Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-03-2024 02:33

General

  • Target

    842360492263c33b06bbe3d241a035b29bf29900066d29b3267f000eee07e6a2.exe

  • Size

    1.8MB

  • MD5

    9c7cad9eda9e00f3ab502d8f02cba2ca

  • SHA1

    a249034719737a3d6f4adda631e72c2145787949

  • SHA256

    842360492263c33b06bbe3d241a035b29bf29900066d29b3267f000eee07e6a2

  • SHA512

    7892319b2872dec33031ab4a50efd2de5bf0a58641a011c091c57eaa62dc9957acd82765bfecec60a656736a79328c5fa1ef4733456bde3160ffc3cadffe712e

  • SSDEEP

    24576:s7p3zW7nsL1lzFGE64M3ICpoy5hn5TbtgqzHNJltNupD2m9dDZYK:sV3zHXS3VpNh5TJgqrNJl4CEdGK

Score
10/10

Malware Config

Signatures

  • ParallaxRat

    ParallaxRat is a multipurpose RAT written in MASM.

  • ParallaxRat payload 18 IoCs

    Detects payload of Parallax Rat, a small portable Rat usually digitally signed with a Sectigo certificate.

  • Drops startup file 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 42 IoCs
  • Suspicious use of AdjustPrivilegeToken 39 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 1 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of UnmapMainImage
    PID:3440
    • C:\Users\Admin\AppData\Local\Temp\842360492263c33b06bbe3d241a035b29bf29900066d29b3267f000eee07e6a2.exe
      "C:\Users\Admin\AppData\Local\Temp\842360492263c33b06bbe3d241a035b29bf29900066d29b3267f000eee07e6a2.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:624
  • C:\Windows\SysWOW64\DllHost.exe
    C:\Windows\SysWOW64\DllHost.exe /Processid:{3AD05575-8857-4850-9277-11B85BDB8E09}
    1⤵
    • Drops startup file
    PID:5056
  • C:\Windows\system32\rundll32.exe
    "C:\Windows\system32\rundll32.exe" "C:\Windows\SYSTEM32\EDGEHTML.dll",#141 Microsoft.VCLibs.140.00_8wekyb3d8bbwe
    1⤵
      PID:1184
    • C:\Windows\System32\svchost.exe
      C:\Windows\System32\svchost.exe -k UnistackSvcGroup
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2508

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/624-17-0x00000000030D0000-0x00000000030FC000-memory.dmp
      Filesize

      176KB

    • memory/624-2-0x00000000024D0000-0x0000000002550000-memory.dmp
      Filesize

      512KB

    • memory/624-16-0x00000000030D0000-0x00000000030FC000-memory.dmp
      Filesize

      176KB

    • memory/624-0-0x00000000024D0000-0x0000000002550000-memory.dmp
      Filesize

      512KB

    • memory/624-5-0x0000000002550000-0x0000000002551000-memory.dmp
      Filesize

      4KB

    • memory/624-7-0x0000000000700000-0x0000000000701000-memory.dmp
      Filesize

      4KB

    • memory/624-8-0x00000000030D0000-0x00000000030FC000-memory.dmp
      Filesize

      176KB

    • memory/624-9-0x00000000030D0000-0x00000000030FC000-memory.dmp
      Filesize

      176KB

    • memory/624-10-0x00000000030D0000-0x00000000030FC000-memory.dmp
      Filesize

      176KB

    • memory/624-11-0x00000000030D0000-0x00000000030FC000-memory.dmp
      Filesize

      176KB

    • memory/624-12-0x00000000030D0000-0x00000000030FC000-memory.dmp
      Filesize

      176KB

    • memory/624-13-0x00000000030D0000-0x00000000030FC000-memory.dmp
      Filesize

      176KB

    • memory/624-14-0x00000000030D0000-0x00000000030FC000-memory.dmp
      Filesize

      176KB

    • memory/624-18-0x00000000030D0000-0x00000000030FC000-memory.dmp
      Filesize

      176KB

    • memory/624-32-0x00000000030D0000-0x00000000030FC000-memory.dmp
      Filesize

      176KB

    • memory/624-1-0x0000000077E42000-0x0000000077E43000-memory.dmp
      Filesize

      4KB

    • memory/624-15-0x00000000030D0000-0x00000000030FC000-memory.dmp
      Filesize

      176KB

    • memory/624-19-0x00000000030D0000-0x00000000030FC000-memory.dmp
      Filesize

      176KB

    • memory/624-20-0x00000000030D0000-0x00000000030FC000-memory.dmp
      Filesize

      176KB

    • memory/624-21-0x00000000030D0000-0x00000000030FC000-memory.dmp
      Filesize

      176KB

    • memory/624-22-0x00000000030D0000-0x00000000030FC000-memory.dmp
      Filesize

      176KB

    • memory/624-23-0x00000000030D0000-0x00000000030FC000-memory.dmp
      Filesize

      176KB

    • memory/624-24-0x00000000030D0000-0x00000000030FC000-memory.dmp
      Filesize

      176KB

    • memory/624-26-0x0000000003100000-0x00000000031BE000-memory.dmp
      Filesize

      760KB

    • memory/624-27-0x00000000031C0000-0x0000000003489000-memory.dmp
      Filesize

      2.8MB

    • memory/624-31-0x0000000002550000-0x0000000002551000-memory.dmp
      Filesize

      4KB

    • memory/2508-80-0x000001B59BEE0000-0x000001B59BEE1000-memory.dmp
      Filesize

      4KB

    • memory/2508-48-0x000001B593A70000-0x000001B593A80000-memory.dmp
      Filesize

      64KB

    • memory/2508-64-0x000001B593B70000-0x000001B593B80000-memory.dmp
      Filesize

      64KB

    • memory/3440-6-0x0000000002770000-0x0000000002771000-memory.dmp
      Filesize

      4KB