Blue Team Labs Online — Suspicious USB Stick Challenge Walkthrough
Common Information
Type Value
UUID 021a7aed-369e-4624-8618-d968987cc62c
Fingerprint 26020a10478546ab
Analysis status DONE
Considered CTI value -2
Text language
Published Oct. 6, 2024, 11:02 p.m.
Added to db Oct. 7, 2024, 2:09 a.m.
Last updated Nov. 17, 2024, 5:57 p.m.
Headline Blue Team Labs Online — Suspicious USB Stick Challenge Walkthrough
Title Blue Team Labs Online — Suspicious USB Stick Challenge Walkthrough
Detected Hints/Tags/Attributes 48/2/29
RSS Feed
Details Id Enabled Feed title Url Added to db
Details 167 Cybersecurity on Medium https://medium.com/feed/tag/cybersecurity 2024-08-30 22:08
Attributes
Details Type #Events CTI Value
Details Domain 18
pdfid.py
Details Domain 23
pdf-parser.py
Details Domain 5
blueteamlabs.online
Details Domain 16
zeltser.com
Details Domain 622
en.wikipedia.org
Details Domain 2
eternal-todo.com
Details Domain 1
usb.zip
Details Domain 1
autorun.info
Details Domain 604
www.trendmicro.com
Details Domain 74
blog.didierstevens.com
Details Domain 260
helpx.adobe.com
Details Domain 360
attack.mitre.org
Details File 17
pdfid.py
Details File 22
pdf-parser.py
Details File 243
autorun.inf
Details File 1
usb.zip
Details File 9
readme.pdf
Details File 1
applying-actions-scripts-pdfs.html
Details sha256 1
c868cd6ae39dc3ebbc225c5f8dc86e3b01097aa4b0076eac7960256038e60b43
Details MITRE ATT&CK Techniques 55
T1091
Details Url 1
https://blueteamlabs.online/home/challenge/suspicious-usb-stick-2f18a6b124
Details Url 1
https://zeltser.com/analyzing-malicious-documents
Details Url 3
https://en.wikipedia.org/wiki/list_of_file_signatures
Details Url 1
https://eternal-todo.com/tools/peepdf-pdf-analysis-tool.
Details Url 1
https://www.trendmicro.com/vinfo/in/security/definition/autorun#:
Details Url 1
https://www.virustotal.com/gui/file/c868cd6ae39dc3ebbc225c5f8dc86e3b01097aa4b0076eac7960256038e60b43
Details Url 2
https://blog.didierstevens.com/programs/pdf-tools
Details Url 1
https://helpx.adobe.com/acrobat/using/applying-actions-scripts-pdfs.html
Details Url 4
https://attack.mitre.org/techniques/t1091