Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Trojan Project Install #650

Open
denerfs opened this issue Dec 4, 2020 · 0 comments
Open

Trojan Project Install #650

denerfs opened this issue Dec 4, 2020 · 0 comments
Assignees
Milestone

Comments

@denerfs
Copy link

denerfs commented Dec 4, 2020

Hi,

Affected tool:
olevba, mraptor, rtfobj, oleid

Describe the bug
Trojans in folder test.

File/Malware sample to reproduce the bug
pip install -U oletools or install Windows
https://github.com/decalage2/oletools/tree/master/tests

How To Reproduce the bug
pip install -U oletools or install Windows

Expected behavior
A clear test folder
https://github.com/decalage2/oletools/tree/master/tests

Version information:

  • OS: Windows
  • OS version: 10 - 64 bits
  • Python version: 2.7/3.6 - 32/64 bits
  • oletools version: last or all
@denerfs denerfs changed the title Trojan Trojan Project Install Dec 4, 2020
@decalage2 decalage2 self-assigned this Dec 6, 2020
@decalage2 decalage2 added this to the oletools 0.56 milestone Dec 6, 2020
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Projects
None yet
Development

No branches or pull requests

2 participants