Analyzing Malicious Documents - Cheat Sheet
Image Description
Common Information
Type Value
UUID 1760a69a-8e63-450b-9236-3744ec925cfe
Fingerprint 8540068a8c1a2a0f01f7974ba267e660837703063a02e8e3b1a61d2f1f15d5bd
Analysis status DONE
Considered CTI value 0
Text language
Published Oct. 23, 2017, 1:12 p.m.
Added to db March 21, 2024, 12:41 p.m.
Last updated Aug. 31, 2024, 6:06 a.m.
Headline Analyzing Malicious Documents - Cheat Sheet
Title Analyzing Malicious Documents - Cheat Sheet
Detected Hints/Tags/Attributes 22/1/36
Source URLs
Attributes
Details Type #Events CTI Value
Details Domain 9
olevba.py
Details Domain 53
oledump.py
Details Domain 3
pcodedmp.py
Details Domain 6
rtfobj.py
Details Domain 14
rtfdump.py
Details Domain 2
pyxswf.py
Details Domain 18
pdfid.py
Details Domain 2
peepdf.py
Details Domain 23
pdf-parser.py
Details Domain 19
base64dump.py
Details Domain 16
zeltser.com
Details File 2
file.pptx
Details File 9
olevba.py
Details File 2
file.xlsm
Details File 13
file.doc
Details File 49
oledump.py
Details File 5
file.xls
Details File 1
file.docm
Details File 1
file2.docm
Details File 3
pcodedmp.py
Details File 6
rtfobj.py
Details File 17
file.rtf
Details File 14
rtfdump.py
Details File 15
out.bin
Details File 2
pyxswf.py
Details File 17
pdfid.py
Details File 12
file.pdf
Details File 2
peepdf.py
Details File 22
pdf-parser.py
Details File 2
infile.pdf
Details File 2
outfile.pdf
Details File 1
swf_mastah.py
Details File 6
file.bin
Details File 54
file.exe
Details File 18
base64dump.py
Details File 79
file.txt