MalDoc101 Walkthrough

 Here is another challenge from Cyberdefenders.org named 'MalDoc101'

 

Environment and Tools:
- Windows 10 VM
- Access to VirusTotal.com
- Oletools: Oledump, Olevba
- Text Editor
- CyberChef


#1 Multiple streams contain macros in this document. Provide the number of highest one.
Open Command window and type this command after installing Oletools and adding them to Path:
oledump.py sample.bin
The answer is 16
N.B. Actually stream 16 does not contain macro, it's just an attribute to macro. The ones that contain macros are those with 'Capital M' 13 & 15


#2 What event is used to begin the execution of the macros?
#4 What stream is responsible for the storage of the base64-encoded string?
#5 This document contains a user-form. Provide the name?

olevba.exe sample.bin
Check the output to find that:
Flag 2: Document_open


Here is the name of the stream that contains the encoded strings, Search for it in the output of Oledump to find that it's stream number 34

Flag 5: 'roubhaol' (Actually I guessed this answer)


#3 What malware family was this maldoc attempting to drop?
I searched strings to find any clue for the family but I failed, so I used the first hint to find that I should google it!
Submit the sample or its hash to VirusTotal.com
The family is 'Emotet'


#6 This document contains an obfuscated base64 encoded string; what value is used to pad (or obfuscate) this string?
Copy the stream where the base64-encoded string is found (from the output of olevba) and paste it into text editor. It's obvious that this is a repetitive sequence '2342772g3&*gs7712ffvs626fq' used to obfuscate the string.

#7 What is the program executed by the base64 encoded string?
#8 What WMI class is used to create the process to launch the trojan?
#9 Multiple domains were contacted to download a trojan. Provide first FQDN as per the provided hint.
Use CyberChef to remove the repetitive sequence. We can see that 'Powershell' is used to invoke base64-encoded command.


Copy the encoded string and use CyberChef again with this recipe to decode it.

So the WMI class is 'win32_process'
First domain: 'haoqunkong.com'



==========================
For contact: Twitter   
==========================




Comments

Popular posts from this blog

Ransomed CTF solution