Backdoor

Backdoor:Win32/ParallaxRat.STB removal instruction

Malware Removal

The Backdoor:Win32/ParallaxRat.STB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/ParallaxRat.STB virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Backdoor:Win32/ParallaxRat.STB?


File Info:

crc32: 08C5EA1E
md5: 8ed5f474476b8ac49a1ba0ac9222feae
name: 8ED5F474476B8AC49A1BA0AC9222FEAE.mlw
sha1: 19e127533f8b6ab97cad19c6e5e66c33d092360a
sha256: 120fa0aa63598735bd316759edc1de341d089f391adf67b356039f1e706655e7
sha512: 05fcf09eb1901bef898fb793485329ea6190f7dd9d94214848c83172471e509fb0b94345e1fbd4ba93c226601a08d46dff99d4fdb7f317a3a86f0eec3bf98900
ssdeep: 24576:hbQ9TxD/areLtr0CboOCxJJgK9MNjDS5BYS7EY7EomsVjB1CxY4W3TGmsDA2hTE:ZwFa6xRMO/S5iS40B1GY4W3vsDPTEx2
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright xa9 2011-2021 NVIDIA Corporation
InternalName: PackageLauncher
FileVersion: 1.0.11
CompanyName: NVIDIA Corporation
PrivateBuild: Jan 22, 2021
ProductName: NVIDIA Package Launcher
ProductVersion: 1.0.11
FileDescription: NVIDIA Package Launcher
OriginalFilename: PackageLauncher.exe
Translation: 0x0000 0x04b0

Backdoor:Win32/ParallaxRat.STB also known as:

K7AntiVirusTrojan ( 00580dd21 )
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
ALYacTrojan.Agent.SystemBC
CylanceUnsafe
K7GWTrojan ( 00580dd21 )
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/GenKryptik.FINK
ZonerProbably Heur.ExeHeaderH
AvastWin32:Trojan-gen
KasperskyExploit.Win32.Shellcode.acwf
BitDefenderTrojan.GenericKD.37389278
ViRobotTrojan.Win32.S.SystemBC.3244032
MicroWorld-eScanTrojan.GenericKD.37389278
Ad-AwareTrojan.GenericKD.37389278
SophosMal/Generic-S
TrendMicroTrojanSpy.Win32.PARALLAXRAT.USMANHD21
McAfee-GW-EditionBehavesLike.Win32.Dropper.wh
FireEyeGeneric.mg.8ed5f474476b8ac4
JiangminExploit.ShellCode.dib
WebrootW32.Trojan.Gen
AviraHEUR/AGEN.1144070
Antiy-AVLTrojan/Generic.ASMalwS.338E198
KingsoftWin32.Troj.Generic_a.a.(kcloud)
MicrosoftBackdoor:Win32/ParallaxRat.STB
GridinsoftTrojan.Heur!.03252021
GDataTrojan.GenericKD.37389278
AhnLab-V3Backdoor/Win.ParallaxRat.C4589851
McAfeeArtemis!8ED5F474476B
MAXmalware (ai score=89)
MalwarebytesMalware.AI.264418680
TrendMicro-HouseCallTrojanSpy.Win32.PARALLAXRAT.USMANHD21
IkarusTrojan.Win32.Krypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/GenKryptik.FINK!tr
AVGWin32:Trojan-gen
Qihoo-360Win32/Trojan.Generic.GgIASaMA

How to remove Backdoor:Win32/ParallaxRat.STB?

Backdoor:Win32/ParallaxRat.STB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment