NetWork | ZeroBOX

Network Analysis

IP Address Status Action
132.226.8.169 Active Moloch
164.124.101.2 Active Moloch
172.67.191.205 Active Moloch
182.162.106.32 Active Moloch
GET 200 http://checkip.dyndns.org/
REQUEST
RESPONSE
GET 200 http://apps.identrust.com/roots/dstrootcax3.p7c
REQUEST
RESPONSE
GET 200 http://apps.identrust.com/roots/dstrootcax3.p7c
REQUEST
RESPONSE
GET 200 http://apps.identrust.com/roots/dstrootcax3.p7c
REQUEST
RESPONSE
GET 200 http://apps.identrust.com/roots/dstrootcax3.p7c
REQUEST
RESPONSE
GET 200 http://apps.identrust.com/roots/dstrootcax3.p7c
REQUEST
RESPONSE
GET 200 http://apps.identrust.com/roots/dstrootcax3.p7c
REQUEST
RESPONSE

ICMP traffic

No ICMP traffic performed.

IRC traffic

No IRC requests performed.

Suricata Alerts

Flow SID Signature Category
TCP 192.168.56.103:49174 -> 172.67.191.205:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.103:49169 -> 172.67.191.205:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.103:49175 -> 172.67.191.205:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.103:49170 -> 172.67.191.205:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.103:49171 -> 172.67.191.205:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
UDP 192.168.56.103:52760 -> 164.124.101.2:53 2043238 ET INFO External IP Lookup Domain in DNS Query (checkip .dyndns .org) Device Retrieving External IP Address Detected
TCP 192.168.56.103:49165 -> 132.226.8.169:80 2021378 ET POLICY External IP Lookup - checkip.dyndns.org Device Retrieving External IP Address Detected
TCP 192.168.56.103:49167 -> 172.67.191.205:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined

Suricata TLS

Flow Issuer Subject Fingerprint
TLSv1
192.168.56.103:49169
172.67.191.205:443
C=US, O=Let's Encrypt, CN=E1 CN=rakishev.org 0c:42:8c:32:44:4b:bd:de:80:d0:00:61:41:12:03:95:25:52:06:2c
TLSv1
192.168.56.103:49174
172.67.191.205:443
None None None
TLSv1
192.168.56.103:49175
172.67.191.205:443
None None None
TLSv1
192.168.56.103:49170
172.67.191.205:443
C=US, O=Let's Encrypt, CN=E1 CN=rakishev.org 0c:42:8c:32:44:4b:bd:de:80:d0:00:61:41:12:03:95:25:52:06:2c
TLSv1
192.168.56.103:49171
172.67.191.205:443
C=US, O=Let's Encrypt, CN=E1 CN=rakishev.org 0c:42:8c:32:44:4b:bd:de:80:d0:00:61:41:12:03:95:25:52:06:2c
TLSv1
192.168.56.103:49167
172.67.191.205:443
C=US, O=Let's Encrypt, CN=E1 CN=rakishev.org 0c:42:8c:32:44:4b:bd:de:80:d0:00:61:41:12:03:95:25:52:06:2c

Snort Alerts

No Snort Alerts