General

  • Target

    GMQI-sam.zip

  • Size

    470KB

  • Sample

    230810-jb4pysah66

  • MD5

    65d402e7b2b70b87b727333930698c14

  • SHA1

    271a4a4c0abcff3d0bd6dc9fa1f292fa130c4c1b

  • SHA256

    37579a4a558404e33863b89f25b4c066cfc20811d7bf7a9bf67d8bfe8a225238

  • SHA512

    23d0a3e46a7daf684f7f88fe9d79fc30ba313070c6140722884aaa80976471c8b36b939cd24415718f439518c8a36606181d853dc6ad3330abf043f62c0782b5

  • SSDEEP

    12288:CpIuIY4+i1h0a2non6c2/0tLZpptUroEBKSzpkLvr:XvY4+i1h0voqctL7jEBK/

Score
10/10

Malware Config

Targets

    • Target

      4ceab10c2d3cdb9ae245f25c67fe95e5349d3c632d3b9140112e7d77720b5252

    • Size

      1.6MB

    • MD5

      eb11d76f4db6786d48ef7ae3f6c3ad9a

    • SHA1

      294482263073bfcc916e0ef6112031e6a195c28d

    • SHA256

      4ceab10c2d3cdb9ae245f25c67fe95e5349d3c632d3b9140112e7d77720b5252

    • SHA512

      9df543053e17f321c7880db66822d875c45b08f061c550daebaaff9214259039d7bb0cbcee4dc44053439df3b10c144a16762f73ee153eeed6d84d9935cc2c8c

    • SSDEEP

      12288:8NVVyrGvaRlb2nZS1dUpSp3fHdSF9e+dy0p1i3v7fjAu1X:IVNPnZSXUpShf2c+dF1BuR

    Score
    10/10
    • ParallaxRat

      ParallaxRat is a multipurpose RAT written in MASM.

    • ParallaxRat payload

      Detects payload of Parallax Rat, a small portable Rat usually digitally signed with a Sectigo certificate.

    • Drops startup file

MITRE ATT&CK Matrix ATT&CK v13

Tasks