Date Author Title
2022-10-27Tom WebbSupersizing your DUO and 365 Integration
2022-05-30Xavier MertensNew Microsoft Office Attack Vector via "ms-msdt" Protocol Scheme (CVE-2022-30190)
2022-04-17Didier StevensVideo: Office Protects You From Malicious ISO Files
2022-04-16Didier StevensOffice Protects You From Malicious ISO Files
2021-12-19Didier StevensOffice 2021: VBA Project Version
2021-11-28Didier StevensVideo: YARA Rules for Office Maldocs
2021-11-23Didier StevensYARA Rule for OOXML Maldocs: Less False Positives
2021-09-08Johannes UllrichMicrosoft Offers Workaround for 0-Day Office Vulnerability (CVE-2021-40444)
2020-12-12Didier StevensOffice 95 Excel 4 Macros
2020-11-08Didier StevensQuick Tip: Extracting all VBA Code from a Maldoc
2020-09-23Xavier MertensMalicious Word Document with Dynamic Content
2020-08-20Rob VandenBrinkOffice 365 Mail Forwarding Rules (and other Mail Rules too)
2020-02-21Xavier MertensQuick Analysis of an Encrypted Compound Document Format
2019-12-28Didier StevensCorrupt Office Documents
2019-12-09Didier Stevens(Lazy) Sunday Maldoc Analysis
2019-04-07Guy BruneauFake Office 365 Payment Information Update
2019-04-01Didier StevensAnalysis of PDFs Created with OpenOffice/LibreOffice
2018-12-13Xavier MertensPhishing Attack Through Non-Delivery Notification
2018-10-10Xavier MertensNew Campaign Using Old Equation Editor Vulnerability
2018-09-04Rob VandenBrinkLet's Trade: You Read My Email, I'll Read Your Password!
2018-05-25Xavier MertensAntivirus Evasion? Easy as 1,2,3
2018-05-01Xavier MertensDiving into a Simple Maldoc Generator
2017-12-16Xavier MertensMicrosoft Office VBA Macro Obfuscation via Metadata
2017-11-15Xavier MertensIf you want something done right, do it yourself!
2017-04-28Xavier MertensAnother Day, Another Obfuscation Technique
2017-01-31Johannes UllrichMalicious Office files using fileless UAC bypass to drop KEYBASE malware
2016-09-30Xavier MertensAnother Day, Another Malicious Behaviour
2016-07-19Didier StevensOffice Maldoc: Let's Focus on the VBA Macros Later...
2016-01-24Didier StevensObfuscated MIME Files
2015-02-20Tom WebbFast analysis of a Tax Scam
2015-02-19Daniel WesemannMacros? Really?!
2014-07-10Rob VandenBrinkCertificate Errors in Office 365 Today
2014-06-22Russ McReeOfficeMalScanner helps identify the source of a compromise
2013-11-05Daniel WesemannTIFF images in MS-Office documents used in targeted attacks
2012-09-14Lenny ZeltserAnalyzing Malicious RTF Files Using OfficeMalScanner's RTFScan
2012-06-04Lenny ZeltserDecoding Common XOR Obfuscation in Malicious Code
2011-01-28Guy BruneauOpenOffice Security Fixes
2010-10-26Pedro BuenoCyber Security Awareness Month - Day 26 - Sharing Office Files
2010-06-05Guy BruneauOpenOffice.org 3.2.1 Fixes Bugs and Vulnerabilities
2010-02-22Rob VandenBrinkMultiple Security Updates for OpenOffice ==> http://www.openoffice.org/security/bulletin.html
2010-01-08Rob VandenBrinkMicrosoft OfficeOnline, Searching for Trust and Malware
2009-07-16Bojan ZdrnjaOWC exploits used in SQL injection attacks
2009-07-13Adrien de BeaupreVulnerability in Microsoft Office Web Components Control Could Allow Remote Code Execution