MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 d71ea69b5e2fa547ef05778e28b35398077e08f5a65aa2c38b46f1eddc78b373. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments

SHA256 hash: d71ea69b5e2fa547ef05778e28b35398077e08f5a65aa2c38b46f1eddc78b373
SHA3-384 hash: 721d02eb19d82ee7e6a331b080cf6e7226b327794be851fac69bcc3be5dfef7da17ea58bcc6d0ba95f659237e92bce34
SHA1 hash: 7185b4577f2dc8b972bce1748b2661a65c43998e
MD5 hash: 94f4c3880c4fdd3d3e39fbdf2120bb4c
humanhash: island-fifteen-bluebird-quebec
File name:d71ea69b5e2fa547ef05778e28b35398077e08f5a65aa2c38b46f1eddc78b373
Download: download sample
File size:3'422'496 bytes
First seen:2020-09-14 06:39:26 UTC
Last seen:2020-09-14 07:38:33 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 47b157537f98fb2416875b8f2144215b (1 x ParallaxRAT)
ssdeep 49152:lkNIBqkYw/fllpR/VKSSx2akv0ObMURtA:2NiqEfRm2YObpRC
Threatray 19 similar samples on MalwareBazaar
TLSH ACF57D63B281583ED85B0B39053FB6A4963FBB713512C99F57F04C8C8F76181693A29B
Reporter JAMESWT_WT
Tags:MEHANIKUM OOO Parallax RAT signed

Code Signing Certificate

Organisation:GlobalSign Timestamping CA - SHA256 - G2
Issuer:GlobalSign
Algorithm:sha256WithRSAEncryption
Valid from:Aug 2 10:00:00 2011 GMT
Valid to:Mar 29 10:00:00 2029 GMT
Serial number: 0400000000013189C65004
Intelligence: 8 malware samples on MalwareBazaar are signed with this code signing certificate
Thumbprint Algorithm:SHA256
Thumbprint: 9BF9496777D14425ED0086C1BB2C0707B62A61C194C5162E4F07637AFF166B76
Source:This information was brought to you by ReversingLabs A1000 Malware Analysis Platform

Intelligence


File Origin
# of uploads :
2
# of downloads :
108
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a UDP request
Creating a window
Launching a process
Transferring files using the Background Intelligent Transfer Service (BITS)
DNS request
Sending a custom TCP request
Creating a file in the %temp% directory
Deleting a recently created file
Creating a file in the %AppData% subdirectories
Enabling the 'hidden' option for recently created files
Moving a file to the %AppData% subdirectory
Creating a file
Unauthorized injection to a system process
Forced shutdown of a system process
Enabling autorun by creating a file
Result
Threat name:
Unknown
Detection:
malicious
Classification:
evad
Score:
92 / 100
Signature
Allocates memory in foreign processes
Antivirus / Scanner detection for submitted sample
Hijacks the control flow in another process
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Multi AV Scanner detection for submitted file
Overwrites code with unconditional jumps - possibly settings hooks in foreign process
Tries to detect virtualization through RDTSC time measurements
Uses ipconfig to lookup or modify the Windows network settings
Writes to foreign memory regions
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 284935 Sample: 7M2st9Bfwc Startdate: 14/09/2020 Architecture: WINDOWS Score: 92 21 ipv4.imgur.map.fastly.net 2->21 23 i.imgur.com 2->23 35 Malicious sample detected (through community Yara rule) 2->35 37 Antivirus / Scanner detection for submitted sample 2->37 39 Multi AV Scanner detection for submitted file 2->39 41 Uses ipconfig to lookup or modify the Windows network settings 2->41 8 7M2st9Bfwc.exe 2->8         started        signatures3 process4 signatures5 43 Overwrites code with unconditional jumps - possibly settings hooks in foreign process 8->43 45 Hijacks the control flow in another process 8->45 47 Writes to foreign memory regions 8->47 49 Allocates memory in foreign processes 8->49 11 ipconfig.exe 15 8->11         started        process6 dnsIp7 25 ipv4.imgur.map.fastly.net 151.101.12.193, 443, 49722, 49726 FASTLYUS United States 11->25 27 i.imgur.com 11->27 51 Overwrites code with unconditional jumps - possibly settings hooks in foreign process 11->51 53 Hijacks the control flow in another process 11->53 55 Writes to foreign memory regions 11->55 57 Maps a DLL or memory area into another process 11->57 15 cmd.exe 1 11->15         started        19 conhost.exe 11->19         started        signatures8 process9 dnsIp10 29 pollianoammr22ja1.com 54.39.221.47, 3990, 49728 OVHFR Canada 15->29 31 Overwrites code with unconditional jumps - possibly settings hooks in foreign process 15->31 33 Tries to detect virtualization through RDTSC time measurements 15->33 signatures11
Threat name:
Win32.Backdoor.Parallax
Status:
Malicious
First seen:
2020-09-05 04:00:00 UTC
File Type:
PE (Exe)
Extracted files:
79
AV detection:
22 of 29 (75.86%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Behaviour
Suspicious behavior: GetForegroundWindowSpam
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments