NetWork | ZeroBOX

Network Analysis

IP Address Status Action
104.255.220.56 Active Moloch
134.209.3.189 Active Moloch
144.91.85.140 Active Moloch
162.253.125.64 Active Moloch
164.124.101.2 Active Moloch
164.52.201.122 Active Moloch
172.217.25.14 Active Moloch
185.87.187.226 Active Moloch
191.252.105.201 Active Moloch
192.254.185.136 Active Moloch
31.22.4.136 Active Moloch
70.32.93.146 Active Moloch

GET 404 https://www.patie.com.br/posts/hPdcXy5hUEfG.php
REQUEST
RESPONSE
GET 404 https://exam.edumation.app/wp-content/themes/twentynineteen/sass/blocks/4bcHpcgYlJKPDXl.php
REQUEST
RESPONSE
GET 404 https://philips.dexsandbox.com/edm/images/eoDhbmkJ.php
REQUEST
RESPONSE

ICMP traffic

No ICMP traffic performed.

IRC traffic

No IRC requests performed.

Suricata Alerts

Flow SID Signature Category
TCP 192.168.56.102:49816 -> 104.255.220.56:443 906200056 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.102:49808 -> 144.91.85.140:443 906200056 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.102:49810 -> 144.91.85.140:443 906200056 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 104.255.220.56:443 -> 192.168.56.102:49818 2029340 ET INFO TLS Handshake Failure Potentially Bad Traffic
TCP 144.91.85.140:443 -> 192.168.56.102:49811 2029340 ET INFO TLS Handshake Failure Potentially Bad Traffic
TCP 192.168.56.102:49817 -> 104.255.220.56:443 906200056 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.102:49830 -> 192.254.185.136:443 906200056 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.102:49813 -> 191.252.105.201:443 906200056 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.102:49821 -> 162.253.125.64:443 906200056 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.102:49820 -> 162.253.125.64:443 906200056 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 164.52.201.122:443 -> 192.168.56.102:49826 2029340 ET INFO TLS Handshake Failure Potentially Bad Traffic
TCP 192.168.56.102:49824 -> 164.52.201.122:443 906200056 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.102:49814 -> 134.209.3.189:443 906200056 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.254.185.136:443 -> 192.168.56.102:49832 2029340 ET INFO TLS Handshake Failure Potentially Bad Traffic
TCP 31.22.4.136:443 -> 192.168.56.102:49840 2029340 ET INFO TLS Handshake Failure Potentially Bad Traffic
TCP 192.168.56.102:49825 -> 164.52.201.122:443 906200056 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.102:49834 -> 185.87.187.226:443 906200056 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.102:49835 -> 185.87.187.226:443 906200056 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 185.87.187.226:443 -> 192.168.56.102:49836 2029340 ET INFO TLS Handshake Failure Potentially Bad Traffic
TCP 192.168.56.102:49815 -> 70.32.93.146:443 906200056 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 162.253.125.64:443 -> 192.168.56.102:49822 2029340 ET INFO TLS Handshake Failure Potentially Bad Traffic
TCP 192.168.56.102:49831 -> 192.254.185.136:443 906200056 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.102:49838 -> 31.22.4.136:443 906200056 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.102:49839 -> 31.22.4.136:443 906200056 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined

Suricata TLS

Flow Issuer Subject Fingerprint
TLSv1
192.168.56.102:49813
191.252.105.201:443
C=US, ST=TX, L=Houston, O=cPanel, Inc., CN=cPanel, Inc. Certification Authority CN=patie.com.br 80:ed:07:6a:5e:2a:cd:c0:75:13:66:e9:e1:1e:30:1b:dc:3d:0b:a8
TLSv1
192.168.56.102:49814
134.209.3.189:443
C=US, O=Let's Encrypt, CN=R3 CN=exam.edumation.app 8e:cb:87:91:e7:e8:18:e5:f8:59:b5:36:03:03:6a:42:be:07:52:d2
TLSv1
192.168.56.102:49815
70.32.93.146:443
C=US, O=Let's Encrypt, CN=R3 CN=philips.dexsandbox.com 0f:02:af:2c:0b:a4:dc:04:c5:c1:18:40:9d:58:23:0c:5a:8c:c4:03

Snort Alerts

No Snort Alerts