Report - SupplierRemittance.jar

ScreenShot
Created 2021.09.07 19:22 Machine s1_win7_x6401
Filename SupplierRemittance.jar
Type Zip archive data, at least v2.0 to extract
AI Score Not founds Behavior Score
2.2
ZERO API file : malware
VT API (file) 10 detected (Java, GenericGBA, a variant of Java, ai score=80)
md5 65970fb1339deb21897524771d86da04
sha256 775c703d15a7c6c3845a66375de0651b62336b4b6908bfa39e965e154ca20f88
ssdeep 1536:USAYP7noA4g/HR3NRf0Jc2YgMXPY2/ERnghzHSeqcHgCAdAuTe6OUwZPS:USRP7noAzHLPr/AghzRqOt2rTe5u
imphash
impfuzzy
  Network IP location

Signature (4cnts)

Level Description
danger A potential heapspray has been detected. 924 megabytes was sprayed onto the heap of the java.exe process
watch File has been identified by 10 AntiVirus engines on VirusTotal as malicious
notice Allocates read-write-execute memory (usually to unpack itself)
info Checks amount of memory in system

Rules (0cnts)

Level Name Description Collection

Network (0cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?

Suricata ids



Similarity measure (PE file only) - Checking for service failure