InfoSec_Bret
InfoSec_Bret
  • 260
  • 150 357
Challenge - Malicious AutoIT
Tackling another Lets Defend Challenge, that being the BEGINNER DIFFICULTY "Malicious AutoIT" challenge. We are given a compressed file containing a AutoIT Script to EXE on a Windows VM system to analyze and answer 8 questions.
"Our organization's Security Operations Center (SOC) has detected suspicious activity related to an AutoIt script. Can you analyze this exe and help us answer the following questions?"
NOTES:
www.virustotal.com/gui/file/8e361e1c2f06cf9ec21a4f65f99641fed82f51be05b9d87efd97389c1dd6376d/detection
www.autoitscript.com/site/autoit/
github.com/nazywam/AutoIt-Ripper
github.com/horsicq/Detect-It-Easy
มุมมอง: 15

วีดีโอ

Challenge - Compromised Chat Server
มุมมอง 25716 ชั่วโมงที่ผ่านมา
Tackling another Lets Defend Challenge, that being the MEDIUM DIFFICULTY "Compromised Chat Server" challenge. We are given a compressed file containing a PCAP on a Linux VM system to analyze and answer 10 questions. "In the company, one of our teams uses Openfire, an XMPP-based chat server for their communications. Recently, the L1 analyst detected suspicious activity on the server, including a...
Challenge - Compromised Network Printer
มุมมอง 13014 วันที่ผ่านมา
Tackling another Lets Defend Challenge, that being the EASY DIFFICULTY "Compromised Network Printer" challenge. We are given a compressed file containing a PCAP on a Linux VM system to analyze and answer 9 questions. "You are a DFIR Analyst for a corporation. A network printer running in the internal network has been compromised as it was alerted by our IDS. You have been provided a packet capt...
Challenge - Revenge RAT
มุมมอง 10521 วันที่ผ่านมา
Tackling another Lets Defend Challenge, that being the MEDIUM DIFFICULTY "Revenge RAT" challenge. We are given a password protected compressed file containing a PCAP on a Linux VM system to analyze and answer 9 questions. "During a cybersecurity investigation, analysts have noticed unusual traffic patterns that may indicate a problem. We need your help finding out what's happening, so give us a...
Challenge - Malicious Web Traffic Analysis
มุมมอง 7728 วันที่ผ่านมา
Tackling another Lets Defend Challenge, that being the MEDIUM DIFFICULTY "Malicious Web Traffic Analysis" challenge. We are given a password protected compressed file containing a PCAP on a Linux VM system to analyze and answer 9 questions. "During a cybersecurity investigation, analysts have noticed unusual traffic patterns that may indicate a problem. We need your help finding out what's happ...
Summer thunderstorm in the western suburbs of Chicago (08/27/2024)
มุมมอง 137หลายเดือนก่อน
Thunderstorm rolling in after several 90 F days. 20-30 minutes of decent rain and it got dark fast! Temperature dropped from ~95 to ~80 real quick leading to a nice light show!
Challenge - Downloader
มุมมอง 69หลายเดือนก่อน
Tackling another Lets Defend Challenge, that being the MEDIUM DIFFICULTY "Downloader" challenge. We are given a password protected compressed file containing a sample file on a Windows VM system to analyze and answer 8 questions. "Our organization's Security Operations Center (SOC) has detected suspicious activity related to downloader malware. The malware is designed to retrieve and execute ad...
Challenge - Batch Downloader
มุมมอง 188หลายเดือนก่อน
Tackling another Lets Defend Challenge, that being the EASY DIFFICULTY "Batch Downloader" challenge. We are given a password protected compressed file containing a .bat file on a Windows VM system to analyze and answer 8 questions. "A malicious batch file has been discovered that downloads and executes files associated with the Laplas Clipper malware. Analyze this batch file to understand its b...
Challenge - Linux Disk Forensics
มุมมอง 2382 หลายเดือนก่อน
Tackling another Lets Defend Challenge, that being the HARD DIFFICULTY "Linux Disk Forensics" challenge. We are given a password protected compressed file containing a triage image on a Linux VM system to analyze and answer 5 questions. "Dean downloaded a cracked software application from an unofficial source and subsequently discovered that his personal data has been leaked. An investigation i...
Challenge - Confluence CVE-2023-22527 - Part 2
มุมมอง 1152 หลายเดือนก่อน
Tackling another Lets Defend Challenge, that being the MEDIUM DIFFICULTY "Confluence CVE-2023-22527" VIP challenge. We are given a password protected compressed file containing a triage image on a Linux VM system to analyze and answer 14 questions. "Confluence is used by many organizations. Our organization was recently targeted and we need your expertise to help us recover from this incident. ...
Challenge - Confluence CVE-2023-22527 - Part 1
มุมมอง 922 หลายเดือนก่อน
Tackling another Lets Defend Challenge, that being the MEDIUM DIFFICULTY "Confluence CVE-2023-22527" VIP challenge. We are given a password protected compressed file containing a triage image on a Linux VM system to analyze and answer 14 questions. "Confluence is used by many organizations. Our organization was recently targeted and we need your expertise to help us recover from this incident. ...
Challenge - PHP-CGI (CVE-2024-4577)
มุมมอง 1.2K2 หลายเดือนก่อน
Tackling another Lets Defend Challenge, that being the EASY DIFFICULTY "PHP-CGI (CVE-2024-4577)" challenge. We are given a password protected compressed file containing a config, log, and prefetch files on a Windows VM system to analyze and answer 8 questions. "You will confront an attempted exploitation of a newly discovered and unpatched vulnerability (CVE-2024-XXXX) in a critical software co...
Challenge - Compromised ICS Device
มุมมอง 1292 หลายเดือนก่อน
Tackling another Lets Defend Challenge, that being the HARD DIFFICULTY "Compromised ICS Device" challenge. We are given a password protected compressed file containing a PCAP and Log file on a Linux VM system to analyze both and answer 10 questions. "A critical water treatment plant has recently experienced unusual behavior in its control systems. The plant’s PLC, responsible for managing the w...
LetsDefend Platform - How To - Upload/Download to/from sandbox VM
มุมมอง 3623 หลายเดือนก่อน
Giving a demo of how to upload and download files from the LetsDefend Windows and Linux VMs. Windows Host - Windows VM: RDP (built in client) Windows Host - Linux VM: WinSCP Linux Host - Windows VM: RDP (Remmina) Linux Host - Linux VM: File Manager (Nautilus) NOTES:
LetsDefend Platform - How To - Upload/Download to/from sandbox VM 2
มุมมอง 1803 หลายเดือนก่อน
Figured out Remmina, so to finish the demo of how to upload and download files from the LetsDefend Windows and Linux VMs. Windows Host - Windows VM: RDP (built in client) Windows Host - Linux VM: WinSCP Linux Host - Windows VM: RDP (Remmina) Linux Host - Linux VM: File Manager (Nautilus) NOTES:
Challenge - YARA Rule
มุมมอง 1773 หลายเดือนก่อน
Challenge - YARA Rule
Challenge - Malicious WordPress Plugin
มุมมอง 1683 หลายเดือนก่อน
Challenge - Malicious WordPress Plugin
Challenge - Discord Forensics
มุมมอง 1403 หลายเดือนก่อน
Challenge - Discord Forensics
Challenge - AstasiaLoader
มุมมอง 2364 หลายเดือนก่อน
Challenge - AstasiaLoader
Challenge - Royal Ransom
มุมมอง 1144 หลายเดือนก่อน
Challenge - Royal Ransom
Challenge - DLL Stealer
มุมมอง 3714 หลายเดือนก่อน
Challenge - DLL Stealer
Challenge - Phishing Email / Audio Test
มุมมอง 1205 หลายเดือนก่อน
Challenge - Phishing Email / Audio Test
Challenge - Agniane Stealer
มุมมอง 1025 หลายเดือนก่อน
Challenge - Agniane Stealer
Challenge - Serpent Stealer
มุมมอง 3055 หลายเดือนก่อน
Challenge - Serpent Stealer
Challenge - ImageStegano
มุมมอง 1695 หลายเดือนก่อน
Challenge - ImageStegano
Challenge - macOS Malware
มุมมอง 2475 หลายเดือนก่อน
Challenge - macOS Malware
Challenge - PDFURI
มุมมอง 1536 หลายเดือนก่อน
Challenge - PDFURI
Challenge - RegistryHive
มุมมอง 2876 หลายเดือนก่อน
Challenge - RegistryHive
Challenge - Malicious Chrome Extension
มุมมอง 2106 หลายเดือนก่อน
Challenge - Malicious Chrome Extension
Challenge - PCAP Analysis
มุมมอง 9126 หลายเดือนก่อน
Challenge - PCAP Analysis

ความคิดเห็น

  • @MidnightCherryBoy
    @MidnightCherryBoy 10 วันที่ผ่านมา

    Your a super life saver. I work on these while watching you

  • @thet0wsif
    @thet0wsif 11 วันที่ผ่านมา

    I appreciate your contribution to infosec, i will give you some friendly advice that please increase your audio volume in your videos and you can make it bit shorter it would also boost your views you know that infosec peps love watching precise stuffs. Thanks for your knowledge sharing!

  • @Gabri-3l
    @Gabri-3l 16 วันที่ผ่านมา

    Tried responding to this alert today. Went to the endpoint and could not find logs from July 2021. The oldest logs were from September.

  • @محمدالفاتح-م4و
    @محمدالفاتح-م4و 19 วันที่ผ่านมา

    Do you think it encrypted some data?

  • @Sammyjameie
    @Sammyjameie 20 วันที่ผ่านมา

    Jones Michelle Johnson Paul Thompson Sharon

  • @shadowwoodsman3624
    @shadowwoodsman3624 หลายเดือนก่อน

    I’ve been studying IT and Cybersecurity all day for the past couple of days. It’s nice to relax and take in such a beautiful natural phenomenon

  • @chaymax68
    @chaymax68 หลายเดือนก่อน

    Hi, i was doing this alert and the part i got wrong was that i thought user did not access this file. Since log shown are all empty and just curious does it mean that the attacker remove all traces in the log that's why it is empty ??? Thank you

    • @BretWitt
      @BretWitt 26 วันที่ผ่านมา

      As an analyst, you might not always have your normal set of logs, agents are not flawless and internet connections are not always stable. So you will find you have to work with what you have!

  • @DanielArm94
    @DanielArm94 หลายเดือนก่อน

    Hi Bert, I made this official challenge write-up. I would like to hear your thoughts on my write-up and if you have any tips for improvement. I was inspired by you, and LetsDefend published two of my write-ups (GoLang challenge too). Keep up the good work, I love your channel.

    • @BretWitt
      @BretWitt หลายเดือนก่อน

      A very good write-up! You found the IP and the payload name in IDA first, rather then mine VT, awesome job @DanielArm94

  • @vilpario
    @vilpario หลายเดือนก่อน

    thanks, you help me with the first question

  • @chapin2513
    @chapin2513 2 หลายเดือนก่อน

    you didn't show hot to fire up the Remote Desktop client which Is what im stuck on haha. thanks for the video non the less!

    • @BretWitt
      @BretWitt หลายเดือนก่อน

      RDP for Windows?

  • @dzZy_1
    @dzZy_1 2 หลายเดือนก่อน

    no cursor is so annoying :/

    • @BretWitt
      @BretWitt 26 วันที่ผ่านมา

      This is mostly corrected in current videos... I think...

  • @Italya3343
    @Italya3343 2 หลายเดือนก่อน

    Could you plz share the pdf file? Thanks in advance

  • @jonahelliot3178
    @jonahelliot3178 3 หลายเดือนก่อน

    how did you manage to exact the doc from the letsdefend virtual lab. l am having a hard time with it. If possible kindly include the exact from the vm into your videos next time

    • @BretWitt
      @BretWitt 2 หลายเดือนก่อน

      I did a two part series as a how to for pulling FROM Windows/Linux to Windows/Linux. th-cam.com/video/vHlulHqHzyY/w-d-xo.html th-cam.com/video/XSU9QjHxcM8/w-d-xo.html

  • @jonahelliot3178
    @jonahelliot3178 3 หลายเดือนก่อน

    please how did you download the log file from the letsdefend virtual platform to your pc. l am having difficulty with that

    • @kamphonaongnadcharoen-ms1dz
      @kamphonaongnadcharoen-ms1dz 3 หลายเดือนก่อน

      i am also difficult with that plz

    • @BretWitt
      @BretWitt 2 หลายเดือนก่อน

      I did a two part series as a how to for pulling FROM Windows/Linux to Windows/Linux. th-cam.com/video/vHlulHqHzyY/w-d-xo.html th-cam.com/video/XSU9QjHxcM8/w-d-xo.html

    • @jonahelliot3178
      @jonahelliot3178 2 หลายเดือนก่อน

      @@BretWitt Thanks

  • @ampedLG
    @ampedLG 3 หลายเดือนก่อน

    Thanks for the walkthrough, but I have a question for you. During my investigation I noticed that there was an email sent to RichardPRD on the same day as the JuicyPotato.exe alert. The email contained a malicious .xlsx file that was opened and there are various IOCs on his endpoint that show this, including contact with a C2. One of the questions asks if someone had requested the C2 and I put "yes", which was the wrong answer. I guess my question is, was I mistaken thinking that the JuicyPotato.exe and the .xlsx file from the email were somehow linked? In a real life scenario, would you only focus on the JuicyPotato alert even though you came across something else while searching, such as an email attachment?

