Skip to content

AoC3 Day 19: Email & File Analysis


    If you are new to TryHackMe, I recommend checking out their Tutorial room to see how the platform works and how you can access the target machine(s). I also highly recommend using your own “attack box”, be it a Kali, Parrot, or some other pentesting oriented Linux distro (in the form of a VM), as opposed to the browser based solution TryHackMe provides. I’ve found that the browser based VM is a lot slower, though others seem to have no issues with it. The only thing using your own attack VM entails is connecting it to THM’s network through VPN, but this is incredibly easy as TryHackMe will supply you with your own OpenVPN configuration file and is outlined below.

    Types of Challenges

    The TryHackMe platform has multiple types of challenges, each potentially having its own requirements for accessing and completing it. You can identify the type of challenge by looking at the icon on the right-hand side of the collapsible bar for that particular challenge:


    Challenges using the “server rack” icon include the use of a deployable machine, and are the most common. Pressing the “Start Machine” button will launch a virtual machine that you have two ways of accessing: using THM’s “attack box”, found at the top of your browser window:

    Or, you can instead opt to use your own virtual machine connected to the THM network, which is done (on Linux) by clicking your user icon, “Access”, and then “Download My Configuration File”.

    Clicking “Save File”

    And by running the following command in a terminal (I might suggest you move the download to another folder, such as “Documents”):

    Once you see “Initialization Sequence Completed”, you’ll know you’ve successfully connected to THM’s network. Keep this terminal window open (you can minimize it, however). Return to it and press “Ctrl” + “C” twice once you are ready to disconnect.

    After you’ve chosen between THM’s attack box or your own virtual machine, you’ll need the IP address of the target machine, which is what was deployed earlier with the green “Start Machine” button. That information can be seen in a banner at the top of your browser window, or in more detail at the top of the page:

    In many cases you’ll be copying that IP address into your attack box/VM’s browser’s address bar, but in other cases you might be accessing it through SSH, RDP, etc. You’ll notice that you can add time to it if needed, or terminate it if you finish early – opening up more resources for other THM users.

    Challenges using the “browser” icon will require interaction with a simulated website that can be accessed by pressing the “View Site” seen after expanding the challenge. These challenges will need to be completed from within your browser, and cannot be accessed through a VPN on your own machine due to the fact that they are not true websites.

    Challenges with the “download” icon include files – in many cases packet captures (pcaps) or log files to be parsed through using a specific type of software. Where you would like to do this examining is up to you, but you will not be able to use one of TryHackMe’s machines. For examining something like a .pcap file, you will want to install Wireshark on one of your own computers or VMs.

    Challenges without an icon focus on either reading material and answering questions, or will include a link to a publicly accessible website that doesn’t require connection to THM’s network, and therefore can be completed from any computer you choose.


    AoC 3’s Day 19 challenge shows how phishing emails can be identified through technical and non-technical means, and how files attached to these sorts of emails can be identified as malicious.

    Today’s challenge is another one for which I’ll recommend you use the in-browser access as opposed to accessing it through RDP on your own machine. We’ll start by launching the machine attached to the challenge, launching the THM attack box, and then switching over to “AOC2021D19” using the tab at the bottom of the screen. Once there, open Outlook from the upper-left hand corner of the desktop.

    Outlook should automatically open to the challenge’s email, in which we can see the email recipient, sender, and reply-to addresses (and how the latter two differ, most often a red flag), as well as the misspelled word.

    By right-clicking the link and clicking “Copy Link Location” and pasting it into a text editor, we can find the link to the credential harvesting website.

    Clicking “More” > “View Source” will reveal the full contents of the email, including all of its headers – one of which seems unusual.

    Return to the desktop and open the “Email Artifacts” directory for the next portion of the challenge. We’ll open “attachment.txt” to find the original name of the attachment.

    We see a lot of base64 encoded data, which we’ll decode using the command line and store in a .pdf file format.

    cat attachment-base64-only.txt | base64 -d > file.pdf

    We can now open the file (never do this in the real world) from File Manager.

    And we have our flag from the PDF!