Powershell Deobsfuscation Ep.7
Hello can anybody help me or give some hints how to solve this lab? I can notice some URL encoding. I did try in Cyberchef below recipe but still stuck url decode > from hex > from charcode Next thing I was left with are bunch of 2s with random spacing. Appreciate any hints or help? :)Solved458Views1like12CommentsFIN7 Threat Hunting with Splunk: Ep.3 – Execution Logs
For this lab I need to rebuild the PowerShell script using the three parts found in the PowerShell operational logs. Which I am able to do fairly easily but when I am required to obtain the MD5 hash of the file I am not getting the correct hash. I've removed any trailing white spaces and return characters. Not matter the setup, I just can't seem to find the special sauce on this one. I've tried numerous approaches and still get a no go. Any tips?Solved455Views1like28CommentsMalicious Document Analysis: Dropper Analysis
I have completed up to question 6 on here and I can not get the python script to work. I have gone through and "fixed" the required portions but keep getting "modulenotfound: no module named 'oletools'". Any pointers on what I'm doing wrong and how to fix it would be appreciated.Solved399Views3likes7CommentsPowerShell Deobfuscation: Ep.9
Hello guys I am now on ep 9 on this fantastic collection but been banging my head for couple of days now for this appreciate any help. Able to decode the first layer using frombase64 and raw inflate Then I copied the resulting script and remove some parts to be able to execute it on powershell console I read somewhere that it is a enrypted base64 string given there is a -key on the second layer I found this article which seems related then followed how to decrypt I tried following it with same variable but I am stuck. Not sure how to do this via Cyberchef as well. Appreciate any help in right direction.Solved330Views1like2CommentsHelp needed for Threat Hunting: Mining Behaviour
Hey everyone! I need some help with this last question of a lab. I already identified the JSON authentication token and the packet that holds it. But within that packet, I just can't find the authentication key that identifies the miner. Anyone was able to solve and help? Thanks!Solved311Views1like5CommentsWeb Log Analysis: Ep.5 – Searching Web Server Logs using Linux CLI
In the access logs, how many requests were successful and resulted in a 200 HTTP status code from the identified IP address? I've tried the following solutions which are not correct. What obvious thing am I missing? I assume GET HEAD OPTION are all valid request in the context of the above question, there is at least one log line which relates to X11 and not the vuln scanner found in the previous question. linux@web-log-analysis:~/Log-Files$ grep -E '193.37.225.202' access.log* | grep -E 'HTTP/1\.1\" 200' | sort | wc -l 235 linux@web-log-analysis:~/Log-Files$ grep -E '193.37.225.202' access.log* | grep -i GET | grep -E 'HTTP/1\.1\" 200' | sort | wc -l 221Solved302Views1like5CommentsAPT29 Threat Hunting with Elasticsearch: Ep.11 – Demonstrate Your Skills
Hello! I could rather easily get the answers for the other questions, but Q6 has really taken me aback. The question is: A PowerShell script was executed to assist with further enumeration. What command in this script assists with the reverse shell call back? On attacker side, the reverse shell is just deployed with Metasploit shellcode, in Elasticsearch this is a block of base64 powershell in which binary shellcode will be executed. Directly after, the "Invoke-SeaDuke" stage is called, there is no specific handler for the callback one could ask for, what does "assist" even mean here? Even a slight clue would help me out, maybe I'm too lost now. Thank you for your patience!250Views0likes3Comments