General

  • Target

    cdf6a63fd74ea83f310a796a9c21c659

  • Size

    3.4MB

  • Sample

    240316-nqndqsab6x

  • MD5

    cdf6a63fd74ea83f310a796a9c21c659

  • SHA1

    6637b6960b46f412a15e3a6eadaeda147a27a49b

  • SHA256

    bda3868320633ed3af8b26997af76d2a5853b3c8d4e2951efec4510809b1011b

  • SHA512

    90b8c0b0ea11daa42bd28e4b086161ca79dcb100cd727ecc041671d568178d4ae01e20c24187ce7366ec7855058ca28c1a1582ffded78a214420862f9b1f0c27

  • SSDEEP

    49152:+wFa6xRMO/S5iS40B1RY4W3vsDPTE5FBHZJU:bxqO14W3vsDEzHZJU

Score
10/10

Malware Config

Targets

    • Target

      cdf6a63fd74ea83f310a796a9c21c659

    • Size

      3.4MB

    • MD5

      cdf6a63fd74ea83f310a796a9c21c659

    • SHA1

      6637b6960b46f412a15e3a6eadaeda147a27a49b

    • SHA256

      bda3868320633ed3af8b26997af76d2a5853b3c8d4e2951efec4510809b1011b

    • SHA512

      90b8c0b0ea11daa42bd28e4b086161ca79dcb100cd727ecc041671d568178d4ae01e20c24187ce7366ec7855058ca28c1a1582ffded78a214420862f9b1f0c27

    • SSDEEP

      49152:+wFa6xRMO/S5iS40B1RY4W3vsDPTE5FBHZJU:bxqO14W3vsDEzHZJU

    Score
    10/10
    • ParallaxRat

      ParallaxRat is a multipurpose RAT written in MASM.

    • ParallaxRat payload

      Detects payload of Parallax Rat, a small portable Rat usually digitally signed with a Sectigo certificate.

    • Blocklisted process makes network request

MITRE ATT&CK Matrix

Tasks