MalDoc101 Walkthrough
Here is another challenge from Cyberdefenders.org named ' MalDoc101 ' Environment and Tools: - Windows 10 VM - Access to VirusTotal.com - Oletools: Oledump, Olevba - Text Editor - CyberChef #1 Multiple streams contain macros in this document. Provide the number of highest one. Open Command window and type this command after installing Oletools and adding them to Path: oledump.py sample.bin The answer is 16 N.B. Actually stream 16 does not contain macro, it's just an attribute to macro. The ones that contain macros are those with 'Capital M' 13 & 15 #2 What event is used to begin the execution of the macros? #4 What stream is responsible for the storage of the base64-encoded string? #5 This document contains a user-form. Provide the name? olevba.exe sample.bin Check the output to find that: Flag 2: Document_open Here is the name of the stream that contains the encoded strings, Search for it in the output of Oledump to find that it's stream number 34 Flag 5...