Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

can't detect the macro in the virus xlsb #742

Open
leezp opened this issue Feb 22, 2022 · 1 comment
Open

can't detect the macro in the virus xlsb #742

leezp opened this issue Feb 22, 2022 · 1 comment
Assignees
Labels
Milestone

Comments

@leezp
Copy link

leezp commented Feb 22, 2022

Affected tool:
olevba

Describe the bug
A clear and concise description of what the bug is.

File/Malware sample to reproduce the bug

password : infected
REJ-113925551-Feb-21.xlsb.zip

How To Reproduce the bug
python3 oletools/olevba3.py ./REJ-113925551-Feb-21.xlsb

Expected behavior
A clear and concise description of what you expected to happen.

Console output / Screenshots
If applicable, add screenshots to help explain your problem.
Use the option "-l debug" to add debugging information, if possible.

Version information:
**- OS: /Linux

  • OS version: x.xx - /64 bits
    Python 3.8.0
  • oletools version: v0.6.0**

Additional context
Add any other context about the problem here.

@leezp leezp changed the title can't detect the macro in the virus xlsx can't detect the macro in the virus xlsb Feb 22, 2022
@decalage2 decalage2 self-assigned this Mar 12, 2022
@decalage2 decalage2 added this to the oletools 0.60 milestone Mar 12, 2022
@decalage2
Copy link
Owner

Hi, could you please tell me if XLMMacroDeobfuscator is installed? It is required to handle XLSB.

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
Projects
None yet
Development

No branches or pull requests

2 participants