General

  • Target

    fd1cef5cc1c58376c44c193b72163ec4_JaffaCakes118

  • Size

    3.4MB

  • Sample

    240420-s948tacf2s

  • MD5

    fd1cef5cc1c58376c44c193b72163ec4

  • SHA1

    a0d0a16dc003b101667e643a9958a8d71e71ac18

  • SHA256

    4ab16b326be00b6647ab0253f498dc286d6881b993cb5f95284c2db101b92c75

  • SHA512

    c5092a433e1681172757cfc387efa22bb9a54be6da1bd75deeb47ace0d147c020aa98d6400b6bf7ad5a99638a7f9638787b5b262ee31423a3d2a58c9559e958c

  • SSDEEP

    24576:wqoti2coq8PhxEY/Syhf9wv8eWrkDVJpL3ynmsSCLlBwSSMJ13t7uWVOT44Iw4Ml:Ct7PBn9Nl2SSZWQ4Mk5+3KTUhn

Score
10/10

Malware Config

Targets

    • Target

      fd1cef5cc1c58376c44c193b72163ec4_JaffaCakes118

    • Size

      3.4MB

    • MD5

      fd1cef5cc1c58376c44c193b72163ec4

    • SHA1

      a0d0a16dc003b101667e643a9958a8d71e71ac18

    • SHA256

      4ab16b326be00b6647ab0253f498dc286d6881b993cb5f95284c2db101b92c75

    • SHA512

      c5092a433e1681172757cfc387efa22bb9a54be6da1bd75deeb47ace0d147c020aa98d6400b6bf7ad5a99638a7f9638787b5b262ee31423a3d2a58c9559e958c

    • SSDEEP

      24576:wqoti2coq8PhxEY/Syhf9wv8eWrkDVJpL3ynmsSCLlBwSSMJ13t7uWVOT44Iw4Ml:Ct7PBn9Nl2SSZWQ4Mk5+3KTUhn

    Score
    10/10
    • ParallaxRat

      ParallaxRat is a multipurpose RAT written in MASM.

    • ParallaxRat payload

      Detects payload of Parallax Rat, a small portable Rat usually digitally signed with a Sectigo certificate.

    • Drops startup file

MITRE ATT&CK Matrix ATT&CK v13

Tasks