Analysis

  • max time kernel
    31s
  • max time network
    34s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    10-10-2024 04:18

General

  • Target

    1.jar

  • Size

    1.1MB

  • MD5

    a5483a74a3cbf726d2ebf659247ec9c7

  • SHA1

    a9b28e22845934adff30ad44b293d714230344ea

  • SHA256

    37c49983dfd813e67d898b4088ea29e2146674aeba37059944db194a004dc2af

  • SHA512

    a651326628acade8adebeeec9c974d087f22cb8d868c98432c8f967ab4180c6beb7186c7b0b31e6428240017f360270d6ce90f31953c8fafe5dc4e5e0ecc9ad7

  • SSDEEP

    24576:dzhTX3kLlzYc4lMTboiqSr9xZXfRCUOutEUKIzWG:dzSLlUpSbYIn/Cl8zWG

Malware Config

Signatures

  • Ratty

    Ratty is an open source Java Remote Access Tool.

  • Ratty Rat payload 1 IoCs
  • Drops startup file 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Modifies registry class 2 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Program Files (x86)\Common Files\Oracle\Java\javapath\java.exe
    java -jar C:\Users\Admin\AppData\Local\Temp\1.jar
    1⤵
    • Drops startup file
    • Loads dropped DLL
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2304
    • C:\Windows\system32\icacls.exe
      C:\Windows\system32\icacls.exe C:\ProgramData\Oracle\Java\.oracle_jre_usage /grant "everyone":(OI)(CI)M
      2⤵
      • Modifies file permissions
      PID:1888
    • C:\Windows\SYSTEM32\REG.exe
      REG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /v "1.jar" /d "C:\Users\Admin\AppData\Roaming\1.jar" /f
      2⤵
      • Adds Run key to start application
      • Modifies registry key
      PID:2424
    • C:\Windows\SYSTEM32\attrib.exe
      attrib +H C:\Users\Admin\AppData\Roaming\1.jar
      2⤵
      • Views/modifies file attributes
      PID:68
    • C:\Windows\SYSTEM32\attrib.exe
      attrib +H C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\1.jar
      2⤵
      • Views/modifies file attributes
      PID:4680

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\Oracle\Java\.oracle_jre_usage\3903daac9bc4a3b7.timestamp

    Filesize

    46B

    MD5

    5e719233f9983f8aebff36e835c2a3f8

    SHA1

    66af7a6ca9f5ff16d9428edda3a762d999e2e0f4

    SHA256

    af7f6bcdd7c2f8d07d10b7ae9b6de4a49ad65ffc758ff936594fd709948a174f

    SHA512

    810770619ac75d7ce6eb012fa52602737c87ea2e3af3557865fd0ee485a3a693ab0e96288be486652b20564e99baa3ce9a859a89eadb485dc24b93d7e9cd0f38

  • C:\Users\Admin\AppData\Roaming\1.jar

    Filesize

    1.1MB

    MD5

    a5483a74a3cbf726d2ebf659247ec9c7

    SHA1

    a9b28e22845934adff30ad44b293d714230344ea

    SHA256

    37c49983dfd813e67d898b4088ea29e2146674aeba37059944db194a004dc2af

    SHA512

    a651326628acade8adebeeec9c974d087f22cb8d868c98432c8f967ab4180c6beb7186c7b0b31e6428240017f360270d6ce90f31953c8fafe5dc4e5e0ecc9ad7

  • \Users\Admin\AppData\Local\Temp\JNativeHook-7432773EB4D09DC286D43FCC77DDB0E1E3BCE2B4.dll

    Filesize

    83KB

    MD5

    55f4de7f270663b3dc712b8c9eed422a

    SHA1

    7432773eb4d09dc286d43fcc77ddb0e1e3bce2b4

    SHA256

    47c2871dff8948de40424df497962ea6167c56bd4d487dd2e660aa2837485e25

    SHA512

    9da5efb0236b3bb4ec72d07bfd70a9e3f373df95d97c825513babd43d2b91c8669e28f3464173e789dad092ea48fc8d32a9d11a6d5c8d9beeabd33860ce6a996

  • memory/2304-2-0x000001D25DE20000-0x000001D25E090000-memory.dmp

    Filesize

    2.4MB

  • memory/2304-13-0x000001D25E090000-0x000001D25E0A0000-memory.dmp

    Filesize

    64KB

  • memory/2304-16-0x000001D25E0A0000-0x000001D25E0B0000-memory.dmp

    Filesize

    64KB

  • memory/2304-17-0x000001D25E0B0000-0x000001D25E0C0000-memory.dmp

    Filesize

    64KB

  • memory/2304-19-0x000001D25E0C0000-0x000001D25E0D0000-memory.dmp

    Filesize

    64KB

  • memory/2304-23-0x000001D25E0E0000-0x000001D25E0F0000-memory.dmp

    Filesize

    64KB

  • memory/2304-22-0x000001D25E0D0000-0x000001D25E0E0000-memory.dmp

    Filesize

    64KB

  • memory/2304-25-0x000001D25E0F0000-0x000001D25E100000-memory.dmp

    Filesize

    64KB

  • memory/2304-27-0x000001D25E100000-0x000001D25E110000-memory.dmp

    Filesize

    64KB

  • memory/2304-29-0x000001D25E110000-0x000001D25E120000-memory.dmp

    Filesize

    64KB

  • memory/2304-31-0x000001D25C530000-0x000001D25C531000-memory.dmp

    Filesize

    4KB

  • memory/2304-37-0x000001D25E090000-0x000001D25E0A0000-memory.dmp

    Filesize

    64KB

  • memory/2304-40-0x000001D25E140000-0x000001D25E150000-memory.dmp

    Filesize

    64KB

  • memory/2304-39-0x000001D25E0A0000-0x000001D25E0B0000-memory.dmp

    Filesize

    64KB

  • memory/2304-36-0x000001D25E130000-0x000001D25E140000-memory.dmp

    Filesize

    64KB

  • memory/2304-34-0x000001D25E120000-0x000001D25E130000-memory.dmp

    Filesize

    64KB

  • memory/2304-33-0x000001D25DE20000-0x000001D25E090000-memory.dmp

    Filesize

    2.4MB

  • memory/2304-42-0x000001D25E150000-0x000001D25E160000-memory.dmp

    Filesize

    64KB

  • memory/2304-41-0x000001D25E0B0000-0x000001D25E0C0000-memory.dmp

    Filesize

    64KB

  • memory/2304-46-0x000001D25E0C0000-0x000001D25E0D0000-memory.dmp

    Filesize

    64KB

  • memory/2304-50-0x000001D25E0D0000-0x000001D25E0E0000-memory.dmp

    Filesize

    64KB

  • memory/2304-49-0x000001D25E180000-0x000001D25E190000-memory.dmp

    Filesize

    64KB

  • memory/2304-48-0x000001D25E170000-0x000001D25E180000-memory.dmp

    Filesize

    64KB

  • memory/2304-47-0x000001D25E160000-0x000001D25E170000-memory.dmp

    Filesize

    64KB

  • memory/2304-53-0x000001D25E190000-0x000001D25E1A0000-memory.dmp

    Filesize

    64KB

  • memory/2304-52-0x000001D25E0E0000-0x000001D25E0F0000-memory.dmp

    Filesize

    64KB

  • memory/2304-58-0x000001D25E0F0000-0x000001D25E100000-memory.dmp

    Filesize

    64KB

  • memory/2304-59-0x000001D25E1A0000-0x000001D25E1B0000-memory.dmp

    Filesize

    64KB

  • memory/2304-64-0x000001D25E100000-0x000001D25E110000-memory.dmp

    Filesize

    64KB

  • memory/2304-65-0x000001D25E1B0000-0x000001D25E1C0000-memory.dmp

    Filesize

    64KB

  • memory/2304-66-0x000001D25C530000-0x000001D25C531000-memory.dmp

    Filesize

    4KB

  • memory/2304-69-0x000001D25E1C0000-0x000001D25E1D0000-memory.dmp

    Filesize

    64KB

  • memory/2304-68-0x000001D25E110000-0x000001D25E120000-memory.dmp

    Filesize

    64KB

  • memory/2304-79-0x000001D25E1D0000-0x000001D25E1E0000-memory.dmp

    Filesize

    64KB

  • memory/2304-78-0x000001D25E120000-0x000001D25E130000-memory.dmp

    Filesize

    64KB

  • memory/2304-82-0x000001D25C530000-0x000001D25C531000-memory.dmp

    Filesize

    4KB

  • memory/2304-83-0x000001D25E130000-0x000001D25E140000-memory.dmp

    Filesize

    64KB

  • memory/2304-84-0x000001D25E140000-0x000001D25E150000-memory.dmp

    Filesize

    64KB

  • memory/2304-86-0x000001D25E150000-0x000001D25E160000-memory.dmp

    Filesize

    64KB

  • memory/2304-87-0x000001D25E160000-0x000001D25E170000-memory.dmp

    Filesize

    64KB

  • memory/2304-88-0x000001D25E170000-0x000001D25E180000-memory.dmp

    Filesize

    64KB

  • memory/2304-89-0x000001D25E180000-0x000001D25E190000-memory.dmp

    Filesize

    64KB

  • memory/2304-90-0x000001D25E190000-0x000001D25E1A0000-memory.dmp

    Filesize

    64KB

  • memory/2304-91-0x000001D25E1A0000-0x000001D25E1B0000-memory.dmp

    Filesize

    64KB

  • memory/2304-92-0x000001D25E1B0000-0x000001D25E1C0000-memory.dmp

    Filesize

    64KB

  • memory/2304-93-0x0000000065E40000-0x0000000065E55000-memory.dmp

    Filesize

    84KB

  • memory/2304-94-0x000001D25E1C0000-0x000001D25E1D0000-memory.dmp

    Filesize

    64KB

  • memory/2304-96-0x000001D25E1D0000-0x000001D25E1E0000-memory.dmp

    Filesize

    64KB

  • memory/2304-97-0x000001D25E1E0000-0x000001D25E1F0000-memory.dmp

    Filesize

    64KB

  • memory/2304-98-0x0000000065E40000-0x0000000065E55000-memory.dmp

    Filesize

    84KB

  • memory/2304-99-0x000001D25E1E0000-0x000001D25E1F0000-memory.dmp

    Filesize

    64KB

  • memory/2304-101-0x000001D25E1F0000-0x000001D25E200000-memory.dmp

    Filesize

    64KB

  • memory/2304-100-0x0000000065E40000-0x0000000065E55000-memory.dmp

    Filesize

    84KB

  • memory/2304-104-0x000001D25E200000-0x000001D25E210000-memory.dmp

    Filesize

    64KB

  • memory/2304-105-0x000001D25E210000-0x000001D25E220000-memory.dmp

    Filesize

    64KB

  • memory/2304-108-0x000001D25E220000-0x000001D25E230000-memory.dmp

    Filesize

    64KB

  • memory/2304-109-0x000001D25C530000-0x000001D25C531000-memory.dmp

    Filesize

    4KB

  • memory/2304-111-0x000001D25C530000-0x000001D25C531000-memory.dmp

    Filesize

    4KB

  • memory/2304-114-0x000001D25E230000-0x000001D25E240000-memory.dmp

    Filesize

    64KB

  • memory/2304-129-0x000001D25C530000-0x000001D25C531000-memory.dmp

    Filesize

    4KB

  • memory/2304-135-0x000001D25E240000-0x000001D25E250000-memory.dmp

    Filesize

    64KB

  • memory/2304-139-0x000001D25E250000-0x000001D25E260000-memory.dmp

    Filesize

    64KB

  • memory/2304-140-0x000001D25E260000-0x000001D25E270000-memory.dmp

    Filesize

    64KB

  • memory/2304-142-0x000001D25C530000-0x000001D25C531000-memory.dmp

    Filesize

    4KB

  • memory/2304-144-0x000001D25E270000-0x000001D25E280000-memory.dmp

    Filesize

    64KB

  • memory/2304-146-0x000001D25E280000-0x000001D25E290000-memory.dmp

    Filesize

    64KB

  • memory/2304-149-0x000001D25E290000-0x000001D25E2A0000-memory.dmp

    Filesize

    64KB

  • memory/2304-148-0x000001D25E1F0000-0x000001D25E200000-memory.dmp

    Filesize

    64KB

  • memory/2304-151-0x000001D25E200000-0x000001D25E210000-memory.dmp

    Filesize

    64KB

  • memory/2304-153-0x000001D25E2A0000-0x000001D25E2B0000-memory.dmp

    Filesize

    64KB

  • memory/2304-152-0x000001D25E210000-0x000001D25E220000-memory.dmp

    Filesize

    64KB

  • memory/2304-155-0x000001D25E2B0000-0x000001D25E2C0000-memory.dmp

    Filesize

    64KB

  • memory/2304-156-0x000001D25C530000-0x000001D25C531000-memory.dmp

    Filesize

    4KB

  • memory/2304-163-0x000001D25E2C0000-0x000001D25E2D0000-memory.dmp

    Filesize

    64KB

  • memory/2304-162-0x000001D25E220000-0x000001D25E230000-memory.dmp

    Filesize

    64KB

  • memory/2304-161-0x000001D25C530000-0x000001D25C531000-memory.dmp

    Filesize

    4KB

