MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 49075027bcf3a718935a08895c2fe60ddde8ea5f8d74312a737eda24f64c8e84. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



NetSupport


Vendor detections: 7


Intelligence 7 IOCs YARA 2 File information Comments

SHA256 hash: 49075027bcf3a718935a08895c2fe60ddde8ea5f8d74312a737eda24f64c8e84
SHA3-384 hash: 594252ca4e63a826b651fa6bacc1fcdb79d2f475206dc06e069a2ea70ab36d7293078fbae701269da64efa00e2ce4d1a
SHA1 hash: c00eb3c3acf52ca7048e72a72c42a4edc1464ffc
MD5 hash: 93eddbc47f5c345ef18902279467b864
humanhash: sixteen-spaghetti-illinois-fifteen
File name:145414541454.js
Download: download sample
Signature NetSupport
File size:3'674 bytes
First seen:2023-08-29 08:32:27 UTC
Last seen:Never
File type:Java Script (JS) js
MIME type:text/plain
ssdeep 96:hcvyLko2G1kwpQMEvANnN6LIaqBrD7NnIeO9BnnPN3:jQo2Ga0QB8NV/rDZnI1PN3
TLSH T1F871DBFA7EC0918D13431367B6339A8AC023AEAE3510E54BA045AD10379312BDB7F634
Reporter abuse_ch
Tags:js NetSupport


Avatar
abuse_ch
NetSupport C2:
79.137.205.69:3725

Intelligence


File Origin
# of uploads :
1
# of downloads :
271
Origin country :
NL NL
Vendor Threat Intelligence
Verdict:
Malicious
Threat level:
  10/10
Confidence:
88%
Tags:
obfuscated powershell
Result
Verdict:
MALICIOUS
Result
Threat name:
NetSupport RAT
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Found suspicious powershell code related to unpacking or dynamic code loading
JavaScript source code contains functionality to generate code involving a shell, file or stream
JavaScript source code contains functionality to generate code involving HTTP requests or file downloads
JScript performs obfuscated calls to suspicious functions
Malicious sample detected (through community Yara rule)
Potential obfuscated javascript found
Powershell drops PE file
Sigma detected: Powershell drops NetSupport RAT client
Snort IDS alert for network traffic
Suspicious powershell command line found
Uses known network protocols on non-standard ports
Wscript starts Powershell (via cmd or directly)
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1299698 Sample: 145414541454.js Startdate: 29/08/2023 Architecture: WINDOWS Score: 100 44 Snort IDS alert for network traffic 2->44 46 Malicious sample detected (through community Yara rule) 2->46 48 Sigma detected: Powershell drops NetSupport RAT client 2->48 50 4 other signatures 2->50 7 wscript.exe 1 2->7         started        10 client32.exe 2->10         started        12 client32.exe 2->12         started        process3 signatures4 52 JScript performs obfuscated calls to suspicious functions 7->52 54 Suspicious powershell command line found 7->54 56 Wscript starts Powershell (via cmd or directly) 7->56 14 powershell.exe 15 31 7->14         started        process5 dnsIp6 38 instalfrio.cl 200.111.89.45, 49718, 80 ENTELCHILESACL Chile 14->38 24 C:\Users\user\AppData\...\remcmdstub.exe, PE32 14->24 dropped 26 C:\Users\user\AppData\Roaming\D\pcicl32.dll, PE32 14->26 dropped 28 C:\Users\user\AppData\Roaming\D\pcicapi.dll, PE32 14->28 dropped 30 7 other files (6 malicious) 14->30 dropped 40 Found suspicious powershell code related to unpacking or dynamic code loading 14->40 42 Powershell drops PE file 14->42 19 client32.exe 16 14->19         started        22 conhost.exe 14->22         started        file7 signatures8 process9 dnsIp10 32 falafelgoo1.com 5.42.82.229, 3725, 49721 RU-KSTVKolomnaGroupofcompaniesGuarantee-tvRU Russian Federation 19->32 34 geography.netsupportsoftware.com 62.172.138.8, 49725, 49726, 49727 BTGB United Kingdom 19->34 36 geo.netsupportsoftware.com 19->36
Result
Malware family:
netsupport
Score:
  10/10
Tags:
family:netsupport persistence rat
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Adds Run key to start application
Executes dropped EXE
Loads dropped DLL
Blocklisted process makes network request
NetSupport
Malware Config
Dropper Extraction:
http://instalfrio.cl/destination.txt
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:SUSP_obfuscated_JS_obfuscatorio
Author:@imp0rtp3
Description:Detects JS obfuscation done by the js obfuscator (often malicious)
Reference:https://obfuscator.io
Rule name:SUSP_PowerShell_Base64_Decode
Author:SECUINFRA Falcon Team
Description:Detects PowerShell code to decode Base64 data. This can yield many FP

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments