Flare-on 2020 writeups

Challenge 01

1 - Fidler Welcome to the Seventh Flare-On Challenge! This is a simple game. Win it by any means necessary and the victory screen will reveal the flag. Enter the flag here on this site to score and move on to the next level. This challenge is written in Python and is distributed as a runnable EXE and matching source code for your convenience....

Read more

Challenge 02

2 - garbage One of our team members developed a Flare-On challenge but accidentally deleted it. We recovered it using extreme digital forensic techniques but it seems to be corrupted. We would fix it but we are too busy solving today's most important information security threats affecting our global economy. You should be able to get it working...

Read more

Challenge 03

3 - Wednesday Be the wednesday. Unlike challenge 1, you probably won't be able to beat this game the old fashioned way. Read the README.txt file, it is very important. Đề bài cho 1 game 2D, ta mở lên chạy thử Game chỉ đơn giản là vượt qua các chướng ngại vật (ngồi xuống hoặc nhảy để né vật thể). Tuy nhiên, có những chỗ như hình trên...

Read more

Challenge 04

4 - report Nobody likes analysing infected documents, but it pays the bills. Reverse this macro thrill-ride to discover how to get it to show you the key. Ở challenge này, chúng ta có 1 file excel: Mờ file report.xls bằng Microsoft Excel: Khi làm việc với các file office, có 1 tool để extract VBA macro từ chúng, đó là tool “...

Read more

Challenge 05

5 - TKApp Now you can play Flare-On on your watch! As long as you still have an arm left to put a watch on, or emulate the watch's operating system with sophisticated developer tools. Đề bài cho 1 file .tpk, sau 1 lúc google, mình phát hiện đây là file chạy trên hệ điều hành Tizen. Tải giả lập Tizen Studio về, chạy thử file, thì đây t...

Read more

Challenge 06

6 - codeit Reverse engineer this little compiled script to figure out what you need to do to make it give you the flag (as a QR code). Ở bài này, chúng ta có 1 file .exe “Detect it easy” đã nhận ra đây là file thực thi được viết bằng AutoIt. Chạy file thử: Dùng “Exe2Aut” để convert file này về dạng code AutoIt, ta đư...

Read more

Challenge 07

7 - re_crowd Hello, Here at Reynholm Industries we pride ourselves on everything. It's not easy to admit, but recently one of our most valuable servers was breached. We don't believe in host monitoring so all we have is a network packet capture. We need you to investigate and determine what data was extracted from the server, if any. Thank yo...

Read more

Challenge 08

8 - Aardvark Expect difficulty running this one. I suggest investigating why each error is occuring. Or not, whatever. You do you. Ở challenge này ta có 1 file .exe, giải nén file này và chạy thử (windows 7 VM): Dùng Detect it easy để nhận diện file: Đến đây ta mở file bằng IDA để tìm xem nguyên nhân gây ra lỗi “sock...

Read more

Challenge 09

9 - crackinstaller What kind of crackme doesn't even ask for the password? We need to work on our COMmunication skills. Ở bài này, chúng ta lại có 1 file .exe. Ta mở file lên trong IDA, nhảy thẳng tới hàm main, hàm này khá đơn giản, chỉ làm nhiệm vụ drop 1 file dll ra “C:\Users\YOUR_NAME\AppData\Local\Microsoft\Credentials\credHelper....

Read more

Challenge 10

10 - break As a reward for making it this far in Flare-On, we've decided to give you a break. Welcome to the land of sunshine and rainbows! Ở bài này chúng ta có 1 file ELF. Chạy thử: Program xuất ra “sorry i stole your input”, vậy có thể là input của ta nhập vào bằng cách nào đó đã bị đổi. Giờ ta mở file lên trong IDA. void...

Read more

Challenge 11

11 - rabbithole One of our endpoints was infected with a very dangerous, yet unknown malware strain that operates in a fileless manner. The malware is - without doubt - an APT that is the ingenious work of the Cyber Army of the Republic of Kazohinia. One of our experts said that it looks like they took an existing banking malware family, and m...

Read more