Quantcast
Viewing all articles
Browse latest Browse all 105

Payload Distribution Format

As a continuation of the “Introduction to Malware Analysis” series, this video walks through an analysis of a potentially malicious PDF file. You’ll look at three (3) tools from Didier Stevens: pdfid.py, pdf-parser.py, and oledump.py. Using these tools, you’ll extract an embedded Microsoft Word document from the PDF, and then extract an embedded VBA macro from within the Word document.


Viewing all articles
Browse latest Browse all 105

Trending Articles