  • memory/2304-164-0x000001D25C530000-0x000001D25C531000-memory.dmp

    Filesize

    4KB

  • memory/2304-170-0x000001D25E2D0000-0x000001D25E2E0000-memory.dmp

    Filesize

    64KB

  • memory/2304-169-0x000001D25E230000-0x000001D25E240000-memory.dmp

    Filesize

    64KB

  • memory/2304-168-0x000001D25C530000-0x000001D25C531000-memory.dmp

    Filesize

    4KB

  • memory/2304-179-0x000001D25E240000-0x000001D25E250000-memory.dmp

    Filesize

    64KB

  • memory/2304-180-0x000001D25E2E0000-0x000001D25E2F0000-memory.dmp

    Filesize

    64KB

  • memory/2304-187-0x000001D25C530000-0x000001D25C531000-memory.dmp

    Filesize

    4KB

  • memory/2304-191-0x000001D25C530000-0x000001D25C531000-memory.dmp

    Filesize

    4KB

  • memory/2304-192-0x000001D25C530000-0x000001D25C531000-memory.dmp

    Filesize

    4KB

  • memory/2304-195-0x000001D25E2F0000-0x000001D25E300000-memory.dmp

    Filesize

    64KB

  • memory/2304-194-0x000001D25E250000-0x000001D25E260000-memory.dmp

    Filesize

    64KB

  • memory/2304-198-0x000001D25E300000-0x000001D25E310000-memory.dmp

    Filesize

    64KB

  • memory/2304-197-0x000001D25E260000-0x000001D25E270000-memory.dmp

    Filesize

    64KB

  • memory/2304-199-0x000001D25C530000-0x000001D25C531000-memory.dmp

    Filesize

    4KB

  • memory/2304-242-0x000001D25E130000-0x000001D25E140000-memory.dmp

    Filesize

    64KB

  • memory/2304-243-0x000001D25E090000-0x000001D25E0A0000-memory.dmp

    Filesize

    64KB

  • memory/2304-244-0x000001D25E0A0000-0x000001D25E0B0000-memory.dmp

    Filesize

    64KB

  • memory/2304-245-0x000001D25E0B0000-0x000001D25E0C0000-memory.dmp

    Filesize

    64KB

  • memory/2304-246-0x000001D25E0C0000-0x000001D25E0D0000-memory.dmp

    Filesize

    64KB

  • memory/2304-247-0x000001D25E0D0000-0x000001D25E0E0000-memory.dmp

    Filesize

    64KB

  • memory/2304-248-0x000001D25E0E0000-0x000001D25E0F0000-memory.dmp

    Filesize

    64KB

  • memory/2304-249-0x000001D25E0F0000-0x000001D25E100000-memory.dmp

    Filesize

    64KB

  • memory/2304-250-0x000001D25E100000-0x000001D25E110000-memory.dmp

    Filesize

    64KB

  • memory/2304-251-0x000001D25E110000-0x000001D25E120000-memory.dmp

    Filesize

    64KB

  • memory/2304-252-0x000001D25E120000-0x000001D25E130000-memory.dmp

    Filesize

    64KB

  • memory/2304-265-0x000001D25E1F0000-0x000001D25E200000-memory.dmp

    Filesize

    64KB

  • memory/2304-264-0x000001D25E1E0000-0x000001D25E1F0000-memory.dmp

    Filesize

    64KB

  • memory/2304-263-0x000001D25E1D0000-0x000001D25E1E0000-memory.dmp

    Filesize

    64KB

  • memory/2304-262-0x000001D25E1C0000-0x000001D25E1D0000-memory.dmp

    Filesize

    64KB

  • memory/2304-261-0x000001D25E1B0000-0x000001D25E1C0000-memory.dmp

    Filesize

    64KB

  • memory/2304-260-0x000001D25E1A0000-0x000001D25E1B0000-memory.dmp

    Filesize

    64KB

  • memory/2304-259-0x000001D25E190000-0x000001D25E1A0000-memory.dmp

    Filesize

    64KB

  • memory/2304-258-0x000001D25E180000-0x000001D25E190000-memory.dmp

    Filesize

    64KB

  • memory/2304-257-0x000001D25E170000-0x000001D25E180000-memory.dmp

    Filesize

    64KB

  • memory/2304-256-0x000001D25E160000-0x000001D25E170000-memory.dmp

    Filesize

    64KB

  • memory/2304-255-0x000001D25E150000-0x000001D25E160000-memory.dmp

    Filesize

    64KB

  • memory/2304-254-0x000001D25E140000-0x000001D25E150000-memory.dmp

    Filesize

    64KB

  • memory/2304-253-0x000001D25DE20000-0x000001D25E090000-memory.dmp

    Filesize

    2.4MB