Skip to content

Downloaded a packet capture (.pcapng) file from malware-traffic-analysis.net which was an example of an attempted attack against a webserver using the Log4J vulnerability (CVE-2021-44228). I examined teh amount of endpoints communicating with the server and knowing jnidi as a common in the vulnerbilty found it in clear text

Notifications You must be signed in to change notification settings

KirkDJohnson/Wireshark

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

12 Commits
 
 

Repository files navigation

Wireshark Malware Analysis


Description

This lab I analyzed a known malicious packet capture on the exploit Log4J. I begun my investigation with the same playbook I use for packet capture analysis, which is to examine the statistics and see how many and how much endpoints are communicating. Noticing the sheer amount IP addresses I wanted to map the addresses on the globe so I installed and configured Max Mind's GEOIP database which resolves IP addresses to their country and city. This amount of IP addresses signifies a potential attack from a botnet for the Log4J expliot or other malicioius scanning. Due to the traffic in capture using http and not https (encrypted), I was able to identify the exploit in clear text filtering for "jndi" which is the Java Naming and Direcotry Interface. The first packet from this filter was a HTTP POST request and upon examing the User-Agent field, revealed an ldap request to an IP followed by encoded text. Decoding the text in CyberChef showed the the code to be a wget to an IP to download a shell script, use the chmod command to give it execute permissions and then run the script. Moreover, to discover if the host machine made outbound connection attempts to public IPs signifying a command and control server, I filtered for it as the source address and TCP SYN packets for TCP connections to begin and confirmed that there were no connections. This could be the result of the machine being patched or a implicit firewall rule blocking outbound connections. Once it was clear the attack was unsuccessful I conducted further threat intelligence on the IP in the wget command and found the IP be known malicious and under the community tab in VirusTotal, the IP was linked to Log4shell attacks further confirming the attack. My approach to this was to initally see who was communicating with the target server. Then it was crucial to determine whether the server that was attacked (198.71.247.91) begun any new outbound connections.

Utilities Used

  • Wireshark
  • Virus Total
  • CyberChef
  • Max Mind's GEOIP Database

Environments Used

  • Kali Linux through Oracle Virtual Box

Lab Overview:

Opening up the PCAP, the first thing I like to do is see how many devices are present/communicating (Statistics -> Endpoints)
Wireshark Mal Analysis

After noticing an unusual amount of traffic and different IPv4 conversations orginating from different countries I exported endpoints to be shown on a global map using Max Mind's GEOIP database.(Endpoints -> Map -> Open in Browser)
Wireshark Mal Analysis

Knowing that I dealing with a Log4J exploit PCAP, the exploit leverages the Java Naming and Directory Interface (jndi) vulnerability, so I thought that would be a good filter to start with (ip contains "jndi")
Wireshark Mal Analysis

The filter for "jndi" work well, and I expanded the first packet which was a an HTTP POST request and examined the User-Agent field which showed an ldap request with an IP followed by base-64 encoded text.
Wireshark Mal Analysis

Decoding the the end of the intial post request in the attack, shows a wget which a web request to an IP to download lh[.]sh a shell script and the command chmod which changes privileges to add x which is execute privliegs. Lastly, it would start the shell script
Wireshark Mal Analysis

I then determined if the host server at 198.71.247.91 made any connections to outside server, specically to the wget IP address in decoded string. I filtered for SYN packets which establish a TCP connection and found the server to have not connected with outside addresses likely meaning that the server was patched and therefore the expliot failed.
Wireshark Mal Analysis

With the decoded script I further investigated it using VirusTotal to learn more about the IP the script was calling and found it to be malicious
Wireshark Mal Analysis

In the Community section of VirusTotal, there was further evidence that it was a Log4J attack as that IP was known to attempt the exploit in the past.
Wireshark Mal Analysis

Thoughts

This lab provided hands on experience analyzing a packet capture (.pcapng file) rather than live analysis on the wire. Obtaining a real packet capture of an attempted malicious attack and analyzing it was incredibly interesting, especially because it was in clear text through http port 80, rather than encrypted. While I have used VirusTotal and CyberChef in previous labs and walkthroughs, knowing that the artifacts pulled from the pcap were real made me we even more curious to dive into resources that others in the cybersecurity community have put together surrounding the attacking IP address and the exploit itself. Moreover, I have used Wireshark previously, but this was the first time I configured Max Mind's GEOIP database to resolve locations from IP addresses and then be able to export as a map, which was another highlight from this lab.

About

Downloaded a packet capture (.pcapng) file from malware-traffic-analysis.net which was an example of an attempted attack against a webserver using the Log4J vulnerability (CVE-2021-44228). I examined teh amount of endpoints communicating with the server and knowing jnidi as a common in the vulnerbilty found it in clear text

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published