NetWork | ZeroBOX

Network Analysis

IP Address Status Action
45.137.64.40 Active Moloch
Name Response Post-Analysis Lookup
No hosts contacted.
GET 200 http://45.137.64.40/hash/hash.exe
REQUEST
RESPONSE
GET 200 http://45.137.64.40/hash/curl.exe
REQUEST
RESPONSE
GET 200 http://45.137.64.40/hash/cve.exe
REQUEST
RESPONSE

ICMP traffic

No ICMP traffic performed.

IRC traffic

Command Params Type
CONNECT phase completed!\x00%s cannot be done over CONNECT\x00allocate connect buffer!\x00Establish HTTP proxy tunnel to %s:%d\x00CONNECT\x001.0\x001.1\x00CONNECT %s HTTP/%s client

Suricata Alerts

Flow SID Signature Category
TCP 192.168.56.103:49167 -> 45.137.64.40:80 2016141 ET INFO Executable Download from dotted-quad Host Potentially Bad Traffic
TCP 192.168.56.103:49170 -> 45.137.64.40:80 2016141 ET INFO Executable Download from dotted-quad Host Potentially Bad Traffic
TCP 45.137.64.40:80 -> 192.168.56.103:49170 2018959 ET POLICY PE EXE or DLL Windows file download HTTP Potential Corporate Privacy Violation
TCP 45.137.64.40:80 -> 192.168.56.103:49170 2016538 ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download Potentially Bad Traffic
TCP 45.137.64.40:80 -> 192.168.56.103:49170 2021076 ET HUNTING SUSPICIOUS Dotted Quad Host MZ Response Potentially Bad Traffic
TCP 192.168.56.103:49172 -> 45.137.64.40:80 2016141 ET INFO Executable Download from dotted-quad Host Potentially Bad Traffic
TCP 192.168.56.103:49172 -> 45.137.64.40:80 2019714 ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile Potentially Bad Traffic
TCP 45.137.64.40:80 -> 192.168.56.103:49172 2018959 ET POLICY PE EXE or DLL Windows file download HTTP Potential Corporate Privacy Violation
TCP 45.137.64.40:80 -> 192.168.56.103:49172 2016538 ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download Potentially Bad Traffic
TCP 45.137.64.40:80 -> 192.168.56.103:49172 2021076 ET HUNTING SUSPICIOUS Dotted Quad Host MZ Response Potentially Bad Traffic
TCP 45.137.64.40:80 -> 192.168.56.103:49167 2018959 ET POLICY PE EXE or DLL Windows file download HTTP Potential Corporate Privacy Violation
TCP 45.137.64.40:80 -> 192.168.56.103:49167 2016538 ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download Potentially Bad Traffic
TCP 45.137.64.40:80 -> 192.168.56.103:49167 2021076 ET HUNTING SUSPICIOUS Dotted Quad Host MZ Response Potentially Bad Traffic

Suricata TLS

No Suricata TLS

Snort Alerts

No Snort Alerts