard Unmodified original url as seen in the event source.
url.query keyword Query string of the request.
user.group.name keyword Name of the group.
user.name keyword Short name or login of the user.
user_agent.original keyword Unparsed user_agent string.

Configure

This setup guide will show you how to forward your Sophos logs to Sekoia.io by means of a syslog transport channel.

Configure Sophos Firewall

You can configure a syslog server in Sophos Firewall by following the instructions below (Which is appropriate for an XG Firewall, please refer to your documentation in other cases).

  • Go to System Services > Log Settings and click Add to configure a syslog server.
  • Enter a name for the syslog server.
  • Enter the IP Address of the syslog server. Messages from the device will be sent to the entered IP address.
  • Enter a Port number that the device will use for communicating with the syslog server. Device will send messages using the selected port.
  • Select the Facility from the available options. Note: Facility informs the syslog server of the log message's source. It is defined by the syslog protocol. You can configure the facility to distinguish log messages from different devices. This parameter helps you identify the device that recorded a specific log file.
  • Select the Severity Level from the available options.
  • Click Save to save the configuration.

Forward logs to Sekoia.io

Please consult the Syslog Forwarding documentation to forward these logs to Sekoia.io.