Official emo Discussion

I’m in the same boat as you. Did you resolve this one? > @L0rdG1zm0 said:

I feel like I am close, but having an issue accessing URLs. I am using the HTB VPN, but they don’t resolve. I must be missing something. IP of a DNS server buried in an obfuscated variable maybe?

Same boat as you guys, I have a collection of URLs I am trying to access over the VPN but none of them are working…

None of the urls resolve, even if on the VPN. What am I missing?

Ok, I totally took a long way round for a shortcut on this one. Solved now! (didn’t use the VPN)

I think there are number of way to solve it, as someone say there is a VPN needed, but I solved it without VPN.
Its not an EASY challenge.

Honestly, one of the most fun challenges and rewarding challenges I’ve done. Absolutely destroyed me. Thank you @sooperc0w for pulling me out of the weeds. Also, thank you @0xdf for the challenge!
Dm for nudges!

Solved it, but not in a very intelligent way… Would love to see a writeup of this

Hey I solved with office but want to know without office can someone DM ?

Glad to hear so many people enjoyed this one. It’s based off a real phishing document used by a prolific cyber-crime gang.

Some tips I’ll through out:

  • You don’t need to resolve anything.
  • You don’t need office. There are tools out there to dump office documents and their pieces from linux. There are also parts where having office will make this somewhat easier.
2 Likes

It took me 3 days to get the flag. xD
Thank you @0xdf, learned a lot!

1 Like

This was harder than most boxes!

When you find what the evil document is doing, you can pare that down to something that is ALMOST readable, but definately works when you run it.

Inspect all of the things, and don’t skip any of them. Assume everything is important.

I just finished doing this challenge but without any static analysis, is there any official writeup regarding this challenge? Appreciate if any of you guys that done through static to share writeup. Thanks!

Same as many here, I got a bunch of urls and some decimal list with PS yet I don’t get what’s next…

dm for any nudges

Finally got it after a couple of days! First time doing malware analysis, so it was quite a learning experience for me :smiley: Thanks for a cool challenge.

Really entertaining challenge! Thanks a lot @0xdf! Finally got the flag but doing dynamic analysis. I’d love to know how to solve it doing static analysis only.
DM me if you need a hint.

Hi, I think I’ve reached the last phase, but I can’t decode the output. I don’t want to spoil anything so I cannot go any deeper. However some hint about that stage?

Solved. Best advice: don’t overthink this one (That’s what I did). You can go pretty far down the rabbit hole. Just remember, it’s an EASY challenge.

Hi @R3v4ng3l I am working on this EMO challenge and not able to solve it. Any hint?

Hey nice seeing ya in my scripts @0xdf :smiley:
Great challenge, thanks a lot!!
I’m surprised that I actually enjoyed browsing vba / powershell!
My static approach was soooo clunky, I couldn’t help but find out what that next line was doing ^^’

1 Like