General

  • Target

    9c7cad9eda9e00f3ab502d8f02cba2ca.bin

  • Size

    894KB

  • Sample

    240317-dr1qcadd7x

  • MD5

    96d31ee4c5e17c902ac4a86a90fd6f3e

  • SHA1

    df0f5f5abbe40c73c14ec75b9bfb9f1c358780a0

  • SHA256

    1179eb75148f2a3f4d363d267353cb3ee1c3a58d1aecaf8f62ac7beddf306bba

  • SHA512

    27705ec32146994611279f9c94200cb7e43cb17e02257c4af42e4ca9b36249a076bb36d163183ae8f3de1f904760f9edafd02ad3dde1ef9d851060da0a60730e

  • SSDEEP

    24576:5w+rpqOj4XUu0cTevwH03/PIG4eDG5Q5sQgrSUhCzpPNa:b4XUu0zvwI5Hq06ShlPY

Score
10/10

Malware Config

Targets

    • Target

      842360492263c33b06bbe3d241a035b29bf29900066d29b3267f000eee07e6a2.exe

    • Size

      1.8MB

    • MD5

      9c7cad9eda9e00f3ab502d8f02cba2ca

    • SHA1

      a249034719737a3d6f4adda631e72c2145787949

    • SHA256

      842360492263c33b06bbe3d241a035b29bf29900066d29b3267f000eee07e6a2

    • SHA512

      7892319b2872dec33031ab4a50efd2de5bf0a58641a011c091c57eaa62dc9957acd82765bfecec60a656736a79328c5fa1ef4733456bde3160ffc3cadffe712e

    • SSDEEP

      24576:s7p3zW7nsL1lzFGE64M3ICpoy5hn5TbtgqzHNJltNupD2m9dDZYK:sV3zHXS3VpNh5TJgqrNJl4CEdGK

    Score
    10/10
    • ParallaxRat

      ParallaxRat is a multipurpose RAT written in MASM.

    • ParallaxRat payload

      Detects payload of Parallax Rat, a small portable Rat usually digitally signed with a Sectigo certificate.

    • Drops startup file

MITRE ATT&CK Matrix ATT&CK v13

Tasks