MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 e1a2b78ad95515188cb29a2107aef22290107c98317fe703243cf5e02397b340. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



NetSupport


Vendor detections: 13


Intelligence 13 IOCs YARA 5 File information Comments

SHA256 hash: e1a2b78ad95515188cb29a2107aef22290107c98317fe703243cf5e02397b340
SHA3-384 hash: 12f5627b6597e5f024b930ffa2db8e9359505fb0d687c8d296bb462d46a62791ecf568bbbe7ce71609b7edef3f99f66f
SHA1 hash: 46b0c5c6828ae79128fe0d1909afe028b39bd3ad
MD5 hash: 06e381883f2c0fc27f6d76203e74d869
humanhash: zulu-yankee-solar-florida
File name:06e381883f2c0fc27f6d76203e74d869.exe
Download: download sample
Signature NetSupport
File size:2'394'272 bytes
First seen:2023-07-07 09:03:29 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 48255349ab371f09a8468a9f54869212 (1 x NetSupport)
ssdeep 24576:fbGUAuQLPy0OHouGQ2L6VyZYJikw4DB6MBsOm9sB:fS1PGH/sL6PPBBVBxWG
Threatray 276 similar samples on MalwareBazaar
TLSH T1C7B55B196E5E04B2D7A6193B9E1A5B5018753C8C3B1723B617A80FCCFBF43446BF819A
TrID 46.3% (.EXE) InstallShield setup (43053/19/16)
15.2% (.EXE) Win32 Executable Delphi generic (14182/79/4)
14.0% (.SCR) Windows screen saver (13097/50/3)
10.7% (.EXE) DOS Borland compiled Executable (generic) (10000/1/2)
4.8% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon 399998ecd4d46c0e (572 x Quakbot, 137 x ArkeiStealer, 82 x GCleaner)
Reporter abuse_ch
Tags:exe NetSupport savastijir1-com savastijir2-com


Avatar
abuse_ch
NetSupport C2:
95.179.140.179:1212

Intelligence


File Origin
# of uploads :
1
# of downloads :
264
Origin country :
NL NL
Vendor Threat Intelligence
Malware family:
netsupport
ID:
1
File name:
06e381883f2c0fc27f6d76203e74d869.exe
Verdict:
Malicious activity
Analysis date:
2023-07-07 09:04:11 UTC
Tags:
installer unwanted netsupport

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Сreating synchronization primitives
Creating a window
Searching for synchronization primitives
DNS request
Connecting to a non-recommended domain
Sending an HTTP GET request
Creating a file in the %AppData% subdirectories
Launching a process
Creating a process with a hidden window
Creating a process from a recently created file
Searching for the window
Using the Windows Management Instrumentation requests
Enabling autorun by creating a file
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
control keylogger lolbin overlay packed replace
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Ransomware.CerberCrypt
Status:
Malicious
First seen:
2023-07-04 10:59:06 UTC
File Type:
PE (Exe)
Extracted files:
140
AV detection:
18 of 24 (75.00%)
Threat level:
  5/5
Result
Malware family:
netsupport
Score:
  10/10
Tags:
family:netsupport rat
Behaviour
Creates scheduled task(s)
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Checks computer location settings
Executes dropped EXE
Loads dropped DLL
NetSupport
Unpacked files
SH256 hash:
c0ede013e606ccb5e052f70f36b05ea666f33c776925b94981b19312bf14b9e7
MD5 hash:
595d7e8428ad3cb1cc65abd01a2b6f5b
SHA1 hash:
f7a9186c040580d8f01175be3c4aa6fb09b53dff
SH256 hash:
e1a2b78ad95515188cb29a2107aef22290107c98317fe703243cf5e02397b340
MD5 hash:
06e381883f2c0fc27f6d76203e74d869
SHA1 hash:
46b0c5c6828ae79128fe0d1909afe028b39bd3ad
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:cobalt_strike_tmp01925d3f
Author:The DFIR Report
Description:files - file ~tmp01925d3f.exe
Reference:https://thedfirreport.com
Rule name:meth_get_eip
Author:Willi Ballenthin
Rule name:meth_stackstrings
Author:Willi Ballenthin
Rule name:PE_Digital_Certificate
Author:albertzsigovits
Rule name:shellcode
Author:nex
Description:Matched shellcode byte patterns

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments