MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 5c5ef223c061bcda14cb952d54e500c62d6b606222487dee334b3766bfb85449. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
NetSupport
Vendor detections: 7
| SHA256 hash: | 5c5ef223c061bcda14cb952d54e500c62d6b606222487dee334b3766bfb85449 |
|---|---|
| SHA3-384 hash: | 7d6567faebfd0d13531f8f3edcf4ba3ce0d1998a148c38c0453f677732ed58474da432f07e99563c6788e58a92e0ee7d |
| SHA1 hash: | af2c2fb756eb69ba8f94e85a08da167dd3387fea |
| MD5 hash: | bdfa8bc2ad2d79924dbc9f7a8037086a |
| humanhash: | berlin-bacon-rugby-diet |
| File name: | BDFA8BC2AD2D79924DBC9F7A8037086A.exe |
| Download: | download sample |
| Signature | NetSupport |
| File size: | 1'764'126 bytes |
| First seen: | 2021-09-05 18:10:16 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 5a594319a0d69dbc452e748bcf05892e (21 x ParallaxRAT, 20 x Gh0stRAT, 15 x NetSupport) |
| ssdeep | 24576:t4nXubIQGyxbPV0db26WK7qKnKsv1Et9uGpckT52zedlq89Ws5uIzk5aM/phdON:tqe3f6D5jSffPMWrQ0ZkS |
| TLSH | T1B685C03FF268A53EC45A1B3245B39250997BBA60B81A8C1F07FC384DCF765601E3B656 |
| dhash icon | 5050d270cccc82ae (109 x Adware.Generic, 43 x LummaStealer, 42 x OffLoader) |
| Reporter | |
| Tags: | exe NetSupport |
Indicators Of Compromise (IOCs)
Below is a list of indicators of compromise (IOCs) associated with this malware samples.
| IOC | ThreatFox Reference |
|---|---|
| 5.45.83.127:1203 | https://threatfox.abuse.ch/ioc/216209/ |
Intelligence
File Origin
# of uploads :
1
# of downloads :
229
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
BDFA8BC2AD2D79924DBC9F7A8037086A.exe
Verdict:
Suspicious activity
Analysis date:
2021-09-05 18:11:30 UTC
Tags:
installer
Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Detection:
n/a
Detection(s):
Result
Verdict:
Malware
Maliciousness:
Behaviour
Creating a file in the %temp% subdirectories
Creating a window
Creating a process from a recently created file
Sending a UDP request
Verdict:
Malicious
Result
Threat name:
Unknown
Detection:
malicious
Classification:
troj.evad
Score:
44 / 100
Signature
Antivirus detection for URL or domain
Creates an undocumented autostart registry key
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Obfuscated command line found
Performs DNS queries to domains with low reputation
Sigma detected: Logon Scripts (UserInitMprLogonScript)
Uses known network protocols on non-standard ports
Writes to foreign memory regions
Behaviour
Behavior Graph:
Threat name:
Win32.Infostealer.ChePro
Status:
Malicious
First seen:
2021-09-02 04:40:00 UTC
AV detection:
10 of 28 (35.71%)
Threat level:
5/5
Detection(s):
Malicious file
Result
Malware family:
n/a
Score:
8/10
Tags:
n/a
Behaviour
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of WriteProcessMemory
Loads dropped DLL
Executes dropped EXE
Unpacked files
SH256 hash:
a7e37f5314834b163fa21557e61c13c0f202fd64d3c0e46e6c90d2d02e033aec
MD5 hash:
6faec01bf7a3d7f5c5dee2e6e3143a58
SHA1 hash:
603a36f817cab5574e58ab279379e5c112e5fb37
SH256 hash:
457941f0427b98ac8fa422808bcc128891b7a7c9c62bef0aa1e8602928b87842
MD5 hash:
2c117928838a0f385316df3042380673
SHA1 hash:
53acfffd2b3dc0b2ce097da4f16dbfb54f41149d
SH256 hash:
5c5ef223c061bcda14cb952d54e500c62d6b606222487dee334b3766bfb85449
MD5 hash:
bdfa8bc2ad2d79924dbc9f7a8037086a
SHA1 hash:
af2c2fb756eb69ba8f94e85a08da167dd3387fea
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Malicious File
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.