MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 a4c773dfecaa77c920e55cbfb14205657fc9315acc62df0c217d6c1bd6fbe9df. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



NetSupport


Vendor detections: 10


Intelligence 10 IOCs 1 YARA 5 File information Comments

SHA256 hash: a4c773dfecaa77c920e55cbfb14205657fc9315acc62df0c217d6c1bd6fbe9df
SHA3-384 hash: fc615ca2c983304ea773bcbd06a4d1777f4244caba15181800070aa85d3713c771be333fb92757bcf7e344bb32633d6c
SHA1 hash: a5d8ade169c61085e25442927dacdf6c8c415b17
MD5 hash: 3fce506abedeec41079cbcaaca0fb6ee
humanhash: earth-quebec-nuts-december
File name:g.ps1
Download: download sample
Signature NetSupport
File size:9'520'464 bytes
First seen:2025-12-30 16:20:17 UTC
Last seen:Never
File type:PowerShell (PS) ps1
MIME type:text/plain
ssdeep 49152:d3MGXEAcIqi5toXLXTIKuaRGw66Q7b0AIfsawMyZ89tNSeGKxr:Y
Threatray 977 similar samples on MalwareBazaar
TLSH T12CA68C788B849B5EAE6F1907E078571E77F37F66D09271FC4662270726AFC082639C48
Magika powershell
Reporter Anonymous
Tags:bubabolklkfofof-com NetSupport notbubabolklkfofof-com ps1

Indicators Of Compromise (IOCs)


Below is a list of indicators of compromise (IOCs) associated with this malware samples.

IOCThreatFox Reference
185.11.61.41:443 https://threatfox.abuse.ch/ioc/1688794/

Intelligence


File Origin
# of uploads :
1
# of downloads :
46
Origin country :
US US
Vendor Threat Intelligence
No detections
Verdict:
Malicious
Score:
97.4%
Tags:
vmdetect autorun netsup madi
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
anti-debug anti-vm base64 base64 base64 dropper expired-cert exploit explorer fingerprint lolbin obfuscated obfuscated persistence powershell
Result
Gathering data
Verdict:
Malware
YARA:
2 match(es)
Tags:
DeObfuscated PowerShell
Gathering data
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:detect_powershell
Author:daniyyell
Description:Detects suspicious PowerShell activity related to malware execution
Rule name:Detect_PowerShell_Obfuscation
Author:daniyyell
Description:Detects obfuscated PowerShell commands commonly used in malicious scripts.
Rule name:SUSP_Double_Base64_Encoded_Executable_RID34CC
Author:Florian Roth
Description:Detects an executable that has been encoded with base64 twice
Reference:https://twitter.com/TweeterCyber/status/1189073238803877889
Rule name:Sus_CMD_Powershell_Usage
Author:XiAnzheng
Description:May Contain(Obfuscated or no) Powershell or CMD Command that can be abused by threat actor(can create FP)
Rule name:vmdetect
Author:nex
Description:Possibly employs anti-virtualization techniques

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments