Didier Stevens

Monday 1 August 2022

Overview of Content Published in July

Filed under: Announcement — Didier Stevens @ 0:00
Here is an overview of content I published in July:

Blog posts: YouTube videos: Videoblog posts: SANS ISC Diary entries:

3 Comments »

  1. Abuse.ch 394c97cc9d567e556a357f129aea03f737cbd2a1761df32146ef69d93afc73dc

    How to analyse this malware beyond Oledump? The hex-Codes seem to be not base64 nor assebler.
    The authors spend quite some efforts.

    Comment by A. Non — Tuesday 16 August 2022 @ 10:50

  2. Thank you very much for the today isc diary

    Comment by A. Nonym — Tuesday 16 August 2022 @ 19:48

  3. You’re welcome: https://isc.sans.edu/diary/VBA+Maldoc+%26+UTF7+%28APT-C-35%29/28946

    Comment by Didier Stevens — Tuesday 16 August 2022 @ 20:07


RSS feed for comments on this post. TrackBack URI

Leave a Reply (comments are moderated)

This site uses Akismet to reduce spam. Learn how your comment data is processed.

Blog at WordPress.com.