MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 ca59f322967c867315d4f05cddcaccb771295b499477467e4e5da4978f94d94c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



NetSupport


Vendor detections: 11


Intelligence 11 IOCs 1 YARA File information Comments

SHA256 hash: ca59f322967c867315d4f05cddcaccb771295b499477467e4e5da4978f94d94c
SHA3-384 hash: 7b5efee0af409cda29c6d75ea675afd24c0b821f5e7b65bdfc12efc9ee928063f0f6b17a8082252af5df1eefd89bfb44
SHA1 hash: 593e259323d19b353aca6b0293025a9deb6e7d11
MD5 hash: 2629aaba2032f0c31bf6e828c76a1979
humanhash: high-alabama-monkey-pennsylvania
File name:2629AABA2032F0C31BF6E828C76A1979.exe
Download: download sample
Signature NetSupport
File size:3'220'155 bytes
First seen:2022-06-01 23:41:53 UTC
Last seen:2022-06-02 00:40:08 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 5a594319a0d69dbc452e748bcf05892e (21 x ParallaxRAT, 20 x Gh0stRAT, 15 x NetSupport)
ssdeep 49152:9qe3f6tuoLFRa+kPyJ+hdRYHxn0/wWgXOmOKqIZC1ncC/vGW07cDr:MSirLr6ZhMHRxfOfjnrv
Threatray 396 similar samples on MalwareBazaar
TLSH T12FE5F13FB268653ED46A0B3245739220497BBE64A80B8C2E47F0790DCF775612F3B656
TrID 61.8% (.EXE) Inno Setup installer (109740/4/30)
23.4% (.EXE) Win32 EXE PECompact compressed (generic) (41569/9/9)
5.9% (.EXE) Win64 Executable (generic) (10523/12/4)
2.5% (.EXE) Win32 Executable (generic) (4505/5/1)
1.6% (.MZP) WinArchiver Mountable compressed Archive (3000/1)
File icon (PE):PE icon
dhash icon e88690d0f0b086e8 (1 x NetSupport)
Reporter abuse_ch
Tags:exe NetSupport


Avatar
abuse_ch
NetSupport C2:
135.181.123.170:9999

Indicators Of Compromise (IOCs)


Below is a list of indicators of compromise (IOCs) associated with this malware samples.

IOCThreatFox Reference
135.181.123.170:9999 https://threatfox.abuse.ch/ioc/646449/

Intelligence


File Origin
# of uploads :
2
# of downloads :
385
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
netsupport
ID:
1
File name:
157c6072-4cbf-446f-a295-2abd69b56e4e
Verdict:
Malicious activity
Analysis date:
2022-05-29 12:05:39 UTC
Tags:
installer unwanted netsupport

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %temp% subdirectories
Creating a window
Creating a process from a recently created file
Сreating synchronization primitives
Searching for synchronization primitives
Searching for the window
Creating a file in the %AppData% subdirectories
Moving a file to the %AppData% subdirectory
Enabling the 'hidden' option for recently created files
Creating a process with a hidden window
DNS request
Using the Windows Management Instrumentation requests
Sending an HTTP GET request
Enabling autorun by creating a file
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
NetSupport Ltd
Verdict:
Suspicious
Result
Threat name:
Unknown
Detection:
malicious
Classification:
n/a
Score:
48 / 100
Signature
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
Threat name:
Win32.Infostealer.ChePro
Status:
Malicious
First seen:
2022-05-29 14:53:53 UTC
File Type:
PE (Exe)
AV detection:
13 of 26 (50.00%)
Threat level:
  5/5
Result
Malware family:
netsupport
Score:
  10/10
Tags:
family:netsupport rat
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Drops startup file
Loads dropped DLL
Executes dropped EXE
NetSupport
Unpacked files
SH256 hash:
0a328f4b8e43833b7bf9b076965d1fdafe8a6e9eb0a28f6fa5edefefec025726
MD5 hash:
acf8134077b01814bafe138a7dcade56
SHA1 hash:
2fdaae8d17a529467d8f46958049d02016ff5e53
SH256 hash:
ca59f322967c867315d4f05cddcaccb771295b499477467e4e5da4978f94d94c
MD5 hash:
2629aaba2032f0c31bf6e828c76a1979
SHA1 hash:
593e259323d19b353aca6b0293025a9deb6e7d11
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments