WEBSITE : cyberdefenders.org/ CHALLENGE : MalDoc 101 CATAGORY : MALWARE ANALYSIS ,VBA MACRO TOOLS : oletools , oledump.py , olevba , strings , deobfuscate-repetitions.py , base64dump.py , tr , grep , re-search.py #1) Multiple streams contain macros in this document. Provide the number of highest one. Here we need to find the macro-contained streams. So we use oledump.py to find the macro-contained streams.