Monday, January 31, 2022

Security Onion 2.3.100 now available including SOC Cases!

Security Onion 2.3.100 is now available! It includes new features and resolves a few issues:
https://docs.securityonion.net/en/2.3/release-notes.html#changes

UPDATE 2022/02/03

Security Onion 2.3.100 20220203 Hotfix Now Available!
https://blog.securityonion.net/2022/02/security-onion-23100-20220203-hotfix.html

Highlights

This release includes Cases, our new case management interface! You can learn more about that here:
https://blog.securityonion.net/2022/01/coming-soon-in-security-onion-23100.html
https://docs.securityonion.net/en/2.3/cases.html
https://youtu.be/X4YqxdX-vkA

This release also includes a new Receiver node type which allows for more redundancy in your log pipeline:
https://github.com/Security-Onion-Solutions/securityonion/issues/6469

Finally, this release also updates many components including:

  • Elastic 7.16.3
  • FleetDM 4.8.0
  • Grafana 8.3.2
  • Zeek 4.0.5
  • CyberChef 9.32.3
TheHive

In September 2021, StrangeBee announced a change to TheHive’s licensing model and ended support for TheHive version 3 effective December 31, 2021 (see https://medium.com/strangebee-announcements/faq-for-thehive-5s-upcoming-distribution-model-af0ccb95d18). The new licensing model for TheHive version 5 is not compatible with our project so we must say goodbye to TheHive. Starting in Security Onion 2.3.100, we are transitioning from TheHive to Cases. Existing installations with TheHive enabled will still be able to use TheHive and access their existing TheHive data for a very short time. However, new installations will not be able to enable TheHive. We will stop including TheHive container images starting in Security Onion 2.3.120, currently scheduled for release in March 2022. From that point forward, users running the current version of Security Onion will no longer be able to natively run TheHive on the platform and our support for TheHive on Security Onion will end. Users wishing to continue using TheHive on Security Onion should plan to migrate to an external instance of TheHive. For now, users will still be able to escalate events from Security Onion Console to external instances of TheHive version 3.

Documentation

You can find our documentation here:
https://docs.securityonion.net/en/2.3/

Documentation is always a work in progress and some documentation may be missing or incorrect. Please let us know if you notice any issues.

New Installations

If you want to perform a new installation, please review the documentation and then you can find instructions here:
https://docs.securityonion.net/en/2.3/download.html

Existing 2.3 Installations

If you have an existing Security Onion 2.3 installation, please be aware that custom settings in Kibana may be overwritten during upgrade. Also note that this version upgrades to salt 3004 and that process can be complicated. If possible, we recommend that you test the upgrade process on a test deployment before deploying to production. If you have a distributed deployment, then we recommend monitoring SOC Grid while your update is running to verify that all nodes update properly. If there are issues, you can review logs, services, and containers for any additional clues. If you need help, please see our support information below.

For more information about the update process, please see:
https://docs.securityonion.net/en/2.3/soup.html

AWS Marketplace

For new Security Onion 2 installations on AWS, Security Onion 2.3.100 will soon be available on AWS Marketplace via the official Security Onion 2 AMI:
https://securityonion.net/aws/?ref=_ptnr_soc_blog_220131

AMI Documentation:
https://securityonion.net/docs/cloud-ami

Existing Security Onion 2 AMI users should use the "soup" command to upgrade:
https://docs.securityonion.net/en/2.3/soup.html

Azure Marketplace

For new Security Onion 2 installations on Azure, Security Onion 2.3.100 will soon be available on the Azure Marketplace!
https://securityonion.net/azure

Azure Documentation:
https://docs.securityonion.net/en/2.3/cloud-azure.html

Existing Security Onion 2 users on Azure should use the "soup" command to upgrade:
https://docs.securityonion.net/en/2.3/soup.html

Security Onion 16.04 EOL

As a reminder, Security Onion 16.04 has reached End Of Life (EOL):
https://blog.securityonion.net/2021/04/security-onion-1604-has-reached-end-of.html

If you're still running Security Onion 16.04, please see the following for upgrade options:
https://docs.securityonion.net/en/2.3/appendix.html

Questions or Problems

If you have questions or problems, please see our community support forum guidelines:
https://docs.securityonion.net/en/2.3/community-support.html

You can then find the community support forum at:
https://securityonion.net/discuss

Thanks

Lots of love went into this release!

Special thanks to all our folks working so hard to make this release happen!

  • Josh Brower
  • Jason Ertel
  • Wes Lambert
  • Josh Patterson
  • Mike Reeves
  • William Wernert

Training

Need training? Start with our free Security Onion Essentials training and then take a look at some of our other official Security Onion training!

https://securityonion.net/training

Hardware Appliances

We know Security Onion's hardware needs, and our appliances are the perfect match for the platform. Leave the hardware research, testing, and support to us, so you can focus on what's important for your organization. Not only will you have confidence that your Security Onion deployment is running on the best-suited hardware, you will also be supporting future development and maintenance of the Security Onion project!

https://securityonionsolutions.com/hardware

Screenshot Tour

If you want the quickest and easiest way to try out Security Onion 2, just follow the screenshots below to install an Import node and then optionally enable the Analyst Workstation. This can be done in a minimal VM with only 4GB RAM! For more information, please see:
https://docs.securityonion.net/en/2.3/first-time-users.html













































Wednesday, January 26, 2022

Quick Malware Analysis: Emotet Epoch 5 pcap from 2022-01-20

Thanks to Brad Duncan for sharing this pcap!
https://www.malware-traffic-analysis.net/2022/01/20/index.html

We did a quick analysis of this pcap on the latest version of Security Onion via so-import-pcap:
https://docs.securityonion.net/en/2.3/so-import-pcap.html

Below are some of the interesting Suricata alerts, Zeek logs, and session transcripts.

About Security Onion

Security Onion is a versatile and scalable platform that can run on small virtual machines and can also scale up to the opposite end of the hardware spectrum to take advantage of extremely powerful server-class machines.  Security Onion can also scale horizontally, growing from a standalone single-machine deployment to a full distributed deployment with tens or hundreds of machines as dictated by your enterprise visibility needs.

To learn more about Security Onion, please see:
https://securityonion.net
https://securityonion.net/docs

More Samples

Find all of our Quick Malware posts at:
https://blog.securityonion.net/search/label/quick%20malware%20analysis

Screenshots































Search This Blog

Featured Post

1-month End Of Life (EOL) reminder for Security Onion 2.3

In October of last year, we announced the End Of Life (EOL) date for Security Onion 2.3: https://blog.securityonion.net/2023/10/6-month-eol-...

Popular Posts

Blog Archive