Report - SupplierRemittance.jar

NPKI Malicious Library Malicious Packer PE File PE32 OS Processor Check DLL
ScreenShot
Created 2021.09.07 19:46 Machine s1_win7_x6403
Filename SupplierRemittance.jar
Type Zip archive data, at least v2.0 to extract
AI Score Not founds Behavior Score
8.8
ZERO API file : malware
VT API (file) 10 detected (Java, GenericGBA, a variant of Java, ai score=80)
md5 65970fb1339deb21897524771d86da04
sha256 775c703d15a7c6c3845a66375de0651b62336b4b6908bfa39e965e154ca20f88
ssdeep 1536:USAYP7noA4g/HR3NRf0Jc2YgMXPY2/ERnghzHSeqcHgCAdAuTe6OUwZPS:USRP7noAzHLPr/AghzRqOt2rTe5u
imphash
impfuzzy
  Network IP location

Signature (22cnts)

Level Description
watch Executes one or more WMI queries
watch File has been identified by 10 AntiVirus engines on VirusTotal as malicious
watch Harvests credentials from local email clients
watch Installs itself for autorun at Windows startup
watch The process java.exe wrote an executable file to disk
notice Allocates read-write-execute memory (usually to unpack itself)
notice Changes read-write memory protection to read-execute (probably to avoid detection when setting all RWX flags at the same time)
notice Checks adapter addresses which can be used to detect virtual network interfaces
notice Connects to a Dynamic DNS Domain
notice Creates a suspicious process
notice Creates executable files on the filesystem
notice Drops an executable to the user AppData folder
notice Executes one or more WMI queries which can be used to identify virtual machines
notice Looks up the external IP address
notice One or more potentially interesting buffers were extracted
notice Performs some HTTP requests
notice Uses Windows utilities for basic Windows functionality
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info Command line console output was observed
info One or more processes crashed
info Queries for the computername

Rules (7cnts)

Level Name Description Collection
danger NPKI_Zero File included NPKI binaries (download)
watch Malicious_Library_Zero Malicious_Library binaries (download)
watch Malicious_Packer_Zero Malicious Packer binaries (download)
info IsDLL (no description) binaries (download)
info IsPE32 (no description) binaries (download)
info OS_Processor_Check_Zero OS Processor Check binaries (download)
info PE_Header_Zero PE File Signature binaries (download)

Network (11cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
http://ip-api.com/json/ US TUT-AS 208.95.112.1 clean
github-releases.githubusercontent.com US FASTLY 185.199.109.154 clean
repo1.maven.org US FASTLY 199.232.196.209 clean
github.com KR AMAZON-02 15.164.81.167 mailcious
stracc1.ddnsking.com DE David Craig 91.193.75.160 clean
ip-api.com US TUT-AS 208.95.112.1 clean
151.101.196.209 US FASTLY 151.101.196.209 clean
52.78.231.108 KR AMAZON-02 52.78.231.108 malware
185.199.109.154 US FASTLY 185.199.109.154 clean
91.193.75.160 DE David Craig 91.193.75.160 clean
208.95.112.1 US TUT-AS 208.95.112.1 clean

Suricata ids



Similarity measure (PE file only) - Checking for service failure