MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 40de2b1e2d70c836435e2e28d27e880b531cb67ea6e2b8e11802157b0af43e8c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



NetSupport


Vendor detections: 12


Intelligence 12 IOCs YARA 6 File information Comments

SHA256 hash: 40de2b1e2d70c836435e2e28d27e880b531cb67ea6e2b8e11802157b0af43e8c
SHA3-384 hash: 4368f6b73d9a0552123f9b95c6997fa849a6d4e26c04dcc0e7aa88faacb295d09c58c319622d5b45bf8866b32513700b
SHA1 hash: 131b7f74191191c060fe116a23108277614d8f2b
MD5 hash: 24a9224cee50b06e5120a604396df872
humanhash: arizona-don-nevada-east
File name:40de2b1e2d70c836435e2e28d27e880b531cb67ea6e2b8e11802157b0af43e8c.ps1
Download: download sample
Signature NetSupport
File size:9'253'492 bytes
First seen:2025-09-17 10:12:53 UTC
Last seen:Never
File type:PowerShell (PS) ps1
MIME type:text/plain
ssdeep 24576:Mu/fOCGDp7mYS8lwXPJO1lPuOd4xGSDuF+nnJFMZMKTW2EsdmadI89UZoKhv4Jb3:VOrbk6B54zw8w3FPTuAyBzMysEZnNMQS
Threatray 881 similar samples on MalwareBazaar
TLSH T1D5968B748B889B5EAE6E1907E0795B1F77F37F66D08271FC46622307266FD082639C48
Magika powershell
Reporter JAMESWT_WT
Tags:185-39-19-233 NetSupport ps1

Intelligence


File Origin
# of uploads :
1
# of downloads :
141
Origin country :
IT IT
Vendor Threat Intelligence
Verdict:
Malicious
Score:
97.4%
Tags:
vmdetect netsup
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
anti-debug anti-vm base64 base64 dropper evasive expired-cert exploit fingerprint obfuscated obfuscated persistence powershell
Verdict:
Adware
File Type:
ps1
First seen:
2025-09-15T14:42:00Z UTC
Last seen:
2025-09-15T14:42:00Z UTC
Hits:
~10
Verdict:
Malware
YARA:
2 match(es)
Tags:
Base64 Block Base64 Payload Contains Base64 Block DeObfuscated Executable PE (Portable Executable) PE File Layout PowerShell
Threat name:
Win32.Trojan.Generic
Status:
Suspicious
First seen:
2025-09-15 21:02:09 UTC
File Type:
Text (PowerShell)
AV detection:
8 of 24 (33.33%)
Threat level:
  5/5
Result
Malware family:
netsupport
Score:
  10/10
Tags:
family:netsupport discovery execution persistence rat
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of WriteProcessMemory
Command and Scripting Interpreter: PowerShell
System Location Discovery: System Language Discovery
Adds Run key to start application
Deletes itself
Executes dropped EXE
Loads dropped DLL
NetSupport
Netsupport family
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:detect_powershell
Author:daniyyell
Description:Detects suspicious PowerShell activity related to malware execution
Rule name:Detect_PowerShell_Obfuscation
Author:daniyyell
Description:Detects obfuscated PowerShell commands commonly used in malicious scripts.
Rule name:Disable_Defender
Author:iam-py-test
Description:Detect files disabling or modifying Windows Defender, Windows Firewall, or Microsoft Smartscreen
Rule name:SUSP_Double_Base64_Encoded_Executable_RID34CC
Author:Florian Roth
Description:Detects an executable that has been encoded with base64 twice
Reference:https://twitter.com/TweeterCyber/status/1189073238803877889
Rule name:Sus_CMD_Powershell_Usage
Author:XiAnzheng
Description:May Contain(Obfuscated or no) Powershell or CMD Command that can be abused by threat actor(can create FP)
Rule name:vmdetect
Author:nex
Description:Possibly employs anti-virtualization techniques

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments