General

  • Target

    analyzing-malicious-document-files.pdf

  • Size

    218KB

  • MD5

    7155f3f607cf253b532c850dd3d2791e

  • SHA1

    22534554a093bfa853847e7f5fa6f126c57a0610

  • SHA256

    bde3b102cd7ce540ee9838727f6aad628669f81c255d1a38bc72b0047eb33958

  • SHA512

    fa2bbf5050caa8ec829ee827784557ea8c547d02a4fb186f8f09a99d1ffddf6a20817fa3b2577e76f39d9af472c6335b64ad8b4c2f335655a2287d5967950cd9

  • SSDEEP

    6144:hEnKu4k9bvu6nphAR3gUDe3XyynysdtMDg6/RtLzUCZxY7Cr6926vXrX:OKu467dphe7KvysgDg6p5zUi569dX

Score
4/10

Malware Config

Signatures

  • HTTP links in PDF interactive object 1 IoCs

    Detects HTTP links in interactive objects within PDF files.

  • One or more HTTP URLs in PDF identified

    Detects presence of HTTP links in PDF files.

Files

  • analyzing-malicious-document-files.pdf
    .pdf
    • https://www.sans.org/blog/srp-streams-in-ms-office-documents-reveal-earlier-versions-of-malicious-macros/

    • https://videos.didierstevens.com/2014/08/14/zipdump-py/

    • https://github.com/decalage2/oletools/wiki/olevba

    • https://blog.didierstevens.com/programs/oledump-py/

    • https://blog.didierstevens.com/2018/01/15/update-xmldump-py-version-0-0-2/

    • https://github.com/decalage2/ViperMonkey

    • https://github.com/outflanknl/EvilClippy

    • https://github.com/nolze/msoffcrypto-tool

    • https://github.com/bontchev/pcodedmp

    • Show all