An alert has been triggered: “A user came across a poor file index, and their curiosity led to problems”.
The case was assigned to you. Inspect the provided *directory-curiosity.pcap located in ~/Desktop/exercise-files and retrieve the artefacts to confirm that this alert is a true positive.
Like in Tshark1 we start looking for suspicious domain
Bash:
tshark -r directory-curiosity.pcap -T fields -e http.qry.name | awk NF | sort -r | uniq -c | sort -r
I guess jx2-bavuong[.]com look quite suspicious.
Lets check our domain on VirusTotal and see which one is actually a malicious one
and our winner is
jx2-bavuong[.]com
this time we go for the http.host field, (with the http.request.full_uri we could see the various page of the request, but now we are just looking for a number)
Bash:
tshark -r directory-curiosity.pcap -T fields -e http.host | awk NF | sort -r | uniq -c | sort -r | grep jx2-bavuong.com
To check which page its been requested we could have use this command
Bash:
tshark -r directory-curiosity.pcap -T fields -e http.request.full_uri | awk NF | sort -r | uniq -c | sort -r | grep jx2-bavuong.com
but, the we need to sum manually, way too much effort
14
for this answer we extract the ip address (field ip.dst) associated to our domain
Bash:
tshark -r directory-curiosity.pcap -T fields -e http.host -e ip.dst | awk NF | sort -r | uniq -c | sort -r | grep jx2-bavuong.com
141[.]164[.]41[.]174
The server is under the http.server field, we can combine with http.host or ip field to be sure that is associated to our suspicious domain
Apache/2.2.11 (Win32) DAV/2 mod_ssl/2.2.11 OpenSSL/0.9.8i PHP/5.2.9
In the TShark room we learnt that the command to follow the TCP stream in ASCII is
(note, this is another way to get the server ofc, follow the tcp!)
Bash:
tshark -r directory-curiosity.pcap -z follow,tcp,ascii,0 -q
and here there are our files
123.php
vlauto.exe
vlauto.php
3
123[.]php
well we already know without exporting it, but lets follow the question
Bash:
tshark -r directory-curiosity.pcap --export-objects http,/home/ubuntu/Desktop/export -q
and inside our new folder “export” on the desktop we have vlauto[.]exe
vlauto[.]exe
For this on an easy sha256sum and then look in the details tab of virustotal
.NET executable
Another user’s curiosity led to malware — who could have guessed?
Thanks to tshark, I unraveled the digital breadcrumb trail they left behind. Remember, just because you can click on a suspicious file index doesn’t mean you should.
Cybersecurity learner, log nerd, and TryHackMe badge hoarder. Let’s connect on LinkedIn before I get pulled into another packet capture.
Apparently we have to tell you this: yes, cookies are used. They're not edible, and no, you can't escape them — but you can pick what gets tracked. Yay for EU law!