Analysis
-
max time kernel
142s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20230831-en -
resource tags
arch:x64arch:x86image:win10v2004-20230831-enlocale:en-usos:windows10-2004-x64system -
submitted
01-09-2023 18:13
Static task
static1
Behavioral task
behavioral1
Sample
0x0004000000004ed7-39.ps1
Resource
win7-20230831-en
General
-
Target
0x0004000000004ed7-39.ps1
-
Size
894KB
-
MD5
15f6043283bca82a89fe8bfe9437d95f
-
SHA1
e095820f8ef5a81e6cd6d8769d10196fb95a815f
-
SHA256
05a4408dde667582f0c04b49264be872c5502499814530d3e1880fc403e09a9e
-
SHA512
dc1587897e8e0dc73bf422a2edf5c50b351b2480b84cac419fe70b5af4a2ac42b5a2d4761af24da3366675c5cc39fe3173694c1b0a6f516fd6d4b3537634666e
-
SSDEEP
24576:D0VOCg6fsQsenEYTHKRCXT4QmeL3eGdYTz47btorrG:E/trTq0X3/Om
Malware Config
Signatures
-
ParallaxRat payload 15 IoCs
Detects payload of Parallax Rat, a small portable Rat usually digitally signed with a Sectigo certificate.
resource yara_rule behavioral2/memory/1560-28-0x0000000000400000-0x0000000000775000-memory.dmp parallax_rat behavioral2/memory/1560-29-0x0000000000400000-0x0000000000775000-memory.dmp parallax_rat behavioral2/memory/1560-30-0x0000000000400000-0x0000000000775000-memory.dmp parallax_rat behavioral2/memory/1560-31-0x0000000000400000-0x0000000000775000-memory.dmp parallax_rat behavioral2/memory/1560-32-0x0000000000400000-0x0000000000775000-memory.dmp parallax_rat behavioral2/memory/1560-33-0x0000000000400000-0x0000000000775000-memory.dmp parallax_rat behavioral2/memory/1560-34-0x0000000000400000-0x0000000000775000-memory.dmp parallax_rat behavioral2/memory/1560-35-0x0000000000400000-0x0000000000775000-memory.dmp parallax_rat behavioral2/memory/1560-36-0x0000000000400000-0x0000000000775000-memory.dmp parallax_rat behavioral2/memory/1560-37-0x0000000000400000-0x0000000000775000-memory.dmp parallax_rat behavioral2/memory/1560-38-0x0000000000400000-0x0000000000775000-memory.dmp parallax_rat behavioral2/memory/1560-39-0x0000000000400000-0x0000000000775000-memory.dmp parallax_rat behavioral2/memory/1560-40-0x0000000000400000-0x0000000000775000-memory.dmp parallax_rat behavioral2/memory/1560-41-0x0000000000400000-0x0000000000775000-memory.dmp parallax_rat behavioral2/memory/1560-42-0x0000000000400000-0x0000000000775000-memory.dmp parallax_rat -
Executes dropped EXE 1 IoCs
pid Process 1560 winlogon.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 8 IoCs
pid Process 1560 winlogon.exe 1560 winlogon.exe 1560 winlogon.exe 1560 winlogon.exe 1560 winlogon.exe 1560 winlogon.exe 1560 winlogon.exe 1560 winlogon.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2224 powershell.exe 2224 powershell.exe 1560 winlogon.exe 1560 winlogon.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2224 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1560 winlogon.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2224 wrote to memory of 1560 2224 powershell.exe 83 PID 2224 wrote to memory of 1560 2224 powershell.exe 83 PID 2224 wrote to memory of 1560 2224 powershell.exe 83
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\0x0004000000004ed7-39.ps11⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2224 -
C:\Users\Admin\AppData\Local\Temp\winlogon.exe"C:\Users\Admin\AppData\Local\Temp\winlogon.exe"2⤵
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:1560
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
670KB
MD555c7be4330887d76e753be2cbc2e0cf9
SHA19241c8ff194463057f75e47113339b9958b28151
SHA256c148faf2e25b7b05e3d9e960a84014a6de63d96b37313b00017851d57de817d0
SHA5128a0797ede983ee0639ec56f38f62d4059e0885a1114d1c3dba34331685c309c2e9e76247c2e432565c4d032dfc03a2e31576cf4cd93bc30064e61d1669a66dbe
-
Filesize
670KB
MD555c7be4330887d76e753be2cbc2e0cf9
SHA19241c8ff194463057f75e47113339b9958b28151
SHA256c148faf2e25b7b05e3d9e960a84014a6de63d96b37313b00017851d57de817d0
SHA5128a0797ede983ee0639ec56f38f62d4059e0885a1114d1c3dba34331685c309c2e9e76247c2e432565c4d032dfc03a2e31576cf4cd93bc30064e61d1669a66dbe
-
Filesize
670KB
MD555c7be4330887d76e753be2cbc2e0cf9
SHA19241c8ff194463057f75e47113339b9958b28151
SHA256c148faf2e25b7b05e3d9e960a84014a6de63d96b37313b00017851d57de817d0
SHA5128a0797ede983ee0639ec56f38f62d4059e0885a1114d1c3dba34331685c309c2e9e76247c2e432565c4d032dfc03a2e31576cf4cd93bc30064e61d1669a66dbe