Analysis

  • max time kernel
    30s
  • max time network
    31s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-01-2025 09:52

General

  • Target

    TEKLIF-ISTEME.jar

  • Size

    64KB

  • MD5

    2dc3ec1f2b21887d14f66045a1bf312f

  • SHA1

    ee559cc3e69ca0c429d13576e086e2dcba323332

  • SHA256

    361868581afd0fa1eaed8c46990eee5074342033dc26ace69eb0e5eb72876d43

  • SHA512

    d68443266a0e5ef08fcd72d8bf0cdd3d17914f57c6fbd37e0eaf648b4dff406c4c2e55a3b2daa6dbeddc9ad656971b3dbb0b635caff65d9d28c60ea986682812

  • SSDEEP

    1536:S59vZVcVMHH45oJxm4UxtOPLpMy09xHrd3W4UB:SjZnHY5IctOPLpU04UB

Malware Config

Signatures

  • STRRAT

    STRRAT is a remote access tool than can steal credentials and log keystrokes.

  • Strrat family
  • Drops startup file 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of WriteProcessMemory 6 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Program Files (x86)\Common Files\Oracle\Java\javapath\java.exe
    java -jar C:\Users\Admin\AppData\Local\Temp\TEKLIF-ISTEME.jar
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1432
    • C:\Windows\SYSTEM32\cmd.exe
      cmd /c schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\TEKLIF-ISTEME.jar"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4384
      • C:\Windows\system32\schtasks.exe
        schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\TEKLIF-ISTEME.jar"
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:1856
    • C:\Program Files\Java\jre-1.8\bin\java.exe
      "C:\Program Files\Java\jre-1.8\bin\java.exe" -jar "C:\Users\Admin\AppData\Roaming\TEKLIF-ISTEME.jar"
      2⤵
        PID:2692

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\Oracle\Java\.oracle_jre_usage\3903daac9bc4a3b7.timestamp

      Filesize

      46B

      MD5

      56bec39125487daa21b8ca3f1c50f96c

      SHA1

      72b88375c18707b6f60147a9a575b96625bc4603

      SHA256

      ef6af6414a9362995fde846e1a080290c7605da780a914fd2fb08708b739fdac

      SHA512

      a0fc9be0005b405ae4c1ecc9f43b8dd57e2c336aebdbff7af08d15134aa26c99283aef3b1be061d02b9e7f9e3e3a085801fbb6cee28cf2917165371e4b984c7a

    • C:\Users\Admin\AppData\Roaming\TEKLIF-ISTEME.jar

      Filesize

      64KB

      MD5

      2dc3ec1f2b21887d14f66045a1bf312f

      SHA1

      ee559cc3e69ca0c429d13576e086e2dcba323332

      SHA256

      361868581afd0fa1eaed8c46990eee5074342033dc26ace69eb0e5eb72876d43

      SHA512

      d68443266a0e5ef08fcd72d8bf0cdd3d17914f57c6fbd37e0eaf648b4dff406c4c2e55a3b2daa6dbeddc9ad656971b3dbb0b635caff65d9d28c60ea986682812

    • memory/1432-36-0x0000023D06DF0000-0x0000023D06E00000-memory.dmp

      Filesize

      64KB

    • memory/1432-15-0x0000023D06E00000-0x0000023D06E10000-memory.dmp

      Filesize

      64KB

    • memory/1432-17-0x0000023D06E10000-0x0000023D06E20000-memory.dmp

      Filesize

      64KB

    • memory/1432-21-0x0000023D06E30000-0x0000023D06E40000-memory.dmp

      Filesize

      64KB

    • memory/1432-20-0x0000023D06E20000-0x0000023D06E30000-memory.dmp

      Filesize

      64KB

    • memory/1432-24-0x0000023D06E40000-0x0000023D06E50000-memory.dmp

      Filesize

      64KB

    • memory/1432-2-0x0000023D06B80000-0x0000023D06DF0000-memory.dmp

      Filesize

      2.4MB

    • memory/1432-27-0x0000023D06E60000-0x0000023D06E70000-memory.dmp

      Filesize

      64KB

    • memory/1432-13-0x0000023D06DF0000-0x0000023D06E00000-memory.dmp

      Filesize

      64KB

    • memory/1432-35-0x0000023D06B80000-0x0000023D06DF0000-memory.dmp

      Filesize

      2.4MB

    • memory/1432-43-0x0000023D06E60000-0x0000023D06E70000-memory.dmp

      Filesize

      64KB

    • memory/1432-42-0x0000023D06E50000-0x0000023D06E60000-memory.dmp

      Filesize

      64KB

    • memory/1432-41-0x0000023D06E40000-0x0000023D06E50000-memory.dmp

      Filesize

      64KB

    • memory/1432-11-0x0000023D05290000-0x0000023D05291000-memory.dmp

      Filesize

      4KB

    • memory/1432-40-0x0000023D06E30000-0x0000023D06E40000-memory.dmp

      Filesize

      64KB

    • memory/1432-39-0x0000023D06E20000-0x0000023D06E30000-memory.dmp

      Filesize

      64KB

    • memory/1432-38-0x0000023D06E10000-0x0000023D06E20000-memory.dmp

      Filesize

      64KB

    • memory/1432-37-0x0000023D06E00000-0x0000023D06E10000-memory.dmp

      Filesize

      64KB

    • memory/1432-25-0x0000023D06E50000-0x0000023D06E60000-memory.dmp

      Filesize

      64KB

    • memory/2692-82-0x0000018754050000-0x0000018754060000-memory.dmp

      Filesize

      64KB

    • memory/2692-76-0x0000018753DB0000-0x0000018754020000-memory.dmp

      Filesize

      2.4MB

    • memory/2692-60-0x0000018754030000-0x0000018754040000-memory.dmp

      Filesize

      64KB

    • memory/2692-62-0x0000018754040000-0x0000018754050000-memory.dmp

      Filesize

      64KB

    • memory/2692-66-0x0000018754060000-0x0000018754070000-memory.dmp

      Filesize

      64KB

    • memory/2692-68-0x0000018754070000-0x0000018754080000-memory.dmp

      Filesize

      64KB

    • memory/2692-65-0x0000018754050000-0x0000018754060000-memory.dmp

      Filesize

      64KB

    • memory/2692-71-0x0000018754080000-0x0000018754090000-memory.dmp

      Filesize

      64KB

    • memory/2692-73-0x0000018754090000-0x00000187540A0000-memory.dmp

      Filesize

      64KB

    • memory/2692-74-0x00000187540A0000-0x00000187540B0000-memory.dmp

      Filesize

      64KB

    • memory/2692-75-0x0000018753D90000-0x0000018753D91000-memory.dmp

      Filesize

      4KB

    • memory/2692-58-0x0000018754020000-0x0000018754030000-memory.dmp

      Filesize

      64KB

    • memory/2692-78-0x0000018754020000-0x0000018754030000-memory.dmp

      Filesize

      64KB

    • memory/2692-79-0x0000018754030000-0x0000018754040000-memory.dmp

      Filesize

      64KB

    • memory/2692-81-0x0000018754040000-0x0000018754050000-memory.dmp

      Filesize

      64KB

    • memory/2692-47-0x0000018753DB0000-0x0000018754020000-memory.dmp

      Filesize

      2.4MB

    • memory/2692-83-0x0000018754060000-0x0000018754070000-memory.dmp

      Filesize

      64KB

    • memory/2692-84-0x0000018754070000-0x0000018754080000-memory.dmp

      Filesize

      64KB

    • memory/2692-85-0x0000018754080000-0x0000018754090000-memory.dmp

      Filesize

      64KB

    • memory/2692-86-0x0000018754090000-0x00000187540A0000-memory.dmp

      Filesize

      64KB

    • memory/2692-87-0x00000187540A0000-0x00000187540B0000-memory.dmp

      Filesize

      64KB