Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-03-2024 03:15

General

  • Target

    842360492263c33b06bbe3d241a035b29bf29900066d29b3267f000eee07e6a2.exe

  • Size

    1.8MB

  • MD5

    9c7cad9eda9e00f3ab502d8f02cba2ca

  • SHA1

    a249034719737a3d6f4adda631e72c2145787949

  • SHA256

    842360492263c33b06bbe3d241a035b29bf29900066d29b3267f000eee07e6a2

  • SHA512

    7892319b2872dec33031ab4a50efd2de5bf0a58641a011c091c57eaa62dc9957acd82765bfecec60a656736a79328c5fa1ef4733456bde3160ffc3cadffe712e

  • SSDEEP

    24576:s7p3zW7nsL1lzFGE64M3ICpoy5hn5TbtgqzHNJltNupD2m9dDZYK:sV3zHXS3VpNh5TJgqrNJl4CEdGK

Score
10/10

Malware Config

Signatures

  • ParallaxRat

    ParallaxRat is a multipurpose RAT written in MASM.

  • ParallaxRat payload 18 IoCs

    Detects payload of Parallax Rat, a small portable Rat usually digitally signed with a Sectigo certificate.

  • Drops startup file 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 42 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 1 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of UnmapMainImage
    PID:3368
    • C:\Users\Admin\AppData\Local\Temp\842360492263c33b06bbe3d241a035b29bf29900066d29b3267f000eee07e6a2.exe
      "C:\Users\Admin\AppData\Local\Temp\842360492263c33b06bbe3d241a035b29bf29900066d29b3267f000eee07e6a2.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4848
  • C:\Windows\SysWOW64\DllHost.exe
    C:\Windows\SysWOW64\DllHost.exe /Processid:{3AD05575-8857-4850-9277-11B85BDB8E09}
    1⤵
    • Drops startup file
    PID:4176

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3368-6-0x00000000010A0000-0x00000000010A1000-memory.dmp
    Filesize

    4KB

  • memory/4848-15-0x00000000030A0000-0x00000000030CC000-memory.dmp
    Filesize

    176KB

  • memory/4848-1-0x0000000077092000-0x0000000077093000-memory.dmp
    Filesize

    4KB

  • memory/4848-16-0x00000000030A0000-0x00000000030CC000-memory.dmp
    Filesize

    176KB

  • memory/4848-17-0x00000000030A0000-0x00000000030CC000-memory.dmp
    Filesize

    176KB

  • memory/4848-5-0x00000000030D0000-0x00000000030D1000-memory.dmp
    Filesize

    4KB

  • memory/4848-8-0x00000000030A0000-0x00000000030CC000-memory.dmp
    Filesize

    176KB

  • memory/4848-9-0x00000000030A0000-0x00000000030CC000-memory.dmp
    Filesize

    176KB

  • memory/4848-10-0x00000000030A0000-0x00000000030CC000-memory.dmp
    Filesize

    176KB

  • memory/4848-11-0x00000000030A0000-0x00000000030CC000-memory.dmp
    Filesize

    176KB

  • memory/4848-12-0x00000000030A0000-0x00000000030CC000-memory.dmp
    Filesize

    176KB

  • memory/4848-13-0x00000000030A0000-0x00000000030CC000-memory.dmp
    Filesize

    176KB

  • memory/4848-0-0x0000000002350000-0x00000000023D0000-memory.dmp
    Filesize

    512KB

  • memory/4848-32-0x00000000030A0000-0x00000000030CC000-memory.dmp
    Filesize

    176KB

  • memory/4848-2-0x0000000002350000-0x00000000023D0000-memory.dmp
    Filesize

    512KB

  • memory/4848-7-0x0000000002310000-0x0000000002311000-memory.dmp
    Filesize

    4KB

  • memory/4848-18-0x00000000030A0000-0x00000000030CC000-memory.dmp
    Filesize

    176KB

  • memory/4848-19-0x00000000030A0000-0x00000000030CC000-memory.dmp
    Filesize

    176KB

  • memory/4848-20-0x00000000030A0000-0x00000000030CC000-memory.dmp
    Filesize

    176KB

  • memory/4848-21-0x00000000030A0000-0x00000000030CC000-memory.dmp
    Filesize

    176KB

  • memory/4848-22-0x00000000030A0000-0x00000000030CC000-memory.dmp
    Filesize

    176KB

  • memory/4848-23-0x00000000030A0000-0x00000000030CC000-memory.dmp
    Filesize

    176KB

  • memory/4848-24-0x00000000030A0000-0x00000000030CC000-memory.dmp
    Filesize

    176KB

  • memory/4848-26-0x00000000030E0000-0x000000000319E000-memory.dmp
    Filesize

    760KB

  • memory/4848-27-0x00000000031A0000-0x0000000003469000-memory.dmp
    Filesize

    2.8MB

  • memory/4848-31-0x00000000030D0000-0x00000000030D1000-memory.dmp
    Filesize

    4KB

  • memory/4848-14-0x00000000030A0000-0x00000000030CC000-memory.dmp
    Filesize

    176KB