Overview
overview
7Static
static
3cc077c8701...5c.exe
windows7-x64
7cc077c8701...5c.exe
windows10-2004-x64
7$0/Archive...64.dll
windows7-x64
1$0/Archive...64.dll
windows10-2004-x64
1$0/Microso...er.dll
windows7-x64
1$0/Microso...er.dll
windows10-2004-x64
1$0/RAVVPN-...er.exe
windows7-x64
1$0/RAVVPN-...er.exe
windows10-2004-x64
1$0/System....te.dll
windows7-x64
1$0/System....te.dll
windows10-2004-x64
1$0/System....le.dll
windows7-x64
1$0/System....le.dll
windows10-2004-x64
1$0/rsAtom.dll
windows7-x64
1$0/rsAtom.dll
windows10-2004-x64
1$0/rsDatabase.dll
windows7-x64
1$0/rsDatabase.dll
windows10-2004-x64
1$0/rsJSON.dll
windows7-x64
1$0/rsJSON.dll
windows10-2004-x64
1$0/rsLogger.dll
windows7-x64
1$0/rsLogger.dll
windows10-2004-x64
1$0/rsStubLib.dll
windows7-x64
1$0/rsStubLib.dll
windows10-2004-x64
1$0/rsTime.dll
windows7-x64
1$0/rsTime.dll
windows10-2004-x64
1Analysis
-
max time kernel
51s -
max time network
58s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
12-06-2024 06:50
Static task
static1
Behavioral task
behavioral1
Sample
cc077c8701bf4c9a4c1c9301eefa7046efb259cf63cf1d86d5dccd524b0b995c.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
cc077c8701bf4c9a4c1c9301eefa7046efb259cf63cf1d86d5dccd524b0b995c.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral3
Sample
$0/ArchiveUtilityx64.dll
Resource
win7-20240419-en
Behavioral task
behavioral4
Sample
$0/ArchiveUtilityx64.dll
Resource
win10v2004-20240611-en
Behavioral task
behavioral5
Sample
$0/Microsoft.Win32.TaskScheduler.dll
Resource
win7-20240221-en
Behavioral task
behavioral6
Sample
$0/Microsoft.Win32.TaskScheduler.dll
Resource
win10v2004-20240611-en
Behavioral task
behavioral7
Sample
$0/RAVVPN-installer.exe
Resource
win7-20240611-en
Behavioral task
behavioral8
Sample
$0/RAVVPN-installer.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral9
Sample
$0/System.Data.SQLite.dll
Resource
win7-20240221-en
Behavioral task
behavioral10
Sample
$0/System.Data.SQLite.dll
Resource
win10v2004-20240611-en
Behavioral task
behavioral11
Sample
$0/System.ValueTuple.dll
Resource
win7-20240508-en
Behavioral task
behavioral12
Sample
$0/System.ValueTuple.dll
Resource
win10v2004-20240226-en
Behavioral task
behavioral13
Sample
$0/rsAtom.dll
Resource
win7-20240220-en
Behavioral task
behavioral14
Sample
$0/rsAtom.dll
Resource
win10v2004-20240508-en
Behavioral task
behavioral15
Sample
$0/rsDatabase.dll
Resource
win7-20240508-en
Behavioral task
behavioral16
Sample
$0/rsDatabase.dll
Resource
win10v2004-20240508-en
Behavioral task
behavioral17
Sample
$0/rsJSON.dll
Resource
win7-20240220-en
Behavioral task
behavioral18
Sample
$0/rsJSON.dll
Resource
win10v2004-20240611-en
Behavioral task
behavioral19
Sample
$0/rsLogger.dll
Resource
win7-20240508-en
Behavioral task
behavioral20
Sample
$0/rsLogger.dll
Resource
win10v2004-20240508-en
Behavioral task
behavioral21
Sample
$0/rsStubLib.dll
Resource
win7-20240419-en
Behavioral task
behavioral22
Sample
$0/rsStubLib.dll
Resource
win10v2004-20240611-en
Behavioral task
behavioral23
Sample
$0/rsTime.dll
Resource
win7-20231129-en
Behavioral task
behavioral24
Sample
$0/rsTime.dll
Resource
win10v2004-20240508-en
General
-
Target
cc077c8701bf4c9a4c1c9301eefa7046efb259cf63cf1d86d5dccd524b0b995c.exe
-
Size
1.1MB
-
MD5
ec0d613808c1029b86330c6eeda7e026
-
SHA1
97b18b88bbdbaf4a17df3d41105cfdbdb799aa31
-
SHA256
cc077c8701bf4c9a4c1c9301eefa7046efb259cf63cf1d86d5dccd524b0b995c
-
SHA512
272001c06269ed77567960f63675c6362deae472e882d677d3618ef9756507eb0bf94ae38821d51a3d7063f3dd2d997ae05d9795bb2cda80f37cc8ef14e869c5
-
SSDEEP
24576:gN8Wqwl8XbQGcKEHsw9zDx74FvPwgkTx1jFhGWcmfUpJCSsXYAsvBci0gsOs:A8xwlIhEHp9zDl4F3A11jiWcSyJVAs5G
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1576 RAVVPN-installer.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1576 RAVVPN-installer.exe -
Suspicious use of WriteProcessMemory 2 IoCs
description pid Process procid_target PID 1116 wrote to memory of 1576 1116 cc077c8701bf4c9a4c1c9301eefa7046efb259cf63cf1d86d5dccd524b0b995c.exe 81 PID 1116 wrote to memory of 1576 1116 cc077c8701bf4c9a4c1c9301eefa7046efb259cf63cf1d86d5dccd524b0b995c.exe 81
Processes
-
C:\Users\Admin\AppData\Local\Temp\cc077c8701bf4c9a4c1c9301eefa7046efb259cf63cf1d86d5dccd524b0b995c.exe"C:\Users\Admin\AppData\Local\Temp\cc077c8701bf4c9a4c1c9301eefa7046efb259cf63cf1d86d5dccd524b0b995c.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1116 -
C:\Users\Admin\AppData\Local\Temp\nsy43A1.tmp\RAVVPN-installer.exe"C:\Users\Admin\AppData\Local\Temp\nsy43A1.tmp\RAVVPN-installer.exe" "C:\Users\Admin\AppData\Local\Temp\cc077c8701bf4c9a4c1c9301eefa7046efb259cf63cf1d86d5dccd524b0b995c.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1576
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
263KB
MD590c51a97424f561e7810c262bf805544
SHA14b6e2872a5637648503d48816d09ddd311b57984
SHA25672c72730300fe79c173e093bbd0511b21952f4d972385da8fbc4e419217acc47
SHA512906a3e7e90990d601206d9af452c2607bc1e3f4e9ddc507b6dbcda704b2ebe6e10925578f93e9c6aca53878d859e90e96ad1f16ff7208d1b6faf364611dfe43d
-
Filesize
155KB
MD596ca672e37e6c0e52b78a6e019bf7810
SHA152cdb09849b917a8cce39edf0fd2436c8f781442
SHA25695045fb3f5b9a9a1c30b7afcf2bf615709d4b708cf42c6781ea627b1a43f0e6a
SHA5129035417c70e7cc74510b8321dd28a788b1f3ba0bd6e45275bd7c8098c5276bbd70c5935bdb08964c5ee8786bb98c118a7476d23a5efcda231453ad3f09000516
-
Filesize
215KB
MD504e734888067ac06f1409d715745b6c6
SHA14b505a303c32a6d69d4b12f1ac623e46667db5de
SHA256b6d8d54fb33393307383b9f9530eea968ae8065dbf32c62b914ce4bd15d4354d
SHA5128be18926600def2f0cf0c1055dcf594db0dd96b26b3fb895e71c42008632f4f34b3edd6608f1acc0f09d2a17a814e3e58482430463c4554b367697cacd4b1fad
-
Filesize
177KB
MD5ab7a909589cb83e0ae9de36f56b435cc
SHA12a30a9da4b0e79623f9e986d3bd85ce141d17310
SHA256ed3e726cf4e48f236ebcd639ff148db03962cc966114a608d1a8d0f7d1737ebd
SHA512b028557ae711c3e4c7852da91dadd140d453404ddb4b85a9d1cd6a7c352f8c16d46bd31956dc39dade47ee927a5a0671c827cff6a4436260599049c8c2d8c471
-
Filesize
238KB
MD5a9a1cd75a6dbc18f1094303011ccbf49
SHA19913bcd3777e6be85b4703de9580f01efa732179
SHA256dcb1efd9e758e8ba34a0ddd60979f47ad9abdc2cadae1075c27df8f9ebfd5ec9
SHA512915300e3013b363e1039e0735cdc78ad12325c64a0a89592fbb187e9bffe3897bf5a2780dc29658ba63b554b25f95e4a1af6439814e0a0af628be923f62e6dde