MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 7831c040565e36128d3f589b734338eb5cf216290dc0c2138d8564689991ae62. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



NetSupport


Vendor detections: 12


Intelligence 12 IOCs YARA 10 File information Comments

SHA256 hash: 7831c040565e36128d3f589b734338eb5cf216290dc0c2138d8564689991ae62
SHA3-384 hash: a23a24478f30e3095ed0d9a08ede41df389d66fb44b6a465324afafd87d06bdd33d91d07728dbc31988ebc917c0f72b9
SHA1 hash: dda54ebdacde6dddc16038b1790d49c51b4006cb
MD5 hash: 29ada151e3522de32e9a00d4fb80c703
humanhash: uncle-montana-mississippi-saturn
File name:29ada151e3522de32e9a00d4fb80c703.exe
Download: download sample
Signature NetSupport
File size:21'614'592 bytes
First seen:2024-02-20 17:50:35 UTC
Last seen:2024-07-25 02:04:56 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 26d3c4cf36a46cd980f89d55afb73146 (2 x NetSupport)
ssdeep 393216:C0s4AglBegE+a1fkHYrX4FbZevN67zmJteZD4XIqNfRyUuL:CclBnra1fkH+AC+iJteBaNfRp
TLSH T1662733225F73317257868D4864B91A2F03A830BB4EF448951F9714A6BCF6DE8C2BD49F
TrID 37.9% (.EXE) UPX compressed Win32 Executable (27066/9/6)
37.2% (.EXE) Win32 EXE Yoda's Crypter (26569/9/4)
7.0% (.EXE) Win16 NE executable (generic) (5038/12/1)
6.3% (.EXE) Win32 Executable (generic) (4504/4/1)
2.8% (.ICL) Windows Icons Library (generic) (2059/9)
File icon (PE):PE icon
dhash icon 8cea6b6b822d4d90 (2 x NetSupport)
Reporter abuse_ch
Tags:exe help-ipmsol-ru help2-ipmsol-ru NetSupport


Avatar
abuse_ch
NetSupport C2:
89.248.225.196:443

Intelligence


File Origin
# of uploads :
3
# of downloads :
355
Origin country :
NL NL
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %temp% subdirectories
Сreating synchronization primitives
Running batch commands
Creating a process with a hidden window
Launching a process
Creating a window
Modifying a system file
Creating a file
Searching for the window
Creating a file in the Windows subdirectories
Using the Windows Management Instrumentation requests
Creating a process from a recently created file
Creating a file in the Program Files subdirectories
Creating a service
Creating a file in the system32 directory
Creating a file in the drivers directory
Enabling autorun for a service
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
anti-vm fingerprint lolbin packed packed shell32
Result
Verdict:
MALICIOUS
Result
Threat name:
NetSupport RAT
Detection:
malicious
Classification:
rans.spyw.evad
Score:
100 / 100
Signature
Checks if the current machine is a virtual machine (disk enumeration)
Contains functionality to detect sleep reduction / modifications
Contains functionalty to change the wallpaper
Delayed program exit found
Drops executables to the windows directory (C:\Windows) and starts them
Drops HTML or HTM files to system directories
Enables network access during safeboot for specific services
Found stalling execution ending in API Sleep call
Installs a global keyboard hook
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Queries memory information (via WMI often done to detect virtual machines)
Queries pointing device information (via WMI, Win32_PointingDevice, often done to detect virtual machines)
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive physical memory information (via WMI, Win32_PhysicalMemory, often done to detect virtual machines)
Queries sensitive sound device information (via WMI, Win32_SoundDevice, often done to detect virtual machines)
Query firmware table information (likely to detect VMs)
Sample is not signed and drops a device driver
Tries to detect virtualization through RDTSC time measurements
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1395526 Sample: yFDBkgp1Ve.exe Startdate: 20/02/2024 Architecture: WINDOWS Score: 100 63 help2.ipmsol.ru 2->63 65 help.ipmsol.ru 2->65 67 geo.netsupportsoftware.com 2->67 75 Multi AV Scanner detection for submitted file 2->75 77 Queries sensitive sound device information (via WMI, Win32_SoundDevice, often done to detect virtual machines) 2->77 79 Queries sensitive physical memory information (via WMI, Win32_PhysicalMemory, often done to detect virtual machines) 2->79 81 9 other signatures 2->81 8 msiexec.exe 189 142 2->8         started        12 client32.exe 14 2->12         started        15 yFDBkgp1Ve.exe 9 2->15         started        17 svchost.exe 2->17         started        signatures3 process4 dnsIp5 53 C:\Windows\Installer\...\ARPPRODUCTICON.exe, PE32 8->53 dropped 55 C:\Windows\Installer\MSIFDB.tmp, PE32 8->55 dropped 57 C:\Windows\Installer\MSIFBB.tmp, PE32 8->57 dropped 61 68 other files (40 malicious) 8->61 dropped 91 Drops executables to the windows directory (C:\Windows) and starts them 8->91 93 Sample is not signed and drops a device driver 8->93 19 WINSTALL.EXE 18 11 8->19         started        23 cmd.exe 1 8->23         started        25 msiexec.exe 1 10 8->25         started        31 6 other processes 8->31 69 help.ipmsol.ru 89.248.225.196, 443, 49733, 49738 TEL-NET-ASRU Russian Federation 12->69 71 geo.netsupportsoftware.com 172.67.68.212, 49734, 80 CLOUDFLARENETUS United States 12->71 59 C:\Windows\SysWOW64\config\...\loca[1].htm, ASCII 12->59 dropped 95 Drops HTML or HTM files to system directories 12->95 27 client32.exe 12->27         started        29 cmd.exe 4 2 15->29         started        file6 signatures7 process8 file9 51 C:\Windows\SysWOW64\pcimsg.dll, PE32 19->51 dropped 83 Enables network access during safeboot for specific services 19->83 33 winst64.exe 4 2 19->33         started        37 conhost.exe 23->37         started        39 attrib.exe 1 23->39         started        85 Query firmware table information (likely to detect VMs) 27->85 87 Checks if the current machine is a virtual machine (disk enumeration) 27->87 89 Installs a global keyboard hook 27->89 41 conhost.exe 29->41         started        43 msiexec.exe 1 29->43         started        45 reg.exe 29->45         started        signatures10 process11 file12 47 C:\Windows\System32\drivers\nskbfltr.sys, PE32+ 33->47 dropped 49 C:\Windows\System32\client32provider.dll, PE32+ 33->49 dropped 73 Sample is not signed and drops a device driver 33->73 signatures13
Gathering data
Threat name:
Win32.Trojan.NetSupport
Status:
Malicious
First seen:
2024-02-16 04:19:05 UTC
File Type:
PE (Exe)
Extracted files:
11
AV detection:
11 of 38 (28.95%)
Threat level:
  5/5
Verdict:
malicious
Result
Malware family:
netsupport
Score:
  10/10
Tags:
family:netsupport persistence rat upx
Behaviour
Checks SCSI registry key(s)
Checks processor information in registry
Modifies data under HKEY_USERS
Modifies registry class
Modifies registry key
Suspicious behavior: CmdExeWriteProcessMemorySpam
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: LoadsDriver
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Views/modifies file attributes
Enumerates physical storage devices
Drops file in Program Files directory
Drops file in Windows directory
Drops file in System32 directory
Blocklisted process makes network request
Enumerates connected drives
Modifies WinLogon
Checks computer location settings
Executes dropped EXE
Loads dropped DLL
Registers COM server for autorun
UPX packed file
Drops file in Drivers directory
Sets service image path in registry
NetSupport
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:maldoc_OLE_file_magic_number
Author:Didier Stevens (https://DidierStevens.com)
Rule name:MD5_Constants
Author:phoul (@phoul)
Description:Look for MD5 constants
Rule name:NET
Author:malware-lu
Rule name:PE_Potentially_Signed_Digital_Certificate
Author:albertzsigovits
Rule name:UPX20030XMarkusOberhumerLaszloMolnarJohnReiser
Author:malware-lu
Rule name:UPX293300LZMAMarkusOberhumerLaszloMolnarJohnReiser
Author:malware-lu
Rule name:UPXV200V290MarkusOberhumerLaszloMolnarJohnReiser
Author:malware-lu
Rule name:UPXv20MarkusLaszloReiser
Author:malware-lu
Rule name:vmdetect
Author:nex
Description:Possibly employs anti-virtualization techniques

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments