NetWork | ZeroBOX

Network Analysis

IP Address Status Action
104.26.4.15 Active Moloch
147.45.47.93 Active Moloch
164.124.101.2 Active Moloch
193.233.132.167 Active Moloch
193.233.132.56 Active Moloch
34.117.186.192 Active Moloch
192.227.146.252 Active Moloch
GET 200 https://db-ip.com/demo/home.php?s=175.208.134.152
REQUEST
RESPONSE
POST 200 http://193.233.132.56/Pneh2sXQk0/index.php
REQUEST
RESPONSE
POST 200 http://193.233.132.56/Pneh2sXQk0/index.php
REQUEST
RESPONSE
GET 200 http://193.233.132.167/mine/amert.exe
REQUEST
RESPONSE
POST 200 http://193.233.132.56/Pneh2sXQk0/index.php
REQUEST
RESPONSE
GET 200 http://193.233.132.167/mine/random.exe
REQUEST
RESPONSE
POST 200 http://193.233.132.56/Pneh2sXQk0/index.php
REQUEST
RESPONSE
GET 200 http://193.233.132.167/cost/random.exe
REQUEST
RESPONSE
POST 200 http://193.233.132.56/Pneh2sXQk0/index.php
REQUEST
RESPONSE
GET 200 http://193.233.132.167/cost/sarra.exe
REQUEST
RESPONSE
GET 200 http://193.233.132.56/Pneh2sXQk0/Plugins/cred64.dll
REQUEST
RESPONSE
POST 200 http://193.233.132.56/Pneh2sXQk0/index.php
REQUEST
RESPONSE
POST 200 http://193.233.132.56/Pneh2sXQk0/index.php
REQUEST
RESPONSE
GET 200 http://193.233.132.56/Pneh2sXQk0/Plugins/clip64.dll
REQUEST
RESPONSE
POST 200 http://193.233.132.56/Pneh2sXQk0/index.php
REQUEST
RESPONSE

ICMP traffic

No ICMP traffic performed.

IRC traffic

No IRC requests performed.

