NetWork | ZeroBOX

Network Analysis

IP Address Status Action
164.124.101.2 Active Moloch
79.101.0.33 Active Moloch
93.188.1.110 Active Moloch
93.188.1.5 Active Moloch
93.188.1.8 Active Moloch
93.188.2.53 Active Moloch
GET 200 http://www.srbreferee.com/CheckNET.php
REQUEST
RESPONSE

ICMP traffic

Source Destination ICMP Type Data
192.168.56.101 93.188.2.53 8 abcdefghijklmnopqrstuvwabcdefghi
93.188.2.53 192.168.56.101 0 abcdefghijklmnopqrstuvwabcdefghi
192.168.56.101 93.188.2.53 8 abcdefghijklmnopqrstuvwabcdefghi
93.188.2.53 192.168.56.101 0 abcdefghijklmnopqrstuvwabcdefghi
192.168.56.101 93.188.2.53 8 abcdefghijklmnopqrstuvwabcdefghi
93.188.2.53 192.168.56.101 0 abcdefghijklmnopqrstuvwabcdefghi
192.168.56.101 93.188.2.53 8 abcdefghijklmnopqrstuvwabcdefghi
93.188.2.53 192.168.56.101 0 abcdefghijklmnopqrstuvwabcdefghi
192.168.56.101 93.188.2.53 8 abcdefghijklmnopqrstuvwabcdefghi
93.188.2.53 192.168.56.101 0 abcdefghijklmnopqrstuvwabcdefghi
192.168.56.101 93.188.2.53 8 abcdefghijklmnopqrstuvwabcdefghi
93.188.2.53 192.168.56.101 0 abcdefghijklmnopqrstuvwabcdefghi
192.168.56.101 93.188.2.53 8 abcdefghijklmnopqrstuvwabcdefghi
93.188.2.53 192.168.56.101 0 abcdefghijklmnopqrstuvwabcdefghi
192.168.56.101 93.188.2.53 8 abcdefghijklmnopqrstuvwabcdefghi
93.188.2.53 192.168.56.101 0 abcdefghijklmnopqrstuvwabcdefghi

IRC traffic

No IRC requests performed.

Suricata Alerts

Flow SID Signature Category
TCP 93.188.1.110:63686 -> 192.168.56.101:49193 2035480 ET HUNTING PE EXE Download over raw TCP Misc activity
TCP 192.168.56.101:49193 -> 93.188.1.110:63686 2260003 SURICATA Applayer Protocol detection skipped Generic Protocol Command Decode
TCP 192.168.56.101:49180 -> 93.188.1.110:61786 2260003 SURICATA Applayer Protocol detection skipped Generic Protocol Command Decode
TCP 192.168.56.101:49181 -> 93.188.1.110:55469 2260003 SURICATA Applayer Protocol detection skipped Generic Protocol Command Decode
TCP 192.168.56.101:49188 -> 93.188.1.110:49547 2260003 SURICATA Applayer Protocol detection skipped Generic Protocol Command Decode
TCP 192.168.56.101:49182 -> 93.188.1.110:51703 2260003 SURICATA Applayer Protocol detection skipped Generic Protocol Command Decode
TCP 192.168.56.101:49185 -> 93.188.1.110:57610 2260003 SURICATA Applayer Protocol detection skipped Generic Protocol Command Decode
TCP 192.168.56.101:49186 -> 93.188.1.110:58507 2260003 SURICATA Applayer Protocol detection skipped Generic Protocol Command Decode
TCP 93.188.1.110:60918 -> 192.168.56.101:49203 2035480 ET HUNTING PE EXE Download over raw TCP Misc activity
TCP 192.168.56.101:49203 -> 93.188.1.110:60918 2260003 SURICATA Applayer Protocol detection skipped Generic Protocol Command Decode
TCP 93.188.1.110:56787 -> 192.168.56.101:49202 2035480 ET HUNTING PE EXE Download over raw TCP Misc activity
TCP 192.168.56.101:49202 -> 93.188.1.110:56787 2260003 SURICATA Applayer Protocol detection skipped Generic Protocol Command Decode

Suricata TLS

No Suricata TLS

Snort Alerts

No Snort Alerts