Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
19/03/2024, 07:07
Behavioral task
behavioral1
Sample
Isteme-Formu.jar
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
Isteme-Formu.jar
Resource
win10v2004-20240226-en
General
-
Target
Isteme-Formu.jar
-
Size
64KB
-
MD5
1437058c6d28f9a7a3ccdeaceda607bd
-
SHA1
5d7b2f57c74739f8e077dafd25964ef3f990b0ca
-
SHA256
9c3abdcc93fb3e179e4ea80afd21df14b6a6f7b23669cef03de2741fb0c0485b
-
SHA512
835b0a988b39f0615d5a7d06a980e26cab4eae567aaa7b5636e076a89e12b132b3def781b891fedfb434844f2348cbe89ae0ead8c014b3f1e02b21628a4d7ef9
-
SSDEEP
1536:fs4vu4cVMHH4/o0oJ4pxtOPLYr/09xIYd3W4Un:fXuMHY/JhtOPLYey4Un
Malware Config
Signatures
-
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Isteme-Formu.jar java.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Windows\CurrentVersion\Run\Isteme-Formu = "\"C:\\Program Files\\Java\\jre7\\bin\\javaw.exe\" -jar \"C:\\Users\\Admin\\AppData\\Roaming\\Isteme-Formu.jar\"" java.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Isteme-Formu = "\"C:\\Program Files\\Java\\jre7\\bin\\javaw.exe\" -jar \"C:\\Users\\Admin\\AppData\\Roaming\\Isteme-Formu.jar\"" java.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2600 schtasks.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2932 wrote to memory of 2680 2932 java.exe 29 PID 2932 wrote to memory of 2680 2932 java.exe 29 PID 2932 wrote to memory of 2680 2932 java.exe 29 PID 2932 wrote to memory of 2692 2932 java.exe 30 PID 2932 wrote to memory of 2692 2932 java.exe 30 PID 2932 wrote to memory of 2692 2932 java.exe 30 PID 2680 wrote to memory of 2600 2680 cmd.exe 31 PID 2680 wrote to memory of 2600 2680 cmd.exe 31 PID 2680 wrote to memory of 2600 2680 cmd.exe 31 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\java.exejava -jar C:\Users\Admin\AppData\Local\Temp\Isteme-Formu.jar1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2932 -
C:\Windows\system32\cmd.execmd /c schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\Isteme-Formu.jar"2⤵
- Suspicious use of WriteProcessMemory
PID:2680 -
C:\Windows\system32\schtasks.exeschtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\Isteme-Formu.jar"3⤵
- Creates scheduled task(s)
PID:2600
-
-
-
C:\Program Files\Java\jre7\bin\java.exe"C:\Program Files\Java\jre7\bin\java.exe" -jar "C:\Users\Admin\AppData\Roaming\Isteme-Formu.jar"2⤵PID:2692
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
64KB
MD51437058c6d28f9a7a3ccdeaceda607bd
SHA15d7b2f57c74739f8e077dafd25964ef3f990b0ca
SHA2569c3abdcc93fb3e179e4ea80afd21df14b6a6f7b23669cef03de2741fb0c0485b
SHA512835b0a988b39f0615d5a7d06a980e26cab4eae567aaa7b5636e076a89e12b132b3def781b891fedfb434844f2348cbe89ae0ead8c014b3f1e02b21628a4d7ef9