depthsecurity.com – Using multiple layers of obfuscation techniques in a VBA Macro in a word document to ultimately receive a shell on a target computer.

Tweeted by @TheHackersNews https://twitter.com/TheHackersNews/status/1439962552151285762

Obfuscating Malicious, Macro-Enabled Word Docs