MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 b7e88d00739d77f482b500b254c222ae19171e68a5cd574eaee7b43f0cf79f1d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



NetSupport


Vendor detections: 9


Intelligence 9 IOCs 1 YARA File information Comments

SHA256 hash: b7e88d00739d77f482b500b254c222ae19171e68a5cd574eaee7b43f0cf79f1d
SHA3-384 hash: 12ff5190c143f30d686514058db3311ba35b2cbf9e7723d4c2a583dde3431562a4c8480139876cacbd68b5a8d88fc8a5
SHA1 hash: bf182a5f0831ed336bdb107ad3479151112aab7c
MD5 hash: 10746b52483c97054843e943177d6c6e
humanhash: salami-november-arkansas-robin
File name:B7E88D00739D77F482B500B254C222AE19171E68A5CD5.exe
Download: download sample
Signature NetSupport
File size:2'266'667 bytes
First seen:2021-06-27 20:10:49 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash dbb1eb5c3476069287a73206929932fd (27 x NetSupport, 1 x Retefe, 1 x ArkeiStealer)
ssdeep 49152:GeOu/4AM8WR2tOS7QHjq/FDaT5RMk9HKW5zChT:GFvV8WRdS7Q9T5RMjm2hT
Threatray 87 similar samples on MalwareBazaar
TLSH DDA523366EC65175C53D7CFA4F6B456DEABDDF3004389203A3E1271E0E3E6629221A63
Reporter abuse_ch
Tags:exe NetSupport


Avatar
abuse_ch
NetSupport C2:
134.19.184.234:3765

Indicators Of Compromise (IOCs)


Below is a list of indicators of compromise (IOCs) associated with this malware samples.

IOCThreatFox Reference
134.19.184.234:3765 https://threatfox.abuse.ch/ioc/154611/

Intelligence


File Origin
# of uploads :
1
# of downloads :
143
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
http://b3std0ma1never.com/aaas1aaAIVDqmBrAgUAj0YCAEdFFwASAF3okHsAbeQesXLi5c8kobXDKKO5yjr27p1_9v5mQfOoZVjCv2tPxMJ-QsLCdwmfiyYNg5kqDJHPdyTf2Ewj4NZWJf6JBHzzhR5g--dRPKqmXSumpAc54_oIUOOwIwfp8y8Y3ulsBZfgflaCkW9EyYwmRcPPMwzK3Xjpi8xSopaFW7glkBqxN9sH4DYxVP1_OEa-enlHriI4WMlrLLCRKjPv2B4ovZoBdP6NGROjkkZVq4kEGbzVRxCv-QIXyLdLUdWXJVDGuCJPk-JtLdO6KBrfvG54iPo6LMa_OCGv2W979txbafrcQS2irwIAsMlcXe7eAwWFlRYP4zNCQcR0EyqScfMctWXjQN82--2Td-rok3bn1o5l5-jDRPLjZ0fr-W9GyL96Xvj0b1KWkisEidVkV97GRVnP3UE00txHK8rBG3v1iQw8tdJDP5SxQD2soAto_fkPbOf9DkapsDU7rugTBoqvLx6UvCJboIQrE4qLfT-Whz8Olpkx8tDDUrbO3iX6YpoBp1CUGvggUhfmZmQas3hsA7dReBLMMFXt03F56clHP__YSkL9315T8dESF_TcVU2rjA9M_aFdVZCnCRPRpRxbw6h6DYDgeXSC5H8=
Verdict:
Malicious activity
Analysis date:
2021-05-23 11:59:19 UTC
Tags:
opendir evasion netsupport unwanted trojan stealer vidar rat redline

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
troj.evad
Score:
68 / 100
Signature
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Uses known network protocols on non-standard ports
Behaviour
Behavior Graph:
Threat name:
Win32.Worm.AutoRun
Status:
Malicious
First seen:
2021-06-27 00:14:00 UTC
AV detection:
15 of 29 (51.72%)
Threat level:
  5/5
Result
Malware family:
netsupport
Score:
  10/10
Tags:
family:netsupport rat
Behaviour
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Drops startup file
Loads dropped DLL
Executes dropped EXE
NetSupport
Unpacked files
SH256 hash:
e1754c6c77c0109330cc078b9c101efc221345acaf49a0801428d449a10cf932
MD5 hash:
ec9501cbf04b8325dd5db532976200c1
SHA1 hash:
acf92837d9e60616ae9867a478a3a1ac66468381
SH256 hash:
1b07ef568f410eedfdca59e152f336337afd30f4068d6acc335df2808efdd202
MD5 hash:
f525bd5dcec08be37a94d743d345be14
SHA1 hash:
ed1485111b370e0f75c004c5b253d3bf7ce18cf7
SH256 hash:
5665a7e6d3fa55b64be0e82caccd92692f0457f39ba2f264d5abe02f78716fb3
MD5 hash:
570157b8832e0221ab5d4d2191b3bdbe
SHA1 hash:
bf763569013dff9facdbdc8711e8c3672f531700
SH256 hash:
1e4d6363e2e9d31e24a36caa382a431b365a0f31460b95f0fdd8892503dd1f93
MD5 hash:
61623521aee12d54c847a36fd9389915
SHA1 hash:
4dec6e630f557d17fc10b31d5b51e67e9f09b327
SH256 hash:
3fba252b17ef470f1c1d28faee4db2be30fd22e8cf36154b46378f2a98aa70cb
MD5 hash:
26ef85b3a6f9addcaa58b9e978aa63cd
SHA1 hash:
37c85bff0ffee4170d67557ff809e6b0effd27ce
SH256 hash:
b9831c1217a7725999afdf41386ce7a6c2672a32420ff4888d42ccd1f7102fda
MD5 hash:
d73e1c96d3c2bc726975ca7b18326e92
SHA1 hash:
080db2f9c1416035cd99795e11e7b9377e8011db
SH256 hash:
b7e88d00739d77f482b500b254c222ae19171e68a5cd574eaee7b43f0cf79f1d
MD5 hash:
10746b52483c97054843e943177d6c6e
SHA1 hash:
bf182a5f0831ed336bdb107ad3479151112aab7c
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments