Wednesday, October 26, 2022

Quick Malware Analysis: ICEDID (BOKBOT) with COBALT STRIKE pcap from 2022-10-17

Thanks to Brad Duncan for sharing this pcap!
https://www.malware-traffic-analysis.net/2022/10/17/index.html

We did a quick analysis of this pcap on the latest version of Security Onion via so-import-pcap:
https://docs.securityonion.net/en/2.3/so-import-pcap.html

The screenshots below show some of the interesting Suricata alerts, Zeek logs, and session transcripts.

About Security Onion

Security Onion is a versatile and scalable platform that can run on small virtual machines and can also scale up to the opposite end of the hardware spectrum to take advantage of extremely powerful server-class machines.  Security Onion can also scale horizontally, growing from a standalone single-machine deployment to a full distributed deployment with tens or hundreds of machines as dictated by your enterprise visibility needs.

To learn more about Security Onion, please see:
https://securityonion.net
https://securityonion.net/docs

More Samples

Find all of our Quick Malware posts at:
https://blog.securityonion.net/search/label/quick%20malware%20analysis

Screenshots

Click the first image to start the screenshot tour:

NIDS alerts

Drilling into an interesting NIDS alert for HTTP traffic and pivoting to full packet capture

ASCII transcript for HTTP alert

Overview of all network metadata

HTTP metadata

File transfer metadata

x509 certificate metadata

Zeek Notices for invalid SSL certificates

DNS metadata

SSL metadata

Connection metadata


No comments:

Search This Blog

Featured Post

Top 5 Reasons to Sign Up for our 4-day Security Onion Fundamentals for Analysts & Admins Class in June 2024

Security Onion Solutions has been teaching Security Onion classes since 2014. Since that time, we've taught students around the globe to...

Popular Posts

Blog Archive