Analysis

  • max time kernel
    151s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    02-05-2022 15:15

General

  • Target

    packing list.xlsx.scr

  • Size

    1.3MB

  • MD5

    4d0a93f479c185879347cff75337de5f

  • SHA1

    ff8159da86f6a43d07831c31b3b702375e71edf5

  • SHA256

    464b01b713a4c97b736dae0ea19855e97a172e7c11e9f7fe9ac0e054326c340c

  • SHA512

    1b4cf2d3df76552bb06e0fed18806911e2e19b545f076f3164532edd36f69ab22ad4c219e84b1f1b68aa5c4cdbeba356a161b71da0be3b95c54ea128fb427c42

Score
10/10

Malware Config

Signatures

  • ParallaxRat

    ParallaxRat is a multipurpose RAT written in MASM.

  • ParallaxRat payload 2 IoCs

    Detects payload of Parallax Rat, a small portable Rat usually digitally signed with a Sectigo certificate.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\packing list.xlsx.scr
    "C:\Users\Admin\AppData\Local\Temp\packing list.xlsx.scr" /S
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3524
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Powershell.exe
      "Powershell" Add-MpPreference -ExclusionPath '"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe"'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1448
    • C:\Users\Admin\AppData\Local\Temp\packing list.xlsx.scr
      "C:\Users\Admin\AppData\Local\Temp\packing list.xlsx.scr"
      2⤵
        PID:1656

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1448-140-0x0000000006550000-0x000000000656E000-memory.dmp

      Filesize

      120KB

    • memory/1448-139-0x0000000005F00000-0x0000000005F66000-memory.dmp

      Filesize

      408KB

    • memory/1448-150-0x00000000010A0000-0x00000000010A8000-memory.dmp

      Filesize

      32KB

    • memory/1448-142-0x0000000070E00000-0x0000000070E4C000-memory.dmp

      Filesize

      304KB

    • memory/1448-141-0x0000000006A90000-0x0000000006AC2000-memory.dmp

      Filesize

      200KB

    • memory/1448-135-0x0000000005640000-0x0000000005C68000-memory.dmp

      Filesize

      6.2MB

    • memory/1448-137-0x0000000005D70000-0x0000000005D92000-memory.dmp

      Filesize

      136KB

    • memory/1448-138-0x0000000005E90000-0x0000000005EF6000-memory.dmp

      Filesize

      408KB

    • memory/1448-147-0x0000000007A60000-0x0000000007AF6000-memory.dmp

      Filesize

      600KB

    • memory/1448-132-0x0000000002BC0000-0x0000000002BF6000-memory.dmp

      Filesize

      216KB

    • memory/1448-149-0x0000000007A40000-0x0000000007A5A000-memory.dmp

      Filesize

      104KB

    • memory/1448-148-0x0000000000DA0000-0x0000000000DAE000-memory.dmp

      Filesize

      56KB

    • memory/1448-143-0x0000000006A70000-0x0000000006A8E000-memory.dmp

      Filesize

      120KB

    • memory/1448-144-0x0000000007E80000-0x00000000084FA000-memory.dmp

      Filesize

      6.5MB

    • memory/1448-145-0x0000000007800000-0x000000000781A000-memory.dmp

      Filesize

      104KB

    • memory/1448-146-0x0000000007850000-0x000000000785A000-memory.dmp

      Filesize

      40KB

    • memory/1656-136-0x0000000000400000-0x0000000000424000-memory.dmp

      Filesize

      144KB

    • memory/1656-134-0x0000000000400000-0x0000000000424000-memory.dmp

      Filesize

      144KB

    • memory/3524-130-0x0000000000090000-0x00000000001DA000-memory.dmp

      Filesize

      1.3MB