Analysis
-
max time kernel
150s -
max time network
159s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
02-05-2022 15:15
Static task
static1
Behavioral task
behavioral1
Sample
packing list.xlsx.scr
Resource
win7-20220414-en
windows7_x64
0 signatures
0 seconds
General
-
Target
packing list.xlsx.scr
-
Size
1.3MB
-
MD5
4d0a93f479c185879347cff75337de5f
-
SHA1
ff8159da86f6a43d07831c31b3b702375e71edf5
-
SHA256
464b01b713a4c97b736dae0ea19855e97a172e7c11e9f7fe9ac0e054326c340c
-
SHA512
1b4cf2d3df76552bb06e0fed18806911e2e19b545f076f3164532edd36f69ab22ad4c219e84b1f1b68aa5c4cdbeba356a161b71da0be3b95c54ea128fb427c42
Malware Config
Signatures
-
ParallaxRat payload 7 IoCs
Detects payload of Parallax Rat, a small portable Rat usually digitally signed with a Sectigo certificate.
resource yara_rule behavioral1/memory/1712-63-0x0000000000400000-0x0000000000424000-memory.dmp parallax_rat behavioral1/memory/1712-64-0x0000000000400000-0x0000000000424000-memory.dmp parallax_rat behavioral1/memory/1712-65-0x0000000000400000-0x0000000000424000-memory.dmp parallax_rat behavioral1/memory/1712-68-0x0000000000400000-0x0000000000424000-memory.dmp parallax_rat behavioral1/memory/1712-67-0x0000000000400000-0x0000000000424000-memory.dmp parallax_rat behavioral1/memory/1712-69-0x000000000040A51F-mapping.dmp parallax_rat behavioral1/memory/1712-71-0x0000000000400000-0x0000000000424000-memory.dmp parallax_rat -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1668 set thread context of 1712 1668 packing list.xlsx.scr 29 -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1720 Powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1668 packing list.xlsx.scr Token: SeDebugPrivilege 1720 Powershell.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 1668 wrote to memory of 1720 1668 packing list.xlsx.scr 27 PID 1668 wrote to memory of 1720 1668 packing list.xlsx.scr 27 PID 1668 wrote to memory of 1720 1668 packing list.xlsx.scr 27 PID 1668 wrote to memory of 1720 1668 packing list.xlsx.scr 27 PID 1668 wrote to memory of 1712 1668 packing list.xlsx.scr 29 PID 1668 wrote to memory of 1712 1668 packing list.xlsx.scr 29 PID 1668 wrote to memory of 1712 1668 packing list.xlsx.scr 29 PID 1668 wrote to memory of 1712 1668 packing list.xlsx.scr 29 PID 1668 wrote to memory of 1712 1668 packing list.xlsx.scr 29 PID 1668 wrote to memory of 1712 1668 packing list.xlsx.scr 29 PID 1668 wrote to memory of 1712 1668 packing list.xlsx.scr 29 PID 1668 wrote to memory of 1712 1668 packing list.xlsx.scr 29 PID 1668 wrote to memory of 1712 1668 packing list.xlsx.scr 29 PID 1668 wrote to memory of 1712 1668 packing list.xlsx.scr 29 PID 1668 wrote to memory of 1712 1668 packing list.xlsx.scr 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\packing list.xlsx.scr"C:\Users\Admin\AppData\Local\Temp\packing list.xlsx.scr" /S1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1668 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Powershell.exe"Powershell" Add-MpPreference -ExclusionPath '"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe"'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1720
-
-
C:\Users\Admin\AppData\Local\Temp\packing list.xlsx.scr"C:\Users\Admin\AppData\Local\Temp\packing list.xlsx.scr"2⤵PID:1712
-