General

  • Target

    sew1.exe

  • Size

    1.9MB

  • Sample

    240227-snq43acb92

  • MD5

    6c5843a7b8b23ce49dbd3d89a54b56bf

  • SHA1

    afc9a7160ad753b2fedc385f2544d1d98cebf0be

  • SHA256

    f6c901d8959b26428c5fbb9b0c4a18be2057bb4d22e85bfe2442c0a8744a9ff6

  • SHA512

    5322db20006ce6a0ef58470f05b091a10147a57c467ae38eec813b37740decd01c18fe906262146b21e5703b5c902ebf64a0c035487120ce30863fb438d89c08

  • SSDEEP

    24576:syc92Stiatqme6qnvKEOQmSgcetFtABdSCSuWyLZ6gpEVKAlYE1W1:B5jJvHgJtALSCSuZVsTlM

Score
10/10

Malware Config

Targets

    • Target

      sew1.exe

    • Size

      1.9MB

    • MD5

      6c5843a7b8b23ce49dbd3d89a54b56bf

    • SHA1

      afc9a7160ad753b2fedc385f2544d1d98cebf0be

    • SHA256

      f6c901d8959b26428c5fbb9b0c4a18be2057bb4d22e85bfe2442c0a8744a9ff6

    • SHA512

      5322db20006ce6a0ef58470f05b091a10147a57c467ae38eec813b37740decd01c18fe906262146b21e5703b5c902ebf64a0c035487120ce30863fb438d89c08

    • SSDEEP

      24576:syc92Stiatqme6qnvKEOQmSgcetFtABdSCSuWyLZ6gpEVKAlYE1W1:B5jJvHgJtALSCSuZVsTlM

    Score
    10/10
    • ParallaxRat

      ParallaxRat is a multipurpose RAT written in MASM.

    • ParallaxRat payload

      Detects payload of Parallax Rat, a small portable Rat usually digitally signed with a Sectigo certificate.

    • Drops startup file

MITRE ATT&CK Matrix ATT&CK v13

Tasks