  • @takomaki
    @takomaki 3 หลายเดือนก่อน

    I would pay money to see what that webpage looked like before it got the 404.

  • @cobraflunkie
    @cobraflunkie 3 หลายเดือนก่อน

    Doing the lords work mate. Thank you.

  • @DanielArm94
    @DanielArm94 3 หลายเดือนก่อน

    Hi Bret nice video, I love your channel you are awesome! I have a question regarding the challenge, how did you download the file? I didn't find the option to download this sample and the Let's Defend machine is not equipped with the tools I need like IDA or ghidra so I wanted to get the sample to my flare VM. how can I get this sample? I don't have VT pro account or Joe sandbox account for downloading the file. Thanks and keep it up love your channel 😁

    • @DanielArm94
      @DanielArm94 3 หลายเดือนก่อน

      NVM I found my answer through RDP copy-paste. stay awsome :)

    • @BretWitt
      @BretWitt 3 หลายเดือนก่อน

      Thanks, as for downloading the files, RDP has copy an paste for Windows and for Linux, I move/copy the files to the analyst folder and then connect the VM via WinSCP (as my system is WINDOWS). You have to hit the yellow button above the VM once it starts to get the VMs IP, username, and password.

  • @HEADSPACEnTIMING
    @HEADSPACEnTIMING 4 หลายเดือนก่อน

    hello laughing man

  • @noirth-security
    @noirth-security 4 หลายเดือนก่อน

    This is not bad at all, however, hopefully you can make a slightly more advanced version to this that talks more about the response. For example extract out logs, and review them. Even if with a test tenant/instance.

  • @_____666______
    @_____666______ 4 หลายเดือนก่อน

    if possible please do with frida stalker for themida protected malware

    • @BretWitt
      @BretWitt 2 หลายเดือนก่อน

      Frida stalker?

  • @bulba888
    @bulba888 4 หลายเดือนก่อน

    its easy to do with virus total, but reverse engineering with Python its a lot. I only have Sec+ and Google CC, Letsdefend SOC is my 1st course. Malware analysis as hard as i thought, log analysis is easier.

  • @recon0x7f16
    @recon0x7f16 4 หลายเดือนก่อน

    how do you output multiple the content of speicifc files with strings in linux as demonstrated @14:32

  • @recon0x7f16
    @recon0x7f16 4 หลายเดือนก่อน

    how do u determine what profile to use in volatility this is something i dont quite understand yet.

    • @BretWitt
      @BretWitt 4 หลายเดือนก่อน

      In VOL 3, it's auto magically done, as for VOL 2, you use imageinfo and kdbgscan to find what fits best. book.hacktricks.xyz/generic-methodologies-and-resources/basic-forensic-methodology/memory-dump-analysis/volatility-cheatsheet Look at the OS Profiles section

  • @Zobrombee
    @Zobrombee 4 หลายเดือนก่อน

    Nice job. Thanks for the interesting video.

  • @hydra-69-69
    @hydra-69-69 4 หลายเดือนก่อน

    This is great.🔥🔥

  • @nelsonnelson31
    @nelsonnelson31 4 หลายเดือนก่อน

    Jesus this lab is extremely intense ahaha not able to complete it

  • @swapnabachu3720
    @swapnabachu3720 4 หลายเดือนก่อน

    after follow udp stream, where did you go to find p13 frame message?

  • @Knavex7e
    @Knavex7e 4 หลายเดือนก่อน

    Thank you for these Videos, Bret. They really help to learn safely with hands-on experience that transfers well to on-the-job experience!

  • @2kslimey
    @2kslimey 4 หลายเดือนก่อน

    this is beginner? I'm screwed

    • @BretWitt
      @BretWitt 4 หลายเดือนก่อน

      Beginner challenge... don't count yourself out!

  • @CyberGladius
    @CyberGladius 5 หลายเดือนก่อน

    Hey Bret! This is the other Bret(CyberGladius). lol. I enjoyed watching someone work through my challenge. Thank you for the video! The event logs are from an actual breach I worked on. Fun fact: the hard part was altering the event logs to remove sensitive information and re-signing the headers.

  • @analysm
    @analysm 5 หลายเดือนก่อน

    It was very helpful. thank you.

  • @IOSALive
    @IOSALive 5 หลายเดือนก่อน

    InfoSec_Bret, I loved this video so much, I had to hit the like button!

