Advertisement
vk_intel

2018-12-29: JRat Java RAT Config

Dec 29th, 2018
583
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 6.41 KB | None | 0 0
  1. Source:
  2. h/t @dvk01uk
  3. MD5: 19CD10627207BCF7F7C41EE26CBDD174
  4.  
  5.  
  6. JSON CONFIG (PRETTIFIED):
  7. {
  8. "NETWORK": [{
  9. "PORT": 7777,
  10. "DNS": "127.0.0.1"
  11. }, {
  12. "PORT": 6654,
  13. "DNS": "onyeka1.duckdns.org"
  14. }, {
  15. "PORT": 6654,
  16. "DNS": "onyeka1.duckdns.org"
  17. }],
  18. "INSTALL": true,
  19. "MODULE_PATH": "Wh/Dgq/BX.W",
  20. "PLUGIN_FOLDER": "IATxValeRFB",
  21. "JRE_FOLDER": "bCkJil",
  22. "JAR_FOLDER": "KtXRptueuIB",
  23. "JAR_EXTENSION": "nxPNyG",
  24. "ENCRYPT_KEY": "EJeExFmLFNZvwiHVZtKbquweb",
  25. "DELAY_INSTALL": 2,
  26. "NICKNAME": "User",
  27. "VMWARE": false,
  28. "PLUGIN_EXTENSION": "VNrBF",
  29. "WEBSITE_PROJECT": "https://jrat.io",
  30. "JAR_NAME": "XSZHGSWUUvB",
  31. "SECURITY": [{
  32. "REG": [{
  33. "VALUE": "\"DisableConfig\"=dword:00000001\r\n\"DisableSR\"=dword:00000001\r\n",
  34. "KEY": "[HKEY_LOCAL_MACHINE\\SOFTWARE\\Policies\\Microsoft\\Windows NT\\SystemRestore]"
  35. }],
  36. "NAME": "Restore System"
  37. }, {
  38. "PROCESS": ["ProcessHacker.exe"],
  39. "NAME": "Process Hacker"
  40. }, {
  41. "PROCESS": ["MSASCui.exe", "MsMpEng.exe", "MpUXSrv.exe", "MpCmdRun.exe", "NisSrv.exe", "ConfigSecurityPolicy.exe"],
  42. "NAME": "Windows Defender"
  43. }, {
  44. "PROCESS": ["procexp.exe"],
  45. "NAME": "Process Explorer"
  46. }, {
  47. "PROCESS": ["wireshark.exe", "tshark.exe", "text2pcap.exe", "rawshark.exe", "mergecap.exe", "editcap.exe", "dumpcap.exe", "capinfos.exe"],
  48. "NAME": "Wireshark"
  49. }, {
  50. "PROCESS": ["mbam.exe", "mbamscheduler.exe", "mbamservice.exe"],
  51. "NAME": "MalwareBytes"
  52. }, {
  53. "PROCESS": ["AdAwareService.exe", "AdAwareTray.exe", "WebCompanion.exe", "AdAwareDesktop.exe"],
  54. "NAME": "Ad-Aware Antivirus"
  55. }, {
  56. "PROCESS": ["V3Main.exe", "V3Svc.exe", "V3Up.exe", "V3SP.exe", "V3Proxy.exe", "V3Medic.exe"],
  57. "NAME": "Ahnlab V3 Internet Security 8.0"
  58. }, {
  59. "PROCESS": ["BgScan.exe", "BullGuard.exe", "BullGuardBhvScanner.exe", "BullGuarScanner.exe", "LittleHook.exe", "BullGuardUpdate.exe"],
  60. "NAME": "Bull Guard Antivirus"
  61. }, {
  62. "PROCESS": ["clamscan.exe", "ClamTray.exe", "ClamWin.exe"],
  63. "NAME": "ClamWin Antivirus"
  64. }, {
  65. "PROCESS": ["cis.exe", "CisTray.exe", "cmdagent.exe", "cavwp.exe", "dragon_updater.exe"],
  66. "NAME": "COMODO Antivirus"
  67. }, {
  68. "PROCESS": ["MWAGENT.EXE", "MWASER.EXE", "CONSCTLX.EXE", "avpmapp.exe", "econceal.exe", "escanmon.exe", "escanpro.exe", "TRAYSSER.EXE", "TRAYICOS.EXE", "econser.exe", "VIEWTCP.EXE"],
  69. "NAME": "EScan Antivirus"
  70. }, {
  71. "PROCESS": ["FSHDLL64.exe", "fsgk32.exe", "fshoster32.exe", "FSMA32.EXE", "fsorsp.exe", "fssm32.exe", "FSM32.EXE", "trigger.exe"],
  72. "NAME": "F-Secure Antivirus"
  73. }, {
  74. "PROCESS": ["FProtTray.exe", "FPWin.exe", "FPAVServer.exe"],
  75. "NAME": "F-PROT Antivirus"
  76. }, {
  77. "PROCESS": ["AVK.exe", "GdBgInx64.exe", "AVKProxy.exe", "GDScan.exe", "AVKWCtlx64.exe", "AVKService.exe", "AVKTray.exe", "GDKBFltExe32.exe", "GDSC.exe"],
  78. "NAME": "G DATA Antivirus"
  79. }, {
  80. "PROCESS": ["virusutilities.exe", "guardxservice.exe", "guardxkickoff_x64.exe"],
  81. "NAME": "IKARUS Antivirus"
  82. }, {
  83. "PROCESS": ["iptray.exe", "freshclam.exe", "freshclamwrap.exe"],
  84. "NAME": "Immunet Antivirus"
  85. }, {
  86. "PROCESS": ["K7RTScan.exe", "K7FWSrvc.exe", "K7PSSrvc.exe", "K7EmlPxy.EXE", "K7TSecurity.exe", "K7AVScan.exe", "K7CrvSvc.exe", "K7SysMon.Exe", "K7TSMain.exe", "K7TSMngr.exe"],
  87. "NAME": "K7 Ultimate Antivirus"
  88. }, {
  89. "PROCESS": ["nanosvc.exe", "nanoav.exe"],
  90. "NAME": "NANO Antivirus"
  91. }, {
  92. "PROCESS": ["nnf.exe", "nvcsvc.exe", "nbrowser.exe", "nseupdatesvc.exe", "nfservice.exe", "nwscmon.exe", "njeeves2.exe", "nvcod.exe", "nvoy.exe", "zlhh.exe", "Zlh.exe", "nprosec.exe", "Zanda.exe"],
  93. "NAME": "Norman Antivirus"
  94. }, {
  95. "PROCESS": ["NS.exe"],
  96. "NAME": "Norton Internet Security"
  97. }, {
  98. "PROCESS": ["acs.exe", "op_mon.exe"],
  99. "NAME": "Outpost ASecurity Suite Pro"
  100. }, {
  101. "PROCESS": ["PSANHost.exe", "PSUAMain.exe", "PSUAService.exe", "AgentSvc.exe"],
  102. "NAME": "Panda Antivirus"
  103. }, {
  104. "PROCESS": ["BDSSVC.EXE", "EMLPROXY.EXE", "OPSSVC.EXE", "ONLINENT.EXE", "QUHLPSVC.EXE", "SAPISSVC.EXE", "SCANNER.EXE", "SCANWSCS.EXE", "scproxysrv.exe", "ScSecSvc.exe"],
  105. "NAME": "Quick Heal Antivirus"
  106. }, {
  107. "PROCESS": ["SUPERAntiSpyware.exe", "SASCore64.exe", "SSUpdate64.exe", "SUPERDelete.exe", "SASTask.exe"],
  108. "NAME": "SUPER Anti-Spyware"
  109. }, {
  110. "PROCESS": ["K7RTScan.exe", "K7FWSrvc.exe", "K7PSSrvc.exe", "K7EmlPxy.EXE", "K7TSecurity.exe", "K7AVScan.exe", "K7CrvSvc.exe", "K7SysMon.Exe", "K7TSMain.exe", "K7TSMngr.exe"],
  111. "NAME": "K7 Ultimate Antivirus"
  112. }, {
  113. "PROCESS": ["uiWinMgr.exe", "uiWatchDog.exe", "uiSeAgnt.exe", "PtWatchDog.exe", "PtSvcHost.exe", "PtSessionAgent.exe", "coreFrameworkHost.exe", "coreServiceShell.exe", "uiUpdateTray.exe"],
  114. "NAME": "Trend Micro Antivirus+"
  115. }, {
  116. "PROCESS": ["VIPREUI.exe", "SBAMSvc.exe", "SBAMTray.exe", "SBPIMSvc.exe"],
  117. "NAME": "VIPRE Security 2015"
  118. }, {
  119. "PROCESS": ["bavhm.exe", "BavSvc.exe", "BavTray.exe", "Bav.exe", "BavWebClient.exe", "BavUpdater.exe"],
  120. "NAME": "Baidu Antivirus 2015"
  121. }, {
  122. "PROCESS": ["MCShieldCCC.exe", "MCShieldRTM.exe", "MCShieldDS.exe", "MCS-Uninstall.exe"],
  123. "NAME": "MCShield Anti-Malware Tool"
  124. }, {
  125. "PROCESS": ["SDScan.exe", "SDFSSvc.exe", "SDWelcome.exe", "SDTray.exe"],
  126. "NAME": "SPYBOT AntiMalware"
  127. }, {
  128. "PROCESS": ["UnThreat.exe", "utsvc.exe"],
  129. "NAME": "UnThreat Antivirus"
  130. }, {
  131. "PROCESS": ["FortiClient.exe", "fcappdb.exe", "FCDBlog.exe", "FCHelper64.exe", "fmon.exe", "FortiESNAC.exe", "FortiProxy.exe", "FortiSSLVPNdaemon.exe", "FortiTray.exe", "FortiFW.exe", "FortiClient_Diagnostic_Tool.exe", "av_task.exe"],
  132. "NAME": "FortiClient"
  133. }, {
  134. "PROCESS": ["CertReg.exe", "FilMsg.exe", "FilUp.exe", "filwscc.exe", "filwscc.exe", "psview.exe", "quamgr.exe", "quamgr.exe", "schmgr.exe", "schmgr.exe", "twsscan.exe", "twssrv.exe", "UserReg.exe"],
  135. "NAME": "Twister Antivirus"
  136. }],
  137. "JAR_REGISTRY": "bJnYSNphoio",
  138. "DELAY_CONNECT": 2,
  139. "SECURITY_TIMES": 20,
  140. "VBOX": false
  141. }
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement