Analysis

  • max time kernel
    41s
  • max time network
    49s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    10-10-2024 04:18

General

  • Target

    1.jar

  • Size

    1.1MB

  • MD5

    a5483a74a3cbf726d2ebf659247ec9c7

  • SHA1

    a9b28e22845934adff30ad44b293d714230344ea

  • SHA256

    37c49983dfd813e67d898b4088ea29e2146674aeba37059944db194a004dc2af

  • SHA512

    a651326628acade8adebeeec9c974d087f22cb8d868c98432c8f967ab4180c6beb7186c7b0b31e6428240017f360270d6ce90f31953c8fafe5dc4e5e0ecc9ad7

  • SSDEEP

    24576:dzhTX3kLlzYc4lMTboiqSr9xZXfRCUOutEUKIzWG:dzSLlUpSbYIn/Cl8zWG

Malware Config

Signatures

  • Ratty

    Ratty is an open source Java Remote Access Tool.

  • Ratty Rat payload 1 IoCs
  • Drops startup file 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Modifies registry class 2 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Program Files (x86)\Common Files\Oracle\Java\javapath\java.exe
    java -jar C:\Users\Admin\AppData\Local\Temp\1.jar
    1⤵
    • Drops startup file
    • Loads dropped DLL
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2272
    • C:\Windows\system32\icacls.exe
      C:\Windows\system32\icacls.exe C:\ProgramData\Oracle\Java\.oracle_jre_usage /grant "everyone":(OI)(CI)M
      2⤵
      • Modifies file permissions
      PID:1448
    • C:\Windows\SYSTEM32\REG.exe
      REG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /v "1.jar" /d "C:\Users\Admin\AppData\Roaming\1.jar" /f
      2⤵
      • Adds Run key to start application
      • Modifies registry key
      PID:3116
    • C:\Windows\SYSTEM32\attrib.exe
      attrib +H C:\Users\Admin\AppData\Roaming\1.jar
      2⤵
      • Views/modifies file attributes
      PID:4628
    • C:\Windows\SYSTEM32\attrib.exe
      attrib +H C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\1.jar
      2⤵
      • Views/modifies file attributes
      PID:784

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\Oracle\Java\.oracle_jre_usage\3903daac9bc4a3b7.timestamp

    Filesize

    46B

    MD5

    0dc29837762ce7c69028327797b9e48b

    SHA1

    e7a8fda23da7c3811ddd44cc8182fcb9b5d367d0

    SHA256

    8fe3758d5b82ecf0042f41e75e907959d0f7d7fde9a47e8b7122695fed7bc4c3

    SHA512

    cfe93b1fcc85237a1a890b33384d26d0e119e8c5ef7b01cdbbc5c8fc0050991abd5dd0277b011144dad8838329deb7fe028d1a83f48f64c41b120ec33393b6f4

  • C:\Users\Admin\AppData\Roaming\1.jar

    Filesize

    1.1MB

    MD5

    a5483a74a3cbf726d2ebf659247ec9c7

    SHA1

    a9b28e22845934adff30ad44b293d714230344ea

    SHA256

    37c49983dfd813e67d898b4088ea29e2146674aeba37059944db194a004dc2af

    SHA512

    a651326628acade8adebeeec9c974d087f22cb8d868c98432c8f967ab4180c6beb7186c7b0b31e6428240017f360270d6ce90f31953c8fafe5dc4e5e0ecc9ad7

  • \Users\Admin\AppData\Local\Temp\JNativeHook-7432773EB4D09DC286D43FCC77DDB0E1E3BCE2B4.dll

    Filesize

    83KB

    MD5

    55f4de7f270663b3dc712b8c9eed422a

    SHA1

    7432773eb4d09dc286d43fcc77ddb0e1e3bce2b4

    SHA256

    47c2871dff8948de40424df497962ea6167c56bd4d487dd2e660aa2837485e25

    SHA512

    9da5efb0236b3bb4ec72d07bfd70a9e3f373df95d97c825513babd43d2b91c8669e28f3464173e789dad092ea48fc8d32a9d11a6d5c8d9beeabd33860ce6a996

  • memory/2272-2-0x0000013000000000-0x0000013000270000-memory.dmp

    Filesize

    2.4MB

  • memory/2272-13-0x0000013000270000-0x0000013000280000-memory.dmp

    Filesize

    64KB

  • memory/2272-15-0x0000013000280000-0x0000013000290000-memory.dmp

    Filesize

    64KB

  • memory/2272-17-0x0000013000290000-0x00000130002A0000-memory.dmp

    Filesize

    64KB

  • memory/2272-20-0x00000130002A0000-0x00000130002B0000-memory.dmp

    Filesize

    64KB

  • memory/2272-21-0x00000130002B0000-0x00000130002C0000-memory.dmp

    Filesize

    64KB

  • memory/2272-23-0x00000130002C0000-0x00000130002D0000-memory.dmp

    Filesize

    64KB

  • memory/2272-25-0x00000130002D0000-0x00000130002E0000-memory.dmp

    Filesize

    64KB

  • memory/2272-27-0x00000130002E0000-0x00000130002F0000-memory.dmp

    Filesize

    64KB

  • memory/2272-31-0x00000130002F0000-0x0000013000300000-memory.dmp

    Filesize

    64KB

  • memory/2272-32-0x0000013000300000-0x0000013000310000-memory.dmp

    Filesize

    64KB

  • memory/2272-34-0x0000013000000000-0x0000013000270000-memory.dmp

    Filesize

    2.4MB

  • memory/2272-30-0x0000013074A40000-0x0000013074A41000-memory.dmp

    Filesize

    4KB

  • memory/2272-37-0x0000013000310000-0x0000013000320000-memory.dmp

    Filesize

    64KB

  • memory/2272-36-0x0000013000270000-0x0000013000280000-memory.dmp

    Filesize

    64KB

  • memory/2272-39-0x0000013000320000-0x0000013000330000-memory.dmp

    Filesize

    64KB

  • memory/2272-38-0x0000013000280000-0x0000013000290000-memory.dmp

    Filesize

    64KB

  • memory/2272-43-0x0000013000330000-0x0000013000340000-memory.dmp

    Filesize

    64KB

  • memory/2272-45-0x00000130002A0000-0x00000130002B0000-memory.dmp

    Filesize

    64KB

  • memory/2272-52-0x00000130002C0000-0x00000130002D0000-memory.dmp

    Filesize

    64KB

  • memory/2272-53-0x0000013000370000-0x0000013000380000-memory.dmp

    Filesize

    64KB

  • memory/2272-51-0x0000013000360000-0x0000013000370000-memory.dmp

    Filesize

    64KB

  • memory/2272-50-0x0000013000350000-0x0000013000360000-memory.dmp

    Filesize

    64KB

  • memory/2272-49-0x00000130002B0000-0x00000130002C0000-memory.dmp

    Filesize

    64KB

  • memory/2272-44-0x0000013000340000-0x0000013000350000-memory.dmp

    Filesize

    64KB

  • memory/2272-42-0x0000013000290000-0x00000130002A0000-memory.dmp

    Filesize

    64KB

  • memory/2272-59-0x0000013000380000-0x0000013000390000-memory.dmp

    Filesize

    64KB

  • memory/2272-58-0x00000130002D0000-0x00000130002E0000-memory.dmp

    Filesize

    64KB

  • memory/2272-64-0x00000130002E0000-0x00000130002F0000-memory.dmp

    Filesize

    64KB

  • memory/2272-65-0x0000013000390000-0x00000130003A0000-memory.dmp

    Filesize

    64KB

  • memory/2272-66-0x0000013074A40000-0x0000013074A41000-memory.dmp

    Filesize

    4KB

  • memory/2272-68-0x00000130002F0000-0x0000013000300000-memory.dmp

    Filesize

    64KB

  • memory/2272-70-0x00000130003A0000-0x00000130003B0000-memory.dmp

    Filesize

    64KB

  • memory/2272-69-0x0000013000300000-0x0000013000310000-memory.dmp

    Filesize

    64KB

  • memory/2272-75-0x00000130003B0000-0x00000130003C0000-memory.dmp

    Filesize

    64KB

  • memory/2272-82-0x0000013074A40000-0x0000013074A41000-memory.dmp

    Filesize

    4KB

  • memory/2272-83-0x0000013000310000-0x0000013000320000-memory.dmp

    Filesize

    64KB

  • memory/2272-84-0x0000013000320000-0x0000013000330000-memory.dmp

    Filesize

    64KB

  • memory/2272-85-0x0000013000330000-0x0000013000340000-memory.dmp

    Filesize

    64KB

  • memory/2272-88-0x0000013000350000-0x0000013000360000-memory.dmp

    Filesize

    64KB

  • memory/2272-87-0x0000013000340000-0x0000013000350000-memory.dmp

    Filesize

    64KB

  • memory/2272-89-0x0000013000360000-0x0000013000370000-memory.dmp

    Filesize

    64KB

  • memory/2272-90-0x0000013000370000-0x0000013000380000-memory.dmp

    Filesize

    64KB

  • memory/2272-91-0x0000013000380000-0x0000013000390000-memory.dmp

    Filesize

    64KB

  • memory/2272-92-0x0000013000390000-0x00000130003A0000-memory.dmp

    Filesize

    64KB

  • memory/2272-93-0x0000000065E40000-0x0000000065E55000-memory.dmp

    Filesize

    84KB

  • memory/2272-94-0x00000130003A0000-0x00000130003B0000-memory.dmp

    Filesize

    64KB

  • memory/2272-95-0x00000130003B0000-0x00000130003C0000-memory.dmp

    Filesize

    64KB

  • memory/2272-97-0x00000130003C0000-0x00000130003D0000-memory.dmp

    Filesize

    64KB

  • memory/2272-101-0x00000130003D0000-0x00000130003E0000-memory.dmp

    Filesize

    64KB

  • memory/2272-103-0x00000130003F0000-0x0000013000400000-memory.dmp

    Filesize

    64KB

  • memory/2272-102-0x00000130003E0000-0x00000130003F0000-memory.dmp

    Filesize

    64KB

  • memory/2272-106-0x0000013000400000-0x0000013000410000-memory.dmp

    Filesize

    64KB

  • memory/2272-105-0x00000130003C0000-0x00000130003D0000-memory.dmp

    Filesize

    64KB

  • memory/2272-100-0x0000000065E40000-0x0000000065E55000-memory.dmp

    Filesize

    84KB

  • memory/2272-108-0x0000013074A40000-0x0000013074A41000-memory.dmp

    Filesize

    4KB

  • memory/2272-110-0x0000013000410000-0x0000013000420000-memory.dmp

    Filesize

    64KB

  • memory/2272-124-0x0000013074A40000-0x0000013074A41000-memory.dmp

    Filesize

    4KB

  • memory/2272-128-0x0000013074A40000-0x0000013074A41000-memory.dmp

    Filesize

    4KB

  • memory/2272-135-0x0000013000420000-0x0000013000430000-memory.dmp

    Filesize

    64KB

  • memory/2272-138-0x0000013000430000-0x0000013000440000-memory.dmp

    Filesize

    64KB

  • memory/2272-141-0x0000013000440000-0x0000013000450000-memory.dmp

    Filesize

    64KB

  • memory/2272-142-0x0000013074A40000-0x0000013074A41000-memory.dmp

    Filesize

    4KB

  • memory/2272-144-0x0000013000450000-0x0000013000460000-memory.dmp

    Filesize

    64KB

  • memory/2272-146-0x0000013000460000-0x0000013000470000-memory.dmp

    Filesize

    64KB

  • memory/2272-148-0x0000013000470000-0x0000013000480000-memory.dmp

