General

  • Target

    NEAS.13e98deb3f6f3847211ee4daad98b840_JC.exe

  • Size

    201KB

  • Sample

    231105-fatltaba2s

  • MD5

    13e98deb3f6f3847211ee4daad98b840

  • SHA1

    9df6e00dcdbcc71754d8dde90488e312b21d9a66

  • SHA256

    1c8a23288d8a2c59d9b7476f7a0c98fbb602963a5884e2bfc6348f05c3894634

  • SHA512

    f0443fd1d5799c3a0f271843248cd7d97d791572c04a89b03a44e4a7844c24e2baa433dcfb2f74056bc33b0bf87fa4fdc1322760af451de8bab7c2c43568ce8b

  • SSDEEP

    6144:Hza2Nj+MLxwkcWTq/81DDiSTz9nqEja3TXU0xtFx:HqEjk7l7Fx

Malware Config

Targets

    • Target

      NEAS.13e98deb3f6f3847211ee4daad98b840_JC.exe

    • Size

      201KB

    • MD5

      13e98deb3f6f3847211ee4daad98b840

    • SHA1

      9df6e00dcdbcc71754d8dde90488e312b21d9a66

    • SHA256

      1c8a23288d8a2c59d9b7476f7a0c98fbb602963a5884e2bfc6348f05c3894634

    • SHA512

      f0443fd1d5799c3a0f271843248cd7d97d791572c04a89b03a44e4a7844c24e2baa433dcfb2f74056bc33b0bf87fa4fdc1322760af451de8bab7c2c43568ce8b

    • SSDEEP

      6144:Hza2Nj+MLxwkcWTq/81DDiSTz9nqEja3TXU0xtFx:HqEjk7l7Fx

    • ParallaxRat

      ParallaxRat is a multipurpose RAT written in MASM.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Tasks