General

  • Target

    9a35dda6735102f5aac7876c73f7863a

  • Size

    3.4MB

  • Sample

    240213-3k8vtada89

  • MD5

    9a35dda6735102f5aac7876c73f7863a

  • SHA1

    a3024cae3ab158800dbaa0f1de903ef12270cd83

  • SHA256

    7220bd358f7a359fba4e076252af1c06eddf175463b32a03aa1d59b199c684de

  • SHA512

    d02924c32a3abe9f411fa8247e36af462869618fb36df887c9426d0d21193117f6f91ed374aeeb9b3c6035b0a4c5542b47403355bd0e587d1a76431d522c7d8b

  • SSDEEP

    49152:1wFa6xRMO/S5iS40B1sY4W3vsDPTEPFrHZIR9:8xqO44W3vsDGVHZE

Score
10/10

Malware Config

Targets

    • Target

      9a35dda6735102f5aac7876c73f7863a

    • Size

      3.4MB

    • MD5

      9a35dda6735102f5aac7876c73f7863a

    • SHA1

      a3024cae3ab158800dbaa0f1de903ef12270cd83

    • SHA256

      7220bd358f7a359fba4e076252af1c06eddf175463b32a03aa1d59b199c684de

    • SHA512

      d02924c32a3abe9f411fa8247e36af462869618fb36df887c9426d0d21193117f6f91ed374aeeb9b3c6035b0a4c5542b47403355bd0e587d1a76431d522c7d8b

    • SSDEEP

      49152:1wFa6xRMO/S5iS40B1sY4W3vsDPTEPFrHZIR9:8xqO44W3vsDGVHZE

    Score
    10/10
    • ParallaxRat

      ParallaxRat is a multipurpose RAT written in MASM.

    • ParallaxRat payload

      Detects payload of Parallax Rat, a small portable Rat usually digitally signed with a Sectigo certificate.

    • Blocklisted process makes network request

MITRE ATT&CK Matrix

Tasks