MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 75d5fd644a3d73d854cb3da238dfc0f3675cdee19acafd73d773b72ad66c625b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



ParallaxRAT


Vendor detections: 8


Intelligence 8 IOCs YARA 4 File information Comments

SHA256 hash: 75d5fd644a3d73d854cb3da238dfc0f3675cdee19acafd73d773b72ad66c625b
SHA3-384 hash: ca1ef9855c3c0b9b8eab86731540861576818d397f8331c183d145593644edcaec781dd15d1f1f5e01cede1deff1662f
SHA1 hash: 084375103de81a9fce81f3699f4e212f94c34bc1
MD5 hash: 083591e8b186ebb55fe0f0cf222bdcdd
humanhash: uncle-steak-ten-robert
File name:75d5fd644a3d73d854cb3da238dfc0f3675cdee19acafd73d773b72ad66c625b
Download: download sample
Signature ParallaxRAT
File size:1'041'224 bytes
First seen:2020-11-27 11:06:22 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 17dc7a1f955942feec39e3ee99388365 (1 x ParallaxRAT)
ssdeep 24576:tLScNIJreqACD/3ClWO0WwXO/U5Xwqt94dn:tLScNoiPg/ClWHWwXO/U5Xw+a
Threatray 23 similar samples on MalwareBazaar
TLSH F8259E67B3D06137D1A31574890B86E9A931BE203D34E84677F91D0C6F786A2BA363D2
Reporter JAMESWT_WT
Tags:MISTO EKONOMSKE STORITVE d.o.o. ParallaxRAT signed

Intelligence


File Origin
# of uploads :
1
# of downloads :
138
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Launching a process
Unauthorized injection to a system process
Sending a TCP request to an infection source
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Parallax RAT
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Contains functionality to detect sleep reduction / modifications
Found potential dummy code loops (likely to delay analysis)
Hides that the sample has been downloaded from the Internet (zone.identifier)
Hijacks the control flow in another process
Injects a PE file into a foreign processes
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Overwrites code with unconditional jumps - possibly settings hooks in foreign process
System process connects to network (likely due to code injection or exploit)
Yara detected Parallax RAT
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Wacatac
Status:
Malicious
First seen:
2020-11-27 02:56:13 UTC
File Type:
PE (Exe)
Extracted files:
56
AV detection:
23 of 29 (79.31%)
Threat level:
  5/5
Result
Malware family:
parallax
Score:
  10/10
Tags:
family:parallax rat
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Drops startup file
Blacklisted process makes network request
ParallaxRat
ParallaxRat payload
Unpacked files
SH256 hash:
75d5fd644a3d73d854cb3da238dfc0f3675cdee19acafd73d773b72ad66c625b
MD5 hash:
083591e8b186ebb55fe0f0cf222bdcdd
SHA1 hash:
084375103de81a9fce81f3699f4e212f94c34bc1
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:crime_win32_parralax_load_1
Author:@VK_Intel
Description:Detects Parallax loader sequence
Reference:https://twitter.com/VK_Intel/status/1240676463126380545
Rule name:Parallax
Author:@bartblaze
Description:Identifies Parallax RAT.
Rule name:parallax_rat_2020
Author:jeFF0Falltrades
Rule name:win_parallax_w0
Author:jeFF0Falltrades

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments