MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 90e33c8f2a91e71f3882d4170da5daa0d24918d3b37739c4d556bb92ac2693b0. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



NetSupport


Vendor detections: 15


Intelligence 15 IOCs YARA 3 File information Comments

SHA256 hash: 90e33c8f2a91e71f3882d4170da5daa0d24918d3b37739c4d556bb92ac2693b0
SHA3-384 hash: 4a446660c7afb6472a3fcf96020841e3e86819e148c9783016140e0746ee71a67c2011bc2a24c6e043b151531d9a1c08
SHA1 hash: 6c2c30b18eb90a7d3006e7144269740d6c39994d
MD5 hash: 6159ee59aeaafe9dbfd8ba7863a79a47
humanhash: march-papa-jersey-alaska
File name:6159EE59AEAAFE9DBFD8BA7863A79A47.exe
Download: download sample
Signature NetSupport
File size:2'220'703 bytes
First seen:2024-02-22 15:35:09 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 3eaa732d4dae53340f9646bdd85dac41 (11 x NetSupport, 6 x RedLineStealer, 4 x ISRStealer)
ssdeep 49152:zBN1Wku+0l5qO6T9xI2AdPj15GZ0yB/dqyvV4mJ8:lN1Wku+0lju3PAdPj15GZftu
Threatray 743 similar samples on MalwareBazaar
TLSH T17BA5236021C1D0B2FBEE1D388995D324796EBD34EF668516B784379C6A329DBC6D0332
TrID 73.4% (.EXE) WinRAR Self Extracting archive (4.x-5.x) (265042/9/39)
8.6% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
4.5% (.EXE) Microsoft Visual C++ compiled executable (generic) (16529/12/5)
3.6% (.SCR) Windows screen saver (13097/50/3)
2.9% (.EXE) Win64 Executable (generic) (10523/12/4)
File icon (PE):PE icon
dhash icon 70e8e8f0d468a9f0 (1 x NetSupport)
Reporter abuse_ch
Tags:Dcaiergewas10-com Dcaiergewas11-com exe NetSupport


Avatar
abuse_ch
NetSupport C2:
185.158.248.141:1344

Intelligence


File Origin
# of uploads :
1
# of downloads :
406
Origin country :
NL NL
Vendor Threat Intelligence
Malware family:
netsupport
ID:
1
File name:
https://web2pdf.pw/wp_download.php
Verdict:
Malicious activity
Analysis date:
2024-02-19 04:35:18 UTC
Tags:
netsupport unwanted remote

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Searching for the window
Сreating synchronization primitives
Searching for synchronization primitives
Creating a file in the %AppData% subdirectories
Enabling the 'hidden' option for recently created files
Creating a process from a recently created file
DNS request
Connection attempt
Connection attempt to an infection source
Sending an HTTP GET request to an infection source
Query of malicious DNS domain
Enabling autorun by creating a file
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
anti-vm installer netsupport remoteadmin sfx
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
NetSupport Ltd
Verdict:
Suspicious
Result
Threat name:
NetSupport RAT
Detection:
malicious
Classification:
rans.troj.evad
Score:
80 / 100
Signature
Contains functionality to detect sleep reduction / modifications
Contains functionalty to change the wallpaper
Delayed program exit found
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Uses known network protocols on non-standard ports
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Generic
Status:
Malicious
First seen:
2024-02-19 02:53:29 UTC
File Type:
PE (Exe)
Extracted files:
471
AV detection:
14 of 24 (58.33%)
Threat level:
  2/5
Result
Malware family:
netsupport
Score:
  10/10
Tags:
family:netsupport rat
Behaviour
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Checks computer location settings
Drops startup file
Executes dropped EXE
Loads dropped DLL
NetSupport
Unpacked files
SH256 hash:
fe0632e4e8b26978027ceadb735d3e50870715cf0085ece4e20c0d9954f994c0
MD5 hash:
603854ec12298ddf62308959e932cefa
SHA1 hash:
9ca96ec76cf31301f0f45a7e872ecf31f34254b4
SH256 hash:
b11380f81b0a704e8c7e84e8a37885f5879d12fbece311813a41992b3e9787f2
MD5 hash:
5be6fb8f28544d4f83c25a2b76ff7890
SHA1 hash:
6ad5d9338984c52b37f2176c8ae4ae2366a7fd25
SH256 hash:
8793353461826fbd48f25ea8b835be204b758ce7510db2af631b28850355bd18
MD5 hash:
0e37fbfa79d349d672456923ec5fbbe3
SHA1 hash:
4e880fc7625ccf8d9ca799d5b94ce2b1e7597335
SH256 hash:
2cc8ebea55c06981625397b04575ed0eaad9bb9f9dc896355c011a62febe49b5
MD5 hash:
7629af8099b76f85d37b3802041503ee
SHA1 hash:
f40a5efcb9dee679de22658c6f95c7e9c0f2f0c0
SH256 hash:
0cff893b1e7716d09fb74b7a0313b78a09f3f48c586d31fc5f830bd72ce8331f
MD5 hash:
3aabcd7c81425b3b9327a2bf643251c6
SHA1 hash:
ea841199baa7307280fc9e4688ac75e5624f2181
SH256 hash:
00f57b9910630a7049df821a39c733ca35763d9b11a58e8c0e52b06066a52643
MD5 hash:
46eacdca48274cc56965e2f11cc63d66
SHA1 hash:
305429533557823d54f1cb1766d080b7249b6d99
SH256 hash:
d74d2e15cd36763bbd25326a4f4c9749f113cca9ff0df58d1ba2b55985966829
MD5 hash:
b7dd9ea0c9eaaa3bdac516ca8b135955
SHA1 hash:
7393c6e3898abf69be4fdacb3a3393ea1fe714bf
SH256 hash:
95a5a7f0f3c40acb32f439fae96c8bcd6a7996ffe313156078f4a90a6c96b23d
MD5 hash:
fa73478867ee9e35d40eaede8654fbe5
SHA1 hash:
206270b03f4485289de33c0d999a286631b1eda4
SH256 hash:
6c1ee07f1873a7aaa71e484cb6935684972ecead230089e9b93af8821daa12e9
MD5 hash:
912e86bf7d3d18edba8cf1a8c1ef4714
SHA1 hash:
c5164c893261613cd21e57ba877dab9920eb310b
SH256 hash:
90e33c8f2a91e71f3882d4170da5daa0d24918d3b37739c4d556bb92ac2693b0
MD5 hash:
6159ee59aeaafe9dbfd8ba7863a79a47
SHA1 hash:
6c2c30b18eb90a7d3006e7144269740d6c39994d
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:RIPEMD160_Constants
Author:phoul (@phoul)
Description:Look for RIPEMD-160 constants
Rule name:SHA1_Constants
Author:phoul (@phoul)
Description:Look for SHA1 constants

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments