NetWork | ZeroBOX

Network Analysis

IP Address Status Action
13.107.42.16 Active Moloch
13.89.179.9 Active Moloch
13.95.26.4 Active Moloch
164.124.101.2 Active Moloch
23.56.109.165 Active Moloch
51.104.15.252 Active Moloch

POST 200 https://msedge.api.cdp.microsoft.com/api/v1.1/contents/Browser/namespaces/Default/names/msedgewebview-stable-win-x64/versions/latest?action=select
REQUEST
RESPONSE
POST 200 https://msedge.api.cdp.microsoft.com/api/v1.1/internal/contents/Browser/namespaces/Default/names/msedgewebview-stable-win-x64/versions/125.0.2535.85/files?action=GenerateDownloadInfo&foregroundPriority=true
REQUEST
RESPONSE
HEAD 200 http://msedge.f.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/3c775e75-aff8-4af1-aede-7a5c0349aa0b?P1=1718201907&P2=404&P3=2&P4=WiuGZ5IY9kx3eECOliePn%2bZR2Oa2T%2fIA6AoadHbz1e2TomQPzt6zla8iSDn3KibvVKZ7rCsNDdx37Vncvson%2bw%3d%3d
REQUEST
RESPONSE
GET 200 http://msedge.f.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/3c775e75-aff8-4af1-aede-7a5c0349aa0b?P1=1718201907&P2=404&P3=2&P4=WiuGZ5IY9kx3eECOliePn%2bZR2Oa2T%2fIA6AoadHbz1e2TomQPzt6zla8iSDn3KibvVKZ7rCsNDdx37Vncvson%2bw%3d%3d
REQUEST
RESPONSE

ICMP traffic

Source Destination ICMP Type Data
192.168.56.101 164.124.101.2 3

IRC traffic

Command Params Type
DIE \x84=\xbf\x0f\x03\xf3%\xbe\xf7\x97\x9d\xc4$\xa9\xc42\x1cp\xfd\xcf,e\x9a\xc2\x07\xa8\x85:#U\x95 C\xab\xe2\xb1\x13\xe2\xee\x8f\x85\x14\xa3kZy\xc0\xe0aE\xfd\x81\x04\xdf\x06>c\x870k\xdc\x97\xa2 C\xbe\xbfN\xe1\xccrb\xd08\xec\xa2;b\xd6\x88\xa8\x96S;\xc1\xf1Z\xd6\x86M\xe4\xdeA\xbb\x9d\xccs\xc1L\x0c},\xffGx\xe2\xd4\x9b\xa4\xe3\xe1\x82\x98\xa0\x8c.oAp\xb5QZJ\x02\xf7A\xe7\xac4\xb3\xb2s\x1e!\x92'\xc3\x90d\x0cu\x1d\xff\x85^)\x95\xbed\xc0z\xdf\x15TRv\xcd[\xebX\xc02,\xa1\x8a^\x10\x1atb\x8d0\xaa\x87\xb7\xa2\x81\xe6\x9a\x19\x05\x04l9M.SP\xa0O\xfa\xeb\xd01\xbcd6\xe2\x91y\x10\xa5\xe7\x87\xc6CJ\xad\xe7g\xd9$\x1c\xd3cR\x19\x97g3^\xa7\x16\x8a\x17@y\xcfn\xec\x81i4\x96\xb8 client

Suricata Alerts

Flow SID Signature Category
TCP 192.168.56.101:49180 -> 13.107.42.16:443 906200022 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49183 -> 13.107.42.16:443 906200022 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49189 -> 13.107.42.16:443 906200022 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49188 -> 13.107.42.16:443 906200022 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49191 -> 13.107.42.16:443 906200022 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49181 -> 13.107.42.16:443 906200022 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49198 -> 13.95.26.4:443 906200022 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49182 -> 13.107.42.16:443 906200022 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49192 -> 13.107.42.16:443 906200022 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 23.56.109.165:80 -> 192.168.56.101:49199 2018959 ET POLICY PE EXE or DLL Windows file download HTTP Potential Corporate Privacy Violation
TCP 192.168.56.101:49206 -> 13.107.42.16:443 906200022 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49209 -> 13.107.42.16:443 906200022 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49210 -> 13.107.42.16:443 906200022 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49205 -> 13.107.42.16:443 906200022 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49187 -> 51.104.15.252:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49178 -> 51.104.15.252:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49185 -> 51.104.15.252:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49195 -> 51.104.15.252:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49190 -> 51.104.15.252:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined

Suricata TLS

Flow Issuer Subject Fingerprint
TLS 1.2
192.168.56.101:49180
13.107.42.16:443
C=US, O=Microsoft Corporation, CN=Microsoft Azure RSA TLS Issuing CA 03 C=US, ST=WA, L=Redmond, O=Microsoft Corporation, CN=*.config.skype.com 2a:d6:b5:27:8a:e8:2f:07:4f:9c:85:f1:4c:ee:95:0d:d3:0c:6b:a8
TLS 1.2
192.168.56.101:49183
13.107.42.16:443
C=US, O=Microsoft Corporation, CN=Microsoft Azure RSA TLS Issuing CA 03 C=US, ST=WA, L=Redmond, O=Microsoft Corporation, CN=*.config.skype.com 2a:d6:b5:27:8a:e8:2f:07:4f:9c:85:f1:4c:ee:95:0d:d3:0c:6b:a8
TLS 1.2
192.168.56.101:49189
13.107.42.16:443
C=US, O=Microsoft Corporation, CN=Microsoft Azure RSA TLS Issuing CA 03 C=US, ST=WA, L=Redmond, O=Microsoft Corporation, CN=*.config.skype.com 2a:d6:b5:27:8a:e8:2f:07:4f:9c:85:f1:4c:ee:95:0d:d3:0c:6b:a8
TLS 1.2
192.168.56.101:49188
13.107.42.16:443
C=US, O=Microsoft Corporation, CN=Microsoft Azure RSA TLS Issuing CA 03 C=US, ST=WA, L=Redmond, O=Microsoft Corporation, CN=*.config.skype.com 2a:d6:b5:27:8a:e8:2f:07:4f:9c:85:f1:4c:ee:95:0d:d3:0c:6b:a8
TLS 1.2
192.168.56.101:49191
13.107.42.16:443
C=US, O=Microsoft Corporation, CN=Microsoft Azure RSA TLS Issuing CA 03 C=US, ST=WA, L=Redmond, O=Microsoft Corporation, CN=*.config.skype.com 2a:d6:b5:27:8a:e8:2f:07:4f:9c:85:f1:4c:ee:95:0d:d3:0c:6b:a8
TLS 1.2
192.168.56.101:49181
13.107.42.16:443
C=US, O=Microsoft Corporation, CN=Microsoft Azure RSA TLS Issuing CA 03 C=US, ST=WA, L=Redmond, O=Microsoft Corporation, CN=*.config.skype.com 2a:d6:b5:27:8a:e8:2f:07:4f:9c:85:f1:4c:ee:95:0d:d3:0c:6b:a8
TLS 1.2
192.168.56.101:49198
13.95.26.4:443
C=US, ST=Washington, L=Redmond, O=Microsoft Corporation, CN=Microsoft Update Secure Server CA 2.1 C=US, ST=WA, L=Redmond, O=Microsoft, OU=DSP, CN=api.cdp.microsoft.com ac:53:77:36:b6:a9:62:e6:d6:6d:ef:4e:92:bf:86:b0:5e:84:b8:e5
TLS 1.2
192.168.56.101:49182
13.107.42.16:443
C=US, O=Microsoft Corporation, CN=Microsoft Azure RSA TLS Issuing CA 03 C=US, ST=WA, L=Redmond, O=Microsoft Corporation, CN=*.config.skype.com 2a:d6:b5:27:8a:e8:2f:07:4f:9c:85:f1:4c:ee:95:0d:d3:0c:6b:a8
TLS 1.2
192.168.56.101:49192
13.107.42.16:443
C=US, O=Microsoft Corporation, CN=Microsoft Azure RSA TLS Issuing CA 03 C=US, ST=WA, L=Redmond, O=Microsoft Corporation, CN=*.config.skype.com 2a:d6:b5:27:8a:e8:2f:07:4f:9c:85:f1:4c:ee:95:0d:d3:0c:6b:a8
TLS 1.2
192.168.56.101:49206
13.107.42.16:443
C=US, O=Microsoft Corporation, CN=Microsoft Azure RSA TLS Issuing CA 03 C=US, ST=WA, L=Redmond, O=Microsoft Corporation, CN=*.config.skype.com 2a:d6:b5:27:8a:e8:2f:07:4f:9c:85:f1:4c:ee:95:0d:d3:0c:6b:a8
TLS 1.2
192.168.56.101:49209
13.107.42.16:443
C=US, O=Microsoft Corporation, CN=Microsoft Azure RSA TLS Issuing CA 03 C=US, ST=WA, L=Redmond, O=Microsoft Corporation, CN=*.config.skype.com 2a:d6:b5:27:8a:e8:2f:07:4f:9c:85:f1:4c:ee:95:0d:d3:0c:6b:a8
TLS 1.2
192.168.56.101:49210
13.107.42.16:443
C=US, O=Microsoft Corporation, CN=Microsoft Azure RSA TLS Issuing CA 03 C=US, ST=WA, L=Redmond, O=Microsoft Corporation, CN=*.config.skype.com 2a:d6:b5:27:8a:e8:2f:07:4f:9c:85:f1:4c:ee:95:0d:d3:0c:6b:a8
TLS 1.2
192.168.56.101:49205
13.107.42.16:443
C=US, O=Microsoft Corporation, CN=Microsoft Azure RSA TLS Issuing CA 03 C=US, ST=WA, L=Redmond, O=Microsoft Corporation, CN=*.config.skype.com 2a:d6:b5:27:8a:e8:2f:07:4f:9c:85:f1:4c:ee:95:0d:d3:0c:6b:a8

Snort Alerts

No Snort Alerts