Suricata Alerts

Flow SID Signature Category
TCP 193.233.132.56:80 -> 192.168.56.103:49164 2400036 ET DROP Spamhaus DROP Listed Traffic Inbound group 37 Misc Attack
TCP 193.233.132.167:80 -> 192.168.56.103:49165 2400036 ET DROP Spamhaus DROP Listed Traffic Inbound group 37 Misc Attack
TCP 192.168.56.103:49165 -> 193.233.132.167:80 2016141 ET INFO Executable Download from dotted-quad Host Potentially Bad Traffic
TCP 193.233.132.167:80 -> 192.168.56.103:49165 2018959 ET POLICY PE EXE or DLL Windows file download HTTP Potential Corporate Privacy Violation
TCP 193.233.132.167:80 -> 192.168.56.103:49165 2016538 ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download Potentially Bad Traffic
TCP 193.233.132.167:80 -> 192.168.56.103:49165 2021076 ET HUNTING SUSPICIOUS Dotted Quad Host MZ Response Potentially Bad Traffic
TCP 192.168.56.103:49168 -> 193.233.132.167:80 2016141 ET INFO Executable Download from dotted-quad Host Potentially Bad Traffic
TCP 193.233.132.167:80 -> 192.168.56.103:49168 2018959 ET POLICY PE EXE or DLL Windows file download HTTP Potential Corporate Privacy Violation
TCP 193.233.132.167:80 -> 192.168.56.103:49168 2016538 ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download Potentially Bad Traffic
TCP 193.233.132.167:80 -> 192.168.56.103:49168 2021076 ET HUNTING SUSPICIOUS Dotted Quad Host MZ Response Potentially Bad Traffic
TCP 192.168.56.103:49167 -> 193.233.132.56:80 2044696 ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M2 A Network Trojan was detected
TCP 192.168.56.103:49167 -> 193.233.132.56:80 2044696 ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M2 A Network Trojan was detected
TCP 192.168.56.103:49168 -> 193.233.132.167:80 2016141 ET INFO Executable Download from dotted-quad Host Potentially Bad Traffic
TCP 192.168.56.103:49167 -> 193.233.132.56:80 2044696 ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M2 A Network Trojan was detected
TCP 192.168.56.103:49167 -> 193.233.132.56:80 2027250 ET INFO Dotted Quad Host DLL Request Potentially Bad Traffic
TCP 193.233.132.56:80 -> 192.168.56.103:49167 2018959 ET POLICY PE EXE or DLL Windows file download HTTP Potential Corporate Privacy Violation
TCP 193.233.132.56:80 -> 192.168.56.103:49167 2016538 ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download Potentially Bad Traffic
TCP 192.168.56.103:49173 -> 193.233.132.56:80 2044696 ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M2 A Network Trojan was detected
TCP 192.168.56.103:49173 -> 193.233.132.56:80 2027250 ET INFO Dotted Quad Host DLL Request Potentially Bad Traffic
TCP 193.233.132.56:80 -> 192.168.56.103:49173 2018959 ET POLICY PE EXE or DLL Windows file download HTTP Potential Corporate Privacy Violation
TCP 193.233.132.56:80 -> 192.168.56.103:49173 2016538 ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download Potentially Bad Traffic
TCP 192.168.56.103:49168 -> 193.233.132.167:80 2016141 ET INFO Executable Download from dotted-quad Host Potentially Bad Traffic
TCP 193.233.132.56:80 -> 192.168.56.103:49173 2015744 ET INFO EXE IsDebuggerPresent (Used in Malware Anti-Debugging) Misc activity
TCP 147.45.47.93:58709 -> 192.168.56.103:49185 2046266 ET MALWARE [ANY.RUN] RisePro TCP (Token) A Network Trojan was detected
TCP 192.168.56.103:49185 -> 147.45.47.93:58709 2049060 ET MALWARE RisePro TCP Heartbeat Packet A Network Trojan was detected
TCP 192.168.56.103:49185 -> 147.45.47.93:58709 2046269 ET MALWARE [ANY.RUN] RisePro TCP (Activity) A Network Trojan was detected
TCP 147.45.47.93:58709 -> 192.168.56.103:49185 2046267 ET MALWARE [ANY.RUN] RisePro TCP (External IP) A Network Trojan was detected
TCP 192.168.56.103:49186 -> 34.117.186.192:443 2025331 ET POLICY Possible External IP Lookup Domain Observed in SNI (ipinfo. io) Device Retrieving External IP Address Detected
TCP 192.168.56.103:49186 -> 34.117.186.192:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.103:49186 -> 34.117.186.192:443 2025331 ET POLICY Possible External IP Lookup Domain Observed in SNI (ipinfo. io) Device Retrieving External IP Address Detected
TCP 192.168.56.103:49188 -> 104.26.4.15:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.103:49185 -> 147.45.47.93:58709 2046270 ET MALWARE [ANY.RUN] RisePro TCP (Exfiltration) A Network Trojan was detected
TCP 192.168.56.103:49185 -> 147.45.47.93:58709 2049661 ET MALWARE RisePro CnC Activity (Inbound) A Network Trojan was detected
TCP 192.168.56.103:49185 -> 147.45.47.93:58709 2049661 ET MALWARE RisePro CnC Activity (Inbound) A Network Trojan was detected
TCP 192.168.56.103:49186 -> 34.117.186.192:443 2025331 ET POLICY Possible External IP Lookup Domain Observed in SNI (ipinfo. io) Device Retrieving External IP Address Detected

Suricata TLS

Flow Issuer Subject Fingerprint
TLSv1
192.168.56.103:49188
104.26.4.15:443
C=US, O=Google Trust Services LLC, CN=GTS CA 1P5 CN=db-ip.com 65:b1:27:2e:35:d2:f7:1f:20:04:c5:ca:ea:4e:7a:b4:69:6a:83:00

Snort Alerts

No Snort Alerts