General

  • Target

    337e300721c80ee6c114cc38b2ed786a

  • Size

    1.8MB

  • Sample

    240207-x9ds3sae68

  • MD5

    337e300721c80ee6c114cc38b2ed786a

  • SHA1

    c6403b50de536acd4b7b90a4173ebe86bb86a001

  • SHA256

    500670f00b1e99426a3f5a49634475b69e3bca76442f7ad6db3b082fd094aecb

  • SHA512

    bdec678edfcdd29d0c8fb585cedd628ee6629410e79cfae3f8747066f9264c2f4ad92a35a31df4a48ab8e4682b47aca49fbff3ce22c9e80f6ccad5796f6530b4

  • SSDEEP

    24576:DTEk3Xn9SWNNjE6zdAiYVs6hkBWa514UeWgzSULrGlK3Tacr+bZ47x:3nN4AAU6AoPQULrGlK3TcZ47

Score
10/10

Malware Config

Targets

    • Target

      337e300721c80ee6c114cc38b2ed786a

    • Size

      1.8MB

    • MD5

      337e300721c80ee6c114cc38b2ed786a

    • SHA1

      c6403b50de536acd4b7b90a4173ebe86bb86a001

    • SHA256

      500670f00b1e99426a3f5a49634475b69e3bca76442f7ad6db3b082fd094aecb

    • SHA512

      bdec678edfcdd29d0c8fb585cedd628ee6629410e79cfae3f8747066f9264c2f4ad92a35a31df4a48ab8e4682b47aca49fbff3ce22c9e80f6ccad5796f6530b4

    • SSDEEP

      24576:DTEk3Xn9SWNNjE6zdAiYVs6hkBWa514UeWgzSULrGlK3Tacr+bZ47x:3nN4AAU6AoPQULrGlK3TcZ47

    Score
    10/10
    • ParallaxRat

      ParallaxRat is a multipurpose RAT written in MASM.

    • ParallaxRat payload

      Detects payload of Parallax Rat, a small portable Rat usually digitally signed with a Sectigo certificate.

    • Drops startup file

MITRE ATT&CK Matrix ATT&CK v13

Tasks