General

  • Target

    zhqat.wqwumzbuze.vhog.lsbvy.pdjsjclqbh.cqtkrl.hcbecxiymo.hrpziom.lhceggrl.kwehit.njoosppe.qydq.aepfepgwod.jtpjz.crzr.dboiz.gfkcy.wuts.gxxfeezb.lbfozvw.wveig.yvzapk.ttkyrwxbgi.uxfls.xqvhytnv.zxhkknsrhq.pieyyl.jcczmsuhnh.rdv.pdf

  • Size

    211KB

  • MD5

    6b6949be1ab1070de21f73254bdfd555

  • SHA1

    309788fced3c5535991abb1296f9421db24cfc24

  • SHA256

    eeaf27a2235d3814dd57e986c8955a8fda8278b6b8334e6512ce79b20147f021

  • SHA512

    744e5482f6ec12e5a634daa89aadf6587c9354af69710cdffd5a8c94ed92bc74631b98dd2eafc0c6e4887f00eec5052db04ac705199fbbd1d4b68959a8cf1d10

Score
3/10

Malware Config

Signatures

  • One or more HTTP URLs in PDF identified

    Detects presence of HTTP links in PDF files.

Files

  • zhqat.wqwumzbuze.vhog.lsbvy.pdjsjclqbh.cqtkrl.hcbecxiymo.hrpziom.lhceggrl.kwehit.njoosppe.qydq.aepfepgwod.jtpjz.crzr.dboiz.gfkcy.wuts.gxxfeezb.lbfozvw.wveig.yvzapk.ttkyrwxbgi.uxfls.xqvhytnv.zxhkknsrhq.pieyyl.jcczmsuhnh.rdv.pdf
    .pdf
    • https://www.google.com/url?q=%68%74%74%70%73%3a%2f%2f%6d%65%65%74%64%72%65%61%6d%78%74%2e%63%6f%6d%2f%3f%75%74%6d%5f%73%6f%75%72%63%65%3d%41%50%73%38%71%56%68%30%32%35%54%38%26%75%74%6d%5f%63%61%6d%70%61%69%67%6e%3d%67%5f%6f%63%32%35%2e%31%26%61%78%72%3d%70%6f%39%30%6d%65&sa=D&sntz=1&usg=AFQjCNE894KO7qVUCZ8HbKFowuyOOqV2wQ