MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 bbe2a604c11442ee74adb7fa17910ca8e5665ab463e4a45b478707faa3a284e4. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



ParallaxRAT


Vendor detections: 5


Intelligence 5 IOCs YARA 1 File information Comments

SHA256 hash: bbe2a604c11442ee74adb7fa17910ca8e5665ab463e4a45b478707faa3a284e4
SHA3-384 hash: 2c54b62b5e795f4033c3925335572fc21b8a3343e7dafdf0f1b820db75f58a3fd63b47a23bacfcb7ff91f4871dd297d0
SHA1 hash: 0fd8d900b9a357c189427ad1cde7061f1c75a412
MD5 hash: d149b481ff1994a5d7a3229e1b15ee9b
humanhash: mango-queen-beryllium-helium
File name:bbe2a604c11442ee74adb7fa17910ca8e5665ab463e4a45b478707faa3a284e4
Download: download sample
Signature ParallaxRAT
File size:3'099'920 bytes
First seen:2020-07-08 10:49:24 UTC
Last seen:2020-07-08 11:51:57 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 0efb8795a6bea2b8ef41b123049a4a42 (1 x ParallaxRAT)
ssdeep 49152:BygQ3CaqSwqaWCi42t1yX2DFOsZAbVhR1R+kd7j5qV:BTQ3CaqzX9iFt1caAYV
Threatray 22 similar samples on MalwareBazaar
TLSH A6E56C12F213483BC5375A39DC4796E4A828EF503A749D973BA43D8CBF79BC17826246
Reporter JAMESWT_WT
Tags:Parallax ParallaxRAT RAT signed

Code Signing Certificate

Organisation:Kivaliz Prest s.r.l.
Issuer:Sectigo RSA Code Signing CA
Algorithm:sha256WithRSAEncryption
Valid from:May 27 00:00:00 2020 GMT
Valid to:May 27 23:59:59 2021 GMT
Serial number: 9CFBB4C69008821AAACECDE97EE149AB
MalwareBazaar Blocklist:This certificate is on the MalwareBazaar code signing certificate blocklist (CSCB)
Thumbprint Algorithm:SHA256
Thumbprint: 6C7E917A2CC2B2228D6D4A0556BDA6B2DB9F06691749D2715AF9A6A283EC987B
Source:This information was brought to you by ReversingLabs A1000 Malware Analysis Platform

Intelligence


File Origin
# of uploads :
2
# of downloads :
96
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Launching a process
DNS request
Sending a custom TCP request
Unauthorized injection to a system process
Threat name:
Win32.Backdoor.Parlrat
Status:
Malicious
First seen:
2020-06-17 13:14:17 UTC
File Type:
PE (Exe)
Extracted files:
212
AV detection:
26 of 48 (54.17%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
n/a
Behaviour
Suspicious use of SetWindowsHookEx
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Suspicious use of SetWindowsHookEx
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Drops startup file
Drops startup file
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:win_parallax_w0
Author:jeFF0Falltrades

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments