Report - presentation.jar

ScreenShot
Created 2021.05.06 10:52 Machine s1_win7_x6402
Filename presentation.jar
Type Java archive data (JAR)
AI Score Not founds Behavior Score
3.0
ZERO API file : malware
VT API (file) 21 detected (GenericKD, JAVA, Adwind, Alien, Malware@#2ly1thav7uzk1, Artemis, AMAA, ai score=89, Malicious, score, Syho)
md5 c8548c1e92d4429e23ebd7aa1715a7b8
sha256 0a8029dbf432e021dc701ffec76afbfd5111e26d7c7cf179e013d48e56d33de7
ssdeep 192:wjJg069FrSc66oicPgMoUReNaUc8avBen:wl56zeuEXoUn8qK
imphash
impfuzzy
  Network IP location

Signature (5cnts)

Level Description
danger A potential heapspray has been detected. 892 megabytes was sprayed onto the heap of the java.exe process
warning File has been identified by 21 AntiVirus engines on VirusTotal as malicious
watch Communicates with host for which no DNS query was performed
notice Allocates read-write-execute memory (usually to unpack itself)
info Checks amount of memory in system

Rules (0cnts)

Level Name Description Collection

Network (0cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?

Suricata ids



Similarity measure (PE file only) - Checking for service failure