Aug. 29, 2023, 10:56 a.m. | MalBot

Malware Analysis, News and Indicators - Latest topics malware.news

jpcert reported a new type of maldoc: “MalDoc in PDF – Detection bypass by embedding a malicious Word file into a PDF file –“.


These maldocs are PDF files that embed a Word document (ActiveMime) in MIME format.


ActiveMime documents can be analyzed by combining my emldump.py tool and oledump.py.


ActiveMime documents were heavily obfuscated in the past, and this is also the case here. As emldump.py version 0.0.11 was only able to handle the obfuscation …

analysis bypass detection document documents file files maldoc maldoc in pdf maldocs malicious malware analysis mime oledump pdf polyglot quickpost tool word word document

Security Analyst

@ Northwestern Memorial Healthcare | Chicago, IL, United States

GRC Analyst

@ Richemont | Shelton, CT, US

Security Specialist

@ Peraton | Government Site, MD, United States

Information Assurance Security Specialist (IASS)

@ OBXtek Inc. | United States

Cyber Security Technology Analyst

@ Airbus | Bengaluru (Airbus)

Vice President, Cyber Operations Engineer

@ BlackRock | LO9-London - Drapers Gardens