General

  • Target

    file.exe

  • Size

    1.8MB

  • Sample

    240315-xsmdwsae84

  • MD5

    9c7cad9eda9e00f3ab502d8f02cba2ca

  • SHA1

    a249034719737a3d6f4adda631e72c2145787949

  • SHA256

    842360492263c33b06bbe3d241a035b29bf29900066d29b3267f000eee07e6a2

  • SHA512

    7892319b2872dec33031ab4a50efd2de5bf0a58641a011c091c57eaa62dc9957acd82765bfecec60a656736a79328c5fa1ef4733456bde3160ffc3cadffe712e

  • SSDEEP

    24576:s7p3zW7nsL1lzFGE64M3ICpoy5hn5TbtgqzHNJltNupD2m9dDZYK:sV3zHXS3VpNh5TJgqrNJl4CEdGK

Score
10/10

Malware Config

Targets

    • Target

      file.exe

    • Size

      1.8MB

    • MD5

      9c7cad9eda9e00f3ab502d8f02cba2ca

    • SHA1

      a249034719737a3d6f4adda631e72c2145787949

    • SHA256

      842360492263c33b06bbe3d241a035b29bf29900066d29b3267f000eee07e6a2

    • SHA512

      7892319b2872dec33031ab4a50efd2de5bf0a58641a011c091c57eaa62dc9957acd82765bfecec60a656736a79328c5fa1ef4733456bde3160ffc3cadffe712e

    • SSDEEP

      24576:s7p3zW7nsL1lzFGE64M3ICpoy5hn5TbtgqzHNJltNupD2m9dDZYK:sV3zHXS3VpNh5TJgqrNJl4CEdGK

    Score
    10/10
    • ParallaxRat

      ParallaxRat is a multipurpose RAT written in MASM.

    • ParallaxRat payload

      Detects payload of Parallax Rat, a small portable Rat usually digitally signed with a Sectigo certificate.

    • Drops startup file

MITRE ATT&CK Matrix ATT&CK v13

Tasks