MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 9dc68d85aa368791204ac6afba32756a20627cb557478ccaa56abb24f971ece3. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



NetSupport


Vendor detections: 10


Intelligence 10 IOCs 1 YARA File information Comments

SHA256 hash: 9dc68d85aa368791204ac6afba32756a20627cb557478ccaa56abb24f971ece3
SHA3-384 hash: 236c269d23b843e0dcdeb042d1c21799d9aa764a127a5c40eeb17d1ed5ddfb4dc1674c7f23d36e26d69f3e661f51d7a8
SHA1 hash: c6f1e98eb446a5e4a918ff59ff95a7720208beb7
MD5 hash: 0ebfe61e2f58877df802a42f708362b7
humanhash: tango-mountain-texas-sweet
File name:0ebfe61e2f58877df802a42f708362b7.exe
Download: download sample
Signature NetSupport
File size:2'071'979 bytes
First seen:2021-04-15 16:39:28 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash dbb1eb5c3476069287a73206929932fd (27 x NetSupport, 1 x Retefe, 1 x ArkeiStealer)
ssdeep 49152:qQjy0PjL9f3YkubCggt+k0F6eYClIKzEWHoimigmkV8:qQjy0f9/YPbfrkI6e1VzEWHoiLgmke
Threatray 72 similar samples on MalwareBazaar
TLSH F7A5231377C2F8FAC8961B7119F862F5D8BEBE31642596C1A786B70B3EB01074A21753
Reporter abuse_ch
Tags:exe NetSupport

Indicators Of Compromise (IOCs)


Below is a list of indicators of compromise (IOCs) associated with this malware samples.

IOCThreatFox Reference
185.87.48.130:4427 https://threatfox.abuse.ch/ioc/8638/

Intelligence


File Origin
# of uploads :
1
# of downloads :
106
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
Sirus.bin
Verdict:
Malicious activity
Analysis date:
2021-04-15 06:17:45 UTC
Tags:
trojan stealer raccoon loader rat redline unwanted netsupport evasion

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %AppData% subdirectories
Enabling the 'hidden' option for recently created files
Delayed reading of the file
Creating a process from a recently created file
DNS request
Launching a process
Using the Windows Management Instrumentation requests
Sending an HTTP GET request
Sending a UDP request
Creating a window
Searching for the window
Enabling autorun by creating a file
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
troj.evad
Score:
60 / 100
Signature
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Uses known network protocols on non-standard ports
Behaviour
Behavior Graph:
Threat name:
Win32.Infostealer.ChePro
Status:
Malicious
First seen:
2021-04-15 08:18:46 UTC
AV detection:
14 of 29 (48.28%)
Threat level:
  5/5
Result
Malware family:
netsupport
Score:
  10/10
Tags:
family:netsupport rat
Behaviour
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Drops startup file
Loads dropped DLL
Executes dropped EXE
NetSupport
Unpacked files
SH256 hash:
2f7156ef8bb3eda4d82bf5152133f5b9547fbf31ff8106943c5911da2644d8a0
MD5 hash:
4f110b0c4842d762c1d3a5790bdc76c7
SHA1 hash:
b4120866efb0ec843f23231c3cced13220d9196c
SH256 hash:
1b07ef568f410eedfdca59e152f336337afd30f4068d6acc335df2808efdd202
MD5 hash:
f525bd5dcec08be37a94d743d345be14
SHA1 hash:
ed1485111b370e0f75c004c5b253d3bf7ce18cf7
SH256 hash:
ccda42271d88b6dd2bb1e69e954562bf636d426e4773cc5e81ee166ed36fee5c
MD5 hash:
857d5299c32b70632ee7a32476c5879a
SHA1 hash:
85d48babc352012538e42ef8052d9981ddad6425
SH256 hash:
eefa4a3a6bc83fb65d96bc938586fb61a9b134bc87e0ee5b21cb86a6d4782183
MD5 hash:
96c0f8f2bb0b9fd6faf44bf0640a4b11
SHA1 hash:
6dec16b341a792e24f03ab070d56f3ea8a8adfbb
SH256 hash:
1e4d6363e2e9d31e24a36caa382a431b365a0f31460b95f0fdd8892503dd1f93
MD5 hash:
61623521aee12d54c847a36fd9389915
SHA1 hash:
4dec6e630f557d17fc10b31d5b51e67e9f09b327
SH256 hash:
cb5cc691932d100637d629fd1cb212637a853d7b47f8cc847677b5ecb031d1fd
MD5 hash:
465670f19a077a0b7ddf57a60075cb89
SHA1 hash:
28467d50bb4942236d5d72ece2b0a3df66c79e1b
SH256 hash:
9dc68d85aa368791204ac6afba32756a20627cb557478ccaa56abb24f971ece3
MD5 hash:
0ebfe61e2f58877df802a42f708362b7
SHA1 hash:
c6f1e98eb446a5e4a918ff59ff95a7720208beb7
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

NetSupport

Executable exe 9dc68d85aa368791204ac6afba32756a20627cb557478ccaa56abb24f971ece3

(this sample)

  
Delivery method
Distributed via web download

Comments