Analysis

  • max time kernel
    23s
  • max time network
    26s
  • platform
    windows11-21h2_x64
  • resource
    win11-20241007-en
  • resource tags

    arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    03-01-2025 09:52

General

  • Target

    TEKLIF-ISTEME.jar

  • Size

    64KB

  • MD5

    2dc3ec1f2b21887d14f66045a1bf312f

  • SHA1

    ee559cc3e69ca0c429d13576e086e2dcba323332

  • SHA256

    361868581afd0fa1eaed8c46990eee5074342033dc26ace69eb0e5eb72876d43

  • SHA512

    d68443266a0e5ef08fcd72d8bf0cdd3d17914f57c6fbd37e0eaf648b4dff406c4c2e55a3b2daa6dbeddc9ad656971b3dbb0b635caff65d9d28c60ea986682812

  • SSDEEP

    1536:S59vZVcVMHH45oJxm4UxtOPLpMy09xHrd3W4UB:SjZnHY5IctOPLpU04UB

Malware Config

Signatures

  • STRRAT

    STRRAT is a remote access tool than can steal credentials and log keystrokes.

  • Strrat family
  • Drops startup file 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of WriteProcessMemory 6 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Program Files (x86)\Common Files\Oracle\Java\javapath\java.exe
    java -jar C:\Users\Admin\AppData\Local\Temp\TEKLIF-ISTEME.jar
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2828
    • C:\Windows\SYSTEM32\cmd.exe
      cmd /c schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\TEKLIF-ISTEME.jar"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2936
      • C:\Windows\system32\schtasks.exe
        schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\TEKLIF-ISTEME.jar"
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:4020
    • C:\Program Files\Java\jre-1.8\bin\java.exe
      "C:\Program Files\Java\jre-1.8\bin\java.exe" -jar "C:\Users\Admin\AppData\Roaming\TEKLIF-ISTEME.jar"
      2⤵
        PID:636

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\TEKLIF-ISTEME.jar

      Filesize

      64KB

      MD5

      2dc3ec1f2b21887d14f66045a1bf312f

      SHA1

      ee559cc3e69ca0c429d13576e086e2dcba323332

      SHA256

      361868581afd0fa1eaed8c46990eee5074342033dc26ace69eb0e5eb72876d43

      SHA512

      d68443266a0e5ef08fcd72d8bf0cdd3d17914f57c6fbd37e0eaf648b4dff406c4c2e55a3b2daa6dbeddc9ad656971b3dbb0b635caff65d9d28c60ea986682812

    • C:\ProgramData\Oracle\Java\.oracle_jre_usage\3903daac9bc4a3b7.timestamp

      Filesize

      46B

      MD5

      2d4df84f60e95636dc0a1d56e18cc872

      SHA1

      54db442113150b88e41227cf9e5ee45f34371a7f

      SHA256

      51d1540c68a0ab0d5a308ec71ace39eaf958d64d2ed5f12f487dd5967b059266

      SHA512

      fa6ca2d353d5a4d7d5f09c62cd3f95861b2bdeded94007b54e90570424eb074e13b6aa7198563040fe7a7465cac3b1c2d68184e2850f92ce3b892798b0aac320

    • memory/636-65-0x000002279AD40000-0x000002279AD50000-memory.dmp

      Filesize

      64KB

    • memory/636-69-0x000002279ACE0000-0x000002279ACF0000-memory.dmp

      Filesize

      64KB

    • memory/636-75-0x000002279AD40000-0x000002279AD50000-memory.dmp

      Filesize

      64KB

    • memory/636-74-0x000002279AD30000-0x000002279AD40000-memory.dmp

      Filesize

      64KB

    • memory/636-73-0x000002279AD20000-0x000002279AD30000-memory.dmp

      Filesize

      64KB

    • memory/636-72-0x000002279AD10000-0x000002279AD20000-memory.dmp

      Filesize

      64KB

    • memory/636-71-0x000002279AD00000-0x000002279AD10000-memory.dmp

      Filesize

      64KB

    • memory/636-53-0x000002279ACE0000-0x000002279ACF0000-memory.dmp

      Filesize

      64KB

    • memory/636-70-0x000002279ACF0000-0x000002279AD00000-memory.dmp

      Filesize

      64KB

    • memory/636-42-0x000002279AA70000-0x000002279ACE0000-memory.dmp

      Filesize

      2.4MB

    • memory/636-67-0x000002279AA70000-0x000002279ACE0000-memory.dmp

      Filesize

      2.4MB

    • memory/636-66-0x000002279AA50000-0x000002279AA51000-memory.dmp

      Filesize

      4KB

    • memory/636-63-0x000002279AD20000-0x000002279AD30000-memory.dmp

      Filesize

      64KB

    • memory/636-55-0x000002279ACF0000-0x000002279AD00000-memory.dmp

      Filesize

      64KB

    • memory/636-64-0x000002279AD30000-0x000002279AD40000-memory.dmp

      Filesize

      64KB

    • memory/636-60-0x000002279AD10000-0x000002279AD20000-memory.dmp

      Filesize

      64KB

    • memory/636-58-0x000002279AD00000-0x000002279AD10000-memory.dmp

      Filesize

      64KB

    • memory/2828-37-0x000001968A230000-0x000001968A240000-memory.dmp

      Filesize

      64KB

    • memory/2828-30-0x0000019688750000-0x0000019688751000-memory.dmp

      Filesize

      4KB

    • memory/2828-18-0x000001968A220000-0x000001968A230000-memory.dmp

      Filesize

      64KB

    • memory/2828-32-0x0000019689F80000-0x000001968A1F0000-memory.dmp

      Filesize

      2.4MB

    • memory/2828-33-0x000001968A1F0000-0x000001968A200000-memory.dmp

      Filesize

      64KB

    • memory/2828-2-0x0000019689F80000-0x000001968A1F0000-memory.dmp

      Filesize

      2.4MB

    • memory/2828-34-0x000001968A200000-0x000001968A210000-memory.dmp

      Filesize

      64KB

    • memory/2828-35-0x000001968A210000-0x000001968A220000-memory.dmp

      Filesize

      64KB

    • memory/2828-36-0x000001968A220000-0x000001968A230000-memory.dmp

      Filesize

      64KB

    • memory/2828-16-0x000001968A210000-0x000001968A220000-memory.dmp

      Filesize

      64KB

    • memory/2828-38-0x000001968A240000-0x000001968A250000-memory.dmp

      Filesize

      64KB

    • memory/2828-14-0x000001968A200000-0x000001968A210000-memory.dmp

      Filesize

      64KB

    • memory/2828-24-0x000001968A250000-0x000001968A260000-memory.dmp

      Filesize

      64KB

    • memory/2828-22-0x000001968A240000-0x000001968A250000-memory.dmp

      Filesize

      64KB

    • memory/2828-12-0x000001968A1F0000-0x000001968A200000-memory.dmp

      Filesize

      64KB

    • memory/2828-20-0x000001968A230000-0x000001968A240000-memory.dmp

      Filesize

      64KB