MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 5b9eef2199515e5bf4cd00a176b35747f8bc9984183213fec864aca2c1918a70. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



ParallaxRAT


Vendor detections: 10


Intelligence 10 IOCs YARA 2 File information Comments

SHA256 hash: 5b9eef2199515e5bf4cd00a176b35747f8bc9984183213fec864aca2c1918a70
SHA3-384 hash: a06a4fd048f6639f0ffe58469556002919c64b5660ccccf41199edcd017d7716159bcedd6d7f6e07379eb76978d5f4fe
SHA1 hash: e9d7952470032a19cdd79e01cdcf6e6762c8ffa7
MD5 hash: c8fef9f26f288684e1dd99e495dbf775
humanhash: single-fourteen-north-arizona
File name:5b9eef2199515e5bf4cd00a176b35747f8bc9984183213fec864aca2c1918a70.bin
Download: download sample
Signature ParallaxRAT
File size:6'852'072 bytes
First seen:2021-07-27 09:13:33 UTC
Last seen:2021-10-21 10:19:45 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash ef55257d8e5414c1ada866422d7543c5 (2 x ParallaxRAT)
ssdeep 98304:pO5VI/yA/FFrWw//NtM/SmfGnp3b0o5O:eI/D/M/SmenP5O
Threatray 2'972 similar samples on MalwareBazaar
TLSH T10F667C22F244963ED49F0A39442BA664993F7B313923CD5B97F4588C8F365817E3A387
dhash icon e9d5f0d5ddd5dde9 (3 x ParallaxRAT, 3 x Rhadamanthys, 1 x CoinMiner)
Reporter JAMESWT_WT
Tags:51.195.57.229 exe Key 4 Solutions s. r. o. ParallaxRAT signed

Code Signing Certificate

Organisation:Key 4 Solutions, s. r. o.
Issuer:Sectigo RSA Code Signing CA
Algorithm:sha256WithRSAEncryption
Valid from:2021-05-19T00:00:00Z
Valid to:2022-05-19T23:59:59Z
Serial number: f112993ca9f2b1956adbb0c86fb42292
Intelligence: 2 malware samples on MalwareBazaar are signed with this code signing certificate
MalwareBazaar Blocklist:This certificate is on the MalwareBazaar code signing certificate blocklist (CSCB)
Thumbprint Algorithm:SHA256
Thumbprint: 764f2b9e4c7f92cc3b3a9fbfd289946cfdb7df501d21f57846517828ad08a8f1
Source:This information was brought to you by ReversingLabs A1000 Malware Analysis Platform

Intelligence


File Origin
# of uploads :
3
# of downloads :
128
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
5b9eef2199515e5bf4cd00a176b35747f8bc9984183213fec864aca2c1918a70.bin
Verdict:
Suspicious activity
Analysis date:
2021-07-27 09:16:57 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a UDP request
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Generic Malware
Verdict:
Malicious
Result
Threat name:
Parallax RAT
Detection:
malicious
Classification:
troj.evad
Score:
96 / 100
Signature
Allocates memory in foreign processes
Hijacks the control flow in another process
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Multi AV Scanner detection for submitted file
Overwrites code with unconditional jumps - possibly settings hooks in foreign process
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Tries to detect virtualization through RDTSC time measurements
Writes to foreign memory regions
Yara detected Parallax RAT
Behaviour
Behavior Graph:
Gathering data
Threat name:
Win32.Downloader.Penguish
Status:
Malicious
First seen:
2021-07-06 00:37:36 UTC
File Type:
PE (Exe)
Extracted files:
28
AV detection:
24 of 46 (52.17%)
Threat level:
  3/5
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Behaviour
Suspicious use of SetWindowsHookEx
Unpacked files
SH256 hash:
c9d350e4955d025410cd8dfb426060794c426cc732bcb26c1730ef7b564d7dfd
MD5 hash:
53b1e783cffdb0683b4d52a49f963685
SHA1 hash:
8250dbe4dabfd29e40d3851a6a5f3dfc0ceda10f
SH256 hash:
5b9eef2199515e5bf4cd00a176b35747f8bc9984183213fec864aca2c1918a70
MD5 hash:
c8fef9f26f288684e1dd99e495dbf775
SHA1 hash:
e9d7952470032a19cdd79e01cdcf6e6762c8ffa7
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Adsterra_Adware_DOM
Author:IlluminatiFish
Description:Detects Adsterra adware script being loaded without the user's consent
Rule name:Sectigo_Code_Signed
Description:Detects code signed by the Sectigo RSA Code Signing CA
Reference:https://bazaar.abuse.ch/export/csv/cscb/

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments