NetWork | ZeroBOX

Network Analysis

IP Address Status Action
104.20.3.235 Active Moloch
152.195.38.76 Active Moloch
162.159.133.233 Active Moloch
164.124.101.2 Active Moloch
172.67.169.89 Active Moloch
178.22.31.113 Active Moloch
185.199.111.133 Active Moloch
194.58.114.223 Active Moloch
20.200.245.247 Active Moloch
GET 200 https://pastebin.com/raw/xYhKBupz
REQUEST
RESPONSE
GET 302 https://github.com/evan9908/Setup/raw/main/222fastsetup.exe
REQUEST
RESPONSE
GET 200 https://cdn.discordapp.com/attachments/992447897431978184/1272110855789609012/setup.exe?ex=66b9c90e&is=66b8778e&hm=e8455d1fc18777dd82c36c2f38f2ff7183f2d98ce3885f05b556912b31748099&
REQUEST
RESPONSE
GET 403 https://yip.su/RNWPd.exe
REQUEST
RESPONSE
GET 302 http://194.58.114.223/d/385121
REQUEST
RESPONSE
GET 200 http://58yongzhe.com/parts/setup1.exe
REQUEST
RESPONSE
GET 200 http://cacerts.digicert.com/DigiCertGlobalRootG2.crt
REQUEST
RESPONSE

ICMP traffic

No ICMP traffic performed.

IRC traffic

No IRC requests performed.

Suricata Alerts

Flow SID Signature Category
UDP 192.168.56.103:62576 -> 164.124.101.2:53 2035466 ET INFO Observed Discord Domain in DNS Lookup (discordapp .com) Misc activity
TCP 192.168.56.103:49168 -> 172.67.169.89:443 906200022 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.103:49170 -> 162.159.133.233:443 2035464 ET INFO Observed Discord Domain (discordapp .com in TLS SNI) Misc activity
TCP 192.168.56.103:49170 -> 162.159.133.233:443 906200022 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.103:49165 -> 104.20.3.235:443 906200022 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
UDP 192.168.56.103:64894 -> 164.124.101.2:53 2014169 ET DNS Query for .su TLD (Soviet Union) Often Malware Related Potentially Bad Traffic
TCP 194.58.114.223:80 -> 192.168.56.103:49166 2049228 ET HUNTING Redirect to Discord Attachment Download Misc activity
TCP 192.168.56.103:49167 -> 20.200.245.247:443 906200022 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.103:49171 -> 185.199.111.133:443 906200022 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 178.22.31.113:80 -> 192.168.56.103:49169 2018959 ET POLICY PE EXE or DLL Windows file download HTTP Potential Corporate Privacy Violation
TCP 178.22.31.113:80 -> 192.168.56.103:49169 2016538 ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download Potentially Bad Traffic

Suricata TLS

Flow Issuer Subject Fingerprint
TLS 1.2
192.168.56.103:49168
172.67.169.89:443
C=US, O=Google Trust Services, CN=WE1 CN=yip.su 54:c6:bc:0e:e6:b0:fd:78:5e:b0:5a:18:c6:42:6a:44:fc:cc:b3:ca
TLS 1.2
192.168.56.103:49170
162.159.133.233:443
C=US, O=Cloudflare, Inc., CN=Cloudflare Inc ECC CA-3 C=US, ST=California, L=San Francisco, O=Cloudflare, Inc., CN=discordapp.com 97:8b:ee:ad:1e:bf:a1:69:e7:94:29:f7:55:7a:29:64:19:c7:81:39
TLS 1.2
192.168.56.103:49165
104.20.3.235:443
C=US, O=Google Trust Services, CN=WE1 CN=pastebin.com 82:49:c5:04:9a:bd:a9:c1:ab:4d:ff:95:b9:94:74:cc:40:bc:09:7f
TLS 1.2
192.168.56.103:49167
20.200.245.247:443
C=GB, ST=Greater Manchester, L=Salford, O=Sectigo Limited, CN=Sectigo ECC Domain Validation Secure Server CA CN=github.com e7:03:5b:cc:1c:18:77:1f:79:2f:90:86:6b:6c:1d:f8:df:aa:bd:c0
TLS 1.2
192.168.56.103:49171
185.199.111.133:443
C=US, O=DigiCert Inc, CN=DigiCert Global G2 TLS RSA SHA256 2020 CA1 C=US, ST=California, L=San Francisco, O=GitHub, Inc., CN=*.github.io 97:d8:c5:70:0f:12:24:6c:88:bc:fa:06:7e:8c:a7:4d:a8:62:67:28

Snort Alerts

No Snort Alerts