MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 c5abef1668afbaf378e02a420224ec01850559605143c17f5831b85afe136d5b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



NetSupport


Vendor detections: 13


Intelligence 13 IOCs YARA 1 File information Comments

SHA256 hash: c5abef1668afbaf378e02a420224ec01850559605143c17f5831b85afe136d5b
SHA3-384 hash: 8f060024df7345b474426c43c27819844d2d61191a5eb2209445f8b709e17b81d75a27b661fe7e09d6efee61c32c99f7
SHA1 hash: 38a35130ba2be0ba1a5f465c52a63a2e874de180
MD5 hash: e3a3757d4a6a73789714ca50066d5f33
humanhash: bluebird-eight-beryllium-friend
File name:4556RriqZSkTFiFuxWhJLylRwqCb.exe
Download: download sample
Signature NetSupport
File size:280'537 bytes
First seen:2023-04-25 11:13:29 UTC
Last seen:2023-04-25 12:18:28 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 91e96141ed5dbe3bc541c8aad7ff3c38 (22 x CryptOne, 7 x njrat, 5 x DCRat)
ssdeep 6144:f9j76xnImFZ1MmF8QTU/urSinmX+t4YP80:1jOtvHMm5xvmX+t4YP80
Threatray 197 similar samples on MalwareBazaar
TLSH T12454AE21BAC08471E9B718351AE59771BB3C7D301B368EDB57842B2E8F305D19A35BA3
TrID 91.0% (.EXE) WinRAR Self Extracting archive (4.x-5.x) (265042/9/39)
3.6% (.EXE) Win64 Executable (generic) (10523/12/4)
1.7% (.EXE) Win16 NE executable (generic) (5038/12/1)
1.5% (.EXE) Win32 Executable (generic) (4505/5/1)
0.6% (.EXE) OS/2 Executable (generic) (2029/13)
File icon (PE):PE icon
dhash icon 9494b494d4aeaeac (832 x DCRat, 172 x RedLineStealer, 134 x CryptOne)
Reporter 0xToxin
Tags:104-156-149-33 blahadfurtik-com blahadfurtik2-com exe NetSupport opendir

Intelligence


File Origin
# of uploads :
5
# of downloads :
271
Origin country :
IL IL
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
4556RriqZSkTFiFuxWhJLylRwqCb.exe
Verdict:
Malicious activity
Analysis date:
2023-04-25 11:14:07 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Searching for the window
Сreating synchronization primitives
Searching for synchronization primitives
Creating a file in the %AppData% directory
Launching a process
Transferring files using the Background Intelligent Transfer Service (BITS)
DNS request
Sending a custom TCP request
Enabling the 'hidden' option for recently created files
Moving a file to the %AppData% directory
Creating a file in the %AppData% subdirectories
Creating a process from a recently created file
Using the Windows Management Instrumentation requests
Using BITS transfer job for data transfer
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Result
Malware family:
n/a
Score:
  6/10
Tags:
n/a
Behaviour
MalwareBazaar
MeasuringTime
EvasionQueryPerformanceCounter
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
greyware overlay packed setupapi.dll shdocvw.dll shell32.dll
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
NetSupport RAT
Detection:
malicious
Classification:
evad.rans.troj
Score:
100 / 100
Signature
Antivirus detection for URL or domain
Bypasses PowerShell execution policy
Encrypted powershell cmdline option found
Found potential ransomware demand text
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Potential dropper URLs found in powershell memory
Powershell drops PE file
Sigma detected: Powershell drops NetSupport RAT client
Snort IDS alert for network traffic
Uses known network protocols on non-standard ports
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 853590 Sample: 4556RriqZSkTFiFuxWhJLylRwqCb.exe Startdate: 25/04/2023 Architecture: WINDOWS Score: 100 36 blahadfurtik.com 2->36 38 geography.netsupportsoftware.com 2->38 40 geo.netsupportsoftware.com 2->40 50 Snort IDS alert for network traffic 2->50 52 Antivirus detection for URL or domain 2->52 54 Sigma detected: Powershell drops NetSupport RAT client 2->54 56 4 other signatures 2->56 9 4556RriqZSkTFiFuxWhJLylRwqCb.exe 1 7 2->9         started        12 client32.exe 2->12         started        14 client32.exe 2->14         started        signatures3 process4 signatures5 58 Bypasses PowerShell execution policy 9->58 16 powershell.exe 11 9->16         started        process6 signatures7 46 Encrypted powershell cmdline option found 16->46 48 Powershell drops PE file 16->48 19 powershell.exe 1 71 16->19         started        22 conhost.exe 16->22         started        process8 file9 28 C:\Users\user\AppData\...\remcmdstub.exe, PE32 19->28 dropped 30 C:\Users\user\AppData\Roaming\...\pcicapi.dll, PE32 19->30 dropped 32 C:\Users\user\AppData\...\client32.exe, PE32 19->32 dropped 34 7 other files (6 malicious) 19->34 dropped 24 client32.exe 18 19->24         started        process10 dnsIp11 42 blahadfurtik.com 79.137.203.68, 49846, 5222 PSKSET-ASRU Russian Federation 24->42 44 geography.netsupportsoftware.com 51.142.119.24, 49847, 80 MICROSOFT-CORP-MSN-AS-BLOCKUS United Kingdom 24->44 60 Multi AV Scanner detection for dropped file 24->60 signatures12
Threat name:
Win32.Trojan.Nekark
Status:
Malicious
First seen:
2023-04-20 14:13:08 UTC
File Type:
PE (Exe)
Extracted files:
18
AV detection:
10 of 24 (41.67%)
Threat level:
  5/5
Result
Malware family:
netsupport
Score:
  10/10
Tags:
family:netsupport persistence rat
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Adds Run key to start application
Checks computer location settings
Executes dropped EXE
Loads dropped DLL
NetSupport
Malware Config
Dropper Extraction:
https://en.nbnliving.com/tickets/negatebal.zip
Unpacked files
SH256 hash:
c5abef1668afbaf378e02a420224ec01850559605143c17f5831b85afe136d5b
MD5 hash:
e3a3757d4a6a73789714ca50066d5f33
SHA1 hash:
38a35130ba2be0ba1a5f465c52a63a2e874de180
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pdb_YARAify
Author:@wowabiy314
Description:PDB

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments