Level 1: Domain controller, 850 / 850 (100%)
100% complete
Level 2: W10-PC3, 1,050 / 1,050 (100%)
100% complete
Level 3: W10-PC5, 1,150 / 1,150 (100%)
100% complete
Total: 3,050 / 3,050 (100%)
Challenge Solved Points
08_extra. The attackers surely have left some persistence on this computer. Find it and give us the name/key/filename/whatever used. (Level 2: W10-PC3) #12, 2 years, 3 months after release (2023-02-21 16:37:32) 200
06_extra. How many times did the attackers login on the DC from a user of this computer ? (Level 2: W10-PC3) #14, 2 years, 3 months after release (2023-02-20 11:06:40) 125
04_Extra: How this file arrived to the domain controller? (Level 1: Domain controller) #17, 2 years, 3 months after release (2023-02-18 19:01:21) 100
10_extra. With all the evidence you have collected, and having to make a wild guess (attribution is hard, we know it) ... Which country did the attackers came from? (Level 3: W10-PC5) #6, 2 years, 3 months after release (2023-02-18 18:55:52) 150
10. Which REAL domain/filename/underwear was used to spoof MINAF? Use the file attached (Level 3: W10-PC5) #11, 8 days, 19 hours after release (2023-02-18 18:48:46) 75
09. Here you have the malicious file from the previous question. What payload drops? (Level 3: W10-PC5) #8, 8 days, 20 hours after release (2023-02-18 18:37:32) 100
08. This machine is plagued with evil. Name the file who drops the first malicious payload (Level 3: W10-PC5) #17, 2 years, 3 months after release (2023-02-18 18:31:14) 75
06. There is more than one malicious payloads running wild on this machine. When did the second one was deployed? (Level 3: W10-PC5) #10, 2 years, 3 months after release (2023-02-18 18:30:12) 75
07. What is the first recon command made by the attackers ? (Level 3: W10-PC5) #10, 2 years, 3 months after release (2023-02-18 18:01:51) 75
05_extra. What CVE have exploited the attackers to gain elevated privileges on the system? (Level 3: W10-PC5) #8, 2 years, 3 months after release (2023-02-18 17:47:30) 200
05. Which file has an exploit used by the attackers to elevate privileges? (Level 3: W10-PC5) #4, 10 days, 18 hours after release (2023-02-18 17:46:39) 100
04. Attackers have used two Active Directory recon tools. When was the latest one first launched ? (Level 3: W10-PC5) #9, 2 years, 3 months after release (2023-02-18 17:35:22) 75
03. There are two different C2 used by the attackers. What are their IP? (Level 3: W10-PC5) #5, 2 years, 3 months after release (2023-02-18 17:25:38) 75
02. Which script/command/thingy is used by the attackers to disable the antivirus? (Level 3: W10-PC5) #14, 2 years, 3 months after release (2023-02-18 17:22:46) 100
01. What "disguise" has used the executable used to run code on W10-PC3? (Level 3: W10-PC5) #6, 2 years, 3 months after release (2023-02-18 16:54:39) 50
09. The first question refers to a malicious code execution. What IP addresses did this attack likely came from? (Level 2: W10-PC3) #17, 2 years, 3 months after release (2023-02-18 16:49:46) 75
08. What EXACT authentication data from dom.adm account has been compromised ? (Level 2: W10-PC3) #5, 2 years, 3 months after release (2023-02-18 16:34:14) 200
07. How many different users did login on this computer on November 9 ? (Level 2: W10-PC3) #9, 2 years, 3 months after release (2023-02-18 15:22:50) 75
06. Which privileged account has been used by the attackers ? (Level 2: W10-PC3) #9, 8 days, 16 hours after release (2023-02-18 14:10:24) 50
05. The attackers are quite sassy ... but sloppy too. Can you locate the password for one of this accounts? (Level 2: W10-PC3) #13, 2 years, 3 months after release (2023-02-18 14:10:01) 100
04. This machine is listening in a really odd port for an endpoint. Which one? (Level 2: W10-PC3) #16, 2 years, 3 months after release (2023-02-18 13:56:19) 50
03. What is the external IP used by the attackers? (Level 2: W10-PC3) #12, 2 years, 3 months after release (2023-02-18 13:22:00) 50
02. This malicious execution is used to launch another known threat. At what UTC time? (Level 2: W10-PC3) #7, 2 years, 3 months after release (2023-02-18 13:14:00) 75
01. Which execution pinpoints the first lateral movement on this machine? (Level 2: W10-PC3) #6, 2 years, 3 months after release (2023-02-18 13:05:26) 50
09_Extra. Which kind of authentication used the attacker to log into the system? (Level 1: Domain controller) #14, 2 years, 3 months after release (2023-02-18 12:46:56) 100
09. What is the IP used by the attackers to connect to the domain controller ? (Level 1: Domain controller) #25, 2 years, 3 months after release (2023-02-18 12:46:47) 25
08_Extra: There is a GPO in the disk that sets a value for the Group Policy Refresh. What is the time between cheks? (Level 1: Domain controller) #15, 2 years, 3 months after release (2023-02-18 12:26:54) 100
08. The GPO establish a fixed time for ransomware execution. Which time are the scheduled tasks of doom timed to start? (Level 1: Domain controller) #14, 2 years, 3 months after release (2023-02-18 12:22:28) 75
07. Which ransomware family are the attackers planning to deploy? (Level 1: Domain controller) #17, 2 years, 3 months after release (2023-02-18 12:13:08) 50
06. Which specific threat is launched by the AV detection? (Level 1: Domain controller) #7, 8 days, 15 hours after release (2023-02-18 12:06:27) 75
05. The antivirus detected a malicious file around this time. Which name does it have? (Level 1: Domain controller) #22, 2 years, 3 months after release (2023-02-18 11:27:36) 50
04. A foul-mouthed named script was executed a little after this user login. What is its name? (Level 1: Domain controller) #20, 2 years, 3 months after release (2023-02-18 11:23:04) 50
03. At what time can you see a logon type 10 user login on the domain controller? (Level 1: Domain controller) #30, 2 years, 3 months after release (2023-02-18 11:09:22) 50
02. At which time can the second malicious GPO be considered as loaded and ready to be applied? (Level 1: Domain controller) #20, 2 years, 3 months after release (2023-02-18 10:54:42) 100
01- What is the name of the first anomalous GPO? (Level 1: Domain controller) #10, 8 days, 13 hours after release (2023-02-18 10:44:57) 75