Report - 10-20-2021.PDF.jar

ScreenShot
Created 2021.10.28 11:32 Machine s1_win7_x6403
Filename 10-20-2021.PDF.jar
Type Zip archive data, at least v2.0 to extract
AI Score Not founds Behavior Score
3.4
ZERO API file : clean
VT API (file) 20 detected (Java, GenericGB, Banload, a variant of Java, csrvpr, Wpac, VPAA, Malicious, score, ai score=81)
md5 668e3c7807e42329a01a3c85ccb17504
sha256 011eba383d72f2507b8299d084e02549dbaef9c6aa504bc70e23bd484f60961c
ssdeep 12288:daQGGZM3x7TKkfD+l7EZkpnmY0Qgh40XzbhD5SAyDSwksTC4LInK:dZK7BSUOR0V5z95STz3IK
imphash
impfuzzy
  Network IP location

Signature (9cnts)

Level Description
warning File has been identified by 20 AntiVirus engines on VirusTotal as malicious
watch Communicates with host for which no DNS query was performed
notice Allocates read-write-execute memory (usually to unpack itself)
notice Changes read-write memory protection to read-execute (probably to avoid detection when setting all RWX flags at the same time)
notice Checks adapter addresses which can be used to detect virtual network interfaces
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info Command line console output was observed
info One or more processes crashed

Rules (0cnts)

Level Name Description Collection

Network (1cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
72.10.160.244 CA GTCOMM 72.10.160.244 clean

Suricata ids



Similarity measure (PE file only) - Checking for service failure