Analysis

  • max time kernel
    248s
  • max time network
    298s
  • platform
    windows10_x64
  • resource
    win10-en-20210920
  • submitted
    15-10-2021 02:47

General

  • Target

    ORDER-0021889.jar

  • Size

    415KB

  • MD5

    018e4cd2137de20e2142fd999d9befdf

  • SHA1

    cd37af8a3b23ae0b223ae3e52c3c5b683deb23a0

  • SHA256

    9832570f59982ffca53c953d3d58c95e1224ffe236fa401d3e8a2cdfe71b717c

  • SHA512

    6c0ccf4c049ee705d884539857b1190e89f22567bd726b1c0f31e46ffe7392051860e124e40129fd70b6dd5b6d1c5110d5ec14400b37be00a4c228a565f2b422

Malware Config

Signatures

  • Ratty

    Ratty is an open source Java Remote Access Tool.

  • Ratty Rat Payload 3 IoCs
  • Drops startup file 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 2 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 16 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\ProgramData\Oracle\Java\javapath\java.exe
    java -jar C:\Users\Admin\AppData\Local\Temp\ORDER-0021889.jar
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2464
    • C:\Windows\SYSTEM32\wscript.exe
      wscript C:\Users\Admin\lcxjxwgqpx.js
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1060
      • C:\Program Files\Java\jre1.8.0_66\bin\javaw.exe
        "C:\Program Files\Java\jre1.8.0_66\bin\javaw.exe" -jar "C:\Users\Admin\AppData\Roaming\spnxsdsnu.txt"
        3⤵
        • Drops startup file
        • Loads dropped DLL
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2296
        • C:\Windows\SYSTEM32\REG.exe
          REG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /v "spnxsdsnu.txt" /d "C:\Users\Admin\AppData\Roaming\spnxsdsnu.txt" /f
          4⤵
          • Adds Run key to start application
          • Modifies registry key
          PID:4032
        • C:\Windows\SYSTEM32\attrib.exe
          attrib +H C:\Users\Admin\AppData\Roaming\spnxsdsnu.txt
          4⤵
          • Views/modifies file attributes
          PID:3904
        • C:\Windows\SYSTEM32\attrib.exe
          attrib +H C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\spnxsdsnu.txt
          4⤵
          • Views/modifies file attributes
          PID:3020

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2296-128-0x00000000007D0000-0x00000000007D1000-memory.dmp

    Filesize

    4KB

  • memory/2296-134-0x0000000002900000-0x0000000002910000-memory.dmp

    Filesize

    64KB

  • memory/2296-141-0x0000000002930000-0x0000000002940000-memory.dmp

    Filesize

    64KB

  • memory/2296-138-0x0000000002920000-0x0000000002930000-memory.dmp

    Filesize

    64KB

  • memory/2296-137-0x00000000007D0000-0x00000000007D1000-memory.dmp

    Filesize

    4KB

  • memory/2296-136-0x00000000007D0000-0x00000000007D1000-memory.dmp

    Filesize

    4KB

  • memory/2296-127-0x0000000002690000-0x0000000002900000-memory.dmp

    Filesize

    2.4MB

  • memory/2296-135-0x0000000002910000-0x0000000002920000-memory.dmp

    Filesize

    64KB

  • memory/2296-129-0x00000000007D0000-0x00000000007D1000-memory.dmp

    Filesize

    4KB

  • memory/2296-131-0x00000000007D0000-0x00000000007D1000-memory.dmp

    Filesize

    4KB

  • memory/2296-132-0x00000000007D0000-0x00000000007D1000-memory.dmp

    Filesize

    4KB

  • memory/2296-133-0x00000000007D0000-0x00000000007D1000-memory.dmp

    Filesize

    4KB

  • memory/2464-116-0x0000000002950000-0x0000000002BC0000-memory.dmp

    Filesize

    2.4MB

  • memory/2464-115-0x0000000002950000-0x0000000002BC0000-memory.dmp

    Filesize

    2.4MB

  • memory/2464-118-0x0000000000C90000-0x0000000000C91000-memory.dmp

    Filesize

    4KB