Network Analysis
Name | Response | Post-Analysis Lookup |
---|---|---|
apps.identrust.com |
CNAME
identrust.edgesuite.net
CNAME
a1952.dscq.akamai.net
|
23.43.165.105 |
mail.product-secured.com |
CNAME
product-secured.com
|
179.43.183.46 |
softwarez.online | 5.42.77.168 | |
api.ipify.org |
CNAME
api4.ipify.org
|
64.185.227.156 |
GET
200
http://apps.identrust.com/roots/dstrootcax3.p7c
REQUEST
RESPONSE
BODY
GET /roots/dstrootcax3.p7c HTTP/1.1
Connection: Keep-Alive
Accept: */*
User-Agent: Microsoft-CryptoAPI/6.1
Host: apps.identrust.com
HTTP/1.1 200 OK
X-XSS-Protection: 1; mode=block
Strict-Transport-Security: max-age=15768000
X-Frame-Options: SAMEORIGIN
X-Content-Type-Options: nosniff
Content-Security-Policy: default-src 'self' *.identrust.com
Last-Modified: Wed, 08 Feb 2023 16:52:56 GMT
ETag: "37d-5f433188daa00"
Accept-Ranges: bytes
Content-Length: 893
X-Content-Type-Options: nosniff
X-Frame-Options: sameorigin
Content-Type: application/pkcs7-mime
Cache-Control: max-age=3600
Expires: Tue, 25 Jul 2023 10:57:31 GMT
Date: Tue, 25 Jul 2023 09:57:31 GMT
Connection: keep-alive
ICMP traffic
No ICMP traffic performed.
IRC traffic
No IRC requests performed.
Suricata Alerts
Flow | SID | Signature | Category |
---|---|---|---|
TCP 104.237.62.211:443 -> 192.168.56.103:49169 | 2029340 | ET INFO TLS Handshake Failure | Potentially Bad Traffic |
TCP 192.168.56.103:49169 -> 104.237.62.211:443 | 906200022 | SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) | undefined |
TCP 179.43.183.46:587 -> 192.168.56.103:49175 | 2260002 | SURICATA Applayer Detect protocol only one direction | Generic Protocol Command Decode |
TCP 179.43.183.46:587 -> 192.168.56.103:49175 | 2029340 | ET INFO TLS Handshake Failure | Potentially Bad Traffic |
TCP 192.168.56.103:49175 -> 179.43.183.46:587 | 906200022 | SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) | undefined |
TCP 192.168.56.103:49170 -> 5.42.77.168:443 | 906200022 | SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) | undefined |
Suricata TLS
Flow | Issuer | Subject | Fingerprint |
---|---|---|---|
TLS 1.2 192.168.56.103:49170 5.42.77.168:443 |
C=US, O=Let's Encrypt, CN=R3 | CN=www.softwarez.online | 1c:91:06:45:8e:a4:b3:c4:64:5d:f0:95:e6:29:bb:d2:2a:63:a3:89 |
Snort Alerts
No Snort Alerts