MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 154c606a6781addd71b108cdc62cf45cd1786ba7e7277105d71acedd86d565a5. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



NetSupport


Vendor detections: 12


Intelligence 12 IOCs YARA 5 File information Comments

SHA256 hash: 154c606a6781addd71b108cdc62cf45cd1786ba7e7277105d71acedd86d565a5
SHA3-384 hash: 75221cf7831a4a21cf02b22a22ec6a9eec270323e95794f339ec973459a72564183a4dd29f2f496721e11b94b4aa1e41
SHA1 hash: 7ddf28bd347d57ba3fb2a71a979df2f1370f6b2f
MD5 hash: 9927a607a52567792a420f2ed4467837
humanhash: sierra-five-speaker-fourteen
File name:646f739241e98f819327983bb8083baa.exe
Download: download sample
Signature NetSupport
File size:2'154'556 bytes
First seen:2023-11-20 23:15:09 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash aac51396886833dc961fcd7aab7711e4 (11 x NetSupport, 7 x DCRat, 4 x njrat)
ssdeep 49152:3daBDJkP0SrSzXcW5FLEg95FnkLl6XVQsZL2UvMSvWLEU+thP4Gz2e:3wzksSrmXcA7p8l6GKDTSb+tJ5
TLSH T1FEA52261BBE0DDB1F12124337961A23C66FA7C10DEF484AFD38EA519A9721C062F1E57
TrID 86.1% (.EXE) WinRAR Self Extracting archive (4.x-5.x) (265042/9/39)
5.3% (.EXE) Microsoft Visual C++ compiled executable (generic) (16529/12/5)
3.4% (.EXE) Win64 Executable (generic) (10523/12/4)
1.6% (.EXE) Win16 NE executable (generic) (5038/12/1)
1.4% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon 116d661176e14904 (2 x NetSupport)
Reporter abuse_ch
Tags:exe NetSupport


Avatar
abuse_ch
NetSupport C2:
91.92.242.229:443

Intelligence


File Origin
# of uploads :
1
# of downloads :
351
Origin country :
NL NL
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Searching for the window
Сreating synchronization primitives
Searching for synchronization primitives
Creating a file in the %AppData% subdirectories
Creating a process from a recently created file
Using the Windows Management Instrumentation requests
Sending a custom TCP request
Query of malicious DNS domain
Enabling autorun by creating a file
Sending an HTTP GET request to an infection source
Gathering data
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
anti-debug anti-vm anti-vm anti-vm cmd control cscript evasive explorer fingerprint greyware hook installer keylogger lolbin lolbin netsupport netsupportmanager overlay packed packed remote remoteadmin replace setupapi sfx shdocvw shell32 virus wscript
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
NetSupport RAT
Detection:
malicious
Classification:
rans.spyw.evad
Score:
72 / 100
Signature
Contains functionality to detect sleep reduction / modifications
Contains functionality to modify clipboard data
Contains functionalty to change the wallpaper
Delayed program exit found
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Generic
Status:
Malicious
First seen:
2023-11-20 20:41:44 UTC
File Type:
PE (Exe)
Extracted files:
471
AV detection:
16 of 35 (45.71%)
Threat level:
  2/5
Verdict:
malicious
Result
Malware family:
netsupport
Score:
  10/10
Tags:
family:netsupport rat
Behaviour
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Checks computer location settings
Drops startup file
Executes dropped EXE
Loads dropped DLL
NetSupport
Unpacked files
SH256 hash:
bfb797d329903946ac3d712ee35cc138f5dbf3bf0db43a60ffbba4ae5cd9cdfc
MD5 hash:
c66cef6eda8cc2822700a879dbb08306
SHA1 hash:
3c492a19a64b72b54d2095883cbdde2e772a9949
SH256 hash:
59261da9a056825ce51973a2f7dd6b1aad8ed0832cb976119aa3859ada1e1af5
MD5 hash:
c4fbfff58e9812c1076addcef59a6958
SHA1 hash:
f9377ec1f54a87225451c1be50ea535fd137e773
SH256 hash:
1b07ef568f410eedfdca59e152f336337afd30f4068d6acc335df2808efdd202
MD5 hash:
f525bd5dcec08be37a94d743d345be14
SHA1 hash:
ed1485111b370e0f75c004c5b253d3bf7ce18cf7
SH256 hash:
c9794f66a47b2bc8a56aee4b056cacbe2d12a504a2ba659494692b2a26c294c3
MD5 hash:
ab0fcef71fc243202bbdf474b052a1d0
SHA1 hash:
7c7f56bd8502152b9ea2c12e4989fecb3a8be06b
SH256 hash:
370b5c3bc6134220ee7a7fe94dac7795dccd96d108a9b77d47f9d0a676833f1d
MD5 hash:
14824975cb76603c10ef725a049e98f7
SHA1 hash:
794d33752f697edccece3a6d26c7ab970d73cefe
SH256 hash:
141dd89ba78fdcf56c9ebfc9062416063f14180590288f2fd1c9fe656451fb60
MD5 hash:
beb5e88e8222a516350ca7c817c8fe12
SHA1 hash:
ba77cd746065242a348147e557bb59ee068d6905
SH256 hash:
154c606a6781addd71b108cdc62cf45cd1786ba7e7277105d71acedd86d565a5
MD5 hash:
9927a607a52567792a420f2ed4467837
SHA1 hash:
7ddf28bd347d57ba3fb2a71a979df2f1370f6b2f
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:maldoc_find_kernel32_base_method_1
Author:Didier Stevens (https://DidierStevens.com)
Rule name:RIPEMD160_Constants
Author:phoul (@phoul)
Description:Look for RIPEMD-160 constants
Rule name:SelfExtractingRAR
Author:Xavier Mertens
Description:Detects an SFX archive with automatic script execution
Rule name:SHA1_Constants
Author:phoul (@phoul)
Description:Look for SHA1 constants

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments