Video: [YouTube]
Initial MS Office document abusing external references
RTF document downloaded as external referenced object - exploiting CVE-2017-11882
Shellcode reversing and analysis - part of exploitation chain
Last stage reversing - final payload - VB wrapped-packed AgentTesla
AgentTesla deobfuscation and analysis
[Samples (Github) - pass:infected]
[Pcap_of_stages_from_AnyRun - pass:infected]
[Shellcode decoding script]
[Token generation script for de4dot]
Oletools
xorsearch
scdbg
Tiny_Tracer
x64dbg
Ida Pro
pestudio
StringSifter
DnSpy
De4Dot
and others...