General

  • Target

    c8808d17e4ce35534a702f4b318684ef

  • Size

    6.5MB

  • Sample

    240314-nkfrpsda39

  • MD5

    c8808d17e4ce35534a702f4b318684ef

  • SHA1

    3739e8d38d5598a0ac67bc06cbef408ba6e3aa8f

  • SHA256

    d8eb5792d969c21c364da69eca1322ab5f63e0a39b0e542bad4ee95be873c296

  • SHA512

    db966f831ea28ce8110e5ac9df0ebfcc5f3ba30500cd87e404b69929821174fc9431e48b3838b893a9da39b02d9ce1b7396d66a1fcec80ec8451c6e4eceefeb1

  • SSDEEP

    98304:OO5VI/yA/FFrWw//NtM/SmfGnp3b0o5O:/I/D/M/SmenP5O

Score
10/10

Malware Config

Targets

    • Target

      c8808d17e4ce35534a702f4b318684ef

    • Size

      6.5MB

    • MD5

      c8808d17e4ce35534a702f4b318684ef

    • SHA1

      3739e8d38d5598a0ac67bc06cbef408ba6e3aa8f

    • SHA256

      d8eb5792d969c21c364da69eca1322ab5f63e0a39b0e542bad4ee95be873c296

    • SHA512

      db966f831ea28ce8110e5ac9df0ebfcc5f3ba30500cd87e404b69929821174fc9431e48b3838b893a9da39b02d9ce1b7396d66a1fcec80ec8451c6e4eceefeb1

    • SSDEEP

      98304:OO5VI/yA/FFrWw//NtM/SmfGnp3b0o5O:/I/D/M/SmenP5O

    Score
    10/10
    • ParallaxRat

      ParallaxRat is a multipurpose RAT written in MASM.

    • ParallaxRat payload

      Detects payload of Parallax Rat, a small portable Rat usually digitally signed with a Sectigo certificate.

MITRE ATT&CK Matrix

Tasks