TryHackMe | Pyramid Of Pain WriteUp

 

Learn what is the Pyramid of Pain and how to utilize this model to determine the level of difficulty it will cause for an adversary to change the indicators associated with them, and their campaign.

Link-https://tryhackme.com/room/pyramidofpainax


Provide the ransomware name for the hash ‘63625702e63e333f235b5025078cea1545f29b1ad42b1e46031911321779b6be’ using open-source lookup tools

Conti

What is the ASN for the third IP address observed?

Host Europe GmbH

What is the domain name associated with the first IP address observed?

craftingalegacy.com

Go to this report on app.any.run and provide the first malicious URL request you are seeing, you will be using this report to answer the remaining questions of this task.

craftingalegacy.com

What term refers to an address used to access websites?

Domain Name

What type of attack uses Unicode characters in the domain name to imitate the a known domain?

Punycode attack

Provide the redirected website for the shortened URL using a preview: https(:)//tinyurl.com/bw7t8p4u

https:// tryhackme.com /

What is the suspicious IP the victim machine tried to connect to in the screenshot above?

35.214.215.33

Use the tools introduced in task 2 and provide the name of the malware associated with the IP address

Emotet

Using your OSINT skills, what is the name of the malicious document associated with the dropped binary?

G_jugk.exe

Use your OSINT skills and provide the name of the malicious document associated with the dropped binary

CMO-100120 CDW-102220.doc

What browser uses the User-Agent string shown in the screenshot above?

Internet Explorer

How many POST requests are in the screenshot from the pcap file?

6

Provide the method used to determine similarity between the files

Fuzzy Hashing

Provide the alternative name for fuzzy hashes without the abbreviation

context triggered piecewise hashes

Navigate to ATT&CK Matrix webpage. How many techniques fall under the Exfiltration category?

9

Chimera is a China-based hacking group that has been active since 2018. What is the name of the commercial, remote access tool they use for C2 beacons and data exfiltration?

Cobalt Strike


That’s it! See you in the next Room :)


Comments

Eonrec

Popular posts from this blog

TryHackMe | Introduction To Honeypots Walkthrough

TryHackMe | Redline Walkthrough

TryHackMe | Wireshark: The Basics Walkthrough