Sample: 2d0d0094b25f0116dbdfa85a2a3b69d2
Tools: numbers-to-string.py
ISC Diary entry: Video: De-DOSfuscation Example
Sample: 2d0d0094b25f0116dbdfa85a2a3b69d2
Tools: numbers-to-string.py
ISC Diary entry: Video: De-DOSfuscation Example
Sample: 1f27e4d035c8ec71264c9fb1c8915f0b
Tools: rtfdump.py, oledump.py, format-bytes.py, scdbg.exe
ISC Diary entry: Dissecting a CVE-2017-11882 Exploit
Sample: 7ea8e50ce884dab89a13803ccebea26e
Tools: CyberChef
ISC Diary entry: CyberChef: BASE64/XOR Recipe
Sample: f450ab337c93b7cb62599b0f6aa485e8
Tools: oledump.py
Blog post: Analyzing PowerPoint Maldocs with oledump Plugin plugin_ppt
Sample: dfff3a02e6e6a4d079c12f83dcc2f7a5
Tools: re-search.py, sets.py, python-per-line.py
ISC Diary entry: When DOSfuscation Helps…