MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 2e49ac29cdf21a3db8a06c0a338a5fde07bf2569b2dae19af36180e9f2355142. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



NetSupport


Vendor detections: 7


Intelligence 7 IOCs YARA File information Comments

SHA256 hash: 2e49ac29cdf21a3db8a06c0a338a5fde07bf2569b2dae19af36180e9f2355142
SHA3-384 hash: c8e3ce8a433966688ac8ecc797e11660fc435561c383aef279feeb8888b9f3eb62d9d7f7986ab9e144a41371d7fba95d
SHA1 hash: 8e48d0f29aa494d97e3b47faff4fa5e45ab5053c
MD5 hash: 61af7475b436f4c65ce250e9eac0d0cc
humanhash: wyoming-fish-uniform-dakota
File name:doc_B285_May_31.js
Download: download sample
Signature NetSupport
File size:4'911 bytes
First seen:2023-05-31 16:32:13 UTC
Last seen:Never
File type:Java Script (JS) js
MIME type:text/plain
ssdeep 48:pAq7YPNc/BmjBCblkVmfq9mfCj5mfy09YFdOddkca0j0KRv3rpRsjFKV34Y2ifov:ip1oBmsJG9XlSfRzpRmFmSNCZV4n
TLSH T198A1C17B9F0E9ABED265FD041188ED0FC6C4C132261F6D83F60755A678ED81882BB5C8
Reporter pr0xylife
Tags:1685526716 BB30 js NetSupport Qakbot

Intelligence


File Origin
# of uploads :
1
# of downloads :
322
Origin country :
US US
Vendor Threat Intelligence
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
nemucod powercat virus
Result
Verdict:
UNKNOWN
Result
Threat name:
n/a
Detection:
malicious
Classification:
evad
Score:
76 / 100
Signature
Creates processes via WMI
JavaScript source code contains functionality to generate code involving a shell, file or stream
JavaScript source code contains functionality to generate code involving HTTP requests or file downloads
JScript performs obfuscated calls to suspicious functions
Sigma detected: Execute DLL with spoofed extension
System process connects to network (likely due to code injection or exploit)
Behaviour
Behavior Graph:
Threat name:
Win32.Dropper.Generic
Status:
Suspicious
First seen:
2023-05-31 16:33:06 UTC
File Type:
Text (JavaScript)
AV detection:
2 of 37 (5.41%)
Threat level:
  3/5
Result
Malware family:
n/a
Score:
  10/10
Tags:
n/a
Behaviour
Suspicious use of WriteProcessMemory
Blocklisted process makes network request
Process spawned unexpected child process
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments