Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
423s -
max time network
1152s -
platform
windows10-2004_x64 -
resource
win10v2004-20230703-es -
resource tags
arch:x64arch:x86image:win10v2004-20230703-eslocale:es-esos:windows10-2004-x64systemwindows -
submitted
25/08/2023, 19:19
Static task
static1
Behavioral task
behavioral1
Sample
recaf-2.21.13-J8-jar-with-dependencies.jar
Resource
win7-20230712-es
Behavioral task
behavioral2
Sample
recaf-2.21.13-J8-jar-with-dependencies.jar
Resource
win10v2004-20230703-es
General
-
Target
recaf-2.21.13-J8-jar-with-dependencies.jar
-
Size
19.8MB
-
MD5
2afa4c55d98d7f8834550126d303ec43
-
SHA1
991efc54627ed3bc9849f2f68a19cb40c4f1d538
-
SHA256
9d6cff1f9d4a7363027f53f4e85c8b74e235a2884463b7475fc1b83aee2d000e
-
SHA512
97e9bb1beb066a5fdab7976c956ebb66e891069cdfd857b2673702137bfc19d63fb23bef438f80e768a6b10b8c16ed18ed47e02d955bb0fa196a873320745816
-
SSDEEP
393216:P6TSCuyERST+ghM3moTHFtjguAnHIUZjW3REpFYXMdoCjEYvSNg9:P6fWRK+bWqtjXEoUrFYXYo/La9
Malware Config
Signatures
-
Drops file in Program Files directory 12 IoCs
description ioc Process File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\dll\jvm.pdb java.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\symbols\dll\jvm.pdb java.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\server\dll\ntdll.pdb java.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\dll\ntdll.pdb java.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\symbols\dll\ntdll.pdb java.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\jvm.pdb java.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\server\dll\jvm.pdb java.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\server\symbols\dll\jvm.pdb java.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\server\ntdll.pdb java.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\server\symbols\dll\ntdll.pdb java.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\ntdll.pdb java.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\server\jvm.pdb java.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4680 powershell.exe 4680 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4680 powershell.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2220 wrote to memory of 4680 2220 java.exe 83 PID 2220 wrote to memory of 4680 2220 java.exe 83 PID 4680 wrote to memory of 2860 4680 powershell.exe 85 PID 4680 wrote to memory of 2860 4680 powershell.exe 85 PID 2860 wrote to memory of 1800 2860 csc.exe 88 PID 2860 wrote to memory of 1800 2860 csc.exe 88
Processes
-
C:\ProgramData\Oracle\Java\javapath\java.exejava -jar C:\Users\Admin\AppData\Local\Temp\recaf-2.21.13-J8-jar-with-dependencies.jar1⤵
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:2220 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -EncodedCommand JgAgAHsACgBbAEMAbwBuAHMAbwBsAGUAXQA6ADoATwB1AHQAcAB1AHQARQBuAGMAbwBkAGkAbgBnACAAPQAgAFsAUwB5AHMAdABlAG0ALgBUAGUAeAB0AC4ARQBuAGMAbwBkAGkAbgBnAF0AOgA6AFUAVABGADgACgBBAGQAZAAtAFQAeQBwAGUAIABAACIACgB1AHMAaQBuAGcAIABTAHkAcwB0AGUAbQA7AAoAdQBzAGkAbgBnACAAUwB5AHMAdABlAG0ALgBSAHUAbgB0AGkAbQBlAC4ASQBuAHQAZQByAG8AcABTAGUAcgB2AGkAYwBlAHMAOwAKAHAAdQBiAGwAaQBjACAAYwBsAGEAcwBzACAARABpAHIAIAB7AAoAIAAgAFsARABsAGwASQBtAHAAbwByAHQAKAAiAHMAaABlAGwAbAAzADIALgBkAGwAbAAiACkAXQAKACAAIABwAHIAaQB2AGEAdABlACAAcwB0AGEAdABpAGMAIABlAHgAdABlAHIAbgAgAGkAbgB0ACAAUwBIAEcAZQB0AEsAbgBvAHcAbgBGAG8AbABkAGUAcgBQAGEAdABoACgAWwBNAGEAcgBzAGgAYQBsAEEAcwAoAFUAbgBtAGEAbgBhAGcAZQBkAFQAeQBwAGUALgBMAFAAUwB0AHIAdQBjAHQAKQBdACAARwB1AGkAZAAgAHIAZgBpAGQALAAgAHUAaQBuAHQAIABkAHcARgBsAGEAZwBzACwAIABJAG4AdABQAHQAcgAgAGgAVABvAGsAZQBuACwAIABvAHUAdAAgAEkAbgB0AFAAdAByACAAcABzAHoAUABhAHQAaAApADsACgAgACAAcAB1AGIAbABpAGMAIABzAHQAYQB0AGkAYwAgAHMAdAByAGkAbgBnACAARwBlAHQASwBuAG8AdwBuAEYAbwBsAGQAZQByAFAAYQB0AGgAKABzAHQAcgBpAG4AZwAgAHIAZgBpAGQAKQAgAHsACgAgACAAIAAgAEkAbgB0AFAAdAByACAAcABzAHoAUABhAHQAaAA7AAoAIAAgACAAIABpAGYAIAAoAFMASABHAGUAdABLAG4AbwB3AG4ARgBvAGwAZABlAHIAUABhAHQAaAAoAG4AZQB3ACAARwB1AGkAZAAoAHIAZgBpAGQAKQAsACAAMAAsACAASQBuAHQAUAB0AHIALgBaAGUAcgBvACwAIABvAHUAdAAgAHAAcwB6AFAAYQB0AGgAKQAgACEAPQAgADAAKQAgAHIAZQB0AHUAcgBuACAAIgAiADsACgAgACAAIAAgAHMAdAByAGkAbgBnACAAcABhAHQAaAAgAD0AIABNAGEAcgBzAGgAYQBsAC4AUAB0AHIAVABvAFMAdAByAGkAbgBnAFUAbgBpACgAcABzAHoAUABhAHQAaAApADsACgAgACAAIAAgAE0AYQByAHMAaABhAGwALgBGAHIAZQBlAEMAbwBUAGEAcwBrAE0AZQBtACgAcABzAHoAUABhAHQAaAApADsACgAgACAAIAAgAHIAZQB0AHUAcgBuACAAcABhAHQAaAA7AAoAIAAgAH0ACgB9AAoAIgBAAAoAWwBEAGkAcgBdADoAOgBHAGUAdABLAG4AbwB3AG4ARgBvAGwAZABlAHIAUABhAHQAaAAoACIANQBFADYAQwA4ADUAOABGAC0AMABFADIAMgAtADQANwA2ADAALQA5AEEARgBFAC0ARQBBADMAMwAxADcAQgA2ADcAMQA3ADMAIgApAAoAWwBEAGkAcgBdADoAOgBHAGUAdABLAG4AbwB3AG4ARgBvAGwAZABlAHIAUABhAHQAaAAoACIAMwBFAEIANgA4ADUARABCAC0ANgA1AEYAOQAtADQAQwBGADYALQBBADAAMwBBAC0ARQAzAEUARgA2ADUANwAyADkARgAzAEQAIgApAAoAWwBEAGkAcgBdADoAOgBHAGUAdABLAG4AbwB3AG4ARgBvAGwAZABlAHIAUABhAHQAaAAoACIARgAxAEIAMwAyADcAOAA1AC0ANgBGAEIAQQAtADQARgBDAEYALQA5AEQANQA1AC0ANwBCADgARQA3AEYAMQA1ADcAMAA5ADEAIgApAAoAfQA=2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4680 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\nab4pfu4\nab4pfu4.cmdline"3⤵
- Suspicious use of WriteProcessMemory
PID:2860 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES153.tmp" "c:\Users\Admin\AppData\Local\Temp\nab4pfu4\CSC1CBDC0A678242539919F83AAB7DADF1.TMP"4⤵PID:1800
-
-
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD56c9444d421b15d737078eb17f730925a
SHA17f8e4f461f2db99456d20342f07face90437738d
SHA25634295e6ff42b0e755069e24eaca97548a8308b6d7e26c4ca58249ef77cf3d824
SHA512e383a2194df762221dc0d7d1ed40e54b44fbd59cbc61ff6d973c2c157b28bcec0e98046d0a2f60e2b62a92bc08a25fd629d94e1b6bc525680e51a5820def15ea
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
3KB
MD51d92a02e4156b8cbd37b9cae35c807e3
SHA11622cf7fb72c976cbfe2eb274019023ea9bde14e
SHA256f66759721c7c0ddbd8c879d819322322abcd75748a986de9b6d36f2c0c525136
SHA5126b5f0b2acb3f45133efc07a7e4a2a122b77df11585c31964f21e330028ffa0272f3d93a99f6ab23901bf355f8f026c091bba84c627303eb0ba2b1759e7a2447a
-
Filesize
652B
MD54e8bfa5ff84444f61902615177069434
SHA18c92a4b9cf001162106717504ea2ddb7e970ffc1
SHA25674fdb2daa80b73c5698bdb7fef5dc2c50cec34a8760c20d92f2ddf9e4e1e8991
SHA512137bdecc7c441c2ccf98433bff887c3982809b87e1567568ef22d21479f8aa9886823a833ebb1b23e742b764d54dabcbc779d9570de31f81c1176e11a878cf99
-
Filesize
526B
MD519cf785fbc390f5627236a4b664e3467
SHA1917d102da7222d6a0477f3932c1d9014601ca71c
SHA25635d145e5758625b5cce58aac031766c6816c0971dd8a0f4240e7a791dbec24b3
SHA512c069fd68db3b30c18612e21052e94fa48dba7f8f624e513fcb938d79e7722a38cab5c2f2dd5d309f01f14c2565ebfbfc4d0ea6a3a078b0dc685b6bbec77dd649
-
Filesize
369B
MD559e8bd668ed0ba3e8dca481e4b41d808
SHA1ae89257abd6c031ea4e33ebfdbfae63b239973e0
SHA25665e376debc427b85859812ca5662c07a2db3781349950dce7d7f6c26e9fcd96d
SHA512015b5375de41b864e6bff286a87bc294105361ec39abbf7a09dd37d7bbcd4aa3fd59d6b61fd169165b0d82292a618aeca6d4806b7a861e56a37b49a26d136d3c