By using Saferwall you consent to our Terms of Service and Privacy Policy and allow us to share your submission with the security community. Learn more

Summary

Analyse score

0/ 14

No antivirus venders flagged
this file as malicious

Last scanned

First submission

File type

docx

docx

Basic properties

CRC32

0xfe124600

MD5

cd7af1f2dc8da22a9aac0f43fc276190

Magic

Microsoft Word 2007+

SHA1

58bfe976aa1597bbdfe0410c9d3814a48517fd54

SHA256

086de1c01de3a59ef0543f7bfe354eaabf89a89506d97f56b4a566ccaf4aca42

SHA512

5712246707f0386b8758d59e5aa6c0dc5d29f7559c37832509c4352c07772f87c469f466397df3774ec5f806b117626292f2fa1e749e8c4a1b43bbf7f1a4b23e

SSDeep

Size

1.91KB

Packer
  • Binary: archive: Zip(2.0)[1 file]
TrID
  • 51.0% (.DOCX) Word Microsoft Office Open XML Format document (23500/1/4)
  • 38.0% (.ZIP) Open Packaging Conventions container (17500/1/4)
  • 8.6% (.ZIP) ZIP compressed archive (4000/1)
  • 2.1% (.PG/BIN) PrintFox/Pagefox bitmap (640x800) (1000/1)

ExifTool File Metadata

ExifToolVersionNumber

12.76

FileSize

1954 bytes

FileType

ZIP

FileTypeExtension

zip

MimeType

application/zip

Warning

Stream mode data encountered, file list may be incomplete

ZipBitFlag

0x0008

ZipCompressedSize

0

ZipCompression

Deflated

ZipCrc

0x00000000

ZipFileName

_rels/.rels

ZipRequiredVersion

20

ZipUncompressedSize

0

Submissions

Published Name Source Country
word.docx web
N/A