    Filesize

    64KB

  • memory/2272-153-0x0000013000480000-0x0000013000490000-memory.dmp

    Filesize

    64KB

  • memory/2272-152-0x00000130003F0000-0x0000013000400000-memory.dmp

    Filesize

    64KB

  • memory/2272-151-0x00000130003E0000-0x00000130003F0000-memory.dmp

    Filesize

    64KB

  • memory/2272-150-0x00000130003D0000-0x00000130003E0000-memory.dmp

    Filesize

    64KB

  • memory/2272-155-0x0000013000490000-0x00000130004A0000-memory.dmp

    Filesize

    64KB

  • memory/2272-171-0x0000013000410000-0x0000013000420000-memory.dmp

    Filesize

    64KB

  • memory/2272-170-0x00000130004B0000-0x00000130004C0000-memory.dmp

    Filesize

    64KB

  • memory/2272-169-0x00000130004A0000-0x00000130004B0000-memory.dmp

    Filesize

    64KB

  • memory/2272-168-0x0000013000400000-0x0000013000410000-memory.dmp

    Filesize

    64KB

  • memory/2272-165-0x0000013074A40000-0x0000013074A41000-memory.dmp

    Filesize

    4KB

  • memory/2272-163-0x0000013074A40000-0x0000013074A41000-memory.dmp

    Filesize

    4KB

  • memory/2272-162-0x0000013074A40000-0x0000013074A41000-memory.dmp

    Filesize

    4KB

  • memory/2272-160-0x0000013074A40000-0x0000013074A41000-memory.dmp

    Filesize

    4KB

  • memory/2272-179-0x0000013074A40000-0x0000013074A41000-memory.dmp

    Filesize

    4KB

  • memory/2272-188-0x00000130004C0000-0x00000130004D0000-memory.dmp

    Filesize

    64KB

  • memory/2272-187-0x0000013000420000-0x0000013000430000-memory.dmp

    Filesize

    64KB

  • memory/2272-191-0x0000013074A40000-0x0000013074A41000-memory.dmp

    Filesize

    4KB

  • memory/2272-194-0x00000130004D0000-0x00000130004E0000-memory.dmp

    Filesize

    64KB

  • memory/2272-193-0x0000013000430000-0x0000013000440000-memory.dmp

    Filesize

    64KB

  • memory/2272-197-0x00000130004E0000-0x00000130004F0000-memory.dmp

    Filesize

    64KB

  • memory/2272-196-0x0000013000440000-0x0000013000450000-memory.dmp

    Filesize

    64KB

  • memory/2272-207-0x0000013074A40000-0x0000013074A41000-memory.dmp

    Filesize

    4KB

  • memory/2272-235-0x0000013000450000-0x0000013000460000-memory.dmp

    Filesize

    64KB

  • memory/2272-237-0x0000013000460000-0x0000013000470000-memory.dmp

    Filesize

    64KB

  • memory/2272-238-0x0000013000470000-0x0000013000480000-memory.dmp

    Filesize

    64KB

  • memory/2272-240-0x0000013000480000-0x0000013000490000-memory.dmp

    Filesize

    64KB

  • memory/2272-241-0x0000013000490000-0x00000130004A0000-memory.dmp

    Filesize

    64KB

  • memory/2272-242-0x00000130004A0000-0x00000130004B0000-memory.dmp

    Filesize

    64KB

  • memory/2272-243-0x00000130004B0000-0x00000130004C0000-memory.dmp

    Filesize

    64KB

  • memory/2272-244-0x00000130004C0000-0x00000130004D0000-memory.dmp

    Filesize

    64KB

  • memory/2272-246-0x00000130004D0000-0x00000130004E0000-memory.dmp

    Filesize

    64KB

  • memory/2272-247-0x00000130004E0000-0x00000130004F0000-memory.dmp

    Filesize

    64KB