NetWork | ZeroBOX

Network Analysis

IP Address Status Action
164.124.101.2 Active Moloch
37.120.222.6 Active Moloch
37.120.222.61 Active Moloch
40.100.49.210 Active Moloch
40.100.49.34 Active Moloch
40.100.50.114 Active Moloch
40.97.153.146 Active Moloch
52.98.51.178 Active Moloch
66.254.114.238 Active Moloch

GET 301 https://outlook.com/grower/NGPFCrhlBzT/Jw2TiZi8iifvHo/rqSgG8jqn5QV3VOmrr1nI/_2FsUJsnAdRfYdR7/qLe_2F84lRZZn_2/BmPGdVwBnqQV7OEuXq/xyFIrCvnL/UMwmL0GmidmrTmLNFNcd/P2DKY8iz6cow0mbx_2F/sbJGtbbd_2BGwyI_2Bxw0S/we1LziCYkQ0Cx/_2F0rJ9S/F5wpSAIpNSNFFpRxGE86IR5/pGNpT_2B/dhwihB9uUdXC/0.grow
REQUEST
RESPONSE
GET 301 https://www.outlook.com/grower/NGPFCrhlBzT/Jw2TiZi8iifvHo/rqSgG8jqn5QV3VOmrr1nI/_2FsUJsnAdRfYdR7/qLe_2F84lRZZn_2/BmPGdVwBnqQV7OEuXq/xyFIrCvnL/UMwmL0GmidmrTmLNFNcd/P2DKY8iz6cow0mbx_2F/sbJGtbbd_2BGwyI_2Bxw0S/we1LziCYkQ0Cx/_2F0rJ9S/F5wpSAIpNSNFFpRxGE86IR5/pGNpT_2B/dhwihB9uUdXC/0.grow
REQUEST
RESPONSE
GET 404 https://outlook.office365.com/grower/NGPFCrhlBzT/Jw2TiZi8iifvHo/rqSgG8jqn5QV3VOmrr1nI/_2FsUJsnAdRfYdR7/qLe_2F84lRZZn_2/BmPGdVwBnqQV7OEuXq/xyFIrCvnL/UMwmL0GmidmrTmLNFNcd/P2DKY8iz6cow0mbx_2F/sbJGtbbd_2BGwyI_2Bxw0S/we1LziCYkQ0Cx/_2F0rJ9S/F5wpSAIpNSNFFpRxGE86IR5/pGNpT_2B/dhwihB9uUdXC/0.grow
REQUEST
RESPONSE
GET 301 https://outlook.com/grower/LbPHPEF4_/2BZMDYmlyUUAIwzdjYlF/IsCiLt23gG2XX0dR8Mg/QIW4lE_2FuyJABPJiQy2_2/BxIjtj_2BJJr_/2BKFSEPm/uM39a7A3gSMfSIZBzC4TJ02/LsKoFEhJ1f/JG7niGi3Pi5y50kbt/gOVmuchXk4qS/sIRcFDw1CZ2/NDEIwheRVvw8JO/MALZOuQCTneqoYkZaMTB7/P_2BRCYmPsNzvA78/UvNGHNdu/PCN.grow
REQUEST
RESPONSE
GET 301 https://www.outlook.com/grower/LbPHPEF4_/2BZMDYmlyUUAIwzdjYlF/IsCiLt23gG2XX0dR8Mg/QIW4lE_2FuyJABPJiQy2_2/BxIjtj_2BJJr_/2BKFSEPm/uM39a7A3gSMfSIZBzC4TJ02/LsKoFEhJ1f/JG7niGi3Pi5y50kbt/gOVmuchXk4qS/sIRcFDw1CZ2/NDEIwheRVvw8JO/MALZOuQCTneqoYkZaMTB7/P_2BRCYmPsNzvA78/UvNGHNdu/PCN.grow
REQUEST
RESPONSE
GET 404 https://outlook.office365.com/grower/LbPHPEF4_/2BZMDYmlyUUAIwzdjYlF/IsCiLt23gG2XX0dR8Mg/QIW4lE_2FuyJABPJiQy2_2/BxIjtj_2BJJr_/2BKFSEPm/uM39a7A3gSMfSIZBzC4TJ02/LsKoFEhJ1f/JG7niGi3Pi5y50kbt/gOVmuchXk4qS/sIRcFDw1CZ2/NDEIwheRVvw8JO/MALZOuQCTneqoYkZaMTB7/P_2BRCYmPsNzvA78/UvNGHNdu/PCN.grow
REQUEST
RESPONSE
GET 301 https://outlook.com/grower/HifhyQ_2FFA_/2BrB_2FLHP8/6XtvMolaVkbxNG/M87QW6j_2FP_2BvYHNtwk/wfNbuE8KybHLWY5O/SVLd6tAjqwt4I3O/CmoDOXGju5EqxmqADg/SZkchW1YF/eCs7OitMTPagVSYN1ln9/udSEMdxezj42VmEKleq/cmc_2BUQ6tbT7wSAKbXwcE/jF1hnY59qkPpk/JIwZneIZ/DEUHT_2BkDBM9BJJm199Iwa/FkE5uE0.grow
REQUEST
RESPONSE
GET 301 https://www.outlook.com/grower/HifhyQ_2FFA_/2BrB_2FLHP8/6XtvMolaVkbxNG/M87QW6j_2FP_2BvYHNtwk/wfNbuE8KybHLWY5O/SVLd6tAjqwt4I3O/CmoDOXGju5EqxmqADg/SZkchW1YF/eCs7OitMTPagVSYN1ln9/udSEMdxezj42VmEKleq/cmc_2BUQ6tbT7wSAKbXwcE/jF1hnY59qkPpk/JIwZneIZ/DEUHT_2BkDBM9BJJm199Iwa/FkE5uE0.grow
REQUEST
RESPONSE
GET 404 https://outlook.office365.com/grower/HifhyQ_2FFA_/2BrB_2FLHP8/6XtvMolaVkbxNG/M87QW6j_2FP_2BvYHNtwk/wfNbuE8KybHLWY5O/SVLd6tAjqwt4I3O/CmoDOXGju5EqxmqADg/SZkchW1YF/eCs7OitMTPagVSYN1ln9/udSEMdxezj42VmEKleq/cmc_2BUQ6tbT7wSAKbXwcE/jF1hnY59qkPpk/JIwZneIZ/DEUHT_2BkDBM9BJJm199Iwa/FkE5uE0.grow
REQUEST
RESPONSE
GET 301 http://outlook.com/grower/NGPFCrhlBzT/Jw2TiZi8iifvHo/rqSgG8jqn5QV3VOmrr1nI/_2FsUJsnAdRfYdR7/qLe_2F84lRZZn_2/BmPGdVwBnqQV7OEuXq/xyFIrCvnL/UMwmL0GmidmrTmLNFNcd/P2DKY8iz6cow0mbx_2F/sbJGtbbd_2BGwyI_2Bxw0S/we1LziCYkQ0Cx/_2F0rJ9S/F5wpSAIpNSNFFpRxGE86IR5/pGNpT_2B/dhwihB9uUdXC/0.grow
REQUEST
RESPONSE
GET 301 http://outlook.com/grower/LbPHPEF4_/2BZMDYmlyUUAIwzdjYlF/IsCiLt23gG2XX0dR8Mg/QIW4lE_2FuyJABPJiQy2_2/BxIjtj_2BJJr_/2BKFSEPm/uM39a7A3gSMfSIZBzC4TJ02/LsKoFEhJ1f/JG7niGi3Pi5y50kbt/gOVmuchXk4qS/sIRcFDw1CZ2/NDEIwheRVvw8JO/MALZOuQCTneqoYkZaMTB7/P_2BRCYmPsNzvA78/UvNGHNdu/PCN.grow
REQUEST
RESPONSE
GET 301 http://auredosite.club/grower/Rra3zlxR7zMWiivWxnvk03/RkV2y9lC_2Bd0/XhNZR8GP/NJZVBBkxMjnjHaCoFOLD1w4/zTfWnbRB6B/8kkiNzbsBgc1INuUM/Uxy_2B_2FM0q/NnEgFt_2B4F/soJn03X60ILS62/2V5OIf_2F_2FLtQpHnrLx/uA_2F4dcNfzkof4b/ADxxOMhs_2Fa50N/IXVPXT743Pv7qUWt9b/b9_2Fjn8T/e.grow
REQUEST
RESPONSE
GET 301 http://auredosite.club/grower/t8AjypHnwO6h71YmbjXGTpx/ej_2B_2F6d/Jdn3yxfUvYN4tijpi/YnqB9ivIS_2F/0p6hTDq2gSB/ZkzTd4Bjgg_2FT/LVJMloJMj2t23Q6E1Typz/o0Doo9aGJccGgJi8/7CHSvWKDHjDG_2B/KvBE_2Fvlc0EgipWY3/UnADWVp5Q/rWwJlVapqZTijZgllzvy/6g9SE1MMzW4S6DRKOkZ/RX6rh1iyxycRcN43/I5V2I.grow
REQUEST
RESPONSE
GET 301 http://vuredosite.club/grower/Chfj9hsaDeXs0R/tFsvi_2By9SJewZBpb0ho/e1dMX20jG3CmCVzn/FB3nLwD9e_2BwoA/mC23TtygtmeXn6ZnoJ/_2B4pSfOj/uWXg_2BqYVGC70EyI6VK/Gtsy3x20uUh2oNCMAM_/2BTMM2tKkjS5vFoYlfoTSc/5w4YbRyEZnClB/dc4ckOkR/Jgwj3c91k_2Bt19eFIlYxx8/BB8Nu5Kfv1/g8FSzUzsfW5/OgCiahi.grow
REQUEST
RESPONSE
GET 301 http://vuredosite.club/grower/tGpatr1IrHVle34MNp_2BwV/BiQncvOCpX/SzgNxHn40ykWRA74M/9WAEuffVHZa1/zmdjfq3GOBC/WrV59k1EKiwPVD/_2B0KCK2JXuSY6lNUqyYK/8_2BqrTPxHaEJ2mo/ucom_2Br8Luache/KZ_2BqyzD72aPqTj2H/Uf1VfcvQM/SbX9eKEQ_2Fne8rlKJhI/cJvEd2AOUMwjRYi4Hwf/_2FyptuW1Np4j_2Bce7JnS/3wn.grow
REQUEST
RESPONSE
GET 301 http://outlook.com/grower/HifhyQ_2FFA_/2BrB_2FLHP8/6XtvMolaVkbxNG/M87QW6j_2FP_2BvYHNtwk/wfNbuE8KybHLWY5O/SVLd6tAjqwt4I3O/CmoDOXGju5EqxmqADg/SZkchW1YF/eCs7OitMTPagVSYN1ln9/udSEMdxezj42VmEKleq/cmc_2BUQ6tbT7wSAKbXwcE/jF1hnY59qkPpk/JIwZneIZ/DEUHT_2BkDBM9BJJm199Iwa/FkE5uE0.grow
REQUEST
RESPONSE

ICMP traffic

No ICMP traffic performed.

IRC traffic

No IRC requests performed.

Suricata Alerts

Flow SID Signature Category
TCP 192.168.56.101:49228 -> 66.254.114.238:443 906200056 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49211 -> 40.100.49.210:443 906200056 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49210 -> 40.97.153.146:443 906200056 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49212 -> 40.100.49.210:443 906200056 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49243 -> 40.100.49.34:443 906200056 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49218 -> 40.100.49.210:443 906200056 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49220 -> 40.100.50.114:443 906200056 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49213 -> 40.100.50.114:443 906200056 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49221 -> 40.100.50.114:443 906200056 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49214 -> 40.100.50.114:443 906200056 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49229 -> 66.254.114.238:443 906200056 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49217 -> 40.97.153.146:443 906200056 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49242 -> 40.97.153.146:443 906200056 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49225 -> 66.254.114.238:443 906200056 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49219 -> 40.100.49.210:443 906200056 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49224 -> 66.254.114.238:443 906200056 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49233 -> 66.254.114.238:443 906200056 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49232 -> 66.254.114.238:443 906200056 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49245 -> 52.98.51.178:443 906200056 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49246 -> 52.98.51.178:443 906200056 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49237 -> 66.254.114.238:443 906200056 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49238 -> 66.254.114.238:443 906200056 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49244 -> 40.100.49.34:443 906200056 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined

Suricata TLS

Flow Issuer Subject Fingerprint
TLSv1
192.168.56.101:49211
40.100.49.210:443
C=US, O=DigiCert Inc, CN=DigiCert Cloud Services CA-1 C=US, ST=Washington, L=Redmond, O=Microsoft Corporation, CN=outlook.com e3:59:d7:72:f3:b2:09:bc:b4:5d:a5:2f:8d:12:79:03:6c:99:2e:fb
TLSv1
192.168.56.101:49210
40.97.153.146:443
C=US, O=DigiCert Inc, CN=DigiCert Cloud Services CA-1 C=US, ST=Washington, L=Redmond, O=Microsoft Corporation, CN=outlook.com 68:69:94:c9:3f:41:92:43:04:a5:94:7e:97:1d:87:93:ad:1e:fa:c3
TLSv1
192.168.56.101:49212
40.100.49.210:443
C=US, O=DigiCert Inc, CN=DigiCert Cloud Services CA-1 C=US, ST=Washington, L=Redmond, O=Microsoft Corporation, CN=outlook.com e3:59:d7:72:f3:b2:09:bc:b4:5d:a5:2f:8d:12:79:03:6c:99:2e:fb
TLSv1
192.168.56.101:49243
40.100.49.34:443
C=US, O=DigiCert Inc, CN=DigiCert Cloud Services CA-1 C=US, ST=Washington, L=Redmond, O=Microsoft Corporation, CN=outlook.com 8e:59:43:4e:03:70:3d:5a:f5:34:42:24:da:21:81:05:01:b1:20:6e
TLSv1
192.168.56.101:49218
40.100.49.210:443
C=US, O=DigiCert Inc, CN=DigiCert Cloud Services CA-1 C=US, ST=Washington, L=Redmond, O=Microsoft Corporation, CN=outlook.com e3:59:d7:72:f3:b2:09:bc:b4:5d:a5:2f:8d:12:79:03:6c:99:2e:fb
TLSv1
192.168.56.101:49220
40.100.50.114:443
C=US, O=DigiCert Inc, CN=DigiCert Cloud Services CA-1 C=US, ST=Washington, L=Redmond, O=Microsoft Corporation, CN=outlook.com 62:5d:60:e3:67:32:9f:e7:97:a0:40:42:18:62:65:c8:38:cd:2b:d7
TLSv1
192.168.56.101:49213
40.100.50.114:443
C=US, O=DigiCert Inc, CN=DigiCert Cloud Services CA-1 C=US, ST=Washington, L=Redmond, O=Microsoft Corporation, CN=outlook.com 62:5d:60:e3:67:32:9f:e7:97:a0:40:42:18:62:65:c8:38:cd:2b:d7
TLSv1
192.168.56.101:49221
40.100.50.114:443
C=US, O=DigiCert Inc, CN=DigiCert Cloud Services CA-1 C=US, ST=Washington, L=Redmond, O=Microsoft Corporation, CN=outlook.com 62:5d:60:e3:67:32:9f:e7:97:a0:40:42:18:62:65:c8:38:cd:2b:d7
TLSv1
192.168.56.101:49214
40.100.50.114:443
C=US, O=DigiCert Inc, CN=DigiCert Cloud Services CA-1 C=US, ST=Washington, L=Redmond, O=Microsoft Corporation, CN=outlook.com 62:5d:60:e3:67:32:9f:e7:97:a0:40:42:18:62:65:c8:38:cd:2b:d7
TLSv1
192.168.56.101:49217
40.97.153.146:443
C=US, O=DigiCert Inc, CN=DigiCert Cloud Services CA-1 C=US, ST=Washington, L=Redmond, O=Microsoft Corporation, CN=outlook.com 68:69:94:c9:3f:41:92:43:04:a5:94:7e:97:1d:87:93:ad:1e:fa:c3
TLSv1
192.168.56.101:49242
40.97.153.146:443
C=US, O=DigiCert Inc, CN=DigiCert Cloud Services CA-1 C=US, ST=Washington, L=Redmond, O=Microsoft Corporation, CN=outlook.com 68:69:94:c9:3f:41:92:43:04:a5:94:7e:97:1d:87:93:ad:1e:fa:c3
TLSv1
192.168.56.101:49219
40.100.49.210:443
C=US, O=DigiCert Inc, CN=DigiCert Cloud Services CA-1 C=US, ST=Washington, L=Redmond, O=Microsoft Corporation, CN=outlook.com e3:59:d7:72:f3:b2:09:bc:b4:5d:a5:2f:8d:12:79:03:6c:99:2e:fb
TLSv1
192.168.56.101:49245
52.98.51.178:443
C=US, O=DigiCert Inc, CN=DigiCert Cloud Services CA-1 C=US, ST=Washington, L=Redmond, O=Microsoft Corporation, CN=outlook.com 8e:59:43:4e:03:70:3d:5a:f5:34:42:24:da:21:81:05:01:b1:20:6e
TLSv1
192.168.56.101:49246
52.98.51.178:443
C=US, O=DigiCert Inc, CN=DigiCert Cloud Services CA-1 C=US, ST=Washington, L=Redmond, O=Microsoft Corporation, CN=outlook.com 8e:59:43:4e:03:70:3d:5a:f5:34:42:24:da:21:81:05:01:b1:20:6e
TLSv1
192.168.56.101:49244
40.100.49.34:443
C=US, O=DigiCert Inc, CN=DigiCert Cloud Services CA-1 C=US, ST=Washington, L=Redmond, O=Microsoft Corporation, CN=outlook.com 8e:59:43:4e:03:70:3d:5a:f5:34:42:24:da:21:81:05:01:b1:20:6e

Snort Alerts

No Snort Alerts