NetWork | ZeroBOX

Network Analysis

IP Address Status Action
104.26.13.31 Active Moloch
109.248.175.195 Active Moloch
164.124.101.2 Active Moloch
185.230.141.234 Active Moloch
188.119.112.16 Active Moloch
81.177.140.201 Active Moloch
88.99.66.31 Active Moloch
GET 200 https://iplogger.com/1jwpj7
REQUEST
RESPONSE
GET 200 https://iplogger.com/1jepj7
REQUEST
RESPONSE
GET 200 https://h.fastihost.ru/SystemCollectionsGenericSystemQueueDebugViewL
REQUEST
RESPONSE
GET 200 https://h.fastihost.ru/SystemCollectionsGenericSystemQueueDebugViewL
REQUEST
RESPONSE
GET 200 https://api.ip.sb/geoip
REQUEST
RESPONSE
GET 200 https://kis-easy.ru/SystemDataOleDbOleDbServicesWrapperc
REQUEST
RESPONSE
GET 200 https://api.ip.sb/geoip
REQUEST
RESPONSE
GET 301 http://download2.info/users/content/id03084901/mmow.txt
REQUEST
RESPONSE
GET 200 http://download2.info/function/v2tmp/momomoomomom.php
REQUEST
RESPONSE
GET 301 http://download2.info/users/content/id4843920512/sskiperus_part2.txt
REQUEST
RESPONSE
GET 200 http://download2.info/function/v2tmp/sskiperus2.php
REQUEST
RESPONSE
POST 100 http://download3.info//
REQUEST
RESPONSE
POST 100 http://download3.info//
REQUEST
RESPONSE
POST 100 http://download3.info//
REQUEST
RESPONSE

ICMP traffic

No ICMP traffic performed.

IRC traffic

No IRC requests performed.

Suricata Alerts

Flow SID Signature Category
TCP 192.168.56.101:49200 -> 109.248.175.195:80 2030880 ET USER_AGENTS Suspicious User-Agent (Installed OK) Potentially Bad Traffic
TCP 192.168.56.101:49200 -> 109.248.175.195:80 2030880 ET USER_AGENTS Suspicious User-Agent (Installed OK) Potentially Bad Traffic
TCP 109.248.175.195:80 -> 192.168.56.101:49200 2018959 ET POLICY PE EXE or DLL Windows file download HTTP Potential Corporate Privacy Violation
TCP 109.248.175.195:80 -> 192.168.56.101:49200 2014520 ET INFO EXE - Served Attached HTTP Misc activity
TCP 109.248.175.195:80 -> 192.168.56.101:49200 2014819 ET INFO Packed Executable Download Misc activity
TCP 109.248.175.195:80 -> 192.168.56.101:49200 2014520 ET INFO EXE - Served Attached HTTP Misc activity
TCP 192.168.56.101:49203 -> 81.177.140.201:443 906200022 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49197 -> 88.99.66.31:443 906200056 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49220 -> 104.26.13.31:443 906200056 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49208 -> 104.26.13.31:443 906200056 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49209 -> 81.177.140.201:443 906200022 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 188.119.112.16:29931 -> 192.168.56.101:49219 2221010 SURICATA HTTP unable to match response to request Generic Protocol Command Decode

Suricata TLS

Flow Issuer Subject Fingerprint
TLS 1.2
192.168.56.101:49203
81.177.140.201:443
C=US, O=Let's Encrypt, CN=R3 CN=*.fastihost.ru 0c:2d:0c:e9:c5:6e:b3:41:59:ee:68:5d:fe:67:b5:7a:65:08:ce:90
TLSv1
192.168.56.101:49197
88.99.66.31:443
C=US, O=Let's Encrypt, CN=R3 CN=iplogger.com a6:9e:b0:a2:7d:aa:50:d1:63:45:45:aa:4b:92:18:ef:3b:1e:2e:94
TLSv1
192.168.56.101:49220
104.26.13.31:443
C=US, O=Cloudflare, Inc., CN=Cloudflare Inc ECC CA-3 C=US, ST=CA, L=San Francisco, O=Cloudflare, Inc., CN=sni.cloudflaressl.com 5e:7d:19:2d:d7:66:0c:63:45:a5:24:8f:b7:db:35:a7:61:6d:89:0e
TLSv1
192.168.56.101:49208
104.26.13.31:443
C=US, O=Cloudflare, Inc., CN=Cloudflare Inc ECC CA-3 C=US, ST=CA, L=San Francisco, O=Cloudflare, Inc., CN=sni.cloudflaressl.com 5e:7d:19:2d:d7:66:0c:63:45:a5:24:8f:b7:db:35:a7:61:6d:89:0e
TLS 1.2
192.168.56.101:49209
81.177.140.201:443
C=US, O=Let's Encrypt, CN=R3 CN=*.kis-easy.ru a9:23:93:be:e2:63:09:bd:ea:cf:1d:a9:65:87:f7:61:88:f4:0d:b4

Snort Alerts

No Snort Alerts