NetWork | ZeroBOX

Network Analysis

IP Address Status Action
104.156.57.250 Active Moloch
109.169.78.226 Active Moloch
162.241.155.78 Active Moloch
164.124.101.2 Active Moloch
166.62.25.253 Active Moloch
185.179.27.103 Active Moloch
187.45.181.35 Active Moloch
52.47.49.164 Active Moloch
66.96.147.106 Active Moloch
69.90.221.129 Active Moloch
72.10.162.214 Active Moloch
GET 404 https://afemnor.es/wp-content/themes/dt-the7/inc/mods/compatibility/elementor/pro/modules/query-contol/FHo2N5GW1hAjyYV.php
REQUEST
RESPONSE
GET 404 https://landingpages.pontodata.com.br/wp-content/plugins/duracelltomi-google-tag-manager/integration/whichbrowser/src/Analyser/Header/Useragent/Device/NPIMchMQuv.php
REQUEST
RESPONSE
GET 404 https://661partyrentals.com/wp-content/plugins/ultimate-member/templates/email/UhUsapvuN2huM.php
REQUEST
RESPONSE
GET 404 https://gettingreadytolearn.co.uk/portal/wall/posts/157/thumbs/BeAsmBuB.php
REQUEST
RESPONSE

ICMP traffic

No ICMP traffic performed.

IRC traffic

No IRC requests performed.

Suricata Alerts

Flow SID Signature Category
UDP 192.168.56.101:61479 -> 164.124.101.2:53 2029709 ET HUNTING Suspicious Domain Request for Possible COVID-19 Domain M1 Potentially Bad Traffic
TCP 192.168.56.101:49218 -> 166.62.25.253:443 906200056 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49222 -> 185.179.27.103:443 2230002 SURICATA TLS invalid record type Generic Protocol Command Decode
TCP 192.168.56.101:49222 -> 185.179.27.103:443 2230010 SURICATA TLS invalid record/traffic Generic Protocol Command Decode
TCP 192.168.56.101:49222 -> 185.179.27.103:443 906200056 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 185.179.27.103:443 -> 192.168.56.101:49222 2230002 SURICATA TLS invalid record type Generic Protocol Command Decode
TCP 185.179.27.103:443 -> 192.168.56.101:49222 2230010 SURICATA TLS invalid record/traffic Generic Protocol Command Decode
TCP 166.62.25.253:443 -> 192.168.56.101:49220 2029340 ET INFO TLS Handshake Failure Potentially Bad Traffic
TCP 72.10.162.214:443 -> 192.168.56.101:49207 2029340 ET INFO TLS Handshake Failure Potentially Bad Traffic
TCP 192.168.56.101:49209 -> 52.47.49.164:443 906200056 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49210 -> 104.156.57.250:443 906200056 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49230 -> 109.169.78.226:443 906200056 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49213 -> 69.90.221.129:443 906200056 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 187.45.181.35:443 -> 192.168.56.101:49233 2029340 ET INFO TLS Handshake Failure Potentially Bad Traffic
TCP 192.168.56.101:49204 -> 72.10.162.214:443 2029707 ET HUNTING Suspicious TLS SNI Request for Possible COVID-19 Domain M1 Potentially Bad Traffic
TCP 192.168.56.101:49204 -> 72.10.162.214:443 906200056 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49219 -> 166.62.25.253:443 906200056 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49204 -> 72.10.162.214:443 2029707 ET HUNTING Suspicious TLS SNI Request for Possible COVID-19 Domain M1 Potentially Bad Traffic
TCP 192.168.56.101:49223 -> 185.179.27.103:443 2230002 SURICATA TLS invalid record type Generic Protocol Command Decode
TCP 192.168.56.101:49223 -> 185.179.27.103:443 2230010 SURICATA TLS invalid record/traffic Generic Protocol Command Decode
TCP 192.168.56.101:49223 -> 185.179.27.103:443 906200056 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49214 -> 69.90.221.129:443 906200056 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 69.90.221.129:443 -> 192.168.56.101:49215 2029340 ET INFO TLS Handshake Failure Potentially Bad Traffic
TCP 185.179.27.103:443 -> 192.168.56.101:49223 2230002 SURICATA TLS invalid record type Generic Protocol Command Decode
TCP 185.179.27.103:443 -> 192.168.56.101:49223 2230010 SURICATA TLS invalid record/traffic Generic Protocol Command Decode
TCP 192.168.56.101:49224 -> 185.179.27.103:443 2230002 SURICATA TLS invalid record type Generic Protocol Command Decode
TCP 192.168.56.101:49224 -> 185.179.27.103:443 2230010 SURICATA TLS invalid record/traffic Generic Protocol Command Decode
TCP 192.168.56.101:49227 -> 162.241.155.78:443 906200056 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49226 -> 162.241.155.78:443 906200056 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49232 -> 187.45.181.35:443 906200056 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49206 -> 72.10.162.214:443 2029707 ET HUNTING Suspicious TLS SNI Request for Possible COVID-19 Domain M1 Potentially Bad Traffic
TCP 192.168.56.101:49206 -> 72.10.162.214:443 906200056 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49206 -> 72.10.162.214:443 2029707 ET HUNTING Suspicious TLS SNI Request for Possible COVID-19 Domain M1 Potentially Bad Traffic
TCP 192.168.56.101:49217 -> 66.96.147.106:443 906200056 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 162.241.155.78:443 -> 192.168.56.101:49228 2029340 ET INFO TLS Handshake Failure Potentially Bad Traffic
TCP 192.168.56.101:49231 -> 187.45.181.35:443 906200056 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 185.179.27.103:443 -> 192.168.56.101:49224 2230002 SURICATA TLS invalid record type Generic Protocol Command Decode
TCP 185.179.27.103:443 -> 192.168.56.101:49224 2230010 SURICATA TLS invalid record/traffic Generic Protocol Command Decode
TCP 192.168.56.101:49204 -> 72.10.162.214:443 2029707 ET HUNTING Suspicious TLS SNI Request for Possible COVID-19 Domain M1 Potentially Bad Traffic
TCP 192.168.56.101:49206 -> 72.10.162.214:443 2029707 ET HUNTING Suspicious TLS SNI Request for Possible COVID-19 Domain M1 Potentially Bad Traffic

Suricata TLS

Flow Issuer Subject Fingerprint
TLSv1
192.168.56.101:49209
52.47.49.164:443
C=US, O=Let's Encrypt, CN=R3 CN=afemnor.es 14:71:68:be:f2:05:a5:7f:3b:a9:54:37:89:0c:66:d7:41:58:1e:00
TLSv1
192.168.56.101:49210
104.156.57.250:443
C=US, O=Let's Encrypt, CN=R3 CN=landingpages.pontodata.com.br af:50:2b:29:4e:1e:e3:f4:80:80:b4:0d:11:9b:5f:8f:24:8f:5d:08
TLSv1
192.168.56.101:49230
109.169.78.226:443
C=US, ST=TX, L=Houston, O=cPanel, Inc., CN=cPanel, Inc. Certification Authority CN=gettingreadytolearn.co.uk 65:d0:85:40:97:dd:6b:a3:05:4a:0d:d4:23:9c:11:57:36:91:d5:e3
TLSv1
192.168.56.101:49217
66.96.147.106:443
C=US, O=Let's Encrypt, CN=R3 CN=*.661partyrentals.com 41:f9:db:ee:36:28:3f:0f:d7:48:7a:37:be:45:59:41:f4:d6:f9:0c

Snort Alerts

No Snort Alerts