NetWork | ZeroBOX

Network Analysis

IP Address Status Action
104.20.67.143 Active Moloch
164.124.101.2 Active Moloch
185.172.128.113 Active Moloch
185.172.128.5 Active Moloch
94.130.51.115 Active Moloch
Name Response Post-Analysis Lookup
pastebin.com 104.20.67.143
GET 200 https://pastebin.com/raw/A54sKxhY
REQUEST
RESPONSE
GET 200 https://pastebin.com/raw/A54sKxhY
REQUEST
RESPONSE
POST 200 http://185.172.128.5/v8sjh3hs8/index.php
REQUEST
RESPONSE
POST 200 http://185.172.128.5/v8sjh3hs8/index.php?scr=1
REQUEST
RESPONSE
POST 200 http://185.172.128.5/v8sjh3hs8/index.php
REQUEST
RESPONSE
GET 200 http://185.172.128.113/hv.exe
REQUEST
RESPONSE
POST 200 http://185.172.128.5/v8sjh3hs8/index.php
REQUEST
RESPONSE
GET 200 http://185.172.128.5/v8sjh3hs8/Plugins/cred64.dll
REQUEST
RESPONSE
POST 200 http://185.172.128.5/v8sjh3hs8/index.php
REQUEST
RESPONSE
GET 200 http://185.172.128.5/v8sjh3hs8/Plugins/clip64.dll
REQUEST
RESPONSE
POST 200 http://185.172.128.5/v8sjh3hs8/index.php
REQUEST
RESPONSE

ICMP traffic

No ICMP traffic performed.

IRC traffic

No IRC requests performed.

Suricata Alerts

Flow SID Signature Category
TCP 192.168.56.101:49167 -> 185.172.128.113:80 2016141 ET INFO Executable Download from dotted-quad Host Potentially Bad Traffic
TCP 192.168.56.101:49167 -> 185.172.128.113:80 2019714 ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile Potentially Bad Traffic
TCP 185.172.128.113:80 -> 192.168.56.101:49167 2018959 ET POLICY PE EXE or DLL Windows file download HTTP Potential Corporate Privacy Violation
TCP 185.172.128.113:80 -> 192.168.56.101:49167 2016538 ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download Potentially Bad Traffic
TCP 185.172.128.113:80 -> 192.168.56.101:49167 2021076 ET HUNTING SUSPICIOUS Dotted Quad Host MZ Response Potentially Bad Traffic
TCP 192.168.56.101:49171 -> 185.172.128.5:80 2044696 ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M2 A Network Trojan was detected
TCP 192.168.56.101:49171 -> 185.172.128.5:80 2027250 ET INFO Dotted Quad Host DLL Request Potentially Bad Traffic
TCP 185.172.128.5:80 -> 192.168.56.101:49171 2018959 ET POLICY PE EXE or DLL Windows file download HTTP Potential Corporate Privacy Violation
TCP 185.172.128.5:80 -> 192.168.56.101:49171 2016538 ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download Potentially Bad Traffic
TCP 192.168.56.101:49166 -> 185.172.128.5:80 2044597 ET MALWARE Amadey Bot Activity (POST) M1 A Network Trojan was detected
TCP 192.168.56.101:49186 -> 104.20.67.143:443 906200022 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49171 -> 185.172.128.5:80 2027250 ET INFO Dotted Quad Host DLL Request Potentially Bad Traffic

Suricata TLS

Flow Issuer Subject Fingerprint
TLS 1.2
192.168.56.101:49186
104.20.67.143:443
C=US, O=Cloudflare, Inc., CN=Cloudflare Inc ECC CA-3 C=US, ST=California, L=San Francisco, O=Cloudflare, Inc., CN=sni.cloudflaressl.com 55:c8:82:61:30:05:42:80:db:47:5e:d0:66:b5:df:ac:14:5b:19:6f

Snort Alerts

No Snort Alerts