Analysis
-
max time kernel
121s -
max time network
126s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
09-10-2024 11:41
Static task
static1
Behavioral task
behavioral1
Sample
Ravion.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Ravion.exe
Resource
win10v2004-20241007-en
General
-
Target
Ravion.exe
-
Size
49.7MB
-
MD5
a88316d4c2e9a42e7b301bc295781793
-
SHA1
aa0079be546b312a2dbe8b5a92666c9298474164
-
SHA256
63e5a6fedf34169383b050dc321dd9e13ef9d37938ea737e45726059e852d7a0
-
SHA512
4975426215db50165d76405843944087ce24630b89966f63f0190a0538ebea1ee4be996b29f00047b80ba767a8f6edd7e23e1e8f734e3de09b37c5d4c11011f0
-
SSDEEP
1572864:Hnx/dfByIQZBIvqA2fmb+DXz7o1Yca05xesr:HxlfB+C2fmbCo1dz5UA
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
Processes:
Ravion.exepid process 1980 Ravion.exe 1204 -
Loads dropped DLL 5 IoCs
Processes:
Ravion.exeRavion.exepid process 2012 Ravion.exe 1980 Ravion.exe 1980 Ravion.exe 1980 Ravion.exe 1204 -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
Ravion.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Ravion.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
Ravion.exedescription pid process Token: SeDebugPrivilege 1980 Ravion.exe -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
Ravion.exedescription pid process target process PID 2012 wrote to memory of 1980 2012 Ravion.exe Ravion.exe PID 2012 wrote to memory of 1980 2012 Ravion.exe Ravion.exe PID 2012 wrote to memory of 1980 2012 Ravion.exe Ravion.exe PID 2012 wrote to memory of 1980 2012 Ravion.exe Ravion.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Ravion.exe"C:\Users\Admin\AppData\Local\Temp\Ravion.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2012 -
C:\Users\Admin\AppData\Local\Temp\7z6A34E7DC\Ravion.exeC:\Users\Admin\AppData\Local\Temp\7z6A34E7DC\Ravion.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:1980
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4.7MB
MD5a7349236212b0e5cec2978f2cfa49a1a
SHA15abb08949162fd1985b89ffad40aaf5fc769017e
SHA256a05d04a270f68c8c6d6ea2d23bebf8cd1d5453b26b5442fa54965f90f1c62082
SHA512c7ff4f9146fefedc199360aa04236294349c881b3865ebc58c5646ad6b3f83fca309de1173f5ebf823a14ba65e5ada77b46f20286d1ea62c37e17adbc9a82d02
-
Filesize
1.2MB
MD51b7e26a5178d7e80ef9b5d1bf0c53763
SHA1f3cacde5660e6db3b96a19032707326434c4a1da
SHA25666e5d8d49f9645fd67c12324e0e947b8646779b502a3bc475e3a3aeb650e20bb
SHA512bee9c66dbce0e9ab4ac06b5aa3a01e4fd33475a1be74d92dc9a75c2a3ced6b441f8a76747f3cf09913e38beae055fa277c55267353cda97abd018146e7355b89
-
Filesize
1.9MB
MD59b5895322ea58963c2c26b6ad0212a14
SHA18a182cac411c051cf514b27c42e0d315bd6b55f3
SHA256c7ee407ced4846577a1e8a67ef61cc920010c4f126933774edc24f46d43714e2
SHA5120770b67b94c5063fe670e9a4d5fcd1997139da632861814d3b9a2ef4e6e0c38f0816c2e63b43e6ec17007f139a5147db0cb61c804d865a311f13364b5706c198