Backdoor

Backdoor:Win32/ParallaxRat.STA malicious file

Malware Removal

The Backdoor:Win32/ParallaxRat.STA is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/ParallaxRat.STA virus can do?

  • Executable code extraction
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • The binary likely contains encrypted or compressed data.
  • Sniffs keystrokes
  • Installs an hook procedure to monitor for mouse events
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Anomalous binary characteristics

How to determine Backdoor:Win32/ParallaxRat.STA?


File Info:

crc32: 65AD6B4B
md5: 51d43d2127ed77d3067acd0e91c45dcc
name: 51D43D2127ED77D3067ACD0E91C45DCC.mlw
sha1: e9a007208d57a1645f6419be170eb976705a7c12
sha256: 645dbb6df97018fafb4285dc18ea374c721c86349cb75494c7d63d6a6afc27e6
sha512: d42f2927dc734108b32b716a62e88d0f631dbf5deccaa8a4cf52fa0cb7b8b726a40ad6e2385ddf3b4c11c84be574f2652d48afb71f742a06f5992837271abfc5
ssdeep: 98304:uyrSuQZ/PFqBuqLw1wKpR3srNW8/lfX2/KACiD7WI95XzHTrimWPuxy2F7zedxGZ:uym15wma/lfXkMPuxy+Cimx+
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright xa9 1991-2020 by Pierre-e Gougelet
InternalName: XnView
FileVersion: 2.49.44
CompanyName: XnView, http://www.xnviews.com
ProductName: XnViews Classic
ProductVersion: 2.49.44
FileDescription: XnViews Classic for Windows
OriginalFilename: XnViews.exe
Translation: 0x0409 0x04b0

Backdoor:Win32/ParallaxRat.STA also known as:

K7AntiVirusTrojan ( 005791401 )
DrWebTrojan.Inject4.8641
CynetMalicious (score: 85)
ALYacBackdoor.RAT.Parallax
SangforBackdoor.Win32.ParalaxRat.STA
AlibabaBackdoor:Win32/ParallaxRat.ab651998
K7GWTrojan ( 005791401 )
CyrenW32/Trojan.EMEZ-4153
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of Win32/GenCBL.ACN
APEXMalicious
AvastWin32:Malware-gen
KasperskyHEUR:Trojan-Spy.Win32.Solmyr.gen
BitDefenderTrojan.GenericKD.45884050
ViRobotTrojan.Win32.Z.Gencbl.4058608
MicroWorld-eScanTrojan.GenericKD.45884050
Ad-AwareTrojan.GenericKD.45884050
SophosMal/Generic-S
ComodoMalware@#1591v415ahgm2
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionArtemis!Trojan
FireEyeGeneric.mg.51d43d2127ed77d3
EmsisoftMalCert.A (A)
WebrootW32.Trojan.GenKD
AviraTR/Redcap.inssv
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftBackdoor:Win32/ParallaxRat.STA
GDataTrojan.GenericKD.45884050
McAfeeArtemis!51D43D2127ED
MAXmalware (ai score=89)
MalwarebytesBackdoor.Agent
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_GEN.R011C0DCF21
RisingRansom.Crowti!8.37D (C64:YzY0OkpuVF39zh0O)
IkarusTrojan.Win32.Gencbl
FortinetW32/GenCBL.ACN!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml
Qihoo-360Win32/Trojan.Generic.HgIASQoA

How to remove Backdoor:Win32/ParallaxRat.STA?

Backdoor:Win32/ParallaxRat.STA removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment