NetWork | ZeroBOX

Network Analysis

IP Address Status Action
103.130.147.211 Active Moloch
104.237.62.213 Active Moloch
104.26.4.15 Active Moloch
164.124.101.2 Active Moloch
172.67.219.22 Active Moloch
172.67.75.163 Active Moloch
34.117.59.81 Active Moloch
45.91.200.135 Active Moloch
GET 200 https://db-ip.com/demo/home.php?s=
REQUEST
RESPONSE
GET 200 https://api.myip.com/
REQUEST
RESPONSE
GET 200 https://iplog.co/1S3fd7
REQUEST
RESPONSE
GET 200 http://45.91.200.135/api/wp-ping.php
REQUEST
RESPONSE
POST 200 http://45.91.200.135/api/wp-admin.php
REQUEST
RESPONSE
POST 200 http://45.91.200.135/api/wp-admin.php
REQUEST
RESPONSE
HEAD 200 http://103.130.147.211/Files/CheckTool.exe
REQUEST
RESPONSE
HEAD 200 http://103.130.147.211/Files/tac.exe
REQUEST
RESPONSE
HEAD 404 http://103.130.147.211/Files/Channel2.exe
REQUEST
RESPONSE
GET 200 http://103.130.147.211/Files/CheckTool.exe
REQUEST
RESPONSE
GET 200 http://103.130.147.211/Files/tac.exe
REQUEST
RESPONSE
POST 200 http://45.91.200.135/api/wp-admin.php
REQUEST
RESPONSE

ICMP traffic

No ICMP traffic performed.

IRC traffic

No IRC requests performed.

Suricata Alerts

Flow SID Signature Category
UDP 192.168.56.103:50800 -> 164.124.101.2:53 2054168 ET INFO External IP Lookup Domain in DNS Lookup (ipinfo .io) Device Retrieving External IP Address Detected
TCP 192.168.56.103:49171 -> 104.26.4.15:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 104.237.62.213:443 -> 192.168.56.103:49168 2029340 ET INFO TLS Handshake Failure Potentially Bad Traffic
UDP 192.168.56.103:52760 -> 164.124.101.2:53 2047702 ET INFO External IP Lookup Domain (ipify .org) in DNS Lookup Misc activity
TCP 192.168.56.103:49167 -> 104.237.62.213:443 2047703 ET INFO External IP Address Lookup Domain (ipify .org) in TLS SNI Misc activity
TCP 192.168.56.103:49167 -> 104.237.62.213:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.103:49167 -> 104.237.62.213:443 2047703 ET INFO External IP Address Lookup Domain (ipify .org) in TLS SNI Misc activity
TCP 192.168.56.103:49169 -> 34.117.59.81:443 2025331 ET POLICY Possible External IP Lookup Domain Observed in SNI (ipinfo. io) Device Retrieving External IP Address Detected
TCP 192.168.56.103:49169 -> 34.117.59.81:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.103:49169 -> 34.117.59.81:443 2025331 ET POLICY Possible External IP Lookup Domain Observed in SNI (ipinfo. io) Device Retrieving External IP Address Detected
TCP 192.168.56.103:49172 -> 172.67.75.163:443 2042969 ET INFO Observed External IP Lookup Domain in TLS SNI (api .myip .com) Device Retrieving External IP Address Detected
TCP 192.168.56.103:49172 -> 172.67.75.163:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.103:49175 -> 103.130.147.211:80 2016141 ET INFO Executable Download from dotted-quad Host Potentially Bad Traffic
TCP 192.168.56.103:49174 -> 103.130.147.211:80 2016141 ET INFO Executable Download from dotted-quad Host Potentially Bad Traffic
TCP 192.168.56.103:49174 -> 103.130.147.211:80 2019714 ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile Potentially Bad Traffic
TCP 192.168.56.103:49175 -> 103.130.147.211:80 2016141 ET INFO Executable Download from dotted-quad Host Potentially Bad Traffic
TCP 192.168.56.103:49174 -> 103.130.147.211:80 2016141 ET INFO Executable Download from dotted-quad Host Potentially Bad Traffic
TCP 192.168.56.103:49174 -> 103.130.147.211:80 2016141 ET INFO Executable Download from dotted-quad Host Potentially Bad Traffic
TCP 192.168.56.103:49174 -> 103.130.147.211:80 2019714 ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile Potentially Bad Traffic
TCP 103.130.147.211:80 -> 192.168.56.103:49175 2018959 ET POLICY PE EXE or DLL Windows file download HTTP Potential Corporate Privacy Violation
TCP 103.130.147.211:80 -> 192.168.56.103:49174 2018959 ET POLICY PE EXE or DLL Windows file download HTTP Potential Corporate Privacy Violation
TCP 103.130.147.211:80 -> 192.168.56.103:49175 2021076 ET HUNTING SUSPICIOUS Dotted Quad Host MZ Response Potentially Bad Traffic
TCP 103.130.147.211:80 -> 192.168.56.103:49174 2021076 ET HUNTING SUSPICIOUS Dotted Quad Host MZ Response Potentially Bad Traffic
UDP 192.168.56.103:56613 -> 164.124.101.2:53 2054101 ET INFO URL Shortener Service Domain in DNS Lookup (iplog .co) Misc activity
TCP 192.168.56.103:49174 -> 103.130.147.211:80 2016141 ET INFO Executable Download from dotted-quad Host Potentially Bad Traffic
TCP 192.168.56.103:49179 -> 172.67.219.22:443 2054102 ET INFO Observed URL Shortener Service Domain (iplog .co in TLS SNI) Misc activity
TCP 192.168.56.103:49179 -> 172.67.219.22:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.103:49167 -> 104.237.62.213:443 2047703 ET INFO External IP Address Lookup Domain (ipify .org) in TLS SNI Misc activity

Suricata TLS

Flow Issuer Subject Fingerprint
TLSv1
192.168.56.103:49171
104.26.4.15:443
C=US, O=Google Trust Services, CN=WR1 CN=db-ip.com e0:87:2e:81:a3:0e:fe:55:82:41:57:b8:ff:b2:84:42:af:47:01:7c
TLSv1
192.168.56.103:49172
172.67.75.163:443
C=US, O=Google Trust Services, CN=WR1 CN=myip.com b3:80:cf:15:df:f5:53:6f:d4:e4:88:68:de:87:c0:e1:f8:3b:2c:02
TLSv1
192.168.56.103:49179
172.67.219.22:443
C=US, O=Google Trust Services, CN=WE1 CN=iplog.co 41:e9:ee:71:f9:ab:52:5b:92:34:76:d8:19:e9:da:99:7a:44:b4:0a

Snort Alerts

No Snort Alerts