TryHackMe | Phishing Emails 2 Walkthrough

 

Learn the different indicators of phishing attempts by examining actual phishing emails.

Link-https://tryhackme.com/room/phishingemails1tryoe


What phrase does the gibberish sender email start with?

noreply

What is the root domain for each URL? Defang the URL.

devret[.]xyz

This email sample used the names of a few major companies, their products, and logos such as OneDrive and Adobe. What other company name was used in this phishing email?

Citrix

What should users do if they receive a suspicious email or text message claiming to be from Netflix?

forward the message to phishing@netflix.com

What does BCC mean?

Blind Carbon Copy

What technique was used to persuade the victim to not ignore the email and act swiftly?

Urgency

What is the name of the executable that the Excel attachment attempts to run?

regasms.exe


That’s it! See you in the next Room :)


Comments

Eonrec

Popular posts from this blog

TryHackMe | Introduction To Honeypots Walkthrough

TryHackMe | Redline Walkthrough

TryHackMe | Wireshark: The Basics Walkthrough