Using oledump.py to pull Malicious Macro's out of Microsoft Word Doc