General

  • Target

    dd2b6e5b02de97b7888bb22135c2c9771c6a2477a59e96463141c36d30e80fbb.bin

  • Size

    5.8MB

  • Sample

    210727-wqmnl4xf3n

  • MD5

    1b890e13edc227f3605e8725fa62c4c3

  • SHA1

    65979c3b01a41b7b5939d7808d3791350b65e6fa

  • SHA256

    dd2b6e5b02de97b7888bb22135c2c9771c6a2477a59e96463141c36d30e80fbb

  • SHA512

    a2f1b53c8d0d9a02aa31ade6cc3ade106af65ff92f9b6fe4286692ea65367cfb0991087fc6919fc346bf3d486ae1c9edd7f9d4d426c21b2a6913024ab5c45966

Malware Config

Targets

    • Target

      dd2b6e5b02de97b7888bb22135c2c9771c6a2477a59e96463141c36d30e80fbb.bin

    • Size

      5.8MB

    • MD5

      1b890e13edc227f3605e8725fa62c4c3

    • SHA1

      65979c3b01a41b7b5939d7808d3791350b65e6fa

    • SHA256

      dd2b6e5b02de97b7888bb22135c2c9771c6a2477a59e96463141c36d30e80fbb

    • SHA512

      a2f1b53c8d0d9a02aa31ade6cc3ade106af65ff92f9b6fe4286692ea65367cfb0991087fc6919fc346bf3d486ae1c9edd7f9d4d426c21b2a6913024ab5c45966

    • ParallaxRat

      ParallaxRat is a multipurpose RAT written in MASM.

    • ParallaxRat payload

      Detects payload of Parallax Rat, a small portable Rat usually digitally signed with a Sectigo certificate.

    • suricata: ET MALWARE Parallax CnC Response Activity M14

    • Blocklisted process makes network request

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Loads dropped DLL

MITRE ATT&CK Matrix

Tasks