NetWork | ZeroBOX

Network Analysis

IP Address Status Action
117.18.232.200 Active Moloch
164.124.101.2 Active Moloch
172.217.27.33 Active Moloch
172.217.31.9 Active Moloch
GET 200 https://booking-comdetails.blogspot.com/
REQUEST
RESPONSE
GET 200 https://www.blogger.com/static/v1/widgets/3566091532-css_bundle_v2.css
REQUEST
RESPONSE
GET 200 https://www.blogger.com/static/v1/widgets/664379233-widgets.js
REQUEST
RESPONSE
GET 200 https://booking-comdetails.blogspot.com/favicon.ico
REQUEST
RESPONSE
GET 200 http://ie9cvlist.ie.microsoft.com/IE9CompatViewList.xml
REQUEST
RESPONSE

ICMP traffic

No ICMP traffic performed.

IRC traffic

No IRC requests performed.

Suricata Alerts

Flow SID Signature Category
TCP 192.168.56.101:49179 -> 117.18.232.200:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 117.18.232.200:443 -> 192.168.56.101:49181 2029340 ET INFO TLS Handshake Failure Potentially Bad Traffic
TCP 192.168.56.101:49180 -> 117.18.232.200:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49169 -> 172.217.31.9:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49165 -> 172.217.27.33:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49164 -> 172.217.27.33:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49173 -> 172.217.27.33:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49172 -> 172.217.31.9:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49170 -> 172.217.31.9:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49174 -> 172.217.27.33:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined

Suricata TLS

Flow Issuer Subject Fingerprint
TLSv1
192.168.56.101:49165
172.217.27.33:443
C=US, O=Google Trust Services LLC, CN=GTS CA 1C3 CN=misc-sni.blogspot.com db:6f:b7:f7:a1:b7:4e:4d:a1:fa:56:e5:eb:89:cb:4e:ae:97:4d:ce
TLSv1
192.168.56.101:49169
172.217.31.9:443
C=US, O=Google Trust Services LLC, CN=GTS CA 1C3 CN=*.blogger.com 0a:37:73:3d:bd:c2:5f:fa:38:2b:9b:ab:96:77:54:94:b6:e3:4a:ee
TLSv1
192.168.56.101:49164
172.217.27.33:443
C=US, O=Google Trust Services LLC, CN=GTS CA 1C3 CN=misc-sni.blogspot.com db:6f:b7:f7:a1:b7:4e:4d:a1:fa:56:e5:eb:89:cb:4e:ae:97:4d:ce
TLSv1
192.168.56.101:49173
172.217.27.33:443
None None None
TLSv1
192.168.56.101:49172
172.217.31.9:443
None None None
TLSv1
192.168.56.101:49170
172.217.31.9:443
C=US, O=Google Trust Services LLC, CN=GTS CA 1C3 CN=*.blogger.com 0a:37:73:3d:bd:c2:5f:fa:38:2b:9b:ab:96:77:54:94:b6:e3:4a:ee
TLSv1
192.168.56.101:49174
172.217.27.33:443
None None None

Snort Alerts

No Snort Alerts