Report - 1ade2bf9e1a716a8135883046afa004df1dae245a8ae8e37133c97407b812912.msi

Gen2 MSOffice File
ScreenShot
Created 2021.09.20 20:36 Machine s1_win7_x6401
Filename 1ade2bf9e1a716a8135883046afa004df1dae245a8ae8e37133c97407b812912.msi
Type Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, MSI Installer, Last P
AI Score Not founds Behavior Score
0.8
ZERO API file : clean
VT API (file) 24 detected (GenericKD, Eldorado, Malcode, Banload, Possible, MSAIHASMD, Artemis, jwcnt, Tnega, ai score=82)
md5 1734f4013eebe0f6390d89a202af8942
sha256 1ade2bf9e1a716a8135883046afa004df1dae245a8ae8e37133c97407b812912
ssdeep 3072:p8vP1p1BH2ZIU6ij4qpXqnnDibAJBVks+3D7YfA2z2L9rQn4J9+3Z5yOV2nd+a:yvNr0ITqp4nwE43D7YfA2N
imphash
impfuzzy
  Network IP location

Signature (1cnts)

Level Description
warning File has been identified by 24 AntiVirus engines on VirusTotal as malicious

Rules (2cnts)

Level Name Description Collection
info Microsoft_Office_File_Zero Microsoft Office File binaries (upload)
info Win32_Trojan_Gen_2_0904B0_Zero Win32 Trojan Gen binaries (upload)

Network (0cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?

Suricata ids



Similarity measure (PE file only) - Checking for service failure