General

  • Target

    eaa326d91058e7966e9350fcf9e85f68_JaffaCakes118

  • Size

    172KB

  • Sample

    240410-j7bdaahc38

  • MD5

    eaa326d91058e7966e9350fcf9e85f68

  • SHA1

    11117c44736f0d1f52c848e8a30fad75eb78e5bc

  • SHA256

    5b41d194193aff5d738663061e42fb95e2af7d25c60855f447f4bc3c8cd07089

  • SHA512

    1edec6432230ecb54994d54e6fada6da8c24b1ba626923853263711abe428aa6649e6bca02b80b49e335ab8e5f5bb75c166d1ddfa558deb8560793d1a9a095be

  • SSDEEP

    3072:maUBnqyY8Dh4YY4wHXaVLdaQXQyxBpgqYDvHAoFGT99:m9BnqyY8NZBwHKVL1XQyRKvHdFGT

Score
10/10

Malware Config

Targets

    • Target

      eaa326d91058e7966e9350fcf9e85f68_JaffaCakes118

    • Size

      172KB

    • MD5

      eaa326d91058e7966e9350fcf9e85f68

    • SHA1

      11117c44736f0d1f52c848e8a30fad75eb78e5bc

    • SHA256

      5b41d194193aff5d738663061e42fb95e2af7d25c60855f447f4bc3c8cd07089

    • SHA512

      1edec6432230ecb54994d54e6fada6da8c24b1ba626923853263711abe428aa6649e6bca02b80b49e335ab8e5f5bb75c166d1ddfa558deb8560793d1a9a095be

    • SSDEEP

      3072:maUBnqyY8Dh4YY4wHXaVLdaQXQyxBpgqYDvHAoFGT99:m9BnqyY8NZBwHKVL1XQyRKvHdFGT

    Score
    10/10
    • ParallaxRat

      ParallaxRat is a multipurpose RAT written in MASM.

    • ParallaxRat payload

      Detects payload of Parallax Rat, a small portable Rat usually digitally signed with a Sectigo certificate.

MITRE ATT&CK Matrix

Tasks