MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 b3550779f1211365321210344de50d32f4e0477c2817919474d0bf49574fcd01. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



ParallaxRAT


Vendor detections: 5


Intelligence 5 IOCs YARA 1 File information Comments

SHA256 hash: b3550779f1211365321210344de50d32f4e0477c2817919474d0bf49574fcd01
SHA3-384 hash: d2451102550eec2f4d21d43767f8cc5f6f7142e6c91b60f65f39202b26abbd00d5c032c4061b13b2e19818a4ba1b6b83
SHA1 hash: f10960f5ba116e419d7a334889753964cffee547
MD5 hash: 45b74aacbd5a7c693f74caf83d2c1af2
humanhash: emma-moon-beryllium-massachusetts
File name:ListTransactionInvoice.pif
Download: download sample
Signature ParallaxRAT
File size:7'444'224 bytes
First seen:2020-05-06 00:35:11 UTC
Last seen:2020-05-06 01:46:35 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 8e25209f4de1345c94821a1d98fe4378 (1 x ParallaxRAT)
ssdeep 49152:/kqnOiAT1XvxBWST0ClIyoxWwPRdyAcHxOHQ3g7WtplSBGN+mmFxO19KJL87HJTR:8qWvOsoBMpl/QjFA19gL8pO/G1UMn
Threatray 223 similar samples on MalwareBazaar
TLSH 9B769E23B284E03EE19A0A36087FA654553FBF723A12CE5767F44D8D4F36590393A25B
Reporter Jirehlov
Tags:#Parallax exe ParallaxRAT signed

Code Signing Certificate

Organisation:Kimjac ApS
Issuer:Sectigo RSA Code Signing CA
Algorithm:sha256WithRSAEncryption
Valid from:Apr 20 00:00:00 2020 GMT
Valid to:Apr 20 23:59:59 2021 GMT
Serial number: 4FBCAA289BA925B4E247809B6B028202
Thumbprint Algorithm:SHA256
Thumbprint: 4AD27377C0F8E27936B259AB0E3F294BD5CA0CD32A9EE3E0D20F911612D1CF2B
Source:This information was brought to you by ReversingLabs A1000 Malware Analysis Platform

Intelligence


File Origin
# of uploads :
2
# of downloads :
110
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
Win32.Trojan.Injector
Status:
Malicious
First seen:
2020-05-02 01:07:00 UTC
File Type:
PE (Exe)
Extracted files:
158
AV detection:
21 of 31 (67.74%)
Threat level:
  5/5
Result
Malware family:
parallax
Score:
  10/10
Tags:
family:parallax rat
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Drops file in Windows directory
Blacklisted process makes network request
ParallaxRat
ParallaxRat payload
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:win_parallax_w0
Author:jeFF0Falltrades

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments