MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 ce7748b3014f5349856cd5a588e5cdaabdfac83ca9639f425ac1fdbcd54a9703. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



NetSupport


Vendor detections: 14


Intelligence 14 IOCs 1 YARA 5 File information Comments

SHA256 hash: ce7748b3014f5349856cd5a588e5cdaabdfac83ca9639f425ac1fdbcd54a9703
SHA3-384 hash: c7f4dc3047be5c0a80f4d294b351bd6c5ab6383a33144497576fa84fd26cba5571205dca4183c9b50ab920f309894612
SHA1 hash: 5669c8197f2d21d90a76695328f635e9fb13d06d
MD5 hash: 9b3cd84b2711fd1a57943659172674ae
humanhash: black-moon-one-speaker
File name:payload.ps1
Download: download sample
Signature NetSupport
File size:9'253'360 bytes
First seen:2025-09-05 09:55:12 UTC
Last seen:2025-09-09 11:08:14 UTC
File type:PowerShell (PS) ps1
MIME type:text/plain
ssdeep 49152:YkGXEAcEqi5toUd0u8kEPwXsj1zx+CWGaw9XQoTKfKeXvMHnNMQF:f
Threatray 875 similar samples on MalwareBazaar
TLSH T185968C748B88975EAE6E1907E0785B2F77F37F66D08271FC46622707266FD082639C48
Magika powershell
Reporter abuse_ch
Tags:141-98-11-175 kaldotrototo-com lastmychancetoss-com NetSupport ps1


Avatar
abuse_ch
NetSupport C2:
141.98.11.175:443

Indicators Of Compromise (IOCs)


Below is a list of indicators of compromise (IOCs) associated with this malware samples.

IOCThreatFox Reference
141.98.11.175:443 https://threatfox.abuse.ch/ioc/1582239/

Intelligence


File Origin
# of uploads :
2
# of downloads :
166
Origin country :
NL NL
Vendor Threat Intelligence
Verdict:
Malicious
Score:
97.4%
Tags:
dropper netsup trojan virus
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
anti-debug anti-vm base64 base64 dropper evasive expired-cert exploit fingerprint obfuscated obfuscated persistence powershell threat
Verdict:
Adware
File Type:
ps1
First seen:
2025-09-04T12:04:00Z UTC
Last seen:
2025-09-04T12:04:00Z UTC
Hits:
~10
Detections:
RemoteAdmin.NetSup.HTTP.C&C not-a-virus:RemoteAdmin.Win32.NetSup.a RemoteAdmin.NetSup.UDP.C&C
Result
Threat name:
NetSupport RAT
Detection:
malicious
Classification:
rans.evad
Score:
100 / 100
Signature
Contains functionality to detect sleep reduction / modifications
Contains functionalty to change the wallpaper
Delayed program exit found
Deletes itself after installation
Found suspicious powershell code related to unpacking or dynamic code loading
Joe Sandbox ML detected suspicious sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Sigma detected: Execution from Suspicious Folder
Sigma detected: New RUN Key Pointing to Suspicious Folder
Sigma detected: Suspicious Program Location with Network Connections
Sigma detected: Suspicious Program Names
Sigma detected: Windows Shell/Scripting Application File Write to Suspicious Folder
Suricata IDS alerts for network traffic
Behaviour
Behavior Graph:
Verdict:
Malware
YARA:
2 match(es)
Tags:
Base64 Block Base64 Payload Contains Base64 Block DeObfuscated Executable PE (Portable Executable) PE File Layout PowerShell
Threat name:
Script-PowerShell.Packed.Generic
Status:
Suspicious
First seen:
2025-09-05 02:14:44 UTC
File Type:
Text (PowerShell)
AV detection:
8 of 37 (21.62%)
Threat level:
  1/5
Result
Malware family:
netsupport
Score:
  10/10
Tags:
family:netsupport discovery execution persistence rat
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of WriteProcessMemory
Command and Scripting Interpreter: PowerShell
System Location Discovery: System Language Discovery
Adds Run key to start application
Deletes itself
Executes dropped EXE
Loads dropped DLL
NetSupport
Netsupport family
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:detect_powershell
Author:daniyyell
Description:Detects suspicious PowerShell activity related to malware execution
Rule name:Detect_PowerShell_Obfuscation
Author:daniyyell
Description:Detects obfuscated PowerShell commands commonly used in malicious scripts.
Rule name:Disable_Defender
Author:iam-py-test
Description:Detect files disabling or modifying Windows Defender, Windows Firewall, or Microsoft Smartscreen
Rule name:SUSP_Double_Base64_Encoded_Executable_RID34CC
Author:Florian Roth
Description:Detects an executable that has been encoded with base64 twice
Reference:https://twitter.com/TweeterCyber/status/1189073238803877889
Rule name:Sus_CMD_Powershell_Usage
Author:XiAnzheng
Description:May Contain(Obfuscated or no) Powershell or CMD Command that can be abused by threat actor(can create FP)

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments