Sample: 7df15be35bd8fd1a98adc24e6be7bfcd..
Tools: oledump.py
ISC Diary entry: Maldoc: Excel 4.0 Macro
Sample: 7df15be35bd8fd1a98adc24e6be7bfcd..
Tools: oledump.py
ISC Diary entry: Maldoc: Excel 4.0 Macro
Sample: 55c336693e66b5d6a799b6b4f8eb5f1a.
Tools: pdfid.py, pdf-parser.py
Blog post: Analyzing a Phishing PDF with /ObjStm