Analysis
-
max time kernel
23s -
max time network
26s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
03-01-2025 09:52
Behavioral task
behavioral1
Sample
TEKLIF-ISTEME.jar
Resource
win10v2004-20241007-en
Behavioral task
behavioral2
Sample
TEKLIF-ISTEME.jar
Resource
win11-20241007-en
Behavioral task
behavioral3
Sample
TEKLIF-ISTEME.jar
Resource
macos-20241101-en
General
-
Target
TEKLIF-ISTEME.jar
-
Size
64KB
-
MD5
2dc3ec1f2b21887d14f66045a1bf312f
-
SHA1
ee559cc3e69ca0c429d13576e086e2dcba323332
-
SHA256
361868581afd0fa1eaed8c46990eee5074342033dc26ace69eb0e5eb72876d43
-
SHA512
d68443266a0e5ef08fcd72d8bf0cdd3d17914f57c6fbd37e0eaf648b4dff406c4c2e55a3b2daa6dbeddc9ad656971b3dbb0b635caff65d9d28c60ea986682812
-
SSDEEP
1536:S59vZVcVMHH45oJxm4UxtOPLpMy09xHrd3W4UB:SjZnHY5IctOPLpU04UB
Malware Config
Signatures
-
Strrat family
-
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\TEKLIF-ISTEME.jar java.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3587106988-279496464-3440778474-1000\Software\Microsoft\Windows\CurrentVersion\Run\TEKLIF-ISTEME = "\"C:\\Program Files\\Java\\jre-1.8\\bin\\javaw.exe\" -jar \"C:\\Users\\Admin\\AppData\\Roaming\\TEKLIF-ISTEME.jar\"" java.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\TEKLIF-ISTEME = "\"C:\\Program Files\\Java\\jre-1.8\\bin\\javaw.exe\" -jar \"C:\\Users\\Admin\\AppData\\Roaming\\TEKLIF-ISTEME.jar\"" java.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4020 schtasks.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2828 wrote to memory of 2936 2828 java.exe 80 PID 2828 wrote to memory of 2936 2828 java.exe 80 PID 2828 wrote to memory of 636 2828 java.exe 82 PID 2828 wrote to memory of 636 2828 java.exe 82 PID 2936 wrote to memory of 4020 2936 cmd.exe 84 PID 2936 wrote to memory of 4020 2936 cmd.exe 84 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Program Files (x86)\Common Files\Oracle\Java\javapath\java.exejava -jar C:\Users\Admin\AppData\Local\Temp\TEKLIF-ISTEME.jar1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2828 -
C:\Windows\SYSTEM32\cmd.execmd /c schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\TEKLIF-ISTEME.jar"2⤵
- Suspicious use of WriteProcessMemory
PID:2936 -
C:\Windows\system32\schtasks.exeschtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\TEKLIF-ISTEME.jar"3⤵
- Scheduled Task/Job: Scheduled Task
PID:4020
-
-
-
C:\Program Files\Java\jre-1.8\bin\java.exe"C:\Program Files\Java\jre-1.8\bin\java.exe" -jar "C:\Users\Admin\AppData\Roaming\TEKLIF-ISTEME.jar"2⤵PID:636
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
64KB
MD52dc3ec1f2b21887d14f66045a1bf312f
SHA1ee559cc3e69ca0c429d13576e086e2dcba323332
SHA256361868581afd0fa1eaed8c46990eee5074342033dc26ace69eb0e5eb72876d43
SHA512d68443266a0e5ef08fcd72d8bf0cdd3d17914f57c6fbd37e0eaf648b4dff406c4c2e55a3b2daa6dbeddc9ad656971b3dbb0b635caff65d9d28c60ea986682812
-
Filesize
46B
MD52d4df84f60e95636dc0a1d56e18cc872
SHA154db442113150b88e41227cf9e5ee45f34371a7f
SHA25651d1540c68a0ab0d5a308ec71ace39eaf958d64d2ed5f12f487dd5967b059266
SHA512fa6ca2d353d5a4d7d5f09c62cd3f95861b2bdeded94007b54e90570424eb074e13b6aa7198563040fe7a7465cac3b1c2d68184e2850f92ce3b892798b0aac320