MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 e6e9b8fe2bb57d5dc22953b423d6340ef3adf9ebef4852a842c9c87e9d3fead7. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



ParallaxRAT


Vendor detections: 8


Intelligence 8 IOCs YARA 6 File information Comments

SHA256 hash: e6e9b8fe2bb57d5dc22953b423d6340ef3adf9ebef4852a842c9c87e9d3fead7
SHA3-384 hash: 4fdbd85ab41e0c9458be12e39301c1ac034298a3954ac928e5085f267b27b9ca587679ddd6cbcaa5a5bc90e153543b72
SHA1 hash: e55ef9e7834fc9371e02fa4bdeb699d1f8819ead
MD5 hash: 823be1cd7defa02113ad36530c55b278
humanhash: winter-seventeen-bakerloo-ohio
File name:e6e9b8fe2bb57d5dc22953b423d6340ef3adf9ebef4852a842c9c87e9d3fead7
Download: download sample
Signature ParallaxRAT
File size:2'437'968 bytes
First seen:2021-02-18 13:31:09 UTC
Last seen:2021-02-18 16:14:19 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 7157c3dabed7a11108f065ef4ec72882 (1 x ParallaxRAT)
ssdeep 49152:CxZmYC4csZ7gzH3h42+pt1hwOHUqB8ZrkWtKy1lNHnFeX2y4ssKbs8wSIlTAY:CbmYCwOTy2+L1iO0GlWtKy1lNHnFeX2V
Threatray 8 similar samples on MalwareBazaar
TLSH 3CB56B317E9040B7C1330631991DFA79F3BDE9780B3641CB6294FA1DBA765824A2C66F
Reporter JAMESWT_WT
Tags:KOTO TRADE KOTO TRADE družba za posredovanje d.o.o. ParallaxRAT signed

Code Signing Certificate

Organisation:KOTO TRADE, družba za posredovanje, d.o.o.
Issuer:Sectigo RSA Code Signing CA
Algorithm:sha256WithRSAEncryption
Valid from:2021-02-04T00:00:00Z
Valid to:2022-02-04T23:59:59Z
Serial number: 029685cda1c8233d2409a31206f78f9f
Intelligence: 3 malware samples on MalwareBazaar are signed with this code signing certificate
MalwareBazaar Blocklist:This certificate is on the MalwareBazaar code signing certificate blocklist (CSCB)
Thumbprint Algorithm:SHA256
Thumbprint: 289a46e1f670f4d23b31a50afc2b79a5c300ac4a5b446ea188a0bad3f8abff04
Source:This information was brought to you by ReversingLabs A1000 Malware Analysis Platform

Intelligence


File Origin
# of uploads :
2
# of downloads :
114
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a UDP request
Transferring files using the Background Intelligent Transfer Service (BITS)
Creating a file in the %AppData% directory
Enabling the 'hidden' option for recently created files
Moving a file to the %AppData% directory
Deleting a recently created file
Creating a file in the %temp% directory
Forced shutdown of a system process
Enabling autorun by creating a file
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Trojan.GenCBL
Status:
Malicious
First seen:
2021-02-17 21:52:54 UTC
File Type:
PE (Exe)
Extracted files:
208
AV detection:
14 of 48 (29.17%)
Threat level:
  5/5
Result
Malware family:
parallax
Score:
  10/10
Tags:
family:parallax rat
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
ParallaxRat
ParallaxRat payload
Unpacked files
SH256 hash:
e6e9b8fe2bb57d5dc22953b423d6340ef3adf9ebef4852a842c9c87e9d3fead7
MD5 hash:
823be1cd7defa02113ad36530c55b278
SHA1 hash:
e55ef9e7834fc9371e02fa4bdeb699d1f8819ead
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:crime_win32_parralax_load_1
Author:@VK_Intel
Description:Detects Parallax loader sequence
Reference:https://twitter.com/VK_Intel/status/1240676463126380545
Rule name:MALWARE_Win_ParallaxRAT
Author:ditekSHen
Description:Detects ParallaxRAT
Rule name:Parallax
Author:@bartblaze
Description:Identifies Parallax RAT.
Rule name:parallax_rat_2020
Author:jeFF0Falltrades
Rule name:Sig_RemoteAdmin_1
Author:Florian Roth
Description:Detects strings from well-known APT malware
Reference:Internal Research
Rule name:win_parallax_w0
Author:jeFF0Falltrades

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments