MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 6b4db883cf4c04eedb117c22ea5adf581c76a1ceff8ace962182866f91587120. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



ParallaxRAT


Vendor detections: 4


Intelligence 4 IOCs YARA 3 File information Comments

SHA256 hash: 6b4db883cf4c04eedb117c22ea5adf581c76a1ceff8ace962182866f91587120
SHA3-384 hash: 11358ee0c95be6b057a9d941f8810bb1a6138c8075b726027be388bae882cbd750a3b9ffba243e3857afd0aea24b5a86
SHA1 hash: d02c58f5d59a8261a96fbda7a8a881e5e3c9770f
MD5 hash: cd1847e4a384ad4bf51e89575bf7056e
humanhash: lactose-oklahoma-cola-spring
File name:Wilcox.exe
Download: download sample
Signature ParallaxRAT
File size:1'442'600 bytes
First seen:2020-10-14 08:41:48 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash fb72acbd4314bbc5437295e6952b0f0a (4 x ParallaxRAT)
ssdeep 24576:GSsedysOQJNLAgy62wMNLhntzikNP4qy0uTBZMT7lQMmwZeAiu5zxjyPWJ4y53xv:G/eosOQJNca25fEkNCBc7OwZbigg3s3t
TLSH 02658C31F640843BD57329759C6B62956838FB942A01AC4B37AC6E4CBFB87C17D23267
Reporter JAMESWT_WT
Tags:ParallaxRAT related to Civilized System Oy VThink Software Consulting Inc.

Code Signing Certificate

Organisation:VThink Software Consulting Inc.
Issuer:Sectigo RSA Code Signing CA
Algorithm:sha256WithRSAEncryption
Valid from:Sep 4 00:00:00 2020 GMT
Valid to:Sep 4 23:59:59 2021 GMT
Serial number: 8D52FB12A2511E86BBB0BA75C517EAB0
Intelligence: 4 malware samples on MalwareBazaar are signed with this code signing certificate
MalwareBazaar Blocklist:This certificate is on the MalwareBazaar code signing certificate blocklist (CSCB)
Thumbprint Algorithm:SHA256
Thumbprint: 9E918CE337AEBB755E23885D928E1A67ECA6823934935010E82B561B928DF2F9
Source:This information was brought to you by ReversingLabs A1000 Malware Analysis Platform

Intelligence


File Origin
# of uploads :
1
# of downloads :
119
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Clean
Maliciousness:

Behaviour
Sending a UDP request
Result
Threat name:
Parallax RAT
Detection:
malicious
Classification:
troj.evad
Score:
96 / 100
Signature
Allocates memory in foreign processes
Hijacks the control flow in another process
Injects a PE file into a foreign processes
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Overwrites code with unconditional jumps - possibly settings hooks in foreign process
System process connects to network (likely due to code injection or exploit)
Tries to detect virtualization through RDTSC time measurements
Writes to foreign memory regions
Yara detected Parallax RAT
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Predator
Status:
Malicious
First seen:
2020-10-13 19:52:05 UTC
File Type:
PE (Exe)
Extracted files:
45
AV detection:
21 of 29 (72.41%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Loads dropped DLL
Executes dropped EXE
Unpacked files
SH256 hash:
6b4db883cf4c04eedb117c22ea5adf581c76a1ceff8ace962182866f91587120
MD5 hash:
cd1847e4a384ad4bf51e89575bf7056e
SHA1 hash:
d02c58f5d59a8261a96fbda7a8a881e5e3c9770f
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:crime_win32_parralax_load_1
Author:@VK_Intel
Description:Detects Parallax loader sequence
Reference:https://twitter.com/VK_Intel/status/1240676463126380545
Rule name:Parallax
Author:@bartblaze
Description:Identifies Parallax RAT.
Rule name:win_parallax_w0
Author:jeFF0Falltrades

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments