Network Traffic Flow

Summarized network packet data that captures session-level details such as source/destination IPs, ports, protocol types, timestamps, and data volume, without storing full packet payloads. This is commonly used for traffic analysis, anomaly detection, and network performance monitoring.

Data Collection Measures:

  • Network Flow Logs (Metadata Collection)
    • NetFlow
      • Summarized metadata for network conversations (no packet payloads).
    • sFlow (Sampled Flow Logging)
      • Captures sampled packets from switches and routers.
      • Used for real-time traffic monitoring and anomaly detection.
    • Zeek (Bro) Flow Logs
      • Zeek logs session-level details in logs like conn.log, http.log, dns.log, etc.
  • Host-Based Collection
    • Sysmon Event ID 3 – Network Connection Initiated
      • Logs process-level network activity, useful for detecting malicious outbound connections.
    • AuditD (Linux) – syscall=connect
      • Monitors system calls for network connections. auditctl -a always,exit -F arch=b64 -S connect -k network_activity
  • Cloud & SaaS Flow Monitoring
    • AWS VPC Flow Logs
      • Captures metadata for traffic between EC2 instances, security groups, and internet gateways.
    • Azure NSG Flow Logs / Google VPC Flow Logs
      • Logs ingress/egress traffic for cloud-based resources.
ID: DC0078
Domains: ICS, Mobile, Enterprise
Version: 2.0
Created: 20 October 2021
Last Modified: 21 October 2025

Log Sources

Name Channel
auditd:SYSCALL socket/connect
auditd:SYSCALL socket/connect syscalls
auditd:SYSCALL connect or sendto system call with burst pattern
auditd:SYSCALL ioctl: Changes to wireless network interfaces (up, down, reassociate)
AWS:CloudTrail CreateTrafficMirrorSession or ModifyTrafficMirrorTarget
AWS:VPCFlowLogs egress > 90th percentile or frequent connection reuse
AWS:VPCFlowLogs VPC/NSG flow logs for pod/instance egress to Internet or metadata
AWS:VPCFlowLogs Outbound data flows
AWS:VPCFlowLogs Unusual volume of inbound packets from single source across short time interval
AWS:VPCFlowLogs Outbound flow logs to known mining pools
AWS:VPCFlowLogs source instance sends large volume of traffic in short window
AWS:VPCFlowLogs Large outbound UDP traffic to multiple public reflector IPs
container:cni Outbound network traffic to mining proxies
containerd:runtime container-level outbound traffic events
dns:query Outbound resolution to hidden service domains (e.g., `.onion`)
esxi:hostd CLI network calls
esxi:syslog esxcli network vswitch or DNS resolver configuration updates
esxi:syslog DNS resolution events leading to outbound traffic on unexpected ports
esxi:syslog /var/log/syslog.log
esxi:syslog Frequent DNS queries with high entropy names or NXDOMAIN results
esxi:syslog Frequent DNS resolution of same domain with rotating IPs
esxi:vmkernel /var/log/vmkernel.log
esxi:vmkernel HTTPS traffic to repository domains
esxi:vmkernel None
esxi:vmkernel egress log analysis
esxi:vmkernel egress logs
esxi:vmkernel network flows to external cloud services
esxi:vmkernel port 22 access
esxi:vobd Network Events
esxi:vpxa connection attempts and data transmission logs
esxi:vpxd ESXi service connections on unexpected ports
esxi:vpxd TLS session established by ESXi service to unapproved endpoint
esxi:vpxd None
esxi:vpxd ESXi processes relaying traffic via SSH or unexpected ports
iptables:LOG TCP connections
iptables:LOG OUTBOUND
linux:osquery socket_events
linux:syslog Multiple IP addresses assigned to the same domain in rapid sequence
m365:defender NetworkConnection: high out:in ratio, periodic beacons, protocol mismatch
M365Defender:DeviceNetworkEvents NetworkConnection: bytes_sent >> bytes_received anomaly
macos:osquery socket_events
macos:osquery query: Historical list of associated SSIDs compared against baseline
macos:unifiedlog Suspicious outbound traffic from browser binary to non-standard domains
macos:unifiedlog HTTPS POST to known webhook URLs
macos:unifiedlog com.apple.network
macos:unifiedlog outbound TCP/UDP traffic over unexpected port
macos:unifiedlog tcp/udp
macos:unifiedlog Suspicious anomalies in transmitted data integrity during application network operations
macos:unifiedlog HTTPS POST requests to pastebin.com or similar
macos:unifiedlog Firewall/PF anchor load or rule change events.
macos:unifiedlog sudden burst in outgoing packets from same PID
macos:unifiedlog forwarded encrypted traffic
macos:unifiedlog ARP table updates inconsistent with expected gateway or DHCP lease assignments
macos:unifiedlog networkd or com.apple.network
macos:unifiedlog log stream 'eventMessage contains "dns_request"'
macos:unifiedlog Outbound UDP spikes to external reflector IPs
macos:unifiedlog High entropy domain queries with multiple NXDOMAINs
macos:unifiedlog Rapid domain-to-IP resolution changes for same domain
macos:unifiedlog Firewall rule enable/disable or listen socket changes
macos:unifiedlog Outbound connections from IDE processes to marketplace/tunnel domains
NetFlow:Flow new outbound connections from exploited process tree
Network Traffic None
networkdevice:syslog flow records
networkdevice:syslog Config/ACL changes, line vty transport input changes, telnet/ssh/http(s) enable, image/feature module changes.
networkdevice:syslog Config change: CLI/NETCONF/SNMP – 'monitor session', 'mirror port'
networkdevice:syslog Config/ACL/line vty changes, service enable (telnet/ssh/http(s)), module reloads
NIDS:Flow session stats with bytes_out > bytes_in
NSM:Connections Internal connection logging
NSM:Connections new connections from exploited lineage
NSM:Connections Outbound Connection
NSM:Connections Inbound on ports 5985/5986
NSM:firewall inbound connection to port 5900
NSM:Firewall Outbound connections to 139/445 to multiple destinations
NSM:Firewall pf firewall logs
NSM:Flow Unexpected flows between segmented networks or prohibited ports
NSM:Flow First-time outbound connections to package registries or unknown hosts immediately after restore/build
NSM:Flow First-time egress to new registries/CDNs post-install/build
NSM:Flow First-time egress to non-approved registries after dependency install
NSM:Flow Outbound connections to TCP 139,445 and HTTP/HTTPS to WebDAV endpoints from workstation subnets
NSM:Flow large outbound data flows or long-duration connections
NSM:Flow conn.log
NSM:Flow connection metadata
NSM:Flow LEASE_GRANTED
NSM:Flow MAC not in allow-list acquiring IP (DHCP)
NSM:Flow pf firewall logs
NSM:Flow Inter-segment traffic
NSM:Flow None
NSM:Flow Long-lived or hijacked SSH sessions maintained with no active user activity
NSM:Flow Abnormal browser traffic volume or destination
NSM:Flow Outbound requests to domains not previously resolved or associated with phishing campaigns
NSM:Flow Outbound traffic to domains/IPs not previously resolved, occurring shortly after attachment download or link click
NSM:Flow NetFlow/Zeek conn.log
NSM:Flow Flow records with entropy signatures resembling symmetric encryption
NSM:Flow flow records
NSM:Flow Source/destination IP translation inconsistent with intended policy
NSM:Flow Sudden spike in incoming flows to web service ports from single/multiple IPs
NSM:Flow port 5900 inbound
NSM:Flow TCP port 5900 open
NSM:Flow NetFlow/sFlow/PCAP
NSM:Flow Outbound Network Flow
NSM:Flow Device-to-Device Deployment Flows
NSM:Flow Outbound traffic from suspicious new processes post-attachment execution
NSM:Flow Outbound traffic to mining pools or proxies
NSM:Flow Session records with TLS-like byte patterns
NSM:Flow Unexpected route changes or duplicate gateway advertisements
NSM:Flow Knock pattern: repeated REJ/S0 across ≥MinSequenceLen ports from same src_ip then SF success.
NSM:Flow First-time egress to non-approved update hosts right after install/update
NSM:Flow New outbound flows to non-approved vendor hosts post install
NSM:Flow New/rare egress to non-approved update hosts after install
NSM:Flow large outbound HTTPS uploads to repo domains
NSM:Flow alert log
NSM:Flow Outbound flow records
NSM:Flow network_flow: bytes_out >> bytes_in, fixed packet sizes/intervals to non-approved CIDRs
NSM:Flow session stats with bytes_out > bytes_in
NSM:Flow High volumes of SYN/ACK packets with unacknowledged TCP handshakes
NSM:Flow conn.log + ssl.log with Tor fingerprinting
NSM:Flow Relayed session pathing (multi-hop)
NSM:Flow Outbound TCP SYN or UDP to multiple ports/hosts
NSM:Flow Gratuitous ARP replies with mismatched IP-MAC binding
NSM:Flow Outbound UDP floods targeting common reflection services with spoofed IP headers
NSM:Flow Connection Tracking
NSM:Flow Flow Creation (NetFlow/sFlow)
NSM:Flow conn.log, icmp.log
NSM:Flow Abnormal SMB authentication attempts correlated with poisoned LLMNR/NBT-NS sessions
NSM:Flow Gratuitous or duplicate DHCP OFFER packets from non-legitimate servers
NSM:Flow uncommon ports
NSM:Flow alternate ports
NSM:Flow conn.log or flow data
NSM:Flow High volume flows with incomplete TCP sessions or single-packet bursts
NSM:Flow Knock pattern: multiple REJ/S0 to distinct closed ports then successful connection to service_port
NSM:Flow First-time egress from host after new install to unknown update endpoints
NSM:Flow First-time egress to unknown registries/mirrors immediately after install
NSM:Flow New egress from app just installed to unknown update endpoints
NSM:Flow Outbound connection to mining pool port (3333, 4444, 5555)
NSM:Flow Outbound traffic to mining pool upon container launch
NSM:Flow Flow records with RSA key exchange on unexpected port
NSM:Flow Outbound connections from web server binaries (apache2, nginx, php-fpm) to unknown external IPs
NSM:Flow sustained outbound HTTPS sessions with high data volume
NSM:Flow Connections from IDE hosts to marketplace/tunnel domains
NSM:Flow large HTTPS outbound uploads
NSM:Flow TCP port 22 traffic
NSX:FlowLogs network_flow: bytes_out >> bytes_in to external
PF:Logs outbound flows with bytes_out >> bytes_in
PF:Logs high out:in ratio or fixed-size periodic flows
PF:Logs External traffic to remote access services
saas:api Webhook registrations or repeated POST activity
snmp:config Configuration change traps or policy enforcement failures
SNMP:DeviceLogs Unexpected NAT translation statistics or rule insertion events
VPCFlowLogs:All High volume internal traffic with low entropy indicating looped or malicious DoS script
vpxd.log API communication
Windows Firewall Log SMB over high port
wineventlog:dhcp DHCP Lease Granted
WinEventLog:Microsoft-Windows-Windows Firewall With Advanced Security/Firewall EventCode=2004,2005,2006
WinEventLog:Security ARP cache modification attempts observed through event tracing or security baselines
WLANLogs:Association Multiple APs advertising the same SSID but with different BSSID/MAC or encryption type

Detection Strategy

ID Name Technique Detected
DET0124 Behavior-chain detection for T1132.001 Data Encoding: Standard Encoding (Base64/Hex/MIME) across Windows, Linux, macOS, ESXi T1132.001
DET0326 Behavior-chain detection for T1132.002 Data Encoding: Non-Standard Encoding across Windows, Linux, macOS, ESXi T1132.002
DET0354 Behavior-chain detection for T1133 External Remote Services across Windows, Linux, macOS, Containers T1133
DET0182 Behavior-chain detection for T1135 Network Share Discovery across Windows, Linux, and macOS T1135
DET0537 Behavioral detection for Supply Chain Compromise (package/update tamper → install → first-run) T1195
DET0400 Behavioral Detection of DNS Tunneling and Application Layer Abuse T1071.004
DET0499 Behavioral Detection of Fallback or Alternate C2 Channels T1008
DET0002 Behavioral Detection of Publish/Subscribe Protocol Misuse for C2 T1071.005
DET0596 Behavioral Detection of Remote SSH Logins Followed by Post-Login Execution T1021.004
DET0518 Behavioral Detection of T1498 – Network Denial of Service Across Platforms T1498
DET0178 Behavioral Detection of Unauthorized VNC Remote Control Sessions T1021.005
DET0384 Behavioral Detection of Unix Shell Execution T1059.004
DET0477 Behavioral Detection of WinRM-Based Remote Access T1021.006
DET0131 Behavioral Detection Strategy for Exfiltration Over Alternative Protocol T1048
DET0503 Behavioral Detection Strategy for Exfiltration Over Symmetric Encrypted Non-C2 Protocol T1048.001
DET0376 Behavioral Detection Strategy for Network Service Discovery Across Platforms T1046
DET0309 Compromised software/update chain (installer/write → first-run/child → egress/signature anomaly) T1195.002
DET0296 Detect Adversary-in-the-Middle via Network and Configuration Anomalies T1557
DET0387 Detect ARP Cache Poisoning Across Linux, Windows, and macOS T1557.002
DET0035 Detect Bidirectional Web Service C2 Channels via Process & Network Correlation T1102.002
DET0468 Detect DHCP Spoofing Across Linux, Windows, and macOS T1557.003
DET0379 Detect Evil Twin Wi-Fi Access Points on Network Devices T1557.004
DET0028 Detect Excessive or Unauthorized Bandwidth Usage for Botnet, Proxyjacking, or Scanning Purposes T1496.002
DET0022 Detect Forced SMB/WebDAV Authentication via lure files and outbound NTLM T1187
DET0060 Detect Ingress Tool Transfers via Behavioral Chain T1105
DET0462 Detect LLMNR/NBT-NS Poisoning and SMB Relay on Windows T1557.001
DET0561 Detect malicious IDE extension install/usage and IDE tunneling T1176.002
DET0228 Detect Multi-Stage Command and Control Channels T1104
DET0581 Detect One-Way Web Service Command Channels T1102.003
DET0069 Detect unauthorized or suspicious Hardware Additions (USB/Thunderbolt/Network) T1200
DET0830 Detection of Active Scanning T1595
DET0223 Detection of Adversary Abuse of Software Deployment Tools T1072
DET0764 Detection of Adversary-in-the-Middle T0830
DET0728 Detection of Alarm Suppression T0878
DET0784 Detection of Block Command Message T0803
DET0789 Detection of Block Reporting Message T0804
DET0797 Detection of Block Serial COM T0805
DET0444 Detection of Command and Control Over Application Layer Protocols T1071
DET0736 Detection of Commonly Used Port T0885
DET0759 Detection of Connection Proxy T0884
DET0723 Detection of Denial of Service T0814
DET0801 Detection of Device Restart/Shutdown T0816
DET0077 Detection of Exfiltration Over Alternate Network Interfaces T1011
DET0512 Detection of Exfiltration Over Asymmetric Encrypted Non-C2 Protocol T1048.002
DET0149 Detection of Exfiltration Over Unencrypted Non-C2 Protocol T1048.003
DET0803 Detection of External Remote Services T0822
DET0416 Detection of File Transfer Protocol-Based C2 (FTP, FTPS, SMB, TFTP) T1071.002
DET0662 Detection of Impersonate SS7 Nodes T1430.002
DET0796 Detection of Internet Accessible Device T0883
DET0745 Detection of Lateral Tool Transfer T0867
DET0135 Detection of Mail Protocol-Based C2 Activity (SMTP, IMAP, POP3) T1071.003
DET0092 Detection of Malicious or Unauthorized Software Extensions T1176
DET0457 Detection of Non-Application Layer Protocols for C2 T1095
DET0706 Detection of Non-Standard Port T1509
DET0684 Detection of Phishing T1660
DET0823 Detection of Phishing for Information T1598
DET0761 Detection of Program Upload T0845
DET0445 Detection of Proxy Infrastructure Setup and Traffic Bridging T1090
DET0631 Detection of Proxy Through Victim T1604
DET0079 Detection of Remote Service Session Hijacking T1563
DET0804 Detection of Remote Services T0886
DET0739 Detection of Remote System Discovery T0846
DET0787 Detection of Remote System Information Discovery T0888
DET0792 Detection of Rogue Master T0848
DET0817 Detection of Scanning IP Blocks T1595.001
DET0865 Detection of Spearphishing Attachment T1598.002
DET0878 Detection of Spearphishing Link T1598.003
DET0821 Detection of Spearphishing Service T1598.001
DET0746 Detection of Spoof Reporting Message T0856
DET0799 Detection of Standard Application Layer Protocol T0869
DET0744 Detection of Transient Cyber Asset T0864
DET0794 Detection of Unauthorized Command Message T0855
DET0867 Detection of Vulnerability Scanning T1595.002
DET0027 Detection of Web Protocol-Based C2 Over HTTP, HTTPS, or WebSockets T1071.001
DET0726 Detection of Wireless Compromise T0860
DET0743 Detection of Wireless Sniffing T0887
DET0213 Detection Strategy for Data Transfer Size Limits and Chunked Exfiltration T1030
DET0039 Detection Strategy for Dynamic Resolution across OS Platforms T1568
DET0262 Detection Strategy for Dynamic Resolution through DNS Calculation T1568.003
DET0419 Detection Strategy for Dynamic Resolution using Domain Generation Algorithms. T1568.002
DET0485 Detection Strategy for Dynamic Resolution using Fast Flux DNS T1568.001
DET0273 Detection Strategy for Encrypted Channel across OS Platforms T1573
DET0543 Detection Strategy for Encrypted Channel via Asymmetric Cryptography across OS Platforms T1573.002
DET0143 Detection Strategy for Encrypted Channel via Symmetric Cryptography across OS Platforms T1573.001
DET0173 Detection Strategy for Endpoint DoS via Service Exhaustion Flood T1499.002
DET0348 Detection Strategy for Exfiltration Over C2 Channel T1041
DET0548 Detection Strategy for Exfiltration Over Web Service T1567
DET0153 Detection Strategy for Exfiltration Over Webhook T1567.004
DET0570 Detection Strategy for Exfiltration to Cloud Storage T1567.002
DET0318 Detection Strategy for Exfiltration to Code Repository T1567.001
DET0284 Detection Strategy for Exfiltration to Text Storage Sites T1567.003
DET0163 Detection Strategy for Network Address Translation Traversal T1599.001
DET0006 Detection Strategy for Network Boundary Bridging T1599
DET0227 Detection Strategy for Non-Standard Ports T1571
DET0538 Detection Strategy for Protocol Tunneling accross OS platforms. T1572
DET0408 Detection Strategy for Reflection Amplification DoS (T1498.002) T1498.002
DET0399 Detection Strategy for Scheduled Transfer and Recurrent Exfiltration Patterns T1029
DET0236 Detection Strategy for Spearphishing Attachment across OS Platforms T1566.001
DET0107 Detection Strategy for Spearphishing Links T1566.002
DET0115 Detection Strategy for Spearphishing via a Service across OS Platforms T1566.003
DET0547 Detection Strategy for T1505 - Server Software Component T1505
DET0403 Detection Strategy for Traffic Duplication via Mirroring in IaaS and Network Devices T1020.001
DET0058 Detection Strategy for Web Service: Dead Drop Resolver T1102.001
DET0536 Detection Strategy for Wi-Fi Networks T1669
DET0254 Detection Strategy of Transmitted Data Manipulation T1565.002
DET0343 Direct Network Flood Detection across IaaS, Linux, Windows, and macOS T1498.001
DET0356 Endpoint DoS via OS Exhaustion Flood Detection Strategy T1499.001
DET0208 Endpoint Resource Saturation and Crash Pattern Detection Across Platforms T1499
DET0080 Exploit Public-Facing Application – multi-signal correlation (request → error → post-exploit process/egress) T1190
DET0287 Exploitation for Client Execution – cross-platform behavior chain (browser/Office/3rd-party apps) T1203
DET0325 External Proxy Behavior via Outbound Relay to Intermediate Infrastructure T1090.002
DET0075 Internal Proxy Behavior via Lateral Host-to-Host C2 Relay T1090.001
DET0359 Multi-hop Proxy Behavior via Relay Node Chaining, Onion Routing, and Network Tunneling T1090.003
DET0540 Multi-Platform Behavioral Detection for Compute Hijacking T1496.001
DET0302 Port-knock → rule/daemon change → first successful connect (T1205.001) T1205.001
DET0267 Resource Hijacking Detection Strategy T1496
DET0009 Supply-chain tamper in dependencies/dev-tools (manager→write/install→first-run→egress) T1195.001
DET0425 Suspicious Use of Web Services for C2 T1102
DET0524 Traffic Signaling (Port-knock / magic-packet → firewall or service activation) – T1205 T1205