Report - spring.jar

ZIP Format
ScreenShot
Created 2023.12.14 18:56 Machine s1_win7_x6403
Filename spring.jar
Type Zip archive data, at least v2.0 to extract
AI Score Not founds Behavior Score
5.4
ZERO API file : malware
VT API (file) 40 detected (Java, GenericGB, CVE-2012-4681, a variant of Java, CVE-2020-1246, CVE20124681, Malicious, score, csrvpr, Loader, Swrort, Detected, Meterpreter, Umhl, ai score=86)
md5 ca4d1b7b3cf3bf97db02639987bcefd4
sha256 4045425f8d551b9d2274e02d17167cac61b6934a84c81e7dd2e0af67f2e7408d
ssdeep 96:A+czatSGqiRZokpBrSziVxzI06JSW9ku0Bb2qv63qyqk267no/P0DUVqkeWK+mJR:YatSGqiJrGLSW9kuWb2xqyqk77n6PXqF
imphash
impfuzzy
  Network IP location

Signature (10cnts)

Level Description
danger File has been identified by 40 AntiVirus engines on VirusTotal as malicious
danger Connects to an IP address that is no longer responding to requests (legitimate services will remain up-and-running usually)
watch Communicates with host for which no DNS query was performed
watch Deletes executed files from disk
notice Allocates read-write-execute memory (usually to unpack itself)
notice Changes read-write memory protection to read-execute (probably to avoid detection when setting all RWX flags at the same time)
notice Checks adapter addresses which can be used to detect virtual network interfaces
notice Uses Windows utilities for basic Windows functionality
info Checks amount of memory in system
info One or more processes crashed

Rules (1cnts)

Level Name Description Collection
info zip_file_format ZIP file format binaries (upload)

Network (1cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
101.42.164.92 Unknown 101.42.164.92 malware

Suricata ids



Similarity measure (PE file only) - Checking for service failure