Unveiling Parallax RAT: A Journey from Infection to Lateral Movement

Adversaries don’t work 9-5 and neither do we. At eSentire, our 24/7 SOCs are staffed with Elite Threat Hunters and Cyber Analysts who hunt, investigate, contain and respond to threats within minutes.

We have discovered some of the most dangerous threats and nation state attacks in our space – including the Kaseya MSP breach and the more_eggs malware.

Our Security Operations Centers are supported with Threat Intelligence, Tactical Threat Response and Advanced Threat Analytics driven by our Threat Response Unit – the TRU team.

In TRU Positives, eSentire’s Threat Response Unit (TRU) provides a summary of a recent threat investigation. We outline how we responded to the confirmed threat and what recommendations we have going forward.

Here’s the latest from our TRU Team…

What did we find?

In early October 2023, our 24/7 SOC was notified about a suspicious VBS script “gatheringNetworkInfo.vbs” running NetSupport RAT from %windir%system32 path on the Domain Controller. NetSupport RAT (Remote Access Trojan) is a type of software that allows unauthorized remote access and control over a victim’s computer or network. It typically provides attackers with a wide range of capabilities, including remote control, data theft, and surveillance, making it a significant security threat.

The VBS script was running from the scheduled task that was imported from an XML file with the command shown below:

Figure 1: Scheduled task creation

The XML file contains the command to run the VBS script from the Windowssystem32 folder.

A snippet of the task.xml file:

<Exec>
<Command>%windir%system32gatheringNetworkInfo.vbs</Command>
</Exec>

The VBS script is responsible for launching client32.exe, which is NetSupportRAT from c:programdataVMwareVMware Tools folder, as shown in Figure 2.

Figure 2: gatheringNetworkInfo.vbs

Tracing back, the eSentire Threat Response Unit (TRU) identified patient zero, which was infected with Parallax RAT. Parallax RAT (MD5: 9a82d1499ef3649d2603780fe30db0b5) was downloaded by the user while searching for a Fortinet VPN client using Bing search, where they clicked on an advertisement to an imposter page for the software.

Parallax RAT was used to deploy PsExec, a light-weight telnet-replacement that enables threat actors to execute processes on other systems, on patient zero. PsExec allowed for lateral movement to the Domain Controller within a two-hour window of the execution of the RAT. The threat actor(s) attempted to run NetSupport RAT via PsExec, as shown in the command below:

Figure 3: Run NetSupportRAT via PsExec

The RAT achieved persistence on the host via the Startup folder and was renamed “webdav.exe.exe”.

The threat actor(s) also extracted NetSupport RAT from “Driver.zip” (MD5: 06a27959b25a8ea9196ffb72200e94aa) archive via the following command on patient zero:

Figure 4: Extracting NetSupportRAT

The configuration of the NetSupport RAT client is shown in Figure 5.

Figure 5: Snippet of NetSupport RAT configuration

Parallax RAT

Parallax RAT initially surfaced on hacking forums in 2019 (Figure 6). Allegedly, the malware developer coded the RAT using MASM (Microsoft Macro Assembler). Parallax RAT boasts a wide range of capabilities, such as keylogging, password theft (Firefox x64 x86, Chrome, Thunderbird, Outlook), screenshot capture, the ability to upload and execute files, exfiltration of files from File Manager, and remote control. The latest version of Parallax RAT is 1.0.7.

Figure 6: Advertisement from Parallax RAT developers on hacking forum

In 2020, the developers of the Parallax RAT project decided to shut it down for personal reasons (Figure 7). However, despite the project being closed, Parallax
RAT has been successfully cracked, and the malicious tool is now freely available in the wild.

Figure 7: Announcement of the Parallax Rat project closure in 2020
Figure 8: Parallax RAT client (1)
Figure 9: Parallax RAT client (2)

If “Enable Install” is checked, the RAT installs the persistence mechanism in the Registry Run Key under “HKUSoftwareMicrosoftWindowsCurrentVersionRun” to launch the RAT under %AppData% folder.

Figure 10: Parallax RAT client (3)

Parallax RAT employs RC4 encryption to obscure the names of loaded DLL libraries and its configuration. Additionally, it utilizes unconditional jump instructions as an anti-disassembly technique (Figure 11).

Figure 11: Anti-disassembly via unconditional jump

What did we do?

Our team of 24/7 SOC Cyber Analysts detected exploitation attempts, notified the affected clients, and isolated the affected hosts to contain the infection.

What can you learn from this TRU positive?

  • Parallax RAT was delivered to the infected machine through a drive-by download when the user was searching for a Fortinet VPN client via Bing search.
  • The threat actor linked to Parallax RAT used PsExec to perform a lateral movement from the initially infected machine to the Domain Controller within a 2-hour timeframe. Additionally, the RAT achieved persistence on the host by placing itself into the Startup folder and renaming its executable, while also dropping and executing NetSupportRAT on the Domain Controller.
  • Parallax RAT encompasses a range of capabilities, including remote control, data exfiltration, keylogging, password theft, screenshot capture, file upload, and execution.
  • Despite the closure of the Parallax RAT project by its developers, the cracked version of the RAT is available in the wild.
  • Parallax RAT employs evasion techniques, incorporating anti-disassembly measures like unconditional jump instructions to obfuscate its code. Additionally, it leverages RC4 to encrypt its configuration.

Recommendations from our Threat Response Unit (TRU) Team:

  • Train users to identify and report potentially malicious content using a Phishing and Security Awareness Training (PSAT) program.
  • Ensure employees have access to a dedicated software center to download corporate-approved software.
  • Protect endpoints against malware by:

Indicators of Compromise

Name

Indicators

Parallax RAT Download URL

hxxps://fortionlinevpn[.]com/

Parallax RAT

9a82d1499ef3649d2603780fe30db0b5

NetSupport RAT

06a27959b25a8ea9196ffb72200e94aa

NetSupportRAT C2

startus1[.]com

NetSupportRAT C2

startus2[.]com

Parallax RAT C2

104.194.222[.]123

Parallax RAT C2

apipkg[.]click

Parallax RAT C2

websyncapi[.]click

Parallax RAT C2

websyncapi[.]eu

Source: https://www.esentire.com/blog/unveiling-parallax-rat-a-journey-from-infection-to-lateral-movement