Analysis

  • max time kernel
    40s
  • max time network
    39s
  • platform
    windows11-21h2_x64
  • resource
    win11-20241007-en
  • resource tags

    arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    10-10-2024 04:18

General

  • Target

    1.jar

  • Size

    1.1MB

  • MD5

    a5483a74a3cbf726d2ebf659247ec9c7

  • SHA1

    a9b28e22845934adff30ad44b293d714230344ea

  • SHA256

    37c49983dfd813e67d898b4088ea29e2146674aeba37059944db194a004dc2af

  • SHA512

    a651326628acade8adebeeec9c974d087f22cb8d868c98432c8f967ab4180c6beb7186c7b0b31e6428240017f360270d6ce90f31953c8fafe5dc4e5e0ecc9ad7

  • SSDEEP

    24576:dzhTX3kLlzYc4lMTboiqSr9xZXfRCUOutEUKIzWG:dzSLlUpSbYIn/Cl8zWG

Malware Config

Signatures

  • Ratty

    Ratty is an open source Java Remote Access Tool.

  • Ratty Rat payload 1 IoCs
  • Drops startup file 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Modifies registry class 2 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Program Files (x86)\Common Files\Oracle\Java\javapath\java.exe
    java -jar C:\Users\Admin\AppData\Local\Temp\1.jar
    1⤵
    • Drops startup file
    • Loads dropped DLL
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3372
    • C:\Windows\SYSTEM32\REG.exe
      REG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /v "1.jar" /d "C:\Users\Admin\AppData\Roaming\1.jar" /f
      2⤵
      • Adds Run key to start application
      • Modifies registry key
      PID:1272
    • C:\Windows\SYSTEM32\attrib.exe
      attrib +H C:\Users\Admin\AppData\Roaming\1.jar
      2⤵
      • Views/modifies file attributes
      PID:4420
    • C:\Windows\SYSTEM32\attrib.exe
      attrib +H C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\1.jar
      2⤵
      • Views/modifies file attributes
      PID:4924

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\JNativeHook-7432773EB4D09DC286D43FCC77DDB0E1E3BCE2B4.dll

    Filesize

    83KB

    MD5

    55f4de7f270663b3dc712b8c9eed422a

    SHA1

    7432773eb4d09dc286d43fcc77ddb0e1e3bce2b4

    SHA256

    47c2871dff8948de40424df497962ea6167c56bd4d487dd2e660aa2837485e25

    SHA512

    9da5efb0236b3bb4ec72d07bfd70a9e3f373df95d97c825513babd43d2b91c8669e28f3464173e789dad092ea48fc8d32a9d11a6d5c8d9beeabd33860ce6a996

  • C:\Users\Admin\AppData\Roaming\1.jar

    Filesize

    1.1MB

    MD5

    a5483a74a3cbf726d2ebf659247ec9c7

    SHA1

    a9b28e22845934adff30ad44b293d714230344ea

    SHA256

    37c49983dfd813e67d898b4088ea29e2146674aeba37059944db194a004dc2af

    SHA512

    a651326628acade8adebeeec9c974d087f22cb8d868c98432c8f967ab4180c6beb7186c7b0b31e6428240017f360270d6ce90f31953c8fafe5dc4e5e0ecc9ad7

  • memory/3372-96-0x000001390C9E0000-0x000001390C9F0000-memory.dmp

    Filesize

    64KB

  • memory/3372-33-0x000001390C920000-0x000001390C930000-memory.dmp

    Filesize

    64KB

  • memory/3372-18-0x000001390C8A0000-0x000001390C8B0000-memory.dmp

    Filesize

    64KB

  • memory/3372-21-0x000001390C8D0000-0x000001390C8E0000-memory.dmp

    Filesize

    64KB

  • memory/3372-22-0x000001390C8E0000-0x000001390C8F0000-memory.dmp

    Filesize

    64KB

  • memory/3372-24-0x000001390C8F0000-0x000001390C900000-memory.dmp

    Filesize

    64KB

  • memory/3372-26-0x000001390C900000-0x000001390C910000-memory.dmp

    Filesize

    64KB

  • memory/3372-29-0x000001390C910000-0x000001390C920000-memory.dmp

    Filesize

    64KB

  • memory/3372-28-0x000001390C600000-0x000001390C601000-memory.dmp

    Filesize

    4KB

  • memory/3372-35-0x000001390C890000-0x000001390C8A0000-memory.dmp

    Filesize

    64KB

  • memory/3372-34-0x000001390C930000-0x000001390C940000-memory.dmp

    Filesize

    64KB

  • memory/3372-97-0x000001390C9D0000-0x000001390C9E0000-memory.dmp

    Filesize

    64KB

  • memory/3372-32-0x000001390C620000-0x000001390C890000-memory.dmp

    Filesize

    2.4MB

  • memory/3372-42-0x000001390C950000-0x000001390C960000-memory.dmp

    Filesize

    64KB

  • memory/3372-43-0x000001390C8C0000-0x000001390C8D0000-memory.dmp

    Filesize

    64KB

  • memory/3372-41-0x000001390C940000-0x000001390C950000-memory.dmp

    Filesize

    64KB

  • memory/3372-46-0x000001390C960000-0x000001390C970000-memory.dmp

    Filesize

    64KB

  • memory/3372-45-0x000001390C8A0000-0x000001390C8B0000-memory.dmp

    Filesize

    64KB

  • memory/3372-40-0x000001390C8B0000-0x000001390C8C0000-memory.dmp

    Filesize

    64KB

  • memory/3372-47-0x000001390C8D0000-0x000001390C8E0000-memory.dmp

    Filesize

    64KB

  • memory/3372-49-0x000001390C970000-0x000001390C980000-memory.dmp

    Filesize

    64KB

  • memory/3372-103-0x000001390CA10000-0x000001390CA20000-memory.dmp

    Filesize

    64KB

  • memory/3372-50-0x000001390C8E0000-0x000001390C8F0000-memory.dmp

    Filesize

    64KB

  • memory/3372-15-0x000001390C8B0000-0x000001390C8C0000-memory.dmp

    Filesize

    64KB

  • memory/3372-59-0x000001390C8F0000-0x000001390C900000-memory.dmp

    Filesize

    64KB

  • memory/3372-60-0x000001390C990000-0x000001390C9A0000-memory.dmp

    Filesize

    64KB

  • memory/3372-61-0x000001390C600000-0x000001390C601000-memory.dmp

    Filesize

    4KB

  • memory/3372-63-0x000001390C900000-0x000001390C910000-memory.dmp

    Filesize

    64KB

  • memory/3372-64-0x000001390C9A0000-0x000001390C9B0000-memory.dmp

    Filesize

    64KB

  • memory/3372-67-0x000001390C910000-0x000001390C920000-memory.dmp

    Filesize

    64KB

  • memory/3372-68-0x000001390C9B0000-0x000001390C9C0000-memory.dmp

    Filesize

    64KB

  • memory/3372-12-0x000001390C890000-0x000001390C8A0000-memory.dmp

    Filesize

    64KB

  • memory/3372-77-0x000001390C9C0000-0x000001390C9D0000-memory.dmp

    Filesize

    64KB

  • memory/3372-76-0x000001390C920000-0x000001390C930000-memory.dmp

    Filesize

    64KB

  • memory/3372-80-0x000001390C600000-0x000001390C601000-memory.dmp

    Filesize

    4KB

  • memory/3372-81-0x000001390C930000-0x000001390C940000-memory.dmp

    Filesize

    64KB

  • memory/3372-82-0x000001390C940000-0x000001390C950000-memory.dmp

    Filesize

    64KB

  • memory/3372-83-0x000001390C950000-0x000001390C960000-memory.dmp

    Filesize

    64KB

  • memory/3372-85-0x000001390C960000-0x000001390C970000-memory.dmp

    Filesize

    64KB

  • memory/3372-100-0x000001390CA00000-0x000001390CA10000-memory.dmp

    Filesize

    64KB

  • memory/3372-87-0x000001390C980000-0x000001390C990000-memory.dmp

    Filesize

    64KB

  • memory/3372-88-0x000001390C990000-0x000001390C9A0000-memory.dmp

    Filesize

    64KB

  • memory/3372-89-0x000001390C9A0000-0x000001390C9B0000-memory.dmp

    Filesize

    64KB

  • memory/3372-90-0x0000000065E40000-0x0000000065E55000-memory.dmp

    Filesize

    84KB

  • memory/3372-91-0x000001390C9B0000-0x000001390C9C0000-memory.dmp

    Filesize

    64KB

  • memory/3372-92-0x000001390C9C0000-0x000001390C9D0000-memory.dmp

    Filesize

    64KB

  • memory/3372-2-0x000001390C620000-0x000001390C890000-memory.dmp

    Filesize

    2.4MB

  • memory/3372-98-0x000001390C9F0000-0x000001390CA00000-memory.dmp

    Filesize

    64KB

  • memory/3372-86-0x000001390C970000-0x000001390C980000-memory.dmp

    Filesize

    64KB

  • memory/3372-17-0x000001390C8C0000-0x000001390C8D0000-memory.dmp

    Filesize

    64KB

  • memory/3372-51-0x000001390C980000-0x000001390C990000-memory.dmp

    Filesize

    64KB

  • memory/3372-104-0x000001390C600000-0x000001390C601000-memory.dmp

    Filesize

    4KB

  • memory/3372-106-0x000001390C600000-0x000001390C601000-memory.dmp

    Filesize

    4KB

  • memory/3372-119-0x000001390C600000-0x000001390C601000-memory.dmp

    Filesize

    4KB

  • memory/3372-124-0x000001390CA20000-0x000001390CA30000-memory.dmp

    Filesize

    64KB

  • memory/3372-131-0x000001390CA30000-0x000001390CA40000-memory.dmp

    Filesize

    64KB

  • memory/3372-134-0x000001390CA40000-0x000001390CA50000-memory.dmp

    Filesize

    64KB

  • memory/3372-136-0x000001390C600000-0x000001390C601000-memory.dmp

    Filesize

    4KB

  • memory/3372-138-0x000001390CA50000-0x000001390CA60000-memory.dmp

    Filesize

    64KB

  • memory/3372-140-0x000001390CA60000-0x000001390CA70000-memory.dmp

    Filesize

    64KB

  • memory/3372-142-0x000001390CA70000-0x000001390CA80000-memory.dmp

    Filesize

    64KB

  • memory/3372-147-0x000001390CA80000-0x000001390CA90000-memory.dmp

    Filesize

    64KB

  • memory/3372-146-0x000001390C9F0000-0x000001390CA00000-memory.dmp

    Filesize

    64KB

  • memory/3372-145-0x000001390C9D0000-0x000001390C9E0000-memory.dmp

    Filesize

    64KB

  • memory/3372-144-0x000001390C9E0000-0x000001390C9F0000-memory.dmp

    Filesize

    64KB

  • memory/3372-149-0x000001390CA90000-0x000001390CAA0000-memory.dmp

    Filesize

    64KB

  • memory/3372-151-0x000001390C600000-0x000001390C601000-memory.dmp

    Filesize

    4KB

  • memory/3372-153-0x000001390CAA0000-0x000001390CAB0000-memory.dmp

    Filesize

    64KB

  • memory/3372-152-0x000001390CA00000-0x000001390CA10000-memory.dmp

    Filesize

    64KB

  • memory/3372-156-0x000001390C600000-0x000001390C601000-memory.dmp

    Filesize

    4KB

  • memory/3372-167-0x000001390CA20000-0x000001390CA30000-memory.dmp

    Filesize

    64KB

  • memory/3372-166-0x000001390CAC0000-0x000001390CAD0000-memory.dmp

    Filesize

    64KB

  • memory/3372-165-0x000001390CAB0000-0x000001390CAC0000-memory.dmp

    Filesize

    64KB

  • memory/3372-164-0x000001390CA10000-0x000001390CA20000-memory.dmp

    Filesize

    64KB

  • memory/3372-162-0x000001390C600000-0x000001390C601000-memory.dmp

    Filesize

    4KB

  • memory/3372-175-0x000001390CA30000-0x000001390CA40000-memory.dmp

    Filesize

    64KB

  • memory/3372-176-0x000001390CAD0000-0x000001390CAE0000-memory.dmp

    Filesize

    64KB

  • memory/3372-180-0x000001390C600000-0x000001390C601000-memory.dmp

    Filesize

    4KB

  • memory/3372-183-0x000001390C600000-0x000001390C601000-memory.dmp

    Filesize

    4KB

  • memory/3372-189-0x000001390C600000-0x000001390C601000-memory.dmp

    Filesize

    4KB

  • memory/3372-194-0x000001390CA40000-0x000001390CA50000-memory.dmp

    Filesize

    64KB

  • memory/3372-199-0x000001390CB00000-0x000001390CB10000-memory.dmp

    Filesize

    64KB

  • memory/3372-201-0x000001390C600000-0x000001390C601000-memory.dmp

    Filesize

    4KB

  • memory/3372-198-0x000001390CAF0000-0x000001390CB00000-memory.dmp

    Filesize

    64KB

  • memory/3372-197-0x000001390CAE0000-0x000001390CAF0000-memory.dmp

    Filesize

    64KB

  • memory/3372-200-0x000001390CA50000-0x000001390CA60000-memory.dmp

    Filesize

    64KB

  • memory/3372-235-0x000001390CA60000-0x000001390CA70000-memory.dmp

    Filesize

    64KB

  • memory/3372-237-0x000001390CA70000-0x000001390CA80000-memory.dmp

    Filesize

    64KB

  • memory/3372-239-0x000001390CA80000-0x000001390CA90000-memory.dmp

    Filesize

    64KB

  • memory/3372-241-0x000001390CA90000-0x000001390CAA0000-memory.dmp

    Filesize

    64KB

  • memory/3372-244-0x000001390CAA0000-0x000001390CAB0000-memory.dmp

    Filesize

    64KB

  • memory/3372-246-0x000001390CAC0000-0x000001390CAD0000-memory.dmp

    Filesize

    64KB

  • memory/3372-245-0x000001390CAB0000-0x000001390CAC0000-memory.dmp

    Filesize

    64KB

  • memory/3372-247-0x000001390CAD0000-0x000001390CAE0000-memory.dmp

    Filesize

    64KB

  • memory/3372-249-0x000001390CAE0000-0x000001390CAF0000-memory.dmp

    Filesize

    64KB

  • memory/3372-251-0x000001390CB00000-0x000001390CB10000-memory.dmp

    Filesize

    64KB

  • memory/3372-250-0x000001390CAF0000-0x000001390CB00000-memory.dmp

    Filesize

    64KB