  • @aniket4713
    @aniket4713 5 หลายเดือนก่อน

    Bret you are doing great job I would like to request if you include log source type and relative Scanerios which works in real life soc I know the letsdefend don't provide this but will be greatful to you if you can

  • @FilmPeak
    @FilmPeak 5 หลายเดือนก่อน

    Hey Brett, could you maybe help me understand why when I connect to the labs they're so laggy?

  • @TheDayWalkerIT
    @TheDayWalkerIT 5 หลายเดือนก่อน

    Thanks Bro for that :)

  • @AndrewH-d2j
    @AndrewH-d2j 5 หลายเดือนก่อน

    Can barely hear you.

    • @BretWitt
      @BretWitt 5 หลายเดือนก่อน

      Hopefully this is fixed, went from -6db on the mic to -1db

  • @paulduenasjr1995
    @paulduenasjr1995 5 หลายเดือนก่อน

    yo man, can you please be more informative like a step by step guideline on phishing email challenge? Im stuck on where it says download, like do I download like normal or download it through a sandbox if so, what do I use in a sandbox like letsdefend provides and solve the problem thank you

    • @BretWitt
      @BretWitt 5 หลายเดือนก่อน

      You can work it anyway you can... so you could spin up the letsdefend sandbox and pull the file down in there and then work the challenge. You could setup a VM on your local computer and pull down the file and work the challenge. You could pull the file down and work on the bare metal of your computer (only recommended if you know what you are doing).

  • @paulduenasjr1995
    @paulduenasjr1995 5 หลายเดือนก่อน

    How do you open the download link on letsdefend lab

    • @BretWitt
      @BretWitt 5 หลายเดือนก่อน

      You click it? I know there have been some issues with downloads being blocked for malware, so you have to try a different browser...

  • @ramizrzayev7
    @ramizrzayev7 5 หลายเดือนก่อน

    Thank You For making this video. I wish you make a lot of videos about letsdefend

  • @JetLagRecords
    @JetLagRecords 5 หลายเดือนก่อน

    InfoSec_Bret, I really liked this video! I subscribed too!

  • @JaquelineVanek
    @JaquelineVanek 6 หลายเดือนก่อน

    dude, you do suck. learn some basic PowerShell to suck just a tiny bit less [System.BitConverter]::ToInt64(); [datetime]::FromFileTime() you had it at th-cam.com/video/PUTGNPeCgvs/w-d-xo.html

  • @JaquelineVanek
    @JaquelineVanek 6 หลายเดือนก่อน

    dude, you do suck. learn some basic PowerShell to suck just a tiny bit less [System.BitConverter]::ToInt64(); [datetime]::FromFileTime() you had it at th-cam.com/video/PUTGNPeCgvs/w-d-xo.html

  • @JaquelineVanek
    @JaquelineVanek 6 หลายเดือนก่อน

    dude, you do suck. learn some basic PowerShell to suck just a tiny bit less [System.BitConverter]::ToInt64(); [datetime]::FromFileTime() you had it at th-cam.com/video/PUTGNPeCgvs/w-d-xo.html and do forget those tarded "tools"

  • @mursel6
    @mursel6 6 หลายเดือนก่อน

    Oh man, why are you talking too slowly in every video? Are u high every day, man?

  • @FilmPeak
    @FilmPeak 6 หลายเดือนก่อน

    In their youtube channel, LetsDefend, actually recommend using VMonkey so you weren't lazy at all.

  • @FilmPeak
    @FilmPeak 6 หลายเดือนก่อน

    I think your videos would be perfect if you'd gotten a new mic. It's sometime very hard to hear or understand you. Otherwise, great content!

    • @BretWitt
      @BretWitt 5 หลายเดือนก่อน

      I suppose it is time to seriously consider a dedicated microphone as opposed to a wireless headset originally made for the PS3, lol.

  • @bztube888
    @bztube888 7 หลายเดือนก่อน

    I did the same, the only difference was I didn't even bother looking up the python program by name, because the name doesn't identify the program, so whatever I find it's just speculation. The way they run python and the wmi activity mentioned in the alert was suspicious enough, but unless we get the wmiexec.py or its hash we can't investigate further. The same reason we can't identify the C2 address - if there is any. But there isn't any network activity in the log at the time of the alert, so I don't understand eighter - I made the same "mistake".

  • @eldar_edu
    @eldar_edu 7 หลายเดือนก่อน

    I stuck on question 13, i take the same thing but it says it is incorrect