
Malicious Document Analysis Walkthrough
Table of Contents
Course Files Link to Course Files
Here are the course files for the analysis:
Password: infected
Download the files and unzip them.
Linux Command to Extract Files Link to Linux Command to Extract Files
Install p7zip (if it’s not already installed):
1
sudo apt-get install p7zip-full
1
7z x PO-465514-180820.doc.zip
Question 1. Link to Question 1.
What is the MD5 value of the “/root/Desktop/QuestionFiles/PO-465514-180820.doc” file?
Using Kali Linux, the MD5 value can be obtained by running:
1
md5sum PO-465514-180820.doc
View Answer.
Question 2. Link to Question 2.
What is the file type of /home/analyst/PO-465514-180820.doc? By looking at the file extension, we know it’s a .doc file. You can also verify the file type by running:
1
file PO-465514-180820.doc
View Answer.
Question 3. Link to Question 3.
Does the file /root/Desktop/QuestionFiles/PO-465514-180820.doc contain a VBA macro? To check for VBA macros, install oletools and run olevba:
12
sudo -H pip install -U oletools
olevba PO-465514-180820.doc
If the file contains a macro, you will see macro code details. If not, you’ll get a message like this:
(empty macro) No suspicious keywords or IOC found.
View Answer.
Question 4. Link to Question 4.
What is the macro keyword that triggers the malicious activity in /root/Desktop/QuestionFiles/PO-465514-180820.doc? Run the following to analyze the macros:
1
olevba PO-465514-180820.doc
The macro keyword responsible for the malicious activity is often Document_Open.
View Answer.
Question 5. Link to Question 5.
Who is the author of the file /root/Desktop/QuestionFiles/PO-465514-180820.doc? To find the document’s metadata, including the author, use:
1
file PO-465514-180820.doc
sample output
PO-465514-180820.doc: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, Code page: 1252, Title: Ipsum., Author: Alexandre Riviere, Template: Normal.dotm, Revision Number: 1, Name of Creating Application: Microsoft Office Word, Create Time/Date: Tue Aug 18 09:19:00 2020, Last Saved Time/Date: Tue Aug 18 09:19:00 2020, Number of Pages: 1, Number of Words: 4, Number of Characters: 24, Security: 0
The output should include details like the title, author, and other metadata. In this case, the author is Alexandre Riviere.
View Answer.
Question 6. Link to Question 6.
What is the last saved time of the file /root/Desktop/QuestionFiles/PO-465514-180820.doc? To get detailed metadata, including the last saved time, use ExifTool:
1
exiftool PO-465514-180820.doc
View Answer.
Question 7. Link to Question 7.
From which domain is the file Siparis_17.xls trying to download content? To analyze the macros in the Excel file, run:
1
olevba Siparis_17.xls
The domain from which the file attempts to download content should be revealed in the output.
View Answer.
Question 8. Link to Question 8.
How many IOCs are in the file Siparis_17.xls according to the Olevba tool? In the Olevba analysis, look for the section labeled Indicators of Compromise (IOCs).
View Answer.
Question 9. Link to Question 9.
What is the domain ending with .kz that the file PO-465514-180820.doc is trying to access? To determine which domain the file is trying to access, upload it to Hybrid-Analysis. After generating a report, navigate to the Relations section to view the DNS requests made.
View Answer.
Question 10. Link to Question 10.
Which Windows tool is used to make connection requests in the file PO-465514-180820.doc? Using Hybrid-Analysis, you can observe which system tools are involved in making external connection requests. In this case, the tool used is:
View Answer.
Question 11. Link to Question 11.
How many DNS addresses does the file PO-465514-180820.doc contact? Check the Hybrid-Analysis report for DNS requests made by the file. In this case, it made requests to:
View Answer.
Question 12. Link to Question 12.
What name does the Siparis_17.xls malware document use when saving the downloaded file to the device? Run olevba on the Excel file again and look for the specific name the malware uses when saving the file:
1
olevba Siparis_17.xls
View Answer.
Malicious Document Analysis Walkthrough
© EveSunMaple | CC BY-SA 4.0