TryHackMe | Phishing Emails 1 Walkthrough

 

Learn all the components that make up an email.

Link-https://tryhackme.com/room/phishingemails1tryoe


Email dates back to what time frame?

1970s

What port is classified as Secure Transport for SMTP?

465

What port is classified as Secure Transport for IMAP?

993

What port is classified as Secure Transport for POP3?

995

What email header is the same as “Reply-to”?

Return-Path

Once you find the email sender’s IP address, where can you retrieve more information about the IP?

http://www.arin.net/

In the above screenshots, what is the URI of the blocked image?

https://i.imgur.com/lsw0tdi.png

In the above screenshots, what is the name of the PDF attachment?

payment-updateid.pdf

In the attached virtual machine, view the information in email2.txt and reconstruct the PDF using the base64 data. What is the text within the PDF?

Use Cyberchef from Base64 and save the output as a pdf file. Open the pdf.

THM{BENIGN_PDF_ATTACHMENT}


What trusted entity is this email masquerading as?

Decode the subject

home depot


What is the sender’s email?

support@teckbe.com


What is the subject line?

Order Placed : Your Order ID OD2321657089291 Placed Successfully


What is the URL link for — CLICK HERE? (Enter the defanged URL)

Defang using CyberChef

hxxp[://]t[.]teckbe[.]com/p/?j3=3DEOowFcEwFHl6EOAyFcoUFV= TVEchwFHlUFOo6lVTTDcATE7oUE7AUET=3D=3D


What is BEC?

Business Email Compromise


That’s it! See you in the next Room :)

Comments

Eonrec

Popular posts from this blog

TryHackMe | Introduction To Honeypots Walkthrough

TryHackMe | Redline Walkthrough

TryHackMe | Wireshark: The Basics Walkthrough