MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 a4a14f88aa646cc16e324ac10ee2f5b25a2a5c5decf3806f49b8bd35817413ef. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



NetSupport


Vendor detections: 8


Intelligence 8 IOCs 2 YARA 4 File information Comments

SHA256 hash: a4a14f88aa646cc16e324ac10ee2f5b25a2a5c5decf3806f49b8bd35817413ef
SHA3-384 hash: 5fd0e7ca9f45c25aa386bcb29e15660b46908376607b90e5a86437fe29504c8b6ef6f7be6d6991f9677d23907dd37b36
SHA1 hash: c13d7c39f6ccc629b11031f2ed16922a23341adb
MD5 hash: e33b9a5f43293c86e441f89acb4a8d9a
humanhash: october-london-maine-kentucky
File name:a4a14f88aa646cc16e324ac10ee2f5b25a2a5c5decf3806f49b8bd35817413ef.ps1
Download: download sample
Signature NetSupport
File size:13'422'846 bytes
First seen:2025-12-30 19:14:32 UTC
Last seen:Never
File type:PowerShell (PS) ps1
MIME type:text/plain
ssdeep 49152:uAjSngoS0GiJUqhPxnpZyRVCRTU03EF4biYJ1uOV+yNk6B93E/pcNCf+78RYwaRd:M
TLSH T1DBD6AF648B84975EAE6E291BE078571F2BF37F66D08271FC46633743266FC046639C88
Magika powershell
Reporter JAMESWT_WT
Tags:185-39-19-96 NetSupport ps1 relativegoingplanning-net

Indicators Of Compromise (IOCs)


Below is a list of indicators of compromise (IOCs) associated with this malware samples.

IOCThreatFox Reference
172.67.173.3:443 https://threatfox.abuse.ch/ioc/1688871/
185.39.19.96:443 https://threatfox.abuse.ch/ioc/1688872/

Intelligence


File Origin
# of uploads :
1
# of downloads :
47
Origin country :
IT IT
Vendor Threat Intelligence
No detections
Verdict:
Malicious
Score:
97.4%
Tags:
vmdetect autorun netsup madi
Verdict:
Malicious
File Type:
ps1
First seen:
2025-12-29T11:54:00Z UTC
Last seen:
2025-12-30T20:14:00Z UTC
Hits:
~10
Detections:
Backdoor.Win32.RABased.a Backdoor.RABased.HTTP.C&C RemoteAdmin.NetSup.HTTP.C&C
Gathering data
Threat name:
Win32.Trojan.Seheq
Status:
Malicious
First seen:
2025-12-29 15:48:25 UTC
File Type:
Text (PowerShell)
AV detection:
4 of 36 (11.11%)
Threat level:
  5/5
Gathering data
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:detect_powershell
Author:daniyyell
Description:Detects suspicious PowerShell activity related to malware execution
Rule name:SUSP_Double_Base64_Encoded_Executable_RID34CC
Author:Florian Roth
Description:Detects an executable that has been encoded with base64 twice
Reference:https://twitter.com/TweeterCyber/status/1189073238803877889
Rule name:Sus_CMD_Powershell_Usage
Author:XiAnzheng
Description:May Contain(Obfuscated or no) Powershell or CMD Command that can be abused by threat actor(can create FP)
Rule name:vmdetect
Author:nex
Description:Possibly employs anti-virtualization techniques

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments