Analysis
-
max time kernel
30s -
max time network
31s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
03-01-2025 09:52
Behavioral task
behavioral1
Sample
TEKLIF-ISTEME.jar
Resource
win10v2004-20241007-en
Behavioral task
behavioral2
Sample
TEKLIF-ISTEME.jar
Resource
win11-20241007-en
Behavioral task
behavioral3
Sample
TEKLIF-ISTEME.jar
Resource
macos-20241101-en
General
-
Target
TEKLIF-ISTEME.jar
-
Size
64KB
-
MD5
2dc3ec1f2b21887d14f66045a1bf312f
-
SHA1
ee559cc3e69ca0c429d13576e086e2dcba323332
-
SHA256
361868581afd0fa1eaed8c46990eee5074342033dc26ace69eb0e5eb72876d43
-
SHA512
d68443266a0e5ef08fcd72d8bf0cdd3d17914f57c6fbd37e0eaf648b4dff406c4c2e55a3b2daa6dbeddc9ad656971b3dbb0b635caff65d9d28c60ea986682812
-
SSDEEP
1536:S59vZVcVMHH45oJxm4UxtOPLpMy09xHrd3W4UB:SjZnHY5IctOPLpU04UB
Malware Config
Signatures
-
Strrat family
-
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\TEKLIF-ISTEME.jar java.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\TEKLIF-ISTEME = "\"C:\\Program Files\\Java\\jre-1.8\\bin\\javaw.exe\" -jar \"C:\\Users\\Admin\\AppData\\Roaming\\TEKLIF-ISTEME.jar\"" java.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\TEKLIF-ISTEME = "\"C:\\Program Files\\Java\\jre-1.8\\bin\\javaw.exe\" -jar \"C:\\Users\\Admin\\AppData\\Roaming\\TEKLIF-ISTEME.jar\"" java.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1856 schtasks.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 1432 wrote to memory of 4384 1432 java.exe 87 PID 1432 wrote to memory of 4384 1432 java.exe 87 PID 1432 wrote to memory of 2692 1432 java.exe 89 PID 1432 wrote to memory of 2692 1432 java.exe 89 PID 4384 wrote to memory of 1856 4384 cmd.exe 91 PID 4384 wrote to memory of 1856 4384 cmd.exe 91 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Program Files (x86)\Common Files\Oracle\Java\javapath\java.exejava -jar C:\Users\Admin\AppData\Local\Temp\TEKLIF-ISTEME.jar1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1432 -
C:\Windows\SYSTEM32\cmd.execmd /c schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\TEKLIF-ISTEME.jar"2⤵
- Suspicious use of WriteProcessMemory
PID:4384 -
C:\Windows\system32\schtasks.exeschtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\TEKLIF-ISTEME.jar"3⤵
- Scheduled Task/Job: Scheduled Task
PID:1856
-
-
-
C:\Program Files\Java\jre-1.8\bin\java.exe"C:\Program Files\Java\jre-1.8\bin\java.exe" -jar "C:\Users\Admin\AppData\Roaming\TEKLIF-ISTEME.jar"2⤵PID:2692
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
46B
MD556bec39125487daa21b8ca3f1c50f96c
SHA172b88375c18707b6f60147a9a575b96625bc4603
SHA256ef6af6414a9362995fde846e1a080290c7605da780a914fd2fb08708b739fdac
SHA512a0fc9be0005b405ae4c1ecc9f43b8dd57e2c336aebdbff7af08d15134aa26c99283aef3b1be061d02b9e7f9e3e3a085801fbb6cee28cf2917165371e4b984c7a
-
Filesize
64KB
MD52dc3ec1f2b21887d14f66045a1bf312f
SHA1ee559cc3e69ca0c429d13576e086e2dcba323332
SHA256361868581afd0fa1eaed8c46990eee5074342033dc26ace69eb0e5eb72876d43
SHA512d68443266a0e5ef08fcd72d8bf0cdd3d17914f57c6fbd37e0eaf648b4dff406c4c2e55a3b2daa6dbeddc9ad656971b3dbb0b635caff65d9d28c60ea986682812