NetWork | ZeroBOX

Network Analysis

IP Address Status Action
121.254.136.27 Active Moloch
164.124.101.2 Active Moloch
35.186.245.55 Active Moloch
GET 200 http://apps.identrust.com/roots/dstrootcax3.p7c
REQUEST
RESPONSE
GET 200 http://apps.identrust.com/roots/dstrootcax3.p7c
REQUEST
RESPONSE
GET 200 http://apps.identrust.com/roots/dstrootcax3.p7c
REQUEST
RESPONSE
GET 200 http://apps.identrust.com/roots/dstrootcax3.p7c
REQUEST
RESPONSE

ICMP traffic

No ICMP traffic performed.

IRC traffic

No IRC requests performed.

Suricata Alerts

Flow SID Signature Category
TCP 192.168.56.103:49161 -> 35.186.245.55:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.103:49164 -> 35.186.245.55:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.103:49166 -> 35.186.245.55:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.103:49165 -> 35.186.245.55:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined

Suricata TLS

Flow Issuer Subject Fingerprint
TLSv1
192.168.56.103:49161
35.186.245.55:443
C=US, O=Let's Encrypt, CN=R3 CN=repl.co 98:0e:de:6d:18:49:ac:af:7a:dd:24:4f:de:ce:cb:be:26:57:b1:5f
TLSv1
192.168.56.103:49164
35.186.245.55:443
C=US, O=Let's Encrypt, CN=R3 CN=repl.co 98:0e:de:6d:18:49:ac:af:7a:dd:24:4f:de:ce:cb:be:26:57:b1:5f
TLSv1
192.168.56.103:49166
35.186.245.55:443
C=US, O=Let's Encrypt, CN=R3 CN=repl.co 98:0e:de:6d:18:49:ac:af:7a:dd:24:4f:de:ce:cb:be:26:57:b1:5f
TLSv1
192.168.56.103:49165
35.186.245.55:443
C=US, O=Let's Encrypt, CN=R3 CN=repl.co 98:0e:de:6d:18:49:ac:af:7a:dd:24:4f:de:ce:cb:be:26:57:b1:5f

Snort Alerts

No Snort Alerts