Skip to main content

THM: Advent of Cyber 2023 - Day 08 - Have a Holly, Jolly Byte!

·230 words·2 mins
TryHackMe Disk-Forensics
eplots.io
Author
eplots.io
Systemcoordinator, Dabble in Cybersecurity, Self-hosting Hobbyist.
Table of Contents
Advent of Cyber 2023 - This article is part of a series.
Part 8: This Article
The eight day of AoC23 contains Disk Forensics task.
Use FTK Imager to track down and piece together deleted digital breadcrumbs.

Learning Objectives
#

  • Analyse digital artefacts and evidence.
  • Recover deleted digital artefacts and evidence.
  • Verify the integrity of a drive/image used as evidence.

Overview
#

A USB have infected the network and destroyed computer. We are tasked to dive into a digital forensic adventure to unravel a web of deception hidden in the device.

This is my key takeaways from today:

  • There are devices that can mount a USB in read-only mode, using a write blocker attached to an actual machine.
  • FTK Imager looks like a powerful application to retrieve deleted files from a USB drive.

FTK Imager
#

Forensics tool that allows specialists to acquire computer data and perform analysis without affecting the original evidence. GUI based and Windows executable. Don’t know when I’m going to use it again…

Questions
#

  1. What is the malware C2 server?

Answer found inside the deleted file
root/DO_NOT_OPEN/secretchat.txt

  1. What is the file inside the deleted zip archive?

Export the deleted file root/DO_NOT_OPEN/JuicyTomaTOY.zip and view the contents.

  1. What flag is hidden in one of the deleted PNG files?

Use Ctrl + F on the deleted png file /root/portrait.png and search for THM{.

  1. What is the SHA1 hash of the physical drive and forensic image?

Run File - Verify Drive/Image on the USB drive.

Advent of Cyber 2023 - This article is part of a series.
Part 8: This Article