MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 a4f95464eccef0c4da2d48481ef8b1006a6ed0918fb421db63c793e1001bbeda. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



NetSupport


Vendor detections: 8


Intelligence 8 IOCs 1 YARA File information Comments 1

SHA256 hash: a4f95464eccef0c4da2d48481ef8b1006a6ed0918fb421db63c793e1001bbeda
SHA3-384 hash: 6b67c6eb5d32012ba164fffd2f315f8c2aa10a272afb28179dd3ef97f2cdb224b4ff39eb6fcde27ef28028ffecf9c9d4
SHA1 hash: a1c41aeb6d9b29581abd87f5ae94d51834788c45
MD5 hash: 34e57ae341417c688af764260c0b88a9
humanhash: lithium-nuts-mars-oven
File name:A4F95464ECCEF0C4DA2D48481EF8B1006A6ED0918FB42.exe
Download: download sample
Signature NetSupport
File size:15'316'623 bytes
First seen:2021-05-05 01:40:35 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 7fa974366048f9c551ef45714595665e (946 x Formbook, 398 x Loki, 261 x AgentTesla)
ssdeep 393216:5TBvsYc0QGsCyEJS8Sfq7e8SIdVJ90O50nx/XbO9P:5t40QGmE/oq7jB3ctx/LOd
Threatray 9 similar samples on MalwareBazaar
TLSH 16F63304B5C62705DA5751B6335AA220B8A94CD08FB25F9B07F6ADF23D460078FEF25E
Reporter abuse_ch
Tags:exe NetSupport


Avatar
abuse_ch
NetSupport C2:
192.162.246.194:1202

Indicators Of Compromise (IOCs)


Below is a list of indicators of compromise (IOCs) associated with this malware samples.

IOCThreatFox Reference
192.162.246.194:1202 https://threatfox.abuse.ch/ioc/29061/

Intelligence


File Origin
# of uploads :
1
# of downloads :
142
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %temp% subdirectories
DNS request
Sending an HTTP GET request
Delayed reading of the file
Creating a process from a recently created file
Creating a window
Sending a UDP request
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
spyw.evad
Score:
64 / 100
Signature
Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Generic
Status:
Suspicious
First seen:
2021-02-14 03:29:30 UTC
AV detection:
21 of 29 (72.41%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
n/a
Behaviour
Suspicious use of WriteProcessMemory
NSIS installer
Enumerates physical storage devices
Loads dropped DLL
Downloads MZ/PE file
Executes dropped EXE
Unpacked files
SH256 hash:
dacc88a12d3ba438fdae3535dc7a5a1d389bce13adc993706424874a782e51c9
MD5 hash:
a5f8399a743ab7f9c88c645c35b1ebb5
SHA1 hash:
168f3c158913b0367bf79fa413357fbe97018191
SH256 hash:
a4f95464eccef0c4da2d48481ef8b1006a6ed0918fb421db63c793e1001bbeda
MD5 hash:
34e57ae341417c688af764260c0b88a9
SHA1 hash:
a1c41aeb6d9b29581abd87f5ae94d51834788c45
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments



Avatar
a̵c̵c̸i̵d̷e̵n̷t̴a̷l̴r̵e̷b̸e̴l̸ commented on 2021-05-05 02:00:39 UTC

============================================================
MBC behaviors list (github.com/accidentalrebel/mbcscan):
============================================================
0) [B0001.032] Anti-Behavioral Analysis::Timing/Delay Check GetTickCount
1) [B0009] Anti-Behavioral Analysis::Virtual Machine Detection
2) [C0019] Data Micro-objective::Check String
3) [C0032.001] Data Micro-objective::CRC32::Checksum
4) [C0026.001] Data Micro-objective::Base64::Encode Data
5) [C0026.002] Data Micro-objective::XOR::Encode Data
7) [B0023] Execution::Install Additional Program
8) [C0045] File System Micro-objective::Copy File
9) [C0046] File System Micro-objective::Create Directory
10) [C0048] File System Micro-objective::Delete Directory
11) [C0047] File System Micro-objective::Delete File
12) [C0049] File System Micro-objective::Get File Attributes
13) [C0051] File System Micro-objective::Read File
14) [C0050] File System Micro-objective::Set File Attributes
15) [C0052] File System Micro-objective::Writes File
16) [E1510] Impact::Clipboard Modification
17) [C0036.004] Operating System Micro-objective::Create Registry Key::Registry
18) [C0036.002] Operating System Micro-objective::Delete Registry Key::Registry
19) [C0036.007] Operating System Micro-objective::Delete Registry Value::Registry
20) [C0036.003] Operating System Micro-objective::Open Registry Key::Registry
21) [C0036.005] Operating System Micro-objective::Query Registry Key::Registry
22) [C0036.006] Operating System Micro-objective::Query Registry Value::Registry
23) [C0036.001] Operating System Micro-objective::Set Registry Key::Registry
24) [C0017] Process Micro-objective::Create Process
25) [C0038] Process Micro-objective::Create Thread
26) [C0018] Process Micro-objective::Terminate Process