Analysis

  • max time kernel
    140s
  • max time network
    144s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    07-02-2024 19:30

General

  • Target

    337e300721c80ee6c114cc38b2ed786a.exe

  • Size

    1.8MB

  • MD5

    337e300721c80ee6c114cc38b2ed786a

  • SHA1

    c6403b50de536acd4b7b90a4173ebe86bb86a001

  • SHA256

    500670f00b1e99426a3f5a49634475b69e3bca76442f7ad6db3b082fd094aecb

  • SHA512

    bdec678edfcdd29d0c8fb585cedd628ee6629410e79cfae3f8747066f9264c2f4ad92a35a31df4a48ab8e4682b47aca49fbff3ce22c9e80f6ccad5796f6530b4

  • SSDEEP

    24576:DTEk3Xn9SWNNjE6zdAiYVs6hkBWa514UeWgzSULrGlK3Tacr+bZ47x:3nN4AAU6AoPQULrGlK3TcZ47

Score
10/10

Malware Config

Signatures

  • ParallaxRat

    ParallaxRat is a multipurpose RAT written in MASM.

  • ParallaxRat payload 18 IoCs

    Detects payload of Parallax Rat, a small portable Rat usually digitally signed with a Sectigo certificate.

  • Drops startup file 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 21 IoCs
  • Suspicious use of WriteProcessMemory 1 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1236
      • C:\Users\Admin\AppData\Local\Temp\337e300721c80ee6c114cc38b2ed786a.exe
        "C:\Users\Admin\AppData\Local\Temp\337e300721c80ee6c114cc38b2ed786a.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:2412
    • C:\Windows\SysWOW64\DllHost.exe
      C:\Windows\SysWOW64\DllHost.exe /Processid:{3AD05575-8857-4850-9277-11B85BDB8E09}
      1⤵
      • Drops startup file
      PID:2656

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1236-6-0x00000000026A0000-0x00000000026A1000-memory.dmp
      Filesize

      4KB

    • memory/1236-9-0x00000000026A0000-0x00000000026A1000-memory.dmp
      Filesize

      4KB

    • memory/2412-15-0x00000000038C0000-0x00000000038EC000-memory.dmp
      Filesize

      176KB

    • memory/2412-30-0x0000000000360000-0x00000000003E0000-memory.dmp
      Filesize

      512KB

    • memory/2412-8-0x0000000003900000-0x0000000003901000-memory.dmp
      Filesize

      4KB

    • memory/2412-10-0x00000000038F0000-0x00000000038F1000-memory.dmp
      Filesize

      4KB

    • memory/2412-1-0x0000000000360000-0x00000000003E0000-memory.dmp
      Filesize

      512KB

    • memory/2412-11-0x0000000003910000-0x0000000003911000-memory.dmp
      Filesize

      4KB

    • memory/2412-5-0x0000000000400000-0x00000000005CF000-memory.dmp
      Filesize

      1.8MB

    • memory/2412-12-0x00000000038C0000-0x00000000038EC000-memory.dmp
      Filesize

      176KB

    • memory/2412-19-0x00000000038C0000-0x00000000038EC000-memory.dmp
      Filesize

      176KB

    • memory/2412-18-0x00000000038C0000-0x00000000038EC000-memory.dmp
      Filesize

      176KB

    • memory/2412-17-0x00000000038C0000-0x00000000038EC000-memory.dmp
      Filesize

      176KB

    • memory/2412-16-0x00000000038C0000-0x00000000038EC000-memory.dmp
      Filesize

      176KB

    • memory/2412-34-0x00000000038C0000-0x00000000038EC000-memory.dmp
      Filesize

      176KB

    • memory/2412-2-0x000000007788F000-0x0000000077890000-memory.dmp
      Filesize

      4KB

    • memory/2412-25-0x00000000038C0000-0x00000000038EC000-memory.dmp
      Filesize

      176KB

    • memory/2412-20-0x00000000038C0000-0x00000000038EC000-memory.dmp
      Filesize

      176KB

    • memory/2412-22-0x00000000038C0000-0x00000000038EC000-memory.dmp
      Filesize

      176KB

    • memory/2412-21-0x00000000038C0000-0x00000000038EC000-memory.dmp
      Filesize

      176KB

    • memory/2412-13-0x00000000038C0000-0x00000000038EC000-memory.dmp
      Filesize

      176KB

    • memory/2412-26-0x00000000038C0000-0x00000000038EC000-memory.dmp
      Filesize

      176KB

    • memory/2412-24-0x00000000038C0000-0x00000000038EC000-memory.dmp
      Filesize

      176KB

    • memory/2412-23-0x00000000038C0000-0x00000000038EC000-memory.dmp
      Filesize

      176KB

    • memory/2412-27-0x00000000038C0000-0x00000000038EC000-memory.dmp
      Filesize

      176KB

    • memory/2412-28-0x00000000038C0000-0x00000000038EC000-memory.dmp
      Filesize

      176KB

    • memory/2412-29-0x0000000000220000-0x0000000000221000-memory.dmp
      Filesize

      4KB

    • memory/2412-14-0x00000000038C0000-0x00000000038EC000-memory.dmp
      Filesize

      176KB

    • memory/2412-33-0x0000000003900000-0x0000000003901000-memory.dmp
      Filesize

      4KB

    • memory/2412-0-0x0000000000220000-0x0000000000221000-memory.dmp
      Filesize

      4KB