Analysis

  • max time kernel
    131s
  • max time network
    136s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    26-09-2024 13:36

General

  • Target

    __MACOSX/Toolz (astro)/._DarkVision Rat.7z

  • Size

    176B

  • MD5

    50391083f1f503e2b48e787e70975a83

  • SHA1

    8bb01e01f5e9ccfbecf68afab49ccaccdb7e4759

  • SHA256

    cef0b1fb664b72ed672ce42b92df7fbf5aefb75c821bea7850949e92ecbddc9f

  • SHA512

    fe59462d2ca2433c4ff3ee86b25d09dc32059cd1147f160ac5ec8d7abeb59fec0458718dfa9bbeac98f6fc806461d85716e821fac51324e31a7d911307f440e6

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c "C:\Users\Admin\AppData\Local\Temp\__MACOSX\Toolz (astro)\._DarkVision Rat.7z"
    1⤵
    • Modifies registry class
    PID:4448
  • C:\Windows\system32\OpenWith.exe
    C:\Windows\system32\OpenWith.exe -Embedding
    1⤵
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:3408

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads