MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 c62e5304821abc306872ea97c88a8d7dc800f7b63380b2cf89153c639de4704c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



ParallaxRAT


Vendor detections: 7


Intelligence 7 IOCs YARA 1 File information Comments

SHA256 hash: c62e5304821abc306872ea97c88a8d7dc800f7b63380b2cf89153c639de4704c
SHA3-384 hash: a1323f5b28183278db17cfc6342f0e99e084a962d2b39dcb604a2907b326fbcd20560c4162bbcfeada69142aea74e37f
SHA1 hash: 284babd85379807ed8c129d190ce930e455f7214
MD5 hash: 2b33e8c77430630bad364c1be8b052b2
humanhash: papa-stream-five-massachusetts
File name:c62e5304821abc306872ea97c88a8d7dc800f7b63380b2cf89153c639de4704c
Download: download sample
Signature ParallaxRAT
File size:3'795'488 bytes
First seen:2020-09-03 07:04:21 UTC
Last seen:2020-09-03 07:52:39 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 7b9cbd6c189ce4551b96eada7abcee3a (1 x ParallaxRAT)
ssdeep 24576:CSrcT7APLAeaFH37mLWlVAF8BiTAxEKXIFQB4FZKISn0liazLwGXk+RDAwStZs+z:CSJo71ElFiIwy1Xk+RDA6QCBFg
Threatray 5 similar samples on MalwareBazaar
TLSH 5D065B22B751C937D63769799C8742F96938BF1AAE34B84726F43C4CBFB46D13821242
Reporter JAMESWT_WT
Tags:KRAFT BOKS OOO ParallaxRAT

Code Signing Certificate

Organisation:Symantec Time Stamping Services CA - G2
Issuer:Thawte Timestamping CA
Algorithm:sha1WithRSAEncryption
Valid from:Dec 21 00:00:00 2012 GMT
Valid to:Dec 30 23:59:59 2020 GMT
Serial number: 7E93EBFB7CC64E59EA4B9A77D406FC3B
Intelligence: 85 malware samples on MalwareBazaar are signed with this code signing certificate
Thumbprint Algorithm:SHA256
Thumbprint: 0625FEE1A80D7B897A9712249C2F55FF391D6661DBD8B87F9BE6F252D88CED95
Source:This information was brought to you by ReversingLabs A1000 Malware Analysis Platform

Intelligence


File Origin
# of uploads :
2
# of downloads :
105
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a UDP request
Forced shutdown of a system process
Unauthorized injection to a system process
Result
Threat name:
Parallax RAT
Detection:
malicious
Classification:
troj.evad
Score:
96 / 100
Signature
Allocates memory in foreign processes
Hides that the sample has been downloaded from the Internet (zone.identifier)
Hijacks the control flow in another process
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Overwrites code with unconditional jumps - possibly settings hooks in foreign process
Tries to detect virtualization through RDTSC time measurements
Writes to foreign memory regions
Yara detected Parallax RAT
Behaviour
Behavior Graph:
Threat name:
Win32.Backdoor.Xaparo
Status:
Suspicious
First seen:
2020-08-26 01:43:19 UTC
File Type:
PE (Exe)
Extracted files:
258
AV detection:
20 of 29 (68.97%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Modifies data under HKEY_USERS
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Drops file in Windows directory
Drops startup file
Drops startup file
Blacklisted process makes network request
Blacklisted process makes network request
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:win_parallax_w0
Author:jeFF0Falltrades

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments