Report - secure-viewer.jar

ScreenShot
Created 2021.03.12 18:45 Machine s1_win7_x6401
Filename secure-viewer.jar
Type Java archive data (JAR)
AI Score Not founds Behavior Score
2.2
ZERO API file : malware
VT API (file) 5 detected (JAVA, Alien, a variant of Generik, NRVMKAN)
md5 69194c7d702f9bf9fb8c500faafbbb88
sha256 c13b7fefd258c37e6e4d7e293ef1864a78fefd9373d7aaeca308f47f702eeb40
ssdeep 96:ku8tvOLl9Wn/cCCP5v9GNYmSc8ckO6gLdnxFUlivEKpScidlNmSu1K8gLv1judY5:kvvSzNRv8YmSc7I8dqo7ir45YvNmDeT
imphash
impfuzzy
  Network IP location

Signature (4cnts)

Level Description
danger A potential heapspray has been detected. 1124 megabytes was sprayed onto the heap of the java.exe process
notice Allocates read-write-execute memory (usually to unpack itself)
notice File has been identified by 5 AntiVirus engines on VirusTotal as malicious
info Checks amount of memory in system

Rules (0cnts)

Level Name Description Collection

Network (0cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?

Suricata ids



Similarity measure (PE file only) - Checking for service failure