May 30, 2023, 1 p.m. | Brad Duncan

Unit42 unit42.paloaltonetworks.com

This is the follow-up post to our Wireshark quiz on an IcedID infection. We provide the answers on the traffic, victim and more in this full pcap analysis.


The post Cold as Ice: Answers to Unit 42 Wireshark Quiz for IcedID appeared first on Unit 42.

advanced threat prevention advanced url filtering analysis banking trojans bokbot cloud-delivered security services cold cortex xdr ice icedid infection next generation firewall pcap pcap analysis quiz traffic tutorial unit 42 victim wildfire wireshark wireshark tutorial

More from unit42.paloaltonetworks.com / Unit42

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Principal Security Analyst - Threat Labs (Position located in India) (Remote)

@ KnowBe4, Inc. | Kochi, India

Cyber Security - Cloud Security and Security Architecture - Manager - Multiple Positions - 1500860

@ EY | Dallas, TX, US, 75219

Enterprise Security Architect (Intermediate)

@ Federal Reserve System | Remote - Virginia

Engineering -- Tech Risk -- Global Cyber Defense & Intelligence -- Associate -- Dallas

@ Goldman Sachs | Dallas, Texas, United States

Vulnerability Management Team Lead - North Central region (Remote)

@ GuidePoint Security LLC | Remote in the United States