MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 26cad4ec29bc07d7b2c32c94dbbef397391babf1c78cc533950b325aaf11bba8. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



NetSupport


Vendor detections: 5


Intelligence 5 IOCs YARA 14 File information Comments

SHA256 hash: 26cad4ec29bc07d7b2c32c94dbbef397391babf1c78cc533950b325aaf11bba8
SHA3-384 hash: 937535acf228d153054145b92e45f292839cd4cc1a326de1c4c1c96e6670fdc6ec4c0376663621efe6503786538be9e9
SHA1 hash: be983348688b62f78c7ac24e9084ad5fe0300a4d
MD5 hash: 671702b93f8b658342e6dc2bdcb58e60
humanhash: monkey-six-sierra-hawaii
File name:baot.zip
Download: download sample
Signature NetSupport
File size:2'265'735 bytes
First seen:2023-04-13 06:12:39 UTC
Last seen:2023-04-14 09:51:12 UTC
File type: zip
MIME type:application/zip
ssdeep 49152:9Q6J3WM202p5GutgAJuIxyxWCIZtS85PWZ5FvcBm:G89i7JDmWBzP+Um
TLSH T1D3A533272FC207B3702794AED1607F114008A73D72BE787266263DA7787B772A345AD8
TrID 80.0% (.ZIP) ZIP compressed archive (4000/1)
20.0% (.PG/BIN) PrintFox/Pagefox bitmap (640x800) (1000/1)
Reporter abuse_ch
Tags:NetSupport RAT zip

Intelligence


File Origin
# of uploads :
2
# of downloads :
265
Origin country :
CH CH
File Archive Information

This file archive contains 13 file(s), sorted by their relevance:

File name:nskbfltr.inf
File size:328 bytes
SHA256 hash: d96856cd944a9f1587907cacef974c0248b7f4210f1689c1e6bcac5fed289368
MD5 hash: 26e28c01461f7e65c402bdf09923d435
MIME type:application/x-setupscript
Signature NetSupport
File name:TCCTL32.DLL
File size:396'664 bytes
SHA256 hash: 2b92ea2a7d2be8d64c84ea71614d0007c12d6075756313d61ddc40e4c4dd910e
MD5 hash: 2c88d947a5794cf995d2f465f1cb9d10
MIME type:application/x-dosexec
Signature NetSupport
File name:client32.ini
File size:910 bytes
SHA256 hash: 6c4826eeb2f400d0ba8c4439a069f8ba6c46aef61a5261258e0f7aa376247567
MD5 hash: 404ca025eadcca91296ea36d54ec34a2
MIME type:text/plain
Signature NetSupport
File name:AudioCapture.dll
File size:93'560 bytes
SHA256 hash: a74612ae5234d1a8f1263545400668097f9eb6a01dfb8037bc61ca9cae82c5b8
MD5 hash: 4182f37b9ba1fa315268c669b5335dde
MIME type:application/x-dosexec
Signature NetSupport
File name:PCICHEK.DLL
File size:18'808 bytes
SHA256 hash: 956b9fa960f913cce3137089c601f3c64cc24c54614b02bba62abb9610a985dd
MD5 hash: 104b30fef04433a2d2fd1d5f99f179fe
MIME type:application/x-dosexec
Signature NetSupport
File name:msvcr100.dll
File size:773'968 bytes
SHA256 hash: 8793353461826fbd48f25ea8b835be204b758ce7510db2af631b28850355bd18
MD5 hash: 0e37fbfa79d349d672456923ec5fbbe3
MIME type:application/x-dosexec
Signature NetSupport
File name:pcicapi.dll
File size:33'144 bytes
SHA256 hash: 2d6c6200508c0797e6542b195c999f3485c4ef76551aa3c65016587788ba1703
MD5 hash: 34dfb87e4200d852d1fb45dc48f93cfc
MIME type:application/x-dosexec
Signature NetSupport
File name:PCICL32.DLL
File size:3'740'024 bytes
SHA256 hash: 38684adb2183bf320eb308a96cdbde8d1d56740166c3e2596161f42a40fa32d5
MD5 hash: d3d39180e85700f72aaae25e40c125ff
MIME type:application/x-dosexec
Signature NetSupport
File name:NSM.LIC
File size:258 bytes
SHA256 hash: f4e2f28169e0c88b2551b6f1d63f8ba513feb15beacc43a82f626b93d673f56d
MD5 hash: 1b41e64c60ca9dfadeb063cd822ab089
MIME type:text/plain
Signature NetSupport
File name:nsm_vpro.ini
File size:46 bytes
SHA256 hash: 4bfa4c00414660ba44bddde5216a7f28aeccaa9e2d42df4bbff66db57c60522b
MD5 hash: 3be27483fdcdbf9ebae93234785235e3
MIME type:text/plain
Signature NetSupport
File name:client32.exe
File size:106'864 bytes
SHA256 hash: a16dacbab60ca49de99d2e5617a189dcb4b699577f6d66f1cccd96689de6947d
MD5 hash: 2286e6e9c894051c0e4a856b42ad7dcd
MIME type:application/x-dosexec
Signature NetSupport
File name:remcmdstub.exe
File size:63'864 bytes
SHA256 hash: fedd609a16c717db9bea3072bed41e79b564c4bc97f959208bfa52fb3c9fa814
MD5 hash: 6fca49b85aa38ee016e39e14b9f9d6d9
MIME type:application/x-dosexec
Signature NetSupport
File name:HTCTL32.DLL
File size:328'056 bytes
SHA256 hash: 3c072532bf7674d0c5154d4d22a9d9c0173530c0d00f69911cdbc2552175d899
MD5 hash: c94005d2dcd2a54e40510344e0bb9435
MIME type:application/x-dosexec
Signature NetSupport
Vendor Threat Intelligence
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
83%
Tags:
anti-vm overlay packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Malware family:
netsupport
Score:
  10/10
Tags:
family:netsupport rat
Behaviour
Suspicious use of WriteProcessMemory
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ach_NetSupportRAT_Config
Author:abuse.ch
Rule name:command_and_control
Author:CD_R0M_
Description:This rule searches for common strings found by malware using C2. Based on a sample used by a Ransomware group
Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerException__ConsoleCtrl
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerException__SetConsoleCtrl
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:pdb_YARAify
Author:@wowabiy314
Description:PDB
Rule name:PE_Digital_Certificate
Author:albertzsigovits
Rule name:PE_Potentially_Signed_Digital_Certificate
Author:albertzsigovits

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

NetSupport

zip 26cad4ec29bc07d7b2c32c94dbbef397391babf1c78cc533950b325aaf11bba8

(this sample)

  
Delivery method
Distributed via web download

Comments