MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 63222c4e479192d47d229876df69205e26452f0468fe0e9e522c2e6bba85f02c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



ParallaxRAT


Vendor detections: 9


Intelligence 9 IOCs YARA 5 File information Comments

SHA256 hash: 63222c4e479192d47d229876df69205e26452f0468fe0e9e522c2e6bba85f02c
SHA3-384 hash: 3cc1950376fbed5925b03d0f830049529a38779d72e1a9dd8d9f59ea1d51b793abeab179167aaf4cae20700d61199648
SHA1 hash: fc3f93c80b44077e03d2de6c406d3048abba795d
MD5 hash: 9790afdebda133d1656a515782d7f09f
humanhash: princess-lima-foxtrot-table
File name:63222c4e479192d47d229876df69205e26452f0468fe0e9e522c2e6bba85f02c.bin
Download: download sample
Signature ParallaxRAT
File size:896'840 bytes
First seen:2020-12-20 09:23:22 UTC
Last seen:2020-12-20 10:40:28 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 0f8c8b4596e982bf1f8057dc97d86a58 (1 x ParallaxRAT)
ssdeep 24576:3GRgeDZgDFJdmfUb8FEtboeAuzO2l5165NVicPSEIK/:Oge1g7NtbbqAc8cPSEIA
TLSH 75152327D7AD0292E21A7532C21FC7AE3F36B1219D630B3B2A52584F73B41D32DA515B
Reporter JAMESWT_WT
Tags:LEHTEH d.o.o. Ljubljana ParallaxRAT signed

Code Signing Certificate

Organisation:GlobalSign Timestamping CA - SHA256 - G2
Issuer:GlobalSign
Algorithm:sha256WithRSAEncryption
Valid from:Aug 2 10:00:00 2011 GMT
Valid to:Mar 29 10:00:00 2029 GMT
Serial number: 0400000000013189C65004
Intelligence: 8 malware samples on MalwareBazaar are signed with this code signing certificate
Thumbprint Algorithm:SHA256
Thumbprint: 9BF9496777D14425ED0086C1BB2C0707B62A61C194C5162E4F07637AFF166B76
Source:This information was brought to you by ReversingLabs A1000 Malware Analysis Platform

Intelligence


File Origin
# of uploads :
2
# of downloads :
236
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
63222c4e479192d47d229876df69205e26452f0468fe0e9e522c2e6bba85f02c.bin
Verdict:
Malicious activity
Analysis date:
2020-12-20 09:23:38 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a UDP request
Launching a process
DNS request
Unauthorized injection to a system process
Sending a TCP request to an infection source
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Parallax RAT
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Contains functionality to detect hardware virtualization (CPUID execution measurement)
Hides that the sample has been downloaded from the Internet (zone.identifier)
Hijacks the control flow in another process
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Overwrites code with unconditional jumps - possibly settings hooks in foreign process
System process connects to network (likely due to code injection or exploit)
Tries to detect virtualization through RDTSC time measurements
Yara detected Parallax RAT
Behaviour
Behavior Graph:
Threat name:
Win32.Worm.AutoRun
Status:
Malicious
First seen:
2020-12-17 14:50:47 UTC
File Type:
PE (Exe)
Extracted files:
229
AV detection:
23 of 29 (79.31%)
Threat level:
  5/5
Verdict:
malicious
Label(s):
netwirerc
Result
Malware family:
n/a
Score:
  8/10
Tags:
upx
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Drops startup file
Blocklisted process makes network request
Unpacked files
SH256 hash:
63222c4e479192d47d229876df69205e26452f0468fe0e9e522c2e6bba85f02c
MD5 hash:
9790afdebda133d1656a515782d7f09f
SHA1 hash:
fc3f93c80b44077e03d2de6c406d3048abba795d
SH256 hash:
3eeb9d943610ccf31198aefe6705c3f558d459e874b4622efa1cfe177f9101a8
MD5 hash:
5ae6a04d90e7f22821a22d097ba4f8de
SHA1 hash:
e50512219af472d2b6da07d498a6f055aafcce0f
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:crime_win32_parralax_load_1
Author:@VK_Intel
Description:Detects Parallax loader sequence
Reference:https://twitter.com/VK_Intel/status/1240676463126380545
Rule name:Parallax
Author:@bartblaze
Description:Identifies Parallax RAT.
Rule name:parallax_rat_2020
Author:jeFF0Falltrades
Rule name:suspicious_packer_section
Author:@j0sm1
Description:The packer/protector section names/keywords
Reference:http://www.hexacorn.com/blog/2012/10/14/random-stats-from-1-2m-samples-pe-section-names/
Rule name:win_parallax_w0
Author:jeFF0Falltrades

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments