NetWork | ZeroBOX

Network Analysis

IP Address Status Action
185.254.37.234 Active Moloch
Name Response Post-Analysis Lookup
No hosts contacted.
POST 200 http://185.254.37.234/a68326a8bd26a679.php
REQUEST
RESPONSE
POST 200 http://185.254.37.234/a68326a8bd26a679.php
REQUEST
RESPONSE
POST 200 http://185.254.37.234/a68326a8bd26a679.php
REQUEST
RESPONSE
POST 200 http://185.254.37.234/a68326a8bd26a679.php
REQUEST
RESPONSE
GET 200 http://185.254.37.234/61c7c6a1a965cae9/sqlite3.dll
REQUEST
RESPONSE
GET 200 http://185.254.37.234/61c7c6a1a965cae9/freebl3.dll
REQUEST
RESPONSE
GET 200 http://185.254.37.234/61c7c6a1a965cae9/mozglue.dll
REQUEST
RESPONSE
GET 200 http://185.254.37.234/61c7c6a1a965cae9/msvcp140.dll
REQUEST
RESPONSE
GET 200 http://185.254.37.234/61c7c6a1a965cae9/nss3.dll
REQUEST
RESPONSE
GET 200 http://185.254.37.234/61c7c6a1a965cae9/softokn3.dll
REQUEST
RESPONSE
GET 200 http://185.254.37.234/61c7c6a1a965cae9/vcruntime140.dll
REQUEST
RESPONSE
POST 200 http://185.254.37.234/a68326a8bd26a679.php
REQUEST
RESPONSE
POST 200 http://185.254.37.234/a68326a8bd26a679.php
REQUEST
RESPONSE
POST 200 http://185.254.37.234/a68326a8bd26a679.php
REQUEST
RESPONSE
POST 200 http://185.254.37.234/a68326a8bd26a679.php
REQUEST
RESPONSE
POST 200 http://185.254.37.234/a68326a8bd26a679.php
REQUEST
RESPONSE
POST 200 http://185.254.37.234/a68326a8bd26a679.php
REQUEST
RESPONSE
POST 200 http://185.254.37.234/a68326a8bd26a679.php
REQUEST
RESPONSE
POST 200 http://185.254.37.234/a68326a8bd26a679.php
REQUEST
RESPONSE
POST 200 http://185.254.37.234/a68326a8bd26a679.php
REQUEST
RESPONSE

ICMP traffic

No ICMP traffic performed.

IRC traffic

No IRC requests performed.

Suricata Alerts

Flow SID Signature Category
TCP 192.168.56.103:49162 -> 185.254.37.234:80 2044243 ET MALWARE [SEKOIA.IO] Win32/Stealc C2 Check-in Malware Command and Control Activity Detected
TCP 192.168.56.103:49163 -> 185.254.37.234:80 2027250 ET INFO Dotted Quad Host DLL Request Potentially Bad Traffic
TCP 192.168.56.103:49163 -> 185.254.37.234:80 2044301 ET HUNTING HTTP GET Request for sqlite3.dll - Possible Infostealer Activity A suspicious filename was detected
TCP 192.168.56.103:49162 -> 185.254.37.234:80 2044244 ET MALWARE Win32/Stealc Requesting browsers Config from C2 Malware Command and Control Activity Detected
TCP 185.254.37.234:80 -> 192.168.56.103:49162 2044245 ET MALWARE Win32/Stealc Active C2 Responding with browsers Config Malware Command and Control Activity Detected
TCP 192.168.56.103:49162 -> 185.254.37.234:80 2044246 ET MALWARE Win32/Stealc Requesting plugins Config from C2 Malware Command and Control Activity Detected
TCP 185.254.37.234:80 -> 192.168.56.103:49163 2018959 ET POLICY PE EXE or DLL Windows file download HTTP Potential Corporate Privacy Violation
TCP 185.254.37.234:80 -> 192.168.56.103:49163 2016538 ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download Potentially Bad Traffic
TCP 185.254.37.234:80 -> 192.168.56.103:49162 2044247 ET MALWARE Win32/Stealc Active C2 Responding with plugins Config Malware Command and Control Activity Detected
TCP 192.168.56.103:49162 -> 185.254.37.234:80 2044248 ET MALWARE Win32/Stealc Submitting System Information to C2 Malware Command and Control Activity Detected
TCP 192.168.56.103:49163 -> 185.254.37.234:80 2027250 ET INFO Dotted Quad Host DLL Request Potentially Bad Traffic
TCP 192.168.56.103:49163 -> 185.254.37.234:80 2044303 ET HUNTING HTTP GET Request for freebl3.dll - Possible Infostealer Activity A suspicious filename was detected
TCP 192.168.56.103:49163 -> 185.254.37.234:80 2027250 ET INFO Dotted Quad Host DLL Request Potentially Bad Traffic
TCP 192.168.56.103:49163 -> 185.254.37.234:80 2044302 ET HUNTING HTTP GET Request for mozglue.dll - Possible Infostealer Activity A suspicious filename was detected
TCP 192.168.56.103:49163 -> 185.254.37.234:80 2027250 ET INFO Dotted Quad Host DLL Request Potentially Bad Traffic
TCP 192.168.56.103:49163 -> 185.254.37.234:80 2027250 ET INFO Dotted Quad Host DLL Request Potentially Bad Traffic
TCP 192.168.56.103:49163 -> 185.254.37.234:80 2044305 ET HUNTING HTTP GET Request for nss3.dll - Possible Infostealer Activity A suspicious filename was detected
TCP 192.168.56.103:49163 -> 185.254.37.234:80 2027250 ET INFO Dotted Quad Host DLL Request Potentially Bad Traffic
TCP 192.168.56.103:49163 -> 185.254.37.234:80 2044306 ET HUNTING HTTP GET Request for softokn3.dll - Possible Infostealer Activity A suspicious filename was detected
TCP 192.168.56.103:49163 -> 185.254.37.234:80 2027250 ET INFO Dotted Quad Host DLL Request Potentially Bad Traffic
TCP 192.168.56.103:49163 -> 185.254.37.234:80 2044307 ET HUNTING HTTP GET Request for vcruntime140.dll - Possible Infostealer Activity A suspicious filename was detected
TCP 192.168.56.103:49163 -> 185.254.37.234:80 2044249 ET MALWARE Win32/Stealc Submitting Screenshot to C2 Malware Command and Control Activity Detected

Suricata TLS

No Suricata TLS

Snort Alerts

No Snort Alerts