Beware of MalDoc in PDF: A New Polyglot Attack Allowing Attackers to Evade Antivirus

by

in
Beware of MalDoc in PDF: A New Polyglot Attack Allowing Attackers to Evade Antivirus

This new antivirus evasion technique involves embedding a malicious Microsoft Word file into a PDF file.

The sneaky method, dubbed MalDoc in PDF by JPCERT/CC, is said to have been employed in an in-the-wild attack in July 2023.

However, instead of taking the victim to the desired location, the QR code leads them to the threat actor’s phishing page.

Cybersecurity researchers have called attention to a new antiviruses evasion technique that involves embedging a maliciousMicrosoft Word file inside a PDF .

The end result is a valid PDF file that can also be opened in the Word application.

However,. instead of going to the target’s desired location , the QR Code leads themto the threat actors page.

#shorts #techshorts #technews #tech #technology #PDF file #QR code #Word

๐Ÿ‘‹ Feeling the vibes?

Keep the good energy going by checking out my Amazon affiliate link for some cool finds! ๐Ÿ›๏ธ

If not, consider contributing to my caffeine supply at Buy Me a Coffee โ˜•๏ธ.

Your clicks = cosmic support for more awesome content! ๐Ÿš€๐ŸŒˆ


Comments

Leave a Reply

Your email address will not be published. Required fields are marked *