Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    09-07-2021 10:20

General

  • Target

    parallax.exe

  • Size

    2.0MB

  • MD5

    81075ebd93715391ee2b49df955bba56

  • SHA1

    fc41898fda17fe85f9aee596a08cace7d6ca4f64

  • SHA256

    f36212eaeac80405017b3247f220ad07a15d95687481698808b15f42028d49cf

  • SHA512

    6d0ada0ac276990557dd95224661ab2cdb7577cc786fd1b49bfb342253298fda24aafa4a037c55fd4232c7d1df510e37d5b1c63d347afde8cbc6f22cc15e0714

Score
10/10

Malware Config

Signatures

  • ParallaxRat

    ParallaxRat is a multipurpose RAT written in MASM.

  • ParallaxRat payload 1 IoCs

    Detects payload of Parallax Rat, a small portable Rat usually digitally signed with a Sectigo certificate.

  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\parallax.exe
    "C:\Users\Admin\AppData\Local\Temp\parallax.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3968
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c xcopy "C:\Users\Admin\AppData\Local\Temp\parallax.exe" "%AppData%\Security\" /y
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3712
      • C:\Windows\SysWOW64\xcopy.exe
        xcopy "C:\Users\Admin\AppData\Local\Temp\parallax.exe" "C:\Users\Admin\AppData\Roaming\Security\" /y
        3⤵
        • Enumerates system info in registry
        PID:4044
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c schtasks /create /sc ONLOGON /tn "Security" /tr "%AppData%\Security\parallax.exe" /it /f
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3904
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /sc ONLOGON /tn "Security" /tr "C:\Users\Admin\AppData\Roaming\Security\parallax.exe" /it /f
        3⤵
        • Creates scheduled task(s)
        PID:500
    • C:\Windows\SysWOW64\sxstrace.exe
      C:\Windows\System32\sxstrace.exe
      2⤵
        PID:1168

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1168-165-0x0000000004F60000-0x00000000050EE000-memory.dmp

      Filesize

      1.6MB

    • memory/1168-174-0x0000000004F60000-0x00000000050EE000-memory.dmp

      Filesize

      1.6MB

    • memory/1168-163-0x0000000003230000-0x000000000337A000-memory.dmp

      Filesize

      1.3MB

    • memory/1168-162-0x0000000003230000-0x000000000337A000-memory.dmp

      Filesize

      1.3MB

    • memory/1168-172-0x0000000004F60000-0x00000000050EE000-memory.dmp

      Filesize

      1.6MB

    • memory/1168-171-0x0000000004F60000-0x00000000050EE000-memory.dmp

      Filesize

      1.6MB

    • memory/1168-170-0x0000000004F60000-0x00000000050EE000-memory.dmp

      Filesize

      1.6MB

    • memory/1168-169-0x0000000004F60000-0x00000000050EE000-memory.dmp

      Filesize

      1.6MB

    • memory/1168-168-0x0000000004F60000-0x00000000050EE000-memory.dmp

      Filesize

      1.6MB

    • memory/1168-166-0x0000000004F60000-0x00000000050EE000-memory.dmp

      Filesize

      1.6MB

    • memory/1168-167-0x0000000004F60000-0x00000000050EE000-memory.dmp

      Filesize

      1.6MB

    • memory/1168-154-0x0000000000F30000-0x0000000000F33000-memory.dmp

      Filesize

      12KB

    • memory/1168-175-0x00007FFDE2700000-0x00007FFDE28DB000-memory.dmp

      Filesize

      1.9MB

    • memory/1168-173-0x0000000004F60000-0x00000000050EE000-memory.dmp

      Filesize

      1.6MB

    • memory/1168-160-0x0000000003230000-0x000000000337A000-memory.dmp

      Filesize

      1.3MB

    • memory/1168-161-0x0000000003230000-0x000000000337A000-memory.dmp

      Filesize

      1.3MB

    • memory/1168-159-0x0000000003230000-0x000000000337A000-memory.dmp

      Filesize

      1.3MB

    • memory/1168-164-0x0000000004F60000-0x00000000050EE000-memory.dmp

      Filesize

      1.6MB

    • memory/1168-158-0x0000000004F60000-0x00000000050EE000-memory.dmp

      Filesize

      1.6MB

    • memory/1168-155-0x0000000077120000-0x00000000772AE000-memory.dmp

      Filesize

      1.6MB

    • memory/1168-176-0x0000000000400000-0x0000000000427000-memory.dmp

      Filesize

      156KB

    • memory/1168-156-0x0000000000F40000-0x0000000000FEE000-memory.dmp

      Filesize

      696KB

    • memory/1168-157-0x0000000003230000-0x000000000337A000-memory.dmp

      Filesize

      1.3MB

    • memory/3968-129-0x00000000026E0000-0x000000000286E000-memory.dmp

      Filesize

      1.6MB

    • memory/3968-131-0x00000000026E0000-0x000000000286E000-memory.dmp

      Filesize

      1.6MB

    • memory/3968-142-0x000000000E5E0000-0x000000000E7BB000-memory.dmp

      Filesize

      1.9MB

    • memory/3968-144-0x000000000E5E0000-0x000000000E7BB000-memory.dmp

      Filesize

      1.9MB

    • memory/3968-145-0x000000000E5E0000-0x000000000E7BB000-memory.dmp

      Filesize

      1.9MB

    • memory/3968-146-0x000000000E5E0000-0x000000000E7BB000-memory.dmp

      Filesize

      1.9MB

    • memory/3968-147-0x000000000E5E0000-0x000000000E7BB000-memory.dmp

      Filesize

      1.9MB

    • memory/3968-148-0x000000000E5E0000-0x000000000E7BB000-memory.dmp

      Filesize

      1.9MB

    • memory/3968-149-0x000000000E5E0000-0x000000000E7BB000-memory.dmp

      Filesize

      1.9MB

    • memory/3968-150-0x000000000E5E0000-0x000000000E7BB000-memory.dmp

      Filesize

      1.9MB

    • memory/3968-141-0x000000000E5E0000-0x000000000E7BB000-memory.dmp

      Filesize

      1.9MB

    • memory/3968-140-0x000000000E5E0000-0x000000000E7BB000-memory.dmp

      Filesize

      1.9MB

    • memory/3968-139-0x000000000E5E0000-0x000000000E7BB000-memory.dmp

      Filesize

      1.9MB

    • memory/3968-138-0x000000000E5E0000-0x000000000E7BB000-memory.dmp

      Filesize

      1.9MB

    • memory/3968-137-0x000000000E5E0000-0x000000000E7BB000-memory.dmp

      Filesize

      1.9MB

    • memory/3968-115-0x00000000008B0000-0x00000000008B1000-memory.dmp

      Filesize

      4KB

    • memory/3968-132-0x00007FFDE2700000-0x00007FFDE28DB000-memory.dmp

      Filesize

      1.9MB

    • memory/3968-143-0x000000000E5E0000-0x000000000E7BB000-memory.dmp

      Filesize

      1.9MB

    • memory/3968-130-0x00000000026E0000-0x000000000286E000-memory.dmp

      Filesize

      1.6MB

    • memory/3968-114-0x0000000077120000-0x00000000772AE000-memory.dmp

      Filesize

      1.6MB

    • memory/3968-128-0x00000000026E0000-0x000000000286E000-memory.dmp

      Filesize

      1.6MB

    • memory/3968-125-0x00000000026E0000-0x000000000286E000-memory.dmp

      Filesize

      1.6MB

    • memory/3968-127-0x00000000026E0000-0x000000000286E000-memory.dmp

      Filesize

      1.6MB

    • memory/3968-126-0x00000000026E0000-0x000000000286E000-memory.dmp

      Filesize

      1.6MB

    • memory/3968-124-0x00000000026E0000-0x000000000286E000-memory.dmp

      Filesize

      1.6MB

    • memory/3968-123-0x00000000026E0000-0x000000000286E000-memory.dmp

      Filesize

      1.6MB

    • memory/3968-122-0x00000000026E0000-0x000000000286E000-memory.dmp

      Filesize

      1.6MB

    • memory/3968-120-0x00000000008C0000-0x00000000008C1000-memory.dmp

      Filesize

      4KB

    • memory/3968-121-0x0000000005E50000-0x0000000005E51000-memory.dmp

      Filesize

      4KB

    • memory/3968-117-0x00000000026E0000-0x000000000286E000-memory.dmp

      Filesize

      1.6MB

    • memory/3968-119-0x00000000026E0000-0x000000000286E000-memory.dmp

      Filesize

      1.6MB

    • memory/3968-118-0x00000000026E0000-0x000000000286E000-memory.dmp

      Filesize

      1.6MB

    • memory/3968-116-0x00000000026E0000-0x000000000286E000-memory.dmp

      Filesize

      1.6MB