MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 418744fa1ade539c280461387df87dda6bf84c7d755ebbbdc6123fd5659f9467. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



NetSupport


Vendor detections: 10


Intelligence 10 IOCs YARA 3 File information Comments

SHA256 hash: 418744fa1ade539c280461387df87dda6bf84c7d755ebbbdc6123fd5659f9467
SHA3-384 hash: 4eab59ec3695cabe817392aefe5c4d6cfc3df9bfa9ab9c21862df166aedfa43dbd21d20008985bc8afb0865ceb90885d
SHA1 hash: 4ccc61ba1722484042734579dff6c1a97bd37366
MD5 hash: 877f5e83fb39de16fa8bbd93ba9f07f1
humanhash: kitten-grey-mobile-earth
File name:SecuriteInfo.com.Trojan.RA.587.6199.17468
Download: download sample
Signature NetSupport
File size:106'352 bytes
First seen:2023-06-14 02:31:11 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash a9d50692e95b79723f3e76fcf70d023e (10 x NetSupport)
ssdeep 384:Jh0wV5+6j6Qa86Fkv2Wr120hZE4vtV/CptVDikH:f/VZl6FhWr80/E4vtV6ptVDiy
Threatray 141 similar samples on MalwareBazaar
TLSH T1E4A3954F428DE173EA92E97DC8859B040D51BDC8B5B058FB11AEF23E3E3178D6B6405A
TrID 30.2% (.EXE) Win64 Executable (generic) (10523/12/4)
18.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
14.5% (.EXE) Win16 NE executable (generic) (5038/12/1)
12.9% (.EXE) Win32 Executable (generic) (4505/5/1)
5.9% (.ICL) Windows Icons Library (generic) (2059/9)
File icon (PE):PE icon
dhash icon 4d2d52417121a151 (11 x NetSupport)
Reporter SecuriteInfoCom
Tags:exe NetSupport signed

Code Signing Certificate

Organisation:NetSupport Ltd
Issuer:Symantec Class 3 SHA256 Code Signing CA
Algorithm:sha256WithRSAEncryption
Valid from:2017-09-15T00:00:00Z
Valid to:2020-09-22T23:59:59Z
Serial number: 79906faf4fbd75baa10b322356a07f6d
Intelligence: 4 malware samples on MalwareBazaar are signed with this code signing certificate
Thumbprint Algorithm:SHA256
Thumbprint: fcd6a7e626908dc8e5d3ce6fc9350ec099c42fb1ad1231a75208b54754985089
Source:This information was brought to you by ReversingLabs A1000 Malware Analysis Platform

Intelligence


File Origin
# of uploads :
1
# of downloads :
268
Origin country :
FR FR
Vendor Threat Intelligence
Malware family:
netsupport
ID:
1
File name:
4th.zip
Verdict:
Malicious activity
Analysis date:
2023-06-13 20:02:05 UTC
Tags:
unwanted netsupport

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
MalwareBazaar
CheckCmdLine
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
netsupport overlay packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
n/a
Detection:
malicious
Classification:
n/a
Score:
48 / 100
Signature
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Unpacked files
SH256 hash:
418744fa1ade539c280461387df87dda6bf84c7d755ebbbdc6123fd5659f9467
MD5 hash:
877f5e83fb39de16fa8bbd93ba9f07f1
SHA1 hash:
4ccc61ba1722484042734579dff6c1a97bd37366
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_KB_CERT_79906faf4fbd75baa10b322356a07f6d
Author:ditekSHen
Description:Detects NetSupport (client) signed executables
Rule name:PE_Digital_Certificate
Author:albertzsigovits
Rule name:PE_Potentially_Signed_Digital_Certificate
Author:albertzsigovits

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments