Report - files

ZIP Format
ScreenShot
Created 2023.09.18 16:36 Machine s1_win7_x6403
Filename files
Type Zip archive data, at least v2.0 to extract
AI Score Not founds Behavior Score
0.8
ZERO API file : malware
VT API (file) 21 detected (Android, General, Basdoor, AdLibrary, Generisk, a variant of Android, Malicious, score, AndroidOS, Ogil, GAAQ, origin, Artemis, Andr, Outbreak, Wacatac, Detected, SpyAgent)
md5 a99b863be7e866f7f3f4f88d3ef5b0d9
sha256 6281f8a509aba0522fb93a2ed7ec93cec0396e1a6a166cab74328665fae1b2c8
ssdeep 49152:P/UjG7mjM01uqwh9Ne10xYWpOSF31OJOkuzINghEV9yZAQSq:HCzjM0Gh9NeU7M6zYghMy6q
imphash
impfuzzy
  Network IP location

Signature (1cnts)

Level Description
warning File has been identified by 21 AntiVirus engines on VirusTotal as malicious

Rules (1cnts)

Level Name Description Collection
info zip_file_format ZIP file format binaries (upload)

Network (0cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?

Suricata ids



Similarity measure (PE file only) - Checking for service failure