MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 48d8e801a917f6d84cb7c144358302402e0f03f8a3667cdbf4be5ad95ec32c6a. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



NetSupport


Vendor detections: 12


Intelligence 12 IOCs 1 YARA File information Comments

SHA256 hash: 48d8e801a917f6d84cb7c144358302402e0f03f8a3667cdbf4be5ad95ec32c6a
SHA3-384 hash: 0ba9d8b8b2a8e1884234ca324ba424efc2b30e6dac939ef10eae7cbf3208dd10a3d0b1b98b6c772ad90bf6a74befdf44
SHA1 hash: 322de264874a770b29b4d00eb138c689d7e9bde3
MD5 hash: acd1b50a5aa3e19d23b0c113c72beda6
humanhash: utah-mike-red-batman
File name:48D8E801A917F6D84CB7C144358302402E0F03F8A3667.exe
Download: download sample
Signature NetSupport
File size:2'077'499 bytes
First seen:2022-03-09 19:01:28 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash dbb1eb5c3476069287a73206929932fd (27 x NetSupport, 1 x Retefe, 1 x ArkeiStealer)
ssdeep 49152:i74Nf/PSLuMagmcQRv6UuRygJCNzO/hHxTiPjd/K:i74Jp/TvxKCNz2hHVmy
TLSH T100A523B33D9F30BBEC6523794C98C64A597FEC375951B2168782771A79B010BC312AA3
File icon (PE):PE icon
dhash icon 70d4322b6296cc68 (1 x NetSupport)
Reporter abuse_ch
Tags:exe NetSupport


Avatar
abuse_ch
NetSupport C2:
5.45.74.233:3398

Indicators Of Compromise (IOCs)


Below is a list of indicators of compromise (IOCs) associated with this malware samples.

IOCThreatFox Reference
5.45.74.233:3398 https://threatfox.abuse.ch/ioc/393328/

Intelligence


File Origin
# of uploads :
1
# of downloads :
220
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Searching for the window
Сreating synchronization primitives
Searching for synchronization primitives
Creating a file in the %AppData% subdirectories
Enabling the 'hidden' option for recently created files
Delayed reading of the file
Creating a process from a recently created file
Launching a process
DNS request
Using the Windows Management Instrumentation requests
Sending an HTTP GET request
Query of malicious DNS domain
Enabling autorun by creating a file
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
MalwareBazaar
CheckCmdLine
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
greyware netsupportmanager overlay packed remoteadmin shell32.dll update.exe
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
troj.evad
Score:
76 / 100
Signature
Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Uses known network protocols on non-standard ports
Behaviour
Behavior Graph:
Threat name:
Win32.Infostealer.ChePro
Status:
Malicious
First seen:
2021-05-23 08:52:12 UTC
File Type:
PE (Exe)
Extracted files:
470
AV detection:
27 of 42 (64.29%)
Threat level:
  5/5
Verdict:
malicious
Result
Malware family:
netsupport
Score:
  10/10
Tags:
family:netsupport rat
Behaviour
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Checks computer location settings
Drops startup file
Loads dropped DLL
Executes dropped EXE
NetSupport
Unpacked files
SH256 hash:
2f7156ef8bb3eda4d82bf5152133f5b9547fbf31ff8106943c5911da2644d8a0
MD5 hash:
4f110b0c4842d762c1d3a5790bdc76c7
SHA1 hash:
b4120866efb0ec843f23231c3cced13220d9196c
SH256 hash:
1b07ef568f410eedfdca59e152f336337afd30f4068d6acc335df2808efdd202
MD5 hash:
f525bd5dcec08be37a94d743d345be14
SHA1 hash:
ed1485111b370e0f75c004c5b253d3bf7ce18cf7
SH256 hash:
90c40df7f8eb970e330a55e99f182ec2f72eaf5769e16ba7e3e33c68a4f25034
MD5 hash:
ee8690fa6e94921baf590927e2fff7a1
SHA1 hash:
ae5ca501c83f98d9e1ec79a3146ec40248783273
SH256 hash:
6e536ccd95ab29633f40e591d8e3c996f36ab6b550541c015ecbe20f344d4f99
MD5 hash:
9d59c22a29c9a0ee27ddc626cb3a1f35
SHA1 hash:
a5040653d0f38a8b58e2c699a2f2d819f4034dbb
SH256 hash:
1e4d6363e2e9d31e24a36caa382a431b365a0f31460b95f0fdd8892503dd1f93
MD5 hash:
61623521aee12d54c847a36fd9389915
SHA1 hash:
4dec6e630f557d17fc10b31d5b51e67e9f09b327
SH256 hash:
273ef3d0ce6f749a6ba7b35800ef157e818e8b4a9c994b2c4f90c9413ed225b9
MD5 hash:
6700feb347835ce2deb292e51f5791b9
SHA1 hash:
4713c6b825eb17f3e8c51922686d1b37b0c1040e
SH256 hash:
48d8e801a917f6d84cb7c144358302402e0f03f8a3667cdbf4be5ad95ec32c6a
MD5 hash:
acd1b50a5aa3e19d23b0c113c72beda6
SHA1 hash:
322de264874a770b29b4d00eb138c689d7e9bde3
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments