Malicious Document Analysis: Shredding Docs for Insights

While I have been analyzing malicious documents for some time, I never wrote anything about it and that changes today! We are going to analyze a document I downloaded from MalwareBazaar (Lots of love to them!). It turned out to be an interesting experience involving rtf, ole, shellcode etc. I hope this write-up is useful... Continue Reading →

Featured post

Website Powered by WordPress.com.

Up ↑