Report - 20210616docusign.jar

ScreenShot
Created 2021.06.17 17:51 Machine s1_win7_x6402
Filename 20210616docusign.jar
Type Zip archive data, at least v2.0 to extract
AI Score Not founds Behavior Score
3.0
ZERO API file : malware
VT API (file) 20 detected (Java, GenericGBA, Kryptik, Eldorado, multiple detections, Siggen, SpyAgent, ai score=84, StrRat, FJYIC2, Malicious, score, Etecer, bVydoM)
md5 19fccaa759dbcdae8a35ad3f547442b7
sha256 b3021f6951937c4a31a049003ab2dc87ceb6da8de1dbc451d8a690701081d40f
ssdeep 1536:2QHioKTSnJgjI5h0u7W8jetWVFXUBcJUt8mHIsXuiauO8AN1gCJ:2AbQ0PXYcJUK1FuO8ANLJ
imphash
impfuzzy
  Network IP location

Signature (5cnts)

Level Description
danger A potential heapspray has been detected. 869 megabytes was sprayed onto the heap of the java.exe process
warning File has been identified by 20 AntiVirus engines on VirusTotal as malicious
watch Communicates with host for which no DNS query was performed
notice Allocates read-write-execute memory (usually to unpack itself)
info Checks amount of memory in system

Rules (0cnts)

Level Name Description Collection

Network (0cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?

Suricata ids



Similarity measure (PE file only) - Checking for service failure