Report - presentation.jar

ScreenShot
Created 2021.04.23 17:20 Machine s1_win7_x6401
Filename presentation.jar
Type Java archive data (JAR)
AI Score Not founds Behavior Score
2.0
ZERO API file : malware
VT API (file) 2 detected (JAVA, AMAA, Malicious, score)
md5 e3c8041126764c7e61efce77c83221c7
sha256 3f17ee2621c93c479a64e513126c189328122c12936c9af24c5d7b482164c13e
ssdeep 192:gIcqK7AsEhntj5mP3F3fvPjlnqSMvtM60GgyB+Fded9:gIcqKulm/FnPRqSMFaTyQTu
imphash
impfuzzy
  Network IP location

Signature (4cnts)

Level Description
danger A potential heapspray has been detected. 901 megabytes was sprayed onto the heap of the java.exe process
notice Allocates read-write-execute memory (usually to unpack itself)
notice File has been identified by 2 AntiVirus engines on VirusTotal as malicious
info Checks amount of memory in system

Rules (0cnts)

Level Name Description Collection

Network (0cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?

Suricata ids



Similarity measure (PE file only) - Checking for service failure