NetWork | ZeroBOX

Network Analysis

IP Address Status Action
104.21.79.77 Active Moloch
162.159.135.233 Active Moloch
164.124.101.2 Active Moloch
172.67.19.24 Active Moloch
194.58.114.223 Active Moloch
62.133.62.93 Active Moloch
77.232.42.234 Active Moloch
91.121.59.207 Active Moloch
GET 0 https://pastebin.com/raw/E0rY26ni
REQUEST
RESPONSE
GET 403 https://yip.su/RNWPd.exe
REQUEST
RESPONSE
GET 200 https://cdn.discordapp.com/attachments/1272578305203110022/1274336696627892317/setup.exe?ex=66c1e208&is=66c09088&hm=d301fab09c009c8ddf7bbdaccf84e9e284b1d644909338534cae1eab5b7ee0ef&
REQUEST
RESPONSE
GET 200 http://91.121.59.207/Files/Channel1.exe
REQUEST
RESPONSE
GET 302 http://194.58.114.223/d/385104
REQUEST
RESPONSE
GET 200 http://91.121.59.207/Files/6ec431703915b7c3a66be6ef8e2bf8f9.exe
REQUEST
RESPONSE
GET 200 http://58yongzhe.com/parts/setup1.exe
REQUEST
RESPONSE
POST 200 http://tvezx20pt.top/v1/upload.php
REQUEST
RESPONSE
POST 200 http://tvezx20pt.top/v1/upload.php
REQUEST
RESPONSE
POST 200 http://tvezx20pt.top/v1/upload.php
REQUEST
RESPONSE

ICMP traffic

No ICMP traffic performed.

IRC traffic

No IRC requests performed.

Suricata Alerts

Flow SID Signature Category
UDP 192.168.56.103:53673 -> 164.124.101.2:53 2035466 ET INFO Observed Discord Domain in DNS Lookup (discordapp .com) Misc activity
UDP 192.168.56.103:50800 -> 164.124.101.2:53 2014169 ET DNS Query for .su TLD (Soviet Union) Often Malware Related Potentially Bad Traffic
TCP 192.168.56.103:49163 -> 172.67.19.24:443 906200022 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.103:49164 -> 104.21.79.77:443 906200022 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.103:49166 -> 172.67.19.24:443 906200022 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.103:49169 -> 104.21.79.77:443 906200022 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.103:49170 -> 91.121.59.207:80 2016141 ET INFO Executable Download from dotted-quad Host Potentially Bad Traffic
TCP 192.168.56.103:49167 -> 91.121.59.207:80 2016141 ET INFO Executable Download from dotted-quad Host Potentially Bad Traffic
TCP 91.121.59.207:80 -> 192.168.56.103:49167 2014819 ET INFO Packed Executable Download Misc activity
TCP 91.121.59.207:80 -> 192.168.56.103:49170 2018959 ET POLICY PE EXE or DLL Windows file download HTTP Potential Corporate Privacy Violation
TCP 91.121.59.207:80 -> 192.168.56.103:49170 2016538 ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download Potentially Bad Traffic
TCP 91.121.59.207:80 -> 192.168.56.103:49170 2021076 ET HUNTING SUSPICIOUS Dotted Quad Host MZ Response Potentially Bad Traffic
TCP 91.121.59.207:80 -> 192.168.56.103:49167 2018959 ET POLICY PE EXE or DLL Windows file download HTTP Potential Corporate Privacy Violation
TCP 91.121.59.207:80 -> 192.168.56.103:49167 2016538 ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download Potentially Bad Traffic
TCP 91.121.59.207:80 -> 192.168.56.103:49167 2021076 ET HUNTING SUSPICIOUS Dotted Quad Host MZ Response Potentially Bad Traffic
TCP 192.168.56.103:49172 -> 162.159.135.233:443 2035464 ET INFO Observed Discord Domain (discordapp .com in TLS SNI) Misc activity
TCP 192.168.56.103:49172 -> 162.159.135.233:443 906200022 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 62.133.62.93:80 -> 192.168.56.103:49171 2014819 ET INFO Packed Executable Download Misc activity
TCP 62.133.62.93:80 -> 192.168.56.103:49171 2018959 ET POLICY PE EXE or DLL Windows file download HTTP Potential Corporate Privacy Violation
TCP 62.133.62.93:80 -> 192.168.56.103:49171 2016538 ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download Potentially Bad Traffic
UDP 192.168.56.103:62576 -> 164.124.101.2:53 2023883 ET DNS Query to a *.top domain - Likely Hostile Potentially Bad Traffic
TCP 192.168.56.103:49202 -> 77.232.42.234:80 2023882 ET INFO HTTP Request to a *.top domain Potentially Bad Traffic
TCP 192.168.56.103:49202 -> 77.232.42.234:80 2054350 ET MALWARE Win32/Cryptbotv2 CnC Activity (POST) M4 A Network Trojan was detected
TCP 192.168.56.103:49207 -> 77.232.42.234:80 2054350 ET MALWARE Win32/Cryptbotv2 CnC Activity (POST) M4 A Network Trojan was detected
TCP 192.168.56.103:49180 -> 77.232.42.234:80 2054350 ET MALWARE Win32/Cryptbotv2 CnC Activity (POST) M4 A Network Trojan was detected
TCP 194.58.114.223:80 -> 192.168.56.103:49168 2049228 ET HUNTING Redirect to Discord Attachment Download Misc activity

Suricata TLS

Flow Issuer Subject Fingerprint
TLS 1.2
192.168.56.103:49163
172.67.19.24:443
C=US, O=Google Trust Services, CN=WE1 CN=pastebin.com e3:4a:2e:16:cc:2b:72:f6:c5:22:3e:52:49:b3:50:2a:1b:85:6f:8b
TLS 1.2
192.168.56.103:49164
104.21.79.77:443
C=US, O=Google Trust Services, CN=WE1 CN=yip.su 54:c6:bc:0e:e6:b0:fd:78:5e:b0:5a:18:c6:42:6a:44:fc:cc:b3:ca
TLS 1.2
192.168.56.103:49166
172.67.19.24:443
None None None
TLS 1.2
192.168.56.103:49169
104.21.79.77:443
C=US, O=Google Trust Services, CN=WE1 CN=yip.su 54:c6:bc:0e:e6:b0:fd:78:5e:b0:5a:18:c6:42:6a:44:fc:cc:b3:ca
TLS 1.2
192.168.56.103:49172
162.159.135.233:443
C=US, O=Cloudflare, Inc., CN=Cloudflare Inc ECC CA-3 C=US, ST=California, L=San Francisco, O=Cloudflare, Inc., CN=discordapp.com 97:8b:ee:ad:1e:bf:a1:69:e7:94:29:f7:55:7a:29:64:19:c7:81:39

Snort Alerts

No Snort Alerts