Report - seudebito9896642cqyrs9th nmbofm.msi

Gen2 MSOffice File
ScreenShot
Created 2021.06.18 14:07 Machine s1_win7_x6401
Filename seudebito9896642cqyrs9th nmbofm.msi
Type Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.3, MSI Installer, Title:
AI Score Not founds Behavior Score
2.2
ZERO API file : clean
VT API (file) 9 detected (Bulz, a variant of Generik, IMCCREE, OLE2, Alien, PossibleThreat)
md5 b6ba52508561cfb5fe75d151ffd3c7cc
sha256 f22ee649e4377d819c87af15623076bc6a28aac49e6d99cf10c9a81d9df766b4
ssdeep 49152:hlNvY5AgxTG7Eva9Hme/qYt3wwZi63P3sHZI/5mG+K0tL0crKj40EfJJT:1Y5AgxaEvYGQqYtnP3P3sHS/Sh0HA
imphash
impfuzzy
  Network IP location

Signature (7cnts)

Level Description
notice Allocates read-write-execute memory (usually to unpack itself)
notice Checks for the Locally Unique Identifier on the system for a suspicious privilege
notice File has been identified by 9 AntiVirus engines on VirusTotal as malicious
notice Queries the disk size which could be used to detect virtual machine with small fixed size or dynamic allocation
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info Queries for the computername

Rules (2cnts)

Level Name Description Collection
info Microsoft_Office_File_Zero Microsoft Office File binaries (upload)
info Win32_Trojan_Gen_2_0904B0_Zero Win32 Trojan Gen binaries (upload)

Network (0cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?

Suricata ids



Similarity measure (PE file only) - Checking for service failure