Analysis
-
max time kernel
147s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
09-05-2024 12:11
Behavioral task
behavioral1
Sample
Teklif-Formu.jar
Resource
win7-20240419-en
General
-
Target
Teklif-Formu.jar
-
Size
64KB
-
MD5
8f32b6ad5a4b0bf593c5e8cfe8afd04b
-
SHA1
02623723f9a9af013df424336d45ada46abe9472
-
SHA256
0fb1d11732acd516de3da578ac8d7a4a0f51684f588898bc0621fe5424cef0eb
-
SHA512
185bb366786dc1a1a54dcb623341f7a727842685aa50d48dcc4bafe5135feaa1f6294a874faa55fdc91816a43bd60ab543c9284b7eec97d8cedf65dd62de282c
-
SSDEEP
1536:sFVl2U0Gg0HxEjXu28Gut9+gnzqYgMYw0Sr8awyvI0cNFl:sFv2U0GXUu28P7HZY84awyv3cNFl
Malware Config
Extracted
remcos
May Day
zekeriyasolek45.duckdns.org:3321
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
Windows Data Start.exe
-
copy_folder
Windows Data Start-Up
-
delete_file
false
-
hide_file
true
-
hide_keylog_file
true
-
install_flag
true
-
install_path
%WinDir%
-
keylog_crypt
true
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
Window Display
-
keylog_path
%WinDir%
-
mouse_option
false
-
mutex
Windows Audio-EIQQ40
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Teklif-Formu.jar java.exe -
Executes dropped EXE 2 IoCs
pid Process 1048 WindowsDataSystem.scr 3700 WindowsDataSystem.scr -
Modifies file permissions 1 TTPs 1 IoCs
pid Process 4736 icacls.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Teklif-Formu = "\"C:\\Program Files\\Java\\jre-1.8\\bin\\javaw.exe\" -jar \"C:\\Users\\Admin\\AppData\\Roaming\\Teklif-Formu.jar\"" java.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Teklif-Formu = "\"C:\\Program Files\\Java\\jre-1.8\\bin\\javaw.exe\" -jar \"C:\\Users\\Admin\\AppData\\Roaming\\Teklif-Formu.jar\"" java.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 29 ip-api.com -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1048 set thread context of 3700 1048 WindowsDataSystem.scr 111 -
Program crash 1 IoCs
pid pid_target Process procid_target 3280 3700 WerFault.exe 111 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4628 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2856 WMIC.exe Token: SeSecurityPrivilege 2856 WMIC.exe Token: SeTakeOwnershipPrivilege 2856 WMIC.exe Token: SeLoadDriverPrivilege 2856 WMIC.exe Token: SeSystemProfilePrivilege 2856 WMIC.exe Token: SeSystemtimePrivilege 2856 WMIC.exe Token: SeProfSingleProcessPrivilege 2856 WMIC.exe Token: SeIncBasePriorityPrivilege 2856 WMIC.exe Token: SeCreatePagefilePrivilege 2856 WMIC.exe Token: SeBackupPrivilege 2856 WMIC.exe Token: SeRestorePrivilege 2856 WMIC.exe Token: SeShutdownPrivilege 2856 WMIC.exe Token: SeDebugPrivilege 2856 WMIC.exe Token: SeSystemEnvironmentPrivilege 2856 WMIC.exe Token: SeRemoteShutdownPrivilege 2856 WMIC.exe Token: SeUndockPrivilege 2856 WMIC.exe Token: SeManageVolumePrivilege 2856 WMIC.exe Token: 33 2856 WMIC.exe Token: 34 2856 WMIC.exe Token: 35 2856 WMIC.exe Token: 36 2856 WMIC.exe Token: SeIncreaseQuotaPrivilege 2856 WMIC.exe Token: SeSecurityPrivilege 2856 WMIC.exe Token: SeTakeOwnershipPrivilege 2856 WMIC.exe Token: SeLoadDriverPrivilege 2856 WMIC.exe Token: SeSystemProfilePrivilege 2856 WMIC.exe Token: SeSystemtimePrivilege 2856 WMIC.exe Token: SeProfSingleProcessPrivilege 2856 WMIC.exe Token: SeIncBasePriorityPrivilege 2856 WMIC.exe Token: SeCreatePagefilePrivilege 2856 WMIC.exe Token: SeBackupPrivilege 2856 WMIC.exe Token: SeRestorePrivilege 2856 WMIC.exe Token: SeShutdownPrivilege 2856 WMIC.exe Token: SeDebugPrivilege 2856 WMIC.exe Token: SeSystemEnvironmentPrivilege 2856 WMIC.exe Token: SeRemoteShutdownPrivilege 2856 WMIC.exe Token: SeUndockPrivilege 2856 WMIC.exe Token: SeManageVolumePrivilege 2856 WMIC.exe Token: 33 2856 WMIC.exe Token: 34 2856 WMIC.exe Token: 35 2856 WMIC.exe Token: 36 2856 WMIC.exe Token: SeIncreaseQuotaPrivilege 4800 WMIC.exe Token: SeSecurityPrivilege 4800 WMIC.exe Token: SeTakeOwnershipPrivilege 4800 WMIC.exe Token: SeLoadDriverPrivilege 4800 WMIC.exe Token: SeSystemProfilePrivilege 4800 WMIC.exe Token: SeSystemtimePrivilege 4800 WMIC.exe Token: SeProfSingleProcessPrivilege 4800 WMIC.exe Token: SeIncBasePriorityPrivilege 4800 WMIC.exe Token: SeCreatePagefilePrivilege 4800 WMIC.exe Token: SeBackupPrivilege 4800 WMIC.exe Token: SeRestorePrivilege 4800 WMIC.exe Token: SeShutdownPrivilege 4800 WMIC.exe Token: SeDebugPrivilege 4800 WMIC.exe Token: SeSystemEnvironmentPrivilege 4800 WMIC.exe Token: SeRemoteShutdownPrivilege 4800 WMIC.exe Token: SeUndockPrivilege 4800 WMIC.exe Token: SeManageVolumePrivilege 4800 WMIC.exe Token: 33 4800 WMIC.exe Token: 34 4800 WMIC.exe Token: 35 4800 WMIC.exe Token: 36 4800 WMIC.exe Token: SeIncreaseQuotaPrivilege 4800 WMIC.exe -
Suspicious use of WriteProcessMemory 41 IoCs
description pid Process procid_target PID 1680 wrote to memory of 4736 1680 java.exe 85 PID 1680 wrote to memory of 4736 1680 java.exe 85 PID 1680 wrote to memory of 3056 1680 java.exe 88 PID 1680 wrote to memory of 3056 1680 java.exe 88 PID 1680 wrote to memory of 3228 1680 java.exe 89 PID 1680 wrote to memory of 3228 1680 java.exe 89 PID 3056 wrote to memory of 4628 3056 cmd.exe 92 PID 3056 wrote to memory of 4628 3056 cmd.exe 92 PID 3228 wrote to memory of 1528 3228 java.exe 96 PID 3228 wrote to memory of 1528 3228 java.exe 96 PID 1528 wrote to memory of 2856 1528 cmd.exe 98 PID 1528 wrote to memory of 2856 1528 cmd.exe 98 PID 3228 wrote to memory of 3484 3228 java.exe 99 PID 3228 wrote to memory of 3484 3228 java.exe 99 PID 3484 wrote to memory of 4800 3484 cmd.exe 101 PID 3484 wrote to memory of 4800 3484 cmd.exe 101 PID 3228 wrote to memory of 2204 3228 java.exe 102 PID 3228 wrote to memory of 2204 3228 java.exe 102 PID 2204 wrote to memory of 3408 2204 cmd.exe 104 PID 2204 wrote to memory of 3408 2204 cmd.exe 104 PID 3228 wrote to memory of 908 3228 java.exe 105 PID 3228 wrote to memory of 908 3228 java.exe 105 PID 908 wrote to memory of 4352 908 cmd.exe 107 PID 908 wrote to memory of 4352 908 cmd.exe 107 PID 3228 wrote to memory of 4500 3228 java.exe 108 PID 3228 wrote to memory of 4500 3228 java.exe 108 PID 4500 wrote to memory of 1048 4500 cmd.exe 110 PID 4500 wrote to memory of 1048 4500 cmd.exe 110 PID 4500 wrote to memory of 1048 4500 cmd.exe 110 PID 1048 wrote to memory of 3700 1048 WindowsDataSystem.scr 111 PID 1048 wrote to memory of 3700 1048 WindowsDataSystem.scr 111 PID 1048 wrote to memory of 3700 1048 WindowsDataSystem.scr 111 PID 1048 wrote to memory of 3700 1048 WindowsDataSystem.scr 111 PID 1048 wrote to memory of 3700 1048 WindowsDataSystem.scr 111 PID 1048 wrote to memory of 3700 1048 WindowsDataSystem.scr 111 PID 1048 wrote to memory of 3700 1048 WindowsDataSystem.scr 111 PID 1048 wrote to memory of 3700 1048 WindowsDataSystem.scr 111 PID 1048 wrote to memory of 3700 1048 WindowsDataSystem.scr 111 PID 1048 wrote to memory of 3700 1048 WindowsDataSystem.scr 111 PID 1048 wrote to memory of 3700 1048 WindowsDataSystem.scr 111 PID 1048 wrote to memory of 3700 1048 WindowsDataSystem.scr 111 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Program Files (x86)\Common Files\Oracle\Java\javapath\java.exejava -jar C:\Users\Admin\AppData\Local\Temp\Teklif-Formu.jar1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1680 -
C:\Windows\system32\icacls.exeC:\Windows\system32\icacls.exe C:\ProgramData\Oracle\Java\.oracle_jre_usage /grant "everyone":(OI)(CI)M2⤵
- Modifies file permissions
PID:4736
-
-
C:\Windows\SYSTEM32\cmd.execmd /c schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\Teklif-Formu.jar"2⤵
- Suspicious use of WriteProcessMemory
PID:3056 -
C:\Windows\system32\schtasks.exeschtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\Teklif-Formu.jar"3⤵
- Creates scheduled task(s)
PID:4628
-
-
-
C:\Program Files\Java\jre-1.8\bin\java.exe"C:\Program Files\Java\jre-1.8\bin\java.exe" -jar "C:\Users\Admin\AppData\Roaming\Teklif-Formu.jar"2⤵
- Suspicious use of WriteProcessMemory
PID:3228 -
C:\Windows\SYSTEM32\cmd.execmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_logicaldisk get volumeserialnumber /format:list"3⤵
- Suspicious use of WriteProcessMemory
PID:1528 -
C:\Windows\System32\Wbem\WMIC.exewmic /node:. /namespace:'\\root\cimv2' path win32_logicaldisk get volumeserialnumber /format:list4⤵
- Suspicious use of AdjustPrivilegeToken
PID:2856
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get caption,OSArchitecture /format:list"3⤵
- Suspicious use of WriteProcessMemory
PID:3484 -
C:\Windows\System32\Wbem\WMIC.exewmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get caption,OSArchitecture /format:list4⤵
- Suspicious use of AdjustPrivilegeToken
PID:4800
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get version /format:list"3⤵
- Suspicious use of WriteProcessMemory
PID:2204 -
C:\Windows\System32\Wbem\WMIC.exewmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get version /format:list4⤵PID:3408
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c "wmic /node:localhost /namespace:'\\root\securitycenter2' path antivirusproduct get displayname /format:list"3⤵
- Suspicious use of WriteProcessMemory
PID:908 -
C:\Windows\System32\Wbem\WMIC.exewmic /node:localhost /namespace:'\\root\securitycenter2' path antivirusproduct get displayname /format:list4⤵PID:4352
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c "C:\Users\Admin\AppData\Roaming\WindowsDataSystem.scr"3⤵
- Suspicious use of WriteProcessMemory
PID:4500 -
C:\Users\Admin\AppData\Roaming\WindowsDataSystem.scrC:\Users\Admin\AppData\Roaming\WindowsDataSystem.scr4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1048 -
C:\Users\Admin\AppData\Roaming\WindowsDataSystem.scr"C:\Users\Admin\AppData\Roaming\WindowsDataSystem.scr"5⤵
- Executes dropped EXE
PID:3700 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3700 -s 5126⤵
- Program crash
PID:3280
-
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3700 -ip 37001⤵PID:1764
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
64KB
MD58f32b6ad5a4b0bf593c5e8cfe8afd04b
SHA102623723f9a9af013df424336d45ada46abe9472
SHA2560fb1d11732acd516de3da578ac8d7a4a0f51684f588898bc0621fe5424cef0eb
SHA512185bb366786dc1a1a54dcb623341f7a727842685aa50d48dcc4bafe5135feaa1f6294a874faa55fdc91816a43bd60ab543c9284b7eec97d8cedf65dd62de282c
-
Filesize
46B
MD58cdf0407571760592bdccfd6612232b7
SHA1a2dfe6f7c2ef6798babc776b643a2b7d09e4be6b
SHA2560034328191901ba3c625c7977bca187ec9560deaa1d81dfba6be9e4f874fc526
SHA5128d4b228b87e398eb79d94fe6a5a238be483ca81a6c00acbcc121d3f93d268ac04e9dbf93ab7dffe0b8fde41c0eee349ca97b0abf2c13e8f014e8de877366df3e
-
Filesize
1.3MB
MD520c84604de0080942e1d3b1d4d2afe12
SHA16f1777d49fdead6ef00b40826c95d5645748fb1b
SHA25690f99f8659dd04260d1b30b7d139e832ba8e2f2bbbb393f07f7ebcbaef8093c8
SHA512162ece022f63214e099c540c181c8230d26cbf062ddf768b3db654f1bed3821d8127664d365b2a9ac2d43edde700d21d7144a58e8916df09740b763d0d773acd